starting build "0b02ab3d-a809-448d-9e2b-e1aadf217aed" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830" Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Sending build context to Docker daemon 10.24kB Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Step 1/8 : FROM gcr.io/oss-fuzz-base/base-builder Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": latest: Pulling from oss-fuzz-base/base-builder Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": b549f31133a9: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": d4dd822bbffb: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 4d8fc000f412: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 3361395d6e44: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 48b5b52d0b6b: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 133d1078471d: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 067b043f6c3d: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": b378ee38e924: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 56cba17d63ec: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 0c2c0ffee9e9: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 87afe3e74a6f: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 0dcbbd7b1e2b: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 96f172c7630c: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": c11c0e8d790b: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ea461ccc518a: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 8464fcdf5650: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": be9c3055ce18: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 9e2aefad8bb5: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 48b5b52d0b6b: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": e49cca9f06ca: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 8c015615c97f: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 4d81dcfcb6dc: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": d2ea0ce4f46f: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 133d1078471d: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 7f3d4930022b: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 13a21c9fae89: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 17afa181c115: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 067b043f6c3d: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 7cc08c3a1dbf: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": fd9e54733f66: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 87afe3e74a6f: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": b378ee38e924: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 688d1a420abf: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 73ea241ea4d8: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 56cba17d63ec: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 0dcbbd7b1e2b: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 4c89e2ea8dbc: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ea461ccc518a: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 441d7463a69a: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 0c2c0ffee9e9: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 3fa465ac5942: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 96f172c7630c: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 9e2aefad8bb5: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 518907e5c0ad: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 326319e6c6d5: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 8464fcdf5650: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": be9c3055ce18: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": d3c8b77e4984: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 67846ae876b5: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 7f3d4930022b: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 44506760bc19: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": fd9e54733f66: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": f3b60835fbba: Pulling fs layer Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 13a21c9fae89: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 17afa181c115: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 73ea241ea4d8: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 441d7463a69a: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 3361395d6e44: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 518907e5c0ad: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": e49cca9f06ca: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 4d81dcfcb6dc: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": f3b60835fbba: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": d3c8b77e4984: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 7cc08c3a1dbf: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 4c89e2ea8dbc: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 688d1a420abf: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 3fa465ac5942: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": d2ea0ce4f46f: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 8c015615c97f: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 326319e6c6d5: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 67846ae876b5: Waiting Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 4d8fc000f412: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 4d8fc000f412: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": b549f31133a9: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": b549f31133a9: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 48b5b52d0b6b: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 48b5b52d0b6b: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 3361395d6e44: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 3361395d6e44: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 133d1078471d: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 133d1078471d: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": b378ee38e924: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": d4dd822bbffb: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": d4dd822bbffb: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 56cba17d63ec: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": b549f31133a9: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 87afe3e74a6f: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 87afe3e74a6f: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 0dcbbd7b1e2b: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 0dcbbd7b1e2b: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 96f172c7630c: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 96f172c7630c: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": c11c0e8d790b: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": c11c0e8d790b: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 0c2c0ffee9e9: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 0c2c0ffee9e9: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ea461ccc518a: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ea461ccc518a: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 8464fcdf5650: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": be9c3055ce18: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": be9c3055ce18: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": e49cca9f06ca: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 9e2aefad8bb5: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 9e2aefad8bb5: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 8c015615c97f: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 8c015615c97f: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 4d81dcfcb6dc: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 4d81dcfcb6dc: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": d2ea0ce4f46f: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 067b043f6c3d: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 067b043f6c3d: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 7f3d4930022b: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 7f3d4930022b: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 13a21c9fae89: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 13a21c9fae89: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 17afa181c115: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 17afa181c115: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 7cc08c3a1dbf: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": fd9e54733f66: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 688d1a420abf: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 688d1a420abf: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 73ea241ea4d8: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 73ea241ea4d8: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 441d7463a69a: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 441d7463a69a: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 3fa465ac5942: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 3fa465ac5942: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 4c89e2ea8dbc: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 4c89e2ea8dbc: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 518907e5c0ad: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 518907e5c0ad: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 326319e6c6d5: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 326319e6c6d5: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": d3c8b77e4984: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": d3c8b77e4984: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 67846ae876b5: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 67846ae876b5: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": d4dd822bbffb: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 4d8fc000f412: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 44506760bc19: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 44506760bc19: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": f3b60835fbba: Verifying Checksum Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": f3b60835fbba: Download complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 3361395d6e44: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 48b5b52d0b6b: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 133d1078471d: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 067b043f6c3d: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": b378ee38e924: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 56cba17d63ec: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 0c2c0ffee9e9: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 87afe3e74a6f: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 0dcbbd7b1e2b: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 96f172c7630c: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": c11c0e8d790b: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ea461ccc518a: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 8464fcdf5650: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": be9c3055ce18: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 9e2aefad8bb5: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": e49cca9f06ca: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 8c015615c97f: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 4d81dcfcb6dc: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": d2ea0ce4f46f: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 7f3d4930022b: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 13a21c9fae89: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 17afa181c115: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 7cc08c3a1dbf: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": fd9e54733f66: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 688d1a420abf: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 73ea241ea4d8: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 4c89e2ea8dbc: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 441d7463a69a: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 3fa465ac5942: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 518907e5c0ad: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 326319e6c6d5: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": d3c8b77e4984: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 67846ae876b5: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 44506760bc19: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": f3b60835fbba: Pull complete Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Digest: sha256:49b1cbc8dcdcb31676cbb4cb51985f2052a57ade59df80ebc498b67953982aa4 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ---> 1b8163539497 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Step 2/8 : RUN apt-get update && apt-get install -y python3-pip python-setuptools bridge-utils libglib2.0-dev libdbus-1-dev libudev-dev libical-dev libreadline-dev udev libtool autoconf automake systemd Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ---> Running in df2c85142231 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Hit:3 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Hit:4 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Fetched 128 kB in 1s (128 kB/s) Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Reading package lists... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Reading package lists... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Building dependency tree... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Reading state information... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": The following additional packages will be installed: Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": dbus dmsetup file gir1.2-glib-2.0 gir1.2-ical-3.0 icu-devtools libapparmor1 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": libargon2-1 libblkid-dev libcap2 libcryptsetup12 libdb-dev libdb5.3-dev Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": libdbus-1-3 libdevmapper1.02.1 libelf1 libexpat1-dev libffi-dev Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": libglib2.0-dev-bin libical3 libicu-dev libicu66 libip4tc2 libjson-c4 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": libkmod2 libltdl-dev libltdl7 libmagic-mgc libmagic1 libmount-dev libmpdec2 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": libncurses-dev libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": libpcre2-posix2 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpython2-stdlib Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": libpython2.7-minimal libpython2.7-stdlib libpython3-dev libpython3-stdlib Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": libpython3.8 libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": libselinux1-dev libsepol1-dev libxml2 mime-support networkd-dispatcher Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": pkg-config python-pip-whl python-pkg-resources python2 python2-minimal Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": python2.7 python2.7-minimal python3 python3-dbus python3-dev Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": python3-distutils python3-gi python3-lib2to3 python3-minimal Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": python3.8-dev python3.8-minimal shared-mime-info systemd-timesyncd uuid-dev Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": xdg-user-dirs zlib1g-dev Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Suggested packages: Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": autoconf-archive gnu-standards autoconf-doc gettext ifupdown Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": default-dbus-session-bus | dbus-session-bus db5.3-doc libgirepository1.0-dev Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": libglib2.0-doc libgdk-pixbuf2.0-bin | libgdk-pixbuf2.0-dev libxml2-utils Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": icu-doc libtool-doc ncurses-doc readline-doc gfortran | fortran95-compiler Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": gcj-jdk iw | wireless-tools python-setuptools-doc python2-doc python-tk Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": python2.7-doc binfmt-support python3-doc python3-tk python3-venv Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": python-dbus-doc python3-dbus-dbg python3.8-venv python3.8-doc Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": systemd-container policykit-1 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": The following NEW packages will be installed: Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": autoconf automake bridge-utils dbus dmsetup file gir1.2-glib-2.0 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": gir1.2-ical-3.0 icu-devtools libapparmor1 libargon2-1 libblkid-dev libcap2 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": libcryptsetup12 libdb-dev libdb5.3-dev libdbus-1-3 libdbus-1-dev Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": libdevmapper1.02.1 libelf1 libexpat1-dev libffi-dev libgirepository-1.0-1 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": libglib2.0-dev-bin libical-dev libical3 libicu-dev libicu66 libip4tc2 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": libjson-c4 libkmod2 libltdl-dev libltdl7 libmagic-mgc libmagic1 libmount-dev Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": libmpdec2 libncurses-dev libpcre16-3 libpcre2-16-0 libpcre2-32-0 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": libpcre2-dev libpcre2-posix2 libpcre3-dev libpcre32-3 libpcrecpp0v5 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib libpython3-dev Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": libpython3-stdlib libpython3.8 libpython3.8-dev libpython3.8-minimal Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": libpython3.8-stdlib libreadline-dev libselinux1-dev libsepol1-dev libtool Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": libudev-dev libxml2 mime-support networkd-dispatcher pkg-config Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": python-pip-whl python-pkg-resources python-setuptools python2 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": python2-minimal python2.7 python2.7-minimal python3 python3-dbus python3-dev Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": python3-distutils python3-gi python3-lib2to3 python3-minimal python3-pip Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": python3.8-dev python3.8-minimal shared-mime-info systemd systemd-timesyncd Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": udev uuid-dev xdg-user-dirs zlib1g-dev Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 0 upgraded, 96 newly installed, 0 to remove and 0 not upgraded. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Need to get 53.7 MB of archives. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": After this operation, 243 MB of additional disk space will be used. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [721 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [1900 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.18 [1676 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.18 [387 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.4 [36.0 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcap2 amd64 1:2.32-1ubuntu0.2 [15.7 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libargon2-1 amd64 0~20171227-0.2 [19.2 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libdevmapper1.02.1 amd64 2:1.02.167-1ubuntu1 [127 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c4 amd64 0.13.1+dfsg-7ubuntu0.3 [29.3 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcryptsetup12 amd64 2:2.2.2-3ubuntu2.5 [166 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libip4tc2 amd64 1.8.4-3ubuntu2.1 [19.1 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libkmod2 amd64 27-1ubuntu2.1 [45.3 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 systemd-timesyncd amd64 245.4-4ubuntu3.24 [28.1 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 systemd amd64 245.4-4ubuntu3.24 [3815 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:20 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:21 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:22 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:23 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:24 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:25 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:26 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 dmsetup amd64 2:1.02.167-1ubuntu1 [75.6 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgirepository-1.0-1 amd64 1.64.1-1~ubuntu20.04.1 [85.7 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 gir1.2-glib-2.0 amd64 1.64.1-1~ubuntu20.04.1 [134 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:36 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:37 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:38 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:39 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dbus amd64 1.2.16-1build1 [94.0 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-gi amd64 3.36.0-1 [165 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:42 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 networkd-dispatcher all 2.1-2~ubuntu20.04.3 [15.5 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:43 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.3 [130 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:44 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:45 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 udev amd64 245.4-4ubuntu3.24 [1366 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:46 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:48 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:49 http://archive.ubuntu.com/ubuntu focal/main amd64 bridge-utils amd64 1.6-2ubuntu1 [30.5 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:50 http://archive.ubuntu.com/ubuntu focal/main amd64 libical3 amd64 3.0.8-1 [276 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:51 http://archive.ubuntu.com/ubuntu focal/main amd64 gir1.2-ical-3.0 amd64 3.0.8-1 [45.5 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:52 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 icu-devtools amd64 66.1-2ubuntu2.1 [189 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:53 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:54 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-dev amd64 1.12.16-2ubuntu2.3 [167 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:55 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.8 [117 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:56 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-bin amd64 2.64.6-1~ubuntu20.04.9 [72.9 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:57 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:58 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:59 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:60 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev-bin amd64 2.64.6-1~ubuntu20.04.9 [109 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:61 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 uuid-dev amd64 2.34-0.1ubuntu9.6 [33.6 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:62 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libblkid-dev amd64 2.34-0.1ubuntu9.6 [167 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:63 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libmount-dev amd64 2.34-0.1ubuntu9.6 [176 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:64 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre16-3 amd64 2:8.39-12ubuntu0.1 [150 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:65 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre32-3 amd64 2:8.39-12ubuntu0.1 [140 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:66 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcrecpp0v5 amd64 2:8.39-12ubuntu0.1 [15.5 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:67 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre3-dev amd64 2:8.39-12ubuntu0.1 [540 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:68 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsepol1-dev amd64 3.0-1ubuntu0.1 [325 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:69 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:70 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:71 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:72 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:73 http://archive.ubuntu.com/ubuntu focal/main amd64 libselinux1-dev amd64 3.0-1build2 [151 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:74 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:75 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev amd64 2.64.6-1~ubuntu20.04.9 [1509 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:76 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu-dev amd64 66.1-2ubuntu2.1 [9451 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:77 http://archive.ubuntu.com/ubuntu focal/main amd64 libdb5.3-dev amd64 5.3.28+dfsg1-0.6ubuntu2 [766 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:78 http://archive.ubuntu.com/ubuntu focal/main amd64 libdb-dev amd64 1:5.3.21~exp1ubuntu2 [2294 B] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:79 http://archive.ubuntu.com/ubuntu focal/main amd64 libical-dev amd64 3.0.8-1 [442 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:80 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:81 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:82 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:83 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.18 [1625 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:84 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.18 [3950 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:85 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:86 http://archive.ubuntu.com/ubuntu focal/main amd64 libreadline-dev amd64 8.0-4 [141 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:87 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:88 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libudev-dev amd64 245.4-4ubuntu3.24 [19.7 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:89 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.11 [1808 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:90 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pkg-resources all 44.0.0-2ubuntu0.1 [130 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:91 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-setuptools all 44.0.0-2ubuntu0.1 [330 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:92 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.18 [514 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:93 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:94 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.3 [330 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:95 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Get:96 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.11 [231 kB] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": debconf: delaying package configuration, since apt-utils is not installed Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Fetched 53.7 MB in 1s (42.8 MB/s) Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libpython3.8-minimal:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package python3.8-minimal. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package python3-minimal. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17766 files and directories currently installed.) Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package mime-support. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking mime-support (3.64ubuntu1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libmpdec2:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package python3.8. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libpython3-stdlib:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package python3. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18168 files and directories currently installed.) Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking python3 (3.8.2-0ubuntu2) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libapparmor1:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../01-libapparmor1_2.13.3-7ubuntu5.4_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libcap2:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../02-libcap2_1%3a2.32-1ubuntu0.2_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libcap2:amd64 (1:2.32-1ubuntu0.2) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libargon2-1:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../03-libargon2-1_0~20171227-0.2_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libargon2-1:amd64 (0~20171227-0.2) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libdevmapper1.02.1:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../04-libdevmapper1.02.1_2%3a1.02.167-1ubuntu1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libdevmapper1.02.1:amd64 (2:1.02.167-1ubuntu1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libjson-c4:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../05-libjson-c4_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libcryptsetup12:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../06-libcryptsetup12_2%3a2.2.2-3ubuntu2.5_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libcryptsetup12:amd64 (2:2.2.2-3ubuntu2.5) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libip4tc2:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../07-libip4tc2_1.8.4-3ubuntu2.1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libip4tc2:amd64 (1.8.4-3ubuntu2.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libkmod2:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../08-libkmod2_27-1ubuntu2.1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libkmod2:amd64 (27-1ubuntu2.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package systemd-timesyncd. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../09-systemd-timesyncd_245.4-4ubuntu3.24_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking systemd-timesyncd (245.4-4ubuntu3.24) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package systemd. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../10-systemd_245.4-4ubuntu3.24_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking systemd (245.4-4ubuntu3.24) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libpython2.7-minimal:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../11-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package python2.7-minimal. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../12-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking python2.7-minimal (2.7.18-1~20.04.7) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package python2-minimal. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../13-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libpython2.7-stdlib:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../14-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package python2.7. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../15-python2.7_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking python2.7 (2.7.18-1~20.04.7) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libpython2-stdlib:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../16-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up python2.7-minimal (2.7.18-1~20.04.7) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package python2. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19747 files and directories currently installed.) Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking python2 (2.7.17-2ubuntu4) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libdbus-1-3:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../01-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package dbus. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../02-dbus_1.12.16-2ubuntu2.3_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking dbus (1.12.16-2ubuntu2.3) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package dmsetup. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../03-dmsetup_2%3a1.02.167-1ubuntu1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking dmsetup (2:1.02.167-1ubuntu1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libmagic-mgc. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../04-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libmagic-mgc (1:5.38-4) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libmagic1:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../05-libmagic1_1%3a5.38-4_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package file. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../06-file_1%3a5.38-4_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking file (1:5.38-4) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libglib2.0-0:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../07-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libgirepository-1.0-1:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../08-libgirepository-1.0-1_1.64.1-1~ubuntu20.04.1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libgirepository-1.0-1:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package gir1.2-glib-2.0:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../09-gir1.2-glib-2.0_1.64.1-1~ubuntu20.04.1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking gir1.2-glib-2.0:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libelf1:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../10-libelf1_0.176-1.1ubuntu0.1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libglib2.0-data. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../11-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libicu66:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../12-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libxml2:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../13-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package python3-dbus. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../14-python3-dbus_1.2.16-1build1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking python3-dbus (1.2.16-1build1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package python3-gi. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../15-python3-gi_3.36.0-1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking python3-gi (3.36.0-1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package networkd-dispatcher. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../16-networkd-dispatcher_2.1-2~ubuntu20.04.3_all.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking networkd-dispatcher (2.1-2~ubuntu20.04.3) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package python3-pkg-resources. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../17-python3-pkg-resources_45.2.0-1ubuntu0.3_all.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.3) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package shared-mime-info. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../18-shared-mime-info_1.15-1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking shared-mime-info (1.15-1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package udev. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../19-udev_245.4-4ubuntu3.24_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking udev (245.4-4ubuntu3.24) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package xdg-user-dirs. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../20-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package autoconf. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../21-autoconf_2.69-11.1_all.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking autoconf (2.69-11.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package automake. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../22-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package bridge-utils. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../23-bridge-utils_1.6-2ubuntu1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking bridge-utils (1.6-2ubuntu1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libical3:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../24-libical3_3.0.8-1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libical3:amd64 (3.0.8-1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package gir1.2-ical-3.0:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../25-gir1.2-ical-3.0_3.0.8-1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking gir1.2-ical-3.0:amd64 (3.0.8-1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package icu-devtools. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../26-icu-devtools_66.1-2ubuntu2.1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking icu-devtools (66.1-2ubuntu2.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package pkg-config. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../27-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libdbus-1-dev:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../28-libdbus-1-dev_1.12.16-2ubuntu2.3_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libexpat1-dev:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../29-libexpat1-dev_2.2.9-1ubuntu0.8_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.8) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libglib2.0-bin. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../30-libglib2.0-bin_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libglib2.0-bin (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libffi-dev:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../31-libffi-dev_3.3-4_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libffi-dev:amd64 (3.3-4) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package python3-lib2to3. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../32-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package python3-distutils. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../33-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libglib2.0-dev-bin. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../34-libglib2.0-dev-bin_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package uuid-dev:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../35-uuid-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libblkid-dev:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../36-libblkid-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libmount-dev:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../37-libmount-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libmount-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libpcre16-3:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../38-libpcre16-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libpcre32-3:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../39-libpcre32-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libpcrecpp0v5:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../40-libpcrecpp0v5_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libpcre3-dev:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../41-libpcre3-dev_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libsepol1-dev:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../42-libsepol1-dev_3.0-1ubuntu0.1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libpcre2-16-0:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../43-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libpcre2-32-0:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../44-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libpcre2-posix2:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../45-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libpcre2-dev:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../46-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libselinux1-dev:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../47-libselinux1-dev_3.0-1build2_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libselinux1-dev:amd64 (3.0-1build2) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package zlib1g-dev:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../48-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libglib2.0-dev:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../49-libglib2.0-dev_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libicu-dev:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../50-libicu-dev_66.1-2ubuntu2.1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libicu-dev:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libdb5.3-dev. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../51-libdb5.3-dev_5.3.28+dfsg1-0.6ubuntu2_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libdb5.3-dev (5.3.28+dfsg1-0.6ubuntu2) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libdb-dev:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../52-libdb-dev_1%3a5.3.21~exp1ubuntu2_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libdb-dev:amd64 (1:5.3.21~exp1ubuntu2) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libical-dev:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../53-libical-dev_3.0.8-1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libical-dev:amd64 (3.0.8-1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libltdl7:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../54-libltdl7_2.4.6-14_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libltdl-dev:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../55-libltdl-dev_2.4.6-14_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libncurses-dev:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../56-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libpython3.8:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../57-libpython3.8_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libpython3.8-dev:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../58-libpython3.8-dev_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libpython3-dev:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../59-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libreadline-dev:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../60-libreadline-dev_8.0-4_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libreadline-dev:amd64 (8.0-4) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libtool. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../61-libtool_2.4.6-14_all.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libtool (2.4.6-14) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package libudev-dev:amd64. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../62-libudev-dev_245.4-4ubuntu3.24_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking libudev-dev:amd64 (245.4-4ubuntu3.24) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package python-pip-whl. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../63-python-pip-whl_20.0.2-5ubuntu1.11_all.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking python-pip-whl (20.0.2-5ubuntu1.11) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package python-pkg-resources. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../64-python-pkg-resources_44.0.0-2ubuntu0.1_all.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking python-pkg-resources (44.0.0-2ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package python-setuptools. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../65-python-setuptools_44.0.0-2ubuntu0.1_all.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking python-setuptools (44.0.0-2ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package python3.8-dev. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../66-python3.8-dev_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package python3-dev. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../67-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package python3-setuptools. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../68-python3-setuptools_45.2.0-1ubuntu0.3_all.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking python3-setuptools (45.2.0-1ubuntu0.3) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package python3-wheel. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../69-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Selecting previously unselected package python3-pip. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Preparing to unpack .../70-python3-pip_20.0.2-5ubuntu1.11_all.deb ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Unpacking python3-pip (20.0.2-5ubuntu1.11) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libip4tc2:amd64 (1.8.4-3ubuntu2.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up mime-support (3.64ubuntu1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libmagic-mgc (1:5.38-4) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": No schema files found: doing nothing. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libargon2-1:amd64 (0~20171227-0.2) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libmagic1:amd64 (1:5.38-4) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up file (1:5.38-4) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libreadline-dev:amd64 (8.0-4) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libffi-dev:amd64 (3.3-4) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libcap2:amd64 (1:2.32-1ubuntu0.2) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.8) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up dbus (1.12.16-2ubuntu2.3) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up icu-devtools (66.1-2ubuntu2.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libudev-dev:amd64 (245.4-4ubuntu3.24) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libltdl7:amd64 (2.4.6-14) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up bridge-utils (1.6-2ubuntu1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up autoconf (2.69-11.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libdevmapper1.02.1:amd64 (2:1.02.167-1ubuntu1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up dmsetup (2:1.02.167-1ubuntu1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libdb5.3-dev (5.3.28+dfsg1-0.6ubuntu2) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libical3:amd64 (3.0.8-1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libgirepository-1.0-1:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up python-pip-whl (20.0.2-5ubuntu1.11) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up python3.8 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libicu-dev:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libkmod2:amd64 (27-1ubuntu2.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up automake (1:1.16.1-4ubuntu6) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up python2.7 (2.7.18-1~20.04.7) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libtool (2.4.6-14) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libselinux1-dev:amd64 (3.0-1build2) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libglib2.0-bin (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up python3 (3.8.2-0ubuntu2) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up python2 (2.7.17-2ubuntu4) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libdb-dev:amd64 (1:5.3.21~exp1ubuntu2) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up shared-mime-info (1.15-1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up udev (245.4-4ubuntu3.24) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": invoke-rc.d: could not determine current runlevel Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": invoke-rc.d: policy-rc.d denied execution of start. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up gir1.2-glib-2.0:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libcryptsetup12:amd64 (2:2.2.2-3ubuntu2.5) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libmount-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up python3-pkg-resources (45.2.0-1ubuntu0.3) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up python3-dbus (1.2.16-1build1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up python3-setuptools (45.2.0-1ubuntu0.3) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up python-pkg-resources (44.0.0-2ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up gir1.2-ical-3.0:amd64 (3.0.8-1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up python3-gi (3.36.0-1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up python-setuptools (44.0.0-2ubuntu0.1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up python3-pip (20.0.2-5ubuntu1.11) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up networkd-dispatcher (2.1-2~ubuntu20.04.3) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Created symlink /etc/systemd/system/multi-user.target.wants/networkd-dispatcher.service → /lib/systemd/system/networkd-dispatcher.service. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up libical-dev:amd64 (3.0.8-1) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up systemd-timesyncd (245.4-4ubuntu3.24) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Created symlink /etc/systemd/system/dbus-org.freedesktop.timesync1.service → /lib/systemd/system/systemd-timesyncd.service. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Created symlink /etc/systemd/system/sysinit.target.wants/systemd-timesyncd.service → /lib/systemd/system/systemd-timesyncd.service. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Setting up systemd (245.4-4ubuntu3.24) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Created symlink /etc/systemd/system/getty.target.wants/getty@tty1.service → /lib/systemd/system/getty@.service. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Created symlink /etc/systemd/system/multi-user.target.wants/remote-fs.target → /lib/systemd/system/remote-fs.target. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Created symlink /etc/systemd/system/dbus-org.freedesktop.resolve1.service → /lib/systemd/system/systemd-resolved.service. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Created symlink /etc/systemd/system/multi-user.target.wants/systemd-resolved.service → /lib/systemd/system/systemd-resolved.service. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ln: failed to create symbolic link '/etc/resolv.conf': Device or resource busy Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Created symlink /etc/systemd/system/multi-user.target.wants/ondemand.service → /lib/systemd/system/ondemand.service. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Created symlink /etc/systemd/system/sysinit.target.wants/systemd-pstore.service → /lib/systemd/system/systemd-pstore.service. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Initializing machine ID from D-Bus machine ID. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Removing intermediate container df2c85142231 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ---> 4f168509b1f9 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Step 3/8 : RUN pip3 install --user google-cloud googleapis-common-protos grpcio protobuf pycryptodomex Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ---> Running in 9cdb45339a9c Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Collecting google-cloud Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Downloading google_cloud-0.34.0-py2.py3-none-any.whl.metadata (2.7 kB) Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Collecting googleapis-common-protos Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Downloading googleapis_common_protos-1.70.0-py3-none-any.whl.metadata (9.3 kB) Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Collecting grpcio Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Downloading grpcio-1.73.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.8 kB) Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Collecting protobuf Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Downloading protobuf-6.31.1-cp39-abi3-manylinux2014_x86_64.whl.metadata (593 bytes) Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Collecting pycryptodomex Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Downloading pycryptodomex-3.23.0-cp37-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.4 kB) Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Downloading google_cloud-0.34.0-py2.py3-none-any.whl (1.8 kB) Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Downloading googleapis_common_protos-1.70.0-py3-none-any.whl (294 kB) Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Downloading protobuf-6.31.1-cp39-abi3-manylinux2014_x86_64.whl (321 kB) Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Downloading grpcio-1.73.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (6.0 MB) Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.0/6.0 MB 107.1 MB/s eta 0:00:00 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Downloading pycryptodomex-3.23.0-cp37-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (2.3 MB) Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/2.3 MB 137.0 MB/s eta 0:00:00 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Installing collected packages: google-cloud, pycryptodomex, protobuf, grpcio, googleapis-common-protos Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Successfully installed google-cloud-0.34.0 googleapis-common-protos-1.70.0 grpcio-1.73.0 protobuf-6.31.1 pycryptodomex-3.23.0 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Removing intermediate container 9cdb45339a9c Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ---> bfe5335f3f19 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Step 4/8 : RUN cpan -i Text::Template Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ---> Running in 4b3c718f22a7 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Loading internal logger. Log::Log4perl recommended for better logging Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": CPAN.pm requires configuration, but most of it can be done automatically. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": If you answer 'no' below, you will enter an interactive dialog for each Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": configuration option instead. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Would you like to configure as much as possible automatically? [yes] yes Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Fetching with HTTP::Tiny: Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": http://www.cpan.org/authors/01mailrc.txt.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Reading '/root/.cpan/sources/authors/01mailrc.txt.gz' Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ............................................................................DONE Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Fetching with HTTP::Tiny: Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": http://www.cpan.org/modules/02packages.details.txt.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Reading '/root/.cpan/sources/modules/02packages.details.txt.gz' Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Database was generated on Tue, 17 Jun 2025 05:52:42 GMT Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": HTTP::Date not available Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": .............. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": New CPAN.pm version (v2.38) available. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": [Currently running version is v2.22] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": You might want to try Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": install CPAN Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": reload cpan Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": to both upgrade CPAN.pm and run the new version without leaving Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": the current session. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ..............................................................DONE Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Fetching with HTTP::Tiny: Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": http://www.cpan.org/modules/03modlist.data.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Reading '/root/.cpan/sources/modules/03modlist.data.gz' Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": DONE Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Writing /root/.cpan/Metadata Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Running install for module 'Text::Template' Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Fetching with HTTP::Tiny: Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": http://www.cpan.org/authors/id/M/MS/MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Fetching with HTTP::Tiny: Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": http://www.cpan.org/authors/id/M/MS/MSCHOUT/CHECKSUMS Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Checksum for /root/.cpan/sources/authors/id/M/MS/MSCHOUT/Text-Template-1.61.tar.gz ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": 'YAML' not installed, will not store persistent state Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Configuring M/MS/MSCHOUT/Text-Template-1.61.tar.gz with Makefile.PL Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Warning: prerequisite Test::More::UTF8 0 not found. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Warning: prerequisite Test::Warnings 0 not found. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Checking if your kit is complete... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Looks good Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Generating a Unix-style Makefile Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Writing Makefile for Text::Template Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Writing MYMETA.yml and MYMETA.json Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": /usr/bin/perl Makefile.PL INSTALLDIRS=site -- OK Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Running make for M/MS/MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ---- Unsatisfied dependencies detected during ---- Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ---- MSCHOUT/Text-Template-1.61.tar.gz ---- Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Test::More::UTF8 [build_requires] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Test::Warnings [build_requires] Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Running install for module 'Test::More::UTF8' Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Fetching with HTTP::Tiny: Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": http://www.cpan.org/authors/id/M/MO/MONS/Test-More-UTF8-0.05.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Fetching with HTTP::Tiny: Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": http://www.cpan.org/authors/id/M/MO/MONS/CHECKSUMS Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Checksum for /root/.cpan/sources/authors/id/M/MO/MONS/Test-More-UTF8-0.05.tar.gz ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Configuring M/MO/MONS/Test-More-UTF8-0.05.tar.gz with Makefile.PL Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Checking if your kit is complete... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Looks good Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Generating a Unix-style Makefile Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Writing Makefile for Test::More::UTF8 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Writing MYMETA.yml and MYMETA.json Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": MONS/Test-More-UTF8-0.05.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": /usr/bin/perl Makefile.PL INSTALLDIRS=site -- OK Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Running make for M/MO/MONS/Test-More-UTF8-0.05.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": cp lib/Test/More/UTF8.pm blib/lib/Test/More/UTF8.pm Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Manifying 1 pod document Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": MONS/Test-More-UTF8-0.05.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": /usr/bin/make -- OK Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Running make test for MONS/Test-More-UTF8-0.05.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": PERL_DL_NONLAZY=1 "/usr/bin/perl" "-MExtUtils::Command::MM" "-MTest::Harness" "-e" "undef *Test::Harness::Switches; test_harness(0, 'blib/lib', 'blib/arch')" t/*.t Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Testing Test::More::UTF8 0.05, Perl 5.030000, /usr/bin/perl Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/00-load.t ....... ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # а Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/01-usage.t ...... ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # а Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/02-usage.t ...... ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # а Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/03-usage.t ...... ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/pod-coverage.t .. skipped: Test::Pod::Coverage 1.08 required for testing POD coverage Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/pod.t ........... skipped: Test::Pod 1.22 required for testing POD Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": All tests successful. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Files=6, Tests=13, 0 wallclock secs ( 0.03 usr 0.01 sys + 0.28 cusr 0.06 csys = 0.38 CPU) Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Result: PASS Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": MONS/Test-More-UTF8-0.05.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": /usr/bin/make test -- OK Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Running make install for MONS/Test-More-UTF8-0.05.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Manifying 1 pod document Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Installing /usr/local/share/perl/5.30.0/Test/More/UTF8.pm Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Installing /usr/local/man/man3/Test::More::UTF8.3pm Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Appending installation info to /usr/local/lib/x86_64-linux-gnu/perl/5.30.0/perllocal.pod Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": MONS/Test-More-UTF8-0.05.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": /usr/bin/make install -- OK Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Running install for module 'Test::Warnings' Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Fetching with HTTP::Tiny: Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": http://www.cpan.org/authors/id/E/ET/ETHER/Test-Warnings-0.038.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Fetching with HTTP::Tiny: Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": http://www.cpan.org/authors/id/E/ET/ETHER/CHECKSUMS Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Checksum for /root/.cpan/sources/authors/id/E/ET/ETHER/Test-Warnings-0.038.tar.gz ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Configuring E/ET/ETHER/Test-Warnings-0.038.tar.gz with Makefile.PL Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Checking if your kit is complete... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Looks good Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Generating a Unix-style Makefile Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Writing Makefile for Test::Warnings Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Writing MYMETA.yml and MYMETA.json Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ETHER/Test-Warnings-0.038.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": /usr/bin/perl Makefile.PL INSTALLDIRS=site -- OK Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Running make for E/ET/ETHER/Test-Warnings-0.038.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": cp lib/Test/Warnings.pm blib/lib/Test/Warnings.pm Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": cp lib/Test2/Warnings.pm blib/lib/Test2/Warnings.pm Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Manifying 2 pod documents Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ETHER/Test-Warnings-0.038.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": /usr/bin/make -- OK Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Running make test for ETHER/Test-Warnings-0.038.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": PERL_DL_NONLAZY=1 "/usr/bin/perl" "-MExtUtils::Command::MM" "-MTest::Harness" "-e" "undef *Test::Harness::Switches; test_harness(0, 'blib/lib', 'blib/arch')" t/*.t Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Versions for all modules listed in MYMETA.json (including optional ones): Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # === Configure Requires === Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Module Want Have Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # ------------------- ----- -------- Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # ExtUtils::MakeMaker any 7.34 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # perl 5.006 5.030000 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # === Configure Suggests === Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Module Want Have Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # -------- ------- ---- Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # JSON::PP 2.27300 4.02 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # === Build Requires === Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Module Want Have Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # ------------------- ---- ---- Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # ExtUtils::MakeMaker any 7.34 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # === Test Requires === Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Module Want Have Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # ------------------- ----- -------- Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # ExtUtils::MakeMaker any 7.34 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # File::Spec any 3.78 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Term::ANSIColor any 4.06 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Test::More 0.94 1.302162 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # if any 0.0608 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # perl 5.006 5.030000 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # === Test Recommends === Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Module Want Have Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # ---------- -------- -------- Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # CPAN::Meta 2.120900 2.150010 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # === Test Suggests === Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Module Want Have Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # ------------------------ ----- -------- Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # CPAN::Meta::Check 0.011 missing Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # CPAN::Meta::Requirements any 2.140 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # PadWalker any missing Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Test::Tester 0.108 1.302162 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # === Runtime Requires === Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Module Want Have Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # ------------- ----- -------- Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Carp any 1.50 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Exporter any 5.73 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Test::Builder any 1.302162 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # parent any 0.237 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # perl 5.006 5.030000 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # strict any 1.11 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # warnings any 1.44 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # === Other Modules === Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Module Have Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # --------------- ------- Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Encode 3.01 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # File::Temp 0.2309 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # JSON::PP 4.02 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Module::Runtime missing Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Sub::Name missing Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # YAML missing Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # autodie 2.29 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": # Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/00-report-prereqs.t ................. ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/01-basic.t .......................... ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/02-done_testing.t ................... ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/03-subtest.t ........................ ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/04-no-tests.t ....................... ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/05-no-end-block.t ................... ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/06-skip-all.t ....................... skipped: Need Does::Not::Exist::898306572650657 to continue! Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/07-no_plan.t ........................ ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/08-use-if.t ......................... ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/09-warnings-contents.t .............. ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/10-no-done_testing.t ................ ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/11-double-use.t ..................... ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/12-no-newline.t ..................... ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/13-propagate-warnings.t ............. ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/14-propagate-subname.t .............. ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/15-propagate-default.t .............. ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/16-propagate-ignore.t ............... ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/17-propagate-subname-colons.t ....... ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/18-propagate-subname-package.t ...... ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/19-propagate-nonexistent-subname.t .. ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/20-propagate-stub.t ................. ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/21-fail-on-warning.t ................ ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/22-warnings-bareword.t .............. ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/23-report-warnings.t ................ ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/24-only-report-warnings.t ........... ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/25-allowed_patterns.t ............... ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/26-test2-compat.t ................... skipped: Need Test2::V0 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/27-module-ordering.t ................ ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/28-redefine-done_testing.t .......... ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/zzz-check-breaks.t .................. ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": All tests successful. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Files=30, Tests=87, 2 wallclock secs ( 0.10 usr 0.03 sys + 1.50 cusr 0.32 csys = 1.95 CPU) Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Result: PASS Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ETHER/Test-Warnings-0.038.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": /usr/bin/make test -- OK Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Running make install for ETHER/Test-Warnings-0.038.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Manifying 2 pod documents Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Installing /usr/local/share/perl/5.30.0/Test/Warnings.pm Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Installing /usr/local/share/perl/5.30.0/Test2/Warnings.pm Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Installing /usr/local/man/man3/Test::Warnings.3pm Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Installing /usr/local/man/man3/Test2::Warnings.3pm Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Appending installation info to /usr/local/lib/x86_64-linux-gnu/perl/5.30.0/perllocal.pod Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ETHER/Test-Warnings-0.038.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": /usr/bin/make install -- OK Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Has already been unwrapped into directory /root/.cpan/build/Text-Template-1.61-0 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Has already been prepared Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Running make for M/MS/MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": cp lib/Text/Template/Preprocess.pm blib/lib/Text/Template/Preprocess.pm Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": cp lib/Text/Template.pm blib/lib/Text/Template.pm Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Manifying 2 pod documents Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": /usr/bin/make -- OK Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Running make test for MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": PERL_DL_NONLAZY=1 "/usr/bin/perl" "-MExtUtils::Command::MM" "-MTest::Harness" "-e" "undef *Test::Harness::Switches; test_harness(0, 'blib/lib', 'blib/arch')" t/*.t Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/author-pod-syntax.t .. skipped: these tests are for testing by the author Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/author-signature.t ... skipped: these tests are for testing by the author Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/basic.t .............. ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/broken.t ............. ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/delimiters.t ......... ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/error.t .............. ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/exported.t ........... ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/hash.t ............... ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/inline-comment.t ..... ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/nested-tags.t ........ ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/ofh.t ................ ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/out.t ................ ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/prepend.t ............ ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/preprocess.t ......... ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/rt29928.t ............ ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/safe.t ............... ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/safe2.t .............. ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/safe3.t .............. ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/strict.t ............. ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/taint.t .............. ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/template-encoding.t .. ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": t/warnings.t ........... ok Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": All tests successful. Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Files=22, Tests=184, 2 wallclock secs ( 0.06 usr 0.04 sys + 1.15 cusr 0.16 csys = 1.41 CPU) Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Result: PASS Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": /usr/bin/make test -- OK Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Running make install for MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Manifying 2 pod documents Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Installing /usr/local/share/perl/5.30.0/Text/Template.pm Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Installing /usr/local/share/perl/5.30.0/Text/Template/Preprocess.pm Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Installing /usr/local/man/man3/Text::Template.3pm Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Installing /usr/local/man/man3/Text::Template::Preprocess.3pm Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Appending installation info to /usr/local/lib/x86_64-linux-gnu/perl/5.30.0/perllocal.pod Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": /usr/bin/make install -- OK Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Removing intermediate container 4b3c718f22a7 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ---> 00096dc87132 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Step 5/8 : RUN git clone --depth 1 https://github.com/openweave/openweave-core Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ---> Running in 592478f2b32f Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Cloning into 'openweave-core'... Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Removing intermediate container 592478f2b32f Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ---> 37659287db45 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Step 6/8 : WORKDIR $SRC/openweave-core Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ---> Running in 4b4929d81fa9 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Removing intermediate container 4b4929d81fa9 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ---> 2563b94903d1 Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Step 7/8 : COPY build.sh $SRC/ Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ---> 334b8f947f5c Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Step 8/8 : COPY patch.diff $SRC/ Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": ---> eb69615f458c Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Successfully built eb69615f458c Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Successfully tagged gcr.io/oss-fuzz/openweave:latest Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/openweave:latest Finished Step #1 - "build-d5a04839-3ab2-4cbb-8a54-7d1e1af2c830" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/openweave Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileIBMt9M Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/openweave-core/.git Step #2 - "srcmap": + GIT_DIR=/src/openweave-core Step #2 - "srcmap": + cd /src/openweave-core Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/openweave/openweave-core Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=e3c8ca3d416a2e1687d6f5b7cec0b7d0bf1e590e Step #2 - "srcmap": + jq_inplace /tmp/fileIBMt9M '."/src/openweave-core" = { type: "git", url: "https://github.com/openweave/openweave-core", rev: "e3c8ca3d416a2e1687d6f5b7cec0b7d0bf1e590e" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/file2WaRvb Step #2 - "srcmap": + cat /tmp/fileIBMt9M Step #2 - "srcmap": + jq '."/src/openweave-core" = { type: "git", url: "https://github.com/openweave/openweave-core", rev: "e3c8ca3d416a2e1687d6f5b7cec0b7d0bf1e590e" }' Step #2 - "srcmap": + mv /tmp/file2WaRvb /tmp/fileIBMt9M Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileIBMt9M Step #2 - "srcmap": + rm /tmp/fileIBMt9M Step #2 - "srcmap": { Step #2 - "srcmap": "/src/openweave-core": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/openweave/openweave-core", Step #2 - "srcmap": "rev": "e3c8ca3d416a2e1687d6f5b7cec0b7d0bf1e590e" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + git apply --ignore-space-change --ignore-whitespace /src/patch.diff Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir -p /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + '[' coverage = coverage ']' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' Step #3 - "compile-libfuzzer-coverage-x86_64": + ./bootstrap Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --disable-java --enable-fuzzing --disable-shared Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for target style... unix Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... gcc Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU Objective C compiler... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gcc accepts -g... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of gcc... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for g++... g++ Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU Objective C++ compiler... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether g++ accepts -g... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of g++... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a Python interpreter with version >= 3.5... python Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python... /usr/local/bin/python Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python version... 3.1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python platform... linux Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python script directory... ${prefix}/lib/python3.11/site-packages Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python extension module directory... ${exec_prefix}/lib/python3.11/site-packages Step #3 - "compile-libfuzzer-coverage-x86_64": checking for Python setuptools package... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for Python wheel package... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wno-nonportable-include-path... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wno-nonportable-include-path... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ supports C++11 features by default... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wframe-larger-than=9472... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wtype-limits... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -fPIC... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -fno-stack-protector... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wframe-larger-than=9472... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wtype-limits... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -fPIC... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -fno-stack-protector... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wno-delete-non-virtual-dtor... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -std=gnu++11... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang++... /usr/bin/ld -m elf_x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking for an Android target... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for logging style... stdio Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable stdio logging timestamps... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build Cocoa support... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build Java support... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug and profile instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build profile instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to treat all compilation warnings as errors... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build tools and tests Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build tests... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build long-running tests... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build tools... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking checking whether to run functional tests with Happy... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking checking whether to run functional tests with Happy against cloud services... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking checking whether to use specific DNS servers while running Happy tests... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking checking whether to use specific schema while running data management in mobile client... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking checking which test suite is running while running Happy service tests... all Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build WoBle Test... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build Warm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build support for Weave Tunnel failover... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build the legacy WDM profile... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking network layer... all Step #3 - "compile-libfuzzer-coverage-x86_64": checking device layer... none Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the BlueZ package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/bluez/repo Step #3 - "compile-libfuzzer-coverage-x86_64": The 'repos' target requires external network connectivity to Step #3 - "compile-libfuzzer-coverage-x86_64": reach the following upstream GIT repositories: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": git://git.kernel.org/pub/scm/bluetooth/bluez.git Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlassert.git Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlfaultinjection.git Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlio.git Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlunit-test.git Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": and will fail if external network connectivity is not Step #3 - "compile-libfuzzer-coverage-x86_64": available. This package may still be buildable without these Step #3 - "compile-libfuzzer-coverage-x86_64": packages but may require disabling certain features or Step #3 - "compile-libfuzzer-coverage-x86_64": functionality. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/bluez/repo Step #3 - "compile-libfuzzer-coverage-x86_64": BOOTSTRAP third_party/bluez/repo Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:7: installing './compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:33: installing './config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:33: installing './config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:4: installing './install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:4: installing './missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing './depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing './test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": checking pkg-config is at least version 0.9.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for GLIB... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for DBUS... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -I/usr/include/glib-2.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -I/usr/lib/x86_64-linux-gnu/glib-2.0/include... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -I/usr/include/dbus-1.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -I/usr/include/glib-2.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -I/usr/lib/x86_64-linux-gnu/glib-2.0/include... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -I/usr/include/dbus-1.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking target network... sockets Step #3 - "compile-libfuzzer-coverage-x86_64": checking IPv4 enabled... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking inet network endpoint... Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/if_tun.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/if_tun.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for linux/if_tun.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct rtentry... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct in6_rtmsg... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether linux/if_tun.h declares TUNGETIFF... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct in6_rtmsg... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build with asynchronous DNS resolution support... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build Device Manager wrapper libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build installable Python package for OpenWeave... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking Verhoeff support... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable fuzzing... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking enhanced printf facilities... checking enhanced printf facilities arg parsed... checking enhanced printf is auto... checking stdio.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdio.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdio.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking Does the system provide vsnprintf_ex... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking Does the system provide vcbprintf... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking package dependencies Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the CURL package... external Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the OpenSSL package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -fvisibility=hidden... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -fvisibility=hidden... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -fvisibility-inlines-hidden... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the Objective C compiler understands -fvisibility=hidden... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the Objective C++ compiler understands -fvisibility=hidden... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the Objective C++ compiler understands -fvisibility-inlines-hidden... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to shadow a directory tree... cp -Rs Step #3 - "compile-libfuzzer-coverage-x86_64": checking OpenSSL target configuration... linux-generic32 Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlio package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlio/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlio/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlassert package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlassert/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlassert/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlfaultinjection package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlfaultinjection/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlfaultinjection/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlunit-test package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking ctype.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking ctype.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ctype.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking ifaddrs.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking ifaddrs.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ifaddrs.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/icmp6.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether netinet/icmp6.h declares ICMP6_FILTER... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether sys/socket.h declares SO_BINDTODEVICE... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/sockio.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/sockio.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/sockio.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for malloc... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for free... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for realloc... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strdup... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memchr... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memcmp... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memmove... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strchr... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strcmp... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strlen... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for snprintf... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getifaddrs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for freeifaddrs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing clock_gettime... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clock_gettime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for localtime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clockid_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing clock_settime... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking clock_settime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether CLOCK_MONOTONIC is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether CLOCK_BOOTTIME is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether PTHREAD_NULL is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking new usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking new presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for new... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/lwip/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/android/platform-system/core-mincrypt/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/micro-ecc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/openssl/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/openssl-jpake/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/include/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/ble/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/lwip/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/platform/ble/bluez/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/system/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/inet/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/lib/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/lib/support/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/lib/support/verhoeff/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/wrappers/jni/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/wrappers/jni/jni-utils/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/wrappers/jni/security-support/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/device-manager/cocoa/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/device-manager/java/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/device-manager/python/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/warm/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/ra-daemon/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/test-apps/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/test-apps/wrapper-tests/jni/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/test-apps/fuzz/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/tools/weave/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/tools/misc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/examples/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/adaptations/device-layer/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/include/BuildConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlunit-test/repo (/src/openweave-core/third_party/nlunit-test/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/nlunit-test-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Version : g4c5ae45-dirty Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlio/repo (/src/openweave-core/third_party/nlio/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang++... /usr/bin/ld -m elf_x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build tests Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build tests... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking required package dependencies Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlunit-test package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": The 'repos' target requires external network connectivity to Step #3 - "compile-libfuzzer-coverage-x86_64": reach the following upstream GIT repositories: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlunit-test.git Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": and will fail if external network connectivity is not Step #3 - "compile-libfuzzer-coverage-x86_64": available. This package may still be buildable without these Step #3 - "compile-libfuzzer-coverage-x86_64": packages but may require disabling certain features or Step #3 - "compile-libfuzzer-coverage-x86_64": functionality. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking endian.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking endian.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for endian.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking machine/endian.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking machine/endian.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for machine/endian.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memcpy... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/nlio-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlunit-test/repo (/src/openweave-core/third_party/nlio/repo/third_party/nlunit-test/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/nlunit-test-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Version : g4c5ae45-dirty Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlio Step #3 - "compile-libfuzzer-coverage-x86_64": Version : gf493c3b Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Build tests : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Shadow directory program : Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test compile flags : -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link flags : -L/src/openweave-core/third_party/nlio/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test foreign subdirectory dependency : /src/openweave-core/third_party/nlio/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Preprocessor : clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compiler : clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : -L/src/openweave-core/third_party/nlio/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlassert/repo (/src/openweave-core/third_party/nlassert/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C preprocessor understands -isystem ${top_srcdir}/include/stdc... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang++... /usr/bin/ld -m elf_x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build tests Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build tests... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking required package dependencies Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlunit-test package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": The 'repos' target requires external network connectivity to Step #3 - "compile-libfuzzer-coverage-x86_64": reach the following upstream GIT repositories: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlunit-test.git Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": and will fail if external network connectivity is not Step #3 - "compile-libfuzzer-coverage-x86_64": available. This package may still be buildable without these Step #3 - "compile-libfuzzer-coverage-x86_64": packages but may require disabling certain features or Step #3 - "compile-libfuzzer-coverage-x86_64": functionality. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memcpy... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/nlassert-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlunit-test/repo (/src/openweave-core/third_party/nlassert/repo/third_party/nlunit-test/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/nlunit-test-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Version : g4c5ae45-dirty Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlassert Step #3 - "compile-libfuzzer-coverage-x86_64": Version : g4646da4 Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Build tests : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Shadow directory program : Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test compile flags : -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link flags : -L/src/openweave-core/third_party/nlassert/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test foreign subdirectory dependency : /src/openweave-core/third_party/nlassert/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Preprocessor : clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compiler : clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : -L/src/openweave-core/third_party/nlassert/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlfaultinjection/repo (/src/openweave-core/third_party/nlfaultinjection/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for target style... unix Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -std=c99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -pedantic-errors... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wconversion... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wsign-conversion... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -fPIC... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -fno-stack-protector... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wconversion... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wsign-conversion... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -fPIC... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang++... /usr/bin/ld -m elf_x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build tests Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build tests... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking required and optional package dependencies Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlassert package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlassert/repo Step #3 - "compile-libfuzzer-coverage-x86_64": The 'repos' target requires external network connectivity to Step #3 - "compile-libfuzzer-coverage-x86_64": reach the following upstream GIT repositories: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlassert.git Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlunit-test.git Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": and will fail if external network connectivity is not Step #3 - "compile-libfuzzer-coverage-x86_64": available. This package may still be buildable without these Step #3 - "compile-libfuzzer-coverage-x86_64": packages but may require disabling certain features or Step #3 - "compile-libfuzzer-coverage-x86_64": functionality. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlassert/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlunit-test package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for rand... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/nlfaultinjection-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlassert/repo (/src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlassert/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C preprocessor understands -isystem ${top_srcdir}/include/stdc... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang++... /usr/bin/ld -m elf_x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build tests Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build tests... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking required package dependencies Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlunit-test package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": The 'repos' target requires external network connectivity to Step #3 - "compile-libfuzzer-coverage-x86_64": reach the following upstream GIT repositories: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlunit-test.git Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": and will fail if external network connectivity is not Step #3 - "compile-libfuzzer-coverage-x86_64": available. This package may still be buildable without these Step #3 - "compile-libfuzzer-coverage-x86_64": packages but may require disabling certain features or Step #3 - "compile-libfuzzer-coverage-x86_64": functionality. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memcpy... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/nlassert-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlunit-test/repo (/src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlassert/repo/third_party/nlunit-test/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/nlunit-test-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Version : g4c5ae45-dirty Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlassert Step #3 - "compile-libfuzzer-coverage-x86_64": Version : g4646da4 Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Build tests : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Shadow directory program : Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test compile flags : -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link flags : -L/src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlassert/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test foreign subdirectory dependency : /src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlassert/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Preprocessor : clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compiler : clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : -L/src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlassert/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlunit-test/repo (/src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlunit-test/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/nlunit-test-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Version : g4c5ae45-dirty Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlfaultinjection Step #3 - "compile-libfuzzer-coverage-x86_64": Version : g249f564 Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target style : unix Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Build tests : yes Step #3 - "compile-libfuzzer-coverage-x86_64": NLFAULTINJECTION tests : Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert compile flags : -I${abs_top_srcdir}/third_party/nlassert/repo/include Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert link flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert link libraries : - Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert foreign subdirectory dependency : /src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlassert/repo/include Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test compile flags : -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link flags : -L/src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test foreign subdirectory dependency : /src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Preprocessor : clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compiler : clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : -I${abs_top_srcdir}/third_party/nlassert/repo/include -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall -Wextra -Wshadow -Werror -std=c99 -Wconversion -Wsign-conversion -fPIC -fno-stack-protector Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address -Wall -Wextra -Wshadow -Werror -Wconversion -Wsign-conversion -fPIC -fno-exceptions Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : -L/src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Pretty : - Step #3 - "compile-libfuzzer-coverage-x86_64": Pretty args : - Step #3 - "compile-libfuzzer-coverage-x86_64": Pretty check : ${PERL} ${abs_top_srcdir}/third_party/cstyle/repo/cstyle.pl Step #3 - "compile-libfuzzer-coverage-x86_64": Pretty check args : $(shell cat ${abs_top_srcdir}/build/cstyle/cstyle.options) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/bluez/repo (/src/openweave-core/third_party/bluez/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking minix/config.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking minix/config.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for minix/config.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking pkg-config is at least version 0.9.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C/C++ restrict keyword... __restrict Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -fPIE... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for signalfd... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clock_gettime in -lrt... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pthread_create in -lpthread... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlopen in -ldl... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/types.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/types.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for linux/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/if_alg.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/if_alg.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for linux/if_alg.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for GLIB... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for DBUS... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking D-Bus configuration directory... /etc Step #3 - "compile-libfuzzer-coverage-x86_64": checking D-Bus system bus services dir... /usr/share/dbus-1/system-services Step #3 - "compile-libfuzzer-coverage-x86_64": checking D-Bus session bus services dir... /usr/share/dbus-1/services Step #3 - "compile-libfuzzer-coverage-x86_64": checking for UDEV... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for udev_hwdb_new in -ludev... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking udev directory... /lib/udev Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ICAL... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking readline/readline.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking readline/readline.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for readline/readline.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking systemd system unit dir... /lib/systemd/system Step #3 - "compile-libfuzzer-coverage-x86_64": checking systemd user unit dir... /usr/lib/systemd/user Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/bluetoothd.8 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating lib/bluez.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : Weave Step #3 - "compile-libfuzzer-coverage-x86_64": Version : ge3c8ca3-dirty Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target style : unix Step #3 - "compile-libfuzzer-coverage-x86_64": Target network layer : all Step #3 - "compile-libfuzzer-coverage-x86_64": Target network system(s) : sockets Step #3 - "compile-libfuzzer-coverage-x86_64": IPv4 enabled : Step #3 - "compile-libfuzzer-coverage-x86_64": Internet endpoint(s) : all Step #3 - "compile-libfuzzer-coverage-x86_64": Printf enhancements : auto Step #3 - "compile-libfuzzer-coverage-x86_64": Android support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Logging style : stdio Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build profile libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Happy : no Step #3 - "compile-libfuzzer-coverage-x86_64": Happy Path : - Step #3 - "compile-libfuzzer-coverage-x86_64": Happy Services : Step #3 - "compile-libfuzzer-coverage-x86_64": Happy Services Test Suites : all Step #3 - "compile-libfuzzer-coverage-x86_64": Happy DNS Servers : Step #3 - "compile-libfuzzer-coverage-x86_64": Schema : Step #3 - "compile-libfuzzer-coverage-x86_64": Treat warnings as errors : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build tests : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build long running tests : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build tools : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build Device Manager : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build WARM : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Tunnel Failover support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build legacy WDM profile : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Shadow directory program : cp -Rs Step #3 - "compile-libfuzzer-coverage-x86_64": Cocoa support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Java support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Java home : - Step #3 - "compile-libfuzzer-coverage-x86_64": Java Compiler : - Step #3 - "compile-libfuzzer-coverage-x86_64": Java Native Interface (JNI) compile flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Java Archiver : - Step #3 - "compile-libfuzzer-coverage-x86_64": Python executable : /usr/local/bin/python Step #3 - "compile-libfuzzer-coverage-x86_64": Python version : 3.1 Step #3 - "compile-libfuzzer-coverage-x86_64": Python script directory : ${prefix}/lib/python3.11/site-packages Step #3 - "compile-libfuzzer-coverage-x86_64": Python extension directory : ${exec_prefix}/lib/python3.11/site-packages Step #3 - "compile-libfuzzer-coverage-x86_64": Verhoeff support : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Pairing code decoding support : Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": BlueZ peripheral support : yes Step #3 - "compile-libfuzzer-coverage-x86_64": BlueZ source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": BlueZ compile flags : -I${abs_top_srcdir}/third_party/bluez/repo/ Step #3 - "compile-libfuzzer-coverage-x86_64": Bluez link flags : -L/src/openweave-core/third_party/bluez/repo/gdbus/ -L/src/openweave-core/third_party/bluez/repo/src/ Step #3 - "compile-libfuzzer-coverage-x86_64": Bluez link libraries : -lgdbus-internal -lshared-glib Step #3 - "compile-libfuzzer-coverage-x86_64": CURL source : no Step #3 - "compile-libfuzzer-coverage-x86_64": CURL compile flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": CURL link flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": CURL link libraries : - Step #3 - "compile-libfuzzer-coverage-x86_64": LwIP source : - Step #3 - "compile-libfuzzer-coverage-x86_64": LwIP compile flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": LwIP link flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": LwIP link libraries : - Step #3 - "compile-libfuzzer-coverage-x86_64": OpenSSL source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": OpenSSL target : linux-generic32 Step #3 - "compile-libfuzzer-coverage-x86_64": OpenSSL compile flags : -DWEAVE_WITH_OPENSSL=1 -I/src/openweave-core/third_party/openssl/x86_64-pc-linux-gnu/include Step #3 - "compile-libfuzzer-coverage-x86_64": OpenSSL link flags : -L/src/openweave-core/third_party/openssl/x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": OpenSSL link libraries : -lcrypto Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test compile flags : -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link flags : -L/src/openweave-core/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Nlio source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlio compile flags : -I${abs_top_srcdir}/third_party/nlio/repo/include Step #3 - "compile-libfuzzer-coverage-x86_64": Nlio link flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Nlio link libraries : - Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert compile flags : -I${abs_top_srcdir}/third_party/nlassert/repo/include Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert link flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert link libraries : - Step #3 - "compile-libfuzzer-coverage-x86_64": Nlfaultinjection source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlfaultinjection compile flags : -I${abs_top_srcdir}/third_party/nlfaultinjection/repo/include Step #3 - "compile-libfuzzer-coverage-x86_64": Nlfaultinjection link flags : -L/src/openweave-core/third_party/nlfaultinjection/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlfaultinjection link libraries : -lnlfaultinjection Step #3 - "compile-libfuzzer-coverage-x86_64": Sockets compile flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Sockets link flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Sockets link libraries : - Step #3 - "compile-libfuzzer-coverage-x86_64": PThreads compile flags : -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": PThreads link libraries : - Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Preprocessor : clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compiler : clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": Objective C Compiler : gcc Step #3 - "compile-libfuzzer-coverage-x86_64": Objective C++ Compiler : g++ Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : -I/src/openweave-core/build/config/standalone -I/src/openweave-core/build/config/standalone -I/src/openweave-core/build/config/standalone -DNL_WEAVE_WITH_TESTS -DWEAVE_CONFIG_TEST=1 -DWEAVE_SYSTEM_CONFIG_TEST=1 -DWEAVE_SYSTEM_CONFIG_PROVIDE_STATISTICS=1 -DINET_CONFIG_TEST=1 -DWEAVE_WITH_OPENSSL=1 -I/src/openweave-core/third_party/openssl/x86_64-pc-linux-gnu/include -I${abs_top_srcdir}/third_party/nlunit-test/repo/src -I${abs_top_srcdir}/third_party/nlio/repo/include -I${abs_top_srcdir}/third_party/nlassert/repo/include -I${abs_top_srcdir}/third_party/nlfaultinjection/repo/include Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -fno-exceptions -Wno-delete-non-virtual-dtor -std=gnu++11 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include Step #3 - "compile-libfuzzer-coverage-x86_64": Objective C Compile flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Objective C++ Compile flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Visibility C Compile flags : -fvisibility=hidden Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Visibility C++ Compile flags : -fvisibility=hidden -fvisibility-inlines-hidden Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Visibility Objective C Compile flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Visibility Objective C++ Compile flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : -L/src/openweave-core/third_party/openssl/x86_64-pc-linux-gnu -L/src/openweave-core/third_party/nlunit-test/repo/src -L/src/openweave-core/third_party/nlfaultinjection/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : -lcrypto -lnlunit-test -lnlfaultinjection Step #3 - "compile-libfuzzer-coverage-x86_64": Fuzzing Enabled : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/sys\/socket.h>/sys\/socket.h>\n#include /g' ./third_party/bluez/repo/tools/l2test.c Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/sys\/stat.h>/sys\/stat.h>\n#include /g' ./third_party/bluez/repo/tools/rctest.c Step #3 - "compile-libfuzzer-coverage-x86_64": + find ./src/test-apps/fuzz/ -name 'FuzzP*.cpp' -exec sed -i s/RAND_bytes/RAND_bytes2/g '{}' ';' Step #3 - "compile-libfuzzer-coverage-x86_64": +++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": ++ expr 32 / 2 Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j16 Step #3 - "compile-libfuzzer-coverage-x86_64": CHECK .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": GEN .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": make --no-print-directory all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": CHECK .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in third_party Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in android/platform-system/core-mincrypt Step #3 - "compile-libfuzzer-coverage-x86_64": CC libmincrypt/a-sha.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC libmincrypt/a-sha256.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libmincrypt.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in bluez/repo Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/bluetooth.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/hci.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/hci_lib.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/sco.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/l2cap.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/sdp.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/sdp_lib.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/bnep.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/rfcomm.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/cmtp.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/hidp.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN src/builtin.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN obexd/src/builtin.h Step #3 - "compile-libfuzzer-coverage-x86_64": make --no-print-directory all-am Step #3 - "compile-libfuzzer-coverage-x86_64": GEN src/bluetooth.service Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/bdaddr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/oui.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/avinfo.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/avtest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/scotest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/amptest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/hwdb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/hcieventmask.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/hcisecfilter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btinfo.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btconfig.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btsnoop.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btproxy.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btiotest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC btio/btio.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/bneptest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/log.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/network/bnep.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/mcaptest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/cltest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/oobtest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/advtest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/seq2bseq.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/nokfw.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/rtlfw.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/create-image.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/eddystone.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/ibeacon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btgatt-client.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/uuid-helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btgatt-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/test-runner.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/check-selftest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/gatt-service.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btmgmt.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/gobex.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/gobex-defs.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/gobex-packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/gobex-header.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/gobex-transfer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/gobex-apparam.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/obex-client-tool.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/obex-server-tool.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/bluetooth-player.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/obexctl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/hid2hci.o Step #3 - "compile-libfuzzer-coverage-x86_64": GEN tools/97-hid2hci.rules Step #3 - "compile-libfuzzer-coverage-x86_64": GEN obexd/src/obex.service Step #3 - "compile-libfuzzer-coverage-x86_64": CC client/main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC client/display.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC client/agent.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC client/advertising.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC client/gatt.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gdbus/mainloop.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC gdbus/watch.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC gdbus/object.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC gdbus/client.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC gdbus/polkit.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/queue.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/util.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/mgmt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/crypto.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/ecc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/ringbuf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/tester.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/hci.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/hci-crypto.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/hfp.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/uhid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/pcap.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/btsnoop.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/ad.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/att.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/gatt-helpers.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/gatt-client.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/gatt-server.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/gatt-db.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/gap.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/shell.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/io-glib.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/timeout-glib.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/mainloop-glib.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/display.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/hcidump.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/ellisys.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/control.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/vendor.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/lmp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/crc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/ll.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/l2cap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/sdp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/avctp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/avdtp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/a2dp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/rfcomm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/bnep.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/hwdb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/keys.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/analyze.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/intel.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/broadcom.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/bluetooth.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/hci.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/sdp.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/uuid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/io-mainloop.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/timeout-mainloop.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/mainloop.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/rctest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/l2test.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/l2ping.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/bccmd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/csr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/csr_hci.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/csr_usb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/csr_h4.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/csr_3wire.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/csr_bcsp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/ubcsp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/bluemoon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/hex2hcd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/mpris-proxy.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btattach.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/cups/main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/cups/sdp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/cups/spp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/cups/hcrp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC plugins/bluetoothd-hostname.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC plugins/bluetoothd-wiimote.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC plugins/bluetoothd-autopair.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC plugins/bluetoothd-policy.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-source.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-sink.o Step #3 - "compile-libfuzzer-coverage-x86_64": plugins/autopair.c:78:6: warning: comparison of array 'name' not equal to a null pointer is always true [-Wtautological-pointer-compare] Step #3 - "compile-libfuzzer-coverage-x86_64": 78 | if (name != NULL && strstr(name, "iCade") != CC profiles/audio/bluetoothd-a2dp.o Step #3 - "compile-libfuzzer-coverage-x86_64": NULL) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~ ~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC profiles/audio/bluetoothd-avdtp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-media.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-transport.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-control.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-avctp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-avrcp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-player.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/network/bluetoothd-manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/network/bluetoothd-bnep.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/network/bluetoothd-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/network/bluetoothd-connection.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/input/bluetoothd-manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/input/bluetoothd-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/input/bluetoothd-device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/input/bluetoothd-hog.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/input/bluetoothd-hog-lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/deviceinfo/bluetoothd-dis.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/battery/bluetoothd-bas.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/scanparam/bluetoothd-scpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/input/bluetoothd-suspend-none.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/gap/bluetoothd-gas.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/scanparam/bluetoothd-scan.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/deviceinfo/bluetoothd-deviceinfo.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/battery/bluetoothd-battery.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC attrib/bluetoothd-att.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC attrib/bluetoothd-gatt.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC attrib/bluetoothd-gattrib.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC attrib/bluetoothd-gatt-service.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC btio/bluetoothd-btio.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-log.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-backtrace.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-systemd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-rfkill.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-sdpd-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-sdpd-request.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-sdpd-service.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-sdpd-database.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-attrib-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-gatt-database.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-sdp-xml.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-sdp-client.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-textfile.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-uuid-helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-storage.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-advertising.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-agent.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-error.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-adapter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-profile.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-service.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-gatt-client.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-dbus-common.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-eir.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC btio/obexd-btio.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/obexd-gobex.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/obexd-gobex-defs.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/obexd-gobex-packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/obexd-gobex-header.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/obexd-gobex-transfer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/obexd-gobex-apparam.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-filesystem.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-bluetooth.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-opp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-ftp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-irmc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-pbap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-vcard.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-phonebook-dummy.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-mas.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-messages-dummy.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-mns.o Step #3 - "compile-libfuzzer-coverage-x86_64": obexd/plugins/vcard.c:343:15: warning: passing an object that undergoes default argument promotion to 'va_start' has undefined behavior [-Wvarargs] Step #3 - "compile-libfuzzer-coverage-x86_64": 343 | va_start(ap, format); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": obexd/plugins/vcard.c:335:44: note: parameter of type 'uint8_t' (aka 'unsigned char') is declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 335 | static gboolean select_qp_encoding(uint8_t format, ...) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC obexd/src/obexd-main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/src/obexd-plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/src/obexd-log.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/src/obexd-manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/src/obexd-obex.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/src/obexd-mimetype.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/src/obexd-service.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/src/obexd-transport.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/src/obexd-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-session.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-bluetooth.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-sync.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-pbap.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-ftp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-opp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-map.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-map-event.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-transfer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-transport.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-driver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/health/mcap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/hcisecfilter Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/seq2bseq Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/nokfw Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/rtlfw Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/create-image Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/test-runner Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/check-selftest Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/iap/main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/hid2hci Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD gdbus/libgdbus-internal.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libshared-glib.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD lib/libbluetooth-internal.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libshared-mainloop.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/hex2hcd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/mpris-proxy Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/gatt-service Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD profiles/iap/iapd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/rctest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/l2test Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/l2ping Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/bccmd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD profiles/cups/bluetooth Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD obexd/src/obexd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/bdaddr Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/avinfo Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/avtest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/scotest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/amptest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/hwdb Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/hcieventmask Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btinfo Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btconfig Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btsnoop Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btproxy Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btiotest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/bneptest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/cltest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/oobtest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/advtest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/eddystone Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/ibeacon Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btgatt-client Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btgatt-server Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btmgmt Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/obex-client-tool Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/obex-server-tool Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/bluetooth-player Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/obexctl Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD client/bluetoothctl Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/bluemoon Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btattach Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/mcaptest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD monitor/btmon Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/bluetoothd Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in micro-ecc Step #3 - "compile-libfuzzer-coverage-x86_64": CC micro-ecc/libuECC_a-uECC.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libuECC.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in nlassert/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CHECK .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": GEN .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": make --no-print-directory all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in third_party Step #3 - "compile-libfuzzer-coverage-x86_64": make[6]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in include Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tests Step #3 - "compile-libfuzzer-coverage-x86_64": MAKE /src/openweave-core/third_party/nlassert/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": CC nlunit-test.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libnlunit-test.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in doc Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in nlfaultinjection/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CHECK .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": GEN .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": make --no-print-directory all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in third_party Step #3 - "compile-libfuzzer-coverage-x86_64": make[6]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in include Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in src Step #3 - "compile-libfuzzer-coverage-x86_64": MAKE /src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlassert/repo/include Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": CXX nlfaultinjection.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libnlfaultinjection.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tests Step #3 - "compile-libfuzzer-coverage-x86_64": MAKE /src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": CC nlunit-test.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libnlunit-test.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in doc Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in nlio/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CHECK .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": GEN .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": make --no-print-directory all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in third_party Step #3 - "compile-libfuzzer-coverage-x86_64": make[6]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in include Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tests Step #3 - "compile-libfuzzer-coverage-x86_64": MAKE /src/openweave-core/third_party/nlio/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": CC nlunit-test.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libnlunit-test.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in doc Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CHECK .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": GEN .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": make --no-print-directory all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in src Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": CC nlunit-test.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libnlunit-test.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in doc Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in openssl Step #3 - "compile-libfuzzer-coverage-x86_64": Checking ARFLAGS... Step #3 - "compile-libfuzzer-coverage-x86_64": ARFLAGS is 'rv', OpenSSL should build correctly Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR x86_64-pc-linux-gnu/ Step #3 - "compile-libfuzzer-coverage-x86_64": LNDIR . Step #3 - "compile-libfuzzer-coverage-x86_64": CHMOD . Step #3 - "compile-libfuzzer-coverage-x86_64": CONFIG linux-generic32 Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/openweave-core/third_party/openssl/x86_64-pc-linux-gnu && \ Step #3 - "compile-libfuzzer-coverage-x86_64": INSTALL="/usr/bin/install -c" \ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS="-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS="-L/src/openweave-core/third_party/openssl/x86_64-pc-linux-gnu -L/src/openweave-core/third_party/nlunit-test/repo/src -L/src/openweave-core/third_party/nlfaultinjection/repo/src " \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./Configure \ Step #3 - "compile-libfuzzer-coverage-x86_64": --prefix=/ \ Step #3 - "compile-libfuzzer-coverage-x86_64": --openssldir=/openssl \ Step #3 - "compile-libfuzzer-coverage-x86_64": -fvisibility=hidden \ Step #3 - "compile-libfuzzer-coverage-x86_64": no-asm no-engine no-dso no-shared no-apps no-test no-ssl no-tools no-async \ Step #3 - "compile-libfuzzer-coverage-x86_64": -DL_ENDIAN \ Step #3 - "compile-libfuzzer-coverage-x86_64": linux-generic32 Step #3 - "compile-libfuzzer-coverage-x86_64": Configuring OpenSSL version 1.1.0e (0x1010005fL) Step #3 - "compile-libfuzzer-coverage-x86_64": no-afalgeng [forced] OPENSSL_NO_AFALGENG Step #3 - "compile-libfuzzer-coverage-x86_64": no-apps [option] Step #3 - "compile-libfuzzer-coverage-x86_64": no-asan [default] OPENSSL_NO_ASAN Step #3 - "compile-libfuzzer-coverage-x86_64": no-asm [option] OPENSSL_NO_ASM Step #3 - "compile-libfuzzer-coverage-x86_64": no-async [option] OPENSSL_NO_ASYNC Step #3 - "compile-libfuzzer-coverage-x86_64": no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG Step #3 - "compile-libfuzzer-coverage-x86_64": no-crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE Step #3 - "compile-libfuzzer-coverage-x86_64": no-dso [option] Step #3 - "compile-libfuzzer-coverage-x86_64": no-dynamic-engine [forced] Step #3 - "compile-libfuzzer-coverage-x86_64": no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 Step #3 - "compile-libfuzzer-coverage-x86_64": no-egd [default] OPENSSL_NO_EGD Step #3 - "compile-libfuzzer-coverage-x86_64": no-engine [option] OPENSSL_NO_ENGINE (skip engines) Step #3 - "compile-libfuzzer-coverage-x86_64": no-fuzz-afl [default] OPENSSL_NO_FUZZ_AFL Step #3 - "compile-libfuzzer-coverage-x86_64": no-fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER Step #3 - "compile-libfuzzer-coverage-x86_64": no-heartbeats [default] OPENSSL_NO_HEARTBEATS Step #3 - "compile-libfuzzer-coverage-x86_64": no-md2 [default] OPENSSL_NO_MD2 (skip dir) Step #3 - "compile-libfuzzer-coverage-x86_64": no-msan [default] OPENSSL_NO_MSAN Step #3 - "compile-libfuzzer-coverage-x86_64": no-rc5 [default] OPENSSL_NO_RC5 (skip dir) Step #3 - "compile-libfuzzer-coverage-x86_64": no-sctp [default] OPENSSL_NO_SCTP Step #3 - "compile-libfuzzer-coverage-x86_64": no-shared [option] Step #3 - "compile-libfuzzer-coverage-x86_64": no-ssl-trace [default] OPENSSL_NO_SSL_TRACE Step #3 - "compile-libfuzzer-coverage-x86_64": no-ssl3 [option(ssl)] OPENSSL_NO_SSL3 Step #3 - "compile-libfuzzer-coverage-x86_64": no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD Step #3 - "compile-libfuzzer-coverage-x86_64": no-test [option] Step #3 - "compile-libfuzzer-coverage-x86_64": no-tests [forced] OPENSSL_NO_TESTS Step #3 - "compile-libfuzzer-coverage-x86_64": no-tools [option] Step #3 - "compile-libfuzzer-coverage-x86_64": no-ubsan [default] OPENSSL_NO_UBSAN Step #3 - "compile-libfuzzer-coverage-x86_64": no-unit-test [default] OPENSSL_NO_UNIT_TEST Step #3 - "compile-libfuzzer-coverage-x86_64": no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS Step #3 - "compile-libfuzzer-coverage-x86_64": no-zlib [default] Step #3 - "compile-libfuzzer-coverage-x86_64": no-zlib-dynamic [default] Step #3 - "compile-libfuzzer-coverage-x86_64": Configuring for linux-generic32 Step #3 - "compile-libfuzzer-coverage-x86_64": CC =clang Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAG =-Wall -O3 -pthread -fvisibility=hidden Step #3 - "compile-libfuzzer-coverage-x86_64": SHARED_CFLAG =-fPIC -DOPENSSL_USE_NODELETE Step #3 - "compile-libfuzzer-coverage-x86_64": DEFINES =NDEBUG OPENSSL_THREADS OPENSSL_NO_DYNAMIC_ENGINE OPENSSL_PIC L_ENDIAN Step #3 - "compile-libfuzzer-coverage-x86_64": LFLAG = Step #3 - "compile-libfuzzer-coverage-x86_64": PLIB_LFLAG = Step #3 - "compile-libfuzzer-coverage-x86_64": EX_LIBS =-ldl Step #3 - "compile-libfuzzer-coverage-x86_64": APPS_OBJ = Step #3 - "compile-libfuzzer-coverage-x86_64": CPUID_OBJ =mem_clr.o Step #3 - "compile-libfuzzer-coverage-x86_64": UPLINK_OBJ = Step #3 - "compile-libfuzzer-coverage-x86_64": BN_ASM =bn_asm.o Step #3 - "compile-libfuzzer-coverage-x86_64": EC_ASM = Step #3 - "compile-libfuzzer-coverage-x86_64": DES_ENC =des_enc.o fcrypt_b.o Step #3 - "compile-libfuzzer-coverage-x86_64": AES_ENC =aes_core.o aes_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": BF_ENC =bf_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CAST_ENC =c_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": RC4_ENC =rc4_enc.o rc4_skey.o Step #3 - "compile-libfuzzer-coverage-x86_64": RC5_ENC =rc5_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": MD5_OBJ_ASM = Step #3 - "compile-libfuzzer-coverage-x86_64": SHA1_OBJ_ASM = Step #3 - "compile-libfuzzer-coverage-x86_64": RMD160_OBJ_ASM= Step #3 - "compile-libfuzzer-coverage-x86_64": CMLL_ENC =camellia.o cmll_misc.o cmll_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": MODES_OBJ = Step #3 - "compile-libfuzzer-coverage-x86_64": PADLOCK_OBJ = Step #3 - "compile-libfuzzer-coverage-x86_64": CHACHA_ENC =chacha_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": POLY1305_OBJ = Step #3 - "compile-libfuzzer-coverage-x86_64": BLAKE2_OBJ = Step #3 - "compile-libfuzzer-coverage-x86_64": PROCESSOR = Step #3 - "compile-libfuzzer-coverage-x86_64": RANLIB =ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": ARFLAGS = Step #3 - "compile-libfuzzer-coverage-x86_64": PERL =/usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": THIRTY_TWO_BIT mode Step #3 - "compile-libfuzzer-coverage-x86_64": BN_LLONG mode Step #3 - "compile-libfuzzer-coverage-x86_64": RC4 uses unsigned char Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configured for linux-generic32. Step #3 - "compile-libfuzzer-coverage-x86_64": SUBDIR ./x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": MAKE all Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ Step #3 - "compile-libfuzzer-coverage-x86_64": "-oMakefile" crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ Step #3 - "compile-libfuzzer-coverage-x86_64": "-oMakefile" crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ Step #3 - "compile-libfuzzer-coverage-x86_64": "-oMakefile" include/openssl/opensslconf.h.in > include/openssl/opensslconf.h Step #3 - "compile-libfuzzer-coverage-x86_64": make depend && make _all Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o crypto/aes/aes_cbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o crypto/aes/aes_cfb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o crypto/aes/aes_core.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o crypto/aes/aes_ecb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o crypto/aes/aes_ige.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o crypto/aes/aes_misc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o crypto/aes/aes_ofb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o crypto/aes/aes_wrap.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o crypto/asn1/a_bitstr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o crypto/asn1/a_d2i_fp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o crypto/asn1/a_digest.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o crypto/asn1/a_dup.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o crypto/asn1/a_gentm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o crypto/asn1/a_i2d_fp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o crypto/asn1/a_int.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o crypto/asn1/a_mbstr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o crypto/asn1/a_object.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o crypto/asn1/a_octet.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o crypto/asn1/a_print.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o crypto/asn1/a_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o crypto/asn1/a_strex.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o crypto/asn1/a_strnid.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o crypto/asn1/a_time.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o crypto/asn1/a_type.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o crypto/asn1/a_utctm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o crypto/asn1/a_utf8.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o crypto/asn1/a_verify.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o crypto/asn1/ameth_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o crypto/asn1/asn1_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o crypto/asn1/asn1_gen.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o crypto/asn1/asn1_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o crypto/asn1/asn1_par.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o crypto/asn1/asn_mime.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o crypto/asn1/asn_moid.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o crypto/asn1/asn_mstbl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o crypto/asn1/asn_pack.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o crypto/asn1/bio_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o crypto/asn1/bio_ndef.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o crypto/asn1/d2i_pu.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o crypto/asn1/evp_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o crypto/asn1/f_int.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o crypto/asn1/f_string.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o crypto/asn1/i2d_pu.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o crypto/asn1/n_pkey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o crypto/asn1/nsseq.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbe.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o crypto/asn1/p5_pbev2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o crypto/asn1/p5_scrypt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o crypto/asn1/p8_pkey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o crypto/asn1/t_bitst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o crypto/asn1/t_pkey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o crypto/asn1/t_spki.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o crypto/asn1/tasn_dec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o crypto/asn1/tasn_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o crypto/asn1/tasn_fre.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o crypto/asn1/tasn_new.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o crypto/asn1/tasn_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o crypto/asn1/tasn_scn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o crypto/asn1/tasn_typ.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o crypto/asn1/tasn_utl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o crypto/asn1/x_algor.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o crypto/asn1/x_bignum.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o crypto/asn1/x_info.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o crypto/asn1/x_long.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o crypto/asn1/x_pkey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o crypto/asn1/x_sig.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o crypto/asn1/x_spki.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o crypto/asn1/x_val.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o crypto/async/arch/async_null.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_posix.d.tmp -MT crypto/async/arch/async_posix.o -c -o crypto/async/arch/async_posix.o crypto/async/arch/async_posix.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_win.d.tmp -MT crypto/async/arch/async_win.o -c -o crypto/async/arch/async_win.o crypto/async/arch/async_win.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async.d.tmp -MT crypto/async/async.o -c -o crypto/async/async.o crypto/async/async.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async_err.d.tmp -MT crypto/async/async_err.o -c -o crypto/async/async_err.o crypto/async/async_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async_wait.d.tmp -MT crypto/async/async_wait.o -c -o crypto/async/async_wait.o crypto/async/async_wait.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_cfb64.d.tmp -MT crypto/bf/bf_cfb64.o -c -o crypto/bf/bf_cfb64.o crypto/bf/bf_cfb64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_ecb.d.tmp -MT crypto/bf/bf_ecb.o -c -o crypto/bf/bf_ecb.o crypto/bf/bf_ecb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_enc.d.tmp -MT crypto/bf/bf_enc.o -c -o crypto/bf/bf_enc.o crypto/bf/bf_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_ofb64.d.tmp -MT crypto/bf/bf_ofb64.o -c -o crypto/bf/bf_ofb64.o crypto/bf/bf_ofb64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_skey.d.tmp -MT crypto/bf/bf_skey.o -c -o crypto/bf/bf_skey.o crypto/bf/bf_skey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_addr.d.tmp -MT crypto/bio/b_addr.o -c -o crypto/bio/b_addr.o crypto/bio/b_addr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_dump.d.tmp -MT crypto/bio/b_dump.o -c -o crypto/bio/b_dump.o crypto/bio/b_dump.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_print.d.tmp -MT crypto/bio/b_print.o -c -o crypto/bio/b_print.o crypto/bio/b_print.c Step #3 - "compile-libfuzzer-coverage-x86_64": crypto/bio/b_print.c:656:19: warning: implicit conversion from 'unsigned long' to 'double' changes value from 18446744073709551615 to 18446744073709551616 [-Wimplicit-const-int-float-conversion] Step #3 - "compile-libfuzzer-coverage-x86_64": 656 | if (ufvalue > ULONG_MAX) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ ^~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/limits.h:61:37: note: expanded from macro 'ULONG_MAX' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define ULONG_MAX (__LONG_MAX__ *2UL+1UL) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_sock.d.tmp -MT crypto/bio/b_sock.o -c -o crypto/bio/b_sock.o crypto/bio/b_sock.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_sock2.d.tmp -MT crypto/bio/b_sock2.o -c -o crypto/bio/b_sock2.o crypto/bio/b_sock2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_buff.d.tmp -MT crypto/bio/bf_buff.o -c -o crypto/bio/bf_buff.o crypto/bio/bf_buff.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_lbuf.d.tmp -MT crypto/bio/bf_lbuf.o -c -o crypto/bio/bf_lbuf.o crypto/bio/bf_lbuf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_nbio.d.tmp -MT crypto/bio/bf_nbio.o -c -o crypto/bio/bf_nbio.o crypto/bio/bf_nbio.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_null.d.tmp -MT crypto/bio/bf_null.o -c -o crypto/bio/bf_null.o crypto/bio/bf_null.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_cb.d.tmp -MT crypto/bio/bio_cb.o -c -o crypto/bio/bio_cb.o crypto/bio/bio_cb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_err.d.tmp -MT crypto/bio/bio_err.o -c -o crypto/bio/bio_err.o crypto/bio/bio_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_lib.d.tmp -MT crypto/bio/bio_lib.o -c -o crypto/bio/bio_lib.o crypto/bio/bio_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_meth.d.tmp -MT crypto/bio/bio_meth.o -c -o crypto/bio/bio_meth.o crypto/bio/bio_meth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_acpt.d.tmp -MT crypto/bio/bss_acpt.o -c -o crypto/bio/bss_acpt.o crypto/bio/bss_acpt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_bio.d.tmp -MT crypto/bio/bss_bio.o -c -o crypto/bio/bss_bio.o crypto/bio/bss_bio.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_conn.d.tmp -MT crypto/bio/bss_conn.o -c -o crypto/bio/bss_conn.o crypto/bio/bss_conn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_dgram.d.tmp -MT crypto/bio/bss_dgram.o -c -o crypto/bio/bss_dgram.o crypto/bio/bss_dgram.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_fd.d.tmp -MT crypto/bio/bss_fd.o -c -o crypto/bio/bss_fd.o crypto/bio/bss_fd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_file.d.tmp -MT crypto/bio/bss_file.o -c -o crypto/bio/bss_file.o crypto/bio/bss_file.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_log.d.tmp -MT crypto/bio/bss_log.o -c -o crypto/bio/bss_log.o crypto/bio/bss_log.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_mem.d.tmp -MT crypto/bio/bss_mem.o -c -o crypto/bio/bss_mem.o crypto/bio/bss_mem.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_null.d.tmp -MT crypto/bio/bss_null.o -c -o crypto/bio/bss_null.o crypto/bio/bss_null.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_sock.d.tmp -MT crypto/bio/bss_sock.o -c -o crypto/bio/bss_sock.o crypto/bio/bss_sock.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/blake2b.d.tmp -MT crypto/blake2/blake2b.o -c -o crypto/blake2/blake2b.o crypto/blake2/blake2b.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/blake2s.d.tmp -MT crypto/blake2/blake2s.o -c -o crypto/blake2/blake2s.o crypto/blake2/blake2s.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/m_blake2b.d.tmp -MT crypto/blake2/m_blake2b.o -c -o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2b.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/m_blake2s.d.tmp -MT crypto/blake2/m_blake2s.o -c -o crypto/blake2/m_blake2s.o crypto/blake2/m_blake2s.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_add.d.tmp -MT crypto/bn/bn_add.o -c -o crypto/bn/bn_add.o crypto/bn/bn_add.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_asm.d.tmp -MT crypto/bn/bn_asm.o -c -o crypto/bn/bn_asm.o crypto/bn/bn_asm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_blind.d.tmp -MT crypto/bn/bn_blind.o -c -o crypto/bn/bn_blind.o crypto/bn/bn_blind.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_const.d.tmp -MT crypto/bn/bn_const.o -c -o crypto/bn/bn_const.o crypto/bn/bn_const.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_ctx.d.tmp -MT crypto/bn/bn_ctx.o -c -o crypto/bn/bn_ctx.o crypto/bn/bn_ctx.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_depr.d.tmp -MT crypto/bn/bn_depr.o -c -o crypto/bn/bn_depr.o crypto/bn/bn_depr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_dh.d.tmp -MT crypto/bn/bn_dh.o -c -o crypto/bn/bn_dh.o crypto/bn/bn_dh.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_div.d.tmp -MT crypto/bn/bn_div.o -c -o crypto/bn/bn_div.o crypto/bn/bn_div.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_err.d.tmp -MT crypto/bn/bn_err.o -c -o crypto/bn/bn_err.o crypto/bn/bn_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_exp.d.tmp -MT crypto/bn/bn_exp.o -c -o crypto/bn/bn_exp.o crypto/bn/bn_exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_exp2.d.tmp -MT crypto/bn/bn_exp2.o -c -o crypto/bn/bn_exp2.o crypto/bn/bn_exp2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_gcd.d.tmp -MT crypto/bn/bn_gcd.o -c -o crypto/bn/bn_gcd.o crypto/bn/bn_gcd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_gf2m.d.tmp -MT crypto/bn/bn_gf2m.o -c -o crypto/bn/bn_gf2m.o crypto/bn/bn_gf2m.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_intern.d.tmp -MT crypto/bn/bn_intern.o -c -o crypto/bn/bn_intern.o crypto/bn/bn_intern.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_kron.d.tmp -MT crypto/bn/bn_kron.o -c -o crypto/bn/bn_kron.o crypto/bn/bn_kron.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_lib.d.tmp -MT crypto/bn/bn_lib.o -c -o crypto/bn/bn_lib.o crypto/bn/bn_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mod.d.tmp -MT crypto/bn/bn_mod.o -c -o crypto/bn/bn_mod.o crypto/bn/bn_mod.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mont.d.tmp -MT crypto/bn/bn_mont.o -c -o crypto/bn/bn_mont.o crypto/bn/bn_mont.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mpi.d.tmp -MT crypto/bn/bn_mpi.o -c -o crypto/bn/bn_mpi.o crypto/bn/bn_mpi.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mul.d.tmp -MT crypto/bn/bn_mul.o -c -o crypto/bn/bn_mul.o crypto/bn/bn_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_nist.d.tmp -MT crypto/bn/bn_nist.o -c -o crypto/bn/bn_nist.o crypto/bn/bn_nist.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_prime.d.tmp -MT crypto/bn/bn_prime.o -c -o crypto/bn/bn_prime.o crypto/bn/bn_prime.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_print.d.tmp -MT crypto/bn/bn_print.o -c -o crypto/bn/bn_print.o crypto/bn/bn_print.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_rand.d.tmp -MT crypto/bn/bn_rand.o -c -o crypto/bn/bn_rand.o crypto/bn/bn_rand.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_recp.d.tmp -MT crypto/bn/bn_recp.o -c -o crypto/bn/bn_recp.o crypto/bn/bn_recp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_shift.d.tmp -MT crypto/bn/bn_shift.o -c -o crypto/bn/bn_shift.o crypto/bn/bn_shift.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_sqr.d.tmp -MT crypto/bn/bn_sqr.o -c -o crypto/bn/bn_sqr.o crypto/bn/bn_sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_sqrt.d.tmp -MT crypto/bn/bn_sqrt.o -c -o crypto/bn/bn_sqrt.o crypto/bn/bn_sqrt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_srp.d.tmp -MT crypto/bn/bn_srp.o -c -o crypto/bn/bn_srp.o crypto/bn/bn_srp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_word.d.tmp -MT crypto/bn/bn_word.o -c -o crypto/bn/bn_word.o crypto/bn/bn_word.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_x931p.d.tmp -MT crypto/bn/bn_x931p.o -c -o crypto/bn/bn_x931p.o crypto/bn/bn_x931p.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/buffer/buf_err.d.tmp -MT crypto/buffer/buf_err.o -c -o crypto/buffer/buf_err.o crypto/buffer/buf_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/buffer/buffer.d.tmp -MT crypto/buffer/buffer.o -c -o crypto/buffer/buffer.o crypto/buffer/buffer.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/camellia.d.tmp -MT crypto/camellia/camellia.o -c -o crypto/camellia/camellia.o crypto/camellia/camellia.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_cbc.d.tmp -MT crypto/camellia/cmll_cbc.o -c -o crypto/camellia/cmll_cbc.o crypto/camellia/cmll_cbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_cfb.d.tmp -MT crypto/camellia/cmll_cfb.o -c -o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_cfb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ctr.d.tmp -MT crypto/camellia/cmll_ctr.o -c -o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ctr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ecb.d.tmp -MT crypto/camellia/cmll_ecb.o -c -o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_ecb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_misc.d.tmp -MT crypto/camellia/cmll_misc.o -c -o crypto/camellia/cmll_misc.o crypto/camellia/cmll_misc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ofb.d.tmp -MT crypto/camellia/cmll_ofb.o -c -o crypto/camellia/cmll_ofb.o crypto/camellia/cmll_ofb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_cfb64.d.tmp -MT crypto/cast/c_cfb64.o -c -o crypto/cast/c_cfb64.o crypto/cast/c_cfb64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_ecb.d.tmp -MT crypto/cast/c_ecb.o -c -o crypto/cast/c_ecb.o crypto/cast/c_ecb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_enc.d.tmp -MT crypto/cast/c_enc.o -c -o crypto/cast/c_enc.o crypto/cast/c_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_ofb64.d.tmp -MT crypto/cast/c_ofb64.o -c -o crypto/cast/c_ofb64.o crypto/cast/c_ofb64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_skey.d.tmp -MT crypto/cast/c_skey.o -c -o crypto/cast/c_skey.o crypto/cast/c_skey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/chacha/chacha_enc.d.tmp -MT crypto/chacha/chacha_enc.o -c -o crypto/chacha/chacha_enc.o crypto/chacha/chacha_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cm_ameth.d.tmp -MT crypto/cmac/cm_ameth.o -c -o crypto/cmac/cm_ameth.o crypto/cmac/cm_ameth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cm_pmeth.d.tmp -MT crypto/cmac/cm_pmeth.o -c -o crypto/cmac/cm_pmeth.o crypto/cmac/cm_pmeth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cmac.d.tmp -MT crypto/cmac/cmac.o -c -o crypto/cmac/cmac.o crypto/cmac/cmac.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_asn1.d.tmp -MT crypto/cms/cms_asn1.o -c -o crypto/cms/cms_asn1.o crypto/cms/cms_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_att.d.tmp -MT crypto/cms/cms_att.o -c -o crypto/cms/cms_att.o crypto/cms/cms_att.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_cd.d.tmp -MT crypto/cms/cms_cd.o -c -o crypto/cms/cms_cd.o crypto/cms/cms_cd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_dd.d.tmp -MT crypto/cms/cms_dd.o -c -o crypto/cms/cms_dd.o crypto/cms/cms_dd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_enc.d.tmp -MT crypto/cms/cms_enc.o -c -o crypto/cms/cms_enc.o crypto/cms/cms_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_env.d.tmp -MT crypto/cms/cms_env.o -c -o crypto/cms/cms_env.o crypto/cms/cms_env.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_err.d.tmp -MT crypto/cms/cms_err.o -c -o crypto/cms/cms_err.o crypto/cms/cms_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_ess.d.tmp -MT crypto/cms/cms_ess.o -c -o crypto/cms/cms_ess.o crypto/cms/cms_ess.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_io.d.tmp -MT crypto/cms/cms_io.o -c -o crypto/cms/cms_io.o crypto/cms/cms_io.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_kari.d.tmp -MT crypto/cms/cms_kari.o -c -o crypto/cms/cms_kari.o crypto/cms/cms_kari.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_lib.d.tmp -MT crypto/cms/cms_lib.o -c -o crypto/cms/cms_lib.o crypto/cms/cms_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_pwri.d.tmp -MT crypto/cms/cms_pwri.o -c -o crypto/cms/cms_pwri.o crypto/cms/cms_pwri.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_sd.d.tmp -MT crypto/cms/cms_sd.o -c -o crypto/cms/cms_sd.o crypto/cms/cms_sd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_smime.d.tmp -MT crypto/cms/cms_smime.o -c -o crypto/cms/cms_smime.o crypto/cms/cms_smime.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/c_zlib.d.tmp -MT crypto/comp/c_zlib.o -c -o crypto/comp/c_zlib.o crypto/comp/c_zlib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/comp_err.d.tmp -MT crypto/comp/comp_err.o -c -o crypto/comp/comp_err.o crypto/comp/comp_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/comp_lib.d.tmp -MT crypto/comp/comp_lib.o -c -o crypto/comp/comp_lib.o crypto/comp/comp_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_api.d.tmp -MT crypto/conf/conf_api.o -c -o crypto/conf/conf_api.o crypto/conf/conf_api.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_def.d.tmp -MT crypto/conf/conf_def.o -c -o crypto/conf/conf_def.o crypto/conf/conf_def.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_err.d.tmp -MT crypto/conf/conf_err.o -c -o crypto/conf/conf_err.o crypto/conf/conf_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_lib.d.tmp -MT crypto/conf/conf_lib.o -c -o crypto/conf/conf_lib.o crypto/conf/conf_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_mall.d.tmp -MT crypto/conf/conf_mall.o -c -o crypto/conf/conf_mall.o crypto/conf/conf_mall.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_mod.d.tmp -MT crypto/conf/conf_mod.o -c -o crypto/conf/conf_mod.o crypto/conf/conf_mod.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_sap.d.tmp -MT crypto/conf/conf_sap.o -c -o crypto/conf/conf_sap.o crypto/conf/conf_sap.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cpt_err.d.tmp -MT crypto/cpt_err.o -c -o crypto/cpt_err.o crypto/cpt_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cryptlib.d.tmp -MT crypto/cryptlib.o -c -o crypto/cryptlib.o crypto/cryptlib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_b64.d.tmp -MT crypto/ct/ct_b64.o -c -o crypto/ct/ct_b64.o crypto/ct/ct_b64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_err.d.tmp -MT crypto/ct/ct_err.o -c -o crypto/ct/ct_err.o crypto/ct/ct_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_log.d.tmp -MT crypto/ct/ct_log.o -c -o crypto/ct/ct_log.o crypto/ct/ct_log.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_oct.d.tmp -MT crypto/ct/ct_oct.o -c -o crypto/ct/ct_oct.o crypto/ct/ct_oct.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_policy.d.tmp -MT crypto/ct/ct_policy.o -c -o crypto/ct/ct_policy.o crypto/ct/ct_policy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_prn.d.tmp -MT crypto/ct/ct_prn.o -c -o crypto/ct/ct_prn.o crypto/ct/ct_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_sct.d.tmp -MT crypto/ct/ct_sct.o -c -o crypto/ct/ct_sct.o crypto/ct/ct_sct.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_sct_ctx.d.tmp -MT crypto/ct/ct_sct_ctx.o -c -o crypto/ct/ct_sct_ctx.o crypto/ct/ct_sct_ctx.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_vfy.d.tmp -MT crypto/ct/ct_vfy.o -c -o crypto/ct/ct_vfy.o crypto/ct/ct_vfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_x509v3.d.tmp -MT crypto/ct/ct_x509v3.o -c -o crypto/ct/ct_x509v3.o crypto/ct/ct_x509v3.c Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl util/mkbuildinf.pl "clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR=\"\\\"/openssl\\\"\" -DENGINESDIR=\"\\\"/lib/engines-1.1\\\"\" -fvisibility=hidden" "linux-generic32" > crypto/buildinf.h Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cversion.d.tmp -MT crypto/cversion.o -c -o crypto/cversion.o crypto/cversion.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cbc_cksm.d.tmp -MT crypto/des/cbc_cksm.o -c -o crypto/des/cbc_cksm.o crypto/des/cbc_cksm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cbc_enc.d.tmp -MT crypto/des/cbc_enc.o -c -o crypto/des/cbc_enc.o crypto/des/cbc_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb64ede.d.tmp -MT crypto/des/cfb64ede.o -c -o crypto/des/cfb64ede.o crypto/des/cfb64ede.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb64enc.d.tmp -MT crypto/des/cfb64enc.o -c -o crypto/des/cfb64enc.o crypto/des/cfb64enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb_enc.d.tmp -MT crypto/des/cfb_enc.o -c -o crypto/des/cfb_enc.o crypto/des/cfb_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/des_enc.d.tmp -MT crypto/des/des_enc.o -c -o crypto/des/des_enc.o crypto/des/des_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ecb3_enc.d.tmp -MT crypto/des/ecb3_enc.o -c -o crypto/des/ecb3_enc.o crypto/des/ecb3_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ecb_enc.d.tmp -MT crypto/des/ecb_enc.o -c -o crypto/des/ecb_enc.o crypto/des/ecb_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/fcrypt.d.tmp -MT crypto/des/fcrypt.o -c -o crypto/des/fcrypt.o crypto/des/fcrypt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/fcrypt_b.d.tmp -MT crypto/des/fcrypt_b.o -c -o crypto/des/fcrypt_b.o crypto/des/fcrypt_b.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb64ede.d.tmp -MT crypto/des/ofb64ede.o -c -o crypto/des/ofb64ede.o crypto/des/ofb64ede.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb64enc.d.tmp -MT crypto/des/ofb64enc.o -c -o crypto/des/ofb64enc.o crypto/des/ofb64enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb_enc.d.tmp -MT crypto/des/ofb_enc.o -c -o crypto/des/ofb_enc.o crypto/des/ofb_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/pcbc_enc.d.tmp -MT crypto/des/pcbc_enc.o -c -o crypto/des/pcbc_enc.o crypto/des/pcbc_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/qud_cksm.d.tmp -MT crypto/des/qud_cksm.o -c -o crypto/des/qud_cksm.o crypto/des/qud_cksm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/rand_key.d.tmp -MT crypto/des/rand_key.o -c -o crypto/des/rand_key.o crypto/des/rand_key.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/rpc_enc.d.tmp -MT crypto/des/rpc_enc.o -c -o crypto/des/rpc_enc.o crypto/des/rpc_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/set_key.d.tmp -MT crypto/des/set_key.o -c -o crypto/des/set_key.o crypto/des/set_key.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/str2key.d.tmp -MT crypto/des/str2key.o -c -o crypto/des/str2key.o crypto/des/str2key.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/xcbc_enc.d.tmp -MT crypto/des/xcbc_enc.o -c -o crypto/des/xcbc_enc.o crypto/des/xcbc_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_ameth.d.tmp -MT crypto/dh/dh_ameth.o -c -o crypto/dh/dh_ameth.o crypto/dh/dh_ameth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_asn1.d.tmp -MT crypto/dh/dh_asn1.o -c -o crypto/dh/dh_asn1.o crypto/dh/dh_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_check.d.tmp -MT crypto/dh/dh_check.o -c -o crypto/dh/dh_check.o crypto/dh/dh_check.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_depr.d.tmp -MT crypto/dh/dh_depr.o -c -o crypto/dh/dh_depr.o crypto/dh/dh_depr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_err.d.tmp -MT crypto/dh/dh_err.o -c -o crypto/dh/dh_err.o crypto/dh/dh_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_gen.d.tmp -MT crypto/dh/dh_gen.o -c -o crypto/dh/dh_gen.o crypto/dh/dh_gen.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_kdf.d.tmp -MT crypto/dh/dh_kdf.o -c -o crypto/dh/dh_kdf.o crypto/dh/dh_kdf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_key.d.tmp -MT crypto/dh/dh_key.o -c -o crypto/dh/dh_key.o crypto/dh/dh_key.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_lib.d.tmp -MT crypto/dh/dh_lib.o -c -o crypto/dh/dh_lib.o crypto/dh/dh_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_meth.d.tmp -MT crypto/dh/dh_meth.o -c -o crypto/dh/dh_meth.o crypto/dh/dh_meth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_pmeth.d.tmp -MT crypto/dh/dh_pmeth.o -c -o crypto/dh/dh_pmeth.o crypto/dh/dh_pmeth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_prn.d.tmp -MT crypto/dh/dh_prn.o -c -o crypto/dh/dh_prn.o crypto/dh/dh_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_rfc5114.d.tmp -MT crypto/dh/dh_rfc5114.o -c -o crypto/dh/dh_rfc5114.o crypto/dh/dh_rfc5114.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_ameth.d.tmp -MT crypto/dsa/dsa_ameth.o -c -o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_ameth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_asn1.d.tmp -MT crypto/dsa/dsa_asn1.o -c -o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_depr.d.tmp -MT crypto/dsa/dsa_depr.o -c -o crypto/dsa/dsa_depr.o crypto/dsa/dsa_depr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_err.d.tmp -MT crypto/dsa/dsa_err.o -c -o crypto/dsa/dsa_err.o crypto/dsa/dsa_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_gen.d.tmp -MT crypto/dsa/dsa_gen.o -c -o crypto/dsa/dsa_gen.o crypto/dsa/dsa_gen.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_key.d.tmp -MT crypto/dsa/dsa_key.o -c -o crypto/dsa/dsa_key.o crypto/dsa/dsa_key.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_lib.d.tmp -MT crypto/dsa/dsa_lib.o -c -o crypto/dsa/dsa_lib.o crypto/dsa/dsa_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_meth.d.tmp -MT crypto/dsa/dsa_meth.o -c -o crypto/dsa/dsa_meth.o crypto/dsa/dsa_meth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_ossl.d.tmp -MT crypto/dsa/dsa_ossl.o -c -o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_ossl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_pmeth.d.tmp -MT crypto/dsa/dsa_pmeth.o -c -o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_pmeth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_prn.d.tmp -MT crypto/dsa/dsa_prn.o -c -o crypto/dsa/dsa_prn.o crypto/dsa/dsa_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_sign.d.tmp -MT crypto/dsa/dsa_sign.o -c -o crypto/dsa/dsa_sign.o crypto/dsa/dsa_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_vrf.d.tmp -MT crypto/dsa/dsa_vrf.o -c -o crypto/dsa/dsa_vrf.o crypto/dsa/dsa_vrf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_dl.d.tmp -MT crypto/dso/dso_dl.o -c -o crypto/dso/dso_dl.o crypto/dso/dso_dl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_dlfcn.d.tmp -MT crypto/dso/dso_dlfcn.o -c -o crypto/dso/dso_dlfcn.o crypto/dso/dso_dlfcn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_err.d.tmp -MT crypto/dso/dso_err.o -c -o crypto/dso/dso_err.o crypto/dso/dso_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_lib.d.tmp -MT crypto/dso/dso_lib.o -c -o crypto/dso/dso_lib.o crypto/dso/dso_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_openssl.d.tmp -MT crypto/dso/dso_openssl.o -c -o crypto/dso/dso_openssl.o crypto/dso/dso_openssl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_vms.d.tmp -MT crypto/dso/dso_vms.o -c -o crypto/dso/dso_vms.o crypto/dso/dso_vms.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_win32.d.tmp -MT crypto/dso/dso_win32.o -c -o crypto/dso/dso_win32.o crypto/dso/dso_win32.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ebcdic.d.tmp -MT crypto/ebcdic.o -c -o crypto/ebcdic.o crypto/ebcdic.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/curve25519.d.tmp -MT crypto/ec/curve25519.o -c -o crypto/ec/curve25519.o crypto/ec/curve25519.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_mult.d.tmp -MT crypto/ec/ec2_mult.o -c -o crypto/ec/ec2_mult.o crypto/ec/ec2_mult.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_oct.d.tmp -MT crypto/ec/ec2_oct.o -c -o crypto/ec/ec2_oct.o crypto/ec/ec2_oct.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_smpl.d.tmp -MT crypto/ec/ec2_smpl.o -c -o crypto/ec/ec2_smpl.o crypto/ec/ec2_smpl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_ameth.d.tmp -MT crypto/ec/ec_ameth.o -c -o crypto/ec/ec_ameth.o crypto/ec/ec_ameth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_asn1.d.tmp -MT crypto/ec/ec_asn1.o -c -o crypto/ec/ec_asn1.o crypto/ec/ec_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_check.d.tmp -MT crypto/ec/ec_check.o -c -o crypto/ec/ec_check.o crypto/ec/ec_check.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_curve.d.tmp -MT crypto/ec/ec_curve.o -c -o crypto/ec/ec_curve.o crypto/ec/ec_curve.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_cvt.d.tmp -MT crypto/ec/ec_cvt.o -c -o crypto/ec/ec_cvt.o crypto/ec/ec_cvt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_err.d.tmp -MT crypto/ec/ec_err.o -c -o crypto/ec/ec_err.o crypto/ec/ec_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_key.d.tmp -MT crypto/ec/ec_key.o -c -o crypto/ec/ec_key.o crypto/ec/ec_key.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_kmeth.d.tmp -MT crypto/ec/ec_kmeth.o -c -o crypto/ec/ec_kmeth.o crypto/ec/ec_kmeth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_lib.d.tmp -MT crypto/ec/ec_lib.o -c -o crypto/ec/ec_lib.o crypto/ec/ec_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_mult.d.tmp -MT crypto/ec/ec_mult.o -c -o crypto/ec/ec_mult.o crypto/ec/ec_mult.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_oct.d.tmp -MT crypto/ec/ec_oct.o -c -o crypto/ec/ec_oct.o crypto/ec/ec_oct.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_pmeth.d.tmp -MT crypto/ec/ec_pmeth.o -c -o crypto/ec/ec_pmeth.o crypto/ec/ec_pmeth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_print.d.tmp -MT crypto/ec/ec_print.o -c -o crypto/ec/ec_print.o crypto/ec/ec_print.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdh_kdf.d.tmp -MT crypto/ec/ecdh_kdf.o -c -o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_kdf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdh_ossl.d.tmp -MT crypto/ec/ecdh_ossl.o -c -o crypto/ec/ecdh_ossl.o crypto/ec/ecdh_ossl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_ossl.d.tmp -MT crypto/ec/ecdsa_ossl.o -c -o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_ossl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_sign.d.tmp -MT crypto/ec/ecdsa_sign.o -c -o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_vrf.d.tmp -MT crypto/ec/ecdsa_vrf.o -c -o crypto/ec/ecdsa_vrf.o crypto/ec/ecdsa_vrf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/eck_prn.d.tmp -MT crypto/ec/eck_prn.o -c -o crypto/ec/eck_prn.o crypto/ec/eck_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_mont.d.tmp -MT crypto/ec/ecp_mont.o -c -o crypto/ec/ecp_mont.o crypto/ec/ecp_mont.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nist.d.tmp -MT crypto/ec/ecp_nist.o -c -o crypto/ec/ecp_nist.o crypto/ec/ecp_nist.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp224.d.tmp -MT crypto/ec/ecp_nistp224.o -c -o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp224.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp256.d.tmp -MT crypto/ec/ecp_nistp256.o -c -o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp256.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp521.d.tmp -MT crypto/ec/ecp_nistp521.o -c -o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistp521.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistputil.d.tmp -MT crypto/ec/ecp_nistputil.o -c -o crypto/ec/ecp_nistputil.o crypto/ec/ecp_nistputil.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_oct.d.tmp -MT crypto/ec/ecp_oct.o -c -o crypto/ec/ecp_oct.o crypto/ec/ecp_oct.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_smpl.d.tmp -MT crypto/ec/ecp_smpl.o -c -o crypto/ec/ecp_smpl.o crypto/ec/ecp_smpl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecx_meth.d.tmp -MT crypto/ec/ecx_meth.o -c -o crypto/ec/ecx_meth.o crypto/ec/ecx_meth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err.d.tmp -MT crypto/err/err.o -c -o crypto/err/err.o crypto/err/err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err_all.d.tmp -MT crypto/err/err_all.o -c -o crypto/err/err_all.o crypto/err/err_all.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err_prn.d.tmp -MT crypto/err/err_prn.o -c -o crypto/err/err_prn.o crypto/err/err_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_b64.d.tmp -MT crypto/evp/bio_b64.o -c -o crypto/evp/bio_b64.o crypto/evp/bio_b64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_enc.d.tmp -MT crypto/evp/bio_enc.o -c -o crypto/evp/bio_enc.o crypto/evp/bio_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_md.d.tmp -MT crypto/evp/bio_md.o -c -o crypto/evp/bio_md.o crypto/evp/bio_md.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_ok.d.tmp -MT crypto/evp/bio_ok.o -c -o crypto/evp/bio_ok.o crypto/evp/bio_ok.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/c_allc.d.tmp -MT crypto/evp/c_allc.o -c -o crypto/evp/c_allc.o crypto/evp/c_allc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/c_alld.d.tmp -MT crypto/evp/c_alld.o -c -o crypto/evp/c_alld.o crypto/evp/c_alld.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/cmeth_lib.d.tmp -MT crypto/evp/cmeth_lib.o -c -o crypto/evp/cmeth_lib.o crypto/evp/cmeth_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/digest.d.tmp -MT crypto/evp/digest.o -c -o crypto/evp/digest.o crypto/evp/digest.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto -Icrypto/modes -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes.d.tmp -MT crypto/evp/e_aes.o -c -o crypto/evp/e_aes.o crypto/evp/e_aes.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto/modes -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha1.o -c -o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto/modes -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha256.o -c -o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_aes_cbc_hmac_sha256.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_bf.d.tmp -MT crypto/evp/e_bf.o -c -o crypto/evp/e_bf.o crypto/evp/e_bf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto -Icrypto/modes -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_camellia.d.tmp -MT crypto/evp/e_camellia.o -c -o crypto/evp/e_camellia.o crypto/evp/e_camellia.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_cast.d.tmp -MT crypto/evp/e_cast.o -c -o crypto/evp/e_cast.o crypto/evp/e_cast.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_chacha20_poly1305.d.tmp -MT crypto/evp/e_chacha20_poly1305.o -c -o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_chacha20_poly1305.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_des.d.tmp -MT crypto/evp/e_des.o -c -o crypto/evp/e_des.o crypto/evp/e_des.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_des3.d.tmp -MT crypto/evp/e_des3.o -c -o crypto/evp/e_des3.o crypto/evp/e_des3.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_idea.d.tmp -MT crypto/evp/e_idea.o -c -o crypto/evp/e_idea.o crypto/evp/e_idea.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_null.d.tmp -MT crypto/evp/e_null.o -c -o crypto/evp/e_null.o crypto/evp/e_null.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_old.d.tmp -MT crypto/evp/e_old.o -c -o crypto/evp/e_old.o crypto/evp/e_old.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc2.d.tmp -MT crypto/evp/e_rc2.o -c -o crypto/evp/e_rc2.o crypto/evp/e_rc2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc4.d.tmp -MT crypto/evp/e_rc4.o -c -o crypto/evp/e_rc4.o crypto/evp/e_rc4.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc4_hmac_md5.d.tmp -MT crypto/evp/e_rc4_hmac_md5.o -c -o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc4_hmac_md5.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc5.d.tmp -MT crypto/evp/e_rc5.o -c -o crypto/evp/e_rc5.o crypto/evp/e_rc5.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_seed.d.tmp -MT crypto/evp/e_seed.o -c -o crypto/evp/e_seed.o crypto/evp/e_seed.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_xcbc_d.d.tmp -MT crypto/evp/e_xcbc_d.o -c -o crypto/evp/e_xcbc_d.o crypto/evp/e_xcbc_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/encode.d.tmp -MT crypto/evp/encode.o -c -o crypto/evp/encode.o crypto/evp/encode.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_cnf.d.tmp -MT crypto/evp/evp_cnf.o -c -o crypto/evp/evp_cnf.o crypto/evp/evp_cnf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_enc.d.tmp -MT crypto/evp/evp_enc.o -c -o crypto/evp/evp_enc.o crypto/evp/evp_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_err.d.tmp -MT crypto/evp/evp_err.o -c -o crypto/evp/evp_err.o crypto/evp/evp_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_key.d.tmp -MT crypto/evp/evp_key.o -c -o crypto/evp/evp_key.o crypto/evp/evp_key.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_lib.d.tmp -MT crypto/evp/evp_lib.o -c -o crypto/evp/evp_lib.o crypto/evp/evp_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_pbe.d.tmp -MT crypto/evp/evp_pbe.o -c -o crypto/evp/evp_pbe.o crypto/evp/evp_pbe.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_pkey.d.tmp -MT crypto/evp/evp_pkey.o -c -o crypto/evp/evp_pkey.o crypto/evp/evp_pkey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md2.d.tmp -MT crypto/evp/m_md2.o -c -o crypto/evp/m_md2.o crypto/evp/m_md2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md4.d.tmp -MT crypto/evp/m_md4.o -c -o crypto/evp/m_md4.o crypto/evp/m_md4.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md5.d.tmp -MT crypto/evp/m_md5.o -c -o crypto/evp/m_md5.o crypto/evp/m_md5.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md5_sha1.d.tmp -MT crypto/evp/m_md5_sha1.o -c -o crypto/evp/m_md5_sha1.o crypto/evp/m_md5_sha1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_mdc2.d.tmp -MT crypto/evp/m_mdc2.o -c -o crypto/evp/m_mdc2.o crypto/evp/m_mdc2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_null.d.tmp -MT crypto/evp/m_null.o -c -o crypto/evp/m_null.o crypto/evp/m_null.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_ripemd.d.tmp -MT crypto/evp/m_ripemd.o -c -o crypto/evp/m_ripemd.o crypto/evp/m_ripemd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_sha1.d.tmp -MT crypto/evp/m_sha1.o -c -o crypto/evp/m_sha1.o crypto/evp/m_sha1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_sigver.d.tmp -MT crypto/evp/m_sigver.o -c -o crypto/evp/m_sigver.o crypto/evp/m_sigver.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_wp.d.tmp -MT crypto/evp/m_wp.o -c -o crypto/evp/m_wp.o crypto/evp/m_wp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/names.d.tmp -MT crypto/evp/names.o -c -o crypto/evp/names.o crypto/evp/names.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p5_crpt.d.tmp -MT crypto/evp/p5_crpt.o -c -o crypto/evp/p5_crpt.o crypto/evp/p5_crpt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p5_crpt2.d.tmp -MT crypto/evp/p5_crpt2.o -c -o crypto/evp/p5_crpt2.o crypto/evp/p5_crpt2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_dec.d.tmp -MT crypto/evp/p_dec.o -c -o crypto/evp/p_dec.o crypto/evp/p_dec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_enc.d.tmp -MT crypto/evp/p_enc.o -c -o crypto/evp/p_enc.o crypto/evp/p_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_lib.d.tmp -MT crypto/evp/p_lib.o -c -o crypto/evp/p_lib.o crypto/evp/p_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_open.d.tmp -MT crypto/evp/p_open.o -c -o crypto/evp/p_open.o crypto/evp/p_open.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_seal.d.tmp -MT crypto/evp/p_seal.o -c -o crypto/evp/p_seal.o crypto/evp/p_seal.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_sign.d.tmp -MT crypto/evp/p_sign.o -c -o crypto/evp/p_sign.o crypto/evp/p_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_verify.d.tmp -MT crypto/evp/p_verify.o -c -o crypto/evp/p_verify.o crypto/evp/p_verify.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_fn.d.tmp -MT crypto/evp/pmeth_fn.o -c -o crypto/evp/pmeth_fn.o crypto/evp/pmeth_fn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_gn.d.tmp -MT crypto/evp/pmeth_gn.o -c -o crypto/evp/pmeth_gn.o crypto/evp/pmeth_gn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_lib.d.tmp -MT crypto/evp/pmeth_lib.o -c -o crypto/evp/pmeth_lib.o crypto/evp/pmeth_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/scrypt.d.tmp -MT crypto/evp/scrypt.o -c -o crypto/evp/scrypt.o crypto/evp/scrypt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ex_data.d.tmp -MT crypto/ex_data.o -c -o crypto/ex_data.o crypto/ex_data.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hm_ameth.d.tmp -MT crypto/hmac/hm_ameth.o -c -o crypto/hmac/hm_ameth.o crypto/hmac/hm_ameth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hm_pmeth.d.tmp -MT crypto/hmac/hm_pmeth.o -c -o crypto/hmac/hm_pmeth.o crypto/hmac/hm_pmeth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hmac.d.tmp -MT crypto/hmac/hmac.o -c -o crypto/hmac/hmac.o crypto/hmac/hmac.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/idea/i_cbc.d.tmp -MT crypto/idea/i_cbc.o -c -o crypto/idea/i_cbc.o crypto/idea/i_cbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/idea/i_cfb64.d.tmp -MT crypto/idea/i_cfb64.o -c -o crypto/idea/i_cfb64.o crypto/idea/i_cfb64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/idea/i_ecb.d.tmp -MT crypto/idea/i_ecb.o -c -o crypto/idea/i_ecb.o crypto/idea/i_ecb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/idea/i_ofb64.d.tmp -MT crypto/idea/i_ofb64.o -c -o crypto/idea/i_ofb64.o crypto/idea/i_ofb64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/idea/i_skey.d.tmp -MT crypto/idea/i_skey.o -c -o crypto/idea/i_skey.o crypto/idea/i_skey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/init.d.tmp -MT crypto/init.o -c -o crypto/init.o crypto/init.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/hkdf.d.tmp -MT crypto/kdf/hkdf.o -c -o crypto/kdf/hkdf.o crypto/kdf/hkdf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/kdf_err.d.tmp -MT crypto/kdf/kdf_err.o -c -o crypto/kdf/kdf_err.o crypto/kdf/kdf_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/tls1_prf.d.tmp -MT crypto/kdf/tls1_prf.o -c -o crypto/kdf/tls1_prf.o crypto/kdf/tls1_prf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/lhash/lh_stats.d.tmp -MT crypto/lhash/lh_stats.o -c -o crypto/lhash/lh_stats.o crypto/lhash/lh_stats.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/lhash/lhash.d.tmp -MT crypto/lhash/lhash.o -c -o crypto/lhash/lhash.o crypto/lhash/lhash.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md4/md4_dgst.d.tmp -MT crypto/md4/md4_dgst.o -c -o crypto/md4/md4_dgst.o crypto/md4/md4_dgst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md4/md4_one.d.tmp -MT crypto/md4/md4_one.o -c -o crypto/md4/md4_one.o crypto/md4/md4_one.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md5/md5_dgst.d.tmp -MT crypto/md5/md5_dgst.o -c -o crypto/md5/md5_dgst.o crypto/md5/md5_dgst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md5/md5_one.d.tmp -MT crypto/md5/md5_one.o -c -o crypto/md5/md5_one.o crypto/md5/md5_one.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mdc2/mdc2_one.d.tmp -MT crypto/mdc2/mdc2_one.o -c -o crypto/mdc2/mdc2_one.o crypto/mdc2/mdc2_one.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mdc2/mdc2dgst.d.tmp -MT crypto/mdc2/mdc2dgst.o -c -o crypto/mdc2/mdc2dgst.o crypto/mdc2/mdc2dgst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem.d.tmp -MT crypto/mem.o -c -o crypto/mem.o crypto/mem.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem_clr.d.tmp -MT crypto/mem_clr.o -c -o crypto/mem_clr.o crypto/mem_clr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem_dbg.d.tmp -MT crypto/mem_dbg.o -c -o crypto/mem_dbg.o crypto/mem_dbg.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem_sec.d.tmp -MT crypto/mem_sec.o -c -o crypto/mem_sec.o crypto/mem_sec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cbc128.d.tmp -MT crypto/modes/cbc128.o -c -o crypto/modes/cbc128.o crypto/modes/cbc128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ccm128.d.tmp -MT crypto/modes/ccm128.o -c -o crypto/modes/ccm128.o crypto/modes/ccm128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cfb128.d.tmp -MT crypto/modes/cfb128.o -c -o crypto/modes/cfb128.o crypto/modes/cfb128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ctr128.d.tmp -MT crypto/modes/ctr128.o -c -o crypto/modes/ctr128.o crypto/modes/ctr128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cts128.d.tmp -MT crypto/modes/cts128.o -c -o crypto/modes/cts128.o crypto/modes/cts128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/gcm128.d.tmp -MT crypto/modes/gcm128.o -c -o crypto/modes/gcm128.o crypto/modes/gcm128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ocb128.d.tmp -MT crypto/modes/ocb128.o -c -o crypto/modes/ocb128.o crypto/modes/ocb128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ofb128.d.tmp -MT crypto/modes/ofb128.o -c -o crypto/modes/ofb128.o crypto/modes/ofb128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/wrap128.d.tmp -MT crypto/modes/wrap128.o -c -o crypto/modes/wrap128.o crypto/modes/wrap128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/xts128.d.tmp -MT crypto/modes/xts128.o -c -o crypto/modes/xts128.o crypto/modes/xts128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_dir.d.tmp -MT crypto/o_dir.o -c -o crypto/o_dir.o crypto/o_dir.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_fips.d.tmp -MT crypto/o_fips.o -c -o crypto/o_fips.o crypto/o_fips.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_fopen.d.tmp -MT crypto/o_fopen.o -c -o crypto/o_fopen.o crypto/o_fopen.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_init.d.tmp -MT crypto/o_init.o -c -o crypto/o_init.o crypto/o_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_str.d.tmp -MT crypto/o_str.o -c -o crypto/o_str.o crypto/o_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_time.d.tmp -MT crypto/o_time.o -c -o crypto/o_time.o crypto/o_time.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/o_names.d.tmp -MT crypto/objects/o_names.o -c -o crypto/objects/o_names.o crypto/objects/o_names.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_dat.d.tmp -MT crypto/objects/obj_dat.o -c -o crypto/objects/obj_dat.o crypto/objects/obj_dat.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_err.d.tmp -MT crypto/objects/obj_err.o -c -o crypto/objects/obj_err.o crypto/objects/obj_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_lib.d.tmp -MT crypto/objects/obj_lib.o -c -o crypto/objects/obj_lib.o crypto/objects/obj_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_xref.d.tmp -MT crypto/objects/obj_xref.o -c -o crypto/objects/obj_xref.o crypto/objects/obj_xref.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_asn.d.tmp -MT crypto/ocsp/ocsp_asn.o -c -o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_asn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_cl.d.tmp -MT crypto/ocsp/ocsp_cl.o -c -o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_cl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_err.d.tmp -MT crypto/ocsp/ocsp_err.o -c -o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_ext.d.tmp -MT crypto/ocsp/ocsp_ext.o -c -o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ext.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_ht.d.tmp -MT crypto/ocsp/ocsp_ht.o -c -o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_ht.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_lib.d.tmp -MT crypto/ocsp/ocsp_lib.o -c -o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_prn.d.tmp -MT crypto/ocsp/ocsp_prn.o -c -o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_srv.d.tmp -MT crypto/ocsp/ocsp_srv.o -c -o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_srv.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_vfy.d.tmp -MT crypto/ocsp/ocsp_vfy.o -c -o crypto/ocsp/ocsp_vfy.o crypto/ocsp/ocsp_vfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/v3_ocsp.d.tmp -MT crypto/ocsp/v3_ocsp.o -c -o crypto/ocsp/v3_ocsp.o crypto/ocsp/v3_ocsp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_all.d.tmp -MT crypto/pem/pem_all.o -c -o crypto/pem/pem_all.o crypto/pem/pem_all.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_err.d.tmp -MT crypto/pem/pem_err.o -c -o crypto/pem/pem_err.o crypto/pem/pem_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_info.d.tmp -MT crypto/pem/pem_info.o -c -o crypto/pem/pem_info.o crypto/pem/pem_info.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_lib.d.tmp -MT crypto/pem/pem_lib.o -c -o crypto/pem/pem_lib.o crypto/pem/pem_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_oth.d.tmp -MT crypto/pem/pem_oth.o -c -o crypto/pem/pem_oth.o crypto/pem/pem_oth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_pk8.d.tmp -MT crypto/pem/pem_pk8.o -c -o crypto/pem/pem_pk8.o crypto/pem/pem_pk8.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_pkey.d.tmp -MT crypto/pem/pem_pkey.o -c -o crypto/pem/pem_pkey.o crypto/pem/pem_pkey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_sign.d.tmp -MT crypto/pem/pem_sign.o -c -o crypto/pem/pem_sign.o crypto/pem/pem_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_x509.d.tmp -MT crypto/pem/pem_x509.o -c -o crypto/pem/pem_x509.o crypto/pem/pem_x509.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_xaux.d.tmp -MT crypto/pem/pem_xaux.o -c -o crypto/pem/pem_xaux.o crypto/pem/pem_xaux.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pvkfmt.d.tmp -MT crypto/pem/pvkfmt.o -c -o crypto/pem/pvkfmt.o crypto/pem/pvkfmt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_add.d.tmp -MT crypto/pkcs12/p12_add.o -c -o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_add.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_asn.d.tmp -MT crypto/pkcs12/p12_asn.o -c -o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_asn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_attr.d.tmp -MT crypto/pkcs12/p12_attr.o -c -o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_attr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_crpt.d.tmp -MT crypto/pkcs12/p12_crpt.o -c -o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crpt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_crt.d.tmp -MT crypto/pkcs12/p12_crt.o -c -o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_crt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_decr.d.tmp -MT crypto/pkcs12/p12_decr.o -c -o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_decr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_init.d.tmp -MT crypto/pkcs12/p12_init.o -c -o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_key.d.tmp -MT crypto/pkcs12/p12_key.o -c -o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_key.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_kiss.d.tmp -MT crypto/pkcs12/p12_kiss.o -c -o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_kiss.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_mutl.d.tmp -MT crypto/pkcs12/p12_mutl.o -c -o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_mutl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_npas.d.tmp -MT crypto/pkcs12/p12_npas.o -c -o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_npas.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_p8d.d.tmp -MT crypto/pkcs12/p12_p8d.o -c -o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8d.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_p8e.d.tmp -MT crypto/pkcs12/p12_p8e.o -c -o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_p8e.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_sbag.d.tmp -MT crypto/pkcs12/p12_sbag.o -c -o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_sbag.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_utl.d.tmp -MT crypto/pkcs12/p12_utl.o -c -o crypto/pkcs12/p12_utl.o crypto/pkcs12/p12_utl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/pk12err.d.tmp -MT crypto/pkcs12/pk12err.o -c -o crypto/pkcs12/pk12err.o crypto/pkcs12/pk12err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/bio_pk7.d.tmp -MT crypto/pkcs7/bio_pk7.o -c -o crypto/pkcs7/bio_pk7.o crypto/pkcs7/bio_pk7.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_asn1.d.tmp -MT crypto/pkcs7/pk7_asn1.o -c -o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_attr.d.tmp -MT crypto/pkcs7/pk7_attr.o -c -o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_attr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_doit.d.tmp -MT crypto/pkcs7/pk7_doit.o -c -o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_doit.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_lib.d.tmp -MT crypto/pkcs7/pk7_lib.o -c -o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_mime.d.tmp -MT crypto/pkcs7/pk7_mime.o -c -o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_mime.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_smime.d.tmp -MT crypto/pkcs7/pk7_smime.o -c -o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pk7_smime.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pkcs7err.d.tmp -MT crypto/pkcs7/pkcs7err.o -c -o crypto/pkcs7/pkcs7err.o crypto/pkcs7/pkcs7err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/poly1305/poly1305.d.tmp -MT crypto/poly1305/poly1305.o -c -o crypto/poly1305/poly1305.o crypto/poly1305/poly1305.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/md_rand.d.tmp -MT crypto/rand/md_rand.o -c -o crypto/rand/md_rand.o crypto/rand/md_rand.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_egd.d.tmp -MT crypto/rand/rand_egd.o -c -o crypto/rand/rand_egd.o crypto/rand/rand_egd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_err.d.tmp -MT crypto/rand/rand_err.o -c -o crypto/rand/rand_err.o crypto/rand/rand_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_lib.d.tmp -MT crypto/rand/rand_lib.o -c -o crypto/rand/rand_lib.o crypto/rand/rand_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_unix.d.tmp -MT crypto/rand/rand_unix.o -c -o crypto/rand/rand_unix.o crypto/rand/rand_unix.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_vms.d.tmp -MT crypto/rand/rand_vms.o -c -o crypto/rand/rand_vms.o crypto/rand/rand_vms.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_win.d.tmp -MT crypto/rand/rand_win.o -c -o crypto/rand/rand_win.o crypto/rand/rand_win.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/randfile.d.tmp -MT crypto/rand/randfile.o -c -o crypto/rand/randfile.o crypto/rand/randfile.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_cbc.d.tmp -MT crypto/rc2/rc2_cbc.o -c -o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_cbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_ecb.d.tmp -MT crypto/rc2/rc2_ecb.o -c -o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_ecb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_skey.d.tmp -MT crypto/rc2/rc2_skey.o -c -o crypto/rc2/rc2_skey.o crypto/rc2/rc2_skey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2cfb64.d.tmp -MT crypto/rc2/rc2cfb64.o -c -o crypto/rc2/rc2cfb64.o crypto/rc2/rc2cfb64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2ofb64.d.tmp -MT crypto/rc2/rc2ofb64.o -c -o crypto/rc2/rc2ofb64.o crypto/rc2/rc2ofb64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc4/rc4_enc.d.tmp -MT crypto/rc4/rc4_enc.o -c -o crypto/rc4/rc4_enc.o crypto/rc4/rc4_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc4/rc4_skey.d.tmp -MT crypto/rc4/rc4_skey.o -c -o crypto/rc4/rc4_skey.o crypto/rc4/rc4_skey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ripemd/rmd_dgst.d.tmp -MT crypto/ripemd/rmd_dgst.o -c -o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_dgst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ripemd/rmd_one.d.tmp -MT crypto/ripemd/rmd_one.o -c -o crypto/ripemd/rmd_one.o crypto/ripemd/rmd_one.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ameth.d.tmp -MT crypto/rsa/rsa_ameth.o -c -o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_ameth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_asn1.d.tmp -MT crypto/rsa/rsa_asn1.o -c -o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_chk.d.tmp -MT crypto/rsa/rsa_chk.o -c -o crypto/rsa/rsa_chk.o crypto/rsa/rsa_chk.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_crpt.d.tmp -MT crypto/rsa/rsa_crpt.o -c -o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_crpt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_depr.d.tmp -MT crypto/rsa/rsa_depr.o -c -o crypto/rsa/rsa_depr.o crypto/rsa/rsa_depr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_err.d.tmp -MT crypto/rsa/rsa_err.o -c -o crypto/rsa/rsa_err.o crypto/rsa/rsa_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_gen.d.tmp -MT crypto/rsa/rsa_gen.o -c -o crypto/rsa/rsa_gen.o crypto/rsa/rsa_gen.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_lib.d.tmp -MT crypto/rsa/rsa_lib.o -c -o crypto/rsa/rsa_lib.o crypto/rsa/rsa_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_meth.d.tmp -MT crypto/rsa/rsa_meth.o -c -o crypto/rsa/rsa_meth.o crypto/rsa/rsa_meth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_none.d.tmp -MT crypto/rsa/rsa_none.o -c -o crypto/rsa/rsa_none.o crypto/rsa/rsa_none.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_null.d.tmp -MT crypto/rsa/rsa_null.o -c -o crypto/rsa/rsa_null.o crypto/rsa/rsa_null.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_oaep.d.tmp -MT crypto/rsa/rsa_oaep.o -c -o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_oaep.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ossl.d.tmp -MT crypto/rsa/rsa_ossl.o -c -o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_ossl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pk1.d.tmp -MT crypto/rsa/rsa_pk1.o -c -o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pk1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pmeth.d.tmp -MT crypto/rsa/rsa_pmeth.o -c -o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_pmeth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_prn.d.tmp -MT crypto/rsa/rsa_prn.o -c -o crypto/rsa/rsa_prn.o crypto/rsa/rsa_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pss.d.tmp -MT crypto/rsa/rsa_pss.o -c -o crypto/rsa/rsa_pss.o crypto/rsa/rsa_pss.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_saos.d.tmp -MT crypto/rsa/rsa_saos.o -c -o crypto/rsa/rsa_saos.o crypto/rsa/rsa_saos.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_sign.d.tmp -MT crypto/rsa/rsa_sign.o -c -o crypto/rsa/rsa_sign.o crypto/rsa/rsa_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ssl.d.tmp -MT crypto/rsa/rsa_ssl.o -c -o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_ssl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_x931.d.tmp -MT crypto/rsa/rsa_x931.o -c -o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_x931g.d.tmp -MT crypto/rsa/rsa_x931g.o -c -o crypto/rsa/rsa_x931g.o crypto/rsa/rsa_x931g.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed.d.tmp -MT crypto/seed/seed.o -c -o crypto/seed/seed.o crypto/seed/seed.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_cbc.d.tmp -MT crypto/seed/seed_cbc.o -c -o crypto/seed/seed_cbc.o crypto/seed/seed_cbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_cfb.d.tmp -MT crypto/seed/seed_cfb.o -c -o crypto/seed/seed_cfb.o crypto/seed/seed_cfb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_ecb.d.tmp -MT crypto/seed/seed_ecb.o -c -o crypto/seed/seed_ecb.o crypto/seed/seed_ecb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_ofb.d.tmp -MT crypto/seed/seed_ofb.o -c -o crypto/seed/seed_ofb.o crypto/seed/seed_ofb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1_one.d.tmp -MT crypto/sha/sha1_one.o -c -o crypto/sha/sha1_one.o crypto/sha/sha1_one.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1dgst.d.tmp -MT crypto/sha/sha1dgst.o -c -o crypto/sha/sha1dgst.o crypto/sha/sha1dgst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha256.d.tmp -MT crypto/sha/sha256.o -c -o crypto/sha/sha256.o crypto/sha/sha256.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha512.d.tmp -MT crypto/sha/sha512.o -c -o crypto/sha/sha512.o crypto/sha/sha512.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/srp/srp_lib.d.tmp -MT crypto/srp/srp_lib.o -c -o crypto/srp/srp_lib.o crypto/srp/srp_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/srp/srp_vfy.d.tmp -MT crypto/srp/srp_vfy.o -c -o crypto/srp/srp_vfy.o crypto/srp/srp_vfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/stack/stack.d.tmp -MT crypto/stack/stack.o -c -o crypto/stack/stack.o crypto/stack/stack.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_none.d.tmp -MT crypto/threads_none.o -c -o crypto/threads_none.o crypto/threads_none.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_pthread.d.tmp -MT crypto/threads_pthread.o -c -o crypto/threads_pthread.o crypto/threads_pthread.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_win.d.tmp -MT crypto/threads_win.o -c -o crypto/threads_win.o crypto/threads_win.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_asn1.d.tmp -MT crypto/ts/ts_asn1.o -c -o crypto/ts/ts_asn1.o crypto/ts/ts_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_conf.d.tmp -MT crypto/ts/ts_conf.o -c -o crypto/ts/ts_conf.o crypto/ts/ts_conf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_err.d.tmp -MT crypto/ts/ts_err.o -c -o crypto/ts/ts_err.o crypto/ts/ts_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_lib.d.tmp -MT crypto/ts/ts_lib.o -c -o crypto/ts/ts_lib.o crypto/ts/ts_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_req_print.d.tmp -MT crypto/ts/ts_req_print.o -c -o crypto/ts/ts_req_print.o crypto/ts/ts_req_print.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_req_utils.d.tmp -MT crypto/ts/ts_req_utils.o -c -o crypto/ts/ts_req_utils.o crypto/ts/ts_req_utils.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_print.d.tmp -MT crypto/ts/ts_rsp_print.o -c -o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_print.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_sign.d.tmp -MT crypto/ts/ts_rsp_sign.o -c -o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_utils.d.tmp -MT crypto/ts/ts_rsp_utils.o -c -o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_utils.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_verify.d.tmp -MT crypto/ts/ts_rsp_verify.o -c -o crypto/ts/ts_rsp_verify.o crypto/ts/ts_rsp_verify.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_verify_ctx.d.tmp -MT crypto/ts/ts_verify_ctx.o -c -o crypto/ts/ts_verify_ctx.o crypto/ts/ts_verify_ctx.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/txt_db/txt_db.d.tmp -MT crypto/txt_db/txt_db.o -c -o crypto/txt_db/txt_db.o crypto/txt_db/txt_db.c Step #3 - "compile-libfuzzer-coverage-x86_64": crypto/txt_db/txt_db.c:24:10: warning: variable 'ln' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 24 | long ln = 0; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_err.d.tmp -MT crypto/ui/ui_err.o -c -o crypto/ui/ui_err.o crypto/ui/ui_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_lib.d.tmp -MT crypto/ui/ui_lib.o -c -o crypto/ui/ui_lib.o crypto/ui/ui_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_openssl.d.tmp -MT crypto/ui/ui_openssl.o -c -o crypto/ui/ui_openssl.o crypto/ui/ui_openssl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_util.d.tmp -MT crypto/ui/ui_util.o -c -o crypto/ui/ui_util.o crypto/ui/ui_util.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/uid.d.tmp -MT crypto/uid.o -c -o crypto/uid.o crypto/uid.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/whrlpool/wp_block.d.tmp -MT crypto/whrlpool/wp_block.o -c -o crypto/whrlpool/wp_block.o crypto/whrlpool/wp_block.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/whrlpool/wp_dgst.d.tmp -MT crypto/whrlpool/wp_dgst.o -c -o crypto/whrlpool/wp_dgst.o crypto/whrlpool/wp_dgst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/by_dir.d.tmp -MT crypto/x509/by_dir.o -c -o crypto/x509/by_dir.o crypto/x509/by_dir.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/by_file.d.tmp -MT crypto/x509/by_file.o -c -o crypto/x509/by_file.o crypto/x509/by_file.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_crl.d.tmp -MT crypto/x509/t_crl.o -c -o crypto/x509/t_crl.o crypto/x509/t_crl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_req.d.tmp -MT crypto/x509/t_req.o -c -o crypto/x509/t_req.o crypto/x509/t_req.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_x509.d.tmp -MT crypto/x509/t_x509.o -c -o crypto/x509/t_x509.o crypto/x509/t_x509.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_att.d.tmp -MT crypto/x509/x509_att.o -c -o crypto/x509/x509_att.o crypto/x509/x509_att.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_cmp.d.tmp -MT crypto/x509/x509_cmp.o -c -o crypto/x509/x509_cmp.o crypto/x509/x509_cmp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_d2.d.tmp -MT crypto/x509/x509_d2.o -c -o crypto/x509/x509_d2.o crypto/x509/x509_d2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_def.d.tmp -MT crypto/x509/x509_def.o -c -o crypto/x509/x509_def.o crypto/x509/x509_def.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_err.d.tmp -MT crypto/x509/x509_err.o -c -o crypto/x509/x509_err.o crypto/x509/x509_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_ext.d.tmp -MT crypto/x509/x509_ext.o -c -o crypto/x509/x509_ext.o crypto/x509/x509_ext.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_lu.d.tmp -MT crypto/x509/x509_lu.o -c -o crypto/x509/x509_lu.o crypto/x509/x509_lu.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_obj.d.tmp -MT crypto/x509/x509_obj.o -c -o crypto/x509/x509_obj.o crypto/x509/x509_obj.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_r2x.d.tmp -MT crypto/x509/x509_r2x.o -c -o crypto/x509/x509_r2x.o crypto/x509/x509_r2x.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_req.d.tmp -MT crypto/x509/x509_req.o -c -o crypto/x509/x509_req.o crypto/x509/x509_req.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_set.d.tmp -MT crypto/x509/x509_set.o -c -o crypto/x509/x509_set.o crypto/x509/x509_set.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_trs.d.tmp -MT crypto/x509/x509_trs.o -c -o crypto/x509/x509_trs.o crypto/x509/x509_trs.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_txt.d.tmp -MT crypto/x509/x509_txt.o -c -o crypto/x509/x509_txt.o crypto/x509/x509_txt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_v3.d.tmp -MT crypto/x509/x509_v3.o -c -o crypto/x509/x509_v3.o crypto/x509/x509_v3.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_vfy.d.tmp -MT crypto/x509/x509_vfy.o -c -o crypto/x509/x509_vfy.o crypto/x509/x509_vfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_vpm.d.tmp -MT crypto/x509/x509_vpm.o -c -o crypto/x509/x509_vpm.o crypto/x509/x509_vpm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509cset.d.tmp -MT crypto/x509/x509cset.o -c -o crypto/x509/x509cset.o crypto/x509/x509cset.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509name.d.tmp -MT crypto/x509/x509name.o -c -o crypto/x509/x509name.o crypto/x509/x509name.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509rset.d.tmp -MT crypto/x509/x509rset.o -c -o crypto/x509/x509rset.o crypto/x509/x509rset.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509spki.d.tmp -MT crypto/x509/x509spki.o -c -o crypto/x509/x509spki.o crypto/x509/x509spki.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509type.d.tmp -MT crypto/x509/x509type.o -c -o crypto/x509/x509type.o crypto/x509/x509type.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_all.d.tmp -MT crypto/x509/x_all.o -c -o crypto/x509/x_all.o crypto/x509/x_all.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_attrib.d.tmp -MT crypto/x509/x_attrib.o -c -o crypto/x509/x_attrib.o crypto/x509/x_attrib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_crl.d.tmp -MT crypto/x509/x_crl.o -c -o crypto/x509/x_crl.o crypto/x509/x_crl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_exten.d.tmp -MT crypto/x509/x_exten.o -c -o crypto/x509/x_exten.o crypto/x509/x_exten.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_name.d.tmp -MT crypto/x509/x_name.o -c -o crypto/x509/x_name.o crypto/x509/x_name.c Step #3 - "compile-libfuzzer-coverage-x86_64": crypto/x509/x_name.c:493:9: warning: variable 'l' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 493 | int l, i; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_pubkey.d.tmp -MT crypto/x509/x_pubkey.o -c -o crypto/x509/x_pubkey.o crypto/x509/x_pubkey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_req.d.tmp -MT crypto/x509/x_req.o -c -o crypto/x509/x_req.o crypto/x509/x_req.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_x509.d.tmp -MT crypto/x509/x_x509.o -c -o crypto/x509/x_x509.o crypto/x509/x_x509.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_x509a.d.tmp -MT crypto/x509/x_x509a.o -c -o crypto/x509/x_x509a.o crypto/x509/x_x509a.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_cache.d.tmp -MT crypto/x509v3/pcy_cache.o -c -o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_cache.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_data.d.tmp -MT crypto/x509v3/pcy_data.o -c -o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_data.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_lib.d.tmp -MT crypto/x509v3/pcy_lib.o -c -o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_map.d.tmp -MT crypto/x509v3/pcy_map.o -c -o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_map.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_node.d.tmp -MT crypto/x509v3/pcy_node.o -c -o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_node.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_tree.d.tmp -MT crypto/x509v3/pcy_tree.o -c -o crypto/x509v3/pcy_tree.o crypto/x509v3/pcy_tree.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_addr.d.tmp -MT crypto/x509v3/v3_addr.o -c -o crypto/x509v3/v3_addr.o crypto/x509v3/v3_addr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_akey.d.tmp -MT crypto/x509v3/v3_akey.o -c -o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_akeya.d.tmp -MT crypto/x509v3/v3_akeya.o -c -o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_akeya.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_alt.d.tmp -MT crypto/x509v3/v3_alt.o -c -o crypto/x509v3/v3_alt.o crypto/x509v3/v3_alt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_asid.d.tmp -MT crypto/x509v3/v3_asid.o -c -o crypto/x509v3/v3_asid.o crypto/x509v3/v3_asid.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_bcons.d.tmp -MT crypto/x509v3/v3_bcons.o -c -o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bcons.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_bitst.d.tmp -MT crypto/x509v3/v3_bitst.o -c -o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_bitst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_conf.d.tmp -MT crypto/x509v3/v3_conf.o -c -o crypto/x509v3/v3_conf.o crypto/x509v3/v3_conf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_cpols.d.tmp -MT crypto/x509v3/v3_cpols.o -c -o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_cpols.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_crld.d.tmp -MT crypto/x509v3/v3_crld.o -c -o crypto/x509v3/v3_crld.o crypto/x509v3/v3_crld.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_enum.d.tmp -MT crypto/x509v3/v3_enum.o -c -o crypto/x509v3/v3_enum.o crypto/x509v3/v3_enum.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_extku.d.tmp -MT crypto/x509v3/v3_extku.o -c -o crypto/x509v3/v3_extku.o crypto/x509v3/v3_extku.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_genn.d.tmp -MT crypto/x509v3/v3_genn.o -c -o crypto/x509v3/v3_genn.o crypto/x509v3/v3_genn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_ia5.d.tmp -MT crypto/x509v3/v3_ia5.o -c -o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_ia5.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_info.d.tmp -MT crypto/x509v3/v3_info.o -c -o crypto/x509v3/v3_info.o crypto/x509v3/v3_info.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_int.d.tmp -MT crypto/x509v3/v3_int.o -c -o crypto/x509v3/v3_int.o crypto/x509v3/v3_int.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_lib.d.tmp -MT crypto/x509v3/v3_lib.o -c -o crypto/x509v3/v3_lib.o crypto/x509v3/v3_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_ncons.d.tmp -MT crypto/x509v3/v3_ncons.o -c -o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_ncons.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pci.d.tmp -MT crypto/x509v3/v3_pci.o -c -o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pci.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pcia.d.tmp -MT crypto/x509v3/v3_pcia.o -c -o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcia.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pcons.d.tmp -MT crypto/x509v3/v3_pcons.o -c -o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pcons.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pku.d.tmp -MT crypto/x509v3/v3_pku.o -c -o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pku.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pmaps.d.tmp -MT crypto/x509v3/v3_pmaps.o -c -o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_pmaps.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_prn.d.tmp -MT crypto/x509v3/v3_prn.o -c -o crypto/x509v3/v3_prn.o crypto/x509v3/v3_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_purp.d.tmp -MT crypto/x509v3/v3_purp.o -c -o crypto/x509v3/v3_purp.o crypto/x509v3/v3_purp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_skey.d.tmp -MT crypto/x509v3/v3_skey.o -c -o crypto/x509v3/v3_skey.o crypto/x509v3/v3_skey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_sxnet.d.tmp -MT crypto/x509v3/v3_sxnet.o -c -o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_sxnet.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_tlsf.d.tmp -MT crypto/x509v3/v3_tlsf.o -c -o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_tlsf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_utl.d.tmp -MT crypto/x509v3/v3_utl.o -c -o crypto/x509v3/v3_utl.o crypto/x509v3/v3_utl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3err.d.tmp -MT crypto/x509v3/v3err.o -c -o crypto/x509v3/v3err.o crypto/x509v3/v3err.c Step #3 - "compile-libfuzzer-coverage-x86_64": ar rv libcrypto.a crypto/aes/aes_cbc.o crypto/aes/aes_cfb.o crypto/aes/aes_core.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_enc.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/bn_add.o crypto/bn/bn_asm.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/camellia.o crypto/camellia/cmll_cbc.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_misc.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha_enc.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/des_enc.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/fcrypt_b.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/rpc_enc.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/ec/curve25519.o crypto/ec/ec2_mult.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/ec/ecx_meth.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/evp/scrypt.o crypto/ex_data.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/idea/i_cbc.o crypto/idea/i_cfb64.o crypto/idea/i_ecb.o crypto/idea/i_ofb64.o crypto/idea/i_skey.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mdc2/mdc2_one.o crypto/mdc2/mdc2dgst.o crypto/mem.o crypto/mem_clr.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305.o crypto/rand/md_rand.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4_enc.o crypto/rc4/rc4_skey.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_none.o crypto/rsa/rsa_null.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256.o crypto/sha/sha512.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp_block.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o Step #3 - "compile-libfuzzer-coverage-x86_64": ar: creating libcrypto.a Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/aes/aes_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/aes/aes_cfb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/aes/aes_core.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/aes/aes_ecb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/aes/aes_ige.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/aes/aes_misc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/aes/aes_ofb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/aes/aes_wrap.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_bitstr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_d2i_fp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_digest.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_dup.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_gentm.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_i2d_fp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_int.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_mbstr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_object.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_octet.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_print.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_sign.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_strex.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_strnid.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_time.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_type.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_utctm.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_utf8.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_verify.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/ameth_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/asn1_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/asn1_gen.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/asn1_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/asn1_par.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/asn_mime.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/asn_moid.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/asn_mstbl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/asn_pack.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/bio_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/bio_ndef.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/d2i_pr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/d2i_pu.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/evp_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/f_int.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/f_string.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/i2d_pr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/i2d_pu.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/n_pkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/nsseq.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/p5_pbe.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/p5_pbev2.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/p5_scrypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/p8_pkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/t_bitst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/t_pkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/t_spki.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/tasn_dec.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/tasn_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/tasn_fre.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/tasn_new.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/tasn_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/tasn_scn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/tasn_typ.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/tasn_utl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/x_algor.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/x_bignum.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/x_info.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/x_long.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/x_pkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/x_sig.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/x_spki.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/x_val.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/async/arch/async_null.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/async/arch/async_posix.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/async/arch/async_win.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/async/async.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/async/async_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/async/async_wait.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bf/bf_cfb64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bf/bf_ecb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bf/bf_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bf/bf_ofb64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bf/bf_skey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/b_addr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/b_dump.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/b_print.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/b_sock.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/b_sock2.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bf_buff.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bf_lbuf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bf_nbio.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bf_null.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bio_cb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bio_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bio_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bio_meth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_acpt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_bio.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_conn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_dgram.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_fd.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_file.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_log.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_mem.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_null.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_sock.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/blake2/blake2b.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/blake2/blake2s.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/blake2/m_blake2b.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/blake2/m_blake2s.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_add.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_asm.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_blind.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_const.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_ctx.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_depr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_dh.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_div.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_exp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_exp2.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_gcd.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_gf2m.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_intern.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_kron.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_mod.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_mont.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_mpi.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_nist.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_prime.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_print.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_rand.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_recp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_shift.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_sqr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_sqrt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_srp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_word.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_x931p.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/buffer/buf_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/buffer/buffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/camellia/camellia.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/camellia/cmll_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/camellia/cmll_cfb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/camellia/cmll_ctr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/camellia/cmll_ecb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/camellia/cmll_misc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/camellia/cmll_ofb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cast/c_cfb64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cast/c_ecb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cast/c_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cast/c_ofb64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cast/c_skey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/chacha/chacha_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cmac/cm_ameth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cmac/cm_pmeth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cmac/cmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_att.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_cd.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_dd.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_env.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_ess.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_kari.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_pwri.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_sd.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_smime.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/comp/c_zlib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/comp/comp_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/comp/comp_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/conf/conf_api.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/conf/conf_def.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/conf/conf_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/conf/conf_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/conf/conf_mall.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/conf/conf_mod.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/conf/conf_sap.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cpt_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cryptlib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_b64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_log.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_oct.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_policy.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_sct.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_sct_ctx.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_vfy.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_x509v3.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cversion.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/cbc_cksm.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/cbc_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/cfb64ede.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/cfb64enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/cfb_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/des_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/ecb3_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/ecb_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/fcrypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/fcrypt_b.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/ofb64ede.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/ofb64enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/ofb_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/pcbc_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/qud_cksm.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/rand_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/rpc_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/set_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/str2key.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/xcbc_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_ameth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_check.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_depr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_gen.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_kdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_meth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_pmeth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_rfc5114.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_ameth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_depr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_gen.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_meth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_ossl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_pmeth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_sign.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_vrf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dso/dso_dl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dso/dso_dlfcn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dso/dso_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dso/dso_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dso/dso_openssl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dso/dso_vms.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dso/dso_win32.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ebcdic.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/curve25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec2_mult.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec2_oct.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec2_smpl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_ameth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_check.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_curve.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_cvt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_kmeth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_mult.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_oct.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_pmeth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_print.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecdh_kdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecdh_ossl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecdsa_ossl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecdsa_sign.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecdsa_vrf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/eck_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecp_mont.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecp_nist.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecp_nistp224.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecp_nistp256.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecp_nistp521.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecp_nistputil.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecp_oct.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecp_smpl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecx_meth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/err/err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/err/err_all.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/err/err_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/bio_b64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/bio_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/bio_md.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/bio_ok.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/c_allc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/c_alld.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/cmeth_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/digest.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_aes.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_aes_cbc_hmac_sha1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_aes_cbc_hmac_sha256.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_bf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_camellia.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_cast.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_chacha20_poly1305.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_des.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_des3.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_idea.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_null.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_old.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_rc2.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_rc4.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_rc4_hmac_md5.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_rc5.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_seed.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_xcbc_d.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/encode.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/evp_cnf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/evp_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/evp_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/evp_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/evp_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/evp_pbe.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/evp_pkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_md2.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_md4.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_md5.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_md5_sha1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_mdc2.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_null.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_ripemd.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_sha1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_sigver.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_wp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/names.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p5_crpt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p5_crpt2.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p_dec.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p_open.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p_seal.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p_sign.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p_verify.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/pmeth_fn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/pmeth_gn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/pmeth_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/scrypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ex_data.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/hmac/hm_ameth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/hmac/hm_pmeth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/hmac/hmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/idea/i_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/idea/i_cfb64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/idea/i_ecb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/idea/i_ofb64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/idea/i_skey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/init.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/kdf/hkdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/kdf/kdf_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/kdf/tls1_prf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/lhash/lh_stats.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/lhash/lhash.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/md4/md4_dgst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/md4/md4_one.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/md5/md5_dgst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/md5/md5_one.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/mdc2/mdc2_one.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/mdc2/mdc2dgst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/mem.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/mem_clr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/mem_dbg.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/mem_sec.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/cbc128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/ccm128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/cfb128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/ctr128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/cts128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/gcm128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/ocb128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/ofb128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/wrap128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/xts128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/o_dir.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/o_fips.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/o_fopen.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/o_init.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/o_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/o_time.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/objects/o_names.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/objects/obj_dat.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/objects/obj_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/objects/obj_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/objects/obj_xref.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_asn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_cl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_ext.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_ht.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_srv.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_vfy.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/v3_ocsp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_all.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_info.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_oth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_pk8.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_pkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_sign.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_x509.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_xaux.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pvkfmt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_add.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_asn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_attr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_crpt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_crt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_decr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_init.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_kiss.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_mutl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_npas.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_p8d.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_p8e.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_sbag.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_utl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/pk12err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs7/bio_pk7.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs7/pk7_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs7/pk7_attr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs7/pk7_doit.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs7/pk7_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs7/pk7_mime.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs7/pk7_smime.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs7/pkcs7err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/poly1305/poly1305.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rand/md_rand.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rand/rand_egd.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rand/rand_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rand/rand_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rand/rand_unix.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rand/rand_vms.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rand/rand_win.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rand/randfile.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rc2/rc2_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rc2/rc2_ecb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rc2/rc2_skey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rc2/rc2cfb64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rc2/rc2ofb64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rc4/rc4_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rc4/rc4_skey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ripemd/rmd_dgst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ripemd/rmd_one.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_ameth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_chk.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_crpt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_depr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_gen.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_meth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_none.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_null.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_oaep.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_ossl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_pk1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_pmeth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_pss.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_saos.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_sign.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_ssl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_x931.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_x931g.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/seed/seed.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/seed/seed_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/seed/seed_cfb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/seed/seed_ecb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/seed/seed_ofb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/sha/sha1_one.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/sha/sha1dgst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/sha/sha256.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/sha/sha512.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/srp/srp_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/srp/srp_vfy.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/stack/stack.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/threads_none.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/threads_pthread.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/threads_win.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_conf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_req_print.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_req_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_rsp_print.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_rsp_sign.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_rsp_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_rsp_verify.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_verify_ctx.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/txt_db/txt_db.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ui/ui_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ui/ui_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ui/ui_openssl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ui/ui_util.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/uid.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/whrlpool/wp_block.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/whrlpool/wp_dgst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/by_dir.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/by_file.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/t_crl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/t_req.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/t_x509.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_att.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_cmp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_d2.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_def.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_ext.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_lu.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_obj.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_r2x.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_req.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_set.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_trs.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_txt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_v3.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_vfy.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_vpm.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509cset.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509name.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509rset.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509spki.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509type.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_all.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_attrib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_crl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_exten.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_name.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_pubkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_req.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_x509.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_x509a.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/pcy_cache.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/pcy_data.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/pcy_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/pcy_map.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/pcy_node.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/pcy_tree.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_addr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_akey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_akeya.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_alt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_asid.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_bcons.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_bitst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_conf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_cpols.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_crld.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_enum.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_extku.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_genn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_ia5.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_info.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_int.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_ncons.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_pci.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_pcia.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_pcons.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_pku.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_pmaps.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_purp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_skey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_sxnet.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_tlsf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_utl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3err.o Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libcrypto.a || echo Never mind. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/bio_ssl.d.tmp -MT ssl/bio_ssl.o -c -o ssl/bio_ssl.o ssl/bio_ssl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_lib.d.tmp -MT ssl/d1_lib.o -c -o ssl/d1_lib.o ssl/d1_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_msg.d.tmp -MT ssl/d1_msg.o -c -o ssl/d1_msg.o ssl/d1_msg.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_srtp.d.tmp -MT ssl/d1_srtp.o -c -o ssl/d1_srtp.o ssl/d1_srtp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/methods.d.tmp -MT ssl/methods.o -c -o ssl/methods.o ssl/methods.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/pqueue.d.tmp -MT ssl/pqueue.o -c -o ssl/pqueue.o ssl/pqueue.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/dtls1_bitmap.d.tmp -MT ssl/record/dtls1_bitmap.o -c -o ssl/record/dtls1_bitmap.o ssl/record/dtls1_bitmap.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_d1.d.tmp -MT ssl/record/rec_layer_d1.o -c -o ssl/record/rec_layer_d1.o ssl/record/rec_layer_d1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_s3.d.tmp -MT ssl/record/rec_layer_s3.o -c -o ssl/record/rec_layer_s3.o ssl/record/rec_layer_s3.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_buffer.d.tmp -MT ssl/record/ssl3_buffer.o -c -o ssl/record/ssl3_buffer.o ssl/record/ssl3_buffer.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_record.d.tmp -MT ssl/record/ssl3_record.o -c -o ssl/record/ssl3_record.o ssl/record/ssl3_record.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_cbc.d.tmp -MT ssl/s3_cbc.o -c -o ssl/s3_cbc.o ssl/s3_cbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_enc.d.tmp -MT ssl/s3_enc.o -c -o ssl/s3_enc.o ssl/s3_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_lib.d.tmp -MT ssl/s3_lib.o -c -o ssl/s3_lib.o ssl/s3_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_msg.d.tmp -MT ssl/s3_msg.o -c -o ssl/s3_msg.o ssl/s3_msg.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_asn1.d.tmp -MT ssl/ssl_asn1.o -c -o ssl/ssl_asn1.o ssl/ssl_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_cert.d.tmp -MT ssl/ssl_cert.o -c -o ssl/ssl_cert.o ssl/ssl_cert.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_ciph.d.tmp -MT ssl/ssl_ciph.o -c -o ssl/ssl_ciph.o ssl/ssl_ciph.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_conf.d.tmp -MT ssl/ssl_conf.o -c -o ssl/ssl_conf.o ssl/ssl_conf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_err.d.tmp -MT ssl/ssl_err.o -c -o ssl/ssl_err.o ssl/ssl_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_init.d.tmp -MT ssl/ssl_init.o -c -o ssl/ssl_init.o ssl/ssl_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_lib.d.tmp -MT ssl/ssl_lib.o -c -o ssl/ssl_lib.o ssl/ssl_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_mcnf.d.tmp -MT ssl/ssl_mcnf.o -c -o ssl/ssl_mcnf.o ssl/ssl_mcnf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_rsa.d.tmp -MT ssl/ssl_rsa.o -c -o ssl/ssl_rsa.o ssl/ssl_rsa.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_sess.d.tmp -MT ssl/ssl_sess.o -c -o ssl/ssl_sess.o ssl/ssl_sess.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_stat.d.tmp -MT ssl/ssl_stat.o -c -o ssl/ssl_stat.o ssl/ssl_stat.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_txt.d.tmp -MT ssl/ssl_txt.o -c -o ssl/ssl_txt.o ssl/ssl_txt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_utst.d.tmp -MT ssl/ssl_utst.o -c -o ssl/ssl_utst.o ssl/ssl_utst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem.d.tmp -MT ssl/statem/statem.o -c -o ssl/statem/statem.o ssl/statem/statem.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_clnt.d.tmp -MT ssl/statem/statem_clnt.o -c -o ssl/statem/statem_clnt.o ssl/statem/statem_clnt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_dtls.d.tmp -MT ssl/statem/statem_dtls.o -c -o ssl/statem/statem_dtls.o ssl/statem/statem_dtls.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_lib.d.tmp -MT ssl/statem/statem_lib.o -c -o ssl/statem/statem_lib.o ssl/statem/statem_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_srvr.d.tmp -MT ssl/statem/statem_srvr.o -c -o ssl/statem/statem_srvr.o ssl/statem/statem_srvr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_enc.d.tmp -MT ssl/t1_enc.o -c -o ssl/t1_enc.o ssl/t1_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_ext.d.tmp -MT ssl/t1_ext.o -c -o ssl/t1_ext.o ssl/t1_ext.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_lib.d.tmp -MT ssl/t1_lib.o -c -o ssl/t1_lib.o ssl/t1_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_reneg.d.tmp -MT ssl/t1_reneg.o -c -o ssl/t1_reneg.o ssl/t1_reneg.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_trce.d.tmp -MT ssl/t1_trce.o -c -o ssl/t1_trce.o ssl/t1_trce.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/tls_srp.d.tmp -MT ssl/tls_srp.o -c -o ssl/tls_srp.o ssl/tls_srp.c Step #3 - "compile-libfuzzer-coverage-x86_64": ar rv libssl.a ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_ext.o ssl/t1_lib.o ssl/t1_reneg.o ssl/t1_trce.o ssl/tls_srp.o Step #3 - "compile-libfuzzer-coverage-x86_64": ar: creating libssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/bio_ssl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/d1_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/d1_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/d1_srtp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/methods.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/pqueue.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/record/dtls1_bitmap.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/record/rec_layer_d1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/record/rec_layer_s3.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/record/ssl3_buffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/record/ssl3_record.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/s3_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/s3_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/s3_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/s3_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_cert.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_ciph.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_conf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_init.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_mcnf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_rsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_sess.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_stat.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_txt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_utst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/statem/statem.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/statem/statem_clnt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/statem/statem_dtls.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/statem/statem_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/statem/statem_srvr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/t1_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/t1_ext.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/t1_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/t1_reneg.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/t1_trce.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/tls_srp.o Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libssl.a || echo Never mind. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl aes > test/buildtest_aes.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_aes.d.tmp -MT test/buildtest_aes.o -c -o test/buildtest_aes.o test/buildtest_aes.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_aes Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_aes OBJECTS="test/buildtest_aes.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_aes} test/buildtest_aes.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_aes} test/buildtest_aes.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_aes test/buildtest_aes.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl asn1 > test/buildtest_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_asn1.d.tmp -MT test/buildtest_asn1.o -c -o test/buildtest_asn1.o test/buildtest_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_asn1 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_asn1 OBJECTS="test/buildtest_asn1.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_asn1} test/buildtest_asn1.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_asn1} test/buildtest_asn1.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_asn1 test/buildtest_asn1.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl asn1t > test/buildtest_asn1t.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_asn1t.d.tmp -MT test/buildtest_asn1t.o -c -o test/buildtest_asn1t.o test/buildtest_asn1t.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_asn1t Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_asn1t OBJECTS="test/buildtest_asn1t.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_asn1t} test/buildtest_asn1t.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_asn1t} test/buildtest_asn1t.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_asn1t test/buildtest_asn1t.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl bio > test/buildtest_bio.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_bio.d.tmp -MT test/buildtest_bio.o -c -o test/buildtest_bio.o test/buildtest_bio.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_bio Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_bio OBJECTS="test/buildtest_bio.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_bio} test/buildtest_bio.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_bio} test/buildtest_bio.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_bio test/buildtest_bio.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl blowfish > test/buildtest_blowfish.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_blowfish.d.tmp -MT test/buildtest_blowfish.o -c -o test/buildtest_blowfish.o test/buildtest_blowfish.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_blowfish Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_blowfish OBJECTS="test/buildtest_blowfish.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_blowfish} test/buildtest_blowfish.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_blowfish} test/buildtest_blowfish.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_blowfish test/buildtest_blowfish.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl bn > test/buildtest_bn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_bn.d.tmp -MT test/buildtest_bn.o -c -o test/buildtest_bn.o test/buildtest_bn.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_bn Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_bn OBJECTS="test/buildtest_bn.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_bn} test/buildtest_bn.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_bn} test/buildtest_bn.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_bn test/buildtest_bn.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl buffer > test/buildtest_buffer.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_buffer.d.tmp -MT test/buildtest_buffer.o -c -o test/buildtest_buffer.o test/buildtest_buffer.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_buffer Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_buffer OBJECTS="test/buildtest_buffer.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_buffer} test/buildtest_buffer.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_buffer} test/buildtest_buffer.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_buffer test/buildtest_buffer.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl camellia > test/buildtest_camellia.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_camellia.d.tmp -MT test/buildtest_camellia.o -c -o test/buildtest_camellia.o test/buildtest_camellia.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_camellia Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_camellia OBJECTS="test/buildtest_camellia.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_camellia} test/buildtest_camellia.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_camellia} test/buildtest_camellia.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_camellia test/buildtest_camellia.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl cast > test/buildtest_cast.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_cast.d.tmp -MT test/buildtest_cast.o -c -o test/buildtest_cast.o test/buildtest_cast.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_cast Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_cast OBJECTS="test/buildtest_cast.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cast} test/buildtest_cast.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cast} test/buildtest_cast.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_cast test/buildtest_cast.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl cmac > test/buildtest_cmac.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_cmac.d.tmp -MT test/buildtest_cmac.o -c -o test/buildtest_cmac.o test/buildtest_cmac.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_cmac Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_cmac OBJECTS="test/buildtest_cmac.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cmac} test/buildtest_cmac.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cmac} test/buildtest_cmac.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_cmac test/buildtest_cmac.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl cms > test/buildtest_cms.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_cms.d.tmp -MT test/buildtest_cms.o -c -o test/buildtest_cms.o test/buildtest_cms.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_cms Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_cms OBJECTS="test/buildtest_cms.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cms} test/buildtest_cms.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cms} test/buildtest_cms.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_cms test/buildtest_cms.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl comp > test/buildtest_comp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_comp.d.tmp -MT test/buildtest_comp.o -c -o test/buildtest_comp.o test/buildtest_comp.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_comp Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_comp OBJECTS="test/buildtest_comp.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_comp} test/buildtest_comp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_comp} test/buildtest_comp.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_comp test/buildtest_comp.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl conf > test/buildtest_conf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_conf.d.tmp -MT test/buildtest_conf.o -c -o test/buildtest_conf.o test/buildtest_conf.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_conf Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_conf OBJECTS="test/buildtest_conf.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_conf} test/buildtest_conf.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_conf} test/buildtest_conf.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_conf test/buildtest_conf.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl conf_api > test/buildtest_conf_api.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_conf_api.d.tmp -MT test/buildtest_conf_api.o -c -o test/buildtest_conf_api.o test/buildtest_conf_api.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_conf_api Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_conf_api OBJECTS="test/buildtest_conf_api.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_conf_api} test/buildtest_conf_api.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_conf_api} test/buildtest_conf_api.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_conf_api test/buildtest_conf_api.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl crypto > test/buildtest_crypto.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_crypto.d.tmp -MT test/buildtest_crypto.o -c -o test/buildtest_crypto.o test/buildtest_crypto.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_crypto Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_crypto OBJECTS="test/buildtest_crypto.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_crypto} test/buildtest_crypto.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_crypto} test/buildtest_crypto.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_crypto test/buildtest_crypto.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ct > test/buildtest_ct.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ct.d.tmp -MT test/buildtest_ct.o -c -o test/buildtest_ct.o test/buildtest_ct.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ct Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ct OBJECTS="test/buildtest_ct.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ct} test/buildtest_ct.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ct} test/buildtest_ct.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ct test/buildtest_ct.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl des > test/buildtest_des.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_des.d.tmp -MT test/buildtest_des.o -c -o test/buildtest_des.o test/buildtest_des.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_des Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_des OBJECTS="test/buildtest_des.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_des} test/buildtest_des.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_des} test/buildtest_des.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_des test/buildtest_des.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl dh > test/buildtest_dh.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_dh.d.tmp -MT test/buildtest_dh.o -c -o test/buildtest_dh.o test/buildtest_dh.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_dh Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_dh OBJECTS="test/buildtest_dh.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dh} test/buildtest_dh.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dh} test/buildtest_dh.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_dh test/buildtest_dh.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl dsa > test/buildtest_dsa.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_dsa.d.tmp -MT test/buildtest_dsa.o -c -o test/buildtest_dsa.o test/buildtest_dsa.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_dsa Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_dsa OBJECTS="test/buildtest_dsa.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dsa} test/buildtest_dsa.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dsa} test/buildtest_dsa.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_dsa test/buildtest_dsa.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl dtls1 > test/buildtest_dtls1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_dtls1.d.tmp -MT test/buildtest_dtls1.o -c -o test/buildtest_dtls1.o test/buildtest_dtls1.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_dtls1 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_dtls1 OBJECTS="test/buildtest_dtls1.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dtls1} test/buildtest_dtls1.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dtls1} test/buildtest_dtls1.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_dtls1 test/buildtest_dtls1.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl e_os2 > test/buildtest_e_os2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_e_os2.d.tmp -MT test/buildtest_e_os2.o -c -o test/buildtest_e_os2.o test/buildtest_e_os2.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_e_os2 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_e_os2 OBJECTS="test/buildtest_e_os2.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_e_os2} test/buildtest_e_os2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_e_os2} test/buildtest_e_os2.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_e_os2 test/buildtest_e_os2.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ebcdic > test/buildtest_ebcdic.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ebcdic.d.tmp -MT test/buildtest_ebcdic.o -c -o test/buildtest_ebcdic.o test/buildtest_ebcdic.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ebcdic Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ebcdic OBJECTS="test/buildtest_ebcdic.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ebcdic} test/buildtest_ebcdic.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ebcdic} test/buildtest_ebcdic.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ebcdic test/buildtest_ebcdic.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ec > test/buildtest_ec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ec.d.tmp -MT test/buildtest_ec.o -c -o test/buildtest_ec.o test/buildtest_ec.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ec Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ec OBJECTS="test/buildtest_ec.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ec} test/buildtest_ec.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ec} test/buildtest_ec.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ec test/buildtest_ec.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ecdh > test/buildtest_ecdh.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ecdh.d.tmp -MT test/buildtest_ecdh.o -c -o test/buildtest_ecdh.o test/buildtest_ecdh.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ecdh Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ecdh OBJECTS="test/buildtest_ecdh.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ecdh} test/buildtest_ecdh.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ecdh} test/buildtest_ecdh.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ecdh test/buildtest_ecdh.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ecdsa > test/buildtest_ecdsa.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ecdsa.d.tmp -MT test/buildtest_ecdsa.o -c -o test/buildtest_ecdsa.o test/buildtest_ecdsa.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ecdsa Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ecdsa OBJECTS="test/buildtest_ecdsa.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ecdsa} test/buildtest_ecdsa.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ecdsa} test/buildtest_ecdsa.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ecdsa test/buildtest_ecdsa.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl err > test/buildtest_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_err.d.tmp -MT test/buildtest_err.o -c -o test/buildtest_err.o test/buildtest_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_err Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_err OBJECTS="test/buildtest_err.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_err} test/buildtest_err.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_err} test/buildtest_err.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_err test/buildtest_err.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl evp > test/buildtest_evp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_evp.d.tmp -MT test/buildtest_evp.o -c -o test/buildtest_evp.o test/buildtest_evp.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_evp Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_evp OBJECTS="test/buildtest_evp.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_evp} test/buildtest_evp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_evp} test/buildtest_evp.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_evp test/buildtest_evp.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl hmac > test/buildtest_hmac.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_hmac.d.tmp -MT test/buildtest_hmac.o -c -o test/buildtest_hmac.o test/buildtest_hmac.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_hmac Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_hmac OBJECTS="test/buildtest_hmac.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_hmac} test/buildtest_hmac.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_hmac} test/buildtest_hmac.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_hmac test/buildtest_hmac.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl idea > test/buildtest_idea.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_idea.d.tmp -MT test/buildtest_idea.o -c -o test/buildtest_idea.o test/buildtest_idea.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_idea Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_idea OBJECTS="test/buildtest_idea.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_idea} test/buildtest_idea.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_idea} test/buildtest_idea.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_idea test/buildtest_idea.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl kdf > test/buildtest_kdf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_kdf.d.tmp -MT test/buildtest_kdf.o -c -o test/buildtest_kdf.o test/buildtest_kdf.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_kdf Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_kdf OBJECTS="test/buildtest_kdf.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_kdf} test/buildtest_kdf.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_kdf} test/buildtest_kdf.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_kdf test/buildtest_kdf.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl lhash > test/buildtest_lhash.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_lhash.d.tmp -MT test/buildtest_lhash.o -c -o test/buildtest_lhash.o test/buildtest_lhash.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_lhash Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_lhash OBJECTS="test/buildtest_lhash.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_lhash} test/buildtest_lhash.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_lhash} test/buildtest_lhash.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_lhash test/buildtest_lhash.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl md4 > test/buildtest_md4.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_md4.d.tmp -MT test/buildtest_md4.o -c -o test/buildtest_md4.o test/buildtest_md4.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_md4 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_md4 OBJECTS="test/buildtest_md4.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_md4} test/buildtest_md4.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_md4} test/buildtest_md4.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_md4 test/buildtest_md4.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl md5 > test/buildtest_md5.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_md5.d.tmp -MT test/buildtest_md5.o -c -o test/buildtest_md5.o test/buildtest_md5.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_md5 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_md5 OBJECTS="test/buildtest_md5.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_md5} test/buildtest_md5.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_md5} test/buildtest_md5.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_md5 test/buildtest_md5.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl mdc2 > test/buildtest_mdc2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_mdc2.d.tmp -MT test/buildtest_mdc2.o -c -o test/buildtest_mdc2.o test/buildtest_mdc2.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_mdc2 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_mdc2 OBJECTS="test/buildtest_mdc2.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_mdc2} test/buildtest_mdc2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_mdc2} test/buildtest_mdc2.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_mdc2 test/buildtest_mdc2.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl modes > test/buildtest_modes.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_modes.d.tmp -MT test/buildtest_modes.o -c -o test/buildtest_modes.o test/buildtest_modes.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_modes Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_modes OBJECTS="test/buildtest_modes.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_modes} test/buildtest_modes.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_modes} test/buildtest_modes.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_modes test/buildtest_modes.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl obj_mac > test/buildtest_obj_mac.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_obj_mac.d.tmp -MT test/buildtest_obj_mac.o -c -o test/buildtest_obj_mac.o test/buildtest_obj_mac.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_obj_mac Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_obj_mac OBJECTS="test/buildtest_obj_mac.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_obj_mac} test/buildtest_obj_mac.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_obj_mac} test/buildtest_obj_mac.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_obj_mac test/buildtest_obj_mac.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl objects > test/buildtest_objects.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_objects.d.tmp -MT test/buildtest_objects.o -c -o test/buildtest_objects.o test/buildtest_objects.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_objects Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_objects OBJECTS="test/buildtest_objects.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_objects} test/buildtest_objects.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_objects} test/buildtest_objects.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_objects test/buildtest_objects.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ocsp > test/buildtest_ocsp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ocsp.d.tmp -MT test/buildtest_ocsp.o -c -o test/buildtest_ocsp.o test/buildtest_ocsp.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ocsp Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ocsp OBJECTS="test/buildtest_ocsp.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ocsp} test/buildtest_ocsp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ocsp} test/buildtest_ocsp.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ocsp test/buildtest_ocsp.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl opensslv > test/buildtest_opensslv.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_opensslv.d.tmp -MT test/buildtest_opensslv.o -c -o test/buildtest_opensslv.o test/buildtest_opensslv.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_opensslv Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_opensslv OBJECTS="test/buildtest_opensslv.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_opensslv} test/buildtest_opensslv.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_opensslv} test/buildtest_opensslv.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_opensslv test/buildtest_opensslv.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ossl_typ > test/buildtest_ossl_typ.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ossl_typ.d.tmp -MT test/buildtest_ossl_typ.o -c -o test/buildtest_ossl_typ.o test/buildtest_ossl_typ.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ossl_typ Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ossl_typ OBJECTS="test/buildtest_ossl_typ.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ossl_typ} test/buildtest_ossl_typ.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ossl_typ} test/buildtest_ossl_typ.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ossl_typ test/buildtest_ossl_typ.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl pem > test/buildtest_pem.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_pem.d.tmp -MT test/buildtest_pem.o -c -o test/buildtest_pem.o test/buildtest_pem.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_pem Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_pem OBJECTS="test/buildtest_pem.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pem} test/buildtest_pem.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pem} test/buildtest_pem.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_pem test/buildtest_pem.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl pem2 > test/buildtest_pem2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_pem2.d.tmp -MT test/buildtest_pem2.o -c -o test/buildtest_pem2.o test/buildtest_pem2.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_pem2 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_pem2 OBJECTS="test/buildtest_pem2.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pem2} test/buildtest_pem2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pem2} test/buildtest_pem2.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_pem2 test/buildtest_pem2.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl pkcs12 > test/buildtest_pkcs12.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_pkcs12.d.tmp -MT test/buildtest_pkcs12.o -c -o test/buildtest_pkcs12.o test/buildtest_pkcs12.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_pkcs12 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_pkcs12 OBJECTS="test/buildtest_pkcs12.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pkcs12} test/buildtest_pkcs12.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pkcs12} test/buildtest_pkcs12.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_pkcs12 test/buildtest_pkcs12.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl pkcs7 > test/buildtest_pkcs7.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_pkcs7.d.tmp -MT test/buildtest_pkcs7.o -c -o test/buildtest_pkcs7.o test/buildtest_pkcs7.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_pkcs7 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_pkcs7 OBJECTS="test/buildtest_pkcs7.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pkcs7} test/buildtest_pkcs7.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pkcs7} test/buildtest_pkcs7.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_pkcs7 test/buildtest_pkcs7.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl rand > test/buildtest_rand.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_rand.d.tmp -MT test/buildtest_rand.o -c -o test/buildtest_rand.o test/buildtest_rand.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_rand Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_rand OBJECTS="test/buildtest_rand.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rand} test/buildtest_rand.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rand} test/buildtest_rand.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_rand test/buildtest_rand.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl rc2 > test/buildtest_rc2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_rc2.d.tmp -MT test/buildtest_rc2.o -c -o test/buildtest_rc2.o test/buildtest_rc2.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_rc2 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_rc2 OBJECTS="test/buildtest_rc2.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rc2} test/buildtest_rc2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rc2} test/buildtest_rc2.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_rc2 test/buildtest_rc2.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl rc4 > test/buildtest_rc4.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_rc4.d.tmp -MT test/buildtest_rc4.o -c -o test/buildtest_rc4.o test/buildtest_rc4.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_rc4 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_rc4 OBJECTS="test/buildtest_rc4.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rc4} test/buildtest_rc4.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rc4} test/buildtest_rc4.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_rc4 test/buildtest_rc4.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ripemd > test/buildtest_ripemd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ripemd.d.tmp -MT test/buildtest_ripemd.o -c -o test/buildtest_ripemd.o test/buildtest_ripemd.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ripemd Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ripemd OBJECTS="test/buildtest_ripemd.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ripemd} test/buildtest_ripemd.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ripemd} test/buildtest_ripemd.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ripemd test/buildtest_ripemd.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl rsa > test/buildtest_rsa.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_rsa.d.tmp -MT test/buildtest_rsa.o -c -o test/buildtest_rsa.o test/buildtest_rsa.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_rsa Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_rsa OBJECTS="test/buildtest_rsa.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rsa} test/buildtest_rsa.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rsa} test/buildtest_rsa.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_rsa test/buildtest_rsa.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl safestack > test/buildtest_safestack.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_safestack.d.tmp -MT test/buildtest_safestack.o -c -o test/buildtest_safestack.o test/buildtest_safestack.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_safestack Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_safestack OBJECTS="test/buildtest_safestack.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_safestack} test/buildtest_safestack.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_safestack} test/buildtest_safestack.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_safestack test/buildtest_safestack.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl seed > test/buildtest_seed.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_seed.d.tmp -MT test/buildtest_seed.o -c -o test/buildtest_seed.o test/buildtest_seed.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_seed Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_seed OBJECTS="test/buildtest_seed.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_seed} test/buildtest_seed.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_seed} test/buildtest_seed.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_seed test/buildtest_seed.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl sha > test/buildtest_sha.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_sha.d.tmp -MT test/buildtest_sha.o -c -o test/buildtest_sha.o test/buildtest_sha.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_sha Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_sha OBJECTS="test/buildtest_sha.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_sha} test/buildtest_sha.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_sha} test/buildtest_sha.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_sha test/buildtest_sha.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl srp > test/buildtest_srp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_srp.d.tmp -MT test/buildtest_srp.o -c -o test/buildtest_srp.o test/buildtest_srp.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_srp Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_srp OBJECTS="test/buildtest_srp.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_srp} test/buildtest_srp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_srp} test/buildtest_srp.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_srp test/buildtest_srp.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl srtp > test/buildtest_srtp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_srtp.d.tmp -MT test/buildtest_srtp.o -c -o test/buildtest_srtp.o test/buildtest_srtp.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_srtp Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_srtp OBJECTS="test/buildtest_srtp.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_srtp} test/buildtest_srtp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_srtp} test/buildtest_srtp.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_srtp test/buildtest_srtp.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ssl > test/buildtest_ssl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ssl.d.tmp -MT test/buildtest_ssl.o -c -o test/buildtest_ssl.o test/buildtest_ssl.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ssl Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ssl OBJECTS="test/buildtest_ssl.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ssl} test/buildtest_ssl.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ssl} test/buildtest_ssl.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ssl test/buildtest_ssl.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ssl2 > test/buildtest_ssl2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ssl2.d.tmp -MT test/buildtest_ssl2.o -c -o test/buildtest_ssl2.o test/buildtest_ssl2.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ssl2 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ssl2 OBJECTS="test/buildtest_ssl2.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ssl2} test/buildtest_ssl2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ssl2} test/buildtest_ssl2.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ssl2 test/buildtest_ssl2.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl stack > test/buildtest_stack.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_stack.d.tmp -MT test/buildtest_stack.o -c -o test/buildtest_stack.o test/buildtest_stack.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_stack Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_stack OBJECTS="test/buildtest_stack.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_stack} test/buildtest_stack.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_stack} test/buildtest_stack.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_stack test/buildtest_stack.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl symhacks > test/buildtest_symhacks.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_symhacks.d.tmp -MT test/buildtest_symhacks.o -c -o test/buildtest_symhacks.o test/buildtest_symhacks.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_symhacks Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_symhacks OBJECTS="test/buildtest_symhacks.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_symhacks} test/buildtest_symhacks.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_symhacks} test/buildtest_symhacks.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_symhacks test/buildtest_symhacks.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl tls1 > test/buildtest_tls1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_tls1.d.tmp -MT test/buildtest_tls1.o -c -o test/buildtest_tls1.o test/buildtest_tls1.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_tls1 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_tls1 OBJECTS="test/buildtest_tls1.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_tls1} test/buildtest_tls1.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_tls1} test/buildtest_tls1.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_tls1 test/buildtest_tls1.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ts > test/buildtest_ts.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ts.d.tmp -MT test/buildtest_ts.o -c -o test/buildtest_ts.o test/buildtest_ts.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ts Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ts OBJECTS="test/buildtest_ts.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ts} test/buildtest_ts.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ts} test/buildtest_ts.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ts test/buildtest_ts.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl txt_db > test/buildtest_txt_db.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_txt_db.d.tmp -MT test/buildtest_txt_db.o -c -o test/buildtest_txt_db.o test/buildtest_txt_db.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_txt_db Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_txt_db OBJECTS="test/buildtest_txt_db.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_txt_db} test/buildtest_txt_db.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_txt_db} test/buildtest_txt_db.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_txt_db test/buildtest_txt_db.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ui > test/buildtest_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ui.d.tmp -MT test/buildtest_ui.o -c -o test/buildtest_ui.o test/buildtest_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ui Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ui OBJECTS="test/buildtest_ui.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ui} test/buildtest_ui.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ui} test/buildtest_ui.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ui test/buildtest_ui.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl whrlpool > test/buildtest_whrlpool.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_whrlpool.d.tmp -MT test/buildtest_whrlpool.o -c -o test/buildtest_whrlpool.o test/buildtest_whrlpool.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_whrlpool Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_whrlpool OBJECTS="test/buildtest_whrlpool.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_whrlpool} test/buildtest_whrlpool.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_whrlpool} test/buildtest_whrlpool.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_whrlpool test/buildtest_whrlpool.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl x509 > test/buildtest_x509.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_x509.d.tmp -MT test/buildtest_x509.o -c -o test/buildtest_x509.o test/buildtest_x509.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_x509 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_x509 OBJECTS="test/buildtest_x509.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509} test/buildtest_x509.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509} test/buildtest_x509.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_x509 test/buildtest_x509.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl x509_vfy > test/buildtest_x509_vfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_x509_vfy.d.tmp -MT test/buildtest_x509_vfy.o -c -o test/buildtest_x509_vfy.o test/buildtest_x509_vfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_x509_vfy Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_x509_vfy OBJECTS="test/buildtest_x509_vfy.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509_vfy} test/buildtest_x509_vfy.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509_vfy} test/buildtest_x509_vfy.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_x509_vfy test/buildtest_x509_vfy.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl x509v3 > test/buildtest_x509v3.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_x509v3.d.tmp -MT test/buildtest_x509v3.o -c -o test/buildtest_x509v3.o test/buildtest_x509v3.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_x509v3 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_x509v3 OBJECTS="test/buildtest_x509v3.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509v3} test/buildtest_x509v3.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509v3} test/buildtest_x509v3.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_x509v3 test/buildtest_x509v3.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ Step #3 - "compile-libfuzzer-coverage-x86_64": "-oMakefile" util/shlib_wrap.sh.in > "util/shlib_wrap.sh" Step #3 - "compile-libfuzzer-coverage-x86_64": chmod a+x util/shlib_wrap.sh Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in openssl-jpake Step #3 - "compile-libfuzzer-coverage-x86_64": CC openssl/crypto/jpake/libopenssl_jpake_a-jpake.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC openssl/crypto/jpake/libopenssl_jpake_a-jpake_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC openssl/crypto/ecjpake/libopenssl_jpake_a-ecjpake.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC openssl/crypto/ecjpake/libopenssl_jpake_a-ecjpake_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libopenssl-jpake.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in src Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in lib/support Step #3 - "compile-libfuzzer-coverage-x86_64": GEN ASN1OID.h Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in include Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR BleLayer/ Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR InetLayer Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR SystemLayer Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Warm Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Support Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Support/crypto Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Support/logging Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Support/pairing-code Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Support/verhoeff Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Support/platform Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Core Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Common Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/bulk-data-transfer Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/bulk-data-transfer/Development Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/common Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/data-management Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/data-management/Current Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/data-management/Legacy Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/device-control Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/device-description Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/echo Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/echo/Current Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/echo/Next Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/fabric-provisioning Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/heartbeat Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/locale Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/network-provisioning Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/security Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/service-directory Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/service-provisioning Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/software-update Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/status-report Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/time Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/token-pairing Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/vendor/nestlabs/device-description Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/vendor/nestlabs/dropcam-legacy-pairing Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/vendor/nestlabs/thermostat Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/weave-tunneling Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/DeviceManager Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR PlatformLayer/Ble/Bluez Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR micro-ecc Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR mincrypt Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/BLEEndPoint.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/Ble.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/BleApplicationDelegate.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/BleConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/BleError.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/BleLayer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/BlePlatformDelegate.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/BleUUID.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/WoBle.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/WeaveBleServiceData.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/EndPointBasis.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/Inet.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/IANAConstants.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetBuffer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetError.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetInterface.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetLayer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetLayerBasis.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetLayerEvents.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetTimer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/IPAddress.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/IPEndPointBasis.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/IPPrefix.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetFaultInjection.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/DNSResolver.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/RawEndPoint.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/TCPEndPoint.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/UDPEndPoint.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/TunEndPoint.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/AsyncDNSResolverSockets.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemAlignSize.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemClock.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemError.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemEvent.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemFaultInjection.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemStats.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemLayer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemMutex.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemObject.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemTimer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemPacketBuffer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Warm/Warm.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Warm/WarmConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": CHECK Weave/WeaveVersion.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/ASN1.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/ASN1Config.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/ASN1Error.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/ASN1Macros.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/Base64.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/CodeUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/ErrorStr.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/FibonacciUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/FlagUtils.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/ManagedNamespace.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/MathUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/NLDLLUtil.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/NestCerts.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/PersistedCounter.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/ProfileStringSupport.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/RandUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/SerialNumberUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/SerializationUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/TimeUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/TraitEventUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/WeaveCounter.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/WeaveFaultInjection.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/WeaveNames.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/nlargparser.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/AESBlockCipher.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/CTRMode.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/DRBG.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/EllipticCurve.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/HKDF.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/HMAC.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/RSA.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/HashAlgos.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/WeaveRNG.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/WeaveCrypto.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/logging/WeaveLogging.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/logging/DecodedIPPacket.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/verhoeff/Verhoeff.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/pairing-code/PairingCodeUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/platform/PersistedStorage.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/ASN1OID.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/HostPortList.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveKeyIds.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveBinding.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveBDXConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveCore.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveDMConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveTimeConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveEncoding.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveError.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveEventLoggingConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveExchangeMgr.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveFabricState.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveGlobals.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveMessageLayer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveSecurityMgr.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveServerBase.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveStats.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveTLV.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveTLVData.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveTLVDebug.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveTLVTags.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveTLVTypes.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveTLVUtilities.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveCircularTLVBuffer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveVendorIdentifiers.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveTunnelConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveWRMPConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Common/ResourceTypeEnum.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/ProfileCommon.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/WeaveProfiles.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/Development/BDXConstants.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/Development/BDXDelegate.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/Development/BDXManagedNamespace.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/Development/BDXMessages.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/Development/BDXNode.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/Development/BDXProtocol.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/Development/BDXTransferState.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/Development/BulkDataTransfer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/BDXManagedNamespace.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/BulkDataTransfer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/WeaveBdxDelegate.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/common/CommonProfile.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/common/WeaveMessage.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Binding.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/ClientDataManager.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/ClientNotifier.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/DMClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/DMConstants.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/DMPublisher.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/DataManagement.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/ProfileDatabase.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/ProtocolEngine.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/PublisherDataManager.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/TopicIdentifier.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/WdmManagedNamespace.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/MessageDef.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/ViewClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/TraitData.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/TraitCatalog.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/TraitPathStore.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/SubscriptionEngine.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/SubscriptionClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN Weave/WeaveVersion.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/SubscriptionHandler.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/NotificationEngine.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Command.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/CommandSender.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/UpdateClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/UpdateEncoder.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/EventLogging.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/EventLoggingTags.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/EventLoggingTypes.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/EventProcessor.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/LogBDXUpload.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/LoggingConfiguration.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/LoggingManagement.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/DataManagement.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/MessageDef.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/ResourceIdentifier.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/ViewClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/TraitData.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/SingleResourceTraitCatalog.ipp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/SingleResourceTraitCatalog.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/GenericTraitCatalogImpl.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/GenericTraitCatalogImpl.ipp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/TraitCatalog.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/TraitPathStore.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/SubscriptionEngine.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/SubscriptionClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/NotificationEngine.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/SubscriptionHandler.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/Command.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/CommandSender.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/UpdateClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/UpdateEncoder.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/WdmManagedNamespace.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/EventLogging.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/EventLoggingTags.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/EventLoggingTypes.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/EventProcessor.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/LogBDXUpload.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/LoggingConfiguration.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/LoggingManagement.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/device-control/DeviceControl.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/device-description/DeviceDescription.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/echo/WeaveEcho.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/echo/Current/WeaveEcho.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/echo/Next/WeaveEcho.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/echo/Next/WeaveEchoClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/echo/Next/WeaveEchoServer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/fabric-provisioning/FabricProvisioning.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/heartbeat/WeaveHeartbeat.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/locale/LocaleProfile.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/locale/LocaleStatus.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/locale/LocaleTags.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/network-provisioning/NetworkInfo.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/network-provisioning/NetworkProvisioning.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/network-provisioning/WirelessRegConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/ApplicationKeysStructSchema.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/ApplicationKeysTrait.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/ApplicationKeysTraitDataSink.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveAccessToken.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveAppGroupGlobalIds.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveApplicationKeys.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveCASE.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveCert.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveCertProvisioning.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveDummyGroupKeyStore.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeavePASE.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveTAKE.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveKeyExport.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveKeyExportClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeavePasscodes.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeavePrivateKey.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveProvBundle.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveProvHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveSecurity.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveSecurityDebug.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveSig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/service-directory/ServiceDirectory.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/service-provisioning/ServiceProvisioning.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/software-update/SoftwareUpdateProfile.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/software-update/WeaveImageAnnounceServer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/status-report/StatusReportProfile.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/time/WeaveTime.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/token-pairing/TokenPairing.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/weave-tunneling/WeaveTunnelAgent.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/weave-tunneling/WeaveTunnelControl.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/weave-tunneling/WeaveTunnelCommon.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/weave-tunneling/WeaveTunnelConnectionMgr.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/vendor/nestlabs/device-description/NestProductIdentifiers.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/vendor/nestlabs/thermostat/NestThermostatWeaveConstants.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/vendor/nestlabs/dropcam-legacy-pairing/DropcamLegacyPairing.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/Binding.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/ClientDataManager.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/ClientNotifier.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/DMClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/DMConstants.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/DMPublisher.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/DataManagement.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/ProfileDatabase.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/ProtocolEngine.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/PublisherDataManager.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/TopicIdentifier.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/WdmManagedNamespace.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/DeviceManager/WeaveDeviceManager.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/DeviceManager/WeaveDataManagementClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/DeviceManager/TraitSchemaDirectory.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN PlatformLayer/Ble/Bluez/BluezBleApplicationDelegate.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN PlatformLayer/Ble/Bluez/BluezBlePlatformDelegate.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN PlatformLayer/Ble/Bluez/WoBluezLayer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN micro-ecc/uECC.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN micro-ecc/uECC_vli.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN micro-ecc/types.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN mincrypt/sha.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN mincrypt/sha256.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN mincrypt/hash-internal.h Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": CHECK Weave/WeaveVersion.h Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in warm Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/warm/libWarm_a-WarmCore.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libWarm.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in ble Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libBleLayer_a-BleLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libBleLayer_a-BLEEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libBleLayer_a-WoBle.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libBleLayer_a-BleError.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libBleLayer_a-BleUUID.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libBleLayer.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in platform/ble/bluez Step #3 - "compile-libfuzzer-coverage-x86_64": CXX libWoBluez_a-BluezBleApplicationDelegate.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX libWoBluez_a-BluezBlePlatformDelegate.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX libWoBluez_a-BluezHelperCode.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX libWoBluez_a-WoBluez.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libWoBluez.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in lwip Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in system Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemClock.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemError.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemMutex.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemObject.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemTimer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemPacketBuffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemStats.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemFaultInjection.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libSystemLayer.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in inet Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-EndPointBasis.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-IPAddress-StringFuncts.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-IPAddress.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-IPEndPointBasis.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-IPPrefix.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-InetInterface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-InetError.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-InetLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-InetLayerBasis.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-InetTimer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-InetUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-DNSResolver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-RawEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-TCPEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-UDPEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-TunEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-AsyncDNSResolverSockets.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-InetFaultInjection.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libInetLayer.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in lib Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemClock.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemError.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemMutex.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemTimer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemObject.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemPacketBuffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemStats.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemFaultInjection.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-EndPointBasis.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-IPAddress-StringFuncts.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-IPAddress.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-IPEndPointBasis.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-IPPrefix.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-InetError.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-InetInterface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-InetLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-InetLayerBasis.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-InetTimer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-InetUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-DNSResolver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-RawEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-TCPEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-UDPEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-TunEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-AsyncDNSResolverSockets.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-InetFaultInjection.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libWeave_a-BleLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libWeave_a-BLEEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libWeave_a-WoBle.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libWeave_a-BleUUID.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libWeave_a-BleError.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-WeaveFaultInjection.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/network-provisioning/libWeave_a-NetworkInfo.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/warm/libWeave_a-WarmCore.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/device-manager/libWeave_a-WeaveDeviceManager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/device-manager/libWeave_a-WeaveDataManagementClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/device-manager/libWeave_a-BuiltInTraitSchemaDirectory.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-ExchangeContext.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-HostPortList.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveBinding.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveConnection.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveConnectionTunnel.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveExchangeMgr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveError.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveFabricState.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveGlobals.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveKeyIds.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveMessageLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveSecurityMgr-SimpleAlloc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveSecurityMgr-Malloc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveSecurityMgr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveServerBase.o Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/core/WeaveFabricState.cpp:69:9: warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! Step #3 - "compile-libfuzzer-coverage-x86_64": !!!! WARNING - SECURITY_TEST_MODE IS ENABLED !!!! Step #3 - "compile-libfuzzer-coverage-x86_64": !!!! BASIC WEAVE SECURITY / ENCRYPTION IS CRIPPLED !!!! Step #3 - "compile-libfuzzer-coverage-x86_64": !!!! DEVELOPMENT ONLY -- DO NOT SHIP !!!! Step #3 - "compile-libfuzzer-coverage-x86_64": !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! Step #3 - "compile-libfuzzer-coverage-x86_64": [-W#pragma-messages] Step #3 - "compile-libfuzzer-coverage-x86_64": 69 | #pragma message "\n \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX ../../src/lib/core/libWeave_a-WeaveTLVDebug.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveTLVReader.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveTLVUtilities.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveTLVWriter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveTLVUpdater.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveCircularTLVBuffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveStats.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-ASN1OID.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-ASN1Error.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-ASN1Reader.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-ASN1Writer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-Base64.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-ErrorStr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-FibonacciUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-MathUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-NestCerts.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-NonProductionMarker.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-PersistedCounter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-ProfileStringSupport.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-RandUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-SerialNumberUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-SerializationUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-StatusReportStr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-TimeUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-WeaveCounter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-WeaveNames.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-nlargparser.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-AESBlockCipher-OpenSSL.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-AESBlockCipher-AESNI.o Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/support/SerialNumberUtils.cpp:216:14: warning: variable 'mfgYear' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 216 | uint16_t mfgYear; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX ../../src/lib/support/crypto/libWeave_a-AESBlockCipher-mbedTLS.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-CTRMode.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-DRBG.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-EllipticCurve.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-EllipticCurve-OpenSSL.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-EllipticCurve-uECC.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-HKDF.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-HMAC.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-HashAlgos-OpenSSL.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-HashAlgos-MinCrypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-HashAlgos-mbedTLS.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-RSA.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-WeaveCrypto.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-WeaveCrypto-OpenSSL.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-WeaveRNG-OpenSSL.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-WeaveRNG-NestDRBG.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/logging/libWeave_a-WeaveLogging.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/logging/libWeave_a-DecodedIPPacket.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/verhoeff/libWeave_a-Verhoeff.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/verhoeff/libWeave_a-Verhoeff10.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/verhoeff/libWeave_a-Verhoeff16.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/verhoeff/libWeave_a-Verhoeff32.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/verhoeff/libWeave_a-Verhoeff36.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/pairing-code/libWeave_a-PairingCodeUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/pairing-code/libWeave_a-NevisPairingCodeUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/pairing-code/libWeave_a-KryptonitePairingCodeUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/bulk-data-transfer/libWeave_a-BulkDataTransfer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/bulk-data-transfer/Development/libWeave_a-BDXMessages.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/bulk-data-transfer/Development/libWeave_a-BDXNode.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/bulk-data-transfer/Development/libWeave_a-BDXProtocol.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/bulk-data-transfer/Development/libWeave_a-BDXTransferState.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/common/libWeave_a-RetainedPacketBuffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/common/libWeave_a-WeaveMessage.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-MessageDef.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-ResourceIdentifier.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-NotificationEngine.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-SubscriptionClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-SubscriptionEngine.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-SubscriptionHandler.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-TraitData.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-SingleResourceTraitCatalog.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-GenericTraitCatalogImpl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-TraitPathStore.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-ViewClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-Command.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-CommandSender.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-UpdateClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-UpdateEncoder.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-EventLogging.o Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/MessageDef.cpp:1715:12: warning: variable 'NumPath' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 1715 | size_t NumPath = 0; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/MessageDef.cpp:2614:12: warning: variable 'index' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 2614 | size_t index = 0; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/MessageDef.cpp:2734:12: warning: variable 'NumStatusElement' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 2734 | size_t NumStatusElement = 0; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/TraitData.cpp:218:38: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 218 | PropertyPathHandle pathWalkStore[mSchema.mTreeDepth]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/TraitData.cpp:218:38: note: implicit use of 'this' pointer is only allowed within the evaluation of a call to a 'constexpr' member function Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/TraitData.cpp:249:38: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 249 | PropertyPathHandle pathWalkStore[mSchema.mTreeDepth]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/TraitData.cpp:249:38: note: implicit use of 'this' pointer is only allowed within the evaluation of a call to a 'constexpr' member function Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/TraitData.cpp:478:38: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 478 | PropertyPathHandle pathWalkStore[mSchema.mTreeDepth]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/TraitData.cpp:478:38: note: implicit use of 'this' pointer is only allowed within the evaluation of a call to a 'constexpr' member function Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-EventLoggingTypes.o Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/UpdateEncoder.cpp:310:23: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 310 | uint64_t tags[dataContext.mSchemaEngine->mSchema.mTreeDepth]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/UpdateEncoder.cpp:310:23: note: read of non-constexpr variable 'dataContext' is not allowed in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/UpdateEncoder.cpp:280:28: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 280 | DataElementDataContext dataContext; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX ../../src/lib/profiles/data-management/Current/libWeave_a-EventProcessor.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-LogBDXUpload.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-LoggingConfiguration.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-LoggingManagement.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/device-control/libWeave_a-DeviceControl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/device-description/libWeave_a-DeviceDescription.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/device-description/libWeave_a-DeviceDescriptionClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/device-description/libWeave_a-DeviceDescriptionServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/echo/Current/libWeave_a-WeaveEchoClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/echo/Current/libWeave_a-WeaveEchoServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/echo/Next/libWeave_a-WeaveEchoClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/echo/Next/libWeave_a-WeaveEchoServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/fabric-provisioning/libWeave_a-FabricProvisioning.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/heartbeat/libWeave_a-WeaveHeartbeatReceiver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/heartbeat/libWeave_a-WeaveHeartbeatSender.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/network-provisioning/libWeave_a-NetworkProvisioning.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/network-provisioning/libWeave_a-WirelessRegConfig.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-ApplicationKeysTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-ApplicationKeysTraitDataSink.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveAccessToken.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveApplicationKeys.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveCASEEngine.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveCASEMessages.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveCertProvisioning.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveDummyGroupKeyStore.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveKeyExport.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveKeyExportClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveKeyExportTest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeavePASEEngine.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeavePasscodes.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeavePrivateKey.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveProvBundle.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveProvHash.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveSecurity.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveSecurityDebug.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveSig.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveTAKEEngine.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveToX509.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-X509ToWeave.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/service-directory/libWeave_a-ServiceDirectory.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/service-provisioning/libWeave_a-ServiceProvisioning.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/service-provisioning/libWeave_a-ServiceProvisioningServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/software-update/libWeave_a-SoftwareUpdateProfile.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/software-update/libWeave_a-WeaveImageAnnounceServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/status-report/libWeave_a-StatusReportProfile.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/time/libWeave_a-WeaveTime.o Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/security/WeaveTAKEEngine.cpp:558:18: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 558 | uint8_t TPub[GetECPointLen()]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/security/WeaveTAKEEngine.cpp:558:18: note: implicit use of 'this' pointer is only allowed within the evaluation of a call to a 'constexpr' member function Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/time/libWeave_a-WeaveTimeClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/time/libWeave_a-WeaveTimeCoordinator.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/time/libWeave_a-WeaveTimeServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/time/libWeave_a-WeaveTimeZone.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/token-pairing/libWeave_a-TokenPairing.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/vendor/nestlabs/dropcam-legacy-pairing/libWeave_a-DropcamLegacyPairing.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/vendor/nestlabs/thermostat/libWeave_a-IfjStatusStr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/weave-tunneling/libWeave_a-WeaveTunnelAgent.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/weave-tunneling/libWeave_a-WeaveTunnelCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/weave-tunneling/libWeave_a-WeaveTunnelConnectionMgr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/weave-tunneling/libWeave_a-WeaveTunnelControl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Legacy/libWeave_a-Binding.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Legacy/libWeave_a-ClientNotifier.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Legacy/libWeave_a-DMClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Legacy/libWeave_a-DMPublisher.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Legacy/libWeave_a-ProfileDatabase.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Legacy/libWeave_a-ProtocolEngine.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libWeave.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in lib/support/verhoeff Step #3 - "compile-libfuzzer-coverage-x86_64": CXX VerhoeffTest-VerhoeffTest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD VerhoeffTest Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in device-manager/python Step #3 - "compile-libfuzzer-coverage-x86_64": cp ./weave-device-mgr.py weave-device-mgr Step #3 - "compile-libfuzzer-coverage-x86_64": CXX _WeaveDeviceMgr_la-WeaveDeviceManager-ScriptBinding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CXX _WeaveDeviceMgr_la-WeaveDeviceManager-BlePlatformDelegate.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CXX _WeaveDeviceMgr_la-WeaveDeviceManager-BleApplicationDelegate.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD _WeaveDeviceMgr.la Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in device-manager/cocoa Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in device-manager/java Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in wrappers/jni Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in jni-utils Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in security-support Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in ra-daemon Step #3 - "compile-libfuzzer-coverage-x86_64": CXX libRADaemon_a-RADaemon.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libRADaemon.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tools/weave Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_ConvertCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_ConvertProvisioningData.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_ConvertKey.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_GenCACert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_GenCodeSigningCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_GenDeviceCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_GenGeneralCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_GenServiceEndpointCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_GenProvisioningData.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_MakeServiceConfig.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_MakeAccessToken.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_PrintAccessToken.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_PrintServiceConfig.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_PrintCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_PrintSig.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_PrintTLV.o Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:133:13: warning: variable 'err' is used uninitialized whenever 'if' condition is true [-Wsometimes-uninitialized] Step #3 - "compile-libfuzzer-coverage-x86_64": 133 | if (serviceConfig == NULL) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:196:12: note: uninitialized use occurs here Step #3 - "compile-libfuzzer-coverage-x86_64": 196 | res = (err == WEAVE_NO_ERROR); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:133:9: note: remove the 'if' if its condition is always false Step #3 - "compile-libfuzzer-coverage-x86_64": 133 | if (serviceConfig == NULL) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  134 | { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64":  135 | fprintf(stderr, "Memory allocation error\n"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  136 | free(b64); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  137 | ExitNow(res = false); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  138 | } Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:123:9: warning: variable 'err' is used uninitialized whenever 'if' condition is true [-Wsometimes-uninitialized] Step #3 - "compile-libfuzzer-coverage-x86_64": 123 | if (!ReadFileIntoMem(gCertFileName, serviceConfig, serviceConfigLen)) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:196:12: note: uninitialized use occurs here Step #3 - "compile-libfuzzer-coverage-x86_64": 196 | res = (err == WEAVE_NO_ERROR); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:123:5: note: remove the 'if' if its condition is always false Step #3 - "compile-libfuzzer-coverage-x86_64": 123 | if (!ReadFileIntoMem(gCertFileName, serviceConfig, serviceConfigLen)) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  124 | { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64":  125 | ExitNow(res = false); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  126 | } Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:118:9: warning: variable 'err' is used uninitialized whenever 'if' condition is true [-Wsometimes-uninitialized] Step #3 - "compile-libfuzzer-coverage-x86_64": 118 | if (!ParseArgs(CMD_NAME, argc, argv, gCmdOptionSets, HandleNonOptionArgs)) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:196:12: note: uninitialized use occurs here Step #3 - "compile-libfuzzer-coverage-x86_64": 196 | res = (err == WEAVE_NO_ERROR); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:118:5: note: remove the 'if' if its condition is always false Step #3 - "compile-libfuzzer-coverage-x86_64": 118 | if (!ParseArgs(CMD_NAME, argc, argv, gCmdOptionSets, HandleNonOptionArgs)) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  119 | { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64":  120 | ExitNow(res = false); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  121 | } Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:112:9: warning: variable 'err' is used uninitialized whenever 'if' condition is true [-Wsometimes-uninitialized] Step #3 - "compile-libfuzzer-coverage-x86_64": 112 | if (argc == 1) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:196:12: note: uninitialized use occurs here Step #3 - "compile-libfuzzer-coverage-x86_64": 196 | res = (err == WEAVE_NO_ERROR); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:112:5: note: remove the 'if' if its condition is always false Step #3 - "compile-libfuzzer-coverage-x86_64": 112 | if (argc == 1) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  113 | { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64":  114 | gHelpOptions.PrintBriefUsage(stderr); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  115 | ExitNow(res = true); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  116 | } Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:104:20: note: initialize the variable 'err' to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 104 | WEAVE_ERROR err; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  = 0 Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX weave-Cmd_ValidateCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_ResignCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-weave-tool.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX libWeaveTool_a-CertUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX libWeaveTool_a-GeneralUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX libWeaveTool_a-KeyUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": AR libWeaveTool.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in test-apps Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in wrapper-tests/jni Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-mock-device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockDCLPServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockDCServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockDDServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockFPServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockNPServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockPairingServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockOpActions.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockSPServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockTimeSyncServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockTimeSyncClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockTimeSyncCoordinator.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockTimeSyncUtil.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockTokenPairingServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockSinkTraits.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockSourceTraits.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockWdmViewServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockWdmViewClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockWdmSubscriptionInitiator.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockWdmTestVerifier.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockWdmSubscriptionResponder.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from mock-device.cpp:41: Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockDMPublisher.h:49:10: warning: 'MockDMPublisher::IncompleteIndication' hides overloaded virtual function [-Woverloaded-virtual] Step #3 - "compile-libfuzzer-coverage-x86_64": 49 | void IncompleteIndication(const uint64_t &aPeerNodeId, StatusReport &aReport); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/include/Weave/Profiles/data-management/Legacy/DMPublisher.h:80:22: note: hidden overloaded virtual function 'nl::Weave::Profiles::DataManagement_Legacy::DMPublisher::IncompleteIndication' declared here: type mismatch at 1st parameter ('Binding *' vs 'const uint64_t &' (aka 'const unsigned long &')) Step #3 - "compile-libfuzzer-coverage-x86_64": 80 | virtual void IncompleteIndication(Binding *aBinding, StatusReport &aReport); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX mock_device-MockWdmNodeOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockLoggingManager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockEvents.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockDMPublisher.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-TestProfile.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX CASEOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX KeyExportOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TAKEOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX DeviceDescOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX Certs.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestGroupKeyStore.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ToolCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": MockWdmSubscriptionResponder.cpp:277:34: warning: private field 'mEcCommand' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 277 | nl::Weave::ExchangeContext * mEcCommand; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ToolCommonOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockDMPublisher.cpp:33: Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockDMPublisher.h:49:10: warning: 'MockDMPublisher::IncompleteIndication' hides overloaded virtual function [-Woverloaded-virtual] Step #3 - "compile-libfuzzer-coverage-x86_64": 49 | void IncompleteIndication(const uint64_t &aPeerNodeId, StatusReport &aReport); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/include/Weave/Profiles/data-management/Legacy/DMPublisher.h:80:22: note: hidden overloaded virtual function 'nl::Weave::Profiles::DataManagement_Legacy::DMPublisher::IncompleteIndication' declared here: type mismatch at 1st parameter ('Binding *' vs 'const uint64_t &' (aka 'const unsigned long &')) Step #3 - "compile-libfuzzer-coverage-x86_64": 80 | virtual void IncompleteIndication(Binding *aBinding, StatusReport &aReport); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockLoggingManager.cpp:52: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./MockEvents.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockEvents.cpp:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./MockEvents.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TapAddrAutoconf.o Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX PASEEngineTest.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX MockPlatformClocks.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestPersistedStorageImplementation.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX MockBlePlatformDelegate.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-device-descriptor.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-key-export.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-ping.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-heartbeat.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX GenerateEventLog-GenerateEventLog.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX GenerateEventLog-MockEvents.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/telemetry/GenerateEventLog-NetworkWiFiTelemetryTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/GenerateEventLog-TestETrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": ToolCommon.cpp:1641:17: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 1641 | char *lArgv[gRestartCallbackCtx.mArgc +2]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ToolCommon.cpp:1641:17: note: read of non-constexpr variable 'gRestartCallbackCtx' is not allowed in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": ToolCommon.cpp:1637:38: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 1637 | static struct RestartCallbackContext gRestartCallbackCtx; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX schema/nest/test/trait/GenerateEventLog-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestASN1.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestAppKeys.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestArgParser.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestCASE.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from schema/nest/test/trait/TestETrait.cpp:28: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from GenerateEventLog.cpp:58: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./MockEvents.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestCodeUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestCrypto-TestCrypto.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestDRBG.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestDeviceDescriptor.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockEvents.cpp:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./MockEvents.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TestECDH.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestECDSA.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestECMath.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestECMathParams.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestFabricStateDelegate.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestInetAddress.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestInetBuffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestInetEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestInetTimer.o Step #3 - "compile-libfuzzer-coverage-x86_64": TestDeviceDescriptor.cpp:91:17: warning: unused variable 'textDevDesc4' [-Wunused-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 91 | const char *textDevDesc4 = " 1V:E100$P:13$R:1$D:160805$S:15AA01ZZ01160101$E:18B4300400000101$"; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TestKeyExport.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestKeyIds.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestMsgEnc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestNetworkInfo.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:196:26: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 196 | uint8_t appStaticKey[sAppStaticKeyLen_CRK_G10]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:196:26: note: initializer of 'sAppStaticKeyLen_CRK_G10' is unknown Step #3 - "compile-libfuzzer-coverage-x86_64": ./TestGroupKeyStore.h:125:22: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | extern const uint8_t sAppStaticKeyLen_CRK_G10; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:198:30: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | uint8_t appStaticKeyHKDF[sAppStaticKeyLen_CRK_G10]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:198:30: note: initializer of 'sAppStaticKeyLen_CRK_G10' is unknown Step #3 - "compile-libfuzzer-coverage-x86_64": ./TestGroupKeyStore.h:125:22: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | extern const uint8_t sAppStaticKeyLen_CRK_G10; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TestPASE.o Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:233:28: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 233 | uint8_t appRotatingKey[sAppRotatingKeyLen_SRK_E3_G54]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:233:28: note: initializer of 'sAppRotatingKeyLen_SRK_E3_G54' is unknown Step #3 - "compile-libfuzzer-coverage-x86_64": ./TestGroupKeyStore.h:131:22: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 131 | extern const uint8_t sAppRotatingKeyLen_SRK_E3_G54; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:236:32: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 236 | uint8_t appRotatingKeyHKDF[sAppRotatingKeyLen_SRK_E3_G54]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:236:32: note: initializer of 'sAppRotatingKeyLen_SRK_E3_G54' is unknown Step #3 - "compile-libfuzzer-coverage-x86_64": ./TestGroupKeyStore.h:131:22: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 131 | extern const uint8_t sAppRotatingKeyLen_SRK_E3_G54; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:278:20: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 278 | uint8_t appKey[sPasscodeEncRotatingKeyLen_CRK_E0_G4]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:278:20: note: initializer of 'sPasscodeEncRotatingKeyLen_CRK_E0_G4' is unknown Step #3 - "compile-libfuzzer-coverage-x86_64": ./TestGroupKeyStore.h:141:22: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 141 | extern const uint8_t sPasscodeEncRotatingKeyLen_CRK_E0_G4; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:280:19: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 280 | uint8_t nonce[sPasscodeEncryptionKeyNonceLen]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:280:19: note: initializer of 'sPasscodeEncryptionKeyNonceLen' is unknown Step #3 - "compile-libfuzzer-coverage-x86_64": ./TestGroupKeyStore.h:135:22: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 135 | extern const uint8_t sPasscodeEncryptionKeyNonceLen; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:282:24: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 282 | uint8_t appKeyHKDF[sPasscodeEncRotatingKeyLen_CRK_E0_G4]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:282:24: note: initializer of 'sPasscodeEncRotatingKeyLen_CRK_E0_G4' is unknown Step #3 - "compile-libfuzzer-coverage-x86_64": ./TestGroupKeyStore.h:141:22: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 141 | extern const uint8_t sPasscodeEncRotatingKeyLen_CRK_E0_G4; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 7 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestPacketBuffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestPasscodeEnc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestProfileStringSupport.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestProvHash.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestRetainedPacketBuffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestSerialNumUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestSoftwareUpdate.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestSystemObject-TestSystemObject.o Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:194:29: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 194 | uint8_t localMsgBuf[theContext->EncodedMsgLen]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:194:29: note: read of non-constexpr variable 'theContext' is not allowed in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:183:25: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 183 | struct TestContext *theContext = (struct TestContext *)(inContext); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:257:27: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 257 | uint8_t aesDataIn[msgPayloadLen + HMACSHA1::kDigestLength]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:257:27: note: read of non-const variable 'msgPayloadLen' is not allowed in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:189:18: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 189 | uint16_t msgPayloadLen = theContext->MsgPayloadLen; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:262:28: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 262 | uint8_t sha1DataIn[2 * sizeof(uint64_t) + sizeof(uint16_t) + sizeof(uint32_t) + msgPayloadLen]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:262:89: note: read of non-const variable 'msgPayloadLen' is not allowed in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": 262 | uint8_t sha1DataIn[2 * sizeof(uint64_t) + sizeof(uint16_t) + sizeof(uint32_t) + msgPayloadLen]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:189:18: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 189 | uint16_t msgPayloadLen = theContext->MsgPayloadLen; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TestSystemTimer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestTAKE.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestTLV.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestTimeUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestTimeZone.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveCertData.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveEncoding.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveFabricState.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveProvBundle.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveSignature.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX infratest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestErrorStr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestStatusReportStr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestThermostatStatus.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestPairingCodeUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestResourceIdentifier.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestTDM-TestTDM.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestTDM-TestHTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestTDM-TestCTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestTDM-TestBTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestTDM-TestMismatchedCTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestTDM-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestTDM-MockMismatchedSchemaSinkAndSource.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestTDM-TestPersistedStorageImplementation.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestTDM-MockTestBTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWDM-TestWdm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWarm.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libWeaveTestGroupKeyStore.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestPathStore-TestPathStore.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestPathStore-TestHTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestPathStore-TestPersistedStorageImplementation.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestPathStore-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateEncoder-TestWdmUpdateEncoder.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateEncoder-MockSinkTraits.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmUpdateEncoder-TestATrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockMismatchedSchemaSinkAndSource.cpp:30: Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockMismatchedSchemaSinkAndSource.h:49:23: warning: private field 'tc_b' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 49 | TestCTrait::EnumC tc_b; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX schema/nest/test/trait/TestWdmUpdateEncoder-TestBTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmUpdateEncoder-TestETrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockTestBTrait.cpp:30: Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:49:52: warning: private field 'tad' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 49 | Schema::Nest::Test::Trait::TestATrait::StructA tad; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:59:13: warning: private field 'tak' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 59 | uint8_t tak[10]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:65:14: warning: private field 'tao' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 65 | uint32_t tao; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:72:14: warning: private field 'tat' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | uint32_t tat; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:73:13: warning: private field 'tau' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 73 | int32_t tau; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:74:10: warning: private field 'tav' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 74 | bool tav; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:77:13: warning: private field 'tax' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | int16_t tax; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:80:52: warning: private field 'tbb' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 80 | Schema::Nest::Test::Trait::TestBTrait::StructB tbb; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:81:53: warning: private field 'tbc' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 81 | Schema::Nest::Test::Trait::TestBTrait::StructEA tbc; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:113:10: warning: private field 'taf_strval' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | char taf_strval[10]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:114:14: warning: private field 'taf_uintval' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 114 | uint32_t taf_uintval; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:115:10: warning: private field 'taf_boolval' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 115 | bool taf_boolval; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:116:13: warning: private field 'tag_seconds' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 116 | int32_t tag_seconds; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:117:13: warning: private field 'tag_nanos' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 117 | int32_t tag_nanos; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:118:10: warning: private field 'tah_literal' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 118 | char tah_literal[10]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:119:14: warning: private field 'tah_reference' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | uint32_t tah_reference; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:120:10: warning: private field 'tai' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 120 | char tai[10]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmUpdateEncoder-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/locale/TestWdmUpdateEncoder-LocaleSettingsTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/locale/TestWdmUpdateEncoder-LocaleCapabilitiesTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": 17 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/security/TestWdmUpdateEncoder-BoltLockSettingsTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/telemetry/TestWdmUpdateEncoder-NetworkWiFiTelemetryTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateEncoder-MockWdmNodeOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateEncoder-TestPersistedStorageImplementation.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from schema/nest/test/trait/TestETrait.cpp:28: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TestWdmUpdateResponse-TestWdmUpdateResponse.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateResponse-TestPersistedStorageImplementation.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateServer-TestWdmUpdateServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateServer-MockSinkTraits.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateServer-MockSourceTraits.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmUpdateServer-TestATrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmUpdateServer-TestBTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmUpdateServer-TestETrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmUpdateServer-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/security/TestWdmUpdateServer-BoltLockSettingsTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/telemetry/TestWdmUpdateServer-NetworkWiFiTelemetryTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateServer-MockWdmNodeOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateServer-TestPersistedStorageImplementation.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from schema/nest/test/trait/TestETrait.cpp:28: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TestBinding.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestEventLogging-TestETrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestEventLogging-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestEventLogging-MockExternalEvents.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestEventLogging-TestEventLogging.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestInetLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestInetLayerCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestInetLayerMulticast.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestPersistedCounter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestPersistedStorage.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestRADaemon-TestRADaemon.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from schema/nest/test/trait/TestETrait.cpp:28: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TestWRMP.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveMessageLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveTunnelBR.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveTunnelCASEPersistClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveTunnelCASEPersistServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveTunnelServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from TestEventLogging.cpp:70: Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TestWdmNext-TestWdmNext.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockSinkTraits.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockSourceTraits.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockLoggingManager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockEvents.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-TestWdmSubscriptionlessNotificationSender.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-TestWdmSubscriptionlessNotificationReceiver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmNext-TestATrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": TestWeaveTunnelBR.cpp:60:43: warning: unused variable 'kResponseTimeoutMsec' [-Wunused-const-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 60 | const nl::Weave::ExchangeContext::Timeout kResponseTimeoutMsec = 10000; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestWeaveTunnelBR.cpp:121:30: warning: unused variable 'gWRMPConfig' [-Wunused-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 121 | static nl::Weave::WRMPConfig gWRMPConfig = { kWRMPInitialRetransTimeoutMsec, kWRMPActiveRetransTimeoutMsec, kWRMPAckTimeoutMsec, kWRMPMaxRetrans }; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX schema/nest/test/trait/TestWdmNext-TestBTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmNext-TestCTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmNext-TestETrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmNext-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/locale/TestWdmNext-LocaleSettingsTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockLoggingManager.cpp:52: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./MockEvents.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockEvents.cpp:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./MockEvents.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX schema/weave/trait/locale/TestWdmNext-LocaleCapabilitiesTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/security/TestWdmNext-BoltLockSettingsTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/telemetry/TestWdmNext-NetworkWiFiTelemetryTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockWdmNodeOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockWdmViewServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockWdmViewClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockWdmSubscriptionInitiator.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockWdmTestVerifier.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockWdmSubscriptionResponder.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-WdmNextPerfUtility.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmOneWayCommandSender-TestWdmOneWayCommandSender.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmOneWayCommandReceiver-TestWdmOneWayCommandReceiver.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from schema/nest/test/trait/TestETrait.cpp:28: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmOneWayCommandReceiver-MockSourceTraits.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmOneWayCommandReceiver-MockLoggingManager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmOneWayCommandReceiver-MockEvents.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmOneWayCommandReceiver-TestATrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmOneWayCommandReceiver-TestBTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmOneWayCommandReceiver-TestCTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmOneWayCommandReceiver-TestETrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmOneWayCommandReceiver-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/locale/TestWdmOneWayCommandReceiver-LocaleSettingsTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": MockWdmSubscriptionResponder.cpp:277:34: warning: private field 'mEcCommand' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 277 | nl::Weave::ExchangeContext * mEcCommand; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX schema/weave/trait/locale/TestWdmOneWayCommandReceiver-LocaleCapabilitiesTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockLoggingManager.cpp:52: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./MockEvents.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockEvents.cpp:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./MockEvents.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX schema/weave/trait/security/TestWdmOneWayCommandReceiver-BoltLockSettingsTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/telemetry/TestWdmOneWayCommandReceiver-NetworkWiFiTelemetryTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestInetLayerDNS.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from schema/nest/test/trait/TestETrait.cpp:28: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileI CXX TestWoble.o Step #3 - "compile-libfuzzer-coverage-x86_64": d = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX mock-weave-bg.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-bdx-client-development.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-bdx-common-development.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-bdx-client-v0.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-bdx-server-development.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-bdx-server-v0.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX nlweavebdxserver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-connection-tunnel.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-dd-client.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-service-dir.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX MockSDServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-swu-client.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX nlweaveswuclient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX MockIAServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-swu-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:273:25: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 273 | char fileDesignator[aSendInitMsg->mFileDesignator.theLength + strlen(ReceivedFileLocation) + 1]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:273:25: note: function parameter 'aSendInitMsg' with unknown value cannot be used in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:261:59: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 261 | uint16_t BdxSendInitHandler(BDXTransfer *aXfer, SendInit *aSendInitMsg) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:349:62: warning: size argument in 'strncmp' call is a comparison [-Wmemsize-comparison] Step #3 - "compile-libfuzzer-coverage-x86_64": 349 | if (strncmp(fileDesignator, "file://", strlen("file://") != 0)) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:349:9: note: did you mean to compare the result of 'strncmp' instead? Step #3 - "compile-libfuzzer-coverage-x86_64": 349 | if (strncmp(fileDesignator, "file://", strlen("file://") != 0)) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ ~ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ) Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:349:44: note: explicitly cast the argument to size_t to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 349 | if (strncmp(fileDesignator, "file://", strlen("file://") != 0)) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  (size_t)( ) Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:480:25: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 480 | char fileDesignator[strlen(ReceivedFileLocation) + strlen(filename) + 1]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:480:32: note: read of non-constexpr variable 'ReceivedFileLocation' is not allowed in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": 480 | char fileDesignator[strlen(ReceivedFileLocation) + strlen(filename) + 1]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:72:6: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | char ReceivedFileLocation[FILENAME_MAX] = "/tmp/"; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX MockSWUServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-client-v0.cpp:398:25: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 398 | char fileDesignator[strlen(filename) + strlen(ReceivedFileLocation) + 2]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-client-v0.cpp:398:32: note: read of non-constexpr variable 'filename' is not allowed in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": 398 | char fileDesignator[strlen(filename) + strlen(ReceivedFileLocation) + 2]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-client-v0.cpp:388:18: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 388 | const char * filename = strrchr(RequestedFileName, '/'); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TestDataManagement.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestProfile.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX wdmtest.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libMockBleApplicationDelegate.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/mock_device-TestATrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/mock_device-TestBTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/mock_device-TestCTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/mock_device-TestETrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/mock_device-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/locale/mock_device-LocaleSettingsTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/locale/mock_device-LocaleCapabilitiesTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/security/mock_device-BoltLockSettingsTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/telemetry/mock_device-NetworkWiFiTelemetryTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libWeaveTestCommon.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": AR libMockBlePlatformDelegate.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestCodeUtils Step #3 - "compile-libfuzzer-coverage-x86_64": CXX crypto-tests/WeaveCryptoAESTests.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX crypto-tests/WeaveCryptoHKDFTests.o Step #3 - "compile-libfuzzer-coverage-x86_64": TestDataManagement.cpp:330:10: warning: 'DMTestClient::IncompleteIndication' hides overloaded virtual function [-Woverloaded-virtual] Step #3 - "compile-libfuzzer-coverage-x86_64": 330 | void IncompleteIndication(const uint64_t &aPeerNodeId, StatusReport &aReport) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/include/Weave/Profiles/data-management/Legacy/DMClient.h:89:22: note: hidden overloaded virtual function 'nl::Weave::Profiles::DataManagement_Legacy::DMClient::IncompleteIndication' declared here: type mismatch at 1st parameter ('Binding *' vs 'const uint64_t &' (aka 'const unsigned long &')) Step #3 - "compile-libfuzzer-coverage-x86_64": 89 | virtual void IncompleteIndication(Binding *aBinding, StatusReport &aReport); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX crypto-tests/WeaveCryptoHMACTests.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX crypto-tests/WeaveCryptoSHATests.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from schema/nest/test/trait/TestETrait.cpp:28: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXXLD TestDRBG Step #3 - "compile-libfuzzer-coverage-x86_64": wdmtest.cpp:513:10: warning: 'WDMTestClient::IncompleteIndication' hides overloaded virtual function [-Woverloaded-virtual] Step #3 - "compile-libfuzzer-coverage-x86_64": 513 | void IncompleteIndication(const uint64_t &aPeerNodeId, StatusReport &aReport) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/include/Weave/Profiles/data-management/Legacy/DMClient.h:89:22: note: hidden overloaded virtual function 'nl::Weave::Profiles::DataManagement_Legacy::DMClient::IncompleteIndication' declared here: type mismatch at 1st parameter ('Binding *' vs 'const uint64_t &' (aka 'const unsigned long &')) Step #3 - "compile-libfuzzer-coverage-x86_64": 89 | virtual void IncompleteIndication(Binding *aBinding, StatusReport &aReport); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXXLD TestDeviceDescriptor Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestECDH Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestECDSA Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestECMath Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestFabricStateDelegate Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestInetAddress Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestInetBuffer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestInetEndPoint Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestInetTimer Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestKeyExport Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestKeyIds Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestMsgEnc Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestNetworkInfo Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestPASE Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestPacketBuffer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestPasscodeEnc Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestProfileStringSupport Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestProvHash Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestRetainedPacketBuffer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestSerialNumUtils Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestSoftwareUpdate Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestSystemObject Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestSystemTimer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestTAKE Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestTLV Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestTimeUtils Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestTimeZone Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveCert Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveEncoding Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveFabricState Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveProvBundle Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveSignature Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD infratest Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestErrorStr Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestStatusReportStr Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestThermostatStatus Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestPairingCodeUtils Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestResourceIdentifier Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestTDM Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWDM Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWarm Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestPathStore Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWdmUpdateEncoder Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWdmUpdateResponse Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWdmUpdateServer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestBinding Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestEventLogging Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestInetLayer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestInetLayerMulticast Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestPersistedCounter Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestPersistedStorage Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestRADaemon Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWRMP Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveMessageLayer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveTunnelBR Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveTunnelCASEPersistClient Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveTunnelCASEPersistServer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveTunnelServer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWdmNext Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWdmOneWayCommandSender Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWdmOneWayCommandReceiver Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestInetLayerDNS Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWoble Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD mock-weave-bg Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-bdx-client-development Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-bdx-client-v0 Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-bdx-server-development Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-bdx-server-v0 Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-connection-tunnel Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-dd-client Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-service-dir Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-swu-client Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-swu-server Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestDataManagement Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD wdmtest Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD mock-device Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-device-descriptor Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-key-export Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-ping Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-heartbeat Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD GenerateEventLog Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestASN1 Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestAppKeys Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestArgParser Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestCASE Step #3 - "compile-libfuzzer-coverage-x86_64": AR libWeaveCryptoTests.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestCrypto Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in test-apps/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": CXX FuzzPASEInitiatorStep1.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX FuzzUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX FuzzPASEResponderStep1.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX FuzzPASEResponderStep2.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX FuzzPASEInitiatorStep2.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX FuzzPASEKeyConfirm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX FuzzCertificateConversion.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libFuzzUtil.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD FuzzPASEResponderStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD FuzzPASEResponderStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD FuzzPASEInitiatorStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD FuzzPASEKeyConfirm Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD FuzzPASEInitiatorStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD FuzzCertificateConversion Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tools/misc Step #3 - "compile-libfuzzer-coverage-x86_64": LN gen-qr-code Step #3 - "compile-libfuzzer-coverage-x86_64": LN weave-run Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in examples Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-app-common.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX echo/weave-echo-requester.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX echo/weave-echo-responder.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-echo-responder Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-echo-requester Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in doc Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": + find src/test-apps/fuzz/ -type f -executable -name 'Fuzz*' Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' src/test-apps/fuzz/FuzzPASEKeyConfirm Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEKeyConfirm libglib Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEKeyConfirm Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEKeyConfirm Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libglib-2.0.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEKeyConfirm libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEKeyConfirm Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEKeyConfirm Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libdbus-1.so.3 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/test-apps/fuzz/FuzzPASEKeyConfirm /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' src/test-apps/fuzz/FuzzPASEResponderStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEResponderStep2 libglib Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEResponderStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEResponderStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libglib-2.0.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEResponderStep2 libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEResponderStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEResponderStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libdbus-1.so.3 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/test-apps/fuzz/FuzzPASEResponderStep2 /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' src/test-apps/fuzz/FuzzPASEInitiatorStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEInitiatorStep2 libglib Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEInitiatorStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEInitiatorStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libglib-2.0.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEInitiatorStep2 libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEInitiatorStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEInitiatorStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libdbus-1.so.3 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/test-apps/fuzz/FuzzPASEInitiatorStep2 /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' src/test-apps/fuzz/FuzzCertificateConversion Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzCertificateConversion libglib Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzCertificateConversion Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzCertificateConversion Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libglib-2.0.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzCertificateConversion libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzCertificateConversion Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzCertificateConversion Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libdbus-1.so.3 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/test-apps/fuzz/FuzzCertificateConversion /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' src/test-apps/fuzz/FuzzPASEResponderStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEResponderStep1 libglib Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEResponderStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEResponderStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libglib-2.0.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEResponderStep1 libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEResponderStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEResponderStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libdbus-1.so.3 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/test-apps/fuzz/FuzzPASEResponderStep1 /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' src/test-apps/fuzz/FuzzPASEInitiatorStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEInitiatorStep1 libglib Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEInitiatorStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEInitiatorStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libglib-2.0.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEInitiatorStep1 libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEInitiatorStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEInitiatorStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libdbus-1.so.3 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/test-apps/fuzz/FuzzPASEInitiatorStep1 /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + ls /src/openweave-core/src/test-apps/fuzz/corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + read f Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/FuzzCertificateConversion_seed_corpus.zip /src/openweave-core/src/test-apps/fuzz/corpus/FuzzCertificateConversion/test-dev-18B430000000000A-cert-256.pem /src/openweave-core/src/test-apps/fuzz/corpus/FuzzCertificateConversion/test-dev-18B430000000000A-cert-256.weave /src/openweave-core/src/test-apps/fuzz/corpus/FuzzCertificateConversion/test-dev-18B430000000000A-cert.pem /src/openweave-core/src/test-apps/fuzz/corpus/FuzzCertificateConversion/test-dev-18B430000000000A-cert.weave /src/openweave-core/src/test-apps/fuzz/corpus/FuzzCertificateConversion/test-dev-18B430000000000A-key.pem /src/openweave-core/src/test-apps/fuzz/corpus/FuzzCertificateConversion/test-dev-18B430000000000A-key.weave Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test-dev-18B430000000000A-cert-256.pem (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test-dev-18B430000000000A-cert-256.weave (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test-dev-18B430000000000A-cert.pem (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test-dev-18B430000000000A-cert.weave (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test-dev-18B430000000000A-key.pem (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test-dev-18B430000000000A-key.weave (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read f Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/PASEInitiatorStep1_seed_corpus.zip /src/openweave-core/src/test-apps/fuzz/corpus/PASEInitiatorStep1/InitiatorStep1_Config1 Step #3 - "compile-libfuzzer-coverage-x86_64": adding: InitiatorStep1_Config1 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read f Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/PASEInitiatorStep2_seed_corpus.zip /src/openweave-core/src/test-apps/fuzz/corpus/PASEInitiatorStep2/InitiatorStep2_Config1 Step #3 - "compile-libfuzzer-coverage-x86_64": adding: InitiatorStep2_Config1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read f Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/PASEKeyConfirm_seed_corpus.zip /src/openweave-core/src/test-apps/fuzz/corpus/PASEKeyConfirm/KeyConfirm_Config1 /src/openweave-core/src/test-apps/fuzz/corpus/PASEKeyConfirm/ResponderKeyConfirm Step #3 - "compile-libfuzzer-coverage-x86_64": adding: KeyConfirm_Config1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ResponderKeyConfirm (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read f Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/PASEResponderStep1_seed_corpus.zip /src/openweave-core/src/test-apps/fuzz/corpus/PASEResponderStep1/ResponderStep1_Config1 Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ResponderStep1_Config1 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read f Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/PASEResponderStep2_seed_corpus.zip /src/openweave-core/src/test-apps/fuzz/corpus/PASEResponderStep2/ResponderStep2_Config1 Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ResponderStep2_Config1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read f Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + ls FuzzCertificateConversion_seed_corpus.zip PASEInitiatorStep1_seed_corpus.zip PASEInitiatorStep2_seed_corpus.zip PASEKeyConfirm_seed_corpus.zip PASEResponderStep1_seed_corpus.zip PASEResponderStep2_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + grep PASE Step #3 - "compile-libfuzzer-coverage-x86_64": + read c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp PASEInitiatorStep1_seed_corpus.zip FuzzPASEInitiatorStep1_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + read c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp PASEInitiatorStep2_seed_corpus.zip FuzzPASEInitiatorStep2_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + read c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp PASEKeyConfirm_seed_corpus.zip FuzzPASEKeyConfirm_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + read c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp PASEResponderStep1_seed_corpus.zip FuzzPASEResponderStep1_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + read c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp PASEResponderStep2_seed_corpus.zip FuzzPASEResponderStep2_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + read c Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: d4dd822bbffb: Already exists Step #4: 4d8fc000f412: Already exists Step #4: 389e1cb2b517: Pulling fs layer Step #4: e1c5f4198d9f: Pulling fs layer Step #4: 2bf8e2a82f27: Pulling fs layer Step #4: a041ea0a7870: Pulling fs layer Step #4: 2b5e29f0623e: Pulling fs layer Step #4: 6041a58f5d29: Pulling fs layer Step #4: 9ebacd20d43d: Pulling fs layer Step #4: f79bfb061366: Pulling fs layer Step #4: 646e42d39dba: Pulling fs layer Step #4: dff4be8d2817: Pulling fs layer Step #4: 8c0f3eb76529: Pulling fs layer Step #4: 93d2418a6c21: Pulling fs layer Step #4: 18f124aab1b1: Pulling fs layer Step #4: da2ebf33d422: Pulling fs layer Step #4: 178606bb99d6: Pulling fs layer Step #4: aae63a868d37: Pulling fs layer Step #4: 6ae5d3a43a91: Pulling fs layer Step #4: 3f8afd344dd7: Pulling fs layer Step #4: a2d8114ab0b1: Pulling fs layer Step #4: 7ae2d057c63f: Pulling fs layer Step #4: 4e3ece6738ea: Pulling fs layer Step #4: 9a8170f87ad2: Pulling fs layer Step #4: 174b28ee17ef: Pulling fs layer Step #4: a041ea0a7870: Waiting Step #4: 178606bb99d6: Waiting Step #4: 6041a58f5d29: Waiting Step #4: aae63a868d37: Waiting Step #4: 8c0f3eb76529: Waiting Step #4: 93d2418a6c21: Waiting Step #4: 18f124aab1b1: Waiting Step #4: da2ebf33d422: Waiting Step #4: 646e42d39dba: Waiting Step #4: 9ebacd20d43d: Waiting Step #4: dff4be8d2817: Waiting Step #4: 4e3ece6738ea: Waiting Step #4: 2b5e29f0623e: Waiting Step #4: 7ae2d057c63f: Waiting Step #4: 9a8170f87ad2: Waiting Step #4: 3f8afd344dd7: Waiting Step #4: 174b28ee17ef: Waiting Step #4: f79bfb061366: Waiting Step #4: 6ae5d3a43a91: Waiting Step #4: 2bf8e2a82f27: Verifying Checksum Step #4: 2bf8e2a82f27: Download complete Step #4: 389e1cb2b517: Download complete Step #4: e1c5f4198d9f: Verifying Checksum Step #4: e1c5f4198d9f: Download complete Step #4: 2b5e29f0623e: Verifying Checksum Step #4: 2b5e29f0623e: Download complete Step #4: 389e1cb2b517: Pull complete Step #4: a041ea0a7870: Verifying Checksum Step #4: a041ea0a7870: Download complete Step #4: 9ebacd20d43d: Verifying Checksum Step #4: 9ebacd20d43d: Download complete Step #4: f79bfb061366: Download complete Step #4: e1c5f4198d9f: Pull complete Step #4: 646e42d39dba: Verifying Checksum Step #4: 646e42d39dba: Download complete Step #4: 2bf8e2a82f27: Pull complete Step #4: 6041a58f5d29: Verifying Checksum Step #4: 6041a58f5d29: Download complete Step #4: 8c0f3eb76529: Verifying Checksum Step #4: 8c0f3eb76529: Download complete Step #4: 93d2418a6c21: Verifying Checksum Step #4: 93d2418a6c21: Download complete Step #4: a041ea0a7870: Pull complete Step #4: 18f124aab1b1: Verifying Checksum Step #4: 18f124aab1b1: Download complete Step #4: 2b5e29f0623e: Pull complete Step #4: 178606bb99d6: Verifying Checksum Step #4: 178606bb99d6: Download complete Step #4: dff4be8d2817: Verifying Checksum Step #4: dff4be8d2817: Download complete Step #4: 6ae5d3a43a91: Verifying Checksum Step #4: 6ae5d3a43a91: Download complete Step #4: da2ebf33d422: Verifying Checksum Step #4: da2ebf33d422: Download complete Step #4: 3f8afd344dd7: Verifying Checksum Step #4: 3f8afd344dd7: Download complete Step #4: a2d8114ab0b1: Verifying Checksum Step #4: a2d8114ab0b1: Download complete Step #4: 7ae2d057c63f: Verifying Checksum Step #4: 7ae2d057c63f: Download complete Step #4: 4e3ece6738ea: Verifying Checksum Step #4: 4e3ece6738ea: Download complete Step #4: 9a8170f87ad2: Download complete Step #4: aae63a868d37: Verifying Checksum Step #4: aae63a868d37: Download complete Step #4: 174b28ee17ef: Verifying Checksum Step #4: 174b28ee17ef: Download complete Step #4: 6041a58f5d29: Pull complete Step #4: 9ebacd20d43d: Pull complete Step #4: f79bfb061366: Pull complete Step #4: 646e42d39dba: Pull complete Step #4: dff4be8d2817: Pull complete Step #4: 8c0f3eb76529: Pull complete Step #4: 93d2418a6c21: Pull complete Step #4: 18f124aab1b1: Pull complete Step #4: da2ebf33d422: Pull complete Step #4: 178606bb99d6: Pull complete Step #4: aae63a868d37: Pull complete Step #4: 6ae5d3a43a91: Pull complete Step #4: 3f8afd344dd7: Pull complete Step #4: a2d8114ab0b1: Pull complete Step #4: 7ae2d057c63f: Pull complete Step #4: 4e3ece6738ea: Pull complete Step #4: 9a8170f87ad2: Pull complete Step #4: 174b28ee17ef: Pull complete Step #4: Digest: sha256:cc29b759bfedcdd8f62c66b84ca55b12b19250479d47d0eb6b8838ba1be4b806 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running FuzzPASEKeyConfirm Step #5: Running FuzzPASEResponderStep2 Step #5: Running FuzzPASEInitiatorStep2 Step #5: Running FuzzCertificateConversion Step #5: Running FuzzPASEResponderStep1 Step #5: Running FuzzPASEInitiatorStep1 Step #5: Error occured while running FuzzPASEKeyConfirm: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2377977083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df46670a70, 0x55df4667b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df4667b7b0,0x55df46728ba0), Step #5: MERGE-OUTER: 1137 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2378047537 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564fb4dd3a70, 0x564fb4dde7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564fb4dde7b0,0x564fb4e8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 0 processed earlier; will process 1137 files now Step #5: #1 pulse cov: 1124 ft: 1125 exec/s: 0 rss: 44Mb Step #5: #2 pulse cov: 1127 ft: 1345 exec/s: 0 rss: 45Mb Step #5: #4 pulse cov: 1133 ft: 1561 exec/s: 0 rss: 45Mb Step #5: #8 pulse cov: 1135 ft: 1778 exec/s: 8 rss: 45Mb Step #5: #16 pulse cov: 1140 ft: 1977 exec/s: 16 rss: 46Mb Step #5: #32 pulse cov: 1142 ft: 2173 exec/s: 10 rss: 48Mb Step #5: #64 pulse cov: 1146 ft: 2479 exec/s: 10 rss: 52Mb Step #5: #128 pulse cov: 1146 ft: 2705 exec/s: 10 rss: 60Mb Step #5: #256 pulse cov: 1148 ft: 2913 exec/s: 11 rss: 63Mb Step #5: #512 pulse cov: 1154 ft: 3156 exec/s: 10 rss: 64Mb Step #5: #1024 pulse cov: 1154 ft: 3250 exec/s: 11 rss: 69Mb Step #5: #1137 DONE cov: 1156 ft: 3263 exec/s: 11 rss: 86Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48==ERROR: AddressSanitizer: SEGV on unknown address 0x564fb6d43d60 (pc 0x564fb49bda28 bp 0x000000000000 sp 0x7ffde5856360 T0) Step #5: ==48==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fb49bda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564fb49bcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564fb49bcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564fb49bb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564fb49bb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbe73cf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe73cf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fb4477a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fb44a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe73cd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fb446a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==48==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2482912286 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556036d23a70, 0x556036d2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556036d2e7b0,0x556036ddbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==905==ERROR: AddressSanitizer: SEGV on unknown address 0x556038c93d60 (pc 0x55603690da28 bp 0x000000000000 sp 0x7ffd05d748e0 T0) Step #5: ==905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55603690da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55603690cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55603690cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55603690b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55603690b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f20c88088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20c8808a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560363c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560363f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20c87e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560363ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2483787809 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e46e9aca70, 0x55e46e9b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e46e9b77b0,0x55e46ea64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==920==ERROR: AddressSanitizer: SEGV on unknown address 0x55e47091cd60 (pc 0x55e46e596a28 bp 0x000000000000 sp 0x7ffe714c8140 T0) Step #5: ==920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e46e596a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e46e595d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e46e595c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e46e5944d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e46e594241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc3ff7668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3ff766a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e46e050a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e46e07be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3ff744082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e46e04333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2484663193 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622a027ba70, 0x5622a02867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622a02867b0,0x5622a0333ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==940==ERROR: AddressSanitizer: SEGV on unknown address 0x5622a21ebd60 (pc 0x56229fe65a28 bp 0x000000000000 sp 0x7ffe71dfab60 T0) Step #5: ==940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56229fe65a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56229fe64d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56229fe64c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56229fe634d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56229fe63241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe25cfcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe25cfcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56229f91fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56229f94ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe25cfa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56229f91233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2485538420 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aae95aaa70, 0x55aae95b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aae95b57b0,0x55aae9662ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==960==ERROR: AddressSanitizer: SEGV on unknown address 0x55aaeb51ad60 (pc 0x55aae9194a28 bp 0x000000000000 sp 0x7ffd7d394bc0 T0) Step #5: ==960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aae9194a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55aae9193d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55aae9193c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55aae91924d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aae9192241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f89bfd1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89bfd1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aae8c4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aae8c79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89bfcfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aae8c4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2486420159 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f7e896a70, 0x562f7e8a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f7e8a17b0,0x562f7e94eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==980==ERROR: AddressSanitizer: SEGV on unknown address 0x562f80806d60 (pc 0x562f7e480a28 bp 0x000000000000 sp 0x7ffeaefefbc0 T0) Step #5: ==980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f7e480a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562f7e47fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562f7e47fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562f7e47e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f7e47e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1c97ec58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c97ec5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f7df3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f7df65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c97ea3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f7df2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2487301524 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556642aeea70, 0x556642af97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556642af97b0,0x556642ba6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1000==ERROR: AddressSanitizer: SEGV on unknown address 0x556644a5ed60 (pc 0x5566426d8a28 bp 0x000000000000 sp 0x7ffd36e19da0 T0) Step #5: ==1000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566426d8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5566426d7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5566426d7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5566426d64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566426d6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f25a690e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25a690ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556642192a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566421bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25a68ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55664218533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2488178670 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d55c77da70, 0x55d55c7887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d55c7887b0,0x55d55c835ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1020==ERROR: AddressSanitizer: SEGV on unknown address 0x55d55e6edd60 (pc 0x55d55c367a28 bp 0x000000000000 sp 0x7fffa9e249b0 T0) Step #5: ==1020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d55c367a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d55c366d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d55c366c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d55c3654d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d55c365241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efe7f6928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe7f692a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d55be21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d55be4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe7f670082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d55be1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2489058997 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c77c6dda70, 0x55c77c6e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c77c6e87b0,0x55c77c795ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1039==ERROR: AddressSanitizer: SEGV on unknown address 0x55c77e64dd60 (pc 0x55c77c2c7a28 bp 0x000000000000 sp 0x7ffd3a2fc080 T0) Step #5: ==1039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c77c2c7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c77c2c6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c77c2c6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c77c2c54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c77c2c5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2048d608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2048d60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c77bd81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c77bdace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2048d3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c77bd7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2489932886 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602af7a7a70, 0x5602af7b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602af7b27b0,0x5602af85fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1059==ERROR: AddressSanitizer: SEGV on unknown address 0x5602b1717d60 (pc 0x5602af391a28 bp 0x000000000000 sp 0x7fffd1166830 T0) Step #5: ==1059==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602af391a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5602af390d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5602af390c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5602af38f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602af38f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd294d9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd294d9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602aee4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602aee76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd294d78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602aee3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1059==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2490808108 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564791718a70, 0x5647917237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647917237b0,0x5647917d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1077==ERROR: AddressSanitizer: SEGV on unknown address 0x564793688d60 (pc 0x564791302a28 bp 0x000000000000 sp 0x7ffce143da80 T0) Step #5: ==1077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564791302a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564791301d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564791301c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5647913004d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564791300241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f512a9098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f512a909a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564790dbca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564790de7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f512a8e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564790daf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2491688551 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4d43ada70, 0x55f4d43b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4d43b87b0,0x55f4d4465ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1096==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4d631dd60 (pc 0x55f4d3f97a28 bp 0x000000000000 sp 0x7fff0e65eb30 T0) Step #5: ==1096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4d3f97a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f4d3f96d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f4d3f96c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f4d3f954d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4d3f95241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f42ec8c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42ec8c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4d3a51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4d3a7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42ec89e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4d3a4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2492572801 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e119c37a70, 0x55e119c427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e119c427b0,0x55e119cefba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1116==ERROR: AddressSanitizer: SEGV on unknown address 0x55e11bba7d60 (pc 0x55e119821a28 bp 0x000000000000 sp 0x7ffd5f0b2700 T0) Step #5: ==1116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e119821a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e119820d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e119820c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e11981f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e11981f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7eff66eb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff66eb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1192dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e119306e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff66e91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1192ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2493446174 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c815085a70, 0x55c8150907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8150907b0,0x55c81513dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1136==ERROR: AddressSanitizer: SEGV on unknown address 0x55c816ff5d60 (pc 0x55c814c6fa28 bp 0x000000000000 sp 0x7ffd7efa87e0 T0) Step #5: ==1136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c814c6fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c814c6ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c814c6ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c814c6d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c814c6d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f23fdcdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23fdcdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c814729a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c814754e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23fdcbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c81471c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2494328151 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596a8679a70, 0x5596a86847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596a86847b0,0x5596a8731ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1156==ERROR: AddressSanitizer: SEGV on unknown address 0x5596aa5e9d60 (pc 0x5596a8263a28 bp 0x000000000000 sp 0x7fff50862400 T0) Step #5: ==1156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596a8263a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5596a8262d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5596a8262c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5596a82614d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596a8261241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5da176d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5da176da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596a7d1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596a7d48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5da174b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596a7d1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2495202829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556225798a70, 0x5562257a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562257a37b0,0x556225850ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1176==ERROR: AddressSanitizer: SEGV on unknown address 0x556227708d60 (pc 0x556225382a28 bp 0x000000000000 sp 0x7ffeb06580a0 T0) Step #5: ==1176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556225382a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556225381d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556225381c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5562253804d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556225380241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff246dea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff246deaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556224e3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556224e67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff246dc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556224e2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2496083931 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c0c2faa70, 0x556c0c3057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c0c3057b0,0x556c0c3b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1196==ERROR: AddressSanitizer: SEGV on unknown address 0x556c0e26ad60 (pc 0x556c0bee4a28 bp 0x000000000000 sp 0x7ffe1151dc00 T0) Step #5: ==1196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c0bee4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556c0bee3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556c0bee3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556c0bee24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c0bee2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9a907d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a907d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c0b99ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c0b9c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a907b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c0b99133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2496956815 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f912a6a70, 0x561f912b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f912b17b0,0x561f9135eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1216==ERROR: AddressSanitizer: SEGV on unknown address 0x561f93216d60 (pc 0x561f90e90a28 bp 0x000000000000 sp 0x7ffe0fbfb330 T0) Step #5: ==1216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f90e90a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561f90e8fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561f90e8fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561f90e8e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f90e8e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f764a5ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f764a5ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f9094aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f90975e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f764a5dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f9093d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2497831874 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1fe9aea70, 0x55c1fe9b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1fe9b97b0,0x55c1fea66ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1236==ERROR: AddressSanitizer: SEGV on unknown address 0x55c20091ed60 (pc 0x55c1fe598a28 bp 0x000000000000 sp 0x7fff7aca4700 T0) Step #5: ==1236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1fe598a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c1fe597d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c1fe597c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c1fe5964d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1fe596241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f622e75b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f622e75ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1fe052a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1fe07de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f622e739082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1fe04533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2498718216 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e306339a70, 0x55e3063447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3063447b0,0x55e3063f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1256==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3082a9d60 (pc 0x55e305f23a28 bp 0x000000000000 sp 0x7ffce6320350 T0) Step #5: ==1256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e305f23a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e305f22d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e305f22c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e305f214d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e305f21241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f86fd5798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86fd579a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3059dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e305a08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86fd557082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3059d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2499592517 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a65b70a70, 0x563a65b7b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a65b7b7b0,0x563a65c28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1276==ERROR: AddressSanitizer: SEGV on unknown address 0x563a67ae0d60 (pc 0x563a6575aa28 bp 0x000000000000 sp 0x7fff43c91f00 T0) Step #5: ==1276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a6575aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563a65759d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563a65759c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563a657584d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a65758241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdd457268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd45726a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a65214a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a6523fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd45704082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a6520733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2500471372 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55988cabea70, 0x55988cac97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55988cac97b0,0x55988cb76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1296==ERROR: AddressSanitizer: SEGV on unknown address 0x55988ea2ed60 (pc 0x55988c6a8a28 bp 0x000000000000 sp 0x7ffe0f502fb0 T0) Step #5: ==1296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55988c6a8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55988c6a7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55988c6a7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55988c6a64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55988c6a6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f21c3e738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21c3e73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55988c162a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55988c18de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21c3e51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55988c15533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2501342895 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623e4627a70, 0x5623e46327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623e46327b0,0x5623e46dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1316==ERROR: AddressSanitizer: SEGV on unknown address 0x5623e6597d60 (pc 0x5623e4211a28 bp 0x000000000000 sp 0x7ffd4e8cabb0 T0) Step #5: ==1316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623e4211a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5623e4210d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5623e4210c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5623e420f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623e420f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f24dd8178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24dd817a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623e3ccba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623e3cf6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24dd7f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623e3cbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2502219800 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564cd383ca70, 0x564cd38477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564cd38477b0,0x564cd38f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1336==ERROR: AddressSanitizer: SEGV on unknown address 0x564cd57acd60 (pc 0x564cd3426a28 bp 0x000000000000 sp 0x7fffe3f389f0 T0) Step #5: ==1336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564cd3426a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564cd3425d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564cd3425c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564cd34244d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564cd3424241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5cf47708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cf4770a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564cd2ee0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cd2f0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cf474e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cd2ed333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2503089033 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f2e461a70, 0x561f2e46c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f2e46c7b0,0x561f2e519ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1356==ERROR: AddressSanitizer: SEGV on unknown address 0x561f303d1d60 (pc 0x561f2e04ba28 bp 0x000000000000 sp 0x7fffec367070 T0) Step #5: ==1356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f2e04ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561f2e04ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561f2e04ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561f2e0494d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f2e049241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc1dfca28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1dfca2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f2db05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f2db30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1dfc80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f2daf833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2503968686 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8da90aa70, 0x55a8da9157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8da9157b0,0x55a8da9c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1376==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8dc87ad60 (pc 0x55a8da4f4a28 bp 0x000000000000 sp 0x7ffec9e1b6a0 T0) Step #5: ==1376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8da4f4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a8da4f3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a8da4f3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a8da4f24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8da4f2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb0d79518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0d7951a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8d9faea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8d9fd9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0d792f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8d9fa133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2504848677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d91bd2aa70, 0x55d91bd357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d91bd357b0,0x55d91bde2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1396==ERROR: AddressSanitizer: SEGV on unknown address 0x55d91dc9ad60 (pc 0x55d91b914a28 bp 0x000000000000 sp 0x7ffdef42ab80 T0) Step #5: ==1396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d91b914a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d91b913d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d91b913c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d91b9124d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d91b912241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcc762a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc762a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d91b3cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d91b3f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc76285082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d91b3c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2505725124 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630860a5a70, 0x5630860b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630860b07b0,0x56308615dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1416==ERROR: AddressSanitizer: SEGV on unknown address 0x563088015d60 (pc 0x563085c8fa28 bp 0x000000000000 sp 0x7fff33aa9de0 T0) Step #5: ==1416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563085c8fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563085c8ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563085c8ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563085c8d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563085c8d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f00cb4138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00cb413a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563085749a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563085774e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00cb3f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56308573c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2506599979 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564b3d03a70, 0x5564b3d0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564b3d0e7b0,0x5564b3dbbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1436==ERROR: AddressSanitizer: SEGV on unknown address 0x5564b5c73d60 (pc 0x5564b38eda28 bp 0x000000000000 sp 0x7ffdaafa1a70 T0) Step #5: ==1436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564b38eda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5564b38ecd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5564b38ecc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5564b38eb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564b38eb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f388e70e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f388e70ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564b33a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564b33d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f388e6ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564b339a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2507474981 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ad11d8a70, 0x558ad11e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ad11e37b0,0x558ad1290ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1456==ERROR: AddressSanitizer: SEGV on unknown address 0x558ad3148d60 (pc 0x558ad0dc2a28 bp 0x000000000000 sp 0x7ffe0e78db90 T0) Step #5: ==1456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ad0dc2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558ad0dc1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558ad0dc1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558ad0dc04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ad0dc0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6a461258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a46125a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ad087ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ad08a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a46103082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ad086f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2508356620 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca26f60a70, 0x55ca26f6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca26f6b7b0,0x55ca27018ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1476==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca28ed0d60 (pc 0x55ca26b4aa28 bp 0x000000000000 sp 0x7fff31106b20 T0) Step #5: ==1476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca26b4aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ca26b49d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ca26b49c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ca26b484d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca26b48241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7facc8e2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7facc8e2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca26604a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca2662fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facc8e09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca265f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2509233264 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55988f756a70, 0x55988f7617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55988f7617b0,0x55988f80eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1496==ERROR: AddressSanitizer: SEGV on unknown address 0x5598916c6d60 (pc 0x55988f340a28 bp 0x000000000000 sp 0x7ffcdceda150 T0) Step #5: ==1496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55988f340a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55988f33fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55988f33fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55988f33e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55988f33e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f72b86608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72b8660a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55988edfaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55988ee25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72b863e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55988eded33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2510108208 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562eb8f0aa70, 0x562eb8f157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562eb8f157b0,0x562eb8fc2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1516==ERROR: AddressSanitizer: SEGV on unknown address 0x562ebae7ad60 (pc 0x562eb8af4a28 bp 0x000000000000 sp 0x7ffe62653e10 T0) Step #5: ==1516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562eb8af4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562eb8af3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562eb8af3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562eb8af24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562eb8af2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0b2c2db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b2c2dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562eb85aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562eb85d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b2c2b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562eb85a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2510984172 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55836939da70, 0x5583693a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583693a87b0,0x558369455ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1537==ERROR: AddressSanitizer: SEGV on unknown address 0x55836b30dd60 (pc 0x558368f87a28 bp 0x000000000000 sp 0x7ffe6a11e950 T0) Step #5: ==1537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558368f87a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558368f86d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558368f86c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558368f854d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558368f85241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7faf45c3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf45c3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558368a41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558368a6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf45c18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558368a3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2511863939 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560682ef6a70, 0x560682f017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560682f017b0,0x560682faeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1561==ERROR: AddressSanitizer: SEGV on unknown address 0x560684e66d60 (pc 0x560682ae0a28 bp 0x000000000000 sp 0x7ffc84268220 T0) Step #5: ==1561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560682ae0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560682adfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560682adfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560682ade4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560682ade241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f698af628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f698af62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56068259aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606825c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f698af40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56068258d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 36 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2512740092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652c313ca70, 0x5652c31477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652c31477b0,0x5652c31f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1585==ERROR: AddressSanitizer: SEGV on unknown address 0x5652c50acd60 (pc 0x5652c2d26a28 bp 0x000000000000 sp 0x7fff085667e0 T0) Step #5: ==1585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652c2d26a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5652c2d25d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5652c2d25c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5652c2d244d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5652c2d24241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcaee6008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcaee600a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652c27e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652c280be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaee5de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652c27d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 37 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2513621333 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4450faa70, 0x55b4451057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4451057b0,0x55b4451b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1609==ERROR: AddressSanitizer: SEGV on unknown address 0x55b44706ad60 (pc 0x55b444ce4a28 bp 0x000000000000 sp 0x7fff7dde3a00 T0) Step #5: ==1609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b444ce4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b444ce3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b444ce3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b444ce24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b444ce2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd5ec5aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5ec5aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b44479ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4447c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5ec588082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b44479133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 38 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2514503606 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b964f52a70, 0x55b964f5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b964f5d7b0,0x55b96500aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1633==ERROR: AddressSanitizer: SEGV on unknown address 0x55b966ec2d60 (pc 0x55b964b3ca28 bp 0x000000000000 sp 0x7fff239ed460 T0) Step #5: ==1633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b964b3ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b964b3bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b964b3bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b964b3a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b964b3a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7faf18d1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf18d1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9645f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b964621e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf18cfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9645e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 39 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2515385361 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f8856ea70, 0x558f885797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f885797b0,0x558f88626ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1657==ERROR: AddressSanitizer: SEGV on unknown address 0x558f8a4ded60 (pc 0x558f88158a28 bp 0x000000000000 sp 0x7ffc4cf93310 T0) Step #5: ==1657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f88158a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558f88157d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558f88157c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558f881564d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f88156241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2430e1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2430e1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f87c12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f87c3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2430dfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f87c0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 40 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2516264061 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558fa3c24a70, 0x558fa3c2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558fa3c2f7b0,0x558fa3cdcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1681==ERROR: AddressSanitizer: SEGV on unknown address 0x558fa5b94d60 (pc 0x558fa380ea28 bp 0x000000000000 sp 0x7ffcef04a9c0 T0) Step #5: ==1681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fa380ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558fa380dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558fa380dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558fa380c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558fa380c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5a1ff6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a1ff6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fa32c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fa32f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a1ff4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fa32bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 41 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2517139984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559b0639a70, 0x5559b06447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559b06447b0,0x5559b06f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1705==ERROR: AddressSanitizer: SEGV on unknown address 0x5559b25a9d60 (pc 0x5559b0223a28 bp 0x000000000000 sp 0x7fffb44cb830 T0) Step #5: ==1705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559b0223a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5559b0222d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5559b0222c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5559b02214d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559b0221241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3358ff38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3358ff3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559afcdda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559afd08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3358fd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559afcd033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 42 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2518013362 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557280df4a70, 0x557280dff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557280dff7b0,0x557280eacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1729==ERROR: AddressSanitizer: SEGV on unknown address 0x557282d64d60 (pc 0x5572809dea28 bp 0x000000000000 sp 0x7ffce7450160 T0) Step #5: ==1729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572809dea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5572809ddd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5572809ddc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5572809dc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5572809dc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5785f448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5785f44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557280498a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572804c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5785f22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55728048b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 43 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2518897684 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f6ca6ba70, 0x561f6ca767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f6ca767b0,0x561f6cb23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1753==ERROR: AddressSanitizer: SEGV on unknown address 0x561f6e9dbd60 (pc 0x561f6c655a28 bp 0x000000000000 sp 0x7ffd7d7a8e30 T0) Step #5: ==1753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f6c655a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561f6c654d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561f6c654c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561f6c6534d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f6c653241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f59d06d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59d06d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f6c10fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f6c13ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59d06b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f6c10233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 44 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2519782518 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56430e546a70, 0x56430e5517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56430e5517b0,0x56430e5feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1777==ERROR: AddressSanitizer: SEGV on unknown address 0x5643104b6d60 (pc 0x56430e130a28 bp 0x000000000000 sp 0x7ffebb02a7b0 T0) Step #5: ==1777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56430e130a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56430e12fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56430e12fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56430e12e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56430e12e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc5b33fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5b33fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56430dbeaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56430dc15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5b33da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56430dbdd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 45 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2520657591 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f576757a70, 0x55f5767627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5767627b0,0x55f57680fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1801==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5786c7d60 (pc 0x55f576341a28 bp 0x000000000000 sp 0x7ffe74162eb0 T0) Step #5: ==1801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f576341a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f576340d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f576340c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f57633f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f57633f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f98e0d4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98e0d4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f575dfba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f575e26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98e0d2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f575dee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 46 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2521533300 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da74315a70, 0x55da743207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da743207b0,0x55da743cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1825==ERROR: AddressSanitizer: SEGV on unknown address 0x55da76285d60 (pc 0x55da73effa28 bp 0x000000000000 sp 0x7ffe775f0b40 T0) Step #5: ==1825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da73effa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55da73efed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55da73efec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55da73efd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da73efd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f24fbc808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24fbc80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da739b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da739e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24fbc5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da739ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 47 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2522412490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628194cea70, 0x5628194d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628194d97b0,0x562819586ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1849==ERROR: AddressSanitizer: SEGV on unknown address 0x56281b43ed60 (pc 0x5628190b8a28 bp 0x000000000000 sp 0x7ffebc494330 T0) Step #5: ==1849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628190b8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5628190b7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5628190b7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5628190b64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5628190b6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f19a47498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19a4749a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562818b72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562818b9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19a4727082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562818b6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 48 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2523289125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562f3c9ba70, 0x5562f3ca67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562f3ca67b0,0x5562f3d53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1873==ERROR: AddressSanitizer: SEGV on unknown address 0x5562f5c0bd60 (pc 0x5562f3885a28 bp 0x000000000000 sp 0x7ffcf478f220 T0) Step #5: ==1873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562f3885a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5562f3884d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5562f3884c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5562f38834d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562f3883241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7a94cbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a94cbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562f333fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562f336ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a94c99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562f333233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 49 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2524168534 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626a56d3a70, 0x5626a56de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626a56de7b0,0x5626a578bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1897==ERROR: AddressSanitizer: SEGV on unknown address 0x5626a7643d60 (pc 0x5626a52bda28 bp 0x000000000000 sp 0x7ffdaa5ff1e0 T0) Step #5: ==1897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626a52bda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5626a52bcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5626a52bcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5626a52bb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626a52bb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcab7dd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcab7dd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626a4d77a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626a4da2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcab7daf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626a4d6a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 50 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2525048423 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636c2bb2a70, 0x5636c2bbd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636c2bbd7b0,0x5636c2c6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1921==ERROR: AddressSanitizer: SEGV on unknown address 0x5636c4b22d60 (pc 0x5636c279ca28 bp 0x000000000000 sp 0x7ffeb575fd50 T0) Step #5: ==1921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636c279ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5636c279bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5636c279bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5636c279a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5636c279a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f03229418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0322941a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636c2256a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636c2281e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f032291f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636c224933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 51 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2525924724 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b12b719a70, 0x55b12b7247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b12b7247b0,0x55b12b7d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1944==ERROR: AddressSanitizer: SEGV on unknown address 0x55b12d689d60 (pc 0x55b12b303a28 bp 0x000000000000 sp 0x7ffc7574d520 T0) Step #5: ==1944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b12b303a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b12b302d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b12b302c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b12b3014d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b12b301241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff9e07788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9e0778a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b12adbda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b12ade8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9e0756082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b12adb033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 52 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2526803838 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f15db2aa70, 0x55f15db357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f15db357b0,0x55f15dbe2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1968==ERROR: AddressSanitizer: SEGV on unknown address 0x55f15fa9ad60 (pc 0x55f15d714a28 bp 0x000000000000 sp 0x7fff1c6e1aa0 T0) Step #5: ==1968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f15d714a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f15d713d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f15d713c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f15d7124d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f15d712241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd23252b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd23252ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f15d1cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f15d1f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd232509082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f15d1c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 53 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2527687328 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b6a4e0a70, 0x564b6a4eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b6a4eb7b0,0x564b6a598ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1991==ERROR: AddressSanitizer: SEGV on unknown address 0x564b6c450d60 (pc 0x564b6a0caa28 bp 0x000000000000 sp 0x7ffddfdf94f0 T0) Step #5: ==1991==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b6a0caa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564b6a0c9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564b6a0c9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564b6a0c84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b6a0c8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa163b078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa163b07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b69b84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b69bafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa163ae5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b69b7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1991==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 54 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2528566423 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637b4411a70, 0x5637b441c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637b441c7b0,0x5637b44c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2013==ERROR: AddressSanitizer: SEGV on unknown address 0x5637b6381d60 (pc 0x5637b3ffba28 bp 0x000000000000 sp 0x7ffed7ae35d0 T0) Step #5: ==2013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637b3ffba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5637b3ffad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5637b3ffac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5637b3ff94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637b3ff9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9bd7ced8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bd7ceda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637b3ab5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637b3ae0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bd7ccb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637b3aa833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 55 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2529442895 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a8c0e7a70, 0x558a8c0f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a8c0f27b0,0x558a8c19fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2037==ERROR: AddressSanitizer: SEGV on unknown address 0x558a8e057d60 (pc 0x558a8bcd1a28 bp 0x000000000000 sp 0x7ffc9d705a60 T0) Step #5: ==2037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a8bcd1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558a8bcd0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558a8bcd0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558a8bccf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a8bccf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f72183848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7218384a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a8b78ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a8b7b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7218362082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a8b77e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 56 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2530319239 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55626ba05a70, 0x55626ba107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55626ba107b0,0x55626babdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2061==ERROR: AddressSanitizer: SEGV on unknown address 0x55626d975d60 (pc 0x55626b5efa28 bp 0x000000000000 sp 0x7ffcb7842fe0 T0) Step #5: ==2061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55626b5efa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55626b5eed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55626b5eec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55626b5ed4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55626b5ed241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3991f898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3991f89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55626b0a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55626b0d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3991f67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55626b09c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 57 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2531198283 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600c3758a70, 0x5600c37637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600c37637b0,0x5600c3810ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2085==ERROR: AddressSanitizer: SEGV on unknown address 0x5600c56c8d60 (pc 0x5600c3342a28 bp 0x000000000000 sp 0x7ffd083a6140 T0) Step #5: ==2085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600c3342a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5600c3341d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5600c3341c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5600c33404d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600c3340241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f59dfa918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59dfa91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600c2dfca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600c2e27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59dfa6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600c2def33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 58 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2532078911 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d879f7aa70, 0x55d879f857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d879f857b0,0x55d87a032ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2109==ERROR: AddressSanitizer: SEGV on unknown address 0x55d87beead60 (pc 0x55d879b64a28 bp 0x000000000000 sp 0x7fff752f6420 T0) Step #5: ==2109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d879b64a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d879b63d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d879b63c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d879b624d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d879b62241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd9d89d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9d89d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d87961ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d879649e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9d89b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d87961133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 59 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2532956939 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f19cd18a70, 0x55f19cd237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f19cd237b0,0x55f19cdd0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2133==ERROR: AddressSanitizer: SEGV on unknown address 0x55f19ec88d60 (pc 0x55f19c902a28 bp 0x000000000000 sp 0x7ffe41605160 T0) Step #5: ==2133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f19c902a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f19c901d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f19c901c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f19c9004d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f19c900241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbc160ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc160aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f19c3bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f19c3e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc1608a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f19c3af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 60 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2533835252 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b148fd5a70, 0x55b148fe07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b148fe07b0,0x55b14908dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2157==ERROR: AddressSanitizer: SEGV on unknown address 0x55b14af45d60 (pc 0x55b148bbfa28 bp 0x000000000000 sp 0x7ffc9f9d4340 T0) Step #5: ==2157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b148bbfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b148bbed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b148bbec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b148bbd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b148bbd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f938c0268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f938c026a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b148679a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1486a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f938c004082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b14866c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 61 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2534708692 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1d24d5a70, 0x55e1d24e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1d24e07b0,0x55e1d258dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2181==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1d4445d60 (pc 0x55e1d20bfa28 bp 0x000000000000 sp 0x7ffec7ce0320 T0) Step #5: ==2181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1d20bfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e1d20bed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e1d20bec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e1d20bd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1d20bd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f28830f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28830f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1d1b79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1d1ba4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28830d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1d1b6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 62 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2535583870 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556254e9aa70, 0x556254ea57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556254ea57b0,0x556254f52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2205==ERROR: AddressSanitizer: SEGV on unknown address 0x556256e0ad60 (pc 0x556254a84a28 bp 0x000000000000 sp 0x7ffcfd00f310 T0) Step #5: ==2205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556254a84a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556254a83d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556254a83c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556254a824d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556254a82241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0db06318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0db0631a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55625453ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556254569e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0db060f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55625453133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 63 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2536460081 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c5f1b3a70, 0x556c5f1be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c5f1be7b0,0x556c5f26bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2229==ERROR: AddressSanitizer: SEGV on unknown address 0x556c61123d60 (pc 0x556c5ed9da28 bp 0x000000000000 sp 0x7ffcf33b3b30 T0) Step #5: ==2229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c5ed9da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556c5ed9cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556c5ed9cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556c5ed9b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c5ed9b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f55cefa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55cefa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c5e857a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c5e882e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55cef82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c5e84a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 64 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2537343218 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55673ac3ba70, 0x55673ac467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55673ac467b0,0x55673acf3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2253==ERROR: AddressSanitizer: SEGV on unknown address 0x55673cbabd60 (pc 0x55673a825a28 bp 0x000000000000 sp 0x7ffcab10d000 T0) Step #5: ==2253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55673a825a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55673a824d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55673a824c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55673a8234d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55673a823241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1897a0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1897a0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55673a2dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55673a30ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18979eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55673a2d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 65 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2538227993 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac8a950a70, 0x55ac8a95b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac8a95b7b0,0x55ac8aa08ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2277==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac8c8c0d60 (pc 0x55ac8a53aa28 bp 0x000000000000 sp 0x7ffd67697dc0 T0) Step #5: ==2277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac8a53aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ac8a539d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ac8a539c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ac8a5384d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac8a538241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f60d19e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60d19e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac89ff4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac8a01fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60d19c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac89fe733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 66 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2539109895 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562aa8885a70, 0x562aa88907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562aa88907b0,0x562aa893dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2301==ERROR: AddressSanitizer: SEGV on unknown address 0x562aaa7f5d60 (pc 0x562aa846fa28 bp 0x000000000000 sp 0x7fffcd2e2ed0 T0) Step #5: ==2301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562aa846fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562aa846ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562aa846ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562aa846d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562aa846d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f680a42a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f680a42aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562aa7f29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562aa7f54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f680a408082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562aa7f1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 67 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2539988270 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf33deda70, 0x55cf33df87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf33df87b0,0x55cf33ea5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2325==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf35d5dd60 (pc 0x55cf339d7a28 bp 0x000000000000 sp 0x7fff6cace8c0 T0) Step #5: ==2325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf339d7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cf339d6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cf339d6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cf339d54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf339d5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0b922e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b922e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf33491a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf334bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b922c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf3348433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 68 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2540870736 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d998926a70, 0x55d9989317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9989317b0,0x55d9989deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2349==ERROR: AddressSanitizer: SEGV on unknown address 0x55d99a896d60 (pc 0x55d998510a28 bp 0x000000000000 sp 0x7ffebcbe2050 T0) Step #5: ==2349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d998510a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d99850fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d99850fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d99850e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d99850e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f22810428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2281042a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d997fcaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d997ff5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2281020082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d997fbd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 69 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2541750098 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e9de28a70, 0x557e9de337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e9de337b0,0x557e9dee0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2373==ERROR: AddressSanitizer: SEGV on unknown address 0x557e9fd98d60 (pc 0x557e9da12a28 bp 0x000000000000 sp 0x7ffd5868fcf0 T0) Step #5: ==2373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e9da12a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557e9da11d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557e9da11c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557e9da104d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e9da10241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe6019ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6019aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e9d4cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e9d4f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe60198a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e9d4bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 70 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2542632980 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556333a0fa70, 0x556333a1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556333a1a7b0,0x556333ac7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2397==ERROR: AddressSanitizer: SEGV on unknown address 0x55633597fd60 (pc 0x5563335f9a28 bp 0x000000000000 sp 0x7fffb4c206a0 T0) Step #5: ==2397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563335f9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5563335f8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5563335f8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5563335f74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563335f7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd3ff6308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3ff630a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563330b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563330dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3ff60e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563330a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 71 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2543506774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6e2493a70, 0x55e6e249e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6e249e7b0,0x55e6e254bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2421==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6e4403d60 (pc 0x55e6e207da28 bp 0x000000000000 sp 0x7ffd0f327b40 T0) Step #5: ==2421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6e207da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e6e207cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e6e207cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e6e207b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6e207b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4c98b5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c98b5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6e1b37a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6e1b62e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c98b3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6e1b2a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 72 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2544382331 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653610a5a70, 0x5653610b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653610b07b0,0x56536115dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2445==ERROR: AddressSanitizer: SEGV on unknown address 0x565363015d60 (pc 0x565360c8fa28 bp 0x000000000000 sp 0x7ffdec46ee80 T0) Step #5: ==2445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565360c8fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x565360c8ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x565360c8ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x565360c8d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x565360c8d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd4110038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd411003a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565360749a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565360774e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd410fe1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56536073c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 73 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2545257602 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55948959ca70, 0x5594895a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594895a77b0,0x559489654ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2469==ERROR: AddressSanitizer: SEGV on unknown address 0x55948b50cd60 (pc 0x559489186a28 bp 0x000000000000 sp 0x7ffe362f6c90 T0) Step #5: ==2469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559489186a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559489185d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559489185c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5594891844d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559489184241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8031c978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8031c97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559488c40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559488c6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8031c75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559488c3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 74 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2546131456 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c00ebd9a70, 0x55c00ebe47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c00ebe47b0,0x55c00ec91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2493==ERROR: AddressSanitizer: SEGV on unknown address 0x55c010b49d60 (pc 0x55c00e7c3a28 bp 0x000000000000 sp 0x7ffedf3352d0 T0) Step #5: ==2493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c00e7c3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c00e7c2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c00e7c2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c00e7c14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c00e7c1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb44dabf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb44dabfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c00e27da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c00e2a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb44da9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c00e27033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 75 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2547007950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579eb339a70, 0x5579eb3447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579eb3447b0,0x5579eb3f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2517==ERROR: AddressSanitizer: SEGV on unknown address 0x5579ed2a9d60 (pc 0x5579eaf23a28 bp 0x000000000000 sp 0x7fff61855d30 T0) Step #5: ==2517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579eaf23a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5579eaf22d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5579eaf22c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5579eaf214d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5579eaf21241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff1e498f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1e498fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579ea9dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579eaa08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1e496d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579ea9d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 76 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2547888429 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563988b63a70, 0x563988b6e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563988b6e7b0,0x563988c1bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2541==ERROR: AddressSanitizer: SEGV on unknown address 0x56398aad3d60 (pc 0x56398874da28 bp 0x000000000000 sp 0x7ffd4d58c530 T0) Step #5: ==2541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56398874da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56398874cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56398874cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56398874b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56398874b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f21c99c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21c99c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563988207a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563988232e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21c99a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639881fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 77 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2548775789 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2d74cea70, 0x55c2d74d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2d74d97b0,0x55c2d7586ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2565==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2d943ed60 (pc 0x55c2d70b8a28 bp 0x000000000000 sp 0x7ffd06bcb710 T0) Step #5: ==2565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2d70b8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c2d70b7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c2d70b7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c2d70b64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2d70b6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f140cd618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f140cd61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2d6b72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2d6b9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f140cd3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2d6b6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 78 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2549657902 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555dc77a7a70, 0x555dc77b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555dc77b27b0,0x555dc785fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2589==ERROR: AddressSanitizer: SEGV on unknown address 0x555dc9717d60 (pc 0x555dc7391a28 bp 0x000000000000 sp 0x7fff143196c0 T0) Step #5: ==2589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555dc7391a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555dc7390d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555dc7390c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555dc738f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555dc738f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6367a228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6367a22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555dc6e4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555dc6e76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6367a00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555dc6e3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 79 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2550530024 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f83f72a70, 0x560f83f7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f83f7d7b0,0x560f8402aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2613==ERROR: AddressSanitizer: SEGV on unknown address 0x560f85ee2d60 (pc 0x560f83b5ca28 bp 0x000000000000 sp 0x7fff8aa6ac10 T0) Step #5: ==2613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f83b5ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560f83b5bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560f83b5bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560f83b5a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f83b5a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4f6cd478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f6cd47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f83616a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f83641e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f6cd25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f8360933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 80 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2551411472 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593dffefa70, 0x5593dfffa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593dfffa7b0,0x5593e00a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2637==ERROR: AddressSanitizer: SEGV on unknown address 0x5593e1f5fd60 (pc 0x5593dfbd9a28 bp 0x000000000000 sp 0x7ffdfb67ce90 T0) Step #5: ==2637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593dfbd9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5593dfbd8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5593dfbd8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5593dfbd74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593dfbd7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3d48d278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d48d27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593df693a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593df6bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d48d05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593df68633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 81 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2552288259 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e61230a70, 0x557e6123b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e6123b7b0,0x557e612e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2661==ERROR: AddressSanitizer: SEGV on unknown address 0x557e631a0d60 (pc 0x557e60e1aa28 bp 0x000000000000 sp 0x7ffefaab49b0 T0) Step #5: ==2661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e60e1aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557e60e19d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557e60e19c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557e60e184d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e60e18241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f433dc658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f433dc65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e608d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e608ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f433dc43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e608c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 82 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2553167465 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed1efaaa70, 0x55ed1efb57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed1efb57b0,0x55ed1f062ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2685==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed20f1ad60 (pc 0x55ed1eb94a28 bp 0x000000000000 sp 0x7ffc8cb80dd0 T0) Step #5: ==2685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed1eb94a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ed1eb93d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ed1eb93c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ed1eb924d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed1eb92241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f22946e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22946e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed1e64ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed1e679e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22946c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed1e64133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 83 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2554041560 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565ecfe2a70, 0x5565ecfed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565ecfed7b0,0x5565ed09aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2709==ERROR: AddressSanitizer: SEGV on unknown address 0x5565eef52d60 (pc 0x5565ecbcca28 bp 0x000000000000 sp 0x7ffe16548210 T0) Step #5: ==2709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565ecbcca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5565ecbcbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5565ecbcbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5565ecbca4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565ecbca241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ffaaaddb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffaaaddba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565ec686a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565ec6b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaaadb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565ec67933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 84 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2554920198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578dbb9ba70, 0x5578dbba67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578dbba67b0,0x5578dbc53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2733==ERROR: AddressSanitizer: SEGV on unknown address 0x5578ddb0bd60 (pc 0x5578db785a28 bp 0x000000000000 sp 0x7fff167dd810 T0) Step #5: ==2733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578db785a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5578db784d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5578db784c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5578db7834d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578db783241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5931b9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5931b9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578db23fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578db26ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5931b78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578db23233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 85 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2555803879 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d833e72a70, 0x55d833e7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d833e7d7b0,0x55d833f2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2757==ERROR: AddressSanitizer: SEGV on unknown address 0x55d835de2d60 (pc 0x55d833a5ca28 bp 0x000000000000 sp 0x7ffd5c280d10 T0) Step #5: ==2757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d833a5ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d833a5bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d833a5bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d833a5a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d833a5a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f17a27908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17a2790a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d833516a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d833541e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17a276e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d83350933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 86 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2556680295 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ca114ba70, 0x563ca11567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ca11567b0,0x563ca1203ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2781==ERROR: AddressSanitizer: SEGV on unknown address 0x563ca30bbd60 (pc 0x563ca0d35a28 bp 0x000000000000 sp 0x7ffebca72e90 T0) Step #5: ==2781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ca0d35a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563ca0d34d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563ca0d34c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563ca0d334d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ca0d33241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd9810eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9810eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ca07efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ca081ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9810c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ca07e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 87 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2557563807 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2b63cca70, 0x55e2b63d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2b63d77b0,0x55e2b6484ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2805==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2b833cd60 (pc 0x55e2b5fb6a28 bp 0x000000000000 sp 0x7fffcf40d390 T0) Step #5: ==2805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2b5fb6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e2b5fb5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e2b5fb5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e2b5fb44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2b5fb4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcfc2a778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfc2a77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2b5a70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2b5a9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfc2a55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2b5a6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 88 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2558440390 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561641a12a70, 0x561641a1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561641a1d7b0,0x561641acaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2829==ERROR: AddressSanitizer: SEGV on unknown address 0x561643982d60 (pc 0x5616415fca28 bp 0x000000000000 sp 0x7ffdba2aec60 T0) Step #5: ==2829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616415fca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5616415fbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5616415fbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5616415fa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5616415fa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6082a478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6082a47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616410b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616410e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6082a25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616410a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 89 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2559314511 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f2d440a70, 0x561f2d44b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f2d44b7b0,0x561f2d4f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2853==ERROR: AddressSanitizer: SEGV on unknown address 0x561f2f3b0d60 (pc 0x561f2d02aa28 bp 0x000000000000 sp 0x7ffd71669b70 T0) Step #5: ==2853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f2d02aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561f2d029d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561f2d029c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561f2d0284d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f2d028241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f021e8c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f021e8c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f2cae4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f2cb0fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f021e8a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f2cad733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 90 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2560195161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e166ea0a70, 0x55e166eab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e166eab7b0,0x55e166f58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2877==ERROR: AddressSanitizer: SEGV on unknown address 0x55e168e10d60 (pc 0x55e166a8aa28 bp 0x000000000000 sp 0x7ffdceb84670 T0) Step #5: ==2877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e166a8aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e166a89d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e166a89c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e166a884d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e166a88241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f52b54b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52b54b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e166544a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e16656fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52b5492082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e16653733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 91 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2561072367 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563282388a70, 0x5632823937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632823937b0,0x563282440ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2901==ERROR: AddressSanitizer: SEGV on unknown address 0x5632842f8d60 (pc 0x563281f72a28 bp 0x000000000000 sp 0x7ffe3974b680 T0) Step #5: ==2901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563281f72a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563281f71d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563281f71c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563281f704d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563281f70241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ffb4a93b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb4a93ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563281a2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563281a57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb4a919082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563281a1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 92 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2561952594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560741616a70, 0x5607416217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607416217b0,0x5607416ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2925==ERROR: AddressSanitizer: SEGV on unknown address 0x560743586d60 (pc 0x560741200a28 bp 0x000000000000 sp 0x7ffc5ab0fa40 T0) Step #5: ==2925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560741200a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5607411ffd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5607411ffc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5607411fe4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607411fe241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f521a6418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f521a641a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560740cbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560740ce5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f521a61f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560740cad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 93 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2562837554 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abb6edba70, 0x55abb6ee67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abb6ee67b0,0x55abb6f93ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2949==ERROR: AddressSanitizer: SEGV on unknown address 0x55abb8e4bd60 (pc 0x55abb6ac5a28 bp 0x000000000000 sp 0x7ffffc77e090 T0) Step #5: ==2949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abb6ac5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55abb6ac4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55abb6ac4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55abb6ac34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55abb6ac3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0eb5da68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0eb5da6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abb657fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abb65aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0eb5d84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abb657233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 94 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2563716680 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601d0608a70, 0x5601d06137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601d06137b0,0x5601d06c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2972==ERROR: AddressSanitizer: SEGV on unknown address 0x5601d2578d60 (pc 0x5601d01f2a28 bp 0x000000000000 sp 0x7ffca5a280b0 T0) Step #5: ==2972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601d01f2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5601d01f1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5601d01f1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5601d01f04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5601d01f0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f63d9d378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63d9d37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601cfcaca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601cfcd7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63d9d15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601cfc9f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 95 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2564599004 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564be4cc5a70, 0x564be4cd07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564be4cd07b0,0x564be4d7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2996==ERROR: AddressSanitizer: SEGV on unknown address 0x564be6c35d60 (pc 0x564be48afa28 bp 0x000000000000 sp 0x7ffcde336390 T0) Step #5: ==2996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564be48afa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564be48aed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564be48aec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564be48ad4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564be48ad241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f213b2948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f213b294a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564be4369a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564be4394e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f213b272082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564be435c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 96 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2565477020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f95321ea70, 0x55f9532297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9532297b0,0x55f9532d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3019==ERROR: AddressSanitizer: SEGV on unknown address 0x55f95518ed60 (pc 0x55f952e08a28 bp 0x000000000000 sp 0x7fffd59c9bb0 T0) Step #5: ==3019==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f952e08a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f952e07d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f952e07c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f952e064d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f952e06241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f04f71558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04f7155a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9528c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9528ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04f7133082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9528b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 97 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2566357585 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605200a7a70, 0x5605200b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605200b27b0,0x56052015fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3041==ERROR: AddressSanitizer: SEGV on unknown address 0x560522017d60 (pc 0x56051fc91a28 bp 0x000000000000 sp 0x7ffef633f280 T0) Step #5: ==3041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56051fc91a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56051fc90d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56051fc90c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56051fc8f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56051fc8f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f82795898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8279589a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56051f74ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56051f776e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8279567082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56051f73e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 98 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2567238567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d4a753fa70, 0x55d4a754a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4a754a7b0,0x55d4a75f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3065==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4a94afd60 (pc 0x55d4a7129a28 bp 0x000000000000 sp 0x7fff7a356f80 T0) Step #5: ==3065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4a7129a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d4a7128d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d4a7128c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d4a71274d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4a7127241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f44c968b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44c968ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4a6be3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4a6c0ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44c9669082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4a6bd633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 99 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2568120304 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be5ea36a70, 0x55be5ea417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be5ea417b0,0x55be5eaeeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3089==ERROR: AddressSanitizer: SEGV on unknown address 0x55be609a6d60 (pc 0x55be5e620a28 bp 0x000000000000 sp 0x7fffff787220 T0) Step #5: ==3089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be5e620a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55be5e61fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55be5e61fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55be5e61e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be5e61e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcfe41408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfe4140a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be5e0daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be5e105e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfe411e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be5e0cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2569002560 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df19a43a70, 0x55df19a4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df19a4e7b0,0x55df19afbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3113==ERROR: AddressSanitizer: SEGV on unknown address 0x55df1b9b3d60 (pc 0x55df1962da28 bp 0x000000000000 sp 0x7fffb85f4af0 T0) Step #5: ==3113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df1962da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55df1962cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55df1962cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55df1962b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df1962b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f46f70928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46f7092a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df190e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df19112e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46f7070082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df190da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2569877419 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5fda1ea70, 0x55e5fda297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5fda297b0,0x55e5fdad6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3137==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5ff98ed60 (pc 0x55e5fd608a28 bp 0x000000000000 sp 0x7ffcec1e3d40 T0) Step #5: ==3137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5fd608a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e5fd607d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e5fd607c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e5fd6064d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5fd606241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff8393068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff839306a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5fd0c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5fd0ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8392e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5fd0b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2570756345 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576ce264a70, 0x5576ce26f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576ce26f7b0,0x5576ce31cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3161==ERROR: AddressSanitizer: SEGV on unknown address 0x5576d01d4d60 (pc 0x5576cde4ea28 bp 0x000000000000 sp 0x7ffd3fd78b60 T0) Step #5: ==3161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576cde4ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5576cde4dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5576cde4dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5576cde4c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576cde4c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcd905a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd905a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576cd908a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576cd933e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd90586082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576cd8fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2571628760 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d634fea70, 0x557d635097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d635097b0,0x557d635b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3185==ERROR: AddressSanitizer: SEGV on unknown address 0x557d6546ed60 (pc 0x557d630e8a28 bp 0x000000000000 sp 0x7ffd5a3b5dd0 T0) Step #5: ==3185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d630e8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557d630e7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557d630e7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557d630e64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d630e6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f27d333f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27d333fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d62ba2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d62bcde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27d331d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d62b9533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2572509622 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6df885a70, 0x55e6df8907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6df8907b0,0x55e6df93dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3209==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6e17f5d60 (pc 0x55e6df46fa28 bp 0x000000000000 sp 0x7fffb40a9ef0 T0) Step #5: ==3209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6df46fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e6df46ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e6df46ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e6df46d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6df46d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd00058a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd00058aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6def29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6def54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd000568082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6def1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2573386148 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9c1bada70, 0x55a9c1bb87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9c1bb87b0,0x55a9c1c65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3233==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9c3b1dd60 (pc 0x55a9c1797a28 bp 0x000000000000 sp 0x7ffcf59ce970 T0) Step #5: ==3233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9c1797a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a9c1796d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a9c1796c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a9c17954d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9c1795241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efe5140a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe5140aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9c1251a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9c127ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe513e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9c124433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2574268525 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8dc2c8a70, 0x55f8dc2d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8dc2d37b0,0x55f8dc380ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3257==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8de238d60 (pc 0x55f8dbeb2a28 bp 0x000000000000 sp 0x7ffeed598a00 T0) Step #5: ==3257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8dbeb2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f8dbeb1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f8dbeb1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f8dbeb04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8dbeb0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd1711d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1711d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8db96ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8db997e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1711b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8db95f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2575150017 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9874b0a70, 0x55f9874bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9874bb7b0,0x55f987568ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3281==ERROR: AddressSanitizer: SEGV on unknown address 0x55f989420d60 (pc 0x55f98709aa28 bp 0x000000000000 sp 0x7fff947e07e0 T0) Step #5: ==3281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f98709aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f987099d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f987099c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f9870984d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f987098241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff972a148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff972a14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f986b54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f986b7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9729f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f986b4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2576034165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563810cc1a70, 0x563810ccc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563810ccc7b0,0x563810d79ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3305==ERROR: AddressSanitizer: SEGV on unknown address 0x563812c31d60 (pc 0x5638108aba28 bp 0x000000000000 sp 0x7ffc0182fce0 T0) Step #5: ==3305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638108aba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5638108aad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5638108aac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5638108a94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638108a9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6a21fdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a21fdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563810365a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563810390e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a21fbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56381035833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2576910183 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55813e011a70, 0x55813e01c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55813e01c7b0,0x55813e0c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3329==ERROR: AddressSanitizer: SEGV on unknown address 0x55813ff81d60 (pc 0x55813dbfba28 bp 0x000000000000 sp 0x7ffc22e6c140 T0) Step #5: ==3329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55813dbfba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55813dbfad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55813dbfac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55813dbf94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55813dbf9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3c1cac88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c1cac8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55813d6b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55813d6e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c1caa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55813d6a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2577790913 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564dc4491a70, 0x564dc449c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564dc449c7b0,0x564dc4549ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3353==ERROR: AddressSanitizer: SEGV on unknown address 0x564dc6401d60 (pc 0x564dc407ba28 bp 0x000000000000 sp 0x7ffc61d50b70 T0) Step #5: ==3353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dc407ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564dc407ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564dc407ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564dc40794d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564dc4079241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0898c478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0898c47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dc3b35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dc3b60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0898c25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dc3b2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2578664836 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb85545a70, 0x55bb855507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb855507b0,0x55bb855fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3377==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb874b5d60 (pc 0x55bb8512fa28 bp 0x000000000000 sp 0x7ffc63b451f0 T0) Step #5: ==3377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb8512fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bb8512ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bb8512ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bb8512d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb8512d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5e5494a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e5494aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb84be9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb84c14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e54928082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb84bdc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2579540444 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55943dd21a70, 0x55943dd2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55943dd2c7b0,0x55943ddd9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3401==ERROR: AddressSanitizer: SEGV on unknown address 0x55943fc91d60 (pc 0x55943d90ba28 bp 0x000000000000 sp 0x7fff2fa19540 T0) Step #5: ==3401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55943d90ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55943d90ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55943d90ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55943d9094d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55943d909241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4a823308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a82330a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55943d3c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55943d3f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a8230e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55943d3b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2580416645 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590aef46a70, 0x5590aef517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590aef517b0,0x5590aeffeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3425==ERROR: AddressSanitizer: SEGV on unknown address 0x5590b0eb6d60 (pc 0x5590aeb30a28 bp 0x000000000000 sp 0x7ffff5425110 T0) Step #5: ==3425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590aeb30a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5590aeb2fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5590aeb2fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5590aeb2e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5590aeb2e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f95e54ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95e54efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590ae5eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590ae615e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95e54cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590ae5dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2581300470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b95a60a70, 0x559b95a6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b95a6b7b0,0x559b95b18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3449==ERROR: AddressSanitizer: SEGV on unknown address 0x559b979d0d60 (pc 0x559b9564aa28 bp 0x000000000000 sp 0x7ffe7bd69070 T0) Step #5: ==3449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b9564aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559b95649d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559b95649c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559b956484d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b95648241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f213b3028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f213b302a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b95104a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b9512fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f213b2e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b950f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2582175767 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591be9bda70, 0x5591be9c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591be9c87b0,0x5591bea75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3473==ERROR: AddressSanitizer: SEGV on unknown address 0x5591c092dd60 (pc 0x5591be5a7a28 bp 0x000000000000 sp 0x7ffe90c99c70 T0) Step #5: ==3473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591be5a7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5591be5a6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5591be5a6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5591be5a54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591be5a5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7febe09d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febe09d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591be061a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591be08ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febe09b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591be05433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2583052132 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e23d13a70, 0x564e23d1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e23d1e7b0,0x564e23dcbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3497==ERROR: AddressSanitizer: SEGV on unknown address 0x564e25c83d60 (pc 0x564e238fda28 bp 0x000000000000 sp 0x7fff18644700 T0) Step #5: ==3497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e238fda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564e238fcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564e238fcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564e238fb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e238fb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7625fe38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7625fe3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e233b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e233e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7625fc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e233aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2583932170 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dac1e27a70, 0x55dac1e327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dac1e327b0,0x55dac1edfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3521==ERROR: AddressSanitizer: SEGV on unknown address 0x55dac3d97d60 (pc 0x55dac1a11a28 bp 0x000000000000 sp 0x7ffe3f63c560 T0) Step #5: ==3521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dac1a11a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dac1a10d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dac1a10c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dac1a0f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dac1a0f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8bc426f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bc426fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dac14cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dac14f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bc424d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dac14be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2584808660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570f88d1a70, 0x5570f88dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570f88dc7b0,0x5570f8989ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3545==ERROR: AddressSanitizer: SEGV on unknown address 0x5570fa841d60 (pc 0x5570f84bba28 bp 0x000000000000 sp 0x7ffc84a822d0 T0) Step #5: ==3545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570f84bba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5570f84bad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5570f84bac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5570f84b94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570f84b9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f140d63d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f140d63da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570f7f75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570f7fa0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f140d61b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570f7f6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2585685216 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564a366aa70, 0x5564a36757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564a36757b0,0x5564a3722ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3569==ERROR: AddressSanitizer: SEGV on unknown address 0x5564a55dad60 (pc 0x5564a3254a28 bp 0x000000000000 sp 0x7ffc8d89d1a0 T0) Step #5: ==3569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564a3254a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5564a3253d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5564a3253c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5564a32524d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564a3252241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f838934a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f838934aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564a2d0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564a2d39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8389328082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564a2d0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2586566823 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f498f2a70, 0x555f498fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f498fd7b0,0x555f499aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3593==ERROR: AddressSanitizer: SEGV on unknown address 0x555f4b862d60 (pc 0x555f494dca28 bp 0x000000000000 sp 0x7fff25f54400 T0) Step #5: ==3593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f494dca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555f494dbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555f494dbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555f494da4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f494da241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4b9bbce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b9bbcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f48f96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f48fc1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b9bbac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f48f8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2587441492 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a71c9c3a70, 0x55a71c9ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a71c9ce7b0,0x55a71ca7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3617==ERROR: AddressSanitizer: SEGV on unknown address 0x55a71e933d60 (pc 0x55a71c5ada28 bp 0x000000000000 sp 0x7ffd8fd663e0 T0) Step #5: ==3617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a71c5ada28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a71c5acd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a71c5acc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a71c5ab4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a71c5ab241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f219521c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f219521ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a71c067a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a71c092e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21951fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a71c05a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2588327085 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609c27cda70, 0x5609c27d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609c27d87b0,0x5609c2885ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3641==ERROR: AddressSanitizer: SEGV on unknown address 0x5609c473dd60 (pc 0x5609c23b7a28 bp 0x000000000000 sp 0x7ffce1902860 T0) Step #5: ==3641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609c23b7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5609c23b6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5609c23b6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5609c23b54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5609c23b5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd37155d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd37155da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609c1e71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609c1e9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd37153b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609c1e6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2589205575 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2449f8a70, 0x55f244a037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f244a037b0,0x55f244ab0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3665==ERROR: AddressSanitizer: SEGV on unknown address 0x55f246968d60 (pc 0x55f2445e2a28 bp 0x000000000000 sp 0x7fff535e2a00 T0) Step #5: ==3665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2445e2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f2445e1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f2445e1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f2445e04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2445e0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f63a5fdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63a5fdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f24409ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2440c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63a5fba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f24408f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2590078825 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614a41cca70, 0x5614a41d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614a41d77b0,0x5614a4284ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3689==ERROR: AddressSanitizer: SEGV on unknown address 0x5614a613cd60 (pc 0x5614a3db6a28 bp 0x000000000000 sp 0x7ffce83cee40 T0) Step #5: ==3689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614a3db6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5614a3db5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5614a3db5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5614a3db44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614a3db4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1b204fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b204fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614a3870a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614a389be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b204d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614a386333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2590960436 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55958a794a70, 0x55958a79f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55958a79f7b0,0x55958a84cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3713==ERROR: AddressSanitizer: SEGV on unknown address 0x55958c704d60 (pc 0x55958a37ea28 bp 0x000000000000 sp 0x7ffc97cff6b0 T0) Step #5: ==3713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55958a37ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55958a37dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55958a37dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55958a37c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55958a37c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3fe61218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3fe6121a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559589e38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559589e63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fe60ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559589e2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2591837167 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1265a6a70, 0x55f1265b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1265b17b0,0x55f12665eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3736==ERROR: AddressSanitizer: SEGV on unknown address 0x55f128516d60 (pc 0x55f126190a28 bp 0x000000000000 sp 0x7ffdd0582c90 T0) Step #5: ==3736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f126190a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f12618fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f12618fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f12618e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f12618e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f60c39f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60c39f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f125c4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f125c75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60c39d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f125c3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2592719740 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625df6b6a70, 0x5625df6c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625df6c17b0,0x5625df76eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3760==ERROR: AddressSanitizer: SEGV on unknown address 0x5625e1626d60 (pc 0x5625df2a0a28 bp 0x000000000000 sp 0x7ffc2b40c000 T0) Step #5: ==3760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625df2a0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5625df29fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5625df29fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5625df29e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625df29e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa9faf1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9faf1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625ded5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625ded85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9faef8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625ded4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2593596972 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c259ccea70, 0x55c259cd97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c259cd97b0,0x55c259d86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3783==ERROR: AddressSanitizer: SEGV on unknown address 0x55c25bc3ed60 (pc 0x55c2598b8a28 bp 0x000000000000 sp 0x7ffdf3022eb0 T0) Step #5: ==3783==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2598b8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c2598b7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c2598b7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c2598b64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2598b6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1a4396b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a4396ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c259372a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c25939de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a43949082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c25936533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3783==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2594477528 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55affa59ba70, 0x55affa5a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55affa5a67b0,0x55affa653ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3807==ERROR: AddressSanitizer: SEGV on unknown address 0x55affc50bd60 (pc 0x55affa185a28 bp 0x000000000000 sp 0x7fffc36f3c10 T0) Step #5: ==3807==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55affa185a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55affa184d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55affa184c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55affa1834d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55affa183241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbbe20288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbe2028a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aff9c3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aff9c6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbe2006082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aff9c3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3807==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2595360850 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55960a4a1a70, 0x55960a4ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55960a4ac7b0,0x55960a559ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3831==ERROR: AddressSanitizer: SEGV on unknown address 0x55960c411d60 (pc 0x55960a08ba28 bp 0x000000000000 sp 0x7ffd0d882310 T0) Step #5: ==3831==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55960a08ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55960a08ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55960a08ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55960a0894d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55960a089241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff4384338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff438433a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559609b45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559609b70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff438411082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559609b3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3831==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2596240459 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e3b710a70, 0x564e3b71b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e3b71b7b0,0x564e3b7c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3855==ERROR: AddressSanitizer: SEGV on unknown address 0x564e3d680d60 (pc 0x564e3b2faa28 bp 0x000000000000 sp 0x7ffdf09ebbb0 T0) Step #5: ==3855==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e3b2faa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564e3b2f9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564e3b2f9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564e3b2f84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e3b2f8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f06317388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0631738a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e3adb4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e3addfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0631716082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e3ada733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3855==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2597123991 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561fb12a6a70, 0x561fb12b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561fb12b17b0,0x561fb135eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3877==ERROR: AddressSanitizer: SEGV on unknown address 0x561fb3216d60 (pc 0x561fb0e90a28 bp 0x000000000000 sp 0x7ffd123dfd90 T0) Step #5: ==3877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fb0e90a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561fb0e8fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561fb0e8fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561fb0e8e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561fb0e8e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f611f7c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f611f7c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fb094aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fb0975e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f611f7a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fb093d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2598003576 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559249414a70, 0x55924941f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55924941f7b0,0x5592494ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3901==ERROR: AddressSanitizer: SEGV on unknown address 0x55924b384d60 (pc 0x559248ffea28 bp 0x000000000000 sp 0x7fff76a16cb0 T0) Step #5: ==3901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559248ffea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559248ffdd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559248ffdc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559248ffc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559248ffc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2b7f8d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b7f8d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559248ab8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559248ae3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b7f8af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559248aab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2598888062 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564af943ea70, 0x564af94497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564af94497b0,0x564af94f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3925==ERROR: AddressSanitizer: SEGV on unknown address 0x564afb3aed60 (pc 0x564af9028a28 bp 0x000000000000 sp 0x7fff5310f4c0 T0) Step #5: ==3925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564af9028a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564af9027d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564af9027c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564af90264d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564af9026241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3bf76128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3bf7612a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564af8ae2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564af8b0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bf75f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564af8ad533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2599762306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef71ab3a70, 0x55ef71abe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef71abe7b0,0x55ef71b6bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3949==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef73a23d60 (pc 0x55ef7169da28 bp 0x000000000000 sp 0x7ffdca0af4f0 T0) Step #5: ==3949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef7169da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ef7169cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ef7169cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ef7169b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef7169b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa84df2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa84df2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef71157a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef71182e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa84df0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef7114a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2600647279 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555aa9f06a70, 0x555aa9f117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555aa9f117b0,0x555aa9fbeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3973==ERROR: AddressSanitizer: SEGV on unknown address 0x555aabe76d60 (pc 0x555aa9af0a28 bp 0x000000000000 sp 0x7ffc0bd29470 T0) Step #5: ==3973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555aa9af0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555aa9aefd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555aa9aefc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555aa9aee4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555aa9aee241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff9a50698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9a5069a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555aa95aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555aa95d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9a5047082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555aa959d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2601527207 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558282a6aa70, 0x558282a757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558282a757b0,0x558282b22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3997==ERROR: AddressSanitizer: SEGV on unknown address 0x5582849dad60 (pc 0x558282654a28 bp 0x000000000000 sp 0x7ffff4ab2b20 T0) Step #5: ==3997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558282654a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558282653d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558282653c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5582826524d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558282652241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f45d979c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45d979ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55828210ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558282139e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45d977a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55828210133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2602410458 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c1ff82a70, 0x556c1ff8d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c1ff8d7b0,0x556c2003aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4020==ERROR: AddressSanitizer: SEGV on unknown address 0x556c21ef2d60 (pc 0x556c1fb6ca28 bp 0x000000000000 sp 0x7ffe8b484750 T0) Step #5: ==4020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c1fb6ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556c1fb6bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556c1fb6bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556c1fb6a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c1fb6a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbb03d188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb03d18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c1f626a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c1f651e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb03cf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c1f61933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2603286545 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b2ce3ea70, 0x562b2ce497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b2ce497b0,0x562b2cef6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4044==ERROR: AddressSanitizer: SEGV on unknown address 0x562b2edaed60 (pc 0x562b2ca28a28 bp 0x000000000000 sp 0x7fff8709fd60 T0) Step #5: ==4044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b2ca28a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562b2ca27d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562b2ca27c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562b2ca264d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b2ca26241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f70fb2c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70fb2c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b2c4e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b2c50de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70fb2a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b2c4d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2604164727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a92f5ca70, 0x555a92f677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a92f677b0,0x555a93014ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4067==ERROR: AddressSanitizer: SEGV on unknown address 0x555a94eccd60 (pc 0x555a92b46a28 bp 0x000000000000 sp 0x7ffc0eb3b090 T0) Step #5: ==4067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a92b46a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555a92b45d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555a92b45c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555a92b444d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a92b44241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ffbf7f5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbf7f5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a92600a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a9262be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbf7f3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a925f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2605041459 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c283fc8a70, 0x55c283fd37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c283fd37b0,0x55c284080ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4089==ERROR: AddressSanitizer: SEGV on unknown address 0x55c285f38d60 (pc 0x55c283bb2a28 bp 0x000000000000 sp 0x7ffc88d6a100 T0) Step #5: ==4089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c283bb2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c283bb1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c283bb1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c283bb04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c283bb0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f57598548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5759854a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c28366ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c283697e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5759832082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c28365f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2605920125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563116ef8a70, 0x563116f037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563116f037b0,0x563116fb0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4113==ERROR: AddressSanitizer: SEGV on unknown address 0x563118e68d60 (pc 0x563116ae2a28 bp 0x000000000000 sp 0x7ffef8471960 T0) Step #5: ==4113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563116ae2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563116ae1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563116ae1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563116ae04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563116ae0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f89e51058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89e5105a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56311659ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631165c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89e50e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56311658f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2606798467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622d1e07a70, 0x5622d1e127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622d1e127b0,0x5622d1ebfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4137==ERROR: AddressSanitizer: SEGV on unknown address 0x5622d3d77d60 (pc 0x5622d19f1a28 bp 0x000000000000 sp 0x7ffe94b79780 T0) Step #5: ==4137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622d19f1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5622d19f0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5622d19f0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5622d19ef4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622d19ef241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcf316bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf316bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622d14aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622d14d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf3169b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622d149e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2607674826 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f8d547a70, 0x556f8d5527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f8d5527b0,0x556f8d5ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4161==ERROR: AddressSanitizer: SEGV on unknown address 0x556f8f4b7d60 (pc 0x556f8d131a28 bp 0x000000000000 sp 0x7ffcb245f0e0 T0) Step #5: ==4161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f8d131a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556f8d130d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556f8d130c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556f8d12f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f8d12f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe8a3b408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8a3b40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f8cbeba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f8cc16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8a3b1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f8cbde33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2608550240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ccc843a70, 0x558ccc84e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ccc84e7b0,0x558ccc8fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4185==ERROR: AddressSanitizer: SEGV on unknown address 0x558cce7b3d60 (pc 0x558ccc42da28 bp 0x000000000000 sp 0x7ffeb5344090 T0) Step #5: ==4185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ccc42da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558ccc42cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558ccc42cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558ccc42b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ccc42b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff175c348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff175c34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ccbee7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ccbf12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff175c12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ccbeda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2609432524 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56436eea6a70, 0x56436eeb17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56436eeb17b0,0x56436ef5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4209==ERROR: AddressSanitizer: SEGV on unknown address 0x564370e16d60 (pc 0x56436ea90a28 bp 0x000000000000 sp 0x7ffc556a5c80 T0) Step #5: ==4209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56436ea90a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56436ea8fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56436ea8fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56436ea8e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56436ea8e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2c45b1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c45b1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56436e54aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56436e575e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c45afb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56436e53d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2610308044 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ffbadf5a70, 0x55ffbae007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ffbae007b0,0x55ffbaeadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4233==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffbcd65d60 (pc 0x55ffba9dfa28 bp 0x000000000000 sp 0x7ffc81710550 T0) Step #5: ==4233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffba9dfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ffba9ded39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ffba9dec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ffba9dd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffba9dd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f618b07e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f618b07ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffba499a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffba4c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f618b05c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffba48c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2611189016 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645d5a15a70, 0x5645d5a207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645d5a207b0,0x5645d5acdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4257==ERROR: AddressSanitizer: SEGV on unknown address 0x5645d7985d60 (pc 0x5645d55ffa28 bp 0x000000000000 sp 0x7ffec5bc3930 T0) Step #5: ==4257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645d55ffa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5645d55fed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5645d55fec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5645d55fd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5645d55fd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f45a32b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45a32b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645d50b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645d50e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45a3296082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645d50ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2612070614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555faada7a70, 0x555faadb27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555faadb27b0,0x555faae5fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4281==ERROR: AddressSanitizer: SEGV on unknown address 0x555facd17d60 (pc 0x555faa991a28 bp 0x000000000000 sp 0x7ffcce0f3340 T0) Step #5: ==4281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555faa991a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555faa990d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555faa990c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555faa98f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555faa98f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7eaa1dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7eaa1dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555faa44ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555faa476e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7eaa1bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555faa43e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2612954495 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9df382a70, 0x55d9df38d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9df38d7b0,0x55d9df43aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4305==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9e12f2d60 (pc 0x55d9def6ca28 bp 0x000000000000 sp 0x7fff25665000 T0) Step #5: ==4305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9def6ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d9def6bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d9def6bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d9def6a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9def6a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3a25a388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a25a38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9dea26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9dea51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a25a16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9dea1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2613831184 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564078fd5a70, 0x564078fe07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564078fe07b0,0x56407908dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4329==ERROR: AddressSanitizer: SEGV on unknown address 0x56407af45d60 (pc 0x564078bbfa28 bp 0x000000000000 sp 0x7ffdb1ade260 T0) Step #5: ==4329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564078bbfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564078bbed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564078bbec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564078bbd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564078bbd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb1403fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1403fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564078679a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640786a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1403dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56407866c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2614711965 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55954eed4a70, 0x55954eedf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55954eedf7b0,0x55954ef8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4353==ERROR: AddressSanitizer: SEGV on unknown address 0x559550e44d60 (pc 0x55954eabea28 bp 0x000000000000 sp 0x7ffe425b8760 T0) Step #5: ==4353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55954eabea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55954eabdd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55954eabdc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55954eabc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55954eabc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb74ed318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb74ed31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55954e578a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55954e5a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb74ed0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55954e56b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2615588455 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed116faa70, 0x55ed117057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed117057b0,0x55ed117b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4377==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed1366ad60 (pc 0x55ed112e4a28 bp 0x000000000000 sp 0x7ffe80db7920 T0) Step #5: ==4377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed112e4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ed112e3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ed112e3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ed112e24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed112e2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8bd21288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bd2128a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed10d9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed10dc9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bd2106082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed10d9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2616467557 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9f7ef1a70, 0x55e9f7efc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9f7efc7b0,0x55e9f7fa9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4401==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9f9e61d60 (pc 0x55e9f7adba28 bp 0x000000000000 sp 0x7ffebfb864b0 T0) Step #5: ==4401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9f7adba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e9f7adad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e9f7adac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e9f7ad94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9f7ad9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5806fc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5806fc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9f7595a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9f75c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5806fa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9f758833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2617347193 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dafc6d2a70, 0x55dafc6dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dafc6dd7b0,0x55dafc78aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4425==ERROR: AddressSanitizer: SEGV on unknown address 0x55dafe642d60 (pc 0x55dafc2bca28 bp 0x000000000000 sp 0x7ffc1eee99d0 T0) Step #5: ==4425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dafc2bca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dafc2bbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dafc2bbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dafc2ba4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dafc2ba241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1552e5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1552e5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dafbd76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dafbda1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1552e3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dafbd6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2618228032 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e16a89a70, 0x555e16a947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e16a947b0,0x555e16b41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4449==ERROR: AddressSanitizer: SEGV on unknown address 0x555e189f9d60 (pc 0x555e16673a28 bp 0x000000000000 sp 0x7fff630134a0 T0) Step #5: ==4449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e16673a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555e16672d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555e16672c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555e166714d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e16671241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fce1f58b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce1f58ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e1612da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e16158e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce1f569082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e1612033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2619104934 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a616a6da70, 0x55a616a787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a616a787b0,0x55a616b25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4473==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6189ddd60 (pc 0x55a616657a28 bp 0x000000000000 sp 0x7ffc5ca53550 T0) Step #5: ==4473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a616657a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a616656d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a616656c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a6166554d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a616655241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5e9e5fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e9e5fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a616111a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a61613ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e9e5da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a61610433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2619982741 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555746616a70, 0x5557466217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557466217b0,0x5557466ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4497==ERROR: AddressSanitizer: SEGV on unknown address 0x555748586d60 (pc 0x555746200a28 bp 0x000000000000 sp 0x7ffc5335bb00 T0) Step #5: ==4497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555746200a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5557461ffd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5557461ffc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5557461fe4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5557461fe241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1f6ae418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f6ae41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555745cbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555745ce5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f6ae1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555745cad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2620860833 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e884d99a70, 0x55e884da47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e884da47b0,0x55e884e51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4520==ERROR: AddressSanitizer: SEGV on unknown address 0x55e886d09d60 (pc 0x55e884983a28 bp 0x000000000000 sp 0x7ffe138bfc50 T0) Step #5: ==4520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e884983a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e884982d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e884982c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e8849814d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e884981241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f26a9d5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26a9d5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e88443da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e884468e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26a9d38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e88443033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2621746084 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4cd090a70, 0x55b4cd09b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4cd09b7b0,0x55b4cd148ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4545==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4cf000d60 (pc 0x55b4ccc7aa28 bp 0x000000000000 sp 0x7ffcded5f620 T0) Step #5: ==4545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4ccc7aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b4ccc79d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b4ccc79c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b4ccc784d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4ccc78241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9dc5d578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dc5d57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4cc734a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4cc75fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dc5d35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4cc72733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2622619327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562be659ea70, 0x562be65a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562be65a97b0,0x562be6656ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4568==ERROR: AddressSanitizer: SEGV on unknown address 0x562be850ed60 (pc 0x562be6188a28 bp 0x000000000000 sp 0x7ffceaaafc10 T0) Step #5: ==4568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562be6188a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562be6187d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562be6187c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562be61864d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562be6186241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd233fd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd233fd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562be5c42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562be5c6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd233fb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562be5c3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2623501897 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643efce7a70, 0x5643efcf27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643efcf27b0,0x5643efd9fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4592==ERROR: AddressSanitizer: SEGV on unknown address 0x5643f1c57d60 (pc 0x5643ef8d1a28 bp 0x000000000000 sp 0x7fffe8f70e80 T0) Step #5: ==4592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643ef8d1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5643ef8d0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5643ef8d0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5643ef8cf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643ef8cf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6d0023c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d0023ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643ef38ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643ef3b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d0021a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643ef37e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2624385362 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637f1b93a70, 0x5637f1b9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637f1b9e7b0,0x5637f1c4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4617==ERROR: AddressSanitizer: SEGV on unknown address 0x5637f3b03d60 (pc 0x5637f177da28 bp 0x000000000000 sp 0x7ffe81b03810 T0) Step #5: ==4617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637f177da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5637f177cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5637f177cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5637f177b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637f177b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff1b9f5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1b9f5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637f1237a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637f1262e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1b9f3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637f122a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2625265369 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2c6618a70, 0x55c2c66237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2c66237b0,0x55c2c66d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4641==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2c8588d60 (pc 0x55c2c6202a28 bp 0x000000000000 sp 0x7ffea4ee69d0 T0) Step #5: ==4641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2c6202a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c2c6201d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c2c6201c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c2c62004d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2c6200241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc1d2e268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1d2e26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2c5cbca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2c5ce7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1d2e04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2c5caf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2626146058 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc45198a70, 0x55cc451a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc451a37b0,0x55cc45250ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4665==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc47108d60 (pc 0x55cc44d82a28 bp 0x000000000000 sp 0x7ffedeb91310 T0) Step #5: ==4665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc44d82a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cc44d81d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cc44d81c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cc44d804d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc44d80241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1c38be68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c38be6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc4483ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc44867e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c38bc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc4482f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2627020262 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9516e1a70, 0x55e9516ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9516ec7b0,0x55e951799ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4689==ERROR: AddressSanitizer: SEGV on unknown address 0x55e953651d60 (pc 0x55e9512cba28 bp 0x000000000000 sp 0x7ffc4e4e24b0 T0) Step #5: ==4689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9512cba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e9512cad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e9512cac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e9512c94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9512c9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb4ed6c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4ed6c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e950d85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e950db0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4ed6a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e950d7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2627896961 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c449465a70, 0x55c4494707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4494707b0,0x55c44951dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4712==ERROR: AddressSanitizer: SEGV on unknown address 0x55c44b3d5d60 (pc 0x55c44904fa28 bp 0x000000000000 sp 0x7ffe05b87200 T0) Step #5: ==4712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c44904fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c44904ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c44904ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c44904d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c44904d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7eff1ff3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff1ff3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c448b09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c448b34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff1ff19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c448afc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2628775406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2e0996a70, 0x55a2e09a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2e09a17b0,0x55a2e0a4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4736==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2e2906d60 (pc 0x55a2e0580a28 bp 0x000000000000 sp 0x7ffeaba5ed60 T0) Step #5: ==4736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2e0580a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a2e057fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a2e057fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a2e057e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2e057e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1ad965d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ad965da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2e003aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2e0065e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ad963b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2e002d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2629653761 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bbd652ba70, 0x55bbd65367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bbd65367b0,0x55bbd65e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4759==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbd849bd60 (pc 0x55bbd6115a28 bp 0x000000000000 sp 0x7ffee90db320 T0) Step #5: ==4759==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbd6115a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bbd6114d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bbd6114c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bbd61134d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbd6113241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe0865c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0865c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbd5bcfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbd5bfae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0865a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbd5bc233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4759==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2630530490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b96a4aba70, 0x55b96a4b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b96a4b67b0,0x55b96a563ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4783==ERROR: AddressSanitizer: SEGV on unknown address 0x55b96c41bd60 (pc 0x55b96a095a28 bp 0x000000000000 sp 0x7ffee8fc2950 T0) Step #5: ==4783==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b96a095a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b96a094d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b96a094c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b96a0934d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b96a093241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd7f67918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7f6791a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b969b4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b969b7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7f676f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b969b4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4783==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2631407620 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4d9272a70, 0x55c4d927d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4d927d7b0,0x55c4d932aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4807==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4db1e2d60 (pc 0x55c4d8e5ca28 bp 0x000000000000 sp 0x7ffd0debb7f0 T0) Step #5: ==4807==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4d8e5ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c4d8e5bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c4d8e5bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c4d8e5a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4d8e5a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3dd53c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3dd53c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4d8916a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4d8941e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dd53a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4d890933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4807==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2632284723 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ac260ea70, 0x555ac26197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ac26197b0,0x555ac26c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4831==ERROR: AddressSanitizer: SEGV on unknown address 0x555ac457ed60 (pc 0x555ac21f8a28 bp 0x000000000000 sp 0x7ffe315b4db0 T0) Step #5: ==4831==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ac21f8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555ac21f7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555ac21f7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555ac21f64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ac21f6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f869647c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f869647ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ac1cb2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ac1cdde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f869645a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ac1ca533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4831==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2633159266 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55575ce0ca70, 0x55575ce177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55575ce177b0,0x55575cec4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4855==ERROR: AddressSanitizer: SEGV on unknown address 0x55575ed7cd60 (pc 0x55575c9f6a28 bp 0x000000000000 sp 0x7fff6c6b5f40 T0) Step #5: ==4855==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55575c9f6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55575c9f5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55575c9f5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55575c9f44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55575c9f4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff7603b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7603b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55575c4b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55575c4dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff760393082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55575c4a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4855==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2634036589 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c74e04a70, 0x556c74e0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c74e0f7b0,0x556c74ebcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4879==ERROR: AddressSanitizer: SEGV on unknown address 0x556c76d74d60 (pc 0x556c749eea28 bp 0x000000000000 sp 0x7ffca2dd5820 T0) Step #5: ==4879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c749eea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556c749edd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556c749edc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556c749ec4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c749ec241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5c309dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c309dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c744a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c744d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c309bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c7449b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2634911353 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626e021ea70, 0x5626e02297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626e02297b0,0x5626e02d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4901==ERROR: AddressSanitizer: SEGV on unknown address 0x5626e218ed60 (pc 0x5626dfe08a28 bp 0x000000000000 sp 0x7ffffae12cd0 T0) Step #5: ==4901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626dfe08a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5626dfe07d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5626dfe07c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5626dfe064d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626dfe06241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f930c7a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f930c7a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626df8c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626df8ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f930c77e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626df8b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2635794490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555863185a70, 0x5558631907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558631907b0,0x55586323dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4927==ERROR: AddressSanitizer: SEGV on unknown address 0x5558650f5d60 (pc 0x555862d6fa28 bp 0x000000000000 sp 0x7ffcbfea0360 T0) Step #5: ==4927==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555862d6fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555862d6ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555862d6ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555862d6d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555862d6d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc6e85998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6e8599a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555862829a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555862854e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6e8577082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55586281c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2636677574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f56592a70, 0x561f5659d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f5659d7b0,0x561f5664aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4951==ERROR: AddressSanitizer: SEGV on unknown address 0x561f58502d60 (pc 0x561f5617ca28 bp 0x000000000000 sp 0x7ffec34cb5b0 T0) Step #5: ==4951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f5617ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561f5617bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561f5617bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561f5617a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f5617a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f449b17c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f449b17ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f55c36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f55c61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f449b15a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f55c2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2637556392 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587154f3a70, 0x5587154fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587154fe7b0,0x5587155abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4975==ERROR: AddressSanitizer: SEGV on unknown address 0x558717463d60 (pc 0x5587150dda28 bp 0x000000000000 sp 0x7ffdd2e4b7b0 T0) Step #5: ==4975==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587150dda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5587150dcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5587150dcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5587150db4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5587150db241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f185cae38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f185cae3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558714b97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558714bc2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f185cac1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558714b8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2638434854 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557504ddca70, 0x557504de77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557504de77b0,0x557504e94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4999==ERROR: AddressSanitizer: SEGV on unknown address 0x557506d4cd60 (pc 0x5575049c6a28 bp 0x000000000000 sp 0x7ffe6e456520 T0) Step #5: ==4999==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575049c6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5575049c5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5575049c5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5575049c44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5575049c4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe6de71b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6de71ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557504480a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575044abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6de6f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55750447333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4999==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2639314239 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583cb327a70, 0x5583cb3327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583cb3327b0,0x5583cb3dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5022==ERROR: AddressSanitizer: SEGV on unknown address 0x5583cd297d60 (pc 0x5583caf11a28 bp 0x000000000000 sp 0x7fff00bc8070 T0) Step #5: ==5022==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583caf11a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5583caf10d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5583caf10c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5583caf0f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583caf0f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcae15758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcae1575a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583ca9cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583ca9f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcae1553082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583ca9be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2640195590 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb9102ea70, 0x55fb910397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb910397b0,0x55fb910e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5046==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb92f9ed60 (pc 0x55fb90c18a28 bp 0x000000000000 sp 0x7ffeb6eda970 T0) Step #5: ==5046==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb90c18a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fb90c17d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fb90c17c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fb90c164d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb90c16241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f708f2c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f708f2c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb906d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb906fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f708f2a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb906c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2641069775 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55820c695a70, 0x55820c6a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55820c6a07b0,0x55820c74dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5069==ERROR: AddressSanitizer: SEGV on unknown address 0x55820e605d60 (pc 0x55820c27fa28 bp 0x000000000000 sp 0x7fff5bef7de0 T0) Step #5: ==5069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55820c27fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55820c27ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55820c27ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55820c27d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55820c27d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4aeee2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4aeee2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55820bd39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55820bd64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4aeee0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55820bd2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2641949825 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593232f4a70, 0x5593232ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593232ff7b0,0x5593233acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5091==ERROR: AddressSanitizer: SEGV on unknown address 0x559325264d60 (pc 0x559322edea28 bp 0x000000000000 sp 0x7ffed8dfbf80 T0) Step #5: ==5091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559322edea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559322eddd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559322eddc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559322edc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559322edc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7ed111a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ed111aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559322998a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593229c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ed10f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55932298b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2642823959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577ca3d1a70, 0x5577ca3dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577ca3dc7b0,0x5577ca489ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5113==ERROR: AddressSanitizer: SEGV on unknown address 0x5577cc341d60 (pc 0x5577c9fbba28 bp 0x000000000000 sp 0x7ffcbdd19be0 T0) Step #5: ==5113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577c9fbba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5577c9fbad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5577c9fbac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5577c9fb94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577c9fb9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f13a36fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13a36fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577c9a75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577c9aa0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13a36dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577c9a6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2643707907 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5d9fd2a70, 0x55e5d9fdd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5d9fdd7b0,0x55e5da08aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5137==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5dbf42d60 (pc 0x55e5d9bbca28 bp 0x000000000000 sp 0x7ffd9bb550d0 T0) Step #5: ==5137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5d9bbca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e5d9bbbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e5d9bbbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e5d9bba4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5d9bba241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f930a3e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f930a3e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5d9676a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5d96a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f930a3c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5d966933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2644588866 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b7022ca70, 0x558b702377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b702377b0,0x558b702e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5161==ERROR: AddressSanitizer: SEGV on unknown address 0x558b7219cd60 (pc 0x558b6fe16a28 bp 0x000000000000 sp 0x7ffe9e80da40 T0) Step #5: ==5161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b6fe16a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558b6fe15d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558b6fe15c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558b6fe144d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b6fe14241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f681e1af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f681e1afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b6f8d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b6f8fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f681e18d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b6f8c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2645466482 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629a7850a70, 0x5629a785b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629a785b7b0,0x5629a7908ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5185==ERROR: AddressSanitizer: SEGV on unknown address 0x5629a97c0d60 (pc 0x5629a743aa28 bp 0x000000000000 sp 0x7ffd9e1819c0 T0) Step #5: ==5185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629a743aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5629a7439d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5629a7439c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5629a74384d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629a7438241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb5150778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb515077a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629a6ef4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629a6f1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb515055082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629a6ee733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2646346806 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f659cca70, 0x557f659d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f659d77b0,0x557f65a84ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5209==ERROR: AddressSanitizer: SEGV on unknown address 0x557f6793cd60 (pc 0x557f655b6a28 bp 0x000000000000 sp 0x7fffd2e331e0 T0) Step #5: ==5209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f655b6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557f655b5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557f655b5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557f655b44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f655b4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe6fd7948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6fd794a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f65070a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f6509be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6fd772082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f6506333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2647225055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596b32a1a70, 0x5596b32ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596b32ac7b0,0x5596b3359ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5233==ERROR: AddressSanitizer: SEGV on unknown address 0x5596b5211d60 (pc 0x5596b2e8ba28 bp 0x000000000000 sp 0x7fffba55c8b0 T0) Step #5: ==5233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596b2e8ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5596b2e8ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5596b2e8ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5596b2e894d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596b2e89241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7faaba7198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faaba719a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596b2945a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596b2970e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaba6f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596b293833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2648106542 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9cd445a70, 0x55a9cd4507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9cd4507b0,0x55a9cd4fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5257==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9cf3b5d60 (pc 0x55a9cd02fa28 bp 0x000000000000 sp 0x7ffc772a3310 T0) Step #5: ==5257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9cd02fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a9cd02ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a9cd02ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a9cd02d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9cd02d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2e68a038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e68a03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9ccae9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9ccb14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e689e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9ccadc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2648984355 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643cb18ca70, 0x5643cb1977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643cb1977b0,0x5643cb244ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5281==ERROR: AddressSanitizer: SEGV on unknown address 0x5643cd0fcd60 (pc 0x5643cad76a28 bp 0x000000000000 sp 0x7fffbb98ab00 T0) Step #5: ==5281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643cad76a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5643cad75d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5643cad75c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5643cad744d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643cad74241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9aae4a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9aae4a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643ca830a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643ca85be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9aae47f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643ca82333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2649858352 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612b29d5a70, 0x5612b29e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612b29e07b0,0x5612b2a8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5305==ERROR: AddressSanitizer: SEGV on unknown address 0x5612b4945d60 (pc 0x5612b25bfa28 bp 0x000000000000 sp 0x7ffd8ec37310 T0) Step #5: ==5305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612b25bfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5612b25bed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5612b25bec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5612b25bd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612b25bd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f842d9738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f842d973a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612b2079a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612b20a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f842d951082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612b206c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2650733335 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7dc06ba70, 0x55a7dc0767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7dc0767b0,0x55a7dc123ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5329==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7ddfdbd60 (pc 0x55a7dbc55a28 bp 0x000000000000 sp 0x7fff7f08d2a0 T0) Step #5: ==5329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7dbc55a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a7dbc54d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a7dbc54c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a7dbc534d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7dbc53241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ffab8f318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffab8f31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7db70fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7db73ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffab8f0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7db70233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2651606890 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565114208a70, 0x5651142137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651142137b0,0x5651142c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5353==ERROR: AddressSanitizer: SEGV on unknown address 0x565116178d60 (pc 0x565113df2a28 bp 0x000000000000 sp 0x7ffceae0d5d0 T0) Step #5: ==5353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565113df2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x565113df1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x565113df1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x565113df04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x565113df0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fecdd8648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecdd864a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651138aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651138d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecdd842082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56511389f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2652483343 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55982869aa70, 0x5598286a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598286a57b0,0x559828752ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5377==ERROR: AddressSanitizer: SEGV on unknown address 0x55982a60ad60 (pc 0x559828284a28 bp 0x000000000000 sp 0x7ffcd3c24550 T0) Step #5: ==5377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559828284a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559828283d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559828283c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5598282824d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559828282241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff27f09e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff27f09ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559827d3ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559827d69e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff27f07c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559827d3133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2653359145 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b53cbd6a70, 0x55b53cbe17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b53cbe17b0,0x55b53cc8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5401==ERROR: AddressSanitizer: SEGV on unknown address 0x55b53eb46d60 (pc 0x55b53c7c0a28 bp 0x000000000000 sp 0x7fff362fc380 T0) Step #5: ==5401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b53c7c0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b53c7bfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b53c7bfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b53c7be4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b53c7be241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7943bcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7943bcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b53c27aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b53c2a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7943bab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b53c26d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2654238506 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628d69a6a70, 0x5628d69b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628d69b17b0,0x5628d6a5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5425==ERROR: AddressSanitizer: SEGV on unknown address 0x5628d8916d60 (pc 0x5628d6590a28 bp 0x000000000000 sp 0x7ffe6c568eb0 T0) Step #5: ==5425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628d6590a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5628d658fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5628d658fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5628d658e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5628d658e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7eff532248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff53224a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628d604aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628d6075e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff53202082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628d603d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2655116332 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576fbe7da70, 0x5576fbe887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576fbe887b0,0x5576fbf35ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5449==ERROR: AddressSanitizer: SEGV on unknown address 0x5576fddedd60 (pc 0x5576fba67a28 bp 0x000000000000 sp 0x7fffb83e4b30 T0) Step #5: ==5449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576fba67a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5576fba66d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5576fba66c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5576fba654d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576fba65241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f73740138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7374013a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576fb521a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576fb54ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7373ff1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576fb51433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2655994359 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55760729aa70, 0x5576072a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576072a57b0,0x557607352ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5473==ERROR: AddressSanitizer: SEGV on unknown address 0x55760920ad60 (pc 0x557606e84a28 bp 0x000000000000 sp 0x7ffeb8eef010 T0) Step #5: ==5473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557606e84a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557606e83d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557606e83c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557606e824d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557606e82241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6ced7a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ced7a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55760693ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557606969e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ced77e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55760693133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2656873076 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b0e1fda70, 0x555b0e2087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b0e2087b0,0x555b0e2b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5497==ERROR: AddressSanitizer: SEGV on unknown address 0x555b1016dd60 (pc 0x555b0dde7a28 bp 0x000000000000 sp 0x7fff6be5b9d0 T0) Step #5: ==5497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b0dde7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555b0dde6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555b0dde6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555b0dde54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b0dde5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f094fa3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f094fa3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b0d8a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b0d8cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f094fa19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b0d89433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2657751645 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a3452aa70, 0x559a345357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a345357b0,0x559a345e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5521==ERROR: AddressSanitizer: SEGV on unknown address 0x559a3649ad60 (pc 0x559a34114a28 bp 0x000000000000 sp 0x7ffec0408690 T0) Step #5: ==5521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a34114a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559a34113d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559a34113c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559a341124d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a34112241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f01a42d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01a42d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a33bcea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a33bf9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01a42b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a33bc133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2658626336 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555cacce3a70, 0x555caccee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555caccee7b0,0x555cacd9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5545==ERROR: AddressSanitizer: SEGV on unknown address 0x555caec53d60 (pc 0x555cac8cda28 bp 0x000000000000 sp 0x7ffd8e2e11e0 T0) Step #5: ==5545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cac8cda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555cac8ccd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555cac8ccc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555cac8cb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555cac8cb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ffa743198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa74319a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cac387a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cac3b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa742f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cac37a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2659498573 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580b40d7a70, 0x5580b40e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580b40e27b0,0x5580b418fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5569==ERROR: AddressSanitizer: SEGV on unknown address 0x5580b6047d60 (pc 0x5580b3cc1a28 bp 0x000000000000 sp 0x7ffd82229160 T0) Step #5: ==5569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580b3cc1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5580b3cc0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5580b3cc0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5580b3cbf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580b3cbf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0b652e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b652e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580b377ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580b37a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b652bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580b376e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2660372047 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b3ad73a70, 0x556b3ad7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b3ad7e7b0,0x556b3ae2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5593==ERROR: AddressSanitizer: SEGV on unknown address 0x556b3cce3d60 (pc 0x556b3a95da28 bp 0x000000000000 sp 0x7ffd4e86be20 T0) Step #5: ==5593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b3a95da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556b3a95cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556b3a95cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556b3a95b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b3a95b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2a9511c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a9511ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b3a417a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b3a442e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a950fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b3a40a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2661248965 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b0ca0ba70, 0x559b0ca167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b0ca167b0,0x559b0cac3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5617==ERROR: AddressSanitizer: SEGV on unknown address 0x559b0e97bd60 (pc 0x559b0c5f5a28 bp 0x000000000000 sp 0x7fff165a5120 T0) Step #5: ==5617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b0c5f5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559b0c5f4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559b0c5f4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559b0c5f34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b0c5f3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f39353048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3935304a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b0c0afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b0c0dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39352e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b0c0a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2662129018 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e30798a70, 0x562e307a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e307a37b0,0x562e30850ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5641==ERROR: AddressSanitizer: SEGV on unknown address 0x562e32708d60 (pc 0x562e30382a28 bp 0x000000000000 sp 0x7ffcd73f7470 T0) Step #5: ==5641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e30382a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562e30381d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562e30381c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562e303804d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e30380241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2eb6d478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2eb6d47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e2fe3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e2fe67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2eb6d25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e2fe2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2663012118 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a54a917a70, 0x55a54a9227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a54a9227b0,0x55a54a9cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5665==ERROR: AddressSanitizer: SEGV on unknown address 0x55a54c887d60 (pc 0x55a54a501a28 bp 0x000000000000 sp 0x7ffef7291200 T0) Step #5: ==5665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a54a501a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a54a500d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a54a500c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a54a4ff4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a54a4ff241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd5696a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5696a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a549fbba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a549fe6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd569681082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a549fae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2663889926 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55992cefea70, 0x55992cf097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55992cf097b0,0x55992cfb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5689==ERROR: AddressSanitizer: SEGV on unknown address 0x55992ee6ed60 (pc 0x55992cae8a28 bp 0x000000000000 sp 0x7ffd3340f710 T0) Step #5: ==5689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55992cae8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55992cae7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55992cae7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55992cae64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55992cae6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f31651598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3165159a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55992c5a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55992c5cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3165137082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55992c59533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2664769207 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563888a7da70, 0x563888a887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563888a887b0,0x563888b35ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5713==ERROR: AddressSanitizer: SEGV on unknown address 0x56388a9edd60 (pc 0x563888667a28 bp 0x000000000000 sp 0x7ffef21a7e80 T0) Step #5: ==5713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563888667a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563888666d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563888666c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5638886654d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563888665241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fef4751e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef4751ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563888121a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56388814ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef474fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56388811433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2665647078 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c47bca2a70, 0x55c47bcad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c47bcad7b0,0x55c47bd5aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5737==ERROR: AddressSanitizer: SEGV on unknown address 0x55c47dc12d60 (pc 0x55c47b88ca28 bp 0x000000000000 sp 0x7fff56f3ac50 T0) Step #5: ==5737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c47b88ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c47b88bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c47b88bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c47b88a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c47b88a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7ff21758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ff2175a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c47b346a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c47b371e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ff2153082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c47b33933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2666521957 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564de3922a70, 0x564de392d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564de392d7b0,0x564de39daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5761==ERROR: AddressSanitizer: SEGV on unknown address 0x564de5892d60 (pc 0x564de350ca28 bp 0x000000000000 sp 0x7ffc5aed7250 T0) Step #5: ==5761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564de350ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564de350bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564de350bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564de350a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564de350a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0bf925f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0bf925fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564de2fc6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564de2ff1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bf923d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564de2fb933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2667403661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd9af58a70, 0x55bd9af637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd9af637b0,0x55bd9b010ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5785==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd9cec8d60 (pc 0x55bd9ab42a28 bp 0x000000000000 sp 0x7fff602e52e0 T0) Step #5: ==5785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd9ab42a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bd9ab41d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bd9ab41c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bd9ab404d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd9ab40241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff3a77b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3a77b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd9a5fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd9a627e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3a7794082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd9a5ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2668286701 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564de32a7a70, 0x564de32b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564de32b27b0,0x564de335fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5809==ERROR: AddressSanitizer: SEGV on unknown address 0x564de5217d60 (pc 0x564de2e91a28 bp 0x000000000000 sp 0x7ffd1216eac0 T0) Step #5: ==5809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564de2e91a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564de2e90d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564de2e90c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564de2e8f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564de2e8f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f11646ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11646aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564de294ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564de2976e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f116468a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564de293e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2669168348 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585e0b89a70, 0x5585e0b947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585e0b947b0,0x5585e0c41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5833==ERROR: AddressSanitizer: SEGV on unknown address 0x5585e2af9d60 (pc 0x5585e0773a28 bp 0x000000000000 sp 0x7ffd5ce46280 T0) Step #5: ==5833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585e0773a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5585e0772d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5585e0772c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5585e07714d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585e0771241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f25108248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2510824a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585e022da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585e0258e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2510802082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585e022033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2670047969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596d985fa70, 0x5596d986a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596d986a7b0,0x5596d9917ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5857==ERROR: AddressSanitizer: SEGV on unknown address 0x5596db7cfd60 (pc 0x5596d9449a28 bp 0x000000000000 sp 0x7ffd46e40db0 T0) Step #5: ==5857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596d9449a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5596d9448d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5596d9448c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5596d94474d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596d9447241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb2412738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb241273a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596d8f03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596d8f2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb241251082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596d8ef633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2670921438 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee55490a70, 0x55ee5549b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee5549b7b0,0x55ee55548ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5881==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee57400d60 (pc 0x55ee5507aa28 bp 0x000000000000 sp 0x7ffdebd911e0 T0) Step #5: ==5881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee5507aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ee55079d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ee55079c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ee550784d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee55078241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f106e7598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f106e759a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee54b34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee54b5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f106e737082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee54b2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2671798582 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620b5f8ba70, 0x5620b5f967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620b5f967b0,0x5620b6043ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5905==ERROR: AddressSanitizer: SEGV on unknown address 0x5620b7efbd60 (pc 0x5620b5b75a28 bp 0x000000000000 sp 0x7ffc7d41bff0 T0) Step #5: ==5905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620b5b75a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5620b5b74d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5620b5b74c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5620b5b734d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620b5b73241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f41473d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41473d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620b562fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620b565ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41473b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620b562233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2672684749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562200607a70, 0x5622006127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622006127b0,0x5622006bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5929==ERROR: AddressSanitizer: SEGV on unknown address 0x562202577d60 (pc 0x5622001f1a28 bp 0x000000000000 sp 0x7fffe1c06410 T0) Step #5: ==5929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622001f1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5622001f0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5622001f0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5622001ef4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622001ef241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe7a96058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7a9605a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621ffcaba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621ffcd6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7a95e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621ffc9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2673563753 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b02b39aa70, 0x55b02b3a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b02b3a57b0,0x55b02b452ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5953==ERROR: AddressSanitizer: SEGV on unknown address 0x55b02d30ad60 (pc 0x55b02af84a28 bp 0x000000000000 sp 0x7ffd41a932a0 T0) Step #5: ==5953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b02af84a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b02af83d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b02af83c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b02af824d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b02af82241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9529a7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9529a7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b02aa3ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b02aa69e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9529a58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b02aa3133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2674438365 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f038673a70, 0x55f03867e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f03867e7b0,0x55f03872bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5977==ERROR: AddressSanitizer: SEGV on unknown address 0x55f03a5e3d60 (pc 0x55f03825da28 bp 0x000000000000 sp 0x7ffd821731c0 T0) Step #5: ==5977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f03825da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f03825cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f03825cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f03825b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f03825b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1c362398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c36239a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f037d17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f037d42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c36217082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f037d0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2675314495 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56012faf3a70, 0x56012fafe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56012fafe7b0,0x56012fbabba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6001==ERROR: AddressSanitizer: SEGV on unknown address 0x560131a63d60 (pc 0x56012f6dda28 bp 0x000000000000 sp 0x7ffe30ab07d0 T0) Step #5: ==6001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56012f6dda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56012f6dcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56012f6dcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56012f6db4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56012f6db241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f488b0f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f488b0f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56012f197a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56012f1c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f488b0ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56012f18a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2676192263 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcda48ea70, 0x55fcda4997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcda4997b0,0x55fcda546ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6024==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcdc3fed60 (pc 0x55fcda078a28 bp 0x000000000000 sp 0x7ffefea97820 T0) Step #5: ==6024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcda078a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fcda077d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fcda077c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fcda0764d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcda076241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3343ee98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3343ee9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcd9b32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcd9b5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3343ec7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcd9b2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2677068366 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7f9156a70, 0x55f7f91617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7f91617b0,0x55f7f920eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6048==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7fb0c6d60 (pc 0x55f7f8d40a28 bp 0x000000000000 sp 0x7ffc211ce040 T0) Step #5: ==6048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7f8d40a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f7f8d3fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f7f8d3fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f7f8d3e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7f8d3e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f350fa678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f350fa67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7f87faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7f8825e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f350fa45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7f87ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2677951745 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0fbd26a70, 0x55d0fbd317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0fbd317b0,0x55d0fbddeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6071==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0fdc96d60 (pc 0x55d0fb910a28 bp 0x000000000000 sp 0x7fffa4afbf70 T0) Step #5: ==6071==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0fb910a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d0fb90fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d0fb90fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d0fb90e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0fb90e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fac175cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac175cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0fb3caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0fb3f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac175ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0fb3bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6071==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2678836807 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad36792a70, 0x55ad3679d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad3679d7b0,0x55ad3684aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6093==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad38702d60 (pc 0x55ad3637ca28 bp 0x000000000000 sp 0x7ffdf5dfaa90 T0) Step #5: ==6093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad3637ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ad3637bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ad3637bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ad3637a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad3637a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4d46e408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d46e40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad35e36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad35e61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d46e1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad35e2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2679725580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d89e73fa70, 0x55d89e74a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d89e74a7b0,0x55d89e7f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6117==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8a06afd60 (pc 0x55d89e329a28 bp 0x000000000000 sp 0x7ffde94f9960 T0) Step #5: ==6117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d89e329a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d89e328d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d89e328c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d89e3274d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d89e327241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5f907688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f90768a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d89dde3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d89de0ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f90746082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d89ddd633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2680598642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bf4941a70, 0x556bf494c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bf494c7b0,0x556bf49f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6141==ERROR: AddressSanitizer: SEGV on unknown address 0x556bf68b1d60 (pc 0x556bf452ba28 bp 0x000000000000 sp 0x7ffc62827cf0 T0) Step #5: ==6141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bf452ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556bf452ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556bf452ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556bf45294d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bf4529241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5afa0f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5afa0f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bf3fe5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bf4010e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5afa0d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bf3fd833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2681483313 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e550bc6a70, 0x55e550bd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e550bd17b0,0x55e550c7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6165==ERROR: AddressSanitizer: SEGV on unknown address 0x55e552b36d60 (pc 0x55e5507b0a28 bp 0x000000000000 sp 0x7ffc39b4f910 T0) Step #5: ==6165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5507b0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e5507afd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e5507afc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e5507ae4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5507ae241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f48abbe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48abbe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e55026aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e550295e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48abbbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e55025d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2682366861 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55627fdeda70, 0x55627fdf87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55627fdf87b0,0x55627fea5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6189==ERROR: AddressSanitizer: SEGV on unknown address 0x556281d5dd60 (pc 0x55627f9d7a28 bp 0x000000000000 sp 0x7fff2b732da0 T0) Step #5: ==6189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55627f9d7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55627f9d6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55627f9d6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55627f9d54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55627f9d5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f803b57b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f803b57ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55627f491a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55627f4bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f803b559082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55627f48433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2683243160 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606b893da70, 0x5606b89487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606b89487b0,0x5606b89f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6213==ERROR: AddressSanitizer: SEGV on unknown address 0x5606ba8add60 (pc 0x5606b8527a28 bp 0x000000000000 sp 0x7ffd0f5074c0 T0) Step #5: ==6213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606b8527a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5606b8526d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5606b8526c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5606b85254d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5606b8525241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0b4d05f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b4d05fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606b7fe1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606b800ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b4d03d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606b7fd433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2684116944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645c7f00a70, 0x5645c7f0b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645c7f0b7b0,0x5645c7fb8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6237==ERROR: AddressSanitizer: SEGV on unknown address 0x5645c9e70d60 (pc 0x5645c7aeaa28 bp 0x000000000000 sp 0x7ffffed14910 T0) Step #5: ==6237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645c7aeaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5645c7ae9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5645c7ae9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5645c7ae84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5645c7ae8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f76532c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76532c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645c75a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645c75cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f765329f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645c759733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2684997415 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560df9d7ea70, 0x560df9d897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560df9d897b0,0x560df9e36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6261==ERROR: AddressSanitizer: SEGV on unknown address 0x560dfbceed60 (pc 0x560df9968a28 bp 0x000000000000 sp 0x7ffd1c4b8b80 T0) Step #5: ==6261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560df9968a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560df9967d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560df9967c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560df99664d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560df9966241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6965feb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6965feba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560df9422a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560df944de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6965fc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560df941533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2685879758 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf39331a70, 0x55bf3933c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf3933c7b0,0x55bf393e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6285==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf3b2a1d60 (pc 0x55bf38f1ba28 bp 0x000000000000 sp 0x7ffd8995e0b0 T0) Step #5: ==6285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf38f1ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bf38f1ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bf38f1ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bf38f194d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf38f19241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f24a80898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24a8089a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf389d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf38a00e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24a8067082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf389c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2686758111 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55883aca2a70, 0x55883acad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55883acad7b0,0x55883ad5aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6309==ERROR: AddressSanitizer: SEGV on unknown address 0x55883cc12d60 (pc 0x55883a88ca28 bp 0x000000000000 sp 0x7ffdcbcf5d10 T0) Step #5: ==6309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55883a88ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55883a88bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55883a88bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55883a88a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55883a88a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff7af3098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7af309a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55883a346a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55883a371e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7af2e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55883a33933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2687629196 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d5c862a70, 0x564d5c86d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d5c86d7b0,0x564d5c91aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6333==ERROR: AddressSanitizer: SEGV on unknown address 0x564d5e7d2d60 (pc 0x564d5c44ca28 bp 0x000000000000 sp 0x7ffe79d69520 T0) Step #5: ==6333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d5c44ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564d5c44bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564d5c44bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564d5c44a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d5c44a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f58944078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5894407a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d5bf06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d5bf31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58943e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d5bef933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2688502677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ffcc7ea70, 0x562ffcc897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ffcc897b0,0x562ffcd36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6357==ERROR: AddressSanitizer: SEGV on unknown address 0x562ffebeed60 (pc 0x562ffc868a28 bp 0x000000000000 sp 0x7ffd491bd750 T0) Step #5: ==6357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ffc868a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562ffc867d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562ffc867c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562ffc8664d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ffc866241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb1ddf7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1ddf7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ffc322a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ffc34de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1ddf5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ffc31533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2689384660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594d4db6a70, 0x5594d4dc17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594d4dc17b0,0x5594d4e6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6381==ERROR: AddressSanitizer: SEGV on unknown address 0x5594d6d26d60 (pc 0x5594d49a0a28 bp 0x000000000000 sp 0x7ffc01198400 T0) Step #5: ==6381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594d49a0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5594d499fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5594d499fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5594d499e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5594d499e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2e930878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e93087a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594d445aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594d4485e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e93065082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594d444d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2690262701 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564c4f0ca70, 0x5564c4f177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564c4f177b0,0x5564c4fc4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6405==ERROR: AddressSanitizer: SEGV on unknown address 0x5564c6e7cd60 (pc 0x5564c4af6a28 bp 0x000000000000 sp 0x7ffc1cd5a3d0 T0) Step #5: ==6405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564c4af6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5564c4af5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5564c4af5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5564c4af44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564c4af4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f56ef2f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56ef2f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564c45b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564c45dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56ef2ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564c45a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2691140518 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55678cd85a70, 0x55678cd907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55678cd907b0,0x55678ce3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6429==ERROR: AddressSanitizer: SEGV on unknown address 0x55678ecf5d60 (pc 0x55678c96fa28 bp 0x000000000000 sp 0x7ffec41a3a90 T0) Step #5: ==6429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55678c96fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55678c96ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55678c96ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55678c96d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55678c96d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f55d71cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55d71cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55678c429a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55678c454e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55d71ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55678c41c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2692017446 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564fd7ccfa70, 0x564fd7cda7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564fd7cda7b0,0x564fd7d87ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6453==ERROR: AddressSanitizer: SEGV on unknown address 0x564fd9c3fd60 (pc 0x564fd78b9a28 bp 0x000000000000 sp 0x7fff14a37b40 T0) Step #5: ==6453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fd78b9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564fd78b8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564fd78b8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564fd78b74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564fd78b7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff8cee3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8cee3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fd7373a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fd739ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8cee1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fd736633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2692899360 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637c488ba70, 0x5637c48967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637c48967b0,0x5637c4943ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6477==ERROR: AddressSanitizer: SEGV on unknown address 0x5637c67fbd60 (pc 0x5637c4475a28 bp 0x000000000000 sp 0x7fff514f93d0 T0) Step #5: ==6477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637c4475a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5637c4474d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5637c4474c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5637c44734d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637c4473241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f17f08488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17f0848a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637c3f2fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637c3f5ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17f0826082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637c3f2233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2693777151 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aadef12a70, 0x55aadef1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aadef1d7b0,0x55aadefcaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6501==ERROR: AddressSanitizer: SEGV on unknown address 0x55aae0e82d60 (pc 0x55aadeafca28 bp 0x000000000000 sp 0x7ffe0d24db10 T0) Step #5: ==6501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aadeafca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55aadeafbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55aadeafbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55aadeafa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aadeafa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa3a26188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3a2618a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aade5b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aade5e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3a25f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aade5a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2694657290 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55556553fa70, 0x55556554a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55556554a7b0,0x5555655f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6525==ERROR: AddressSanitizer: SEGV on unknown address 0x5555674afd60 (pc 0x555565129a28 bp 0x000000000000 sp 0x7ffe2c904f50 T0) Step #5: ==6525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555565129a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555565128d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555565128c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5555651274d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555565127241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f02259f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02259f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555564be3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555564c0ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02259d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555564bd633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2695542353 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626e4db2a70, 0x5626e4dbd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626e4dbd7b0,0x5626e4e6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6549==ERROR: AddressSanitizer: SEGV on unknown address 0x5626e6d22d60 (pc 0x5626e499ca28 bp 0x000000000000 sp 0x7ffe75b3cbb0 T0) Step #5: ==6549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626e499ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5626e499bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5626e499bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5626e499a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626e499a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f37497528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3749752a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626e4456a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626e4481e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3749730082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626e444933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2696419900 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d021c30a70, 0x55d021c3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d021c3b7b0,0x55d021ce8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6573==ERROR: AddressSanitizer: SEGV on unknown address 0x55d023ba0d60 (pc 0x55d02181aa28 bp 0x000000000000 sp 0x7ffec2d91e90 T0) Step #5: ==6573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d02181aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d021819d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d021819c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d0218184d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d021818241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff39c5e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff39c5e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0212d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0212ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff39c5c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0212c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2697301004 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584bcb7ba70, 0x5584bcb867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584bcb867b0,0x5584bcc33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6597==ERROR: AddressSanitizer: SEGV on unknown address 0x5584beaebd60 (pc 0x5584bc765a28 bp 0x000000000000 sp 0x7ffd605598d0 T0) Step #5: ==6597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584bc765a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5584bc764d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5584bc764c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5584bc7634d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584bc763241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc0484c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0484c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584bc21fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584bc24ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0484a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584bc21233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2698181765 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb692b7a70, 0x55eb692c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb692c27b0,0x55eb6936fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6621==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb6b227d60 (pc 0x55eb68ea1a28 bp 0x000000000000 sp 0x7ffdefbb43e0 T0) Step #5: ==6621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb68ea1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55eb68ea0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55eb68ea0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55eb68e9f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb68e9f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8b50c468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b50c46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb6895ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb68986e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b50c24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb6894e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2699060291 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c94547a70, 0x555c945527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c945527b0,0x555c945ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6645==ERROR: AddressSanitizer: SEGV on unknown address 0x555c964b7d60 (pc 0x555c94131a28 bp 0x000000000000 sp 0x7ffc905b6f00 T0) Step #5: ==6645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c94131a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555c94130d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555c94130c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555c9412f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c9412f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa3f745a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3f745aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c93beba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c93c16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3f7438082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c93bde33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2699933831 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e25818aa70, 0x55e2581957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2581957b0,0x55e258242ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6669==ERROR: AddressSanitizer: SEGV on unknown address 0x55e25a0fad60 (pc 0x55e257d74a28 bp 0x000000000000 sp 0x7ffca8eea020 T0) Step #5: ==6669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e257d74a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e257d73d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e257d73c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e257d724d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e257d72241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fca221f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca221f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e25782ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e257859e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca221d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e25782133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2700818104 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2572e1a70, 0x55d2572ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2572ec7b0,0x55d257399ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6693==ERROR: AddressSanitizer: SEGV on unknown address 0x55d259251d60 (pc 0x55d256ecba28 bp 0x000000000000 sp 0x7fffbf3a3e60 T0) Step #5: ==6693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d256ecba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d256ecad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d256ecac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d256ec94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d256ec9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1ef2aab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ef2aaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d256985a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2569b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ef2a89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d25697833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2701688526 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649adf43a70, 0x5649adf4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649adf4e7b0,0x5649adffbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6717==ERROR: AddressSanitizer: SEGV on unknown address 0x5649afeb3d60 (pc 0x5649adb2da28 bp 0x000000000000 sp 0x7ffde770e690 T0) Step #5: ==6717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649adb2da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5649adb2cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5649adb2cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5649adb2b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649adb2b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe4a5d1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4a5d1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649ad5e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649ad612e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4a5cfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649ad5da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2702566919 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650e6283a70, 0x5650e628e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650e628e7b0,0x5650e633bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6741==ERROR: AddressSanitizer: SEGV on unknown address 0x5650e81f3d60 (pc 0x5650e5e6da28 bp 0x000000000000 sp 0x7ffcc3339990 T0) Step #5: ==6741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650e5e6da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5650e5e6cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5650e5e6cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5650e5e6b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650e5e6b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe4248c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4248c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650e5927a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650e5952e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4248a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650e591a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2703447331 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556609b66a70, 0x556609b717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556609b717b0,0x556609c1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6765==ERROR: AddressSanitizer: SEGV on unknown address 0x55660bad6d60 (pc 0x556609750a28 bp 0x000000000000 sp 0x7fff71cbb000 T0) Step #5: ==6765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556609750a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55660974fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55660974fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55660974e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55660974e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9fb67458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fb6745a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55660920aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556609235e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fb6723082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566091fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2704331123 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce5c873a70, 0x55ce5c87e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce5c87e7b0,0x55ce5c92bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6789==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce5e7e3d60 (pc 0x55ce5c45da28 bp 0x000000000000 sp 0x7ffed9031760 T0) Step #5: ==6789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce5c45da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ce5c45cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ce5c45cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ce5c45b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce5c45b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f50c68678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50c6867a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce5bf17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce5bf42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50c6845082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce5bf0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2705209176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5a89e0a70, 0x55c5a89eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5a89eb7b0,0x55c5a8a98ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6813==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5aa950d60 (pc 0x55c5a85caa28 bp 0x000000000000 sp 0x7ffd711e6c50 T0) Step #5: ==6813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5a85caa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c5a85c9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c5a85c9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c5a85c84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5a85c8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc503e088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc503e08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5a8084a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5a80afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc503de6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5a807733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2706090522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be42651a70, 0x55be4265c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be4265c7b0,0x55be42709ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6837==ERROR: AddressSanitizer: SEGV on unknown address 0x55be445c1d60 (pc 0x55be4223ba28 bp 0x000000000000 sp 0x7ffd0e454910 T0) Step #5: ==6837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be4223ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55be4223ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55be4223ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55be422394d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be42239241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd69cef28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd69cef2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be41cf5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be41d20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd69ced0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be41ce833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2706964641 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c4675aa70, 0x555c467657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c467657b0,0x555c46812ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6861==ERROR: AddressSanitizer: SEGV on unknown address 0x555c486cad60 (pc 0x555c46344a28 bp 0x000000000000 sp 0x7fffa1136b50 T0) Step #5: ==6861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c46344a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555c46343d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555c46343c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555c463424d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c46342241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f28e80d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28e80d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c45dfea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c45e29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28e80b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c45df133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2707840440 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3531a2a70, 0x55c3531ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3531ad7b0,0x55c35325aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6885==ERROR: AddressSanitizer: SEGV on unknown address 0x55c355112d60 (pc 0x55c352d8ca28 bp 0x000000000000 sp 0x7fff0f629090 T0) Step #5: ==6885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c352d8ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c352d8bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c352d8bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c352d8a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c352d8a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f819f1688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f819f168a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c352846a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c352871e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f819f146082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c35283933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2708711167 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff86fc3a70, 0x55ff86fce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff86fce7b0,0x55ff8707bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6909==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff88f33d60 (pc 0x55ff86bada28 bp 0x000000000000 sp 0x7ffda8b63570 T0) Step #5: ==6909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff86bada28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ff86bacd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ff86bacc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ff86bab4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff86bab241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa856fde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa856fdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff86667a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff86692e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa856fbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff8665a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2709588421 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b1a88ea70, 0x558b1a8997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b1a8997b0,0x558b1a946ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6932==ERROR: AddressSanitizer: SEGV on unknown address 0x558b1c7fed60 (pc 0x558b1a478a28 bp 0x000000000000 sp 0x7ffd27f22fa0 T0) Step #5: ==6932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b1a478a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558b1a477d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558b1a477c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558b1a4764d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b1a476241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f88e1f198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88e1f19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b19f32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b19f5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88e1ef7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b19f2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2710466712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f405ea5a70, 0x55f405eb07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f405eb07b0,0x55f405f5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6956==ERROR: AddressSanitizer: SEGV on unknown address 0x55f407e15d60 (pc 0x55f405a8fa28 bp 0x000000000000 sp 0x7ffd7bc77080 T0) Step #5: ==6956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f405a8fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f405a8ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f405a8ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f405a8d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f405a8d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f60296068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6029606a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f405549a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f405574e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60295e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f40553c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2711346999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5e756aa70, 0x55c5e75757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5e75757b0,0x55c5e7622ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6980==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5e94dad60 (pc 0x55c5e7154a28 bp 0x000000000000 sp 0x7fff930eb810 T0) Step #5: ==6980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5e7154a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c5e7153d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c5e7153c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c5e71524d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5e7152241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb0409828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb040982a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5e6c0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5e6c39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb040960082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5e6c0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2712228514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557955378a70, 0x5579553837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579553837b0,0x557955430ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7004==ERROR: AddressSanitizer: SEGV on unknown address 0x5579572e8d60 (pc 0x557954f62a28 bp 0x000000000000 sp 0x7ffc31773ca0 T0) Step #5: ==7004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557954f62a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557954f61d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557954f61c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557954f604d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557954f60241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8ab210e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ab210ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557954a1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557954a47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ab20ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557954a0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2713105546 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582c8aa2a70, 0x5582c8aad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582c8aad7b0,0x5582c8b5aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7028==ERROR: AddressSanitizer: SEGV on unknown address 0x5582caa12d60 (pc 0x5582c868ca28 bp 0x000000000000 sp 0x7fffaf202e60 T0) Step #5: ==7028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582c868ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5582c868bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5582c868bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5582c868a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582c868a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2bcfaa08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bcfaa0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582c8146a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582c8171e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bcfa7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582c813933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2713986108 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652bbe44a70, 0x5652bbe4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652bbe4f7b0,0x5652bbefcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7051==ERROR: AddressSanitizer: SEGV on unknown address 0x5652bddb4d60 (pc 0x5652bba2ea28 bp 0x000000000000 sp 0x7ffef09c6dd0 T0) Step #5: ==7051==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652bba2ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5652bba2dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5652bba2dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5652bba2c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5652bba2c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f70fbdd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70fbdd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652bb4e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652bb513e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70fbdb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652bb4db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7051==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2714864713 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2a621da70, 0x55d2a62287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2a62287b0,0x55d2a62d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7074==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2a818dd60 (pc 0x55d2a5e07a28 bp 0x000000000000 sp 0x7fffaece0f60 T0) Step #5: ==7074==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2a5e07a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d2a5e06d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d2a5e06c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d2a5e054d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2a5e05241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5821e6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5821e6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2a58c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2a58ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5821e48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2a58b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2715751859 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632909cca70, 0x5632909d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632909d77b0,0x563290a84ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7098==ERROR: AddressSanitizer: SEGV on unknown address 0x56329293cd60 (pc 0x5632905b6a28 bp 0x000000000000 sp 0x7ffecf477230 T0) Step #5: ==7098==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632905b6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5632905b5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5632905b5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5632905b44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632905b4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f333ec2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f333ec2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563290070a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56329009be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f333ec08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56329006333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2716638767 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3cc657a70, 0x55d3cc6627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3cc6627b0,0x55d3cc70fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7121==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3ce5c7d60 (pc 0x55d3cc241a28 bp 0x000000000000 sp 0x7ffee84152a0 T0) Step #5: ==7121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3cc241a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d3cc240d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d3cc240c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d3cc23f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3cc23f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff0d44848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0d4484a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3cbcfba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3cbd26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0d4462082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3cbcee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2717517881 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4cbb9ba70, 0x55a4cbba67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4cbba67b0,0x55a4cbc53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7143==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4cdb0bd60 (pc 0x55a4cb785a28 bp 0x000000000000 sp 0x7ffd1e11e8d0 T0) Step #5: ==7143==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4cb785a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a4cb784d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a4cb784c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a4cb7834d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4cb783241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe3c85f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3c85f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4cb23fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4cb26ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3c85d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4cb23233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7143==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2718390556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b175ad9a70, 0x55b175ae47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b175ae47b0,0x55b175b91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7165==ERROR: AddressSanitizer: SEGV on unknown address 0x55b177a49d60 (pc 0x55b1756c3a28 bp 0x000000000000 sp 0x7ffcb8fa8e40 T0) Step #5: ==7165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1756c3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b1756c2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b1756c2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b1756c14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1756c1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f501203a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f501203aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b17517da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1751a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5012018082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b17517033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2719266823 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae0eddfa70, 0x55ae0edea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae0edea7b0,0x55ae0ee97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7189==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae10d4fd60 (pc 0x55ae0e9c9a28 bp 0x000000000000 sp 0x7fffe0156c40 T0) Step #5: ==7189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae0e9c9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ae0e9c8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ae0e9c8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ae0e9c74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae0e9c7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2e357218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e35721a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae0e483a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae0e4aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e356ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae0e47633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2720144242 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1fe872a70, 0x55e1fe87d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1fe87d7b0,0x55e1fe92aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7213==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2007e2d60 (pc 0x55e1fe45ca28 bp 0x000000000000 sp 0x7ffeed83cfa0 T0) Step #5: ==7213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1fe45ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e1fe45bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e1fe45bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e1fe45a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1fe45a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f146f5e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f146f5e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1fdf16a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1fdf41e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f146f5c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1fdf0933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2721017573 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564ac375a70, 0x5564ac3807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564ac3807b0,0x5564ac42dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7237==ERROR: AddressSanitizer: SEGV on unknown address 0x5564ae2e5d60 (pc 0x5564abf5fa28 bp 0x000000000000 sp 0x7ffdbb16d720 T0) Step #5: ==7237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564abf5fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5564abf5ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5564abf5ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5564abf5d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564abf5d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe04eebf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe04eebfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564aba19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564aba44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe04ee9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564aba0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2721892091 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642cc351a70, 0x5642cc35c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642cc35c7b0,0x5642cc409ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7261==ERROR: AddressSanitizer: SEGV on unknown address 0x5642ce2c1d60 (pc 0x5642cbf3ba28 bp 0x000000000000 sp 0x7ffd29d10df0 T0) Step #5: ==7261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642cbf3ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5642cbf3ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5642cbf3ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5642cbf394d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642cbf39241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe153bdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe153bdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642cb9f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642cba20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe153bbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642cb9e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2722771120 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d03ac43a70, 0x55d03ac4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d03ac4e7b0,0x55d03acfbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7285==ERROR: AddressSanitizer: SEGV on unknown address 0x55d03cbb3d60 (pc 0x55d03a82da28 bp 0x000000000000 sp 0x7fff98287d80 T0) Step #5: ==7285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d03a82da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d03a82cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d03a82cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d03a82b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d03a82b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f76f36cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76f36cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d03a2e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d03a312e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76f36aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d03a2da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2723642114 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db26987a70, 0x55db269927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db269927b0,0x55db26a3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7309==ERROR: AddressSanitizer: SEGV on unknown address 0x55db288f7d60 (pc 0x55db26571a28 bp 0x000000000000 sp 0x7ffc385e0290 T0) Step #5: ==7309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db26571a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55db26570d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55db26570c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55db2656f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db2656f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff59d8d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff59d8d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db2602ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db26056e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff59d8ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db2601e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2724521354 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b738fc5a70, 0x55b738fd07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b738fd07b0,0x55b73907dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7333==ERROR: AddressSanitizer: SEGV on unknown address 0x55b73af35d60 (pc 0x55b738bafa28 bp 0x000000000000 sp 0x7ffe24e52e90 T0) Step #5: ==7333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b738bafa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b738baed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b738baec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b738bad4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b738bad241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1cd96be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cd96bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b738669a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b738694e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cd969c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b73865c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2725404278 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d273cb0a70, 0x55d273cbb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d273cbb7b0,0x55d273d68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7357==ERROR: AddressSanitizer: SEGV on unknown address 0x55d275c20d60 (pc 0x55d27389aa28 bp 0x000000000000 sp 0x7ffd0d56c6c0 T0) Step #5: ==7357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d27389aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d273899d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d273899c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d2738984d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d273898241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5d2c7628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d2c762a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d273354a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d27337fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d2c740082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d27334733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2726287579 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647c0197a70, 0x5647c01a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647c01a27b0,0x5647c024fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7381==ERROR: AddressSanitizer: SEGV on unknown address 0x5647c2107d60 (pc 0x5647bfd81a28 bp 0x000000000000 sp 0x7fffa61eec60 T0) Step #5: ==7381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647bfd81a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5647bfd80d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5647bfd80c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5647bfd7f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647bfd7f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f230ebdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f230ebdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647bf83ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647bf866e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f230ebb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647bf82e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2727165286 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591f14c3a70, 0x5591f14ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591f14ce7b0,0x5591f157bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7405==ERROR: AddressSanitizer: SEGV on unknown address 0x5591f3433d60 (pc 0x5591f10ada28 bp 0x000000000000 sp 0x7ffd65ef77c0 T0) Step #5: ==7405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591f10ada28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5591f10acd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5591f10acc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5591f10ab4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591f10ab241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f12165168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1216516a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591f0b67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591f0b92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12164f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591f0b5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2728049080 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3885a7a70, 0x55c3885b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3885b27b0,0x55c38865fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7429==ERROR: AddressSanitizer: SEGV on unknown address 0x55c38a517d60 (pc 0x55c388191a28 bp 0x000000000000 sp 0x7ffd6485e4b0 T0) Step #5: ==7429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c388191a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c388190d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c388190c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c38818f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c38818f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc49f9e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc49f9e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c387c4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c387c76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc49f9be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c387c3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2728928229 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56457417aa70, 0x5645741857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645741857b0,0x564574232ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7453==ERROR: AddressSanitizer: SEGV on unknown address 0x5645760ead60 (pc 0x564573d64a28 bp 0x000000000000 sp 0x7ffcab256350 T0) Step #5: ==7453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564573d64a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564573d63d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564573d63c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564573d624d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564573d62241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6cf4e088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cf4e08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56457381ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564573849e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cf4de6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56457381133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2729805106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55997edc7a70, 0x55997edd27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55997edd27b0,0x55997ee7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7477==ERROR: AddressSanitizer: SEGV on unknown address 0x559980d37d60 (pc 0x55997e9b1a28 bp 0x000000000000 sp 0x7ffc73710c40 T0) Step #5: ==7477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55997e9b1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55997e9b0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55997e9b0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55997e9af4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55997e9af241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f827b79f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f827b79fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55997e46ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55997e496e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f827b77d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55997e45e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2730684932 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5c5eeaa70, 0x55b5c5ef57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5c5ef57b0,0x55b5c5fa2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7500==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5c7e5ad60 (pc 0x55b5c5ad4a28 bp 0x000000000000 sp 0x7ffd6eeb3160 T0) Step #5: ==7500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5c5ad4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b5c5ad3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b5c5ad3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b5c5ad24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5c5ad2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0babc698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0babc69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5c558ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5c55b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0babc47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5c558133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2731560471 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2b6ab9a70, 0x55c2b6ac47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2b6ac47b0,0x55c2b6b71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7523==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2b8a29d60 (pc 0x55c2b66a3a28 bp 0x000000000000 sp 0x7ffe27f3b9f0 T0) Step #5: ==7523==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2b66a3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c2b66a2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c2b66a2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c2b66a14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2b66a1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f79e45f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79e45f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2b615da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2b6188e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79e45d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2b615033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7523==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2732438888 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d903f83a70, 0x55d903f8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d903f8e7b0,0x55d90403bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7547==ERROR: AddressSanitizer: SEGV on unknown address 0x55d905ef3d60 (pc 0x55d903b6da28 bp 0x000000000000 sp 0x7ffe56010460 T0) Step #5: ==7547==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d903b6da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d903b6cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d903b6cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d903b6b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d903b6b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f54ddad48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54ddad4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d903627a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d903652e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54ddab2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d90361a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7547==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2733320281 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e23b596a70, 0x55e23b5a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e23b5a17b0,0x55e23b64eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7571==ERROR: AddressSanitizer: SEGV on unknown address 0x55e23d506d60 (pc 0x55e23b180a28 bp 0x000000000000 sp 0x7ffc263205a0 T0) Step #5: ==7571==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e23b180a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e23b17fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e23b17fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e23b17e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e23b17e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1d1accf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d1accfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e23ac3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e23ac65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d1acad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e23ac2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7571==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2734202472 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55597caf6a70, 0x55597cb017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55597cb017b0,0x55597cbaeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7595==ERROR: AddressSanitizer: SEGV on unknown address 0x55597ea66d60 (pc 0x55597c6e0a28 bp 0x000000000000 sp 0x7ffeb7993940 T0) Step #5: ==7595==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55597c6e0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55597c6dfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55597c6dfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55597c6de4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55597c6de241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8f188718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f18871a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55597c19aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55597c1c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f1884f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55597c18d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7595==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2735080675 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560290f7fa70, 0x560290f8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560290f8a7b0,0x560291037ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7619==ERROR: AddressSanitizer: SEGV on unknown address 0x560292eefd60 (pc 0x560290b69a28 bp 0x000000000000 sp 0x7ffc311fec90 T0) Step #5: ==7619==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560290b69a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560290b68d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560290b68c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560290b674d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560290b67241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f167e2fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f167e2fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560290623a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56029064ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f167e2da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56029061633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7619==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2735955102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c96212a70, 0x562c9621d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c9621d7b0,0x562c962caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7641==ERROR: AddressSanitizer: SEGV on unknown address 0x562c98182d60 (pc 0x562c95dfca28 bp 0x000000000000 sp 0x7ffea25ff0a0 T0) Step #5: ==7641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c95dfca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562c95dfbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562c95dfbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562c95dfa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c95dfa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9179ee68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9179ee6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c958b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c958e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9179ec4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c958a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2736834594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c95c9e5a70, 0x55c95c9f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c95c9f07b0,0x55c95ca9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7665==ERROR: AddressSanitizer: SEGV on unknown address 0x55c95e955d60 (pc 0x55c95c5cfa28 bp 0x000000000000 sp 0x7ffdf33701c0 T0) Step #5: ==7665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c95c5cfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c95c5ced39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c95c5cec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c95c5cd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c95c5cd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb5ed4968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5ed496a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c95c089a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c95c0b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5ed474082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c95c07c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2737709271 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e74fbaba70, 0x55e74fbb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e74fbb67b0,0x55e74fc63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7689==ERROR: AddressSanitizer: SEGV on unknown address 0x55e751b1bd60 (pc 0x55e74f795a28 bp 0x000000000000 sp 0x7fff6d4399c0 T0) Step #5: ==7689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e74f795a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e74f794d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e74f794c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e74f7934d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e74f793241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa7efe848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7efe84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e74f24fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e74f27ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7efe62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e74f24233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2738584555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56297ef7aa70, 0x56297ef857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56297ef857b0,0x56297f032ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7713==ERROR: AddressSanitizer: SEGV on unknown address 0x562980eead60 (pc 0x56297eb64a28 bp 0x000000000000 sp 0x7ffca407b6b0 T0) Step #5: ==7713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56297eb64a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56297eb63d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56297eb63c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56297eb624d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56297eb62241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdc35e6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc35e6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56297e61ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56297e649e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc35e4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56297e61133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2739461921 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6e18c8a70, 0x55e6e18d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6e18d37b0,0x55e6e1980ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7737==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6e3838d60 (pc 0x55e6e14b2a28 bp 0x000000000000 sp 0x7ffefb4c9550 T0) Step #5: ==7737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6e14b2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e6e14b1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e6e14b1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e6e14b04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6e14b0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f05a9ea28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05a9ea2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6e0f6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6e0f97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05a9e80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6e0f5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2740341492 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed64317a70, 0x55ed643227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed643227b0,0x55ed643cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7761==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed66287d60 (pc 0x55ed63f01a28 bp 0x000000000000 sp 0x7fff17ec32f0 T0) Step #5: ==7761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed63f01a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ed63f00d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ed63f00c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ed63eff4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed63eff241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8ccd3aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ccd3aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed639bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed639e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ccd388082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed639ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2741224355 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558632e41a70, 0x558632e4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558632e4c7b0,0x558632ef9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7785==ERROR: AddressSanitizer: SEGV on unknown address 0x558634db1d60 (pc 0x558632a2ba28 bp 0x000000000000 sp 0x7fffc5fda800 T0) Step #5: ==7785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558632a2ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558632a2ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558632a2ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558632a294d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558632a29241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f24fc8b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24fc8b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586324e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558632510e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24fc88e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586324d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2742104090 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7476b0a70, 0x55d7476bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7476bb7b0,0x55d747768ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7809==ERROR: AddressSanitizer: SEGV on unknown address 0x55d749620d60 (pc 0x55d74729aa28 bp 0x000000000000 sp 0x7ffd226759e0 T0) Step #5: ==7809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d74729aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d747299d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d747299c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d7472984d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d747298241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7faa717908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa71790a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d746d54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d746d7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa7176e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d746d4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2742981590 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56184efb2a70, 0x56184efbd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56184efbd7b0,0x56184f06aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7833==ERROR: AddressSanitizer: SEGV on unknown address 0x561850f22d60 (pc 0x56184eb9ca28 bp 0x000000000000 sp 0x7ffdd64c5700 T0) Step #5: ==7833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56184eb9ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56184eb9bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56184eb9bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56184eb9a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56184eb9a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fca2bfe38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca2bfe3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56184e656a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56184e681e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca2bfc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56184e64933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2743854441 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563cc6245a70, 0x563cc62507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563cc62507b0,0x563cc62fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7857==ERROR: AddressSanitizer: SEGV on unknown address 0x563cc81b5d60 (pc 0x563cc5e2fa28 bp 0x000000000000 sp 0x7ffc4705cfc0 T0) Step #5: ==7857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cc5e2fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563cc5e2ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563cc5e2ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563cc5e2d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563cc5e2d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f56dcc278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56dcc27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cc58e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cc5914e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56dcc05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cc58dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2744726681 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56552b073a70, 0x56552b07e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56552b07e7b0,0x56552b12bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7881==ERROR: AddressSanitizer: SEGV on unknown address 0x56552cfe3d60 (pc 0x56552ac5da28 bp 0x000000000000 sp 0x7ffd6d2474b0 T0) Step #5: ==7881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56552ac5da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56552ac5cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56552ac5cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56552ac5b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56552ac5b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fca1c97a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca1c97aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56552a717a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56552a742e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca1c958082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56552a70a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2745599552 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556adb8da70, 0x5556adb987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556adb987b0,0x5556adc45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7905==ERROR: AddressSanitizer: SEGV on unknown address 0x5556afafdd60 (pc 0x5556ad777a28 bp 0x000000000000 sp 0x7ffcc5490210 T0) Step #5: ==7905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556ad777a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5556ad776d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5556ad776c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5556ad7754d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556ad775241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa8e6e268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8e6e26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556ad231a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556ad25ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8e6e04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556ad22433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2746471843 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560358ddba70, 0x560358de67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560358de67b0,0x560358e93ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7929==ERROR: AddressSanitizer: SEGV on unknown address 0x56035ad4bd60 (pc 0x5603589c5a28 bp 0x000000000000 sp 0x7ffe29a15390 T0) Step #5: ==7929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603589c5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5603589c4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5603589c4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5603589c34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5603589c3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff150ef38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff150ef3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56035847fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603584aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff150ed1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56035847233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2747347452 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea08e4ba70, 0x55ea08e567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea08e567b0,0x55ea08f03ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7953==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea0adbbd60 (pc 0x55ea08a35a28 bp 0x000000000000 sp 0x7ffc2e69c3f0 T0) Step #5: ==7953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea08a35a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ea08a34d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ea08a34c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ea08a334d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea08a33241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f432b4a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f432b4a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea084efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea0851ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f432b483082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea084e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2748225498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626f35ada70, 0x5626f35b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626f35b87b0,0x5626f3665ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7977==ERROR: AddressSanitizer: SEGV on unknown address 0x5626f551dd60 (pc 0x5626f3197a28 bp 0x000000000000 sp 0x7ffc22d8d250 T0) Step #5: ==7977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626f3197a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5626f3196d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5626f3196c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5626f31954d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626f3195241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7e076688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e07668a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626f2c51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626f2c7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e07646082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626f2c4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2749100396 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56304819da70, 0x5630481a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630481a87b0,0x563048255ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8000==ERROR: AddressSanitizer: SEGV on unknown address 0x56304a10dd60 (pc 0x563047d87a28 bp 0x000000000000 sp 0x7ffd8e8d45c0 T0) Step #5: ==8000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563047d87a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563047d86d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563047d86c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563047d854d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563047d85241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8327e348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8327e34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563047841a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56304786ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8327e12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56304783433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2749973740 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e93a2ea70, 0x562e93a397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e93a397b0,0x562e93ae6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8023==ERROR: AddressSanitizer: SEGV on unknown address 0x562e9599ed60 (pc 0x562e93618a28 bp 0x000000000000 sp 0x7fffb087b9a0 T0) Step #5: ==8023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e93618a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562e93617d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562e93617c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562e936164d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e93616241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa0305098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa030509a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e930d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e930fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0304e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e930c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2750849943 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631554c7a70, 0x5631554d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631554d27b0,0x56315557fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8047==ERROR: AddressSanitizer: SEGV on unknown address 0x563157437d60 (pc 0x5631550b1a28 bp 0x000000000000 sp 0x7ffc66cfb020 T0) Step #5: ==8047==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631550b1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5631550b0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5631550b0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5631550af4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631550af241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5b20c828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b20c82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563154b6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563154b96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b20c60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563154b5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8047==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2751732143 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7a5c2ca70, 0x55b7a5c377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7a5c377b0,0x55b7a5ce4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8071==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7a7b9cd60 (pc 0x55b7a5816a28 bp 0x000000000000 sp 0x7ffd738af550 T0) Step #5: ==8071==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7a5816a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b7a5815d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b7a5815c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b7a58144d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7a5814241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f27d965d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27d965da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7a52d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7a52fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27d963b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7a52c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8071==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2752613059 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561baac3fa70, 0x561baac4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561baac4a7b0,0x561baacf7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8093==ERROR: AddressSanitizer: SEGV on unknown address 0x561bacbafd60 (pc 0x561baa829a28 bp 0x000000000000 sp 0x7ffe5e721590 T0) Step #5: ==8093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561baa829a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561baa828d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561baa828c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561baa8274d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561baa827241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff8a4f1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8a4f1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561baa2e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561baa30ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8a4efb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561baa2d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2753492316 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d14132a70, 0x558d1413d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d1413d7b0,0x558d141eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8115==ERROR: AddressSanitizer: SEGV on unknown address 0x558d160a2d60 (pc 0x558d13d1ca28 bp 0x000000000000 sp 0x7ffedd2e7f00 T0) Step #5: ==8115==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d13d1ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558d13d1bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558d13d1bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558d13d1a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d13d1a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f76677ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76677eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d137d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d13801e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76677cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d137c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2754366502 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c540cada70, 0x55c540cb87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c540cb87b0,0x55c540d65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8139==ERROR: AddressSanitizer: SEGV on unknown address 0x55c542c1dd60 (pc 0x55c540897a28 bp 0x000000000000 sp 0x7fffddbcedb0 T0) Step #5: ==8139==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c540897a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c540896d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c540896c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c5408954d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c540895241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd30cb598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd30cb59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c540351a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c54037ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd30cb37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c54034433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8139==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2755243786 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555aa6732a70, 0x555aa673d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555aa673d7b0,0x555aa67eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8163==ERROR: AddressSanitizer: SEGV on unknown address 0x555aa86a2d60 (pc 0x555aa631ca28 bp 0x000000000000 sp 0x7ffeda32bb50 T0) Step #5: ==8163==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555aa631ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555aa631bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555aa631bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555aa631a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555aa631a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa93e5028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa93e502a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555aa5dd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555aa5e01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa93e4e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555aa5dc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2756127102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f92f5ffa70, 0x55f92f60a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f92f60a7b0,0x55f92f6b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8187==ERROR: AddressSanitizer: SEGV on unknown address 0x55f93156fd60 (pc 0x55f92f1e9a28 bp 0x000000000000 sp 0x7ffe7e8cc540 T0) Step #5: ==8187==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f92f1e9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f92f1e8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f92f1e8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f92f1e74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f92f1e7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0bd6bb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0bd6bb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f92eca3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f92eccee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bd6b91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f92ec9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2756998140 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559615c84a70, 0x559615c8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559615c8f7b0,0x559615d3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8211==ERROR: AddressSanitizer: SEGV on unknown address 0x559617bf4d60 (pc 0x55961586ea28 bp 0x000000000000 sp 0x7ffc11683940 T0) Step #5: ==8211==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55961586ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55961586dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55961586dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55961586c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55961586c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f920f37e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f920f37ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559615328a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559615353e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f920f35c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55961531b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2757880392 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597764f7a70, 0x5597765027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597765027b0,0x5597765afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8235==ERROR: AddressSanitizer: SEGV on unknown address 0x559778467d60 (pc 0x5597760e1a28 bp 0x000000000000 sp 0x7ffe042e7370 T0) Step #5: ==8235==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597760e1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5597760e0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5597760e0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5597760df4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597760df241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f923b04d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f923b04da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559775b9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559775bc6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f923b02b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559775b8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2758759086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2f9f5aa70, 0x55f2f9f657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2f9f657b0,0x55f2fa012ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8259==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2fbecad60 (pc 0x55f2f9b44a28 bp 0x000000000000 sp 0x7ffc0580cb90 T0) Step #5: ==8259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2f9b44a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f2f9b43d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f2f9b43c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f2f9b424d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2f9b42241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc3656798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc365679a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2f95fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2f9629e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc365657082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2f95f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2759633400 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0f624da70, 0x55d0f62587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0f62587b0,0x55d0f6305ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8283==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0f81bdd60 (pc 0x55d0f5e37a28 bp 0x000000000000 sp 0x7ffdc138f360 T0) Step #5: ==8283==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0f5e37a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d0f5e36d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d0f5e36c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d0f5e354d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0f5e35241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f43ed8d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43ed8d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0f58f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0f591ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43ed8b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0f58e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8283==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2760508323 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b150fda70, 0x559b151087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b151087b0,0x559b151b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8305==ERROR: AddressSanitizer: SEGV on unknown address 0x559b1706dd60 (pc 0x559b14ce7a28 bp 0x000000000000 sp 0x7ffd4e326d60 T0) Step #5: ==8305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b14ce7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559b14ce6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559b14ce6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559b14ce54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b14ce5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f583d3218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f583d321a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b147a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b147cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f583d2ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b1479433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2761389455 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564fa129a70, 0x5564fa1347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564fa1347b0,0x5564fa1e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8329==ERROR: AddressSanitizer: SEGV on unknown address 0x5564fc099d60 (pc 0x5564f9d13a28 bp 0x000000000000 sp 0x7ffe42447210 T0) Step #5: ==8329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564f9d13a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5564f9d12d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5564f9d12c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5564f9d114d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564f9d11241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3416a128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3416a12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564f97cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564f97f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34169f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564f97c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2762266690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7581caa70, 0x55a7581d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7581d57b0,0x55a758282ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8353==ERROR: AddressSanitizer: SEGV on unknown address 0x55a75a13ad60 (pc 0x55a757db4a28 bp 0x000000000000 sp 0x7fff022a3ed0 T0) Step #5: ==8353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a757db4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a757db3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a757db3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a757db24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a757db2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc889f178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc889f17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a75786ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a757899e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc889ef5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a75786133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2763145602 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564eb987ca70, 0x564eb98877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564eb98877b0,0x564eb9934ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8377==ERROR: AddressSanitizer: SEGV on unknown address 0x564ebb7ecd60 (pc 0x564eb9466a28 bp 0x000000000000 sp 0x7ffff3cbd7f0 T0) Step #5: ==8377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564eb9466a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564eb9465d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564eb9465c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564eb94644d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564eb9464241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc49ad5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc49ad5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564eb8f20a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564eb8f4be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc49ad3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564eb8f1333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2764017077 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f789e8a70, 0x557f789f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f789f37b0,0x557f78aa0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8401==ERROR: AddressSanitizer: SEGV on unknown address 0x557f7a958d60 (pc 0x557f785d2a28 bp 0x000000000000 sp 0x7ffc40d3b900 T0) Step #5: ==8401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f785d2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557f785d1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557f785d1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557f785d04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f785d0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff2dcc518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2dcc51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f7808ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f780b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2dcc2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f7807f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2764895297 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f31d7aa70, 0x563f31d857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f31d857b0,0x563f31e32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8425==ERROR: AddressSanitizer: SEGV on unknown address 0x563f33cead60 (pc 0x563f31964a28 bp 0x000000000000 sp 0x7ffc74bf2850 T0) Step #5: ==8425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f31964a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563f31963d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563f31963c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563f319624d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f31962241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f78f24fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78f24faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f3141ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f31449e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78f24d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f3141133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2765772078 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b52a8c4a70, 0x55b52a8cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b52a8cf7b0,0x55b52a97cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8449==ERROR: AddressSanitizer: SEGV on unknown address 0x55b52c834d60 (pc 0x55b52a4aea28 bp 0x000000000000 sp 0x7fff6bc72290 T0) Step #5: ==8449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b52a4aea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b52a4add39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b52a4adc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b52a4ac4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b52a4ac241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc9870788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc987078a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b529f68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b529f93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc987056082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b529f5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2766655219 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e45e565a70, 0x55e45e5707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e45e5707b0,0x55e45e61dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8473==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4604d5d60 (pc 0x55e45e14fa28 bp 0x000000000000 sp 0x7ffe40493170 T0) Step #5: ==8473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e45e14fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e45e14ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e45e14ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e45e14d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e45e14d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f974d2468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f974d246a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e45dc09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e45dc34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f974d224082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e45dbfc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2767533861 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a81c7e5a70, 0x55a81c7f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a81c7f07b0,0x55a81c89dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8497==ERROR: AddressSanitizer: SEGV on unknown address 0x55a81e755d60 (pc 0x55a81c3cfa28 bp 0x000000000000 sp 0x7ffd031d8070 T0) Step #5: ==8497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a81c3cfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a81c3ced39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a81c3cec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a81c3cd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a81c3cd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcd318388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd31838a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a81be89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a81beb4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd31816082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a81be7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2768407614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f30b257a70, 0x55f30b2627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f30b2627b0,0x55f30b30fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8521==ERROR: AddressSanitizer: SEGV on unknown address 0x55f30d1c7d60 (pc 0x55f30ae41a28 bp 0x000000000000 sp 0x7ffcdce73eb0 T0) Step #5: ==8521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f30ae41a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f30ae40d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f30ae40c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f30ae3f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f30ae3f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb6b1cc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6b1cc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f30a8fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f30a926e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6b1ca1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f30a8ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2769288088 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555cac9ba70, 0x5555caca67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555caca67b0,0x5555cad53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8545==ERROR: AddressSanitizer: SEGV on unknown address 0x5555ccc0bd60 (pc 0x5555ca885a28 bp 0x000000000000 sp 0x7ffea90cd850 T0) Step #5: ==8545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555ca885a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5555ca884d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5555ca884c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5555ca8834d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5555ca883241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f331ef908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f331ef90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555ca33fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555ca36ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f331ef6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555ca33233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2770165650 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ca481fa70, 0x555ca482a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ca482a7b0,0x555ca48d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8569==ERROR: AddressSanitizer: SEGV on unknown address 0x555ca678fd60 (pc 0x555ca4409a28 bp 0x000000000000 sp 0x7ffffc926220 T0) Step #5: ==8569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ca4409a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555ca4408d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555ca4408c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555ca44074d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ca4407241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f90d31a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90d31a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ca3ec3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ca3eeee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90d3180082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ca3eb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2771043025 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb21026a70, 0x55eb210317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb210317b0,0x55eb210deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8593==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb22f96d60 (pc 0x55eb20c10a28 bp 0x000000000000 sp 0x7ffd233ecff0 T0) Step #5: ==8593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb20c10a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55eb20c0fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55eb20c0fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55eb20c0e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb20c0e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe64ac928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe64ac92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb206caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb206f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe64ac70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb206bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2771921135 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a40ba0a70, 0x559a40bab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a40bab7b0,0x559a40c58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8617==ERROR: AddressSanitizer: SEGV on unknown address 0x559a42b10d60 (pc 0x559a4078aa28 bp 0x000000000000 sp 0x7ffc5e2a70e0 T0) Step #5: ==8617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a4078aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559a40789d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559a40789c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559a407884d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a40788241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5ed82a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ed82a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a40244a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a4026fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ed8280082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a4023733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2772802063 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564696133a70, 0x56469613e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56469613e7b0,0x5646961ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8641==ERROR: AddressSanitizer: SEGV on unknown address 0x5646980a3d60 (pc 0x564695d1da28 bp 0x000000000000 sp 0x7ffea7cf7820 T0) Step #5: ==8641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564695d1da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564695d1cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564695d1cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564695d1b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564695d1b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f71320a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71320a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646957d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564695802e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7132086082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646957ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2773678418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd15746a70, 0x55fd157517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd157517b0,0x55fd157feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8665==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd176b6d60 (pc 0x55fd15330a28 bp 0x000000000000 sp 0x7ffde48d6b90 T0) Step #5: ==8665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd15330a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fd1532fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fd1532fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fd1532e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd1532e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f02b88798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02b8879a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd14deaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd14e15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02b8857082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd14ddd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2774565212 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556239423a70, 0x55623942e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55623942e7b0,0x5562394dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8689==ERROR: AddressSanitizer: SEGV on unknown address 0x55623b393d60 (pc 0x55623900da28 bp 0x000000000000 sp 0x7ffd95735e50 T0) Step #5: ==8689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55623900da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55623900cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55623900cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55623900b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55623900b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5c72c578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c72c57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556238ac7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556238af2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c72c35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556238aba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2775449107 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6f3bf4a70, 0x55d6f3bff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6f3bff7b0,0x55d6f3cacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8715==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6f5b64d60 (pc 0x55d6f37dea28 bp 0x000000000000 sp 0x7ffdc12d37a0 T0) Step #5: ==8715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6f37dea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d6f37ddd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d6f37ddc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d6f37dc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6f37dc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efdc3d6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdc3d6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6f3298a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6f32c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdc3d4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6f328b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2776335051 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558919d3fa70, 0x558919d4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558919d4a7b0,0x558919df7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8739==ERROR: AddressSanitizer: SEGV on unknown address 0x55891bcafd60 (pc 0x558919929a28 bp 0x000000000000 sp 0x7ffe39622af0 T0) Step #5: ==8739==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558919929a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558919928d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558919928c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5589199274d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558919927241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fefabd828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefabd82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589193e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55891940ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefabd60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589193d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8739==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2777213176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f5c21ea70, 0x563f5c2297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f5c2297b0,0x563f5c2d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8763==ERROR: AddressSanitizer: SEGV on unknown address 0x563f5e18ed60 (pc 0x563f5be08a28 bp 0x000000000000 sp 0x7fffab35ce60 T0) Step #5: ==8763==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f5be08a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563f5be07d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563f5be07c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563f5be064d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f5be06241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f70f92a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70f92a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f5b8c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f5b8ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70f9287082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f5b8b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8763==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2778086995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55928b5baa70, 0x55928b5c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55928b5c57b0,0x55928b672ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8786==ERROR: AddressSanitizer: SEGV on unknown address 0x55928d52ad60 (pc 0x55928b1a4a28 bp 0x000000000000 sp 0x7ffe2421cff0 T0) Step #5: ==8786==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55928b1a4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55928b1a3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55928b1a3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55928b1a24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55928b1a2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f15f5c068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15f5c06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55928ac5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55928ac89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15f5be4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55928ac5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2778965055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558182ddfa70, 0x558182dea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558182dea7b0,0x558182e97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8809==ERROR: AddressSanitizer: SEGV on unknown address 0x558184d4fd60 (pc 0x5581829c9a28 bp 0x000000000000 sp 0x7ffcbc83fad0 T0) Step #5: ==8809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581829c9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5581829c8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5581829c8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5581829c74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581829c7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f442dfcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f442dfcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558182483a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581824aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f442dfad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55818247633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2779842207 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561366eaba70, 0x561366eb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561366eb67b0,0x561366f63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8833==ERROR: AddressSanitizer: SEGV on unknown address 0x561368e1bd60 (pc 0x561366a95a28 bp 0x000000000000 sp 0x7fff48e0a2b0 T0) Step #5: ==8833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561366a95a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561366a94d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561366a94c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561366a934d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561366a93241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fef9e90d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef9e90da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56136654fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56136657ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef9e8eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56136654233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2780718181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626c9e67a70, 0x5626c9e727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626c9e727b0,0x5626c9f1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8857==ERROR: AddressSanitizer: SEGV on unknown address 0x5626cbdd7d60 (pc 0x5626c9a51a28 bp 0x000000000000 sp 0x7ffdf8171da0 T0) Step #5: ==8857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626c9a51a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5626c9a50d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5626c9a50c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5626c9a4f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626c9a4f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6b885738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b88573a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626c950ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626c9536e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b88551082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626c94fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2781599912 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555bbf63ba70, 0x555bbf6467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555bbf6467b0,0x555bbf6f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8881==ERROR: AddressSanitizer: SEGV on unknown address 0x555bc15abd60 (pc 0x555bbf225a28 bp 0x000000000000 sp 0x7fff66e86e90 T0) Step #5: ==8881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bbf225a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555bbf224d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555bbf224c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555bbf2234d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555bbf223241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9ad3b9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ad3b9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bbecdfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bbed0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ad3b7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bbecd233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2782478501 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557804dfda70, 0x557804e087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557804e087b0,0x557804eb5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8905==ERROR: AddressSanitizer: SEGV on unknown address 0x557806d6dd60 (pc 0x5578049e7a28 bp 0x000000000000 sp 0x7ffcf4b47720 T0) Step #5: ==8905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578049e7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5578049e6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5578049e6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5578049e54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578049e5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa2f12fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2f12fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578044a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578044cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2f12da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55780449433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2783363148 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555b8b89a70, 0x5555b8b947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555b8b947b0,0x5555b8c41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8931==ERROR: AddressSanitizer: SEGV on unknown address 0x5555baaf9d60 (pc 0x5555b8773a28 bp 0x000000000000 sp 0x7ffd5feb5f30 T0) Step #5: ==8931==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555b8773a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5555b8772d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5555b8772c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5555b87714d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5555b8771241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe5c61fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5c61fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555b822da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555b8258e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5c61da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555b822033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8931==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2784238671 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6fbf45a70, 0x55d6fbf507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6fbf507b0,0x55d6fbffdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8953==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6fdeb5d60 (pc 0x55d6fbb2fa28 bp 0x000000000000 sp 0x7ffea47bf220 T0) Step #5: ==8953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6fbb2fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d6fbb2ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d6fbb2ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d6fbb2d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6fbb2d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcebd7e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcebd7e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6fb5e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6fb614e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcebd7c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6fb5dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2785117162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb64d19a70, 0x55fb64d247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb64d247b0,0x55fb64dd1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8979==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb66c89d60 (pc 0x55fb64903a28 bp 0x000000000000 sp 0x7fff57061a40 T0) Step #5: ==8979==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb64903a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fb64902d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fb64902c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fb649014d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb64901241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f039d1228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f039d122a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb643bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb643e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f039d100082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb643b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8979==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2785997570 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a4312aa70, 0x564a431357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a431357b0,0x564a431e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9002==ERROR: AddressSanitizer: SEGV on unknown address 0x564a4509ad60 (pc 0x564a42d14a28 bp 0x000000000000 sp 0x7ffc8deb6550 T0) Step #5: ==9002==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a42d14a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564a42d13d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564a42d13c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564a42d124d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a42d12241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f04339448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0433944a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a427cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a427f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0433922082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a427c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2786875842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570cebbea70, 0x5570cebc97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570cebc97b0,0x5570cec76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9025==ERROR: AddressSanitizer: SEGV on unknown address 0x5570d0b2ed60 (pc 0x5570ce7a8a28 bp 0x000000000000 sp 0x7ffcaaad50e0 T0) Step #5: ==9025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570ce7a8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5570ce7a7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5570ce7a7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5570ce7a64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570ce7a6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7feace3378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feace337a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570ce262a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570ce28de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feace315082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570ce25533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2787754384 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565443543a70, 0x56544354e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56544354e7b0,0x5654435fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9049==ERROR: AddressSanitizer: SEGV on unknown address 0x5654454b3d60 (pc 0x56544312da28 bp 0x000000000000 sp 0x7fff3fb56970 T0) Step #5: ==9049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56544312da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56544312cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56544312cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56544312b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56544312b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc30f7208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc30f720a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565442be7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565442c12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc30f6fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565442bda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2788631656 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a7deb8a70, 0x556a7dec37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a7dec37b0,0x556a7df70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9073==ERROR: AddressSanitizer: SEGV on unknown address 0x556a7fe28d60 (pc 0x556a7daa2a28 bp 0x000000000000 sp 0x7ffeed7f3de0 T0) Step #5: ==9073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a7daa2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556a7daa1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556a7daa1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556a7daa04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a7daa0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2f3d14f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f3d14fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a7d55ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a7d587e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f3d12d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a7d54f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2789506097 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b56eecfa70, 0x55b56eeda7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b56eeda7b0,0x55b56ef87ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9096==ERROR: AddressSanitizer: SEGV on unknown address 0x55b570e3fd60 (pc 0x55b56eab9a28 bp 0x000000000000 sp 0x7ffd4ef54ed0 T0) Step #5: ==9096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b56eab9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b56eab8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b56eab8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b56eab74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b56eab7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4091a7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4091a7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b56e573a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b56e59ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4091a5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b56e56633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2790380687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563593f2fa70, 0x563593f3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563593f3a7b0,0x563593fe7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9119==ERROR: AddressSanitizer: SEGV on unknown address 0x563595e9fd60 (pc 0x563593b19a28 bp 0x000000000000 sp 0x7ffe521d4740 T0) Step #5: ==9119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563593b19a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563593b18d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563593b18c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563593b174d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563593b17241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb3d08478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3d0847a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635935d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635935fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3d0825082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635935c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2791256532 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf7c4e4a70, 0x55cf7c4ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf7c4ef7b0,0x55cf7c59cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9141==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf7e454d60 (pc 0x55cf7c0cea28 bp 0x000000000000 sp 0x7ffd95001f70 T0) Step #5: ==9141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf7c0cea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cf7c0cdd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cf7c0cdc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cf7c0cc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf7c0cc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa55d9ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa55d9ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf7bb88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf7bbb3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa55d98b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf7bb7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2792145784 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603c1d0ca70, 0x5603c1d177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603c1d177b0,0x5603c1dc4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9165==ERROR: AddressSanitizer: SEGV on unknown address 0x5603c3c7cd60 (pc 0x5603c18f6a28 bp 0x000000000000 sp 0x7ffedb4622c0 T0) Step #5: ==9165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603c18f6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5603c18f5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5603c18f5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5603c18f44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5603c18f4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f05084988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0508498a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603c13b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603c13dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0508476082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603c13a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2793031757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557783b98a70, 0x557783ba37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557783ba37b0,0x557783c50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9189==ERROR: AddressSanitizer: SEGV on unknown address 0x557785b08d60 (pc 0x557783782a28 bp 0x000000000000 sp 0x7ffda1b05e10 T0) Step #5: ==9189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557783782a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557783781d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557783781c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5577837804d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557783780241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0d7326f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d7326fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55778323ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557783267e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d7324d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55778322f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2793916668 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed309f3a70, 0x55ed309fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed309fe7b0,0x55ed30aabba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9213==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed32963d60 (pc 0x55ed305dda28 bp 0x000000000000 sp 0x7ffc91cdf120 T0) Step #5: ==9213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed305dda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ed305dcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ed305dcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ed305db4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed305db241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f03774178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0377417a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed30097a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed300c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03773f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed3008a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2794798950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cafe35aa70, 0x55cafe3657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cafe3657b0,0x55cafe412ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9237==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb002cad60 (pc 0x55cafdf44a28 bp 0x000000000000 sp 0x7fff54130610 T0) Step #5: ==9237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cafdf44a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cafdf43d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cafdf43c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cafdf424d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cafdf42241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9aba59c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9aba59ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cafd9fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cafda29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9aba57a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cafd9f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2795678166 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e50c356a70, 0x55e50c3617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e50c3617b0,0x55e50c40eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9261==ERROR: AddressSanitizer: SEGV on unknown address 0x55e50e2c6d60 (pc 0x55e50bf40a28 bp 0x000000000000 sp 0x7fff21ef7db0 T0) Step #5: ==9261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e50bf40a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e50bf3fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e50bf3fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e50bf3e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e50bf3e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc07fae28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc07fae2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e50b9faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e50ba25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc07fac0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e50b9ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2796563069 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601411d9a70, 0x5601411e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601411e47b0,0x560141291ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9285==ERROR: AddressSanitizer: SEGV on unknown address 0x560143149d60 (pc 0x560140dc3a28 bp 0x000000000000 sp 0x7ffdc0bb18a0 T0) Step #5: ==9285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560140dc3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560140dc2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560140dc2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560140dc14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560140dc1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0e2c0dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e2c0dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56014087da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601408a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e2c0bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56014087033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2797449129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9b329ea70, 0x55b9b32a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9b32a97b0,0x55b9b3356ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9310==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9b520ed60 (pc 0x55b9b2e88a28 bp 0x000000000000 sp 0x7ffc16ae3ca0 T0) Step #5: ==9310==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9b2e88a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b9b2e87d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b9b2e87c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b9b2e864d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9b2e86241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdfd91248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfd9124a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9b2942a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9b296de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfd9102082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9b293533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2798328867 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a0527da70, 0x556a052887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a052887b0,0x556a05335ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9335==ERROR: AddressSanitizer: SEGV on unknown address 0x556a071edd60 (pc 0x556a04e67a28 bp 0x000000000000 sp 0x7ffe426c29f0 T0) Step #5: ==9335==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a04e67a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556a04e66d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556a04e66c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556a04e654d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a04e65241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f95c1b438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95c1b43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a04921a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a0494ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95c1b21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a0491433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9335==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2799201351 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc7993fa70, 0x55cc7994a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc7994a7b0,0x55cc799f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9357==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc7b8afd60 (pc 0x55cc79529a28 bp 0x000000000000 sp 0x7ffc9999aa00 T0) Step #5: ==9357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc79529a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cc79528d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cc79528c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cc795274d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc79527241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff77b7118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff77b711a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc78fe3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc7900ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff77b6ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc78fd633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2800081958 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e487ebea70, 0x55e487ec97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e487ec97b0,0x55e487f76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9381==ERROR: AddressSanitizer: SEGV on unknown address 0x55e489e2ed60 (pc 0x55e487aa8a28 bp 0x000000000000 sp 0x7ffd76833d60 T0) Step #5: ==9381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e487aa8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e487aa7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e487aa7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e487aa64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e487aa6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9b626018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b62601a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e487562a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e48758de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b625df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e48755533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2800960881 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557bddf2a70, 0x5557bddfd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557bddfd7b0,0x5557bdeaaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9405==ERROR: AddressSanitizer: SEGV on unknown address 0x5557bfd62d60 (pc 0x5557bd9dca28 bp 0x000000000000 sp 0x7ffe4dfb4710 T0) Step #5: ==9405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557bd9dca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5557bd9dbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5557bd9dbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5557bd9da4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5557bd9da241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6f54bc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f54bc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557bd496a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557bd4c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f54b9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557bd48933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2801843620 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606815d5a70, 0x5606815e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606815e07b0,0x56068168dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9429==ERROR: AddressSanitizer: SEGV on unknown address 0x560683545d60 (pc 0x5606811bfa28 bp 0x000000000000 sp 0x7ffc57e1b850 T0) Step #5: ==9429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606811bfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5606811bed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5606811bec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5606811bd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5606811bd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f11a94168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11a9416a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560680c79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560680ca4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11a93f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560680c6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2802727364 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3cd902a70, 0x55f3cd90d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3cd90d7b0,0x55f3cd9baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9453==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3cf872d60 (pc 0x55f3cd4eca28 bp 0x000000000000 sp 0x7fff7dd8b030 T0) Step #5: ==9453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3cd4eca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f3cd4ebd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f3cd4ebc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f3cd4ea4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3cd4ea241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8922cc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8922cc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3ccfa6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3ccfd1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8922c9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3ccf9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2803606534 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3f8770a70, 0x55a3f877b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3f877b7b0,0x55a3f8828ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9477==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3fa6e0d60 (pc 0x55a3f835aa28 bp 0x000000000000 sp 0x7ffeeb0b7910 T0) Step #5: ==9477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3f835aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a3f8359d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a3f8359c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a3f83584d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3f8358241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5b999788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b99978a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3f7e14a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3f7e3fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b99956082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3f7e0733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2804481997 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615c8cbea70, 0x5615c8cc97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615c8cc97b0,0x5615c8d76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9501==ERROR: AddressSanitizer: SEGV on unknown address 0x5615cac2ed60 (pc 0x5615c88a8a28 bp 0x000000000000 sp 0x7ffc6ce9aae0 T0) Step #5: ==9501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615c88a8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5615c88a7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5615c88a7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5615c88a64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615c88a6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdb4aa688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb4aa68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615c8362a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615c838de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb4aa46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615c835533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2805372814 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b642d10a70, 0x55b642d1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b642d1b7b0,0x55b642dc8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9527==ERROR: AddressSanitizer: SEGV on unknown address 0x55b644c80d60 (pc 0x55b6428faa28 bp 0x000000000000 sp 0x7ffc1ac41f80 T0) Step #5: ==9527==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6428faa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b6428f9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b6428f9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b6428f84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6428f8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f34383338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3438333a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6423b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6423dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3438311082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6423a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9527==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2806261637 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd1837aa70, 0x55fd183857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd183857b0,0x55fd18432ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9551==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd1a2ead60 (pc 0x55fd17f64a28 bp 0x000000000000 sp 0x7ffe6a3a96e0 T0) Step #5: ==9551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd17f64a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fd17f63d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fd17f63c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fd17f624d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd17f62241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3bfd3ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3bfd3eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd17a1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd17a49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bfd3cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd17a1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2807149663 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f477728a70, 0x55f4777337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4777337b0,0x55f4777e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9573==ERROR: AddressSanitizer: SEGV on unknown address 0x55f479698d60 (pc 0x55f477312a28 bp 0x000000000000 sp 0x7ffce975b6f0 T0) Step #5: ==9573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f477312a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f477311d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f477311c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f4773104d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f477310241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f507d3fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f507d3fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f476dcca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f476df7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f507d3d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f476dbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2808030222 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56327c6c0a70, 0x56327c6cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56327c6cb7b0,0x56327c778ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9597==ERROR: AddressSanitizer: SEGV on unknown address 0x56327e630d60 (pc 0x56327c2aaa28 bp 0x000000000000 sp 0x7fff51fc7f10 T0) Step #5: ==9597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56327c2aaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56327c2a9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56327c2a9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56327c2a84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56327c2a8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f88b9bad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88b9bada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56327bd64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56327bd8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88b9b8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56327bd5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2808916233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560159a2da70, 0x560159a387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560159a387b0,0x560159ae5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9621==ERROR: AddressSanitizer: SEGV on unknown address 0x56015b99dd60 (pc 0x560159617a28 bp 0x000000000000 sp 0x7ffc9bd48950 T0) Step #5: ==9621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560159617a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560159616d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560159616c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5601596154d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560159615241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f87a80478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87a8047a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601590d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601590fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87a8025082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601590c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2809798759 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584fbd95a70, 0x5584fbda07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584fbda07b0,0x5584fbe4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9646==ERROR: AddressSanitizer: SEGV on unknown address 0x5584fdd05d60 (pc 0x5584fb97fa28 bp 0x000000000000 sp 0x7ffdaa6c09c0 T0) Step #5: ==9646==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584fb97fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5584fb97ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5584fb97ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5584fb97d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584fb97d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6b1fd938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b1fd93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584fb439a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584fb464e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b1fd71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584fb42c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2810678354 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca84115a70, 0x55ca841207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca841207b0,0x55ca841cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9669==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca86085d60 (pc 0x55ca83cffa28 bp 0x000000000000 sp 0x7ffd3c61faf0 T0) Step #5: ==9669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca83cffa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ca83cfed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ca83cfec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ca83cfd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca83cfd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd2f95ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2f95eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca837b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca837e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2f95c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca837ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2811555000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bde1e7a70, 0x556bde1f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bde1f27b0,0x556bde29fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9693==ERROR: AddressSanitizer: SEGV on unknown address 0x556be0157d60 (pc 0x556bdddd1a28 bp 0x000000000000 sp 0x7ffc8663bed0 T0) Step #5: ==9693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bdddd1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556bdddd0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556bdddd0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556bdddcf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bdddcf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1c2b4678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c2b467a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bdd88ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bdd8b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c2b445082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bdd87e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2812440688 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d71b269a70, 0x55d71b2747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d71b2747b0,0x55d71b321ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9717==ERROR: AddressSanitizer: SEGV on unknown address 0x55d71d1d9d60 (pc 0x55d71ae53a28 bp 0x000000000000 sp 0x7ffd73087ad0 T0) Step #5: ==9717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d71ae53a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d71ae52d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d71ae52c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d71ae514d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d71ae51241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f55d45878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55d4587a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d71a90da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d71a938e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55d4565082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d71a90033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2813318374 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f32d79a70, 0x555f32d847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f32d847b0,0x555f32e31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9741==ERROR: AddressSanitizer: SEGV on unknown address 0x555f34ce9d60 (pc 0x555f32963a28 bp 0x000000000000 sp 0x7ffd8b40fef0 T0) Step #5: ==9741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f32963a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555f32962d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555f32962c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555f329614d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f32961241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2702c9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2702c9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f3241da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f32448e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2702c7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f3241033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2814196771 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558465994a70, 0x55846599f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55846599f7b0,0x558465a4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9765==ERROR: AddressSanitizer: SEGV on unknown address 0x558467904d60 (pc 0x55846557ea28 bp 0x000000000000 sp 0x7ffde867f600 T0) Step #5: ==9765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55846557ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55846557dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55846557dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55846557c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55846557c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7d096b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d096b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558465038a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558465063e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d09694082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55846502b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2815069556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7755e8a70, 0x55c7755f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7755f37b0,0x55c7756a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9789==ERROR: AddressSanitizer: SEGV on unknown address 0x55c777558d60 (pc 0x55c7751d2a28 bp 0x000000000000 sp 0x7ffd772aee40 T0) Step #5: ==9789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7751d2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c7751d1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c7751d1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c7751d04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7751d0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f90187fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90187fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c774c8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c774cb7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90187dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c774c7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2815948094 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4950d3a70, 0x55b4950de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4950de7b0,0x55b49518bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9813==ERROR: AddressSanitizer: SEGV on unknown address 0x55b497043d60 (pc 0x55b494cbda28 bp 0x000000000000 sp 0x7ffe5722afd0 T0) Step #5: ==9813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b494cbda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b494cbcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b494cbcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b494cbb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b494cbb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f983d31f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f983d31fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b494777a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4947a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f983d2fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b49476a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2816826547 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629f8a2ba70, 0x5629f8a367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629f8a367b0,0x5629f8ae3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9837==ERROR: AddressSanitizer: SEGV on unknown address 0x5629fa99bd60 (pc 0x5629f8615a28 bp 0x000000000000 sp 0x7fff531c68a0 T0) Step #5: ==9837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629f8615a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5629f8614d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5629f8614c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5629f86134d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629f8613241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7d236fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d236fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629f80cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629f80fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d236dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629f80c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2817704937 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563fe0135a70, 0x563fe01407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563fe01407b0,0x563fe01edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9861==ERROR: AddressSanitizer: SEGV on unknown address 0x563fe20a5d60 (pc 0x563fdfd1fa28 bp 0x000000000000 sp 0x7ffff89af3d0 T0) Step #5: ==9861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fdfd1fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563fdfd1ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563fdfd1ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563fdfd1d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563fdfd1d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f78b8cd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78b8cd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fdf7d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fdf804e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78b8cb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fdf7cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2818580434 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d33022fa70, 0x55d33023a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d33023a7b0,0x55d3302e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9885==ERROR: AddressSanitizer: SEGV on unknown address 0x55d33219fd60 (pc 0x55d32fe19a28 bp 0x000000000000 sp 0x7ffdf4fb4cc0 T0) Step #5: ==9885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d32fe19a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d32fe18d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d32fe18c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d32fe174d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d32fe17241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f61ed72c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61ed72ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d32f8d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d32f8fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61ed70a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d32f8c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2819455578 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56518cde6a70, 0x56518cdf17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56518cdf17b0,0x56518ce9eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9909==ERROR: AddressSanitizer: SEGV on unknown address 0x56518ed56d60 (pc 0x56518c9d0a28 bp 0x000000000000 sp 0x7ffc28712700 T0) Step #5: ==9909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56518c9d0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56518c9cfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56518c9cfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56518c9ce4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56518c9ce241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3d0756c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d0756ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56518c48aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56518c4b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d0754a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56518c47d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2820339419 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55812246fa70, 0x55812247a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55812247a7b0,0x558122527ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9933==ERROR: AddressSanitizer: SEGV on unknown address 0x5581243dfd60 (pc 0x558122059a28 bp 0x000000000000 sp 0x7ffe958564a0 T0) Step #5: ==9933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558122059a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558122058d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558122058c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5581220574d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558122057241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6fe66108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fe6610a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558121b13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558121b3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fe65ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558121b0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2821218442 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f49feaa70, 0x559f49ff57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f49ff57b0,0x559f4a0a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9957==ERROR: AddressSanitizer: SEGV on unknown address 0x559f4bf5ad60 (pc 0x559f49bd4a28 bp 0x000000000000 sp 0x7ffd3839ee00 T0) Step #5: ==9957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f49bd4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559f49bd3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559f49bd3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559f49bd24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f49bd2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4e610408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e61040a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f4968ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f496b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e6101e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f4968133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2822101025 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560332e82a70, 0x560332e8d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560332e8d7b0,0x560332f3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9981==ERROR: AddressSanitizer: SEGV on unknown address 0x560334df2d60 (pc 0x560332a6ca28 bp 0x000000000000 sp 0x7ffe7a268160 T0) Step #5: ==9981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560332a6ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560332a6bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560332a6bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560332a6a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560332a6a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f91834ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91834eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560332526a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560332551e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91834cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56033251933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2822980841 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562efd04da70, 0x562efd0587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562efd0587b0,0x562efd105ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10005==ERROR: AddressSanitizer: SEGV on unknown address 0x562efefbdd60 (pc 0x562efcc37a28 bp 0x000000000000 sp 0x7ffe72add0a0 T0) Step #5: ==10005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562efcc37a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562efcc36d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562efcc36c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562efcc354d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562efcc35241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff30a70c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff30a70ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562efc6f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562efc71ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff30a6ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562efc6e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2823864428 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af356cba70, 0x55af356d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af356d67b0,0x55af35783ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10029==ERROR: AddressSanitizer: SEGV on unknown address 0x55af3763bd60 (pc 0x55af352b5a28 bp 0x000000000000 sp 0x7fffc7613680 T0) Step #5: ==10029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af352b5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55af352b4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55af352b4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55af352b34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af352b3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fae81a728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae81a72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af34d6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af34d9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae81a50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af34d6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2824746527 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7345c0a70, 0x55a7345cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7345cb7b0,0x55a734678ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10053==ERROR: AddressSanitizer: SEGV on unknown address 0x55a736530d60 (pc 0x55a7341aaa28 bp 0x000000000000 sp 0x7ffc245f8f00 T0) Step #5: ==10053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7341aaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a7341a9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a7341a9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a7341a84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7341a8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1e2944b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e2944ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a733c64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a733c8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e29429082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a733c5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2825622996 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628f407da70, 0x5628f40887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628f40887b0,0x5628f4135ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10077==ERROR: AddressSanitizer: SEGV on unknown address 0x5628f5fedd60 (pc 0x5628f3c67a28 bp 0x000000000000 sp 0x7ffd4d1eed30 T0) Step #5: ==10077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628f3c67a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5628f3c66d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5628f3c66c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5628f3c654d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5628f3c65241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8e0c0fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e0c0faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628f3721a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628f374ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e0c0d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628f371433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2826502781 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9d3d2ba70, 0x55d9d3d367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9d3d367b0,0x55d9d3de3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10101==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9d5c9bd60 (pc 0x55d9d3915a28 bp 0x000000000000 sp 0x7ffe1f039fe0 T0) Step #5: ==10101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9d3915a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d9d3914d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d9d3914c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d9d39134d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9d3913241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb48a3a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb48a3a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9d33cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9d33fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb48a385082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9d33c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2827385490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563bd29ada70, 0x563bd29b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563bd29b87b0,0x563bd2a65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10125==ERROR: AddressSanitizer: SEGV on unknown address 0x563bd491dd60 (pc 0x563bd2597a28 bp 0x000000000000 sp 0x7ffd98577a90 T0) Step #5: ==10125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bd2597a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563bd2596d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563bd2596c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563bd25954d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563bd2595241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f57aaa3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57aaa3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bd2051a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bd207ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57aaa1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bd204433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2828263187 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1cb371a70, 0x55c1cb37c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1cb37c7b0,0x55c1cb429ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10149==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1cd2e1d60 (pc 0x55c1caf5ba28 bp 0x000000000000 sp 0x7fff523f1e20 T0) Step #5: ==10149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1caf5ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c1caf5ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c1caf5ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c1caf594d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1caf59241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f04e37d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04e37d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1caa15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1caa40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04e37b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1caa0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2829142461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56207bca2a70, 0x56207bcad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56207bcad7b0,0x56207bd5aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10172==ERROR: AddressSanitizer: SEGV on unknown address 0x56207dc12d60 (pc 0x56207b88ca28 bp 0x000000000000 sp 0x7ffd5156cd60 T0) Step #5: ==10172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56207b88ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56207b88bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56207b88bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56207b88a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56207b88a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe89656d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe89656da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56207b346a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56207b371e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe89654b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56207b33933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2830025128 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56338149aa70, 0x5633814a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633814a57b0,0x563381552ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10196==ERROR: AddressSanitizer: SEGV on unknown address 0x56338340ad60 (pc 0x563381084a28 bp 0x000000000000 sp 0x7ffe2805f560 T0) Step #5: ==10196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563381084a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563381083d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563381083c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5633810824d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563381082241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f143b4408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f143b440a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563380b3ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563380b69e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f143b41e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563380b3133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2830906463 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564bf614aa70, 0x564bf61557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564bf61557b0,0x564bf6202ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10220==ERROR: AddressSanitizer: SEGV on unknown address 0x564bf80bad60 (pc 0x564bf5d34a28 bp 0x000000000000 sp 0x7ffd883352f0 T0) Step #5: ==10220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bf5d34a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564bf5d33d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564bf5d33c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564bf5d324d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564bf5d32241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2ed17f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ed17f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bf57eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bf5819e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ed17d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bf57e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2831782514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0a3d6ca70, 0x55d0a3d777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0a3d777b0,0x55d0a3e24ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10243==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0a5cdcd60 (pc 0x55d0a3956a28 bp 0x000000000000 sp 0x7ffec6ac5ac0 T0) Step #5: ==10243==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0a3956a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d0a3955d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d0a3955c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d0a39544d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0a3954241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f17387378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1738737a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0a3410a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0a343be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1738715082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0a340333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10243==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2832662438 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebc4291a70, 0x55ebc429c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebc429c7b0,0x55ebc4349ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10265==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebc6201d60 (pc 0x55ebc3e7ba28 bp 0x000000000000 sp 0x7ffed8c1b0d0 T0) Step #5: ==10265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebc3e7ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ebc3e7ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ebc3e7ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ebc3e794d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebc3e79241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f69f15338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69f1533a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebc3935a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebc3960e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69f1511082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebc392833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2833537102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c7c443a70, 0x560c7c44e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c7c44e7b0,0x560c7c4fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10289==ERROR: AddressSanitizer: SEGV on unknown address 0x560c7e3b3d60 (pc 0x560c7c02da28 bp 0x000000000000 sp 0x7ffe70e82b10 T0) Step #5: ==10289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c7c02da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560c7c02cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560c7c02cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560c7c02b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c7c02b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f776485a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f776485aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c7bae7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c7bb12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7764838082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c7bada33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2834412786 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f79b6f4a70, 0x55f79b6ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f79b6ff7b0,0x55f79b7acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10313==ERROR: AddressSanitizer: SEGV on unknown address 0x55f79d664d60 (pc 0x55f79b2dea28 bp 0x000000000000 sp 0x7ffc3a8fac70 T0) Step #5: ==10313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f79b2dea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f79b2ddd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f79b2ddc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f79b2dc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f79b2dc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd4491dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4491dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f79ad98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f79adc3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4491ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f79ad8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2835290335 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557423ea3a70, 0x557423eae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557423eae7b0,0x557423f5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10337==ERROR: AddressSanitizer: SEGV on unknown address 0x557425e13d60 (pc 0x557423a8da28 bp 0x000000000000 sp 0x7ffc42a3c7f0 T0) Step #5: ==10337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557423a8da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557423a8cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557423a8cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557423a8b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557423a8b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4b289b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b289b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557423547a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557423572e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b28990082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55742353a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2836176382 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba97eefa70, 0x55ba97efa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba97efa7b0,0x55ba97fa7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10361==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba99e5fd60 (pc 0x55ba97ad9a28 bp 0x000000000000 sp 0x7ffee6f076a0 T0) Step #5: ==10361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba97ad9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ba97ad8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ba97ad8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ba97ad74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba97ad7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7e80c248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e80c24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba97593a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba975bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e80c02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba9758633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2837052704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d319691a70, 0x55d31969c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d31969c7b0,0x55d319749ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10385==ERROR: AddressSanitizer: SEGV on unknown address 0x55d31b601d60 (pc 0x55d31927ba28 bp 0x000000000000 sp 0x7ffd5c71dfb0 T0) Step #5: ==10385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d31927ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d31927ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d31927ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d3192794d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d319279241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5f2a7868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f2a786a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d318d35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d318d60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f2a764082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d318d2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2837930698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b9a97aa70, 0x559b9a9857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b9a9857b0,0x559b9aa32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10409==ERROR: AddressSanitizer: SEGV on unknown address 0x559b9c8ead60 (pc 0x559b9a564a28 bp 0x000000000000 sp 0x7ffdde850080 T0) Step #5: ==10409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b9a564a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559b9a563d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559b9a563c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559b9a5624d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b9a562241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3f23a508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f23a50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b9a01ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b9a049e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f23a2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b9a01133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2838805716 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563cedfaba70, 0x563cedfb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563cedfb67b0,0x563cee063ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10433==ERROR: AddressSanitizer: SEGV on unknown address 0x563ceff1bd60 (pc 0x563cedb95a28 bp 0x000000000000 sp 0x7ffc4af93080 T0) Step #5: ==10433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cedb95a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563cedb94d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563cedb94c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563cedb934d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563cedb93241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7ec08f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ec08f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ced64fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ced67ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ec08d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ced64233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2839689031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55873b73fa70, 0x55873b74a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55873b74a7b0,0x55873b7f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10457==ERROR: AddressSanitizer: SEGV on unknown address 0x55873d6afd60 (pc 0x55873b329a28 bp 0x000000000000 sp 0x7ffd2944a190 T0) Step #5: ==10457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55873b329a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55873b328d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55873b328c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55873b3274d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55873b327241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb275f5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb275f5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55873ade3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55873ae0ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb275f39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55873add633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2840566038 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8b10c9a70, 0x55d8b10d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8b10d47b0,0x55d8b1181ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10481==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8b3039d60 (pc 0x55d8b0cb3a28 bp 0x000000000000 sp 0x7ffd9febb9c0 T0) Step #5: ==10481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8b0cb3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d8b0cb2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d8b0cb2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d8b0cb14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8b0cb1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6d2b56f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d2b56fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8b076da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8b0798e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d2b54d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8b076033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2841448996 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591c1d28a70, 0x5591c1d337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591c1d337b0,0x5591c1de0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10505==ERROR: AddressSanitizer: SEGV on unknown address 0x5591c3c98d60 (pc 0x5591c1912a28 bp 0x000000000000 sp 0x7ffc48011210 T0) Step #5: ==10505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591c1912a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5591c1911d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5591c1911c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5591c19104d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591c1910241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcb64fb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb64fb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591c13cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591c13f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb64f90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591c13bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2842327951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602e8fa9a70, 0x5602e8fb47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602e8fb47b0,0x5602e9061ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10529==ERROR: AddressSanitizer: SEGV on unknown address 0x5602eaf19d60 (pc 0x5602e8b93a28 bp 0x000000000000 sp 0x7fffca1375a0 T0) Step #5: ==10529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602e8b93a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5602e8b92d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5602e8b92c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5602e8b914d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602e8b91241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fea183f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea183f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602e864da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602e8678e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea183d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602e864033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2843218884 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a9d842a70, 0x555a9d84d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a9d84d7b0,0x555a9d8faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10553==ERROR: AddressSanitizer: SEGV on unknown address 0x555a9f7b2d60 (pc 0x555a9d42ca28 bp 0x000000000000 sp 0x7fff801d78e0 T0) Step #5: ==10553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a9d42ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555a9d42bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555a9d42bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555a9d42a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a9d42a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe7b080c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7b080ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a9cee6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a9cf11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7b07ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a9ced933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2844095668 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e87654aa70, 0x55e8765557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8765557b0,0x55e876602ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10577==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8784bad60 (pc 0x55e876134a28 bp 0x000000000000 sp 0x7ffc7a6f7820 T0) Step #5: ==10577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e876134a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e876133d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e876133c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e8761324d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e876132241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd7e123e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7e123ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e875beea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e875c19e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7e121c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e875be133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2844981441 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611c075ea70, 0x5611c07697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611c07697b0,0x5611c0816ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10601==ERROR: AddressSanitizer: SEGV on unknown address 0x5611c26ced60 (pc 0x5611c0348a28 bp 0x000000000000 sp 0x7fffb6fcf600 T0) Step #5: ==10601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611c0348a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5611c0347d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5611c0347c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5611c03464d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611c0346241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f560d5a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f560d5a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611bfe02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611bfe2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f560d586082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611bfdf533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2845861695 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e85ec9ba70, 0x55e85eca67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e85eca67b0,0x55e85ed53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10625==ERROR: AddressSanitizer: SEGV on unknown address 0x55e860c0bd60 (pc 0x55e85e885a28 bp 0x000000000000 sp 0x7ffffc0b5c10 T0) Step #5: ==10625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e85e885a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e85e884d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e85e884c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e85e8834d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e85e883241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f08886298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0888629a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e85e33fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e85e36ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0888607082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e85e33233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2846747108 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a578aea70, 0x556a578b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a578b97b0,0x556a57966ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10649==ERROR: AddressSanitizer: SEGV on unknown address 0x556a5981ed60 (pc 0x556a57498a28 bp 0x000000000000 sp 0x7fff6f5c4680 T0) Step #5: ==10649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a57498a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556a57497d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556a57497c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556a574964d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a57496241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd6d4c2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6d4c2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a56f52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a56f7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6d4c0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a56f4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2847631626 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec656fca70, 0x55ec657077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec657077b0,0x55ec657b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10673==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec6766cd60 (pc 0x55ec652e6a28 bp 0x000000000000 sp 0x7ffebc0b9cd0 T0) Step #5: ==10673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec652e6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ec652e5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ec652e5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ec652e44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec652e4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f67b4cfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67b4cfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec64da0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec64dcbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67b4cd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec64d9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2848513132 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b54ab7a70, 0x556b54ac27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b54ac27b0,0x556b54b6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10697==ERROR: AddressSanitizer: SEGV on unknown address 0x556b56a27d60 (pc 0x556b546a1a28 bp 0x000000000000 sp 0x7fff774a0560 T0) Step #5: ==10697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b546a1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556b546a0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556b546a0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556b5469f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b5469f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdf7ebc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf7ebc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b5415ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b54186e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf7eba0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b5414e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2849393110 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bed9917a70, 0x55bed99227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bed99227b0,0x55bed99cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10721==ERROR: AddressSanitizer: SEGV on unknown address 0x55bedb887d60 (pc 0x55bed9501a28 bp 0x000000000000 sp 0x7ffdaabed320 T0) Step #5: ==10721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bed9501a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bed9500d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bed9500c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bed94ff4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bed94ff241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f456d1978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f456d197a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bed8fbba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bed8fe6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f456d175082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bed8fae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2850272962 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af3cf4ca70, 0x55af3cf577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af3cf577b0,0x55af3d004ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10745==ERROR: AddressSanitizer: SEGV on unknown address 0x55af3eebcd60 (pc 0x55af3cb36a28 bp 0x000000000000 sp 0x7ffc9895db80 T0) Step #5: ==10745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af3cb36a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55af3cb35d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55af3cb35c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55af3cb344d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af3cb34241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fac49e548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac49e54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af3c5f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af3c61be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac49e32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af3c5e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2851146234 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a3903da70, 0x561a390487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a390487b0,0x561a390f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10769==ERROR: AddressSanitizer: SEGV on unknown address 0x561a3afadd60 (pc 0x561a38c27a28 bp 0x000000000000 sp 0x7ffd819bda00 T0) Step #5: ==10769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a38c27a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561a38c26d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561a38c26c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561a38c254d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a38c25241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f38d29dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38d29dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a386e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a3870ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38d29bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a386d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2852026003 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56521a7fda70, 0x56521a8087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56521a8087b0,0x56521a8b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10793==ERROR: AddressSanitizer: SEGV on unknown address 0x56521c76dd60 (pc 0x56521a3e7a28 bp 0x000000000000 sp 0x7ffdee7ecd60 T0) Step #5: ==10793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56521a3e7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56521a3e6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56521a3e6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56521a3e54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56521a3e5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd4a2fa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4a2fa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565219ea1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565219ecce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4a2f83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565219e9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2852900324 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4e1421a70, 0x55a4e142c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4e142c7b0,0x55a4e14d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10817==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4e3391d60 (pc 0x55a4e100ba28 bp 0x000000000000 sp 0x7fffdc834f80 T0) Step #5: ==10817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4e100ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a4e100ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a4e100ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a4e10094d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4e1009241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f25467ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25467eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4e0ac5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4e0af0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25467cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4e0ab833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2853779026 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599648a1a70, 0x5599648ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599648ac7b0,0x559964959ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10841==ERROR: AddressSanitizer: SEGV on unknown address 0x559966811d60 (pc 0x55996448ba28 bp 0x000000000000 sp 0x7ffd83616b00 T0) Step #5: ==10841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55996448ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55996448ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55996448ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5599644894d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559964489241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2a0d7838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a0d783a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559963f45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559963f70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a0d761082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559963f3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2854662958 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb18b20a70, 0x55eb18b2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb18b2b7b0,0x55eb18bd8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10865==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb1aa90d60 (pc 0x55eb1870aa28 bp 0x000000000000 sp 0x7ffed5f1b620 T0) Step #5: ==10865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb1870aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55eb18709d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55eb18709c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55eb187084d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb18708241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2e22e448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e22e44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb181c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb181efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e22e22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb181b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2855542617 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b2993ba70, 0x555b299467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b299467b0,0x555b299f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10889==ERROR: AddressSanitizer: SEGV on unknown address 0x555b2b8abd60 (pc 0x555b29525a28 bp 0x000000000000 sp 0x7ffcc46ec1c0 T0) Step #5: ==10889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b29525a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555b29524d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555b29524c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555b295234d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b29523241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ffa1f9348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa1f934a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b28fdfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b2900ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa1f912082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b28fd233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2856423724 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f624ca4a70, 0x55f624caf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f624caf7b0,0x55f624d5cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10913==ERROR: AddressSanitizer: SEGV on unknown address 0x55f626c14d60 (pc 0x55f62488ea28 bp 0x000000000000 sp 0x7ffc188c0ba0 T0) Step #5: ==10913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f62488ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f62488dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f62488dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f62488c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f62488c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f46647018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4664701a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f624348a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f624373e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46646df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f62433b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2857307832 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea25a39a70, 0x55ea25a447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea25a447b0,0x55ea25af1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10937==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea279a9d60 (pc 0x55ea25623a28 bp 0x000000000000 sp 0x7ffeed76c940 T0) Step #5: ==10937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea25623a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ea25622d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ea25622c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ea256214d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea25621241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f69d45308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69d4530a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea250dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea25108e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69d450e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea250d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2858188681 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e82eb8a70, 0x560e82ec37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e82ec37b0,0x560e82f70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10961==ERROR: AddressSanitizer: SEGV on unknown address 0x560e84e28d60 (pc 0x560e82aa2a28 bp 0x000000000000 sp 0x7fff41233aa0 T0) Step #5: ==10961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e82aa2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560e82aa1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560e82aa1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560e82aa04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e82aa0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2aeffa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2aeffa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e8255ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e82587e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2aeff82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e8254f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2859074851 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56350f392a70, 0x56350f39d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56350f39d7b0,0x56350f44aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10985==ERROR: AddressSanitizer: SEGV on unknown address 0x563511302d60 (pc 0x56350ef7ca28 bp 0x000000000000 sp 0x7ffc1b836d00 T0) Step #5: ==10985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56350ef7ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56350ef7bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56350ef7bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56350ef7a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56350ef7a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f91b92258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91b9225a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56350ea36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56350ea61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91b9203082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56350ea2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2859951608 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587f3a9ea70, 0x5587f3aa97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587f3aa97b0,0x5587f3b56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11009==ERROR: AddressSanitizer: SEGV on unknown address 0x5587f5a0ed60 (pc 0x5587f3688a28 bp 0x000000000000 sp 0x7ffe897190f0 T0) Step #5: ==11009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587f3688a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5587f3687d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5587f3687c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5587f36864d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5587f3686241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1c606cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c606cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587f3142a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587f316de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c606ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587f313533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2860838853 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557199726a70, 0x5571997317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571997317b0,0x5571997deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11033==ERROR: AddressSanitizer: SEGV on unknown address 0x55719b696d60 (pc 0x557199310a28 bp 0x000000000000 sp 0x7ffdadcea610 T0) Step #5: ==11033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557199310a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55719930fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55719930fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55719930e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55719930e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa2bcc678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2bcc67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557198dcaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557198df5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2bcc45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557198dbd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2861730337 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55685520ca70, 0x5568552177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568552177b0,0x5568552c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11057==ERROR: AddressSanitizer: SEGV on unknown address 0x55685717cd60 (pc 0x556854df6a28 bp 0x000000000000 sp 0x7ffd084a8d00 T0) Step #5: ==11057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556854df6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556854df5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556854df5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556854df44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556854df4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff7623e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7623e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568548b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568548dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7623c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568548a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2862612541 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f9eb87a70, 0x562f9eb927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f9eb927b0,0x562f9ec3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11081==ERROR: AddressSanitizer: SEGV on unknown address 0x562fa0af7d60 (pc 0x562f9e771a28 bp 0x000000000000 sp 0x7fffcccf5cb0 T0) Step #5: ==11081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f9e771a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562f9e770d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562f9e770c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562f9e76f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f9e76f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f831328b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f831328ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f9e22ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f9e256e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8313269082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f9e21e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2863492445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55668fad7a70, 0x55668fae27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55668fae27b0,0x55668fb8fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11105==ERROR: AddressSanitizer: SEGV on unknown address 0x556691a47d60 (pc 0x55668f6c1a28 bp 0x000000000000 sp 0x7fff52159b40 T0) Step #5: ==11105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55668f6c1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55668f6c0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55668f6c0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55668f6bf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55668f6bf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f458aa4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f458aa4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55668f17ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55668f1a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f458aa29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55668f16e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2864369174 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646a4987a70, 0x5646a49927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646a49927b0,0x5646a4a3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11129==ERROR: AddressSanitizer: SEGV on unknown address 0x5646a68f7d60 (pc 0x5646a4571a28 bp 0x000000000000 sp 0x7ffee6b121c0 T0) Step #5: ==11129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646a4571a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5646a4570d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5646a4570c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5646a456f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646a456f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe9f88938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9f8893a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646a402ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646a4056e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9f8871082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646a401e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2865248124 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607b9b79a70, 0x5607b9b847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607b9b847b0,0x5607b9c31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11153==ERROR: AddressSanitizer: SEGV on unknown address 0x5607bbae9d60 (pc 0x5607b9763a28 bp 0x000000000000 sp 0x7ffeb91061c0 T0) Step #5: ==11153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607b9763a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5607b9762d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5607b9762c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5607b97614d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607b9761241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f884c7098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f884c709a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607b921da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607b9248e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f884c6e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607b921033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2866130352 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566a4488a70, 0x5566a44937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566a44937b0,0x5566a4540ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11177==ERROR: AddressSanitizer: SEGV on unknown address 0x5566a63f8d60 (pc 0x5566a4072a28 bp 0x000000000000 sp 0x7ffce8d487a0 T0) Step #5: ==11177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566a4072a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5566a4071d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5566a4071c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5566a40704d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566a4070241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f07ebdbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07ebdbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566a3b2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566a3b57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07ebd99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566a3b1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2867011050 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55995ed6fa70, 0x55995ed7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55995ed7a7b0,0x55995ee27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11200==ERROR: AddressSanitizer: SEGV on unknown address 0x559960cdfd60 (pc 0x55995e959a28 bp 0x000000000000 sp 0x7ffc78699a60 T0) Step #5: ==11200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55995e959a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55995e958d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55995e958c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55995e9574d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55995e957241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc7b91658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7b9165a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55995e413a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55995e43ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7b9143082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55995e40633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2867888489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f1ae42a70, 0x558f1ae4d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f1ae4d7b0,0x558f1aefaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11224==ERROR: AddressSanitizer: SEGV on unknown address 0x558f1cdb2d60 (pc 0x558f1aa2ca28 bp 0x000000000000 sp 0x7ffe8e76c740 T0) Step #5: ==11224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f1aa2ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558f1aa2bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558f1aa2bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558f1aa2a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f1aa2a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f788c6998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f788c699a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f1a4e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f1a511e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f788c677082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f1a4d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2868772550 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f18a3e0a70, 0x55f18a3eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f18a3eb7b0,0x55f18a498ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11247==ERROR: AddressSanitizer: SEGV on unknown address 0x55f18c350d60 (pc 0x55f189fcaa28 bp 0x000000000000 sp 0x7ffc74106c80 T0) Step #5: ==11247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f189fcaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f189fc9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f189fc9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f189fc84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f189fc8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f82d47798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82d4779a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f189a84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f189aafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82d4757082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f189a7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2869653587 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff44feba70, 0x55ff44ff67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff44ff67b0,0x55ff450a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11269==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff46f5bd60 (pc 0x55ff44bd5a28 bp 0x000000000000 sp 0x7fff083c4380 T0) Step #5: ==11269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff44bd5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ff44bd4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ff44bd4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ff44bd34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff44bd3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fae7ec418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae7ec41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff4468fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff446bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae7ec1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff4468233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2870531034 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f62c579a70, 0x55f62c5847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f62c5847b0,0x55f62c631ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11293==ERROR: AddressSanitizer: SEGV on unknown address 0x55f62e4e9d60 (pc 0x55f62c163a28 bp 0x000000000000 sp 0x7fff8bc69f60 T0) Step #5: ==11293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f62c163a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f62c162d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f62c162c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f62c1614d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f62c161241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcfe47b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfe47b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f62bc1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f62bc48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfe478f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f62bc1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2871407388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7d6fbea70, 0x55f7d6fc97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7d6fc97b0,0x55f7d7076ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11317==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7d8f2ed60 (pc 0x55f7d6ba8a28 bp 0x000000000000 sp 0x7ffff23331f0 T0) Step #5: ==11317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7d6ba8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f7d6ba7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f7d6ba7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f7d6ba64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7d6ba6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f68eb0948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68eb094a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7d6662a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7d668de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68eb072082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7d665533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2872291991 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a906a87a70, 0x55a906a927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a906a927b0,0x55a906b3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11341==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9089f7d60 (pc 0x55a906671a28 bp 0x000000000000 sp 0x7ffc353ed0e0 T0) Step #5: ==11341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a906671a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a906670d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a906670c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a90666f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a90666f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5a8b8618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a8b861a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a90612ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a906156e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a8b83f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a90611e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2873172476 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56122118fa70, 0x56122119a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56122119a7b0,0x561221247ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11365==ERROR: AddressSanitizer: SEGV on unknown address 0x5612230ffd60 (pc 0x561220d79a28 bp 0x000000000000 sp 0x7ffd82d4d8f0 T0) Step #5: ==11365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561220d79a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561220d78d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561220d78c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561220d774d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561220d77241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ffb510388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb51038a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561220833a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56122085ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb51016082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56122082633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2874048618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559667548a70, 0x5596675537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596675537b0,0x559667600ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11389==ERROR: AddressSanitizer: SEGV on unknown address 0x5596694b8d60 (pc 0x559667132a28 bp 0x000000000000 sp 0x7ffdc12dd3c0 T0) Step #5: ==11389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559667132a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559667131d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559667131c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5596671304d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559667130241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1872ba78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1872ba7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559666beca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559666c17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1872b85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559666bdf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2874931641 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564905870a70, 0x56490587b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56490587b7b0,0x564905928ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11413==ERROR: AddressSanitizer: SEGV on unknown address 0x5649077e0d60 (pc 0x56490545aa28 bp 0x000000000000 sp 0x7fffbe374290 T0) Step #5: ==11413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56490545aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564905459d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564905459c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5649054584d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564905458241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc7ef98c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7ef98ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564904f14a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564904f3fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7ef96a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564904f0733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2875813352 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c63a2dba70, 0x55c63a2e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c63a2e67b0,0x55c63a393ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11437==ERROR: AddressSanitizer: SEGV on unknown address 0x55c63c24bd60 (pc 0x55c639ec5a28 bp 0x000000000000 sp 0x7fffb669c840 T0) Step #5: ==11437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c639ec5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c639ec4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c639ec4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c639ec34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c639ec3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd7783508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd778350a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c63997fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6399aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd77832e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c63997233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2876690311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b21169aa70, 0x55b2116a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2116a57b0,0x55b211752ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11461==ERROR: AddressSanitizer: SEGV on unknown address 0x55b21360ad60 (pc 0x55b211284a28 bp 0x000000000000 sp 0x7fff7d1ca060 T0) Step #5: ==11461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b211284a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b211283d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b211283c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b2112824d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b211282241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff2c5fe68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2c5fe6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b210d3ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b210d69e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2c5fc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b210d3133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2877568843 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b5532da70, 0x562b553387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b553387b0,0x562b553e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11485==ERROR: AddressSanitizer: SEGV on unknown address 0x562b5729dd60 (pc 0x562b54f17a28 bp 0x000000000000 sp 0x7ffe19511420 T0) Step #5: ==11485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b54f17a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562b54f16d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562b54f16c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562b54f154d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b54f15241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe814f798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe814f79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b549d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b549fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe814f57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b549c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2878447291 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4d5cf0a70, 0x55f4d5cfb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4d5cfb7b0,0x55f4d5da8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11509==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4d7c60d60 (pc 0x55f4d58daa28 bp 0x000000000000 sp 0x7ffe1d47dba0 T0) Step #5: ==11509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4d58daa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f4d58d9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f4d58d9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f4d58d84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4d58d8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8f081058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f08105a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4d5394a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4d53bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f080e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4d538733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2879330175 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c774047a70, 0x55c7740527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7740527b0,0x55c7740ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11533==ERROR: AddressSanitizer: SEGV on unknown address 0x55c775fb7d60 (pc 0x55c773c31a28 bp 0x000000000000 sp 0x7ffd3505e950 T0) Step #5: ==11533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c773c31a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c773c30d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c773c30c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c773c2f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c773c2f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7d611298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d61129a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7736eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c773716e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d61107082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7736de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2880211146 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649ee931a70, 0x5649ee93c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649ee93c7b0,0x5649ee9e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11557==ERROR: AddressSanitizer: SEGV on unknown address 0x5649f08a1d60 (pc 0x5649ee51ba28 bp 0x000000000000 sp 0x7ffc0a3e6bf0 T0) Step #5: ==11557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649ee51ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5649ee51ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5649ee51ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5649ee5194d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649ee519241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f379517f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f379517fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649edfd5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649ee000e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f379515d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649edfc833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2881091413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559193867a70, 0x5591938727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591938727b0,0x55919391fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11581==ERROR: AddressSanitizer: SEGV on unknown address 0x5591957d7d60 (pc 0x559193451a28 bp 0x000000000000 sp 0x7fff7a901170 T0) Step #5: ==11581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559193451a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559193450d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559193450c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55919344f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55919344f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc841dc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc841dc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559192f0ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559192f36e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc841da5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559192efe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2881973798 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0611f5a70, 0x55b0612007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0612007b0,0x55b0612adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11605==ERROR: AddressSanitizer: SEGV on unknown address 0x55b063165d60 (pc 0x55b060ddfa28 bp 0x000000000000 sp 0x7ffc4eb82510 T0) Step #5: ==11605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b060ddfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b060dded39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b060ddec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b060ddd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b060ddd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3ec54958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ec5495a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b060899a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0608c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ec5473082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b06088c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2882854834 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a20beaa70, 0x564a20bf57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a20bf57b0,0x564a20ca2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11629==ERROR: AddressSanitizer: SEGV on unknown address 0x564a22b5ad60 (pc 0x564a207d4a28 bp 0x000000000000 sp 0x7ffda7e32810 T0) Step #5: ==11629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a207d4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564a207d3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564a207d3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564a207d24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a207d2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdd49d308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd49d30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a2028ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a202b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd49d0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a2028133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2883730631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ef95caa70, 0x560ef95d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ef95d57b0,0x560ef9682ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11653==ERROR: AddressSanitizer: SEGV on unknown address 0x560efb53ad60 (pc 0x560ef91b4a28 bp 0x000000000000 sp 0x7fffe7ab7e90 T0) Step #5: ==11653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ef91b4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560ef91b3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560ef91b3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560ef91b24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ef91b2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f22f7b0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22f7b0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ef8c6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ef8c99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22f7aed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ef8c6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2884615322 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555693d39a70, 0x555693d447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555693d447b0,0x555693df1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11677==ERROR: AddressSanitizer: SEGV on unknown address 0x555695ca9d60 (pc 0x555693923a28 bp 0x000000000000 sp 0x7ffff36f8c40 T0) Step #5: ==11677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555693923a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555693922d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555693922c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5556939214d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555693921241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6393a508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6393a50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556933dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555693408e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6393a2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556933d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2885494411 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac93a4ca70, 0x55ac93a577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac93a577b0,0x55ac93b04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11701==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac959bcd60 (pc 0x55ac93636a28 bp 0x000000000000 sp 0x7fff60c19140 T0) Step #5: ==11701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac93636a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ac93635d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ac93635c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ac936344d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac93634241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2fc89a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fc89a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac930f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac9311be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fc8987082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac930e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2886379085 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558340e34a70, 0x558340e3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558340e3f7b0,0x558340eecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11725==ERROR: AddressSanitizer: SEGV on unknown address 0x558342da4d60 (pc 0x558340a1ea28 bp 0x000000000000 sp 0x7fff452456c0 T0) Step #5: ==11725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558340a1ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558340a1dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558340a1dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558340a1c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558340a1c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f79870648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7987064a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583404d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558340503e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7987042082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583404cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2887257929 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c099f20a70, 0x55c099f2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c099f2b7b0,0x55c099fd8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11749==ERROR: AddressSanitizer: SEGV on unknown address 0x55c09be90d60 (pc 0x55c099b0aa28 bp 0x000000000000 sp 0x7ffc9c6dc850 T0) Step #5: ==11749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c099b0aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c099b09d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c099b09c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c099b084d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c099b08241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f72741138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7274113a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0995c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0995efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72740f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0995b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2888133291 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c875dea70, 0x560c875e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c875e97b0,0x560c87696ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11772==ERROR: AddressSanitizer: SEGV on unknown address 0x560c8954ed60 (pc 0x560c871c8a28 bp 0x000000000000 sp 0x7fffccc64af0 T0) Step #5: ==11772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c871c8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560c871c7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560c871c7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560c871c64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c871c6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f325faa98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f325faa9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c86c82a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c86cade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f325fa87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c86c7533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2889013589 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f6cff8a70, 0x556f6d0037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f6d0037b0,0x556f6d0b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11796==ERROR: AddressSanitizer: SEGV on unknown address 0x556f6ef68d60 (pc 0x556f6cbe2a28 bp 0x000000000000 sp 0x7fff130673c0 T0) Step #5: ==11796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f6cbe2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556f6cbe1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556f6cbe1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556f6cbe04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f6cbe0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f05ed8828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05ed882a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f6c69ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f6c6c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05ed860082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f6c68f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2889890277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb03503a70, 0x55cb0350e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb0350e7b0,0x55cb035bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11819==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb05473d60 (pc 0x55cb030eda28 bp 0x000000000000 sp 0x7ffd4b505050 T0) Step #5: ==11819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb030eda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cb030ecd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cb030ecc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cb030eb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb030eb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7010c788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7010c78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb02ba7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb02bd2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7010c56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb02b9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2890769977 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bbf5cb9a70, 0x55bbf5cc47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bbf5cc47b0,0x55bbf5d71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11843==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbf7c29d60 (pc 0x55bbf58a3a28 bp 0x000000000000 sp 0x7ffe09db1440 T0) Step #5: ==11843==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbf58a3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bbf58a2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bbf58a2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bbf58a14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbf58a1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe31ac788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe31ac78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbf535da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbf5388e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe31ac56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbf535033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11843==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2891651715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf9ffd7a70, 0x55cf9ffe27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf9ffe27b0,0x55cfa008fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11867==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfa1f47d60 (pc 0x55cf9fbc1a28 bp 0x000000000000 sp 0x7ffc9ad999d0 T0) Step #5: ==11867==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf9fbc1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cf9fbc0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cf9fbc0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cf9fbbf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf9fbbf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1d2fed48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d2fed4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf9f67ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf9f6a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d2feb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf9f66e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11867==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2892532311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba45d6da70, 0x55ba45d787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba45d787b0,0x55ba45e25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11891==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba47cddd60 (pc 0x55ba45957a28 bp 0x000000000000 sp 0x7fff80eb5b10 T0) Step #5: ==11891==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba45957a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ba45956d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ba45956c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ba459554d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba45955241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb7a30848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7a3084a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba45411a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba4543ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7a3062082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba4540433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2893408670 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55644a383a70, 0x55644a38e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55644a38e7b0,0x55644a43bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11915==ERROR: AddressSanitizer: SEGV on unknown address 0x55644c2f3d60 (pc 0x556449f6da28 bp 0x000000000000 sp 0x7ffeed2d9de0 T0) Step #5: ==11915==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556449f6da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556449f6cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556449f6cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556449f6b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556449f6b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f880826c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f880826ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556449a27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556449a52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f880824a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556449a1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11915==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2894294415 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586f0dbba70, 0x5586f0dc67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586f0dc67b0,0x5586f0e73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11937==ERROR: AddressSanitizer: SEGV on unknown address 0x5586f2d2bd60 (pc 0x5586f09a5a28 bp 0x000000000000 sp 0x7fffd8d8d770 T0) Step #5: ==11937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586f09a5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5586f09a4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5586f09a4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5586f09a34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586f09a3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7feb1aa568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb1aa56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586f045fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586f048ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb1aa34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586f045233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2895176932 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647fe749a70, 0x5647fe7547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647fe7547b0,0x5647fe801ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11961==ERROR: AddressSanitizer: SEGV on unknown address 0x5648006b9d60 (pc 0x5647fe333a28 bp 0x000000000000 sp 0x7ffd08c6f1e0 T0) Step #5: ==11961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647fe333a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5647fe332d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5647fe332c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5647fe3314d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647fe331241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7faecf79a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faecf79aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647fddeda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647fde18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faecf778082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647fdde033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2896052317 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559767c35a70, 0x559767c407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559767c407b0,0x559767cedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11985==ERROR: AddressSanitizer: SEGV on unknown address 0x559769ba5d60 (pc 0x55976781fa28 bp 0x000000000000 sp 0x7ffc2f894440 T0) Step #5: ==11985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55976781fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55976781ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55976781ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55976781d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55976781d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f47bfe5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47bfe5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597672d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559767304e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47bfe38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597672cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2896932791 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560253b6ea70, 0x560253b797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560253b797b0,0x560253c26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12009==ERROR: AddressSanitizer: SEGV on unknown address 0x560255aded60 (pc 0x560253758a28 bp 0x000000000000 sp 0x7ffc5d970460 T0) Step #5: ==12009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560253758a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560253757d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560253757c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5602537564d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560253756241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f328e6988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f328e698a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560253212a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56025323de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f328e676082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56025320533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2897816920 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556550bc8a70, 0x556550bd37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556550bd37b0,0x556550c80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12033==ERROR: AddressSanitizer: SEGV on unknown address 0x556552b38d60 (pc 0x5565507b2a28 bp 0x000000000000 sp 0x7ffe92687c40 T0) Step #5: ==12033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565507b2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5565507b1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5565507b1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5565507b04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565507b0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f275906c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f275906ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55655026ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556550297e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f275904a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55655025f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2898697317 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9dc69fa70, 0x55b9dc6aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9dc6aa7b0,0x55b9dc757ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12057==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9de60fd60 (pc 0x55b9dc289a28 bp 0x000000000000 sp 0x7ffe1aa697d0 T0) Step #5: ==12057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9dc289a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b9dc288d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b9dc288c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b9dc2874d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9dc287241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f053d5b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f053d5b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9dbd43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9dbd6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f053d58e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9dbd3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2899572182 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56321c6cba70, 0x56321c6d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56321c6d67b0,0x56321c783ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12081==ERROR: AddressSanitizer: SEGV on unknown address 0x56321e63bd60 (pc 0x56321c2b5a28 bp 0x000000000000 sp 0x7fffdf6b3210 T0) Step #5: ==12081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56321c2b5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56321c2b4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56321c2b4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56321c2b34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56321c2b3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff6004df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6004dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56321bd6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56321bd9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6004bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56321bd6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2900457952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b800407a70, 0x55b8004127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8004127b0,0x55b8004bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12105==ERROR: AddressSanitizer: SEGV on unknown address 0x55b802377d60 (pc 0x55b7ffff1a28 bp 0x000000000000 sp 0x7ffccf6f2870 T0) Step #5: ==12105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7ffff1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b7ffff0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b7ffff0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b7fffef4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7fffef241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3c0dfe58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c0dfe5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7ffaaba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7ffad6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c0dfc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7ffa9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2901339751 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d87ce32a70, 0x55d87ce3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d87ce3d7b0,0x55d87ceeaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12129==ERROR: AddressSanitizer: SEGV on unknown address 0x55d87eda2d60 (pc 0x55d87ca1ca28 bp 0x000000000000 sp 0x7ffc605f8c90 T0) Step #5: ==12129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d87ca1ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d87ca1bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d87ca1bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d87ca1a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d87ca1a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2e877eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e877eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d87c4d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d87c501e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e877c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d87c4c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2902220439 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56111bb7ea70, 0x56111bb897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56111bb897b0,0x56111bc36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12153==ERROR: AddressSanitizer: SEGV on unknown address 0x56111daeed60 (pc 0x56111b768a28 bp 0x000000000000 sp 0x7ffd87cabb40 T0) Step #5: ==12153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56111b768a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56111b767d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56111b767c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56111b7664d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56111b766241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f426473c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f426473ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56111b222a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56111b24de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f426471a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56111b21533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2903104689 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ece873a70, 0x558ece87e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ece87e7b0,0x558ece92bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12177==ERROR: AddressSanitizer: SEGV on unknown address 0x558ed07e3d60 (pc 0x558ece45da28 bp 0x000000000000 sp 0x7ffe138e4150 T0) Step #5: ==12177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ece45da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558ece45cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558ece45cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558ece45b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ece45b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ffbd039d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbd039da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ecdf17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ecdf42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbd037b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ecdf0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2903987281 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634544dea70, 0x5634544e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634544e97b0,0x563454596ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12200==ERROR: AddressSanitizer: SEGV on unknown address 0x56345644ed60 (pc 0x5634540c8a28 bp 0x000000000000 sp 0x7ffea1b51d30 T0) Step #5: ==12200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634540c8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5634540c7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5634540c7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5634540c64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634540c6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd9d88cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9d88cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563453b82a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563453bade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9d88ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563453b7533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2904861559 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560fb56b5a70, 0x560fb56c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560fb56c07b0,0x560fb576dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12224==ERROR: AddressSanitizer: SEGV on unknown address 0x560fb7625d60 (pc 0x560fb529fa28 bp 0x000000000000 sp 0x7ffcb923d520 T0) Step #5: ==12224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fb529fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560fb529ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560fb529ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560fb529d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560fb529d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5e2503c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e2503ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fb4d59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fb4d84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e2501a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fb4d4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2905739504 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563e5f80a70, 0x5563e5f8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563e5f8b7b0,0x5563e6038ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12247==ERROR: AddressSanitizer: SEGV on unknown address 0x5563e7ef0d60 (pc 0x5563e5b6aa28 bp 0x000000000000 sp 0x7fff72fc35e0 T0) Step #5: ==12247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563e5b6aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5563e5b69d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5563e5b69c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5563e5b684d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563e5b68241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1016b508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1016b50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563e5624a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563e564fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1016b2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563e561733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2906620300 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd0ba98a70, 0x55fd0baa37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd0baa37b0,0x55fd0bb50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12269==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd0da08d60 (pc 0x55fd0b682a28 bp 0x000000000000 sp 0x7fffb836d3d0 T0) Step #5: ==12269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd0b682a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fd0b681d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fd0b681c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fd0b6804d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd0b680241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f47ac8a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47ac8a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd0b13ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd0b167e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47ac885082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd0b12f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2907501024 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56396c3f8a70, 0x56396c4037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56396c4037b0,0x56396c4b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12293==ERROR: AddressSanitizer: SEGV on unknown address 0x56396e368d60 (pc 0x56396bfe2a28 bp 0x000000000000 sp 0x7fff9c172bc0 T0) Step #5: ==12293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56396bfe2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56396bfe1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56396bfe1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56396bfe04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56396bfe0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4d9ec9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d9ec9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56396ba9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56396bac7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d9ec7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56396ba8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2908375289 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a5a9eda70, 0x560a5a9f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a5a9f87b0,0x560a5aaa5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12317==ERROR: AddressSanitizer: SEGV on unknown address 0x560a5c95dd60 (pc 0x560a5a5d7a28 bp 0x000000000000 sp 0x7fff3d5dac40 T0) Step #5: ==12317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a5a5d7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560a5a5d6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560a5a5d6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560a5a5d54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560a5a5d5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff2feee88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2feee8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a5a091a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a5a0bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2feec6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a5a08433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2909255973 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565f4272a70, 0x5565f427d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565f427d7b0,0x5565f432aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12341==ERROR: AddressSanitizer: SEGV on unknown address 0x5565f61e2d60 (pc 0x5565f3e5ca28 bp 0x000000000000 sp 0x7ffeba24f890 T0) Step #5: ==12341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565f3e5ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5565f3e5bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5565f3e5bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5565f3e5a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565f3e5a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fead50de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fead50dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565f3916a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565f3941e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fead50bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565f390933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2910132701 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a898e4a70, 0x557a898ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a898ef7b0,0x557a8999cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12365==ERROR: AddressSanitizer: SEGV on unknown address 0x557a8b854d60 (pc 0x557a894cea28 bp 0x000000000000 sp 0x7ffdcdcfec50 T0) Step #5: ==12365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a894cea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557a894cdd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557a894cdc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557a894cc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a894cc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff8e055f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8e055fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a88f88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a88fb3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8e053d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a88f7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2911008722 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b816c2ea70, 0x55b816c397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b816c397b0,0x55b816ce6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12389==ERROR: AddressSanitizer: SEGV on unknown address 0x55b818b9ed60 (pc 0x55b816818a28 bp 0x000000000000 sp 0x7ffcc4443a80 T0) Step #5: ==12389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b816818a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b816817d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b816817c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b8168164d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b816816241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5bb97248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bb9724a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8162d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8162fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bb9702082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8162c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2911888584 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b95b507a70, 0x55b95b5127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b95b5127b0,0x55b95b5bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12413==ERROR: AddressSanitizer: SEGV on unknown address 0x55b95d477d60 (pc 0x55b95b0f1a28 bp 0x000000000000 sp 0x7ffc5c345160 T0) Step #5: ==12413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b95b0f1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b95b0f0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b95b0f0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b95b0ef4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b95b0ef241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4833b7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4833b7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b95ababa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b95abd6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4833b5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b95ab9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2912771830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564718126a70, 0x5647181317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647181317b0,0x5647181deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12437==ERROR: AddressSanitizer: SEGV on unknown address 0x56471a096d60 (pc 0x564717d10a28 bp 0x000000000000 sp 0x7ffecda10920 T0) Step #5: ==12437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564717d10a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564717d0fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564717d0fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564717d0e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564717d0e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f922307b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f922307ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647177caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647177f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9223059082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647177bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2913648344 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555cd9521a70, 0x555cd952c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555cd952c7b0,0x555cd95d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12461==ERROR: AddressSanitizer: SEGV on unknown address 0x555cdb491d60 (pc 0x555cd910ba28 bp 0x000000000000 sp 0x7ffc86ae4990 T0) Step #5: ==12461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cd910ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555cd910ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555cd910ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555cd91094d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555cd9109241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcf02d5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf02d5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cd8bc5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cd8bf0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf02d3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cd8bb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2914528905 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56390e51fa70, 0x56390e52a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56390e52a7b0,0x56390e5d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12485==ERROR: AddressSanitizer: SEGV on unknown address 0x56391048fd60 (pc 0x56390e109a28 bp 0x000000000000 sp 0x7ffc86cf36c0 T0) Step #5: ==12485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56390e109a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56390e108d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56390e108c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56390e1074d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56390e107241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f41a64428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41a6442a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56390dbc3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56390dbeee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41a6420082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56390dbb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2915402277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a8b0d1a70, 0x558a8b0dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a8b0dc7b0,0x558a8b189ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12509==ERROR: AddressSanitizer: SEGV on unknown address 0x558a8d041d60 (pc 0x558a8acbba28 bp 0x000000000000 sp 0x7ffd05d081a0 T0) Step #5: ==12509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a8acbba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558a8acbad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558a8acbac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558a8acb94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a8acb9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7308e628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7308e62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a8a775a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a8a7a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7308e40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a8a76833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2916284267 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b44b5dda70, 0x55b44b5e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b44b5e87b0,0x55b44b695ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12533==ERROR: AddressSanitizer: SEGV on unknown address 0x55b44d54dd60 (pc 0x55b44b1c7a28 bp 0x000000000000 sp 0x7ffd8a78dc70 T0) Step #5: ==12533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b44b1c7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b44b1c6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b44b1c6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b44b1c54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b44b1c5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe938f5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe938f5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b44ac81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b44acace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe938f3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b44ac7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2917160399 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575c0624a70, 0x5575c062f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575c062f7b0,0x5575c06dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12557==ERROR: AddressSanitizer: SEGV on unknown address 0x5575c2594d60 (pc 0x5575c020ea28 bp 0x000000000000 sp 0x7ffdb2747990 T0) Step #5: ==12557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575c020ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5575c020dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5575c020dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5575c020c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5575c020c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f684f0e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f684f0e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575bfcc8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575bfcf3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f684f0c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575bfcbb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2918035245 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633ab000a70, 0x5633ab00b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633ab00b7b0,0x5633ab0b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12581==ERROR: AddressSanitizer: SEGV on unknown address 0x5633acf70d60 (pc 0x5633aabeaa28 bp 0x000000000000 sp 0x7ffde5285060 T0) Step #5: ==12581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633aabeaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5633aabe9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5633aabe9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5633aabe84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633aabe8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1f299d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f299d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633aa6a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633aa6cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f299b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633aa69733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2918917037 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602c3542a70, 0x5602c354d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602c354d7b0,0x5602c35faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12605==ERROR: AddressSanitizer: SEGV on unknown address 0x5602c54b2d60 (pc 0x5602c312ca28 bp 0x000000000000 sp 0x7ffedd7799b0 T0) Step #5: ==12605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602c312ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5602c312bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5602c312bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5602c312a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602c312a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9ab80cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ab80cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602c2be6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602c2c11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ab80aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602c2bd933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2919792661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb3218ca70, 0x55eb321977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb321977b0,0x55eb32244ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12629==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb340fcd60 (pc 0x55eb31d76a28 bp 0x000000000000 sp 0x7fffb491a740 T0) Step #5: ==12629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb31d76a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55eb31d75d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55eb31d75c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55eb31d744d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb31d74241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f893d4418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f893d441a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb31830a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb3185be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f893d41f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb3182333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2920675095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c7a1d5a70, 0x560c7a1e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c7a1e07b0,0x560c7a28dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12653==ERROR: AddressSanitizer: SEGV on unknown address 0x560c7c145d60 (pc 0x560c79dbfa28 bp 0x000000000000 sp 0x7ffdc22c01b0 T0) Step #5: ==12653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c79dbfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560c79dbed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560c79dbec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560c79dbd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c79dbd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f37461eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37461eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c79879a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c798a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37461c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c7986c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2921559173 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5a0e6ea70, 0x55e5a0e797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5a0e797b0,0x55e5a0f26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12677==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5a2dded60 (pc 0x55e5a0a58a28 bp 0x000000000000 sp 0x7ffed526b1a0 T0) Step #5: ==12677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5a0a58a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e5a0a57d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e5a0a57c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e5a0a564d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5a0a56241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f980f7318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f980f731a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5a0512a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5a053de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f980f70f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5a050533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2922436839 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a566e8ca70, 0x55a566e977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a566e977b0,0x55a566f44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12701==ERROR: AddressSanitizer: SEGV on unknown address 0x55a568dfcd60 (pc 0x55a566a76a28 bp 0x000000000000 sp 0x7ffdbab56520 T0) Step #5: ==12701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a566a76a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a566a75d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a566a75c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a566a744d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a566a74241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff970a548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff970a54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a566530a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a56655be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff970a32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a56652333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2923316710 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55850c859a70, 0x55850c8647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55850c8647b0,0x55850c911ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12725==ERROR: AddressSanitizer: SEGV on unknown address 0x55850e7c9d60 (pc 0x55850c443a28 bp 0x000000000000 sp 0x7ffe880bb120 T0) Step #5: ==12725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55850c443a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55850c442d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55850c442c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55850c4414d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55850c441241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f263eb3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f263eb3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55850befda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55850bf28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f263eb18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55850bef033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2924195973 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e299f17a70, 0x55e299f227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e299f227b0,0x55e299fcfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12749==ERROR: AddressSanitizer: SEGV on unknown address 0x55e29be87d60 (pc 0x55e299b01a28 bp 0x000000000000 sp 0x7ffe7604af10 T0) Step #5: ==12749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e299b01a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e299b00d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e299b00c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e299aff4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e299aff241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6e931838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e93183a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2995bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2995e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e93161082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2995ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2925075330 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633efa8fa70, 0x5633efa9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633efa9a7b0,0x5633efb47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12773==ERROR: AddressSanitizer: SEGV on unknown address 0x5633f19ffd60 (pc 0x5633ef679a28 bp 0x000000000000 sp 0x7ffe289584a0 T0) Step #5: ==12773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633ef679a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5633ef678d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5633ef678c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5633ef6774d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633ef677241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe66bab48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe66bab4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633ef133a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633ef15ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe66ba92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633ef12633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2925951420 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9bdab3a70, 0x55c9bdabe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9bdabe7b0,0x55c9bdb6bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12797==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9bfa23d60 (pc 0x55c9bd69da28 bp 0x000000000000 sp 0x7ffca92bdc80 T0) Step #5: ==12797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9bd69da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c9bd69cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c9bd69cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c9bd69b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9bd69b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ffb60dee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb60deea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9bd157a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9bd182e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb60dcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9bd14a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2926825992 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556438c57a70, 0x556438c627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556438c627b0,0x556438d0fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12821==ERROR: AddressSanitizer: SEGV on unknown address 0x55643abc7d60 (pc 0x556438841a28 bp 0x000000000000 sp 0x7ffeb0732790 T0) Step #5: ==12821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556438841a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556438840d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556438840c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55643883f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55643883f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f335ad1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f335ad1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564382fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556438326e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f335acf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564382ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2927706515 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0d19aca70, 0x55d0d19b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0d19b77b0,0x55d0d1a64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12845==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0d391cd60 (pc 0x55d0d1596a28 bp 0x000000000000 sp 0x7fffbf618010 T0) Step #5: ==12845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0d1596a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d0d1595d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d0d1595c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d0d15944d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0d1594241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f53fe4698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53fe469a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0d1050a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0d107be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53fe447082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0d104333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2928580582 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9e3271a70, 0x55a9e327c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9e327c7b0,0x55a9e3329ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12869==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9e51e1d60 (pc 0x55a9e2e5ba28 bp 0x000000000000 sp 0x7ffebd29b7a0 T0) Step #5: ==12869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9e2e5ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a9e2e5ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a9e2e5ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a9e2e594d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9e2e59241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1f132658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f13265a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9e2915a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9e2940e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f13243082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9e290833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2929459416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8aacd3a70, 0x55e8aacde7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8aacde7b0,0x55e8aad8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12893==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8acc43d60 (pc 0x55e8aa8bda28 bp 0x000000000000 sp 0x7fffb9bc93e0 T0) Step #5: ==12893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8aa8bda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e8aa8bcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e8aa8bcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e8aa8bb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8aa8bb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7faf2ea478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf2ea47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8aa377a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8aa3a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf2ea25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8aa36a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2930331698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e2da22a70, 0x562e2da2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e2da2d7b0,0x562e2dadaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12917==ERROR: AddressSanitizer: SEGV on unknown address 0x562e2f992d60 (pc 0x562e2d60ca28 bp 0x000000000000 sp 0x7ffd378d1ea0 T0) Step #5: ==12917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e2d60ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562e2d60bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562e2d60bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562e2d60a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e2d60a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f204c9628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f204c962a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e2d0c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e2d0f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f204c940082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e2d0b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2931206938 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647694caa70, 0x5647694d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647694d57b0,0x564769582ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12941==ERROR: AddressSanitizer: SEGV on unknown address 0x56476b43ad60 (pc 0x5647690b4a28 bp 0x000000000000 sp 0x7ffda96d8240 T0) Step #5: ==12941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647690b4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5647690b3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5647690b3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5647690b24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647690b2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5d4beab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d4beaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564768b6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564768b99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d4be89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564768b6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2932091273 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605fed5ca70, 0x5605fed677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605fed677b0,0x5605fee14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12965==ERROR: AddressSanitizer: SEGV on unknown address 0x560600cccd60 (pc 0x5605fe946a28 bp 0x000000000000 sp 0x7ffc42136dd0 T0) Step #5: ==12965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605fe946a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5605fe945d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5605fe945c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5605fe9444d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605fe944241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8413d5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8413d5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605fe400a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605fe42be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8413d3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605fe3f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2932969738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573f8a2aa70, 0x5573f8a357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573f8a357b0,0x5573f8ae2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12989==ERROR: AddressSanitizer: SEGV on unknown address 0x5573fa99ad60 (pc 0x5573f8614a28 bp 0x000000000000 sp 0x7ffd1808b610 T0) Step #5: ==12989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573f8614a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5573f8613d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5573f8613c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5573f86124d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5573f8612241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3f9fc8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f9fc8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573f80cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573f80f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f9fc6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573f80c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2933851031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc6e659a70, 0x55cc6e6647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc6e6647b0,0x55cc6e711ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13013==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc705c9d60 (pc 0x55cc6e243a28 bp 0x000000000000 sp 0x7ffdb66af060 T0) Step #5: ==13013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc6e243a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cc6e242d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cc6e242c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cc6e2414d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc6e241241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f301a6148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f301a614a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc6dcfda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc6dd28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f301a5f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc6dcf033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2934729422 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b95ca94a70, 0x55b95ca9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b95ca9f7b0,0x55b95cb4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13037==ERROR: AddressSanitizer: SEGV on unknown address 0x55b95ea04d60 (pc 0x55b95c67ea28 bp 0x000000000000 sp 0x7ffc14f72ca0 T0) Step #5: ==13037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b95c67ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b95c67dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b95c67dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b95c67c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b95c67c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f554ea948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f554ea94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b95c138a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b95c163e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f554ea72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b95c12b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2935601634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a390569a70, 0x55a3905747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3905747b0,0x55a390621ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13060==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3924d9d60 (pc 0x55a390153a28 bp 0x000000000000 sp 0x7ffd59a189b0 T0) Step #5: ==13060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a390153a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a390152d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a390152c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a3901514d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a390151241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe37102b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe37102ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a38fc0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a38fc38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe371009082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a38fc0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2936469156 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8f0207a70, 0x55e8f02127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8f02127b0,0x55e8f02bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13084==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8f2177d60 (pc 0x55e8efdf1a28 bp 0x000000000000 sp 0x7ffd1dc6d2b0 T0) Step #5: ==13084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8efdf1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e8efdf0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e8efdf0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e8efdef4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8efdef241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc530eb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc530eb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8ef8aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8ef8d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc530e92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8ef89e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2937344196 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557af00b8a70, 0x557af00c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557af00c37b0,0x557af0170ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13107==ERROR: AddressSanitizer: SEGV on unknown address 0x557af2028d60 (pc 0x557aefca2a28 bp 0x000000000000 sp 0x7ffc3e1bf970 T0) Step #5: ==13107==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557aefca2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557aefca1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557aefca1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557aefca04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557aefca0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f636f2828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f636f282a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557aef75ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557aef787e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f636f260082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557aef74f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13107==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2938224321 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557095e60a70, 0x557095e6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557095e6b7b0,0x557095f18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13129==ERROR: AddressSanitizer: SEGV on unknown address 0x557097dd0d60 (pc 0x557095a4aa28 bp 0x000000000000 sp 0x7ffc85ab76f0 T0) Step #5: ==13129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557095a4aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557095a49d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557095a49c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557095a484d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557095a48241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f29b043a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29b043aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557095504a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55709552fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29b0418082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570954f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2939104158 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592377d1a70, 0x5592377dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592377dc7b0,0x559237889ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13153==ERROR: AddressSanitizer: SEGV on unknown address 0x559239741d60 (pc 0x5592373bba28 bp 0x000000000000 sp 0x7ffe0c6261d0 T0) Step #5: ==13153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592373bba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5592373bad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5592373bac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5592373b94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592373b9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f05678888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0567888a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559236e75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559236ea0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0567866082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559236e6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2939986451 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650d20efa70, 0x5650d20fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650d20fa7b0,0x5650d21a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13176==ERROR: AddressSanitizer: SEGV on unknown address 0x5650d405fd60 (pc 0x5650d1cd9a28 bp 0x000000000000 sp 0x7fff5bab5430 T0) Step #5: ==13176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650d1cd9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5650d1cd8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5650d1cd8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5650d1cd74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650d1cd7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5d22c5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d22c5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650d1793a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650d17bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d22c3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650d178633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2940878176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8ad6f0a70, 0x55f8ad6fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8ad6fb7b0,0x55f8ad7a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13200==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8af660d60 (pc 0x55f8ad2daa28 bp 0x000000000000 sp 0x7ffc712d3520 T0) Step #5: ==13200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8ad2daa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f8ad2d9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f8ad2d9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f8ad2d84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8ad2d8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa3fa6828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3fa682a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8acd94a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8acdbfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3fa660082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8acd8733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2941768696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3c5195a70, 0x55c3c51a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3c51a07b0,0x55c3c524dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13225==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3c7105d60 (pc 0x55c3c4d7fa28 bp 0x000000000000 sp 0x7fff3f316da0 T0) Step #5: ==13225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3c4d7fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c3c4d7ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c3c4d7ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c3c4d7d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3c4d7d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f246b94c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f246b94ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3c4839a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3c4864e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f246b92a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3c482c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2942651531 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3bfc32a70, 0x55d3bfc3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3bfc3d7b0,0x55d3bfceaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13245==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3c1ba2d60 (pc 0x55d3bf81ca28 bp 0x000000000000 sp 0x7ffc43fff230 T0) Step #5: ==13245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3bf81ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d3bf81bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d3bf81bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d3bf81a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3bf81a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f48158248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4815824a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3bf2d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3bf301e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4815802082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3bf2c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2943526127 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646c10e0a70, 0x5646c10eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646c10eb7b0,0x5646c1198ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13269==ERROR: AddressSanitizer: SEGV on unknown address 0x5646c3050d60 (pc 0x5646c0ccaa28 bp 0x000000000000 sp 0x7fffd63905e0 T0) Step #5: ==13269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646c0ccaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5646c0cc9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5646c0cc9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5646c0cc84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646c0cc8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0d6b4c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d6b4c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646c0784a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646c07afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d6b4a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646c077733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2944403383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e90eedca70, 0x55e90eee77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e90eee77b0,0x55e90ef94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13293==ERROR: AddressSanitizer: SEGV on unknown address 0x55e910e4cd60 (pc 0x55e90eac6a28 bp 0x000000000000 sp 0x7ffc6839e620 T0) Step #5: ==13293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e90eac6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e90eac5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e90eac5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e90eac44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e90eac4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa1dfa898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1dfa89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e90e580a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e90e5abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1dfa67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e90e57333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2945287882 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ff97dfa70, 0x561ff97ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ff97ea7b0,0x561ff9897ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13317==ERROR: AddressSanitizer: SEGV on unknown address 0x561ffb74fd60 (pc 0x561ff93c9a28 bp 0x000000000000 sp 0x7fffdc51c450 T0) Step #5: ==13317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ff93c9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561ff93c8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561ff93c8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561ff93c74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ff93c7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3be1dde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3be1ddea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ff8e83a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ff8eaee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3be1dbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ff8e7633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2946175834 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f389b27a70, 0x55f389b327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f389b327b0,0x55f389bdfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13341==ERROR: AddressSanitizer: SEGV on unknown address 0x55f38ba97d60 (pc 0x55f389711a28 bp 0x000000000000 sp 0x7fffef9dcf30 T0) Step #5: ==13341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f389711a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f389710d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f389710c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f38970f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f38970f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fca0627e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca0627ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3891cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3891f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca0625c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3891be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2947058022 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558f76f2a70, 0x5558f76fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558f76fd7b0,0x5558f77aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13365==ERROR: AddressSanitizer: SEGV on unknown address 0x5558f9662d60 (pc 0x5558f72dca28 bp 0x000000000000 sp 0x7ffd514d7110 T0) Step #5: ==13365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558f72dca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5558f72dbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5558f72dbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5558f72da4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5558f72da241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3b871468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b87146a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558f6d96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558f6dc1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b87124082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558f6d8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2947941132 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a35a8ca70, 0x558a35a977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a35a977b0,0x558a35b44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13389==ERROR: AddressSanitizer: SEGV on unknown address 0x558a379fcd60 (pc 0x558a35676a28 bp 0x000000000000 sp 0x7fff2abc8dd0 T0) Step #5: ==13389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a35676a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558a35675d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558a35675c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558a356744d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a35674241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f791a44b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f791a44ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a35130a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a3515be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f791a429082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a3512333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2948820764 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556de470ca70, 0x556de47177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556de47177b0,0x556de47c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13413==ERROR: AddressSanitizer: SEGV on unknown address 0x556de667cd60 (pc 0x556de42f6a28 bp 0x000000000000 sp 0x7ffddd1e8410 T0) Step #5: ==13413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556de42f6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556de42f5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556de42f5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556de42f44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556de42f4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7faa0cf548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa0cf54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556de3db0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556de3ddbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa0cf32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556de3da333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2949704196 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb57c19a70, 0x55cb57c247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb57c247b0,0x55cb57cd1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13437==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb59b89d60 (pc 0x55cb57803a28 bp 0x000000000000 sp 0x7ffedd35b500 T0) Step #5: ==13437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb57803a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cb57802d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cb57802c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cb578014d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb57801241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdbbc5528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbbc552a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb572bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb572e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbbc530082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb572b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2950586552 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf11878a70, 0x55cf118837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf118837b0,0x55cf11930ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13461==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf137e8d60 (pc 0x55cf11462a28 bp 0x000000000000 sp 0x7fff4b304c40 T0) Step #5: ==13461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf11462a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cf11461d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cf11461c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cf114604d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf11460241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fea327958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea32795a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf10f1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf10f47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea32773082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf10f0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2951468014 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3460a9a70, 0x55e3460b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3460b47b0,0x55e346161ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13485==ERROR: AddressSanitizer: SEGV on unknown address 0x55e348019d60 (pc 0x55e345c93a28 bp 0x000000000000 sp 0x7ffdbda95200 T0) Step #5: ==13485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e345c93a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e345c92d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e345c92c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e345c914d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e345c91241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efca3d1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efca3d1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e34574da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e345778e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efca3cf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e34574033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2952342762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55797bb5ca70, 0x55797bb677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55797bb677b0,0x55797bc14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13509==ERROR: AddressSanitizer: SEGV on unknown address 0x55797daccd60 (pc 0x55797b746a28 bp 0x000000000000 sp 0x7fff5e145830 T0) Step #5: ==13509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55797b746a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55797b745d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55797b745c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55797b7444d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55797b744241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f20f93768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20f9376a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55797b200a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55797b22be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20f9354082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55797b1f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2953219749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559e6e4da70, 0x5559e6e587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559e6e587b0,0x5559e6f05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13533==ERROR: AddressSanitizer: SEGV on unknown address 0x5559e8dbdd60 (pc 0x5559e6a37a28 bp 0x000000000000 sp 0x7ffdc2359b20 T0) Step #5: ==13533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559e6a37a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5559e6a36d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5559e6a36c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5559e6a354d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559e6a35241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa84bb5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa84bb5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559e64f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559e651ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa84bb3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559e64e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2954094230 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563cfc420a70, 0x563cfc42b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563cfc42b7b0,0x563cfc4d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13557==ERROR: AddressSanitizer: SEGV on unknown address 0x563cfe390d60 (pc 0x563cfc00aa28 bp 0x000000000000 sp 0x7fffc0f0ce80 T0) Step #5: ==13557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cfc00aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563cfc009d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563cfc009c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563cfc0084d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563cfc008241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbdd8aad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdd8aada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cfbac4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cfbaefe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdd8a8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cfbab733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2954975705 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a291b5aa70, 0x55a291b657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a291b657b0,0x55a291c12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13581==ERROR: AddressSanitizer: SEGV on unknown address 0x55a293acad60 (pc 0x55a291744a28 bp 0x000000000000 sp 0x7ffdc7f028f0 T0) Step #5: ==13581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a291744a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a291743d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a291743c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a2917424d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a291742241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fec99a2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec99a2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2911fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a291229e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec99a0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2911f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2955862626 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f920afa70, 0x561f920ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f920ba7b0,0x561f92167ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13605==ERROR: AddressSanitizer: SEGV on unknown address 0x561f9401fd60 (pc 0x561f91c99a28 bp 0x000000000000 sp 0x7ffcf5688b90 T0) Step #5: ==13605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f91c99a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561f91c98d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561f91c98c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561f91c974d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f91c97241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb1ed1d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1ed1d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f91753a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f9177ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1ed1b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f9174633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2956756262 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557564307a70, 0x5575643127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575643127b0,0x5575643bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13629==ERROR: AddressSanitizer: SEGV on unknown address 0x557566277d60 (pc 0x557563ef1a28 bp 0x000000000000 sp 0x7ffeab46bb20 T0) Step #5: ==13629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557563ef1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557563ef0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557563ef0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557563eef4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557563eef241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3dfce6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3dfce6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575639aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575639d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dfce4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55756399e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2957634960 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc9322aa70, 0x55bc932357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc932357b0,0x55bc932e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13653==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc9519ad60 (pc 0x55bc92e14a28 bp 0x000000000000 sp 0x7ffe87f95210 T0) Step #5: ==13653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc92e14a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bc92e13d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bc92e13c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bc92e124d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc92e12241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa1a93f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1a93f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc928cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc928f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1a93cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc928c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2958515515 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b11854a70, 0x564b1185f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b1185f7b0,0x564b1190cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13677==ERROR: AddressSanitizer: SEGV on unknown address 0x564b137c4d60 (pc 0x564b1143ea28 bp 0x000000000000 sp 0x7fffab1d0270 T0) Step #5: ==13677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b1143ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564b1143dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564b1143dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564b1143c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b1143c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2a093228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a09322a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b10ef8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b10f23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a09300082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b10eeb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2959386464 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a371495a70, 0x55a3714a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3714a07b0,0x55a37154dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13701==ERROR: AddressSanitizer: SEGV on unknown address 0x55a373405d60 (pc 0x55a37107fa28 bp 0x000000000000 sp 0x7ffc57867720 T0) Step #5: ==13701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a37107fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a37107ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a37107ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a37107d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a37107d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6b511988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b51198a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a370b39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a370b64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b51176082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a370b2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2960263616 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639101b4a70, 0x5639101bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639101bf7b0,0x56391026cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13725==ERROR: AddressSanitizer: SEGV on unknown address 0x563912124d60 (pc 0x56390fd9ea28 bp 0x000000000000 sp 0x7ffe4dcc2d20 T0) Step #5: ==13725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56390fd9ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56390fd9dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56390fd9dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56390fd9c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56390fd9c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f63fab438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63fab43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56390f858a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56390f883e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63fab21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56390f84b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2961137898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a32209ca70, 0x55a3220a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3220a77b0,0x55a322154ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13749==ERROR: AddressSanitizer: SEGV on unknown address 0x55a32400cd60 (pc 0x55a321c86a28 bp 0x000000000000 sp 0x7fffc9b6fe50 T0) Step #5: ==13749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a321c86a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a321c85d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a321c85c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a321c844d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a321c84241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1332a7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1332a7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a321740a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a32176be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1332a5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a32173333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2962017546 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb4ce46a70, 0x55bb4ce517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb4ce517b0,0x55bb4cefeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13773==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb4edb6d60 (pc 0x55bb4ca30a28 bp 0x000000000000 sp 0x7ffd29cf05b0 T0) Step #5: ==13773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb4ca30a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bb4ca2fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bb4ca2fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bb4ca2e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb4ca2e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcfcfdd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfcfdd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb4c4eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb4c515e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfcfdae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb4c4dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2962899863 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ce269da70, 0x564ce26a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ce26a87b0,0x564ce2755ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13797==ERROR: AddressSanitizer: SEGV on unknown address 0x564ce460dd60 (pc 0x564ce2287a28 bp 0x000000000000 sp 0x7ffe89190f60 T0) Step #5: ==13797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ce2287a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564ce2286d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564ce2286c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564ce22854d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ce2285241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8835ca68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8835ca6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ce1d41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ce1d6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8835c84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ce1d3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2963779670 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c7deb5a70, 0x562c7dec07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c7dec07b0,0x562c7df6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13821==ERROR: AddressSanitizer: SEGV on unknown address 0x562c7fe25d60 (pc 0x562c7da9fa28 bp 0x000000000000 sp 0x7ffd5d1914d0 T0) Step #5: ==13821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c7da9fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562c7da9ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562c7da9ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562c7da9d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c7da9d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f11aced18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11aced1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c7d559a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c7d584e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11aceaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c7d54c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2964655618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abede17a70, 0x55abede227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abede227b0,0x55abedecfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13845==ERROR: AddressSanitizer: SEGV on unknown address 0x55abefd87d60 (pc 0x55abeda01a28 bp 0x000000000000 sp 0x7ffe81720330 T0) Step #5: ==13845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abeda01a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55abeda00d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55abeda00c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55abed9ff4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55abed9ff241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fca52f518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca52f51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abed4bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abed4e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca52f2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abed4ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2965533207 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c25156a70, 0x564c251617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c251617b0,0x564c2520eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13869==ERROR: AddressSanitizer: SEGV on unknown address 0x564c270c6d60 (pc 0x564c24d40a28 bp 0x000000000000 sp 0x7ffc24b2b480 T0) Step #5: ==13869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c24d40a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564c24d3fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564c24d3fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564c24d3e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c24d3e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f103d9488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f103d948a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c247faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c24825e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f103d926082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c247ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2966408882 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3ad7aca70, 0x55c3ad7b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3ad7b77b0,0x55c3ad864ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13893==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3af71cd60 (pc 0x55c3ad396a28 bp 0x000000000000 sp 0x7ffd53b3d210 T0) Step #5: ==13893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3ad396a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c3ad395d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c3ad395c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c3ad3944d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3ad394241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd3f61928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3f6192a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3ace50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3ace7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3f6170082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3ace4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2967284684 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f850516a70, 0x55f8505217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8505217b0,0x55f8505ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13917==ERROR: AddressSanitizer: SEGV on unknown address 0x55f852486d60 (pc 0x55f850100a28 bp 0x000000000000 sp 0x7ffe5b2761a0 T0) Step #5: ==13917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f850100a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f8500ffd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f8500ffc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f8500fe4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8500fe241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f93d5e8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93d5e8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f84fbbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f84fbe5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93d5e6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f84fbad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2968162032 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619ce134a70, 0x5619ce13f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619ce13f7b0,0x5619ce1ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13941==ERROR: AddressSanitizer: SEGV on unknown address 0x5619d00a4d60 (pc 0x5619cdd1ea28 bp 0x000000000000 sp 0x7ffdd8b7cef0 T0) Step #5: ==13941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619cdd1ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5619cdd1dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5619cdd1dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5619cdd1c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5619cdd1c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f925183f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f925183fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619cd7d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619cd803e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f925181d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619cd7cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2969039070 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abaccdca70, 0x55abacce77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abacce77b0,0x55abacd94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13965==ERROR: AddressSanitizer: SEGV on unknown address 0x55abaec4cd60 (pc 0x55abac8c6a28 bp 0x000000000000 sp 0x7ffd90024370 T0) Step #5: ==13965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abac8c6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55abac8c5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55abac8c5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55abac8c44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55abac8c4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f47f76d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47f76d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abac380a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abac3abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47f76b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abac37333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2969914261 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcdaef0a70, 0x55bcdaefb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcdaefb7b0,0x55bcdafa8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13989==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcdce60d60 (pc 0x55bcdaadaa28 bp 0x000000000000 sp 0x7ffe5937b820 T0) Step #5: ==13989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcdaadaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bcdaad9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bcdaad9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bcdaad84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcdaad8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa04ed888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa04ed88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcda594a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcda5bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa04ed66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcda58733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2970793079 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562aed74fa70, 0x562aed75a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562aed75a7b0,0x562aed807ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14013==ERROR: AddressSanitizer: SEGV on unknown address 0x562aef6bfd60 (pc 0x562aed339a28 bp 0x000000000000 sp 0x7ffca510f550 T0) Step #5: ==14013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562aed339a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562aed338d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562aed338c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562aed3374d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562aed337241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2be73fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2be73fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562aecdf3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562aece1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2be73dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562aecde633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2971670567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0c73baa70, 0x55a0c73c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0c73c57b0,0x55a0c7472ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14037==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0c932ad60 (pc 0x55a0c6fa4a28 bp 0x000000000000 sp 0x7ffcddd02b00 T0) Step #5: ==14037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0c6fa4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a0c6fa3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a0c6fa3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a0c6fa24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0c6fa2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1bc71448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bc7144a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0c6a5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0c6a89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bc7122082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0c6a5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2972547052 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c39f871a70, 0x55c39f87c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c39f87c7b0,0x55c39f929ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14061==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3a17e1d60 (pc 0x55c39f45ba28 bp 0x000000000000 sp 0x7ffe936ddc90 T0) Step #5: ==14061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c39f45ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c39f45ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c39f45ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c39f4594d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c39f459241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb2eced48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2eced4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c39ef15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c39ef40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2eceb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c39ef0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2973431533 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c06c4b9a70, 0x55c06c4c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c06c4c47b0,0x55c06c571ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14085==ERROR: AddressSanitizer: SEGV on unknown address 0x55c06e429d60 (pc 0x55c06c0a3a28 bp 0x000000000000 sp 0x7ffdd161eac0 T0) Step #5: ==14085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c06c0a3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c06c0a2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c06c0a2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c06c0a14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c06c0a1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f23553208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2355320a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c06bb5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c06bb88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23552fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c06bb5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2974311270 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56509732ba70, 0x5650973367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650973367b0,0x5650973e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14109==ERROR: AddressSanitizer: SEGV on unknown address 0x56509929bd60 (pc 0x565096f15a28 bp 0x000000000000 sp 0x7ffeb71aaba0 T0) Step #5: ==14109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565096f15a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x565096f14d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x565096f14c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x565096f134d6 in writeFile InstrProfilingFile.c Step #5: #4 0x565096f13241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f543d3458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f543d345a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650969cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650969fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f543d323082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650969c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2975194627 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647495b0a70, 0x5647495bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647495bb7b0,0x564749668ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14133==ERROR: AddressSanitizer: SEGV on unknown address 0x56474b520d60 (pc 0x56474919aa28 bp 0x000000000000 sp 0x7ffe46e0bee0 T0) Step #5: ==14133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56474919aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564749199d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564749199c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5647491984d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564749198241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f74afe8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74afe8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564748c54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564748c7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74afe6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564748c4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2976069393 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df507c5a70, 0x55df507d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df507d07b0,0x55df5087dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14156==ERROR: AddressSanitizer: SEGV on unknown address 0x55df52735d60 (pc 0x55df503afa28 bp 0x000000000000 sp 0x7ffce66677f0 T0) Step #5: ==14156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df503afa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55df503aed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55df503aec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55df503ad4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df503ad241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa0e1a798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0e1a79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df4fe69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df4fe94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0e1a57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df4fe5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2976957001 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55556d2b6a70, 0x55556d2c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55556d2c17b0,0x55556d36eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14180==ERROR: AddressSanitizer: SEGV on unknown address 0x55556f226d60 (pc 0x55556cea0a28 bp 0x000000000000 sp 0x7fff1972ae40 T0) Step #5: ==14180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55556cea0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55556ce9fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55556ce9fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55556ce9e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55556ce9e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f578c1398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f578c139a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55556c95aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55556c985e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f578c117082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55556c94d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2977837094 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607f730aa70, 0x5607f73157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607f73157b0,0x5607f73c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14201==ERROR: AddressSanitizer: SEGV on unknown address 0x5607f927ad60 (pc 0x5607f6ef4a28 bp 0x000000000000 sp 0x7ffec43af410 T0) Step #5: ==14201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607f6ef4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5607f6ef3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5607f6ef3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5607f6ef24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607f6ef2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcc8f24e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc8f24ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607f69aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607f69d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc8f22c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607f69a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2978713654 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e666c2da70, 0x55e666c387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e666c387b0,0x55e666ce5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14225==ERROR: AddressSanitizer: SEGV on unknown address 0x55e668b9dd60 (pc 0x55e666817a28 bp 0x000000000000 sp 0x7ffe391acef0 T0) Step #5: ==14225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e666817a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e666816d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e666816c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e6668154d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e666815241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f87cf7318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87cf731a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6662d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6662fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87cf70f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6662c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2979632698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9c61a3a70, 0x55a9c61ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9c61ae7b0,0x55a9c625bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14249==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9c8113d60 (pc 0x55a9c5d8da28 bp 0x000000000000 sp 0x7ffd89386c00 T0) Step #5: ==14249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9c5d8da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a9c5d8cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a9c5d8cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a9c5d8b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9c5d8b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe251d358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe251d35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9c5847a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9c5872e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe251d13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9c583a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2980939512 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c6cd12a70, 0x557c6cd1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c6cd1d7b0,0x557c6cdcaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14273==ERROR: AddressSanitizer: SEGV on unknown address 0x557c6ec82d60 (pc 0x557c6c8fca28 bp 0x000000000000 sp 0x7ffd737828c0 T0) Step #5: ==14273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c6c8fca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557c6c8fbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557c6c8fbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557c6c8fa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c6c8fa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff67a74a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff67a74aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c6c3b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c6c3e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff67a728082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c6c3a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2982251761 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586a1eeca70, 0x5586a1ef77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586a1ef77b0,0x5586a1fa4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14297==ERROR: AddressSanitizer: SEGV on unknown address 0x5586a3e5cd60 (pc 0x5586a1ad6a28 bp 0x000000000000 sp 0x7ffe25425130 T0) Step #5: ==14297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586a1ad6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5586a1ad5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5586a1ad5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5586a1ad44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586a1ad4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f94d70d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94d70d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586a1590a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586a15bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94d70af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586a158333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2983612057 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576c1bd1a70, 0x5576c1bdc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576c1bdc7b0,0x5576c1c89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14321==ERROR: AddressSanitizer: SEGV on unknown address 0x5576c3b41d60 (pc 0x5576c17bba28 bp 0x000000000000 sp 0x7ffcc606b2d0 T0) Step #5: ==14321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576c17bba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5576c17bad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5576c17bac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5576c17b94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576c17b9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efd5a7138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd5a713a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576c1275a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576c12a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd5a6f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576c126833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2984936785 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563b8af0a70, 0x5563b8afb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563b8afb7b0,0x5563b8ba8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14345==ERROR: AddressSanitizer: SEGV on unknown address 0x5563baa60d60 (pc 0x5563b86daa28 bp 0x000000000000 sp 0x7ffd320339d0 T0) Step #5: ==14345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563b86daa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5563b86d9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5563b86d9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5563b86d84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563b86d8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa80f1bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa80f1bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563b8194a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563b81bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa80f19b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563b818733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2986260524 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1299a9a70, 0x55c1299b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1299b47b0,0x55c129a61ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14369==ERROR: AddressSanitizer: SEGV on unknown address 0x55c12b919d60 (pc 0x55c129593a28 bp 0x000000000000 sp 0x7ffdbd7bb190 T0) Step #5: ==14369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c129593a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c129592d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c129592c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c1295914d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c129591241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4ea14648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ea1464a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c12904da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c129078e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ea1442082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c12904033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2987584792 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559838d3da70, 0x559838d487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559838d487b0,0x559838df5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14392==ERROR: AddressSanitizer: SEGV on unknown address 0x55983acadd60 (pc 0x559838927a28 bp 0x000000000000 sp 0x7fffb6b471d0 T0) Step #5: ==14392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559838927a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559838926d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559838926c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5598389254d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559838925241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f30a6f2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30a6f2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598383e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55983840ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30a6f08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598383d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2988892346 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e93f9d0a70, 0x55e93f9db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e93f9db7b0,0x55e93fa88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14415==ERROR: AddressSanitizer: SEGV on unknown address 0x55e941940d60 (pc 0x55e93f5baa28 bp 0x000000000000 sp 0x7ffc0eaa3f20 T0) Step #5: ==14415==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e93f5baa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e93f5b9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e93f5b9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e93f5b84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e93f5b8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2450a9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2450a9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e93f074a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e93f09fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2450a7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e93f06733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14415==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2990230231 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638a42f8a70, 0x5638a43037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638a43037b0,0x5638a43b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14440==ERROR: AddressSanitizer: SEGV on unknown address 0x5638a6268d60 (pc 0x5638a3ee2a28 bp 0x000000000000 sp 0x7ffdc75a8880 T0) Step #5: ==14440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638a3ee2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5638a3ee1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5638a3ee1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5638a3ee04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638a3ee0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcde7d0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcde7d0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638a399ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638a39c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcde7ced082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638a398f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2991595674 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555fde0d2a70, 0x555fde0dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555fde0dd7b0,0x555fde18aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14465==ERROR: AddressSanitizer: SEGV on unknown address 0x555fe0042d60 (pc 0x555fddcbca28 bp 0x000000000000 sp 0x7ffc5913d530 T0) Step #5: ==14465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fddcbca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555fddcbbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555fddcbbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555fddcba4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555fddcba241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2ffa0e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ffa0e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fdd776a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fdd7a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ffa0c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fdd76933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2992913939 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d17e9e7a70, 0x55d17e9f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d17e9f27b0,0x55d17ea9fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14489==ERROR: AddressSanitizer: SEGV on unknown address 0x55d180957d60 (pc 0x55d17e5d1a28 bp 0x000000000000 sp 0x7ffdd90bf9d0 T0) Step #5: ==14489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d17e5d1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d17e5d0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d17e5d0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d17e5cf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d17e5cf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9fccd688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fccd68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d17e08ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d17e0b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fccd46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d17e07e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2994222053 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ffdb3fa70, 0x563ffdb4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ffdb4a7b0,0x563ffdbf7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14513==ERROR: AddressSanitizer: SEGV on unknown address 0x563fffaafd60 (pc 0x563ffd729a28 bp 0x000000000000 sp 0x7ffd8f15f310 T0) Step #5: ==14513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ffd729a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563ffd728d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563ffd728c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563ffd7274d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ffd727241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5ed229f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ed229fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ffd1e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ffd20ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ed227d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ffd1d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2995511431 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630e33fba70, 0x5630e34067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630e34067b0,0x5630e34b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14537==ERROR: AddressSanitizer: SEGV on unknown address 0x5630e536bd60 (pc 0x5630e2fe5a28 bp 0x000000000000 sp 0x7ffcb26d9970 T0) Step #5: ==14537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630e2fe5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5630e2fe4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5630e2fe4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5630e2fe34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630e2fe3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fde93bc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde93bc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630e2a9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630e2acae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde93ba4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630e2a9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2996801290 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b09f47aa70, 0x55b09f4857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b09f4857b0,0x55b09f532ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14560==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0a13ead60 (pc 0x55b09f064a28 bp 0x000000000000 sp 0x7ffd845055d0 T0) Step #5: ==14560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b09f064a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b09f063d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b09f063c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b09f0624d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b09f062241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f05ec1358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05ec135a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b09eb1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b09eb49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05ec113082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b09eb1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2998093370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c351318a70, 0x55c3513237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3513237b0,0x55c3513d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14584==ERROR: AddressSanitizer: SEGV on unknown address 0x55c353288d60 (pc 0x55c350f02a28 bp 0x000000000000 sp 0x7ffe7d165230 T0) Step #5: ==14584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c350f02a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c350f01d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c350f01c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c350f004d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c350f00241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbf371428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf37142a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3509bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3509e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf37120082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3509af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2999373639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c073f98a70, 0x55c073fa37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c073fa37b0,0x55c074050ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14607==ERROR: AddressSanitizer: SEGV on unknown address 0x55c075f08d60 (pc 0x55c073b82a28 bp 0x000000000000 sp 0x7ffe8a9a6cc0 T0) Step #5: ==14607==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c073b82a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c073b81d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c073b81c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c073b804d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c073b80241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f79d2f258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79d2f25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c07363ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c073667e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79d2f03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c07362f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14607==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3000674456 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d2d875a70, 0x559d2d8807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d2d8807b0,0x559d2d92dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14631==ERROR: AddressSanitizer: SEGV on unknown address 0x559d2f7e5d60 (pc 0x559d2d45fa28 bp 0x000000000000 sp 0x7fffdb257b90 T0) Step #5: ==14631==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d2d45fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559d2d45ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559d2d45ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559d2d45d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d2d45d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd45d4ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd45d4caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d2cf19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d2cf44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd45d4a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d2cf0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14631==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3002178333 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563cb213aa70, 0x563cb21457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563cb21457b0,0x563cb21f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14656==ERROR: AddressSanitizer: SEGV on unknown address 0x563cb40aad60 (pc 0x563cb1d24a28 bp 0x000000000000 sp 0x7ffed63ec0e0 T0) Step #5: ==14656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cb1d24a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563cb1d23d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563cb1d23c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563cb1d224d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563cb1d22241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f232b3328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f232b332a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cb17dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cb1809e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f232b310082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cb17d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3003514389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d49914a70, 0x561d4991f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d4991f7b0,0x561d499ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14679==ERROR: AddressSanitizer: SEGV on unknown address 0x561d4b884d60 (pc 0x561d494fea28 bp 0x000000000000 sp 0x7ffc12c99550 T0) Step #5: ==14679==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d494fea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561d494fdd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561d494fdc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561d494fc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d494fc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f08107b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08107b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d48fb8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d48fe3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f081078f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d48fab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14679==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3004825837 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5796caa70, 0x55a5796d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5796d57b0,0x55a579782ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14703==ERROR: AddressSanitizer: SEGV on unknown address 0x55a57b63ad60 (pc 0x55a5792b4a28 bp 0x000000000000 sp 0x7ffcc8d6ce00 T0) Step #5: ==14703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5792b4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a5792b3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a5792b3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a5792b24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5792b2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8d5921e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d5921ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a578d6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a578d99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d591fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a578d6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3006148196 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556db6a6ba70, 0x556db6a767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556db6a767b0,0x556db6b23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14728==ERROR: AddressSanitizer: SEGV on unknown address 0x556db89dbd60 (pc 0x556db6655a28 bp 0x000000000000 sp 0x7fff9b3ffa90 T0) Step #5: ==14728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556db6655a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556db6654d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556db6654c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556db66534d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556db6653241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f10468358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1046835a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556db610fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556db613ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1046813082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556db610233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3007455557 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b2c37ea70, 0x560b2c3897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b2c3897b0,0x560b2c436ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14752==ERROR: AddressSanitizer: SEGV on unknown address 0x560b2e2eed60 (pc 0x560b2bf68a28 bp 0x000000000000 sp 0x7fff3ec77410 T0) Step #5: ==14752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b2bf68a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560b2bf67d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560b2bf67c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560b2bf664d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b2bf66241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1a5c4fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a5c4fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b2ba22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b2ba4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a5c4d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b2ba1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3008817379 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e000524a70, 0x55e00052f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e00052f7b0,0x55e0005dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14777==ERROR: AddressSanitizer: SEGV on unknown address 0x55e002494d60 (pc 0x55e00010ea28 bp 0x000000000000 sp 0x7ffe184c0540 T0) Step #5: ==14777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e00010ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e00010dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e00010dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e00010c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e00010c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4c560918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c56091a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfffbc8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfffbf3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c5606f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfffbbb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3010291997 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56542a1d6a70, 0x56542a1e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56542a1e17b0,0x56542a28eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14800==ERROR: AddressSanitizer: SEGV on unknown address 0x56542c146d60 (pc 0x565429dc0a28 bp 0x000000000000 sp 0x7ffe654c0220 T0) Step #5: ==14800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565429dc0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x565429dbfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x565429dbfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x565429dbe4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x565429dbe241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3b253828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b25382a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56542987aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654298a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b25360082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56542986d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3011786784 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e76d8f7a70, 0x55e76d9027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e76d9027b0,0x55e76d9afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14825==ERROR: AddressSanitizer: SEGV on unknown address 0x55e76f867d60 (pc 0x55e76d4e1a28 bp 0x000000000000 sp 0x7ffee74628a0 T0) Step #5: ==14825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e76d4e1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e76d4e0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e76d4e0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e76d4df4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e76d4df241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb4300f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4300f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e76cf9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e76cfc6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4300d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e76cf8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3013221843 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597ad1b4a70, 0x5597ad1bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597ad1bf7b0,0x5597ad26cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14849==ERROR: AddressSanitizer: SEGV on unknown address 0x5597af124d60 (pc 0x5597acd9ea28 bp 0x000000000000 sp 0x7ffe04d76610 T0) Step #5: ==14849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597acd9ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5597acd9dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5597acd9dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5597acd9c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597acd9c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb117d598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb117d59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597ac858a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597ac883e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb117d37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597ac84b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3014673511 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595d1538a70, 0x5595d15437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595d15437b0,0x5595d15f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14873==ERROR: AddressSanitizer: SEGV on unknown address 0x5595d34a8d60 (pc 0x5595d1122a28 bp 0x000000000000 sp 0x7ffc78f13950 T0) Step #5: ==14873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595d1122a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5595d1121d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5595d1121c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5595d11204d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595d1120241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f83f71298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83f7129a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595d0bdca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595d0c07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83f7107082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595d0bcf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3016156572 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559bcc5cca70, 0x559bcc5d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559bcc5d77b0,0x559bcc684ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14897==ERROR: AddressSanitizer: SEGV on unknown address 0x559bce53cd60 (pc 0x559bcc1b6a28 bp 0x000000000000 sp 0x7fffcef50d90 T0) Step #5: ==14897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bcc1b6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559bcc1b5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559bcc1b5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559bcc1b44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559bcc1b4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb4d17d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4d17d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bcbc70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bcbc9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4d17af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bcbc6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3017679714 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa0b726a70, 0x55aa0b7317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa0b7317b0,0x55aa0b7deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14920==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa0d696d60 (pc 0x55aa0b310a28 bp 0x000000000000 sp 0x7ffeb358d0c0 T0) Step #5: ==14920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa0b310a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55aa0b30fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55aa0b30fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55aa0b30e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa0b30e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f146629c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f146629ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa0adcaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa0adf5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f146627a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa0adbd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3019208632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56358b852a70, 0x56358b85d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56358b85d7b0,0x56358b90aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14943==ERROR: AddressSanitizer: SEGV on unknown address 0x56358d7c2d60 (pc 0x56358b43ca28 bp 0x000000000000 sp 0x7ffdfcb0cdf0 T0) Step #5: ==14943==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56358b43ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56358b43bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56358b43bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56358b43a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56358b43a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f42579b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42579b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56358aef6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56358af21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4257997082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56358aee933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14943==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3020700543 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564040f85a70, 0x564040f907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564040f907b0,0x56404103dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14966==ERROR: AddressSanitizer: SEGV on unknown address 0x564042ef5d60 (pc 0x564040b6fa28 bp 0x000000000000 sp 0x7ffef51c63f0 T0) Step #5: ==14966==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564040b6fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564040b6ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564040b6ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564040b6d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564040b6d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0cb50468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cb5046a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564040629a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564040654e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cb5024082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56404061c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3022224137 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56254167aa70, 0x5625416857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625416857b0,0x562541732ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14990==ERROR: AddressSanitizer: SEGV on unknown address 0x5625435ead60 (pc 0x562541264a28 bp 0x000000000000 sp 0x7ffec935adc0 T0) Step #5: ==14990==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562541264a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562541263d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562541263c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5625412624d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562541262241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc67d9a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc67d9a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562540d1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562540d49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc67d97f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562540d1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3023742068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bfb53fca70, 0x55bfb54077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bfb54077b0,0x55bfb54b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15012==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfb736cd60 (pc 0x55bfb4fe6a28 bp 0x000000000000 sp 0x7ffedf067d10 T0) Step #5: ==15012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfb4fe6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bfb4fe5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bfb4fe5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bfb4fe44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfb4fe4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f95522a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95522a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfb4aa0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfb4acbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9552281082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfb4a9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3025248455 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c7f67ca70, 0x563c7f6877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c7f6877b0,0x563c7f734ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15033==ERROR: AddressSanitizer: SEGV on unknown address 0x563c815ecd60 (pc 0x563c7f266a28 bp 0x000000000000 sp 0x7ffda3d6d4d0 T0) Step #5: ==15033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c7f266a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563c7f265d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563c7f265c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563c7f2644d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c7f264241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f99078ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99078cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c7ed20a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c7ed4be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99078ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c7ed1333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3026760488 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561cf8a71a70, 0x561cf8a7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561cf8a7c7b0,0x561cf8b29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15055==ERROR: AddressSanitizer: SEGV on unknown address 0x561cfa9e1d60 (pc 0x561cf865ba28 bp 0x000000000000 sp 0x7ffc4a5994a0 T0) Step #5: ==15055==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561cf865ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561cf865ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561cf865ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561cf86594d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561cf8659241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe0f7dfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0f7dfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561cf8115a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561cf8140e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0f7ddb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561cf810833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3028320501 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe72ebea70, 0x55fe72ec97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe72ec97b0,0x55fe72f76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15081==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe74e2ed60 (pc 0x55fe72aa8a28 bp 0x000000000000 sp 0x7fff566c9140 T0) Step #5: ==15081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe72aa8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fe72aa7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fe72aa7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fe72aa64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe72aa6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f97f6aba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97f6abaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe72562a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe7258de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97f6a98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe7255533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3029782233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564a324ba70, 0x5564a32567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564a32567b0,0x5564a3303ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15103==ERROR: AddressSanitizer: SEGV on unknown address 0x5564a51bbd60 (pc 0x5564a2e35a28 bp 0x000000000000 sp 0x7ffc08e95cd0 T0) Step #5: ==15103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564a2e35a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5564a2e34d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5564a2e34c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5564a2e334d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564a2e33241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb52207a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb52207aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564a28efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564a291ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb522058082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564a28e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3031254948 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617f4c60a70, 0x5617f4c6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617f4c6b7b0,0x5617f4d18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15127==ERROR: AddressSanitizer: SEGV on unknown address 0x5617f6bd0d60 (pc 0x5617f484aa28 bp 0x000000000000 sp 0x7fff657b2250 T0) Step #5: ==15127==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617f484aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5617f4849d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5617f4849c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5617f48484d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617f4848241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa1806278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa180627a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617f4304a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617f432fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa180605082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617f42f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3032736347 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebf1874a70, 0x55ebf187f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebf187f7b0,0x55ebf192cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15152==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebf37e4d60 (pc 0x55ebf145ea28 bp 0x000000000000 sp 0x7ffcc1f14cc0 T0) Step #5: ==15152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebf145ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ebf145dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ebf145dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ebf145c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebf145c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9673e408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9673e40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebf0f18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebf0f43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9673e1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebf0f0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3034158744 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561e679aa70, 0x5561e67a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561e67a57b0,0x5561e6852ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15175==ERROR: AddressSanitizer: SEGV on unknown address 0x5561e870ad60 (pc 0x5561e6384a28 bp 0x000000000000 sp 0x7ffe785a3620 T0) Step #5: ==15175==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561e6384a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5561e6383d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5561e6383c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5561e63824d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561e6382241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f393847f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f393847fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561e5e3ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561e5e69e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f393845d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561e5e3133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15175==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3035702858 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d309492a70, 0x55d30949d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d30949d7b0,0x55d30954aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15199==ERROR: AddressSanitizer: SEGV on unknown address 0x55d30b402d60 (pc 0x55d30907ca28 bp 0x000000000000 sp 0x7ffca87ab630 T0) Step #5: ==15199==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d30907ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d30907bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d30907bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d30907a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d30907a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4d072768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d07276a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d308b36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d308b61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d07254082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d308b2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15199==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3037157073 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de2e25da70, 0x55de2e2687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de2e2687b0,0x55de2e315ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15223==ERROR: AddressSanitizer: SEGV on unknown address 0x55de301cdd60 (pc 0x55de2de47a28 bp 0x000000000000 sp 0x7fffa05a4bb0 T0) Step #5: ==15223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de2de47a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55de2de46d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55de2de46c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55de2de454d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de2de45241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7ba1da48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ba1da4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de2d901a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de2d92ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ba1d82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de2d8f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3038604142 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edc174ea70, 0x55edc17597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edc17597b0,0x55edc1806ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15247==ERROR: AddressSanitizer: SEGV on unknown address 0x55edc36bed60 (pc 0x55edc1338a28 bp 0x000000000000 sp 0x7ffd596e2ce0 T0) Step #5: ==15247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edc1338a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55edc1337d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55edc1337c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55edc13364d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55edc1336241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa0ac59d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0ac59da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edc0df2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edc0e1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0ac57b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edc0de533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3040048154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f789c3a70, 0x562f789ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f789ce7b0,0x562f78a7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15269==ERROR: AddressSanitizer: SEGV on unknown address 0x562f7a933d60 (pc 0x562f785ada28 bp 0x000000000000 sp 0x7fff31858480 T0) Step #5: ==15269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f785ada28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562f785acd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562f785acc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562f785ab4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f785ab241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4b0bb318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b0bb31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f78067a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f78092e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b0bb0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f7805a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3041466634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e59093da70, 0x55e5909487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5909487b0,0x55e5909f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15293==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5928add60 (pc 0x55e590527a28 bp 0x000000000000 sp 0x7ffd84a5dd80 T0) Step #5: ==15293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e590527a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e590526d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e590526c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e5905254d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e590525241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f30d2b948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30d2b94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e58ffe1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e59000ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30d2b72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e58ffd433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3042863993 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a81b5e3a70, 0x55a81b5ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a81b5ee7b0,0x55a81b69bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15317==ERROR: AddressSanitizer: SEGV on unknown address 0x55a81d553d60 (pc 0x55a81b1cda28 bp 0x000000000000 sp 0x7fff2fe5c980 T0) Step #5: ==15317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a81b1cda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a81b1ccd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a81b1ccc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a81b1cb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a81b1cb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcb0c9c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb0c9c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a81ac87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a81acb2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb0c9a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a81ac7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3044314552 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556779b2fa70, 0x556779b3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556779b3a7b0,0x556779be7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15341==ERROR: AddressSanitizer: SEGV on unknown address 0x55677ba9fd60 (pc 0x556779719a28 bp 0x000000000000 sp 0x7ffe203d1030 T0) Step #5: ==15341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556779719a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556779718d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556779718c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5567797174d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556779717241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc8bcdd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8bcdd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567791d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567791fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8bcdb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567791c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3045769411 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569fd8eda70, 0x5569fd8f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569fd8f87b0,0x5569fd9a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15365==ERROR: AddressSanitizer: SEGV on unknown address 0x5569ff85dd60 (pc 0x5569fd4d7a28 bp 0x000000000000 sp 0x7ffdc26aa1e0 T0) Step #5: ==15365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569fd4d7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5569fd4d6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5569fd4d6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5569fd4d54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569fd4d5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f13b42408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13b4240a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569fcf91a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569fcfbce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13b421e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569fcf8433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3047204017 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b589fc2a70, 0x55b589fcd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b589fcd7b0,0x55b58a07aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15389==ERROR: AddressSanitizer: SEGV on unknown address 0x55b58bf32d60 (pc 0x55b589baca28 bp 0x000000000000 sp 0x7ffdaaac44a0 T0) Step #5: ==15389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b589baca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b589babd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b589babc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b589baa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b589baa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9a6014c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a6014ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b589666a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b589691e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a6012a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b58965933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3048634492 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560dffa0ea70, 0x560dffa197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560dffa197b0,0x560dffac6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15414==ERROR: AddressSanitizer: SEGV on unknown address 0x560e0197ed60 (pc 0x560dff5f8a28 bp 0x000000000000 sp 0x7fffc429be50 T0) Step #5: ==15414==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560dff5f8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560dff5f7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560dff5f7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560dff5f64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560dff5f6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f51e22c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51e22c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560dff0b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560dff0dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51e229f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560dff0a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3050062182 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634c59bda70, 0x5634c59c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634c59c87b0,0x5634c5a75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15437==ERROR: AddressSanitizer: SEGV on unknown address 0x5634c792dd60 (pc 0x5634c55a7a28 bp 0x000000000000 sp 0x7ffcd441a210 T0) Step #5: ==15437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634c55a7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5634c55a6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5634c55a6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5634c55a54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634c55a5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f43fcc708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43fcc70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634c5061a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634c508ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43fcc4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634c505433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3051445822 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56444b41aa70, 0x56444b4257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56444b4257b0,0x56444b4d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15461==ERROR: AddressSanitizer: SEGV on unknown address 0x56444d38ad60 (pc 0x56444b004a28 bp 0x000000000000 sp 0x7fff57343210 T0) Step #5: ==15461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56444b004a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56444b003d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56444b003c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56444b0024d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56444b002241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f79b5b4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79b5b4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56444aabea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56444aae9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79b5b28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56444aab133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3052916077 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558cc7084a70, 0x558cc708f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558cc708f7b0,0x558cc713cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15485==ERROR: AddressSanitizer: SEGV on unknown address 0x558cc8ff4d60 (pc 0x558cc6c6ea28 bp 0x000000000000 sp 0x7ffdb904f140 T0) Step #5: ==15485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558cc6c6ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558cc6c6dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558cc6c6dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558cc6c6c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558cc6c6c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7febb44a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febb44a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558cc6728a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558cc6753e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febb4480082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558cc671b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3054333104 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6c859ea70, 0x55f6c85a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6c85a97b0,0x55f6c8656ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15509==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6ca50ed60 (pc 0x55f6c8188a28 bp 0x000000000000 sp 0x7ffcaf1b6c60 T0) Step #5: ==15509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6c8188a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f6c8187d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f6c8187c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f6c81864d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6c8186241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fab8ba1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab8ba1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6c7c42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6c7c6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab8b9f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6c7c3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3055764428 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555633567a70, 0x5556335727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556335727b0,0x55563361fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15533==ERROR: AddressSanitizer: SEGV on unknown address 0x5556354d7d60 (pc 0x555633151a28 bp 0x000000000000 sp 0x7ffdd150dc40 T0) Step #5: ==15533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555633151a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555633150d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555633150c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55563314f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55563314f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1c2a2a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c2a2a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555632c0ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555632c36e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c2a283082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555632bfe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3056867248 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598cf034a70, 0x5598cf03f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598cf03f7b0,0x5598cf0ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15557==ERROR: AddressSanitizer: SEGV on unknown address 0x5598d0fa4d60 (pc 0x5598cec1ea28 bp 0x000000000000 sp 0x7ffcef6a5620 T0) Step #5: ==15557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598cec1ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5598cec1dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5598cec1dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5598cec1c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5598cec1c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdb1946d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb1946da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598ce6d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598ce703e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb1944b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598ce6cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3057796733 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56133dfd4a70, 0x56133dfdf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56133dfdf7b0,0x56133e08cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15581==ERROR: AddressSanitizer: SEGV on unknown address 0x56133ff44d60 (pc 0x56133dbbea28 bp 0x000000000000 sp 0x7ffe215d7050 T0) Step #5: ==15581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56133dbbea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56133dbbdd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56133dbbdc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56133dbbc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56133dbbc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f433ff4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f433ff4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56133d678a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56133d6a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f433ff28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56133d66b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3058693868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc56a7fa70, 0x55cc56a8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc56a8a7b0,0x55cc56b37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15605==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc589efd60 (pc 0x55cc56669a28 bp 0x000000000000 sp 0x7ffdae6622d0 T0) Step #5: ==15605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc56669a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cc56668d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cc56668c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cc566674d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc56667241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcba43b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcba43b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc56123a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc5614ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcba438e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc5611633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3059585945 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ee2607a70, 0x557ee26127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ee26127b0,0x557ee26bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15629==ERROR: AddressSanitizer: SEGV on unknown address 0x557ee4577d60 (pc 0x557ee21f1a28 bp 0x000000000000 sp 0x7ffc207defe0 T0) Step #5: ==15629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ee21f1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557ee21f0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557ee21f0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557ee21ef4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ee21ef241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd5aa3178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5aa317a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ee1caba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ee1cd6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5aa2f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ee1c9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3060463676 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560098d0ea70, 0x560098d197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560098d197b0,0x560098dc6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15653==ERROR: AddressSanitizer: SEGV on unknown address 0x56009ac7ed60 (pc 0x5600988f8a28 bp 0x000000000000 sp 0x7ffcc81c2160 T0) Step #5: ==15653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600988f8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5600988f7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5600988f7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5600988f64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600988f6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8b03c998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b03c99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600983b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600983dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b03c77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600983a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3061343334 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630a6f85a70, 0x5630a6f907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630a6f907b0,0x5630a703dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15677==ERROR: AddressSanitizer: SEGV on unknown address 0x5630a8ef5d60 (pc 0x5630a6b6fa28 bp 0x000000000000 sp 0x7ffe5c6a3e20 T0) Step #5: ==15677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630a6b6fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5630a6b6ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5630a6b6ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5630a6b6d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630a6b6d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb699db58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb699db5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630a6629a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630a6654e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb699d93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630a661c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3062220214 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a28a08ea70, 0x55a28a0997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a28a0997b0,0x55a28a146ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15701==ERROR: AddressSanitizer: SEGV on unknown address 0x55a28bffed60 (pc 0x55a289c78a28 bp 0x000000000000 sp 0x7ffdd0bc2180 T0) Step #5: ==15701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a289c78a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a289c77d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a289c77c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a289c764d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a289c76241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3d0ba0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d0ba0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a289732a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a28975de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d0b9ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a28972533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3063103880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd4a00aa70, 0x55bd4a0157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd4a0157b0,0x55bd4a0c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15725==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd4bf7ad60 (pc 0x55bd49bf4a28 bp 0x000000000000 sp 0x7ffc69efda40 T0) Step #5: ==15725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd49bf4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bd49bf3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bd49bf3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bd49bf24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd49bf2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe0e0cad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0e0cada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd496aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd496d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0e0c8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd496a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3063986086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f86de3ea70, 0x55f86de497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f86de497b0,0x55f86def6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15749==ERROR: AddressSanitizer: SEGV on unknown address 0x55f86fdaed60 (pc 0x55f86da28a28 bp 0x000000000000 sp 0x7ffcfaacbe00 T0) Step #5: ==15749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f86da28a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f86da27d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f86da27c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f86da264d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f86da26241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f138b6418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f138b641a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f86d4e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f86d50de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f138b61f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f86d4d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3064863363 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f2d51ca70, 0x555f2d5277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f2d5277b0,0x555f2d5d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15773==ERROR: AddressSanitizer: SEGV on unknown address 0x555f2f48cd60 (pc 0x555f2d106a28 bp 0x000000000000 sp 0x7fffaf4067e0 T0) Step #5: ==15773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f2d106a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555f2d105d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555f2d105c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555f2d1044d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f2d104241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbf745b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf745b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f2cbc0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f2cbebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf74592082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f2cbb333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3065751588 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f0e709a70, 0x562f0e7147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f0e7147b0,0x562f0e7c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15797==ERROR: AddressSanitizer: SEGV on unknown address 0x562f10679d60 (pc 0x562f0e2f3a28 bp 0x000000000000 sp 0x7ffd33b480f0 T0) Step #5: ==15797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f0e2f3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562f0e2f2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562f0e2f2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562f0e2f14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f0e2f1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f422dde38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f422dde3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f0ddada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f0ddd8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f422ddc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f0dda033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3066635520 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca6791aa70, 0x55ca679257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca679257b0,0x55ca679d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15821==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca6988ad60 (pc 0x55ca67504a28 bp 0x000000000000 sp 0x7ffcdf3b46b0 T0) Step #5: ==15821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca67504a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ca67503d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ca67503c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ca675024d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca67502241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2e4e0448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e4e044a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca66fbea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca66fe9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e4e022082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca66fb133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3067510483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5c5163a70, 0x55b5c516e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5c516e7b0,0x55b5c521bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15845==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5c70d3d60 (pc 0x55b5c4d4da28 bp 0x000000000000 sp 0x7fff94113b80 T0) Step #5: ==15845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5c4d4da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b5c4d4cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b5c4d4cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b5c4d4b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5c4d4b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe9b85c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9b85c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5c4807a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5c4832e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9b85a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5c47fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3068384239 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56351cc9ba70, 0x56351cca67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56351cca67b0,0x56351cd53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15869==ERROR: AddressSanitizer: SEGV on unknown address 0x56351ec0bd60 (pc 0x56351c885a28 bp 0x000000000000 sp 0x7ffe29cd4550 T0) Step #5: ==15869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56351c885a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56351c884d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56351c884c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56351c8834d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56351c883241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fef971aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef971aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56351c33fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56351c36ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef97188082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56351c33233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3069259062 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b62d054a70, 0x55b62d05f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b62d05f7b0,0x55b62d10cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15892==ERROR: AddressSanitizer: SEGV on unknown address 0x55b62efc4d60 (pc 0x55b62cc3ea28 bp 0x000000000000 sp 0x7ffd61f0c280 T0) Step #5: ==15892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b62cc3ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b62cc3dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b62cc3dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b62cc3c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b62cc3c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7922ce08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7922ce0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b62c6f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b62c723e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7922cbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b62c6eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3070142212 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a846e6ca70, 0x55a846e777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a846e777b0,0x55a846f24ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15915==ERROR: AddressSanitizer: SEGV on unknown address 0x55a848ddcd60 (pc 0x55a846a56a28 bp 0x000000000000 sp 0x7ffea8ac8280 T0) Step #5: ==15915==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a846a56a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a846a55d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a846a55c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a846a544d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a846a54241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4682a7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4682a7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a846510a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a84653be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4682a5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a84650333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15915==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3071022181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dcaab91a70, 0x55dcaab9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dcaab9c7b0,0x55dcaac49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15937==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcacb01d60 (pc 0x55dcaa77ba28 bp 0x000000000000 sp 0x7ffdf9109ef0 T0) Step #5: ==15937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcaa77ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dcaa77ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dcaa77ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dcaa7794d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcaa779241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f295cf958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f295cf95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcaa235a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcaa260e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f295cf73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcaa22833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3071898681 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f91371da70, 0x55f9137287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9137287b0,0x55f9137d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15961==ERROR: AddressSanitizer: SEGV on unknown address 0x55f91568dd60 (pc 0x55f913307a28 bp 0x000000000000 sp 0x7ffe95534390 T0) Step #5: ==15961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f913307a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f913306d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f913306c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f9133054d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f913305241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f28670238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2867023a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f912dc1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f912dece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2867001082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f912db433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3072780864 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d564462a70, 0x55d56446d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d56446d7b0,0x55d56451aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15985==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5663d2d60 (pc 0x55d56404ca28 bp 0x000000000000 sp 0x7ffff8f93660 T0) Step #5: ==15985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d56404ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d56404bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d56404bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d56404a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d56404a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f966bd8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f966bd8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d563b06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d563b31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f966bd6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d563af933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3073661422 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560dee7cba70, 0x560dee7d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560dee7d67b0,0x560dee883ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16009==ERROR: AddressSanitizer: SEGV on unknown address 0x560df073bd60 (pc 0x560dee3b5a28 bp 0x000000000000 sp 0x7ffc9d01da90 T0) Step #5: ==16009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560dee3b5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560dee3b4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560dee3b4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560dee3b34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560dee3b3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f23808b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23808b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560dede6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560dede9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f238088f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560dede6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3074539102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593b02c7a70, 0x5593b02d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593b02d27b0,0x5593b037fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16033==ERROR: AddressSanitizer: SEGV on unknown address 0x5593b2237d60 (pc 0x5593afeb1a28 bp 0x000000000000 sp 0x7ffd2ade15e0 T0) Step #5: ==16033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593afeb1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5593afeb0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5593afeb0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5593afeaf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593afeaf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f50de3648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50de364a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593af96ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593af996e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50de342082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593af95e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3075420349 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5123d6a70, 0x55c5123e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5123e17b0,0x55c51248eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16057==ERROR: AddressSanitizer: SEGV on unknown address 0x55c514346d60 (pc 0x55c511fc0a28 bp 0x000000000000 sp 0x7ffe9b2394a0 T0) Step #5: ==16057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c511fc0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c511fbfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c511fbfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c511fbe4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c511fbe241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe2dd25c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2dd25ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c511a7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c511aa5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2dd23a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c511a6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3076303690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635223e4a70, 0x5635223ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635223ef7b0,0x56352249cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16081==ERROR: AddressSanitizer: SEGV on unknown address 0x563524354d60 (pc 0x563521fcea28 bp 0x000000000000 sp 0x7ffd2800da00 T0) Step #5: ==16081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563521fcea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563521fcdd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563521fcdc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563521fcc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563521fcc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbdc37c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdc37c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563521a88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563521ab3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdc37a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563521a7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3077181964 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557423dcaa70, 0x557423dd57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557423dd57b0,0x557423e82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16105==ERROR: AddressSanitizer: SEGV on unknown address 0x557425d3ad60 (pc 0x5574239b4a28 bp 0x000000000000 sp 0x7ffff71c8ec0 T0) Step #5: ==16105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574239b4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5574239b3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5574239b3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5574239b24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574239b2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd75311b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd75311ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55742346ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557423499e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7530f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55742346133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3078062723 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563dba9bba70, 0x563dba9c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563dba9c67b0,0x563dbaa73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16129==ERROR: AddressSanitizer: SEGV on unknown address 0x563dbc92bd60 (pc 0x563dba5a5a28 bp 0x000000000000 sp 0x7ffc0c91ac10 T0) Step #5: ==16129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563dba5a5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563dba5a4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563dba5a4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563dba5a34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563dba5a3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f54044218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5404421a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563dba05fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563dba08ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54043ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563dba05233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3078940290 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e946603a70, 0x55e94660e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e94660e7b0,0x55e9466bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16153==ERROR: AddressSanitizer: SEGV on unknown address 0x55e948573d60 (pc 0x55e9461eda28 bp 0x000000000000 sp 0x7ffcae355d70 T0) Step #5: ==16153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9461eda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e9461ecd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e9461ecc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e9461eb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9461eb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2fff65f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fff65fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e945ca7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e945cd2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fff63d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e945c9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3079824354 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b97aaf9a70, 0x55b97ab047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b97ab047b0,0x55b97abb1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16177==ERROR: AddressSanitizer: SEGV on unknown address 0x55b97ca69d60 (pc 0x55b97a6e3a28 bp 0x000000000000 sp 0x7fffc4065dd0 T0) Step #5: ==16177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b97a6e3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b97a6e2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b97a6e2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b97a6e14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b97a6e1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9ca35b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ca35b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b97a19da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b97a1c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ca3591082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b97a19033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3080705530 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b992f8a70, 0x560b993037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b993037b0,0x560b993b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16201==ERROR: AddressSanitizer: SEGV on unknown address 0x560b9b268d60 (pc 0x560b98ee2a28 bp 0x000000000000 sp 0x7fff45f9f4e0 T0) Step #5: ==16201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b98ee2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560b98ee1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560b98ee1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560b98ee04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b98ee0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa4e24ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4e24ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b9899ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b989c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4e24dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b9898f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3081587313 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568189ffa70, 0x556818a0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556818a0a7b0,0x556818ab7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16225==ERROR: AddressSanitizer: SEGV on unknown address 0x55681a96fd60 (pc 0x5568185e9a28 bp 0x000000000000 sp 0x7ffeabfa5a10 T0) Step #5: ==16225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568185e9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5568185e8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5568185e8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5568185e74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568185e7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe6f35d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6f35d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568180a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568180cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6f35b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55681809633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3082468511 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557216c10a70, 0x557216c1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557216c1b7b0,0x557216cc8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16249==ERROR: AddressSanitizer: SEGV on unknown address 0x557218b80d60 (pc 0x5572167faa28 bp 0x000000000000 sp 0x7ffe19773c90 T0) Step #5: ==16249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572167faa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5572167f9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5572167f9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5572167f84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5572167f8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdd296b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd296b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572162b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572162dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd2968f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572162a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3083345730 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564183fb7a70, 0x564183fc27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564183fc27b0,0x56418406fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16273==ERROR: AddressSanitizer: SEGV on unknown address 0x564185f27d60 (pc 0x564183ba1a28 bp 0x000000000000 sp 0x7ffc22b59d50 T0) Step #5: ==16273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564183ba1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564183ba0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564183ba0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564183b9f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564183b9f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f83e7f8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83e7f8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56418365ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564183686e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83e7f6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56418364e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3084222786 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b84abdba70, 0x55b84abe67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b84abe67b0,0x55b84ac93ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16297==ERROR: AddressSanitizer: SEGV on unknown address 0x55b84cb4bd60 (pc 0x55b84a7c5a28 bp 0x000000000000 sp 0x7ffd135f5410 T0) Step #5: ==16297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b84a7c5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b84a7c4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b84a7c4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b84a7c34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b84a7c3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f257faab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f257faaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b84a27fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b84a2aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f257fa89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b84a27233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3085099968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562cc3a77a70, 0x562cc3a827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562cc3a827b0,0x562cc3b2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16321==ERROR: AddressSanitizer: SEGV on unknown address 0x562cc59e7d60 (pc 0x562cc3661a28 bp 0x000000000000 sp 0x7ffe59737670 T0) Step #5: ==16321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562cc3661a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562cc3660d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562cc3660c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562cc365f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562cc365f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7d795a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d795a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cc311ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cc3146e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d79583082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cc310e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3085973566 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56399b040a70, 0x56399b04b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56399b04b7b0,0x56399b0f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16345==ERROR: AddressSanitizer: SEGV on unknown address 0x56399cfb0d60 (pc 0x56399ac2aa28 bp 0x000000000000 sp 0x7ffe52147100 T0) Step #5: ==16345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56399ac2aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56399ac29d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56399ac29c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56399ac284d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56399ac28241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9a8db7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a8db7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56399a6e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56399a70fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a8db5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56399a6d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3086847982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559d575ca70, 0x5559d57677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559d57677b0,0x5559d5814ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16369==ERROR: AddressSanitizer: SEGV on unknown address 0x5559d76ccd60 (pc 0x5559d5346a28 bp 0x000000000000 sp 0x7ffe36fb9d40 T0) Step #5: ==16369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559d5346a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5559d5345d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5559d5345c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5559d53444d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559d5344241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2e1678b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e1678ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559d4e00a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559d4e2be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e16769082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559d4df333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3087729342 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556a06e4a70, 0x5556a06ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556a06ef7b0,0x5556a079cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16393==ERROR: AddressSanitizer: SEGV on unknown address 0x5556a2654d60 (pc 0x5556a02cea28 bp 0x000000000000 sp 0x7fff1f674010 T0) Step #5: ==16393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556a02cea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5556a02cdd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5556a02cdc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5556a02cc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556a02cc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb64a6908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb64a690a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55569fd88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55569fdb3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb64a66e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55569fd7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3088612976 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2b7e88a70, 0x55c2b7e937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2b7e937b0,0x55c2b7f40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16417==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2b9df8d60 (pc 0x55c2b7a72a28 bp 0x000000000000 sp 0x7ffc61d71370 T0) Step #5: ==16417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2b7a72a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c2b7a71d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c2b7a71c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c2b7a704d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2b7a70241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcab9f338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcab9f33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2b752ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2b7557e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcab9f11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2b751f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3089491025 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae48b1ea70, 0x55ae48b297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae48b297b0,0x55ae48bd6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16441==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae4aa8ed60 (pc 0x55ae48708a28 bp 0x000000000000 sp 0x7ffd94815df0 T0) Step #5: ==16441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae48708a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ae48707d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ae48707c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ae487064d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae48706241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4a8853b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a8853ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae481c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae481ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a88519082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae481b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3090367335 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c04693a70, 0x564c0469e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c0469e7b0,0x564c0474bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16465==ERROR: AddressSanitizer: SEGV on unknown address 0x564c06603d60 (pc 0x564c0427da28 bp 0x000000000000 sp 0x7fff9297b140 T0) Step #5: ==16465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c0427da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564c0427cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564c0427cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564c0427b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c0427b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa6b87fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6b87fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c03d37a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c03d62e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6b87db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c03d2a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3091250607 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587ac3cea70, 0x5587ac3d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587ac3d97b0,0x5587ac486ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16489==ERROR: AddressSanitizer: SEGV on unknown address 0x5587ae33ed60 (pc 0x5587abfb8a28 bp 0x000000000000 sp 0x7ffe5440e190 T0) Step #5: ==16489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587abfb8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5587abfb7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5587abfb7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5587abfb64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5587abfb6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4b1aba78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b1aba7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587aba72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587aba9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b1ab85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587aba6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3092126167 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55795cfbca70, 0x55795cfc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55795cfc77b0,0x55795d074ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16513==ERROR: AddressSanitizer: SEGV on unknown address 0x55795ef2cd60 (pc 0x55795cba6a28 bp 0x000000000000 sp 0x7ffdc508d3d0 T0) Step #5: ==16513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55795cba6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55795cba5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55795cba5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55795cba44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55795cba4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa0c91a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0c91a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55795c660a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55795c68be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0c9183082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55795c65333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3093004343 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b49da30a70, 0x55b49da3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b49da3b7b0,0x55b49dae8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16537==ERROR: AddressSanitizer: SEGV on unknown address 0x55b49f9a0d60 (pc 0x55b49d61aa28 bp 0x000000000000 sp 0x7ffce082de00 T0) Step #5: ==16537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b49d61aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b49d619d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b49d619c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b49d6184d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b49d618241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f517b9098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f517b909a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b49d0d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b49d0ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f517b8e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b49d0c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3093879821 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561570756a70, 0x5615707617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615707617b0,0x56157080eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16561==ERROR: AddressSanitizer: SEGV on unknown address 0x5615726c6d60 (pc 0x561570340a28 bp 0x000000000000 sp 0x7ffc7c00c860 T0) Step #5: ==16561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561570340a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56157033fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56157033fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56157033e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56157033e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1b3a88c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b3a88ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56156fdfaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56156fe25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b3a86a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56156fded33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3094757797 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e75edbca70, 0x55e75edc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e75edc77b0,0x55e75ee74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16585==ERROR: AddressSanitizer: SEGV on unknown address 0x55e760d2cd60 (pc 0x55e75e9a6a28 bp 0x000000000000 sp 0x7ffea42b3490 T0) Step #5: ==16585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e75e9a6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e75e9a5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e75e9a5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e75e9a44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e75e9a4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f87d10ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87d10cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e75e460a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e75e48be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87d10ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e75e45333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3095634960 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b35ab28a70, 0x55b35ab337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b35ab337b0,0x55b35abe0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16609==ERROR: AddressSanitizer: SEGV on unknown address 0x55b35ca98d60 (pc 0x55b35a712a28 bp 0x000000000000 sp 0x7ffc9d867c40 T0) Step #5: ==16609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b35a712a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b35a711d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b35a711c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b35a7104d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b35a710241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f09b78758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09b7875a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b35a1cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b35a1f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09b7853082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b35a1bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3096511954 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bd8519a70, 0x556bd85247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bd85247b0,0x556bd85d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16633==ERROR: AddressSanitizer: SEGV on unknown address 0x556bda489d60 (pc 0x556bd8103a28 bp 0x000000000000 sp 0x7fff4fe551e0 T0) Step #5: ==16633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bd8103a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556bd8102d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556bd8102c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556bd81014d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bd8101241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2206b958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2206b95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bd7bbda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bd7be8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2206b73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bd7bb033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3097391300 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590ff32ea70, 0x5590ff3397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590ff3397b0,0x5590ff3e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16657==ERROR: AddressSanitizer: SEGV on unknown address 0x55910129ed60 (pc 0x5590fef18a28 bp 0x000000000000 sp 0x7ffcdf554250 T0) Step #5: ==16657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590fef18a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5590fef17d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5590fef17c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5590fef164d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5590fef16241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdd4db308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd4db30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590fe9d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590fe9fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd4db0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590fe9c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3098267887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556617402a70, 0x55661740d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55661740d7b0,0x5566174baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16681==ERROR: AddressSanitizer: SEGV on unknown address 0x556619372d60 (pc 0x556616feca28 bp 0x000000000000 sp 0x7ffce91badb0 T0) Step #5: ==16681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556616feca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556616febd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556616febc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556616fea4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556616fea241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ffa9777d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa9777da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556616aa6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556616ad1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa9775b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556616a9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3099144884 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edda4b1a70, 0x55edda4bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edda4bc7b0,0x55edda569ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16705==ERROR: AddressSanitizer: SEGV on unknown address 0x55eddc421d60 (pc 0x55edda09ba28 bp 0x000000000000 sp 0x7fffb4d06440 T0) Step #5: ==16705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edda09ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55edda09ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55edda09ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55edda0994d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55edda099241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9b67ec68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b67ec6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edd9b55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edd9b80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b67ea4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edd9b4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3100021015 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e5a57ba70, 0x557e5a5867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e5a5867b0,0x557e5a633ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16729==ERROR: AddressSanitizer: SEGV on unknown address 0x557e5c4ebd60 (pc 0x557e5a165a28 bp 0x000000000000 sp 0x7fffae067cc0 T0) Step #5: ==16729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e5a165a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557e5a164d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557e5a164c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557e5a1634d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e5a163241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f71795ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71795aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e59c1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e59c4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f717958a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e59c1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3100903870 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565160422a70, 0x56516042d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56516042d7b0,0x5651604daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16753==ERROR: AddressSanitizer: SEGV on unknown address 0x565162392d60 (pc 0x56516000ca28 bp 0x000000000000 sp 0x7fff29067cf0 T0) Step #5: ==16753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56516000ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56516000bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56516000bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56516000a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56516000a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc628e408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc628e40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56515fac6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56515faf1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc628e1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56515fab933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3101783301 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558c7d91a70, 0x5558c7d9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558c7d9c7b0,0x5558c7e49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16777==ERROR: AddressSanitizer: SEGV on unknown address 0x5558c9d01d60 (pc 0x5558c797ba28 bp 0x000000000000 sp 0x7ffc05de7ed0 T0) Step #5: ==16777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558c797ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5558c797ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5558c797ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5558c79794d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5558c7979241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe4cd4128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4cd412a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558c7435a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558c7460e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4cd3f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558c742833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3102660665 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a7c681a70, 0x563a7c68c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a7c68c7b0,0x563a7c739ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16801==ERROR: AddressSanitizer: SEGV on unknown address 0x563a7e5f1d60 (pc 0x563a7c26ba28 bp 0x000000000000 sp 0x7ffe3df482c0 T0) Step #5: ==16801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a7c26ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563a7c26ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563a7c26ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563a7c2694d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a7c269241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f74fc6108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74fc610a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a7bd25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a7bd50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74fc5ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a7bd1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3103527660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56335e83da70, 0x56335e8487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56335e8487b0,0x56335e8f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16825==ERROR: AddressSanitizer: SEGV on unknown address 0x5633607add60 (pc 0x56335e427a28 bp 0x000000000000 sp 0x7ffe3fbe8b70 T0) Step #5: ==16825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56335e427a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56335e426d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56335e426c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56335e4254d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56335e425241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff54fb188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff54fb18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56335dee1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56335df0ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff54faf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56335ded433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3104405467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610fa619a70, 0x5610fa6247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610fa6247b0,0x5610fa6d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16848==ERROR: AddressSanitizer: SEGV on unknown address 0x5610fc589d60 (pc 0x5610fa203a28 bp 0x000000000000 sp 0x7ffc61dba500 T0) Step #5: ==16848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610fa203a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5610fa202d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5610fa202c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5610fa2014d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5610fa201241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f15be7d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15be7d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610f9cbda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610f9ce8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15be7b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610f9cb033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3105281661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625b919da70, 0x5625b91a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625b91a87b0,0x5625b9255ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16872==ERROR: AddressSanitizer: SEGV on unknown address 0x5625bb10dd60 (pc 0x5625b8d87a28 bp 0x000000000000 sp 0x7ffd582d8710 T0) Step #5: ==16872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625b8d87a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5625b8d86d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5625b8d86c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5625b8d854d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625b8d85241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7641f458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7641f45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625b8841a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625b886ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7641f23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625b883433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3106159801 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559351509a70, 0x5593515147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593515147b0,0x5593515c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16895==ERROR: AddressSanitizer: SEGV on unknown address 0x559353479d60 (pc 0x5593510f3a28 bp 0x000000000000 sp 0x7ffc24a20b60 T0) Step #5: ==16895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593510f3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5593510f2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5593510f2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5593510f14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593510f1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1233ce78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1233ce7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559350bada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559350bd8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1233cc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559350ba033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3107042990 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576873f7a70, 0x5576874027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576874027b0,0x5576874afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16917==ERROR: AddressSanitizer: SEGV on unknown address 0x557689367d60 (pc 0x557686fe1a28 bp 0x000000000000 sp 0x7ffd895a3110 T0) Step #5: ==16917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557686fe1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557686fe0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557686fe0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557686fdf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557686fdf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f14cc5c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14cc5c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557686a9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557686ac6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14cc5a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557686a8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3107928447 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff703c4a70, 0x55ff703cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff703cf7b0,0x55ff7047cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16941==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff72334d60 (pc 0x55ff6ffaea28 bp 0x000000000000 sp 0x7ffeafe7f550 T0) Step #5: ==16941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff6ffaea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ff6ffadd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ff6ffadc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ff6ffac4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff6ffac241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9d074328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d07432a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff6fa68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff6fa93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d07410082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff6fa5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3108809214 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563990df8a70, 0x563990e037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563990e037b0,0x563990eb0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16965==ERROR: AddressSanitizer: SEGV on unknown address 0x563992d68d60 (pc 0x5639909e2a28 bp 0x000000000000 sp 0x7ffebecfa270 T0) Step #5: ==16965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639909e2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5639909e1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5639909e1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5639909e04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639909e0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f462697f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f462697fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56399049ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639904c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f462695d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56399048f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3109691523 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7f16eca70, 0x55a7f16f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7f16f77b0,0x55a7f17a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16989==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7f365cd60 (pc 0x55a7f12d6a28 bp 0x000000000000 sp 0x7ffc8dd70590 T0) Step #5: ==16989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7f12d6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a7f12d5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a7f12d5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a7f12d44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7f12d4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fec14f7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec14f7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7f0d90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7f0dbbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec14f58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7f0d8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3110567505 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df8bf92a70, 0x55df8bf9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df8bf9d7b0,0x55df8c04aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17013==ERROR: AddressSanitizer: SEGV on unknown address 0x55df8df02d60 (pc 0x55df8bb7ca28 bp 0x000000000000 sp 0x7fff35d98120 T0) Step #5: ==17013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df8bb7ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55df8bb7bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55df8bb7bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55df8bb7a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df8bb7a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6e2a3c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e2a3c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df8b636a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df8b661e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e2a3a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df8b62933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3111444758 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d21a066a70, 0x55d21a0717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d21a0717b0,0x55d21a11eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17037==ERROR: AddressSanitizer: SEGV on unknown address 0x55d21bfd6d60 (pc 0x55d219c50a28 bp 0x000000000000 sp 0x7ffeba29f0c0 T0) Step #5: ==17037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d219c50a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d219c4fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d219c4fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d219c4e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d219c4e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f184b0388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f184b038a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d21970aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d219735e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f184b016082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2196fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3112325393 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3ef545a70, 0x55b3ef5507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3ef5507b0,0x55b3ef5fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17061==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3f14b5d60 (pc 0x55b3ef12fa28 bp 0x000000000000 sp 0x7ffd51646850 T0) Step #5: ==17061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3ef12fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b3ef12ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b3ef12ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b3ef12d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3ef12d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f554b8958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f554b895a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3eebe9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3eec14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f554b873082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3eebdc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3113208683 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3d3452a70, 0x55d3d345d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3d345d7b0,0x55d3d350aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17085==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3d53c2d60 (pc 0x55d3d303ca28 bp 0x000000000000 sp 0x7ffca49600a0 T0) Step #5: ==17085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3d303ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d3d303bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d3d303bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d3d303a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3d303a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa30ab298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa30ab29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3d2af6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3d2b21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa30ab07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3d2ae933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3114083609 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631b00dda70, 0x5631b00e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631b00e87b0,0x5631b0195ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17109==ERROR: AddressSanitizer: SEGV on unknown address 0x5631b204dd60 (pc 0x5631afcc7a28 bp 0x000000000000 sp 0x7ffe40275be0 T0) Step #5: ==17109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631afcc7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5631afcc6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5631afcc6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5631afcc54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631afcc5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f95391828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9539182a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631af781a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631af7ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9539160082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631af77433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3114963445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55896fcbaa70, 0x55896fcc57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55896fcc57b0,0x55896fd72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17133==ERROR: AddressSanitizer: SEGV on unknown address 0x558971c2ad60 (pc 0x55896f8a4a28 bp 0x000000000000 sp 0x7ffeaa12af70 T0) Step #5: ==17133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55896f8a4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55896f8a3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55896f8a3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55896f8a24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55896f8a2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1309fce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1309fcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55896f35ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55896f389e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1309fac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55896f35133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3115838484 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d9476fa70, 0x557d9477a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d9477a7b0,0x557d94827ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17157==ERROR: AddressSanitizer: SEGV on unknown address 0x557d966dfd60 (pc 0x557d94359a28 bp 0x000000000000 sp 0x7ffc05257ef0 T0) Step #5: ==17157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d94359a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557d94358d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557d94358c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557d943574d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d94357241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8da90d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8da90d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d93e13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d93e3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8da90b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d93e0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3116714106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558af6f45a70, 0x558af6f507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558af6f507b0,0x558af6ffdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17181==ERROR: AddressSanitizer: SEGV on unknown address 0x558af8eb5d60 (pc 0x558af6b2fa28 bp 0x000000000000 sp 0x7ffef89757f0 T0) Step #5: ==17181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558af6b2fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558af6b2ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558af6b2ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558af6b2d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558af6b2d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f618c0168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f618c016a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558af65e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558af6614e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f618bff4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558af65dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3117591393 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56289b805a70, 0x56289b8107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56289b8107b0,0x56289b8bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17205==ERROR: AddressSanitizer: SEGV on unknown address 0x56289d775d60 (pc 0x56289b3efa28 bp 0x000000000000 sp 0x7ffd5da7f690 T0) Step #5: ==17205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56289b3efa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56289b3eed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56289b3eec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56289b3ed4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56289b3ed241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f063ba478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f063ba47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56289aea9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56289aed4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f063ba25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56289ae9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3118470466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cefc1bfa70, 0x55cefc1ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cefc1ca7b0,0x55cefc277ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17229==ERROR: AddressSanitizer: SEGV on unknown address 0x55cefe12fd60 (pc 0x55cefbda9a28 bp 0x000000000000 sp 0x7ffc9c8fc570 T0) Step #5: ==17229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cefbda9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cefbda8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cefbda8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cefbda74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cefbda7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f07494ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07494ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cefb863a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cefb88ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07494dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cefb85633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3119349724 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a20885ea70, 0x55a2088697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2088697b0,0x55a208916ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17253==ERROR: AddressSanitizer: SEGV on unknown address 0x55a20a7ced60 (pc 0x55a208448a28 bp 0x000000000000 sp 0x7ffe7b80f9c0 T0) Step #5: ==17253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a208448a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a208447d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a208447c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a2084464d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a208446241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2dce34b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2dce34ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a207f02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a207f2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dce329082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a207ef533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3120227712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0848a4a70, 0x55a0848af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0848af7b0,0x55a08495cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17277==ERROR: AddressSanitizer: SEGV on unknown address 0x55a086814d60 (pc 0x55a08448ea28 bp 0x000000000000 sp 0x7fff37427df0 T0) Step #5: ==17277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a08448ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a08448dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a08448dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a08448c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a08448c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f126a01e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f126a01ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a083f48a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a083f73e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1269ffc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a083f3b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3121108334 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611fe17fa70, 0x5611fe18a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611fe18a7b0,0x5611fe237ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17301==ERROR: AddressSanitizer: SEGV on unknown address 0x5612000efd60 (pc 0x5611fdd69a28 bp 0x000000000000 sp 0x7ffffb8a5e30 T0) Step #5: ==17301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611fdd69a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5611fdd68d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5611fdd68c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5611fdd674d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611fdd67241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc8536c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8536c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611fd823a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611fd84ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8536a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611fd81633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3121989017 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c3f110a70, 0x564c3f11b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c3f11b7b0,0x564c3f1c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17325==ERROR: AddressSanitizer: SEGV on unknown address 0x564c41080d60 (pc 0x564c3ecfaa28 bp 0x000000000000 sp 0x7ffce9dfdfc0 T0) Step #5: ==17325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c3ecfaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564c3ecf9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564c3ecf9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564c3ecf84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c3ecf8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f88c49e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88c49e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c3e7b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c3e7dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88c49c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c3e7a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3122869280 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c95ecd7a70, 0x55c95ece27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c95ece27b0,0x55c95ed8fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17349==ERROR: AddressSanitizer: SEGV on unknown address 0x55c960c47d60 (pc 0x55c95e8c1a28 bp 0x000000000000 sp 0x7ffde13bd5f0 T0) Step #5: ==17349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c95e8c1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c95e8c0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c95e8c0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c95e8bf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c95e8bf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f26175998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2617599a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c95e37ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c95e3a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2617577082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c95e36e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3123741323 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae9e4d6a70, 0x55ae9e4e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae9e4e17b0,0x55ae9e58eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17373==ERROR: AddressSanitizer: SEGV on unknown address 0x55aea0446d60 (pc 0x55ae9e0c0a28 bp 0x000000000000 sp 0x7ffeacdf8660 T0) Step #5: ==17373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae9e0c0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ae9e0bfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ae9e0bfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ae9e0be4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae9e0be241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc48a5cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc48a5cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae9db7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae9dba5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc48a5a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae9db6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3124617033 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561016d22a70, 0x561016d2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561016d2d7b0,0x561016ddaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17397==ERROR: AddressSanitizer: SEGV on unknown address 0x561018c92d60 (pc 0x56101690ca28 bp 0x000000000000 sp 0x7ffdb6ed9790 T0) Step #5: ==17397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56101690ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56101690bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56101690bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56101690a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56101690a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa491bbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa491bbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610163c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610163f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa491b9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610163b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3125491670 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f9a929a70, 0x559f9a9347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f9a9347b0,0x559f9a9e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17421==ERROR: AddressSanitizer: SEGV on unknown address 0x559f9c899d60 (pc 0x559f9a513a28 bp 0x000000000000 sp 0x7fffae92da60 T0) Step #5: ==17421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f9a513a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559f9a512d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559f9a512c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559f9a5114d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f9a511241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdf651498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf65149a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f99fcda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f99ff8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf65127082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f99fc033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3126367599 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56031b81fa70, 0x56031b82a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56031b82a7b0,0x56031b8d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17445==ERROR: AddressSanitizer: SEGV on unknown address 0x56031d78fd60 (pc 0x56031b409a28 bp 0x000000000000 sp 0x7fff8f96e820 T0) Step #5: ==17445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56031b409a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56031b408d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56031b408c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56031b4074d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56031b407241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb6568b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6568b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56031aec3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56031aeeee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb656896082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56031aeb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3127253248 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558aba654a70, 0x558aba65f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558aba65f7b0,0x558aba70cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17469==ERROR: AddressSanitizer: SEGV on unknown address 0x558abc5c4d60 (pc 0x558aba23ea28 bp 0x000000000000 sp 0x7fffdb289a60 T0) Step #5: ==17469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558aba23ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558aba23dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558aba23dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558aba23c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558aba23c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f67c6c328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67c6c32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ab9cf8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ab9d23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67c6c10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ab9ceb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3128126126 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fef75f6a70, 0x55fef76017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fef76017b0,0x55fef76aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17493==ERROR: AddressSanitizer: SEGV on unknown address 0x55fef9566d60 (pc 0x55fef71e0a28 bp 0x000000000000 sp 0x7ffc9e63d2c0 T0) Step #5: ==17493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fef71e0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fef71dfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fef71dfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fef71de4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fef71de241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f20b151f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20b151fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fef6c9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fef6cc5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20b14fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fef6c8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3129001818 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da73a88a70, 0x55da73a937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da73a937b0,0x55da73b40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17517==ERROR: AddressSanitizer: SEGV on unknown address 0x55da759f8d60 (pc 0x55da73672a28 bp 0x000000000000 sp 0x7fff938a0d10 T0) Step #5: ==17517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da73672a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55da73671d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55da73671c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55da736704d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da73670241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f75a4bfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75a4bfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da7312ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da73157e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75a4bd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da7311f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3129879871 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e55dea2a70, 0x55e55dead7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e55dead7b0,0x55e55df5aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17541==ERROR: AddressSanitizer: SEGV on unknown address 0x55e55fe12d60 (pc 0x55e55da8ca28 bp 0x000000000000 sp 0x7ffef7e10ce0 T0) Step #5: ==17541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e55da8ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e55da8bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e55da8bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e55da8a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e55da8a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0dbe8c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0dbe8c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e55d546a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e55d571e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dbe89f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e55d53933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3130762285 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8505a3a70, 0x55a8505ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8505ae7b0,0x55a85065bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17565==ERROR: AddressSanitizer: SEGV on unknown address 0x55a852513d60 (pc 0x55a85018da28 bp 0x000000000000 sp 0x7ffc90bd5860 T0) Step #5: ==17565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a85018da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a85018cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a85018cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a85018b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a85018b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fac298288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac29828a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a84fc47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a84fc72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac29806082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a84fc3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3131642991 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56282c81da70, 0x56282c8287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56282c8287b0,0x56282c8d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17589==ERROR: AddressSanitizer: SEGV on unknown address 0x56282e78dd60 (pc 0x56282c407a28 bp 0x000000000000 sp 0x7ffcfe11a470 T0) Step #5: ==17589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56282c407a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56282c406d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56282c406c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56282c4054d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56282c405241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0542ed48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0542ed4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56282bec1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56282beece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0542eb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56282beb433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3132530007 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55adb7943a70, 0x55adb794e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55adb794e7b0,0x55adb79fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17613==ERROR: AddressSanitizer: SEGV on unknown address 0x55adb98b3d60 (pc 0x55adb752da28 bp 0x000000000000 sp 0x7ffca32725a0 T0) Step #5: ==17613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55adb752da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55adb752cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55adb752cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55adb752b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55adb752b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9a2d3da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a2d3daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55adb6fe7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55adb7012e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a2d3b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55adb6fda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3133408108 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c60d65a70, 0x557c60d707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c60d707b0,0x557c60e1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17637==ERROR: AddressSanitizer: SEGV on unknown address 0x557c62cd5d60 (pc 0x557c6094fa28 bp 0x000000000000 sp 0x7ffee9b03050 T0) Step #5: ==17637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c6094fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557c6094ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557c6094ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557c6094d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c6094d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0a659808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a65980a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c60409a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c60434e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a6595e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c603fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3134294820 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653d613da70, 0x5653d61487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653d61487b0,0x5653d61f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17661==ERROR: AddressSanitizer: SEGV on unknown address 0x5653d80add60 (pc 0x5653d5d27a28 bp 0x000000000000 sp 0x7fff37d0c5b0 T0) Step #5: ==17661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653d5d27a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5653d5d26d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5653d5d26c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5653d5d254d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5653d5d25241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7bf0bcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7bf0bcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653d57e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653d580ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bf0baa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653d57d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3135177200 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bff84b3a70, 0x55bff84be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bff84be7b0,0x55bff856bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17685==ERROR: AddressSanitizer: SEGV on unknown address 0x55bffa423d60 (pc 0x55bff809da28 bp 0x000000000000 sp 0x7ffccd410600 T0) Step #5: ==17685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bff809da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bff809cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bff809cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bff809b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bff809b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f341115b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f341115ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bff7b57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bff7b82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3411139082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bff7b4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3136050810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1da9c6a70, 0x55f1da9d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1da9d17b0,0x55f1daa7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17709==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1dc936d60 (pc 0x55f1da5b0a28 bp 0x000000000000 sp 0x7ffc20815090 T0) Step #5: ==17709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1da5b0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f1da5afd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f1da5afc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f1da5ae4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1da5ae241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f60f7b1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60f7b1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1da06aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1da095e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60f7af9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1da05d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3136931306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f17f580a70, 0x55f17f58b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f17f58b7b0,0x55f17f638ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17733==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1814f0d60 (pc 0x55f17f16aa28 bp 0x000000000000 sp 0x7ffee7e2e470 T0) Step #5: ==17733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f17f16aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f17f169d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f17f169c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f17f1684d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f17f168241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ffb98df78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb98df7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f17ec24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f17ec4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb98dd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f17ec1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3137814552 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a99800ca70, 0x55a9980177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9980177b0,0x55a9980c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17757==ERROR: AddressSanitizer: SEGV on unknown address 0x55a999f7cd60 (pc 0x55a997bf6a28 bp 0x000000000000 sp 0x7fffa2c87fa0 T0) Step #5: ==17757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a997bf6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a997bf5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a997bf5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a997bf44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a997bf4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f65580cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65580cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9976b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9976dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65580ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9976a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3138686942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56334c0caa70, 0x56334c0d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56334c0d57b0,0x56334c182ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17781==ERROR: AddressSanitizer: SEGV on unknown address 0x56334e03ad60 (pc 0x56334bcb4a28 bp 0x000000000000 sp 0x7ffe2987b430 T0) Step #5: ==17781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56334bcb4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56334bcb3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56334bcb3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56334bcb24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56334bcb2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f629b0be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f629b0bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56334b76ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56334b799e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f629b09c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56334b76133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3139570155 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eda8822a70, 0x55eda882d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eda882d7b0,0x55eda88daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17805==ERROR: AddressSanitizer: SEGV on unknown address 0x55edaa792d60 (pc 0x55eda840ca28 bp 0x000000000000 sp 0x7ffc0269c370 T0) Step #5: ==17805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eda840ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55eda840bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55eda840bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55eda840a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eda840a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5e6f6498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e6f649a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eda7ec6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eda7ef1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e6f627082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eda7eb933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3140450104 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0d3e57a70, 0x55a0d3e627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0d3e627b0,0x55a0d3f0fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17829==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0d5dc7d60 (pc 0x55a0d3a41a28 bp 0x000000000000 sp 0x7ffe4205fc60 T0) Step #5: ==17829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0d3a41a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a0d3a40d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a0d3a40c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a0d3a3f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0d3a3f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f87b49478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87b4947a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0d34fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0d3526e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87b4925082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0d34ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3141323845 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a25cdc6a70, 0x55a25cdd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a25cdd17b0,0x55a25ce7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17852==ERROR: AddressSanitizer: SEGV on unknown address 0x55a25ed36d60 (pc 0x55a25c9b0a28 bp 0x000000000000 sp 0x7ffc10f1f310 T0) Step #5: ==17852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a25c9b0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a25c9afd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a25c9afc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a25c9ae4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a25c9ae241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd38e6688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd38e668a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a25c46aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a25c495e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd38e646082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a25c45d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3142201654 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557248aafa70, 0x557248aba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557248aba7b0,0x557248b67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17876==ERROR: AddressSanitizer: SEGV on unknown address 0x55724aa1fd60 (pc 0x557248699a28 bp 0x000000000000 sp 0x7fff5352e050 T0) Step #5: ==17876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557248699a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557248698d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557248698c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5572486974d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557248697241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe95be5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe95be5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557248153a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55724817ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe95be38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55724814633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3143076898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a30bf6a70, 0x563a30c017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a30c017b0,0x563a30caeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17897==ERROR: AddressSanitizer: SEGV on unknown address 0x563a32b66d60 (pc 0x563a307e0a28 bp 0x000000000000 sp 0x7fff8bf42570 T0) Step #5: ==17897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a307e0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563a307dfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563a307dfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563a307de4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a307de241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f54819308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5481930a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a3029aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a302c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f548190e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a3028d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3143954708 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565526922a70, 0x56552692d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56552692d7b0,0x5655269daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17921==ERROR: AddressSanitizer: SEGV on unknown address 0x565528892d60 (pc 0x56552650ca28 bp 0x000000000000 sp 0x7ffd5c4199f0 T0) Step #5: ==17921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56552650ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56552650bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56552650bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56552650a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56552650a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f101a4ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f101a4ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565525fc6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565525ff1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f101a48b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565525fb933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3144834623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bd75baa70, 0x556bd75c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bd75c57b0,0x556bd7672ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17945==ERROR: AddressSanitizer: SEGV on unknown address 0x556bd952ad60 (pc 0x556bd71a4a28 bp 0x000000000000 sp 0x7fffe72725d0 T0) Step #5: ==17945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bd71a4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556bd71a3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556bd71a3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556bd71a24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bd71a2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0422e278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0422e27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bd6c5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bd6c89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0422e05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bd6c5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3145716431 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d8aa4da70, 0x558d8aa587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d8aa587b0,0x558d8ab05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17968==ERROR: AddressSanitizer: SEGV on unknown address 0x558d8c9bdd60 (pc 0x558d8a637a28 bp 0x000000000000 sp 0x7fff4620d2e0 T0) Step #5: ==17968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d8a637a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558d8a636d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558d8a636c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558d8a6354d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d8a635241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f316dbe78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f316dbe7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d8a0f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d8a11ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f316dbc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d8a0e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3146593665 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586fc91fa70, 0x5586fc92a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586fc92a7b0,0x5586fc9d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17992==ERROR: AddressSanitizer: SEGV on unknown address 0x5586fe88fd60 (pc 0x5586fc509a28 bp 0x000000000000 sp 0x7fff0f603e00 T0) Step #5: ==17992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586fc509a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5586fc508d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5586fc508c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5586fc5074d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586fc507241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f880e6af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f880e6afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586fbfc3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586fbfeee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f880e68d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586fbfb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3147470110 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55acdb198a70, 0x55acdb1a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55acdb1a37b0,0x55acdb250ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18015==ERROR: AddressSanitizer: SEGV on unknown address 0x55acdd108d60 (pc 0x55acdad82a28 bp 0x000000000000 sp 0x7fff8cfede60 T0) Step #5: ==18015==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acdad82a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55acdad81d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55acdad81c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55acdad804d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55acdad80241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5f19fef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f19fefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acda83ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acda867e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f19fcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acda82f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18015==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3148348863 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605b54a4a70, 0x5605b54af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605b54af7b0,0x5605b555cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18039==ERROR: AddressSanitizer: SEGV on unknown address 0x5605b7414d60 (pc 0x5605b508ea28 bp 0x000000000000 sp 0x7ffc41d33f20 T0) Step #5: ==18039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605b508ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5605b508dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5605b508dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5605b508c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605b508c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f33e23508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33e2350a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605b4b48a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605b4b73e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33e232e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605b4b3b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3149229785 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb48e08a70, 0x55cb48e137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb48e137b0,0x55cb48ec0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18063==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb4ad78d60 (pc 0x55cb489f2a28 bp 0x000000000000 sp 0x7ffef5095510 T0) Step #5: ==18063==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb489f2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cb489f1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cb489f1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cb489f04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb489f0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f48e82478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48e8247a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb484aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb484d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48e8225082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb4849f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18063==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3150106267 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb6c312a70, 0x55eb6c31d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb6c31d7b0,0x55eb6c3caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18086==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb6e282d60 (pc 0x55eb6befca28 bp 0x000000000000 sp 0x7ffcfe4378d0 T0) Step #5: ==18086==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb6befca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55eb6befbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55eb6befbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55eb6befa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb6befa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe018b8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe018b8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb6b9b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb6b9e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe018b6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb6b9a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3150989346 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bea3e5ea70, 0x55bea3e697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bea3e697b0,0x55bea3f16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18109==ERROR: AddressSanitizer: SEGV on unknown address 0x55bea5dced60 (pc 0x55bea3a48a28 bp 0x000000000000 sp 0x7fffbcef6430 T0) Step #5: ==18109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bea3a48a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bea3a47d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bea3a47c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bea3a464d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bea3a46241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f71516608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7151660a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bea3502a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bea352de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f715163e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bea34f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3151869299 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed9688da70, 0x55ed968987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed968987b0,0x55ed96945ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18133==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed987fdd60 (pc 0x55ed96477a28 bp 0x000000000000 sp 0x7ffc20b38b70 T0) Step #5: ==18133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed96477a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ed96476d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ed96476c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ed964754d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed96475241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2b9e36c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b9e36ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed95f31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed95f5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b9e34a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed95f2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3152748749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558dabdd3a70, 0x558dabdde7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558dabdde7b0,0x558dabe8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18157==ERROR: AddressSanitizer: SEGV on unknown address 0x558dadd43d60 (pc 0x558dab9bda28 bp 0x000000000000 sp 0x7ffc557db0e0 T0) Step #5: ==18157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558dab9bda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558dab9bcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558dab9bcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558dab9bb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558dab9bb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fae36d5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae36d5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558dab477a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558dab4a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae36d38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558dab46a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3153632478 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea52bf0a70, 0x55ea52bfb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea52bfb7b0,0x55ea52ca8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18181==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea54b60d60 (pc 0x55ea527daa28 bp 0x000000000000 sp 0x7fff74104cb0 T0) Step #5: ==18181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea527daa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ea527d9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ea527d9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ea527d84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea527d8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5fc4b8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fc4b8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea52294a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea522bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fc4b6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea5228733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3154515322 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aea2ae5a70, 0x55aea2af07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aea2af07b0,0x55aea2b9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18205==ERROR: AddressSanitizer: SEGV on unknown address 0x55aea4a55d60 (pc 0x55aea26cfa28 bp 0x000000000000 sp 0x7fff892730b0 T0) Step #5: ==18205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aea26cfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55aea26ced39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55aea26cec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55aea26cd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aea26cd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f75d0df48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75d0df4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aea2189a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aea21b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75d0dd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aea217c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3155398850 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602c8844a70, 0x5602c884f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602c884f7b0,0x5602c88fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18229==ERROR: AddressSanitizer: SEGV on unknown address 0x5602ca7b4d60 (pc 0x5602c842ea28 bp 0x000000000000 sp 0x7ffe1efcaff0 T0) Step #5: ==18229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602c842ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5602c842dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5602c842dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5602c842c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602c842c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f48889138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4888913a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602c7ee8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602c7f13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48888f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602c7edb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3156279623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b03ab1a70, 0x555b03abc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b03abc7b0,0x555b03b69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18253==ERROR: AddressSanitizer: SEGV on unknown address 0x555b05a21d60 (pc 0x555b0369ba28 bp 0x000000000000 sp 0x7ffdcd44bad0 T0) Step #5: ==18253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b0369ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555b0369ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555b0369ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555b036994d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b03699241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3d2cf138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d2cf13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b03155a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b03180e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d2cef1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b0314833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3157153161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56218f7aaa70, 0x56218f7b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56218f7b57b0,0x56218f862ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18277==ERROR: AddressSanitizer: SEGV on unknown address 0x56219171ad60 (pc 0x56218f394a28 bp 0x000000000000 sp 0x7ffcab8e0390 T0) Step #5: ==18277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56218f394a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56218f393d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56218f393c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56218f3924d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56218f392241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f65537ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65537eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56218ee4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56218ee79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65537c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56218ee4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3158029227 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6341e7a70, 0x55d6341f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6341f27b0,0x55d63429fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18301==ERROR: AddressSanitizer: SEGV on unknown address 0x55d636157d60 (pc 0x55d633dd1a28 bp 0x000000000000 sp 0x7ffd5b87b790 T0) Step #5: ==18301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d633dd1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d633dd0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d633dd0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d633dcf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d633dcf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2b591368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b59136a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d63388ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6338b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b59114082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d63387e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3158907202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d395ff4a70, 0x55d395fff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d395fff7b0,0x55d3960acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18325==ERROR: AddressSanitizer: SEGV on unknown address 0x55d397f64d60 (pc 0x55d395bdea28 bp 0x000000000000 sp 0x7ffe101db8c0 T0) Step #5: ==18325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d395bdea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d395bddd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d395bddc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d395bdc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d395bdc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f74d43228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74d4322a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d395698a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3956c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74d4300082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d39568b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3159788000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55580452ba70, 0x5558045367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558045367b0,0x5558045e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18349==ERROR: AddressSanitizer: SEGV on unknown address 0x55580649bd60 (pc 0x555804115a28 bp 0x000000000000 sp 0x7ffcd9c39040 T0) Step #5: ==18349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555804115a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555804114d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555804114c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5558041134d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555804113241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff90f1d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff90f1d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555803bcfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555803bfae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff90f1b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555803bc233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3160659886 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563725958a70, 0x5637259637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637259637b0,0x563725a10ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18373==ERROR: AddressSanitizer: SEGV on unknown address 0x5637278c8d60 (pc 0x563725542a28 bp 0x000000000000 sp 0x7ffde0485e10 T0) Step #5: ==18373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563725542a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563725541d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563725541c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5637255404d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563725540241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f30640008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3064000a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563724ffca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563725027e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3063fde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563724fef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3161536147 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b792554a70, 0x55b79255f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b79255f7b0,0x55b79260cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18397==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7944c4d60 (pc 0x55b79213ea28 bp 0x000000000000 sp 0x7fff55d85f40 T0) Step #5: ==18397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b79213ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b79213dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b79213dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b79213c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b79213c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7febbefbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febbefbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b791bf8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b791c23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febbef9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b791beb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3162410659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56003384ca70, 0x5600338577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600338577b0,0x560033904ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18421==ERROR: AddressSanitizer: SEGV on unknown address 0x5600357bcd60 (pc 0x560033436a28 bp 0x000000000000 sp 0x7ffcdac088f0 T0) Step #5: ==18421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560033436a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560033435d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560033435c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5600334344d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560033434241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0f371c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f371c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560032ef0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560032f1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f371a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560032ee333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3163288734 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56528c65fa70, 0x56528c66a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56528c66a7b0,0x56528c717ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18445==ERROR: AddressSanitizer: SEGV on unknown address 0x56528e5cfd60 (pc 0x56528c249a28 bp 0x000000000000 sp 0x7ffcadbf80a0 T0) Step #5: ==18445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56528c249a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56528c248d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56528c248c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56528c2474d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56528c247241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9a9887a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a9887aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56528bd03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56528bd2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a98858082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56528bcf633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3164163187 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f745596a70, 0x55f7455a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7455a17b0,0x55f74564eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18469==ERROR: AddressSanitizer: SEGV on unknown address 0x55f747506d60 (pc 0x55f745180a28 bp 0x000000000000 sp 0x7ffe8720d770 T0) Step #5: ==18469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f745180a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f74517fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f74517fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f74517e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f74517e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f77555f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77555f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f744c3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f744c65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77555d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f744c2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3165041085 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55900c190a70, 0x55900c19b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55900c19b7b0,0x55900c248ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18493==ERROR: AddressSanitizer: SEGV on unknown address 0x55900e100d60 (pc 0x55900bd7aa28 bp 0x000000000000 sp 0x7ffff37fe430 T0) Step #5: ==18493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55900bd7aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55900bd79d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55900bd79c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55900bd784d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55900bd78241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6ca89ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ca89ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55900b834a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55900b85fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ca89dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55900b82733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3165922941 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55717625ea70, 0x5571762697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571762697b0,0x557176316ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18517==ERROR: AddressSanitizer: SEGV on unknown address 0x5571781ced60 (pc 0x557175e48a28 bp 0x000000000000 sp 0x7fffb87efd00 T0) Step #5: ==18517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557175e48a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557175e47d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557175e47c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557175e464d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557175e46241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2ff19408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ff1940a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557175902a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55717592de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ff191e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571758f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3166805421 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563414ce3a70, 0x563414cee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563414cee7b0,0x563414d9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18541==ERROR: AddressSanitizer: SEGV on unknown address 0x563416c53d60 (pc 0x5634148cda28 bp 0x000000000000 sp 0x7ffcc12500e0 T0) Step #5: ==18541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634148cda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5634148ccd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5634148ccc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5634148cb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634148cb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f11e0f268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11e0f26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563414387a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634143b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11e0f04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56341437a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3167682020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582b73b6a70, 0x5582b73c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582b73c17b0,0x5582b746eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18565==ERROR: AddressSanitizer: SEGV on unknown address 0x5582b9326d60 (pc 0x5582b6fa0a28 bp 0x000000000000 sp 0x7fff1859f600 T0) Step #5: ==18565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582b6fa0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5582b6f9fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5582b6f9fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5582b6f9e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582b6f9e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f284f2b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f284f2b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582b6a5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582b6a85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f284f296082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582b6a4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3168563791 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c69fe4da70, 0x55c69fe587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c69fe587b0,0x55c69ff05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18589==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6a1dbdd60 (pc 0x55c69fa37a28 bp 0x000000000000 sp 0x7ffe62b2d2e0 T0) Step #5: ==18589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c69fa37a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c69fa36d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c69fa36c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c69fa354d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c69fa35241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f36bb3df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36bb3dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c69f4f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c69f51ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36bb3bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c69f4e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3169438957 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a22f1f0a70, 0x55a22f1fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a22f1fb7b0,0x55a22f2a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18613==ERROR: AddressSanitizer: SEGV on unknown address 0x55a231160d60 (pc 0x55a22eddaa28 bp 0x000000000000 sp 0x7ffd2b523970 T0) Step #5: ==18613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a22eddaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a22edd9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a22edd9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a22edd84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a22edd8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f32888b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32888b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a22e894a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a22e8bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3288891082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a22e88733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3170315354 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5e1d71a70, 0x55a5e1d7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5e1d7c7b0,0x55a5e1e29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18637==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5e3ce1d60 (pc 0x55a5e195ba28 bp 0x000000000000 sp 0x7ffea9e85250 T0) Step #5: ==18637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5e195ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a5e195ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a5e195ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a5e19594d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5e1959241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4150e0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4150e0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5e1415a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5e1440e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4150dea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5e140833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3171195705 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4d75cba70, 0x55c4d75d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4d75d67b0,0x55c4d7683ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18661==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4d953bd60 (pc 0x55c4d71b5a28 bp 0x000000000000 sp 0x7ffe86f47780 T0) Step #5: ==18661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4d71b5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c4d71b4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c4d71b4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c4d71b34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4d71b3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7164bc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7164bc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4d6c6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4d6c9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7164ba6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4d6c6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3172072174 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b1c039a70, 0x561b1c0447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b1c0447b0,0x561b1c0f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18685==ERROR: AddressSanitizer: SEGV on unknown address 0x561b1dfa9d60 (pc 0x561b1bc23a28 bp 0x000000000000 sp 0x7fff84387570 T0) Step #5: ==18685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b1bc23a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561b1bc22d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561b1bc22c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561b1bc214d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b1bc21241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff2090e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2090e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b1b6dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b1b708e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2090c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b1b6d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3172952639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577059aaa70, 0x5577059b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577059b57b0,0x557705a62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18709==ERROR: AddressSanitizer: SEGV on unknown address 0x55770791ad60 (pc 0x557705594a28 bp 0x000000000000 sp 0x7ffce4d24ff0 T0) Step #5: ==18709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557705594a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557705593d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557705593c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5577055924d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557705592241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9c7d2e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c7d2e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55770504ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557705079e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c7d2c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55770504133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3173826757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e8cb51a70, 0x562e8cb5c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e8cb5c7b0,0x562e8cc09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18733==ERROR: AddressSanitizer: SEGV on unknown address 0x562e8eac1d60 (pc 0x562e8c73ba28 bp 0x000000000000 sp 0x7fff4d33b700 T0) Step #5: ==18733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e8c73ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562e8c73ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562e8c73ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562e8c7394d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e8c739241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc019a978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc019a97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e8c1f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e8c220e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc019a75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e8c1e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3174701289 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b1bd11a70, 0x555b1bd1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b1bd1c7b0,0x555b1bdc9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18757==ERROR: AddressSanitizer: SEGV on unknown address 0x555b1dc81d60 (pc 0x555b1b8fba28 bp 0x000000000000 sp 0x7ffe8503f940 T0) Step #5: ==18757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b1b8fba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555b1b8fad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555b1b8fac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555b1b8f94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b1b8f9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd96c3e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd96c3e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b1b3b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b1b3e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd96c3c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b1b3a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3175580056 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ffe75ba70, 0x561ffe7667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ffe7667b0,0x561ffe813ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18781==ERROR: AddressSanitizer: SEGV on unknown address 0x5620006cbd60 (pc 0x561ffe345a28 bp 0x000000000000 sp 0x7ffe48ca1e20 T0) Step #5: ==18781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ffe345a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561ffe344d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561ffe344c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561ffe3434d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ffe343241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f25531ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25531ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ffddffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ffde2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f255318b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ffddf233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3176459656 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d0610da70, 0x564d061187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d061187b0,0x564d061c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18804==ERROR: AddressSanitizer: SEGV on unknown address 0x564d0807dd60 (pc 0x564d05cf7a28 bp 0x000000000000 sp 0x7fff531b42a0 T0) Step #5: ==18804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d05cf7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564d05cf6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564d05cf6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564d05cf54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d05cf5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9235da58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9235da5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d057b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d057dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9235d83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d057a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3177335058 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eec3661a70, 0x55eec366c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eec366c7b0,0x55eec3719ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18828==ERROR: AddressSanitizer: SEGV on unknown address 0x55eec55d1d60 (pc 0x55eec324ba28 bp 0x000000000000 sp 0x7fffe8db19b0 T0) Step #5: ==18828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eec324ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55eec324ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55eec324ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55eec32494d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eec3249241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1262f158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1262f15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eec2d05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eec2d30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1262ef3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eec2cf833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3178215764 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d36a9ffa70, 0x55d36aa0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d36aa0a7b0,0x55d36aab7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18851==ERROR: AddressSanitizer: SEGV on unknown address 0x55d36c96fd60 (pc 0x55d36a5e9a28 bp 0x000000000000 sp 0x7ffd689825b0 T0) Step #5: ==18851==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d36a5e9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d36a5e8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d36a5e8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d36a5e74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d36a5e7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7febec1278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febec127a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d36a0a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d36a0cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febec105082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d36a09633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18851==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3179093964 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9406fea70, 0x55e9407097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9407097b0,0x55e9407b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18873==ERROR: AddressSanitizer: SEGV on unknown address 0x55e94266ed60 (pc 0x55e9402e8a28 bp 0x000000000000 sp 0x7ffd64bc3420 T0) Step #5: ==18873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9402e8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e9402e7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e9402e7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e9402e64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9402e6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f97fe8968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97fe896a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e93fda2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e93fdcde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97fe874082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e93fd9533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3179976922 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b900f77a70, 0x55b900f827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b900f827b0,0x55b90102fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18897==ERROR: AddressSanitizer: SEGV on unknown address 0x55b902ee7d60 (pc 0x55b900b61a28 bp 0x000000000000 sp 0x7ffff0ce3c40 T0) Step #5: ==18897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b900b61a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b900b60d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b900b60c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b900b5f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b900b5f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe44ddcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe44ddcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b90061ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b900646e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe44ddab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b90060e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3180859385 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555cf075ca70, 0x555cf07677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555cf07677b0,0x555cf0814ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18921==ERROR: AddressSanitizer: SEGV on unknown address 0x555cf26ccd60 (pc 0x555cf0346a28 bp 0x000000000000 sp 0x7ffe3c6033e0 T0) Step #5: ==18921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cf0346a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555cf0345d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555cf0345c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555cf03444d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555cf0344241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1e47a418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e47a41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cefe00a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cefe2be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e47a1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cefdf333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3181732952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563db49efa70, 0x563db49fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563db49fa7b0,0x563db4aa7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18945==ERROR: AddressSanitizer: SEGV on unknown address 0x563db695fd60 (pc 0x563db45d9a28 bp 0x000000000000 sp 0x7fff6e7dd810 T0) Step #5: ==18945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563db45d9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563db45d8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563db45d8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563db45d74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563db45d7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f892f6928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f892f692a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563db4093a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563db40bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f892f670082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563db408633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3182609456 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c8800aa70, 0x560c880157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c880157b0,0x560c880c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18968==ERROR: AddressSanitizer: SEGV on unknown address 0x560c89f7ad60 (pc 0x560c87bf4a28 bp 0x000000000000 sp 0x7ffc8e037d60 T0) Step #5: ==18968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c87bf4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560c87bf3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560c87bf3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560c87bf24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c87bf2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f645a0678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f645a067a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c876aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c876d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f645a045082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c876a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3183487939 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558b1bb7a70, 0x5558b1bc27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558b1bc27b0,0x5558b1c6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18992==ERROR: AddressSanitizer: SEGV on unknown address 0x5558b3b27d60 (pc 0x5558b17a1a28 bp 0x000000000000 sp 0x7ffde3e1d910 T0) Step #5: ==18992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558b17a1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5558b17a0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5558b17a0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5558b179f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5558b179f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6500d408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6500d40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558b125ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558b1286e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6500d1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558b124e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3184374993 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ead750ba70, 0x55ead75167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ead75167b0,0x55ead75c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19016==ERROR: AddressSanitizer: SEGV on unknown address 0x55ead947bd60 (pc 0x55ead70f5a28 bp 0x000000000000 sp 0x7ffeac159660 T0) Step #5: ==19016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ead70f5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ead70f4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ead70f4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ead70f34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ead70f3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb6dfa838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6dfa83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ead6bafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ead6bdae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6dfa61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ead6ba233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3185261198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3fd2d0a70, 0x55e3fd2db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3fd2db7b0,0x55e3fd388ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19040==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3ff240d60 (pc 0x55e3fcebaa28 bp 0x000000000000 sp 0x7ffe2d471e60 T0) Step #5: ==19040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3fcebaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e3fceb9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e3fceb9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e3fceb84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3fceb8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f350ae258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f350ae25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3fc974a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3fc99fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f350ae03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3fc96733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3186137847 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561015632a70, 0x56101563d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56101563d7b0,0x5610156eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19064==ERROR: AddressSanitizer: SEGV on unknown address 0x5610175a2d60 (pc 0x56101521ca28 bp 0x000000000000 sp 0x7ffeea22b1a0 T0) Step #5: ==19064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56101521ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56101521bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56101521bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56101521a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56101521a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbaa700c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbaa700ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561014cd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561014d01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaa6fea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561014cc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3187017574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8dc0d0a70, 0x55e8dc0db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8dc0db7b0,0x55e8dc188ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19088==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8de040d60 (pc 0x55e8dbcbaa28 bp 0x000000000000 sp 0x7ffce999c9c0 T0) Step #5: ==19088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8dbcbaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e8dbcb9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e8dbcb9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e8dbcb84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8dbcb8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f98560198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9856019a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8db774a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8db79fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9855ff7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8db76733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3187891965 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566c0fb0a70, 0x5566c0fbb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566c0fbb7b0,0x5566c1068ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19111==ERROR: AddressSanitizer: SEGV on unknown address 0x5566c2f20d60 (pc 0x5566c0b9aa28 bp 0x000000000000 sp 0x7fff2bf233d0 T0) Step #5: ==19111==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566c0b9aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5566c0b99d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5566c0b99c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5566c0b984d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566c0b98241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1c2215e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c2215ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566c0654a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566c067fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c2213c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566c064733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19111==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3188769761 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ebb9e8a70, 0x555ebb9f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ebb9f37b0,0x555ebbaa0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19133==ERROR: AddressSanitizer: SEGV on unknown address 0x555ebd958d60 (pc 0x555ebb5d2a28 bp 0x000000000000 sp 0x7ffe94460ee0 T0) Step #5: ==19133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ebb5d2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555ebb5d1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555ebb5d1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555ebb5d04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ebb5d0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f88d18fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88d18fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ebb08ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ebb0b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88d18dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ebb07f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3189649232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bea338ea70, 0x55bea33997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bea33997b0,0x55bea3446ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19157==ERROR: AddressSanitizer: SEGV on unknown address 0x55bea52fed60 (pc 0x55bea2f78a28 bp 0x000000000000 sp 0x7ffdd55858a0 T0) Step #5: ==19157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bea2f78a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bea2f77d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bea2f77c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bea2f764d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bea2f76241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc0fa7458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0fa745a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bea2a32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bea2a5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0fa723082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bea2a2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3190526469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c3bacda70, 0x555c3bad87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c3bad87b0,0x555c3bb85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19180==ERROR: AddressSanitizer: SEGV on unknown address 0x555c3da3dd60 (pc 0x555c3b6b7a28 bp 0x000000000000 sp 0x7ffc26de2a00 T0) Step #5: ==19180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c3b6b7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555c3b6b6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555c3b6b6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555c3b6b54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c3b6b5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd5682148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd568214a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c3b171a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c3b19ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5681f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c3b16433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3191409835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562275575a70, 0x5622755807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622755807b0,0x56227562dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19204==ERROR: AddressSanitizer: SEGV on unknown address 0x5622774e5d60 (pc 0x56227515fa28 bp 0x000000000000 sp 0x7ffcba60ba80 T0) Step #5: ==19204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56227515fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56227515ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56227515ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56227515d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56227515d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2ac46f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ac46f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562274c19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562274c44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ac46ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562274c0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3192285660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd74f25a70, 0x55fd74f307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd74f307b0,0x55fd74fddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19228==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd76e95d60 (pc 0x55fd74b0fa28 bp 0x000000000000 sp 0x7ffc66b82d00 T0) Step #5: ==19228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd74b0fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fd74b0ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fd74b0ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fd74b0d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd74b0d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb48c11b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb48c11ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd745c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd745f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb48c0f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd745bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3193167415 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea15d49a70, 0x55ea15d547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea15d547b0,0x55ea15e01ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19252==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea17cb9d60 (pc 0x55ea15933a28 bp 0x000000000000 sp 0x7ffd3da39d30 T0) Step #5: ==19252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea15933a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ea15932d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ea15932c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ea159314d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea15931241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f91d699e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91d699ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea153eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea15418e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91d697c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea153e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3194046635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577a8f73a70, 0x5577a8f7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577a8f7e7b0,0x5577a902bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19276==ERROR: AddressSanitizer: SEGV on unknown address 0x5577aaee3d60 (pc 0x5577a8b5da28 bp 0x000000000000 sp 0x7ffe264151b0 T0) Step #5: ==19276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577a8b5da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5577a8b5cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5577a8b5cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5577a8b5b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577a8b5b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa5ee7648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5ee764a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577a8617a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577a8642e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5ee742082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577a860a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3194925964 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a56e114a70, 0x55a56e11f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a56e11f7b0,0x55a56e1ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19299==ERROR: AddressSanitizer: SEGV on unknown address 0x55a570084d60 (pc 0x55a56dcfea28 bp 0x000000000000 sp 0x7ffe5f43ff60 T0) Step #5: ==19299==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a56dcfea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a56dcfdd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a56dcfdc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a56dcfc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a56dcfc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe69324c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe69324ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a56d7b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a56d7e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe69322a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a56d7ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3195809685 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56219b293a70, 0x56219b29e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56219b29e7b0,0x56219b34bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19324==ERROR: AddressSanitizer: SEGV on unknown address 0x56219d203d60 (pc 0x56219ae7da28 bp 0x000000000000 sp 0x7ffdd105e210 T0) Step #5: ==19324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56219ae7da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56219ae7cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56219ae7cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56219ae7b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56219ae7b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff0778bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0778bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56219a937a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56219a962e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff07789d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56219a92a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3196685469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4c6352a70, 0x55b4c635d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4c635d7b0,0x55b4c640aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19348==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4c82c2d60 (pc 0x55b4c5f3ca28 bp 0x000000000000 sp 0x7fffd18eec20 T0) Step #5: ==19348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4c5f3ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b4c5f3bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b4c5f3bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b4c5f3a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4c5f3a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd0fa5028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0fa502a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4c59f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4c5a21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0fa4e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4c59e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3197564177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d06c550a70, 0x55d06c55b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d06c55b7b0,0x55d06c608ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19371==ERROR: AddressSanitizer: SEGV on unknown address 0x55d06e4c0d60 (pc 0x55d06c13aa28 bp 0x000000000000 sp 0x7ffe3cd28a40 T0) Step #5: ==19371==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d06c13aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d06c139d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d06c139c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d06c1384d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d06c138241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd7ae29b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7ae29ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d06bbf4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d06bc1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7ae279082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d06bbe733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19371==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3198437647 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd745f6a70, 0x55dd746017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd746017b0,0x55dd746aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19395==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd76566d60 (pc 0x55dd741e0a28 bp 0x000000000000 sp 0x7fff709d6d10 T0) Step #5: ==19395==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd741e0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dd741dfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dd741dfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dd741de4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd741de241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff8312648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff831264a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd73c9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd73cc5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff831242082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd73c8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19395==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3199322261 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56527fb75a70, 0x56527fb807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56527fb807b0,0x56527fc2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19419==ERROR: AddressSanitizer: SEGV on unknown address 0x565281ae5d60 (pc 0x56527f75fa28 bp 0x000000000000 sp 0x7ffef0cd9dd0 T0) Step #5: ==19419==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56527f75fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56527f75ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56527f75ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56527f75d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56527f75d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7ba82988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ba8298a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56527f219a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56527f244e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ba8276082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56527f20c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3200197209 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5cd232a70, 0x55a5cd23d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5cd23d7b0,0x55a5cd2eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19443==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5cf1a2d60 (pc 0x55a5cce1ca28 bp 0x000000000000 sp 0x7ffd6db89e20 T0) Step #5: ==19443==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5cce1ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a5cce1bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a5cce1bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a5cce1a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5cce1a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f78a3d8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78a3d8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5cc8d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5cc901e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78a3d69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5cc8c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19443==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3201072194 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56358983fa70, 0x56358984a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56358984a7b0,0x5635898f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19466==ERROR: AddressSanitizer: SEGV on unknown address 0x56358b7afd60 (pc 0x563589429a28 bp 0x000000000000 sp 0x7ffcb4382af0 T0) Step #5: ==19466==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563589429a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563589428d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563589428c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5635894274d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563589427241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1066da68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1066da6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563588ee3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563588f0ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1066d84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563588ed633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3201942666 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55846f832a70, 0x55846f83d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55846f83d7b0,0x55846f8eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19489==ERROR: AddressSanitizer: SEGV on unknown address 0x5584717a2d60 (pc 0x55846f41ca28 bp 0x000000000000 sp 0x7ffd620ec150 T0) Step #5: ==19489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55846f41ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55846f41bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55846f41bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55846f41a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55846f41a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f54f14d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54f14d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55846eed6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55846ef01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54f14b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55846eec933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3202823198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe34b1ca70, 0x55fe34b277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe34b277b0,0x55fe34bd4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19513==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe36a8cd60 (pc 0x55fe34706a28 bp 0x000000000000 sp 0x7ffcd00def20 T0) Step #5: ==19513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe34706a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fe34705d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fe34705c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fe347044d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe34704241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc7b78cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7b78cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe341c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe341ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7b78ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe341b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3203704750 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563879940a70, 0x56387994b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56387994b7b0,0x5638799f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19537==ERROR: AddressSanitizer: SEGV on unknown address 0x56387b8b0d60 (pc 0x56387952aa28 bp 0x000000000000 sp 0x7ffcb9d11e60 T0) Step #5: ==19537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56387952aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563879529d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563879529c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5638795284d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563879528241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbadd5628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbadd562a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563878fe4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56387900fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbadd540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563878fd733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3204577692 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b77de07a70, 0x55b77de127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b77de127b0,0x55b77debfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19561==ERROR: AddressSanitizer: SEGV on unknown address 0x55b77fd77d60 (pc 0x55b77d9f1a28 bp 0x000000000000 sp 0x7ffe28158b20 T0) Step #5: ==19561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b77d9f1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b77d9f0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b77d9f0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b77d9ef4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b77d9ef241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f376db348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f376db34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b77d4aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b77d4d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f376db12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b77d49e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3205450345 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cea8a86a70, 0x55cea8a917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cea8a917b0,0x55cea8b3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19585==ERROR: AddressSanitizer: SEGV on unknown address 0x55ceaa9f6d60 (pc 0x55cea8670a28 bp 0x000000000000 sp 0x7fff05e2d220 T0) Step #5: ==19585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cea8670a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cea866fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cea866fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cea866e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cea866e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f110ae448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f110ae44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cea812aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cea8155e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f110ae22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cea811d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3206328766 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf03f25a70, 0x55bf03f307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf03f307b0,0x55bf03fddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19609==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf05e95d60 (pc 0x55bf03b0fa28 bp 0x000000000000 sp 0x7ffcf7b50180 T0) Step #5: ==19609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf03b0fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bf03b0ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bf03b0ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bf03b0d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf03b0d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd3dcce08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3dcce0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf035c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf035f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3dccbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf035bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3207204474 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a92da5a70, 0x556a92db07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a92db07b0,0x556a92e5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19633==ERROR: AddressSanitizer: SEGV on unknown address 0x556a94d15d60 (pc 0x556a9298fa28 bp 0x000000000000 sp 0x7ffe24e1e010 T0) Step #5: ==19633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a9298fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556a9298ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556a9298ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556a9298d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a9298d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6ee6d158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ee6d15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a92449a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a92474e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ee6cf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a9243c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3208086911 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555592311a70, 0x55559231c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55559231c7b0,0x5555923c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19657==ERROR: AddressSanitizer: SEGV on unknown address 0x555594281d60 (pc 0x555591efba28 bp 0x000000000000 sp 0x7fffe4ee7fa0 T0) Step #5: ==19657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555591efba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555591efad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555591efac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555591ef94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555591ef9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff99b8be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff99b8bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555919b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555919e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff99b89c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555919a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3208966289 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d057fe3a70, 0x55d057fee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d057fee7b0,0x55d05809bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19681==ERROR: AddressSanitizer: SEGV on unknown address 0x55d059f53d60 (pc 0x55d057bcda28 bp 0x000000000000 sp 0x7ffe1bf0c2f0 T0) Step #5: ==19681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d057bcda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d057bccd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d057bccc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d057bcb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d057bcb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa0dd60b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0dd60ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d057687a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0576b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0dd5e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d05767a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3209845925 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562eff57fa70, 0x562eff58a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562eff58a7b0,0x562eff637ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19705==ERROR: AddressSanitizer: SEGV on unknown address 0x562f014efd60 (pc 0x562eff169a28 bp 0x000000000000 sp 0x7ffc6cd47de0 T0) Step #5: ==19705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562eff169a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562eff168d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562eff168c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562eff1674d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562eff167241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f27353cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27353cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562efec23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562efec4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27353a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562efec1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3210731062 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562367ab7a70, 0x562367ac27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562367ac27b0,0x562367b6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19729==ERROR: AddressSanitizer: SEGV on unknown address 0x562369a27d60 (pc 0x5623676a1a28 bp 0x000000000000 sp 0x7ffdf7fb4200 T0) Step #5: ==19729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623676a1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5623676a0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5623676a0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56236769f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56236769f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe9c80f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9c80f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56236715ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562367186e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9c80d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56236714e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3211603961 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2111dca70, 0x55e2111e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2111e77b0,0x55e211294ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19753==ERROR: AddressSanitizer: SEGV on unknown address 0x55e21314cd60 (pc 0x55e210dc6a28 bp 0x000000000000 sp 0x7ffc72d62710 T0) Step #5: ==19753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e210dc6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e210dc5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e210dc5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e210dc44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e210dc4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f487c46b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f487c46ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e210880a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2108abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f487c449082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e21087333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3212488634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3b857ea70, 0x55d3b85897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3b85897b0,0x55d3b8636ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19777==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3ba4eed60 (pc 0x55d3b8168a28 bp 0x000000000000 sp 0x7ffdf3025b00 T0) Step #5: ==19777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3b8168a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d3b8167d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d3b8167c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d3b81664d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3b8166241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f98e25ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98e25aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3b7c22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3b7c4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98e2589082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3b7c1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3213364303 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc1c143a70, 0x55dc1c14e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc1c14e7b0,0x55dc1c1fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19801==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc1e0b3d60 (pc 0x55dc1bd2da28 bp 0x000000000000 sp 0x7ffff3b60ce0 T0) Step #5: ==19801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc1bd2da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dc1bd2cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dc1bd2cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dc1bd2b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc1bd2b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f38ad75d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38ad75da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc1b7e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc1b812e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38ad73b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc1b7da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3214246148 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f186c1a70, 0x563f186cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f186cc7b0,0x563f18779ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19825==ERROR: AddressSanitizer: SEGV on unknown address 0x563f1a631d60 (pc 0x563f182aba28 bp 0x000000000000 sp 0x7ffd7ee67730 T0) Step #5: ==19825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f182aba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563f182aad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563f182aac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563f182a94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f182a9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f18225d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18225d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f17d65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f17d90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18225af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f17d5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3215123765 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632af406a70, 0x5632af4117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632af4117b0,0x5632af4beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19849==ERROR: AddressSanitizer: SEGV on unknown address 0x5632b1376d60 (pc 0x5632aeff0a28 bp 0x000000000000 sp 0x7fff82e9b510 T0) Step #5: ==19849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632aeff0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5632aefefd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5632aefefc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5632aefee4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632aefee241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4cac5d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cac5d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632aeaaaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632aead5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cac5af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632aea9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3216004489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55889bcb2a70, 0x55889bcbd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55889bcbd7b0,0x55889bd6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19872==ERROR: AddressSanitizer: SEGV on unknown address 0x55889dc22d60 (pc 0x55889b89ca28 bp 0x000000000000 sp 0x7ffd2a95a380 T0) Step #5: ==19872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55889b89ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55889b89bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55889b89bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55889b89a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55889b89a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd8c50908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8c5090a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55889b356a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55889b381e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8c506e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55889b34933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3216880046 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e38528a70, 0x559e385337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e385337b0,0x559e385e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19895==ERROR: AddressSanitizer: SEGV on unknown address 0x559e3a498d60 (pc 0x559e38112a28 bp 0x000000000000 sp 0x7ffc959986e0 T0) Step #5: ==19895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e38112a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559e38111d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559e38111c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559e381104d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e38110241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1273b438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1273b43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e37bcca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e37bf7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1273b21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e37bbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3217761799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7e8828a70, 0x55d7e88337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7e88337b0,0x55d7e88e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19919==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7ea798d60 (pc 0x55d7e8412a28 bp 0x000000000000 sp 0x7ffec79dcef0 T0) Step #5: ==19919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7e8412a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d7e8411d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d7e8411c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d7e84104d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7e8410241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff5bc0a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5bc0a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7e7ecca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7e7ef7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5bc084082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7e7ebf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3218637108 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613e0c87a70, 0x5613e0c927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613e0c927b0,0x5613e0d3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19941==ERROR: AddressSanitizer: SEGV on unknown address 0x5613e2bf7d60 (pc 0x5613e0871a28 bp 0x000000000000 sp 0x7fff7c7c7840 T0) Step #5: ==19941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613e0871a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5613e0870d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5613e0870c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5613e086f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5613e086f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5f706aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f706aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613e032ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613e0356e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f70688082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613e031e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3219511156 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c817e7a70, 0x557c817f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c817f27b0,0x557c8189fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19965==ERROR: AddressSanitizer: SEGV on unknown address 0x557c83757d60 (pc 0x557c813d1a28 bp 0x000000000000 sp 0x7ffc07c54210 T0) Step #5: ==19965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c813d1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557c813d0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557c813d0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557c813cf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c813cf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4cdb5198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cdb519a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c80e8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c80eb6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cdb4f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c80e7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3220389657 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af112fba70, 0x55af113067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af113067b0,0x55af113b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19989==ERROR: AddressSanitizer: SEGV on unknown address 0x55af1326bd60 (pc 0x55af10ee5a28 bp 0x000000000000 sp 0x7ffda8405a00 T0) Step #5: ==19989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af10ee5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55af10ee4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55af10ee4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55af10ee34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af10ee3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f878ac438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f878ac43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af1099fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af109cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f878ac21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af1099233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3221265957 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a3bfc9a70, 0x558a3bfd47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a3bfd47b0,0x558a3c081ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20013==ERROR: AddressSanitizer: SEGV on unknown address 0x558a3df39d60 (pc 0x558a3bbb3a28 bp 0x000000000000 sp 0x7fff119db930 T0) Step #5: ==20013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a3bbb3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558a3bbb2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558a3bbb2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558a3bbb14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a3bbb1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9a53f278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a53f27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a3b66da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a3b698e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a53f05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a3b66033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3222143100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560433c80a70, 0x560433c8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560433c8b7b0,0x560433d38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20037==ERROR: AddressSanitizer: SEGV on unknown address 0x560435bf0d60 (pc 0x56043386aa28 bp 0x000000000000 sp 0x7ffc50bc31c0 T0) Step #5: ==20037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56043386aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560433869d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560433869c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5604338684d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560433868241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8b835028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b83502a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560433324a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56043334fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b834e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56043331733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3223017159 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e6cbaaa70, 0x557e6cbb57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e6cbb57b0,0x557e6cc62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20061==ERROR: AddressSanitizer: SEGV on unknown address 0x557e6eb1ad60 (pc 0x557e6c794a28 bp 0x000000000000 sp 0x7ffc8fda4dd0 T0) Step #5: ==20061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e6c794a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557e6c793d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557e6c793c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557e6c7924d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e6c792241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f50b33d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50b33d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e6c24ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e6c279e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50b33b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e6c24133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3223895667 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557772540a70, 0x55777254b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55777254b7b0,0x5577725f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20085==ERROR: AddressSanitizer: SEGV on unknown address 0x5577744b0d60 (pc 0x55777212aa28 bp 0x000000000000 sp 0x7fff07b7b130 T0) Step #5: ==20085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55777212aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557772129d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557772129c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5577721284d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557772128241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd5281f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5281f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557771be4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557771c0fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5281d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557771bd733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3224779151 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afc750da70, 0x55afc75187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afc75187b0,0x55afc75c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20109==ERROR: AddressSanitizer: SEGV on unknown address 0x55afc947dd60 (pc 0x55afc70f7a28 bp 0x000000000000 sp 0x7ffd5025eed0 T0) Step #5: ==20109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afc70f7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55afc70f6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55afc70f6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55afc70f54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55afc70f5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc5fb7b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5fb7b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afc6bb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afc6bdce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5fb790082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afc6ba433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3225655512 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2c3a32a70, 0x55a2c3a3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2c3a3d7b0,0x55a2c3aeaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20133==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2c59a2d60 (pc 0x55a2c361ca28 bp 0x000000000000 sp 0x7ffe750051d0 T0) Step #5: ==20133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2c361ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a2c361bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a2c361bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a2c361a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2c361a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5ce284a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ce284aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2c30d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2c3101e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ce2828082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2c30c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3226532088 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594aa7e8a70, 0x5594aa7f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594aa7f37b0,0x5594aa8a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20157==ERROR: AddressSanitizer: SEGV on unknown address 0x5594ac758d60 (pc 0x5594aa3d2a28 bp 0x000000000000 sp 0x7fff0da956a0 T0) Step #5: ==20157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594aa3d2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5594aa3d1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5594aa3d1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5594aa3d04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5594aa3d0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5011f2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5011f2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594a9e8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594a9eb7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5011f09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594a9e7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3227405212 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8801a6a70, 0x55f8801b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8801b17b0,0x55f88025eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20181==ERROR: AddressSanitizer: SEGV on unknown address 0x55f882116d60 (pc 0x55f87fd90a28 bp 0x000000000000 sp 0x7ffff650b6a0 T0) Step #5: ==20181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f87fd90a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f87fd8fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f87fd8fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f87fd8e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f87fd8e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe782ac28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe782ac2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f87f84aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f87f875e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe782aa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f87f83d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3228285862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555759192a70, 0x55575919d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55575919d7b0,0x55575924aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20205==ERROR: AddressSanitizer: SEGV on unknown address 0x55575b102d60 (pc 0x555758d7ca28 bp 0x000000000000 sp 0x7ffcc25765b0 T0) Step #5: ==20205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555758d7ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555758d7bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555758d7bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555758d7a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555758d7a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fabb322d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabb322da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555758836a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555758861e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabb320b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55575882933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3229165555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa2938ca70, 0x55fa293977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa293977b0,0x55fa29444ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20229==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa2b2fcd60 (pc 0x55fa28f76a28 bp 0x000000000000 sp 0x7ffe123aec00 T0) Step #5: ==20229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa28f76a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fa28f75d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fa28f75c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fa28f744d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa28f74241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb15bb988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb15bb98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa28a30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa28a5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb15bb76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa28a2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3230046339 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55853df5ea70, 0x55853df697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55853df697b0,0x55853e016ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20253==ERROR: AddressSanitizer: SEGV on unknown address 0x55853feced60 (pc 0x55853db48a28 bp 0x000000000000 sp 0x7ffecd551860 T0) Step #5: ==20253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55853db48a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55853db47d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55853db47c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55853db464d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55853db46241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f470ce4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f470ce4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55853d602a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55853d62de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f470ce2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55853d5f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3230929352 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c5c2a9a70, 0x557c5c2b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c5c2b47b0,0x557c5c361ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20277==ERROR: AddressSanitizer: SEGV on unknown address 0x557c5e219d60 (pc 0x557c5be93a28 bp 0x000000000000 sp 0x7ffe1311b4b0 T0) Step #5: ==20277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c5be93a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557c5be92d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557c5be92c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557c5be914d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c5be91241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4bf1f838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bf1f83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c5b94da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c5b978e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bf1f61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c5b94033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3231802060 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643d7ebea70, 0x5643d7ec97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643d7ec97b0,0x5643d7f76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20301==ERROR: AddressSanitizer: SEGV on unknown address 0x5643d9e2ed60 (pc 0x5643d7aa8a28 bp 0x000000000000 sp 0x7ffd47442520 T0) Step #5: ==20301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643d7aa8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5643d7aa7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5643d7aa7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5643d7aa64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643d7aa6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fedce03d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedce03da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643d7562a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643d758de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedce01b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643d755533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3232676646 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b4f6b5a70, 0x555b4f6c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b4f6c07b0,0x555b4f76dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20325==ERROR: AddressSanitizer: SEGV on unknown address 0x555b51625d60 (pc 0x555b4f29fa28 bp 0x000000000000 sp 0x7ffe0f34d9e0 T0) Step #5: ==20325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b4f29fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555b4f29ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555b4f29ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555b4f29d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b4f29d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f000a1fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f000a1fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b4ed59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b4ed84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f000a1dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b4ed4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3233562654 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ea2283a70, 0x563ea228e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ea228e7b0,0x563ea233bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20349==ERROR: AddressSanitizer: SEGV on unknown address 0x563ea41f3d60 (pc 0x563ea1e6da28 bp 0x000000000000 sp 0x7ffd19134080 T0) Step #5: ==20349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ea1e6da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563ea1e6cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563ea1e6cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563ea1e6b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ea1e6b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe3ff43f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3ff43fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ea1927a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ea1952e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3ff41d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ea191a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3234439492 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56083589ea70, 0x5608358a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608358a97b0,0x560835956ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20373==ERROR: AddressSanitizer: SEGV on unknown address 0x56083780ed60 (pc 0x560835488a28 bp 0x000000000000 sp 0x7ffef1f3f7b0 T0) Step #5: ==20373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560835488a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560835487d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560835487c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5608354864d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560835486241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f24d47c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24d47c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560834f42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560834f6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24d47a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560834f3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3235318888 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e9094fa70, 0x561e9095a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e9095a7b0,0x561e90a07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20397==ERROR: AddressSanitizer: SEGV on unknown address 0x561e928bfd60 (pc 0x561e90539a28 bp 0x000000000000 sp 0x7ffebcea5520 T0) Step #5: ==20397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e90539a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561e90538d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561e90538c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561e905374d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e90537241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f34638538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3463853a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e8fff3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e9001ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3463831082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e8ffe633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3236195151 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56186c3d0a70, 0x56186c3db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56186c3db7b0,0x56186c488ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20421==ERROR: AddressSanitizer: SEGV on unknown address 0x56186e340d60 (pc 0x56186bfbaa28 bp 0x000000000000 sp 0x7fff456e4630 T0) Step #5: ==20421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56186bfbaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56186bfb9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56186bfb9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56186bfb84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56186bfb8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff9587e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9587e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56186ba74a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56186ba9fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9587c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56186ba6733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3237073561 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e1f67ba70, 0x561e1f6867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e1f6867b0,0x561e1f733ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20445==ERROR: AddressSanitizer: SEGV on unknown address 0x561e215ebd60 (pc 0x561e1f265a28 bp 0x000000000000 sp 0x7ffe48fdc300 T0) Step #5: ==20445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e1f265a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561e1f264d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561e1f264c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561e1f2634d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e1f263241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3ae928c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ae928ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e1ed1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e1ed4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ae926a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e1ed1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3237951673 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a513347a70, 0x55a5133527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5133527b0,0x55a5133ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20469==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5152b7d60 (pc 0x55a512f31a28 bp 0x000000000000 sp 0x7ffe88cd4290 T0) Step #5: ==20469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a512f31a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a512f30d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a512f30c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a512f2f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a512f2f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fee9fd2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee9fd2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5129eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a512a16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee9fd0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5129de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3238829126 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d54474a70, 0x563d5447f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d5447f7b0,0x563d5452cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20493==ERROR: AddressSanitizer: SEGV on unknown address 0x563d563e4d60 (pc 0x563d5405ea28 bp 0x000000000000 sp 0x7fff46c4fa30 T0) Step #5: ==20493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d5405ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563d5405dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563d5405dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563d5405c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d5405c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4956cb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4956cb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d53b18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d53b43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4956c95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d53b0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3239706851 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ceeedca70, 0x559ceeee77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ceeee77b0,0x559ceef94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20517==ERROR: AddressSanitizer: SEGV on unknown address 0x559cf0e4cd60 (pc 0x559ceeac6a28 bp 0x000000000000 sp 0x7ffda3448ef0 T0) Step #5: ==20517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ceeac6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559ceeac5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559ceeac5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559ceeac44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ceeac4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff1e13348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1e1334a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cee580a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cee5abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1e1312082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cee57333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3240582742 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a7f749a70, 0x563a7f7547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a7f7547b0,0x563a7f801ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20541==ERROR: AddressSanitizer: SEGV on unknown address 0x563a816b9d60 (pc 0x563a7f333a28 bp 0x000000000000 sp 0x7ffea1ba2490 T0) Step #5: ==20541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a7f333a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563a7f332d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563a7f332c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563a7f3314d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a7f331241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0a8f5d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a8f5d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a7ededa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a7ee18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a8f5b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a7ede033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3241457190 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587a2a95a70, 0x5587a2aa07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587a2aa07b0,0x5587a2b4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20565==ERROR: AddressSanitizer: SEGV on unknown address 0x5587a4a05d60 (pc 0x5587a267fa28 bp 0x000000000000 sp 0x7ffd48640070 T0) Step #5: ==20565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587a267fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5587a267ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5587a267ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5587a267d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5587a267d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f24062e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24062e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587a2139a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587a2164e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24062be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587a212c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3242329752 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55665fe4fa70, 0x55665fe5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55665fe5a7b0,0x55665ff07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20589==ERROR: AddressSanitizer: SEGV on unknown address 0x556661dbfd60 (pc 0x55665fa39a28 bp 0x000000000000 sp 0x7fffa9a28e30 T0) Step #5: ==20589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55665fa39a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55665fa38d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55665fa38c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55665fa374d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55665fa37241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f81eaa6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81eaa6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55665f4f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55665f51ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81eaa4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55665f4e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3243213033 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0f01e0a70, 0x55d0f01eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0f01eb7b0,0x55d0f0298ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20613==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0f2150d60 (pc 0x55d0efdcaa28 bp 0x000000000000 sp 0x7ffff58eadb0 T0) Step #5: ==20613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0efdcaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d0efdc9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d0efdc9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d0efdc84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0efdc8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f385a6928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f385a692a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0ef884a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0ef8afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f385a670082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0ef87733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3244093240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581b763ba70, 0x5581b76467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581b76467b0,0x5581b76f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20637==ERROR: AddressSanitizer: SEGV on unknown address 0x5581b95abd60 (pc 0x5581b7225a28 bp 0x000000000000 sp 0x7ffd280fd9f0 T0) Step #5: ==20637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581b7225a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5581b7224d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5581b7224c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5581b72234d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581b7223241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff47db488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff47db48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581b6cdfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581b6d0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff47db26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581b6cd233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3244966636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555689a0aa70, 0x555689a157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555689a157b0,0x555689ac2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20661==ERROR: AddressSanitizer: SEGV on unknown address 0x55568b97ad60 (pc 0x5556895f4a28 bp 0x000000000000 sp 0x7ffdc6fd3560 T0) Step #5: ==20661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556895f4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5556895f3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5556895f3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5556895f24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556895f2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3eaffdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3eaffdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556890aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556890d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3eaffb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556890a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3245837805 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56554e5b7a70, 0x56554e5c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56554e5c27b0,0x56554e66fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20685==ERROR: AddressSanitizer: SEGV on unknown address 0x565550527d60 (pc 0x56554e1a1a28 bp 0x000000000000 sp 0x7ffd9ec64aa0 T0) Step #5: ==20685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56554e1a1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56554e1a0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56554e1a0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56554e19f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56554e19f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb4fab938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4fab93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56554dc5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56554dc86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4fab71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56554dc4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3246707134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8d25aca70, 0x55c8d25b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8d25b77b0,0x55c8d2664ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20709==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8d451cd60 (pc 0x55c8d2196a28 bp 0x000000000000 sp 0x7ffcdab6f240 T0) Step #5: ==20709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8d2196a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c8d2195d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c8d2195c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c8d21944d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8d2194241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7eff44b9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff44b9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8d1c50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8d1c7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff44b7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8d1c4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3247587241 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556660c21a70, 0x556660c2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556660c2c7b0,0x556660cd9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20733==ERROR: AddressSanitizer: SEGV on unknown address 0x556662b91d60 (pc 0x55666080ba28 bp 0x000000000000 sp 0x7ffc4205dfd0 T0) Step #5: ==20733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55666080ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55666080ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55666080ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5566608094d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556660809241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd2c3f198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2c3f19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566602c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566602f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2c3ef7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566602b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3248466423 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565538f12a70, 0x565538f1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565538f1d7b0,0x565538fcaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20757==ERROR: AddressSanitizer: SEGV on unknown address 0x56553ae82d60 (pc 0x565538afca28 bp 0x000000000000 sp 0x7fff944ceb30 T0) Step #5: ==20757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565538afca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x565538afbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x565538afbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x565538afa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x565538afa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8e50c348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e50c34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5655385b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5655385e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e50c12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5655385a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3249351047 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1b924ba70, 0x55d1b92567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1b92567b0,0x55d1b9303ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20781==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1bb1bbd60 (pc 0x55d1b8e35a28 bp 0x000000000000 sp 0x7ffd89e9c3b0 T0) Step #5: ==20781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1b8e35a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d1b8e34d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d1b8e34c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d1b8e334d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1b8e33241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7a11bf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a11bf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1b88efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1b891ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a11bd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1b88e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3250228313 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b47844a70, 0x557b4784f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b4784f7b0,0x557b478fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20805==ERROR: AddressSanitizer: SEGV on unknown address 0x557b497b4d60 (pc 0x557b4742ea28 bp 0x000000000000 sp 0x7ffde384da70 T0) Step #5: ==20805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b4742ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557b4742dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557b4742dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557b4742c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b4742c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdabc93f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdabc93fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b46ee8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b46f13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdabc91d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b46edb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3251099889 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e15566aa70, 0x55e1556757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1556757b0,0x55e155722ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20828==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1575dad60 (pc 0x55e155254a28 bp 0x000000000000 sp 0x7ffd5dc5cab0 T0) Step #5: ==20828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e155254a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e155253d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e155253c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e1552524d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e155252241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4d4db498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d4db49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e154d0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e154d39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d4db27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e154d0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3251978529 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f1a9bfa70, 0x561f1a9ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f1a9ca7b0,0x561f1aa77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20852==ERROR: AddressSanitizer: SEGV on unknown address 0x561f1c92fd60 (pc 0x561f1a5a9a28 bp 0x000000000000 sp 0x7ffc5c5a9970 T0) Step #5: ==20852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f1a5a9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561f1a5a8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561f1a5a8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561f1a5a74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f1a5a7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f58ecf5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58ecf5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f1a063a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f1a08ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58ecf38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f1a05633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3252853597 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580b8441a70, 0x5580b844c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580b844c7b0,0x5580b84f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20875==ERROR: AddressSanitizer: SEGV on unknown address 0x5580ba3b1d60 (pc 0x5580b802ba28 bp 0x000000000000 sp 0x7ffc8c031fb0 T0) Step #5: ==20875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580b802ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5580b802ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5580b802ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5580b80294d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580b8029241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd709e1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd709e1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580b7ae5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580b7b10e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd709dfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580b7ad833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3253727186 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615f9f13a70, 0x5615f9f1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615f9f1e7b0,0x5615f9fcbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20897==ERROR: AddressSanitizer: SEGV on unknown address 0x5615fbe83d60 (pc 0x5615f9afda28 bp 0x000000000000 sp 0x7ffc45253c40 T0) Step #5: ==20897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615f9afda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5615f9afcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5615f9afcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5615f9afb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615f9afb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f85065a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85065a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615f95b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615f95e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8506582082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615f95aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3254603895 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561fb97b8a70, 0x561fb97c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561fb97c37b0,0x561fb9870ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20921==ERROR: AddressSanitizer: SEGV on unknown address 0x561fbb728d60 (pc 0x561fb93a2a28 bp 0x000000000000 sp 0x7ffc2b74c4a0 T0) Step #5: ==20921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fb93a2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561fb93a1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561fb93a1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561fb93a04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561fb93a0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb2aaba28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2aaba2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fb8e5ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fb8e87e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2aab80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fb8e4f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3255480190 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585ea619a70, 0x5585ea6247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585ea6247b0,0x5585ea6d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20945==ERROR: AddressSanitizer: SEGV on unknown address 0x5585ec589d60 (pc 0x5585ea203a28 bp 0x000000000000 sp 0x7ffce3079640 T0) Step #5: ==20945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585ea203a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5585ea202d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5585ea202c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5585ea2014d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585ea201241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f083eb908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f083eb90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585e9cbda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585e9ce8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f083eb6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585e9cb033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3256354492 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c34a64a70, 0x562c34a6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c34a6f7b0,0x562c34b1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20969==ERROR: AddressSanitizer: SEGV on unknown address 0x562c369d4d60 (pc 0x562c3464ea28 bp 0x000000000000 sp 0x7fff9029daa0 T0) Step #5: ==20969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c3464ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562c3464dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562c3464dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562c3464c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c3464c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f809d4198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f809d419a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c34108a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c34133e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f809d3f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c340fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3257226505 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc053a4a70, 0x55dc053af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc053af7b0,0x55dc0545cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20993==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc07314d60 (pc 0x55dc04f8ea28 bp 0x000000000000 sp 0x7ffd5c9b8990 T0) Step #5: ==20993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc04f8ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dc04f8dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dc04f8dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dc04f8c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc04f8c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f523fdb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f523fdb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc04a48a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc04a73e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f523fd90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc04a3b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==20993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3258104365 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a936a2ea70, 0x55a936a397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a936a397b0,0x55a936ae6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21017==ERROR: AddressSanitizer: SEGV on unknown address 0x55a93899ed60 (pc 0x55a936618a28 bp 0x000000000000 sp 0x7ffc6e84f380 T0) Step #5: ==21017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a936618a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a936617d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a936617c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a9366164d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a936616241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0ed496e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ed496ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9360d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9360fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ed494c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9360c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3258985600 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d5ffebda70, 0x55d5ffec87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5ffec87b0,0x55d5fff75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21041==ERROR: AddressSanitizer: SEGV on unknown address 0x55d601e2dd60 (pc 0x55d5ffaa7a28 bp 0x000000000000 sp 0x7ffec61f77b0 T0) Step #5: ==21041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5ffaa7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d5ffaa6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d5ffaa6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d5ffaa54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5ffaa5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f90672238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9067223a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5ff561a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5ff58ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9067201082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5ff55433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3259859031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55584b5bfa70, 0x55584b5ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55584b5ca7b0,0x55584b677ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21065==ERROR: AddressSanitizer: SEGV on unknown address 0x55584d52fd60 (pc 0x55584b1a9a28 bp 0x000000000000 sp 0x7ffd1df0ec20 T0) Step #5: ==21065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55584b1a9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55584b1a8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55584b1a8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55584b1a74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55584b1a7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff1d48bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1d48bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55584ac63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55584ac8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1d489a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55584ac5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3260740690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8bd9c1a70, 0x55a8bd9cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8bd9cc7b0,0x55a8bda79ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21089==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8bf931d60 (pc 0x55a8bd5aba28 bp 0x000000000000 sp 0x7ffcd35ed210 T0) Step #5: ==21089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8bd5aba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a8bd5aad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a8bd5aac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a8bd5a94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8bd5a9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8903e738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8903e73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8bd065a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8bd090e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8903e51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8bd05833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3261619956 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c8a049a70, 0x559c8a0547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c8a0547b0,0x559c8a101ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21113==ERROR: AddressSanitizer: SEGV on unknown address 0x559c8bfb9d60 (pc 0x559c89c33a28 bp 0x000000000000 sp 0x7ffe143a2d30 T0) Step #5: ==21113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c89c33a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559c89c32d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559c89c32c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559c89c314d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c89c31241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f00bf2958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00bf295a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c896eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c89718e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00bf273082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c896e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3262499087 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ca4527a70, 0x563ca45327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ca45327b0,0x563ca45dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21137==ERROR: AddressSanitizer: SEGV on unknown address 0x563ca6497d60 (pc 0x563ca4111a28 bp 0x000000000000 sp 0x7ffe0840dad0 T0) Step #5: ==21137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ca4111a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563ca4110d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563ca4110c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563ca410f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ca410f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff71c8d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff71c8d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ca3bcba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ca3bf6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff71c8b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ca3bbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3263376727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625a3233a70, 0x5625a323e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625a323e7b0,0x5625a32ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21161==ERROR: AddressSanitizer: SEGV on unknown address 0x5625a51a3d60 (pc 0x5625a2e1da28 bp 0x000000000000 sp 0x7ffc46eb28b0 T0) Step #5: ==21161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625a2e1da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5625a2e1cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5625a2e1cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5625a2e1b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625a2e1b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd9b9cc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9b9cc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625a28d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625a2902e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9b9ca1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625a28ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3264261400 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560046015a70, 0x5600460207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600460207b0,0x5600460cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21185==ERROR: AddressSanitizer: SEGV on unknown address 0x560047f85d60 (pc 0x560045bffa28 bp 0x000000000000 sp 0x7ffeee1642f0 T0) Step #5: ==21185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560045bffa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560045bfed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560045bfec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560045bfd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560045bfd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f06a91378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06a9137a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600456b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600456e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06a9115082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600456ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3265148852 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f60312fa70, 0x55f60313a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f60313a7b0,0x55f6031e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21209==ERROR: AddressSanitizer: SEGV on unknown address 0x55f60509fd60 (pc 0x55f602d19a28 bp 0x000000000000 sp 0x7fff225cc110 T0) Step #5: ==21209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f602d19a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f602d18d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f602d18c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f602d174d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f602d17241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f519da4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f519da4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6027d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6027fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f519da2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6027c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3266025775 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a02fbda70, 0x558a02fc87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a02fc87b0,0x558a03075ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21233==ERROR: AddressSanitizer: SEGV on unknown address 0x558a04f2dd60 (pc 0x558a02ba7a28 bp 0x000000000000 sp 0x7fff24d433e0 T0) Step #5: ==21233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a02ba7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558a02ba6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558a02ba6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558a02ba54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a02ba5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6caf3ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6caf3eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a02661a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a0268ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6caf3c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a0265433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3266904351 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d80b326a70, 0x55d80b3317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d80b3317b0,0x55d80b3deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21257==ERROR: AddressSanitizer: SEGV on unknown address 0x55d80d296d60 (pc 0x55d80af10a28 bp 0x000000000000 sp 0x7ffc6806a940 T0) Step #5: ==21257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d80af10a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d80af0fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d80af0fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d80af0e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d80af0e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f575cc158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f575cc15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d80a9caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d80a9f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f575cbf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d80a9bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3267781780 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615c1053a70, 0x5615c105e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615c105e7b0,0x5615c110bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21281==ERROR: AddressSanitizer: SEGV on unknown address 0x5615c2fc3d60 (pc 0x5615c0c3da28 bp 0x000000000000 sp 0x7fff5e32b6c0 T0) Step #5: ==21281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615c0c3da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5615c0c3cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5615c0c3cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5615c0c3b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615c0c3b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7feeb53b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feeb53b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615c06f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615c0722e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feeb5397082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615c06ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3268660258 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55860631ba70, 0x5586063267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586063267b0,0x5586063d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21305==ERROR: AddressSanitizer: SEGV on unknown address 0x55860828bd60 (pc 0x558605f05a28 bp 0x000000000000 sp 0x7ffd7f2a7e40 T0) Step #5: ==21305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558605f05a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558605f04d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558605f04c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558605f034d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558605f03241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f622c4798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f622c479a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586059bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586059eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f622c457082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586059b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3269542983 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d09e3aa70, 0x558d09e457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d09e457b0,0x558d09ef2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21329==ERROR: AddressSanitizer: SEGV on unknown address 0x558d0bdaad60 (pc 0x558d09a24a28 bp 0x000000000000 sp 0x7ffd634f4560 T0) Step #5: ==21329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d09a24a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558d09a23d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558d09a23c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558d09a224d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d09a22241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f583d15c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f583d15ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d094dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d09509e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f583d13a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d094d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3270423684 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5572ce30da70, 0x5572ce3187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572ce3187b0,0x5572ce3c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21353==ERROR: AddressSanitizer: SEGV on unknown address 0x5572d027dd60 (pc 0x5572cdef7a28 bp 0x000000000000 sp 0x7ffe06bcb810 T0) Step #5: ==21353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572cdef7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5572cdef6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5572cdef6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5572cdef54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5572cdef5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f92722058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9272205a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572cd9b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572cd9dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92721e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572cd9a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3271299794 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9e9058a70, 0x55c9e90637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9e90637b0,0x55c9e9110ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21377==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9eafc8d60 (pc 0x55c9e8c42a28 bp 0x000000000000 sp 0x7fff2df8fa60 T0) Step #5: ==21377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9e8c42a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c9e8c41d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c9e8c41c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c9e8c404d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9e8c40241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1d699908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d69990a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9e86fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9e8727e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d6996e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9e86ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3272175475 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c952692a70, 0x55c95269d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c95269d7b0,0x55c95274aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21401==ERROR: AddressSanitizer: SEGV on unknown address 0x55c954602d60 (pc 0x55c95227ca28 bp 0x000000000000 sp 0x7ffd2c23f460 T0) Step #5: ==21401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c95227ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c95227bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c95227bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c95227a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c95227a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2325cee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2325ceea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c951d36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c951d61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2325ccc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c951d2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3273049671 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558258ac3a70, 0x558258ace7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558258ace7b0,0x558258b7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21425==ERROR: AddressSanitizer: SEGV on unknown address 0x55825aa33d60 (pc 0x5582586ada28 bp 0x000000000000 sp 0x7ffe2f046fe0 T0) Step #5: ==21425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582586ada28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5582586acd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5582586acc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5582586ab4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582586ab241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5485af88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5485af8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558258167a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558258192e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5485ad6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55825815a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3273933681 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55556b6c7a70, 0x55556b6d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55556b6d27b0,0x55556b77fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21449==ERROR: AddressSanitizer: SEGV on unknown address 0x55556d637d60 (pc 0x55556b2b1a28 bp 0x000000000000 sp 0x7ffddc7fdf30 T0) Step #5: ==21449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55556b2b1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55556b2b0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55556b2b0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55556b2af4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55556b2af241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f44de4da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44de4daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55556ad6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55556ad96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44de4b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55556ad5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3274814995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560831358a70, 0x5608313637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608313637b0,0x560831410ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21473==ERROR: AddressSanitizer: SEGV on unknown address 0x5608332c8d60 (pc 0x560830f42a28 bp 0x000000000000 sp 0x7fffd579a550 T0) Step #5: ==21473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560830f42a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560830f41d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560830f41c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560830f404d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560830f40241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb4de35d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4de35da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608309fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560830a27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4de33b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608309ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3275693340 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564ea75da70, 0x5564ea7687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564ea7687b0,0x5564ea815ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21497==ERROR: AddressSanitizer: SEGV on unknown address 0x5564ec6cdd60 (pc 0x5564ea347a28 bp 0x000000000000 sp 0x7ffd2fb51bf0 T0) Step #5: ==21497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564ea347a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5564ea346d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5564ea346c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5564ea3454d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564ea345241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7db84c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7db84c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564e9e01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564e9e2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7db84a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564e9df433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3276566521 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584cc354a70, 0x5584cc35f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584cc35f7b0,0x5584cc40cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21521==ERROR: AddressSanitizer: SEGV on unknown address 0x5584ce2c4d60 (pc 0x5584cbf3ea28 bp 0x000000000000 sp 0x7fffb0e3f480 T0) Step #5: ==21521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584cbf3ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5584cbf3dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5584cbf3dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5584cbf3c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584cbf3c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7878f598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7878f59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584cb9f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584cba23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7878f37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584cb9eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3277438445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a36b9ba70, 0x557a36ba67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a36ba67b0,0x557a36c53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21545==ERROR: AddressSanitizer: SEGV on unknown address 0x557a38b0bd60 (pc 0x557a36785a28 bp 0x000000000000 sp 0x7ffdd96377b0 T0) Step #5: ==21545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a36785a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557a36784d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557a36784c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557a367834d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a36783241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f669c0b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f669c0b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a3623fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a3626ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f669c092082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a3623233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3278315829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629dbf66a70, 0x5629dbf717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629dbf717b0,0x5629dc01eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21569==ERROR: AddressSanitizer: SEGV on unknown address 0x5629dded6d60 (pc 0x5629dbb50a28 bp 0x000000000000 sp 0x7ffc6f1b9590 T0) Step #5: ==21569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629dbb50a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5629dbb4fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5629dbb4fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5629dbb4e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629dbb4e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f039b13b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f039b13ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629db60aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629db635e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f039b119082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629db5fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3279191080 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5567304d5a70, 0x5567304e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567304e07b0,0x55673058dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21593==ERROR: AddressSanitizer: SEGV on unknown address 0x556732445d60 (pc 0x5567300bfa28 bp 0x000000000000 sp 0x7ffd505c9330 T0) Step #5: ==21593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567300bfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5567300bed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5567300bec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5567300bd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5567300bd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f11a6d608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11a6d60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55672fb79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55672fba4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11a6d3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55672fb6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3280065682 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d47d9dba70, 0x55d47d9e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d47d9e67b0,0x55d47da93ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21617==ERROR: AddressSanitizer: SEGV on unknown address 0x55d47f94bd60 (pc 0x55d47d5c5a28 bp 0x000000000000 sp 0x7fff4dfdb140 T0) Step #5: ==21617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d47d5c5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d47d5c4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d47d5c4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d47d5c34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d47d5c3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9c0f51a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c0f51aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d47d07fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d47d0aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c0f4f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d47d07233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3280940883 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561332bb4a70, 0x561332bbf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561332bbf7b0,0x561332c6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21641==ERROR: AddressSanitizer: SEGV on unknown address 0x561334b24d60 (pc 0x56133279ea28 bp 0x000000000000 sp 0x7ffdcfefb450 T0) Step #5: ==21641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56133279ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56133279dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56133279dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56133279c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56133279c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9dc92af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dc92afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561332258a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561332283e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dc928d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56133224b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3281817231 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d708872a70, 0x55d70887d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d70887d7b0,0x55d70892aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21665==ERROR: AddressSanitizer: SEGV on unknown address 0x55d70a7e2d60 (pc 0x55d70845ca28 bp 0x000000000000 sp 0x7ffe3d959940 T0) Step #5: ==21665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d70845ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d70845bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d70845bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d70845a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d70845a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1ea81ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ea81baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d707f16a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d707f41e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ea8198082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d707f0933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3282697435 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0ceee6a70, 0x55f0ceef17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0ceef17b0,0x55f0cef9eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21689==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0d0e56d60 (pc 0x55f0cead0a28 bp 0x000000000000 sp 0x7ffd80dcc6d0 T0) Step #5: ==21689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0cead0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f0ceacfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f0ceacfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f0ceace4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0ceace241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0d7f8788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d7f878a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0ce58aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0ce5b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d7f856082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0ce57d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3283576158 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620fe13da70, 0x5620fe1487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620fe1487b0,0x5620fe1f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21713==ERROR: AddressSanitizer: SEGV on unknown address 0x5621000add60 (pc 0x5620fdd27a28 bp 0x000000000000 sp 0x7fff56858c00 T0) Step #5: ==21713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620fdd27a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5620fdd26d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5620fdd26c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5620fdd254d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620fdd25241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f828b13e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f828b13ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620fd7e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620fd80ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f828b11c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620fd7d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3284454848 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b83e7da70, 0x555b83e887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b83e887b0,0x555b83f35ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21737==ERROR: AddressSanitizer: SEGV on unknown address 0x555b85dedd60 (pc 0x555b83a67a28 bp 0x000000000000 sp 0x7ffc26691670 T0) Step #5: ==21737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b83a67a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555b83a66d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555b83a66c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555b83a654d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b83a65241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f16b875e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16b875ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b83521a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b8354ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16b873c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b8351433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3285342147 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b12701a70, 0x562b1270c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b1270c7b0,0x562b127b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21761==ERROR: AddressSanitizer: SEGV on unknown address 0x562b14671d60 (pc 0x562b122eba28 bp 0x000000000000 sp 0x7fff67846af0 T0) Step #5: ==21761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b122eba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562b122ead39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562b122eac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562b122e94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b122e9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9190fd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9190fd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b11da5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b11dd0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9190fb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b11d9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3286220201 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f1308ba70, 0x558f130967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f130967b0,0x558f13143ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21785==ERROR: AddressSanitizer: SEGV on unknown address 0x558f14ffbd60 (pc 0x558f12c75a28 bp 0x000000000000 sp 0x7fffd21a2c70 T0) Step #5: ==21785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f12c75a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558f12c74d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558f12c74c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558f12c734d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f12c73241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fefc71268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefc7126a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f1272fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f1275ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefc7104082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f1272233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3287096302 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560198ff4a70, 0x560198fff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560198fff7b0,0x5601990acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21809==ERROR: AddressSanitizer: SEGV on unknown address 0x56019af64d60 (pc 0x560198bdea28 bp 0x000000000000 sp 0x7ffd63fb1a20 T0) Step #5: ==21809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560198bdea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560198bddd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560198bddc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560198bdc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560198bdc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7926ee58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7926ee5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560198698a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601986c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7926ec3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56019868b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3287970149 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebdb849a70, 0x55ebdb8547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebdb8547b0,0x55ebdb901ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21832==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebdd7b9d60 (pc 0x55ebdb433a28 bp 0x000000000000 sp 0x7ffdf1638dc0 T0) Step #5: ==21832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebdb433a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ebdb432d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ebdb432c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ebdb4314d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebdb431241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fee08e388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee08e38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebdaeeda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebdaf18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee08e16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebdaee033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3288843283 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565a8429a70, 0x5565a84347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565a84347b0,0x5565a84e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21855==ERROR: AddressSanitizer: SEGV on unknown address 0x5565aa399d60 (pc 0x5565a8013a28 bp 0x000000000000 sp 0x7ffebed353e0 T0) Step #5: ==21855==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565a8013a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5565a8012d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5565a8012c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5565a80114d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565a8011241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f635016c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f635016ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565a7acda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565a7af8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f635014a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565a7ac033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21855==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3289723029 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556277d2fa70, 0x556277d3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556277d3a7b0,0x556277de7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21879==ERROR: AddressSanitizer: SEGV on unknown address 0x556279c9fd60 (pc 0x556277919a28 bp 0x000000000000 sp 0x7ffda2e23e30 T0) Step #5: ==21879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556277919a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556277918d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556277918c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5562779174d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556277917241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5195df18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5195df1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562773d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562773fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5195dcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562773c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3290597540 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b205f9aa70, 0x55b205fa57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b205fa57b0,0x55b206052ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21901==ERROR: AddressSanitizer: SEGV on unknown address 0x55b207f0ad60 (pc 0x55b205b84a28 bp 0x000000000000 sp 0x7ffc7a9ce9b0 T0) Step #5: ==21901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b205b84a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b205b83d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b205b83c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b205b824d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b205b82241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6bc77998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bc7799a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b20563ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b205669e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bc7777082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b20563133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3291474042 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562cc68f9a70, 0x562cc69047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562cc69047b0,0x562cc69b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21925==ERROR: AddressSanitizer: SEGV on unknown address 0x562cc8869d60 (pc 0x562cc64e3a28 bp 0x000000000000 sp 0x7ffe03acc9f0 T0) Step #5: ==21925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562cc64e3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562cc64e2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562cc64e2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562cc64e14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562cc64e1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f26587168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2658716a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cc5f9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cc5fc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26586f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cc5f9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3292345403 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdd698ba70, 0x55fdd69967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdd69967b0,0x55fdd6a43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21949==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdd88fbd60 (pc 0x55fdd6575a28 bp 0x000000000000 sp 0x7ffe774b89c0 T0) Step #5: ==21949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdd6575a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fdd6574d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fdd6574c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fdd65734d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdd6573241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fec2278d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec2278da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdd602fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdd605ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec2276b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdd602233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3293224199 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55faed460a70, 0x55faed46b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55faed46b7b0,0x55faed518ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21973==ERROR: AddressSanitizer: SEGV on unknown address 0x55faef3d0d60 (pc 0x55faed04aa28 bp 0x000000000000 sp 0x7ffeaf0ad7b0 T0) Step #5: ==21973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55faed04aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55faed049d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55faed049c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55faed0484d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55faed048241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa4dc7848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4dc784a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55faecb04a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55faecb2fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4dc762082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55faecaf733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3294099241 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eaf0143a70, 0x55eaf014e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eaf014e7b0,0x55eaf01fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21997==ERROR: AddressSanitizer: SEGV on unknown address 0x55eaf20b3d60 (pc 0x55eaefd2da28 bp 0x000000000000 sp 0x7ffca8079860 T0) Step #5: ==21997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eaefd2da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55eaefd2cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55eaefd2cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55eaefd2b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eaefd2b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f246ad798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f246ad79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eaef7e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eaef812e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f246ad57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eaef7da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==21997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3294983359 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d48f22ba70, 0x55d48f2367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d48f2367b0,0x55d48f2e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22021==ERROR: AddressSanitizer: SEGV on unknown address 0x55d49119bd60 (pc 0x55d48ee15a28 bp 0x000000000000 sp 0x7ffd7deda090 T0) Step #5: ==22021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d48ee15a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d48ee14d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d48ee14c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d48ee134d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d48ee13241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff41d62c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff41d62ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d48e8cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d48e8fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff41d60a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d48e8c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3295858762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556acbbb8a70, 0x556acbbc37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556acbbc37b0,0x556acbc70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22045==ERROR: AddressSanitizer: SEGV on unknown address 0x556acdb28d60 (pc 0x556acb7a2a28 bp 0x000000000000 sp 0x7ffc1ba661d0 T0) Step #5: ==22045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556acb7a2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556acb7a1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556acb7a1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556acb7a04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556acb7a0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fca6682e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca6682ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556acb25ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556acb287e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca6680c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556acb24f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3296731075 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a5cfe5a70, 0x564a5cff07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a5cff07b0,0x564a5d09dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22069==ERROR: AddressSanitizer: SEGV on unknown address 0x564a5ef55d60 (pc 0x564a5cbcfa28 bp 0x000000000000 sp 0x7ffdc3fb9ab0 T0) Step #5: ==22069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a5cbcfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564a5cbced39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564a5cbcec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564a5cbcd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a5cbcd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff7cb7e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7cb7e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a5c689a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a5c6b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7cb7be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a5c67c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3297606674 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f1fd93a70, 0x564f1fd9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f1fd9e7b0,0x564f1fe4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22093==ERROR: AddressSanitizer: SEGV on unknown address 0x564f21d03d60 (pc 0x564f1f97da28 bp 0x000000000000 sp 0x7fff5ddd5e30 T0) Step #5: ==22093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f1f97da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564f1f97cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564f1f97cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564f1f97b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f1f97b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdecca348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdecca34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f1f437a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f1f462e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdecca12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f1f42a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3298483170 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb2bbc6a70, 0x55cb2bbd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb2bbd17b0,0x55cb2bc7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22117==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb2db36d60 (pc 0x55cb2b7b0a28 bp 0x000000000000 sp 0x7ffec7dc66e0 T0) Step #5: ==22117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb2b7b0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cb2b7afd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cb2b7afc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cb2b7ae4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb2b7ae241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f31d11da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31d11daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb2b26aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb2b295e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31d11b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb2b25d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3299360071 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0ff9caa70, 0x55e0ff9d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0ff9d57b0,0x55e0ffa82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22141==ERROR: AddressSanitizer: SEGV on unknown address 0x55e10193ad60 (pc 0x55e0ff5b4a28 bp 0x000000000000 sp 0x7ffc52345340 T0) Step #5: ==22141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0ff5b4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e0ff5b3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e0ff5b3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e0ff5b24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0ff5b2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7dc61358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dc6135a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0ff06ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0ff099e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dc6113082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0ff06133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3300238770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b4d3cfa70, 0x563b4d3da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b4d3da7b0,0x563b4d487ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22165==ERROR: AddressSanitizer: SEGV on unknown address 0x563b4f33fd60 (pc 0x563b4cfb9a28 bp 0x000000000000 sp 0x7ffe5a41ec50 T0) Step #5: ==22165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b4cfb9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563b4cfb8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563b4cfb8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563b4cfb74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b4cfb7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f358deda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f358dedaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b4ca73a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b4ca9ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f358deb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b4ca6633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3301115349 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d3030ea70, 0x563d303197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d303197b0,0x563d303c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22189==ERROR: AddressSanitizer: SEGV on unknown address 0x563d3227ed60 (pc 0x563d2fef8a28 bp 0x000000000000 sp 0x7fff673e4890 T0) Step #5: ==22189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d2fef8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563d2fef7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563d2fef7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563d2fef64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d2fef6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f06ba0508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06ba050a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d2f9b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d2f9dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06ba02e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d2f9a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3301991805 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c22c18a70, 0x561c22c237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c22c237b0,0x561c22cd0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22213==ERROR: AddressSanitizer: SEGV on unknown address 0x561c24b88d60 (pc 0x561c22802a28 bp 0x000000000000 sp 0x7fff4ee18690 T0) Step #5: ==22213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c22802a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561c22801d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561c22801c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561c228004d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c22800241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0b854aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b854aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c222bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c222e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b85488082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c222af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3302868546 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588f1f69a70, 0x5588f1f747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588f1f747b0,0x5588f2021ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22237==ERROR: AddressSanitizer: SEGV on unknown address 0x5588f3ed9d60 (pc 0x5588f1b53a28 bp 0x000000000000 sp 0x7fffeb774930 T0) Step #5: ==22237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588f1b53a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5588f1b52d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5588f1b52c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5588f1b514d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588f1b51241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5ed047c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ed047ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588f160da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588f1638e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ed045a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588f160033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3303742318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb20967a70, 0x55cb209727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb209727b0,0x55cb20a1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22260==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb228d7d60 (pc 0x55cb20551a28 bp 0x000000000000 sp 0x7ffde6a402d0 T0) Step #5: ==22260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb20551a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cb20550d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cb20550c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cb2054f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb2054f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9e983958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e98395a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb2000ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb20036e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e98373082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb1fffe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3304624589 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55994e147a70, 0x55994e1527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55994e1527b0,0x55994e1ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22283==ERROR: AddressSanitizer: SEGV on unknown address 0x5599500b7d60 (pc 0x55994dd31a28 bp 0x000000000000 sp 0x7fffa883d060 T0) Step #5: ==22283==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55994dd31a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55994dd30d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55994dd30c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55994dd2f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55994dd2f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f40086eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40086eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55994d7eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55994d816e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40086c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55994d7de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22283==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3305501372 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559675ea5a70, 0x559675eb07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559675eb07b0,0x559675f5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22307==ERROR: AddressSanitizer: SEGV on unknown address 0x559677e15d60 (pc 0x559675a8fa28 bp 0x000000000000 sp 0x7ffd379f1910 T0) Step #5: ==22307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559675a8fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559675a8ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559675a8ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559675a8d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559675a8d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f32b96dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32b96dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559675549a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559675574e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32b96bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55967553c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3306379967 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563fed678a70, 0x563fed6837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563fed6837b0,0x563fed730ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22331==ERROR: AddressSanitizer: SEGV on unknown address 0x563fef5e8d60 (pc 0x563fed262a28 bp 0x000000000000 sp 0x7ffd36645aa0 T0) Step #5: ==22331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fed262a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563fed261d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563fed261c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563fed2604d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563fed260241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa5c6ed58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5c6ed5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fecd1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fecd47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5c6eb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fecd0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3307263856 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558120a1ea70, 0x558120a297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558120a297b0,0x558120ad6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22353==ERROR: AddressSanitizer: SEGV on unknown address 0x55812298ed60 (pc 0x558120608a28 bp 0x000000000000 sp 0x7fff1df7fe80 T0) Step #5: ==22353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558120608a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558120607d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558120607c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5581206064d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558120606241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6c327e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c327e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581200c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581200ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c327be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581200b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3308142774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a76a464a70, 0x55a76a46f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a76a46f7b0,0x55a76a51cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22377==ERROR: AddressSanitizer: SEGV on unknown address 0x55a76c3d4d60 (pc 0x55a76a04ea28 bp 0x000000000000 sp 0x7ffd2bed6480 T0) Step #5: ==22377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a76a04ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a76a04dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a76a04dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a76a04c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a76a04c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff7cb5488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7cb548a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a769b08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a769b33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7cb526082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a769afb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3309019688 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b60713a70, 0x555b6071e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b6071e7b0,0x555b607cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22401==ERROR: AddressSanitizer: SEGV on unknown address 0x555b62683d60 (pc 0x555b602fda28 bp 0x000000000000 sp 0x7ffe2a1b7240 T0) Step #5: ==22401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b602fda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555b602fcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555b602fcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555b602fb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b602fb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fad33eee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad33eeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b5fdb7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b5fde2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad33ecc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b5fdaa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3309902505 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f665737a70, 0x55f6657427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6657427b0,0x55f6657efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22425==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6676a7d60 (pc 0x55f665321a28 bp 0x000000000000 sp 0x7fff716c26d0 T0) Step #5: ==22425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f665321a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f665320d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f665320c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f66531f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f66531f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5564e778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5564e77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f664ddba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f664e06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5564e55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f664dce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3310776490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d79683ca70, 0x55d7968477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7968477b0,0x55d7968f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22449==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7987acd60 (pc 0x55d796426a28 bp 0x000000000000 sp 0x7ffca35e9e00 T0) Step #5: ==22449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d796426a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d796425d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d796425c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d7964244d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d796424241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd26198e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd26198ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d795ee0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d795f0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd26196c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d795ed333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3311654227 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c11f39a70, 0x557c11f447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c11f447b0,0x557c11ff1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22473==ERROR: AddressSanitizer: SEGV on unknown address 0x557c13ea9d60 (pc 0x557c11b23a28 bp 0x000000000000 sp 0x7fffcb600ce0 T0) Step #5: ==22473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c11b23a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557c11b22d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557c11b22c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557c11b214d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c11b21241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1471adb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1471adba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c115dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c11608e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1471ab9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c115d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3312532839 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56421e2caa70, 0x56421e2d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56421e2d57b0,0x56421e382ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22497==ERROR: AddressSanitizer: SEGV on unknown address 0x56422023ad60 (pc 0x56421deb4a28 bp 0x000000000000 sp 0x7ffca7c21260 T0) Step #5: ==22497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56421deb4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56421deb3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56421deb3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56421deb24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56421deb2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa1f37f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1f37f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56421d96ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56421d999e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1f37ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56421d96133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3313410618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558dffa98a70, 0x558dffaa37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558dffaa37b0,0x558dffb50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22521==ERROR: AddressSanitizer: SEGV on unknown address 0x558e01a08d60 (pc 0x558dff682a28 bp 0x000000000000 sp 0x7ffebc301440 T0) Step #5: ==22521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558dff682a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558dff681d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558dff681c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558dff6804d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558dff680241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fac8186c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac8186ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558dff13ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558dff167e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac8184a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558dff12f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3314294211 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d1bbdaa70, 0x560d1bbe57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d1bbe57b0,0x560d1bc92ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22545==ERROR: AddressSanitizer: SEGV on unknown address 0x560d1db4ad60 (pc 0x560d1b7c4a28 bp 0x000000000000 sp 0x7fff9e96a870 T0) Step #5: ==22545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d1b7c4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560d1b7c3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560d1b7c3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560d1b7c24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d1b7c2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f98f0c468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98f0c46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d1b27ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d1b2a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98f0c24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d1b27133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3315166894 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5ab4b3a70, 0x55b5ab4be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5ab4be7b0,0x55b5ab56bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22569==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5ad423d60 (pc 0x55b5ab09da28 bp 0x000000000000 sp 0x7fff5d60cb00 T0) Step #5: ==22569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5ab09da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b5ab09cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b5ab09cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b5ab09b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5ab09b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc0ea84d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0ea84da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5aab57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5aab82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0ea82b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5aab4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3316043196 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594364b7a70, 0x5594364c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594364c27b0,0x55943656fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22593==ERROR: AddressSanitizer: SEGV on unknown address 0x559438427d60 (pc 0x5594360a1a28 bp 0x000000000000 sp 0x7ffe170d0040 T0) Step #5: ==22593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594360a1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5594360a0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5594360a0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55943609f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55943609f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f197a06b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f197a06ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559435b5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559435b86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f197a049082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559435b4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3316924548 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583fcbe0a70, 0x5583fcbeb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583fcbeb7b0,0x5583fcc98ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22617==ERROR: AddressSanitizer: SEGV on unknown address 0x5583feb50d60 (pc 0x5583fc7caa28 bp 0x000000000000 sp 0x7ffd90c5a590 T0) Step #5: ==22617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583fc7caa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5583fc7c9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5583fc7c9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5583fc7c84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583fc7c8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f912096e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f912096ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583fc284a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583fc2afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f912094c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583fc27733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3317803209 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606a1726a70, 0x5606a17317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606a17317b0,0x5606a17deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22641==ERROR: AddressSanitizer: SEGV on unknown address 0x5606a3696d60 (pc 0x5606a1310a28 bp 0x000000000000 sp 0x7ffc75f87290 T0) Step #5: ==22641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606a1310a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5606a130fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5606a130fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5606a130e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5606a130e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa8e022c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8e022ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606a0dcaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606a0df5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8e020a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606a0dbd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3318672439 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557be637aa70, 0x557be63857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557be63857b0,0x557be6432ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22665==ERROR: AddressSanitizer: SEGV on unknown address 0x557be82ead60 (pc 0x557be5f64a28 bp 0x000000000000 sp 0x7ffe9f5d1e30 T0) Step #5: ==22665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557be5f64a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557be5f63d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557be5f63c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557be5f624d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557be5f62241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f465c3448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f465c344a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557be5a1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557be5a49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f465c322082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557be5a1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3319546306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56500036ca70, 0x5650003777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650003777b0,0x565000424ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22689==ERROR: AddressSanitizer: SEGV on unknown address 0x5650022dcd60 (pc 0x564ffff56a28 bp 0x000000000000 sp 0x7ffd804ca0a0 T0) Step #5: ==22689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ffff56a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564ffff55d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564ffff55c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564ffff544d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ffff54241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7feb4b9668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb4b966a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fffa10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fffa3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb4b944082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fffa0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3320422950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563473963a70, 0x56347396e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56347396e7b0,0x563473a1bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22713==ERROR: AddressSanitizer: SEGV on unknown address 0x5634758d3d60 (pc 0x56347354da28 bp 0x000000000000 sp 0x7fff0b7d4770 T0) Step #5: ==22713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56347354da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56347354cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56347354cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56347354b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56347354b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3b747648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b74764a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563473007a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563473032e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b74742082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563472ffa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3321297875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f541aa3a70, 0x55f541aae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f541aae7b0,0x55f541b5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22737==ERROR: AddressSanitizer: SEGV on unknown address 0x55f543a13d60 (pc 0x55f54168da28 bp 0x000000000000 sp 0x7ffe21d571b0 T0) Step #5: ==22737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f54168da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f54168cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f54168cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f54168b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f54168b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc3207758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc320775a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f541147a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f541172e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc320753082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f54113a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3322173797 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624633daa70, 0x5624633e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624633e57b0,0x562463492ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22761==ERROR: AddressSanitizer: SEGV on unknown address 0x56246534ad60 (pc 0x562462fc4a28 bp 0x000000000000 sp 0x7ffefef57130 T0) Step #5: ==22761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562462fc4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562462fc3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562462fc3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562462fc24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562462fc2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f739bb7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f739bb7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562462a7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562462aa9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f739bb59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562462a7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3323055084 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55756c838a70, 0x55756c8437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55756c8437b0,0x55756c8f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22784==ERROR: AddressSanitizer: SEGV on unknown address 0x55756e7a8d60 (pc 0x55756c422a28 bp 0x000000000000 sp 0x7ffd356fdf80 T0) Step #5: ==22784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55756c422a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55756c421d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55756c421c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55756c4204d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55756c420241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0a13e118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a13e11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55756bedca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55756bf07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a13def082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55756becf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3323933544 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb1a834a70, 0x55bb1a83f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb1a83f7b0,0x55bb1a8ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22808==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb1c7a4d60 (pc 0x55bb1a41ea28 bp 0x000000000000 sp 0x7ffe5f622580 T0) Step #5: ==22808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb1a41ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bb1a41dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bb1a41dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bb1a41c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb1a41c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f25d27718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25d2771a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb19ed8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb19f03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25d274f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb19ecb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3324813280 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559937ba2a70, 0x559937bad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559937bad7b0,0x559937c5aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22829==ERROR: AddressSanitizer: SEGV on unknown address 0x559939b12d60 (pc 0x55993778ca28 bp 0x000000000000 sp 0x7ffd5ceaa1c0 T0) Step #5: ==22829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55993778ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55993778bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55993778bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55993778a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55993778a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1157ebf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1157ebfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559937246a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559937271e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1157e9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55993723933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3325695951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2a4b3ea70, 0x55d2a4b497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2a4b497b0,0x55d2a4bf6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22853==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2a6aaed60 (pc 0x55d2a4728a28 bp 0x000000000000 sp 0x7ffd78fd4360 T0) Step #5: ==22853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2a4728a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d2a4727d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d2a4727c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d2a47264d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2a4726241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f21eb8738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21eb873a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2a41e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2a420de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21eb851082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2a41d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3326577639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561835881a70, 0x56183588c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56183588c7b0,0x561835939ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22877==ERROR: AddressSanitizer: SEGV on unknown address 0x5618377f1d60 (pc 0x56183546ba28 bp 0x000000000000 sp 0x7ffd5405f650 T0) Step #5: ==22877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56183546ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56183546ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56183546ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5618354694d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561835469241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f014675a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f014675aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561834f25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561834f50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0146738082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561834f1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3327457993 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596044efa70, 0x5596044fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596044fa7b0,0x5596045a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22901==ERROR: AddressSanitizer: SEGV on unknown address 0x55960645fd60 (pc 0x5596040d9a28 bp 0x000000000000 sp 0x7ffd1d2d5d90 T0) Step #5: ==22901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596040d9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5596040d8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5596040d8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5596040d74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596040d7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8ae4cc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ae4cc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559603b93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559603bbee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ae4ca2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559603b8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3328340060 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562aa8edba70, 0x562aa8ee67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562aa8ee67b0,0x562aa8f93ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22925==ERROR: AddressSanitizer: SEGV on unknown address 0x562aaae4bd60 (pc 0x562aa8ac5a28 bp 0x000000000000 sp 0x7ffc74e5f3d0 T0) Step #5: ==22925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562aa8ac5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562aa8ac4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562aa8ac4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562aa8ac34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562aa8ac3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4bd48288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bd4828a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562aa857fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562aa85aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bd4806082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562aa857233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3329220505 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a78d55a70, 0x556a78d607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a78d607b0,0x556a78e0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22949==ERROR: AddressSanitizer: SEGV on unknown address 0x556a7acc5d60 (pc 0x556a7893fa28 bp 0x000000000000 sp 0x7ffdd73124c0 T0) Step #5: ==22949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a7893fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556a7893ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556a7893ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556a7893d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a7893d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f38066988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3806698a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a783f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a78424e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3806676082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a783ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3330102319 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6017e6a70, 0x55f6017f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6017f17b0,0x55f60189eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22973==ERROR: AddressSanitizer: SEGV on unknown address 0x55f603756d60 (pc 0x55f6013d0a28 bp 0x000000000000 sp 0x7ffe9be10670 T0) Step #5: ==22973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6013d0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f6013cfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f6013cfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f6013ce4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6013ce241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f32721258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3272125a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f600e8aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f600eb5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3272103082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f600e7d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3330984990 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d71a839a70, 0x55d71a8447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d71a8447b0,0x55d71a8f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22997==ERROR: AddressSanitizer: SEGV on unknown address 0x55d71c7a9d60 (pc 0x55d71a423a28 bp 0x000000000000 sp 0x7ffdcb58abc0 T0) Step #5: ==22997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d71a423a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d71a422d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d71a422c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d71a4214d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d71a421241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff69a39b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff69a39ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d719edda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d719f08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff69a379082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d719ed033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==22997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3331865395 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c46d029a70, 0x55c46d0347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c46d0347b0,0x55c46d0e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23021==ERROR: AddressSanitizer: SEGV on unknown address 0x55c46ef99d60 (pc 0x55c46cc13a28 bp 0x000000000000 sp 0x7ffc06d51250 T0) Step #5: ==23021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c46cc13a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c46cc12d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c46cc12c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c46cc114d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c46cc11241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1ce90e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ce90e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c46c6cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c46c6f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ce90c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c46c6c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3332748083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635fe60ca70, 0x5635fe6177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635fe6177b0,0x5635fe6c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23045==ERROR: AddressSanitizer: SEGV on unknown address 0x56360057cd60 (pc 0x5635fe1f6a28 bp 0x000000000000 sp 0x7ffc379305b0 T0) Step #5: ==23045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635fe1f6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5635fe1f5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5635fe1f5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5635fe1f44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635fe1f4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f54f413f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54f413fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635fdcb0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635fdcdbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54f411d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635fdca333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3333631558 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d28952a70, 0x563d2895d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d2895d7b0,0x563d28a0aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23069==ERROR: AddressSanitizer: SEGV on unknown address 0x563d2a8c2d60 (pc 0x563d2853ca28 bp 0x000000000000 sp 0x7fff511b5ea0 T0) Step #5: ==23069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d2853ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563d2853bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563d2853bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563d2853a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d2853a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd79d6ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd79d6eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d27ff6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d28021e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd79d6c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d27fe933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3334521523 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c293b88a70, 0x55c293b937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c293b937b0,0x55c293c40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23093==ERROR: AddressSanitizer: SEGV on unknown address 0x55c295af8d60 (pc 0x55c293772a28 bp 0x000000000000 sp 0x7ffcb752c460 T0) Step #5: ==23093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c293772a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c293771d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c293771c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c2937704d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c293770241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc5277a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5277a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c29322ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c293257e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc527787082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c29321f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3335394383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7b09c7a70, 0x55f7b09d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7b09d27b0,0x55f7b0a7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23117==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7b2937d60 (pc 0x55f7b05b1a28 bp 0x000000000000 sp 0x7ffcc87b5ea0 T0) Step #5: ==23117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7b05b1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f7b05b0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f7b05b0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f7b05af4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7b05af241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f12ad8be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12ad8bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7b006ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7b0096e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12ad89c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7b005e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3336270180 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563532280a70, 0x56353228b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56353228b7b0,0x563532338ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23141==ERROR: AddressSanitizer: SEGV on unknown address 0x5635341f0d60 (pc 0x563531e6aa28 bp 0x000000000000 sp 0x7fffca9c6990 T0) Step #5: ==23141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563531e6aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563531e69d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563531e69c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563531e684d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563531e68241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2a7de808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a7de80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563531924a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56353194fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a7de5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56353191733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3337151482 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587011e8a70, 0x5587011f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587011f37b0,0x5587012a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23165==ERROR: AddressSanitizer: SEGV on unknown address 0x558703158d60 (pc 0x558700dd2a28 bp 0x000000000000 sp 0x7ffe9f826220 T0) Step #5: ==23165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558700dd2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558700dd1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558700dd1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558700dd04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558700dd0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f98294e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98294e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55870088ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587008b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98294c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55870087f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3338030389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55980f56fa70, 0x55980f57a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55980f57a7b0,0x55980f627ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23189==ERROR: AddressSanitizer: SEGV on unknown address 0x5598114dfd60 (pc 0x55980f159a28 bp 0x000000000000 sp 0x7ffd0e80b0d0 T0) Step #5: ==23189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55980f159a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55980f158d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55980f158c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55980f1574d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55980f157241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc0d69158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0d6915a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55980ec13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55980ec3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0d68f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55980ec0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3338908767 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586eab36a70, 0x5586eab417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586eab417b0,0x5586eabeeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23213==ERROR: AddressSanitizer: SEGV on unknown address 0x5586ecaa6d60 (pc 0x5586ea720a28 bp 0x000000000000 sp 0x7ffc5155ba60 T0) Step #5: ==23213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586ea720a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5586ea71fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5586ea71fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5586ea71e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586ea71e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3b183ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b183eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586ea1daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586ea205e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b183c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586ea1cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3339786162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2b26e4a70, 0x55b2b26ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2b26ef7b0,0x55b2b279cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23237==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2b4654d60 (pc 0x55b2b22cea28 bp 0x000000000000 sp 0x7ffcecdd49f0 T0) Step #5: ==23237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2b22cea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b2b22cdd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b2b22cdc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b2b22cc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2b22cc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd7e5c298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7e5c29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2b1d88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2b1db3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7e5c07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2b1d7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3340673369 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560512371a70, 0x56051237c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56051237c7b0,0x560512429ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23261==ERROR: AddressSanitizer: SEGV on unknown address 0x5605142e1d60 (pc 0x560511f5ba28 bp 0x000000000000 sp 0x7ffc54afb500 T0) Step #5: ==23261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560511f5ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560511f5ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560511f5ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560511f594d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560511f59241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb010af98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb010af9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560511a15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560511a40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb010ad7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560511a0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3341550134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627084cba70, 0x5627084d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627084d67b0,0x562708583ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23285==ERROR: AddressSanitizer: SEGV on unknown address 0x56270a43bd60 (pc 0x5627080b5a28 bp 0x000000000000 sp 0x7fff36bb80b0 T0) Step #5: ==23285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627080b5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5627080b4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5627080b4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5627080b34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5627080b3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7feac778d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feac778da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562707b6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562707b9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feac776b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562707b6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3342432843 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611c7e17a70, 0x5611c7e227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611c7e227b0,0x5611c7ecfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23309==ERROR: AddressSanitizer: SEGV on unknown address 0x5611c9d87d60 (pc 0x5611c7a01a28 bp 0x000000000000 sp 0x7fff24e85350 T0) Step #5: ==23309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611c7a01a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5611c7a00d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5611c7a00c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5611c79ff4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611c79ff241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1750cba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1750cbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611c74bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611c74e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1750c98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611c74ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3343315904 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad44b52a70, 0x55ad44b5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad44b5d7b0,0x55ad44c0aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23333==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad46ac2d60 (pc 0x55ad4473ca28 bp 0x000000000000 sp 0x7ffd5d2060d0 T0) Step #5: ==23333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad4473ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ad4473bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ad4473bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ad4473a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad4473a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff42220a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff42220aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad441f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad44221e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4221e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad441e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3344194388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562e8293a70, 0x5562e829e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562e829e7b0,0x5562e834bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23357==ERROR: AddressSanitizer: SEGV on unknown address 0x5562ea203d60 (pc 0x5562e7e7da28 bp 0x000000000000 sp 0x7ffeeaaa0ac0 T0) Step #5: ==23357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562e7e7da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5562e7e7cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5562e7e7cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5562e7e7b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562e7e7b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f072bf6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f072bf6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562e7937a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562e7962e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f072bf48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562e792a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3345072278 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55600fb0aa70, 0x55600fb157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55600fb157b0,0x55600fbc2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23381==ERROR: AddressSanitizer: SEGV on unknown address 0x556011a7ad60 (pc 0x55600f6f4a28 bp 0x000000000000 sp 0x7ffea89a9ee0 T0) Step #5: ==23381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55600f6f4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55600f6f3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55600f6f3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55600f6f24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55600f6f2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdb8e74b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb8e74ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55600f1aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55600f1d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb8e729082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55600f1a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3345948578 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56434d2bca70, 0x56434d2c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56434d2c77b0,0x56434d374ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23405==ERROR: AddressSanitizer: SEGV on unknown address 0x56434f22cd60 (pc 0x56434cea6a28 bp 0x000000000000 sp 0x7ffd87dc7d60 T0) Step #5: ==23405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56434cea6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56434cea5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56434cea5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56434cea44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56434cea4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f797976b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f797976ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56434c960a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56434c98be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7979749082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56434c95333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3346826358 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d13e440a70, 0x55d13e44b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d13e44b7b0,0x55d13e4f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23429==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1403b0d60 (pc 0x55d13e02aa28 bp 0x000000000000 sp 0x7ffd7396e010 T0) Step #5: ==23429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d13e02aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d13e029d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d13e029c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d13e0284d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d13e028241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f57a04c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57a04c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d13dae4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d13db0fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57a04a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d13dad733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3347701692 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556cec860a70, 0x556cec86b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556cec86b7b0,0x556cec918ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23453==ERROR: AddressSanitizer: SEGV on unknown address 0x556cee7d0d60 (pc 0x556cec44aa28 bp 0x000000000000 sp 0x7ffd5617ba00 T0) Step #5: ==23453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556cec44aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556cec449d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556cec449c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556cec4484d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556cec448241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f20e44988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20e4498a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556cebf04a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556cebf2fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20e4476082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556cebef733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3348581164 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3e6caea70, 0x55d3e6cb97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3e6cb97b0,0x55d3e6d66ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23477==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3e8c1ed60 (pc 0x55d3e6898a28 bp 0x000000000000 sp 0x7ffd2c3fb0f0 T0) Step #5: ==23477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3e6898a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d3e6897d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d3e6897c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d3e68964d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3e6896241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4a66b248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a66b24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3e6352a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3e637de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a66b02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3e634533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3349455688 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ace6237a70, 0x55ace62427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ace62427b0,0x55ace62efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23501==ERROR: AddressSanitizer: SEGV on unknown address 0x55ace81a7d60 (pc 0x55ace5e21a28 bp 0x000000000000 sp 0x7ffea8cc92a0 T0) Step #5: ==23501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ace5e21a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ace5e20d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ace5e20c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ace5e1f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ace5e1f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f40af00d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40af00da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ace58dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ace5906e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40aefeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ace58ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3350329721 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c68bd5a70, 0x556c68be07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c68be07b0,0x556c68c8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23525==ERROR: AddressSanitizer: SEGV on unknown address 0x556c6ab45d60 (pc 0x556c687bfa28 bp 0x000000000000 sp 0x7ffdd82b5a20 T0) Step #5: ==23525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c687bfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556c687bed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556c687bec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556c687bd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c687bd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8643c6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8643c6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c68279a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c682a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8643c4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c6826c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3351205755 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e057faa70, 0x561e058057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e058057b0,0x561e058b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23549==ERROR: AddressSanitizer: SEGV on unknown address 0x561e0776ad60 (pc 0x561e053e4a28 bp 0x000000000000 sp 0x7fff366c6dd0 T0) Step #5: ==23549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e053e4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561e053e3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561e053e3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561e053e24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e053e2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd9d25fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9d25fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e04e9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e04ec9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9d25db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e04e9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3352083618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652a3396a70, 0x5652a33a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652a33a17b0,0x5652a344eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23573==ERROR: AddressSanitizer: SEGV on unknown address 0x5652a5306d60 (pc 0x5652a2f80a28 bp 0x000000000000 sp 0x7ffd446429e0 T0) Step #5: ==23573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652a2f80a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5652a2f7fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5652a2f7fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5652a2f7e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5652a2f7e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc7342588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc734258a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652a2a3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652a2a65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc734236082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652a2a2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3352962664 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564dfd957a70, 0x564dfd9627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564dfd9627b0,0x564dfda0fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23597==ERROR: AddressSanitizer: SEGV on unknown address 0x564dff8c7d60 (pc 0x564dfd541a28 bp 0x000000000000 sp 0x7ffefaa729c0 T0) Step #5: ==23597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dfd541a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564dfd540d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564dfd540c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564dfd53f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564dfd53f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8cdefe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cdefe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dfcffba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dfd026e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cdefbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dfcfee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3353845028 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56096895ea70, 0x5609689697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609689697b0,0x560968a16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23621==ERROR: AddressSanitizer: SEGV on unknown address 0x56096a8ced60 (pc 0x560968548a28 bp 0x000000000000 sp 0x7fff1c9fd720 T0) Step #5: ==23621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560968548a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560968547d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560968547c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5609685464d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560968546241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fba045e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba045e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560968002a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56096802de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba045c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560967ff533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3354730718 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4b56eca70, 0x55b4b56f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4b56f77b0,0x55b4b57a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23645==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4b765cd60 (pc 0x55b4b52d6a28 bp 0x000000000000 sp 0x7ffd4b3b4140 T0) Step #5: ==23645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4b52d6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b4b52d5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b4b52d5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b4b52d44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4b52d4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f19254b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19254b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4b4d90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4b4dbbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f192548e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4b4d8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3355609920 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564524b18a70, 0x564524b237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564524b237b0,0x564524bd0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23669==ERROR: AddressSanitizer: SEGV on unknown address 0x564526a88d60 (pc 0x564524702a28 bp 0x000000000000 sp 0x7ffff5727600 T0) Step #5: ==23669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564524702a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564524701d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564524701c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5645247004d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564524700241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4e891068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e89106a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645241bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645241e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e890e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645241af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3356490672 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b200b2a70, 0x562b200bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b200bd7b0,0x562b2016aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23693==ERROR: AddressSanitizer: SEGV on unknown address 0x562b22022d60 (pc 0x562b1fc9ca28 bp 0x000000000000 sp 0x7ffe89ebe2a0 T0) Step #5: ==23693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b1fc9ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562b1fc9bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562b1fc9bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562b1fc9a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b1fc9a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd8756558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd875655a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b1f756a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b1f781e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd875633082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b1f74933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3357362993 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da31352a70, 0x55da3135d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da3135d7b0,0x55da3140aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23717==ERROR: AddressSanitizer: SEGV on unknown address 0x55da332c2d60 (pc 0x55da30f3ca28 bp 0x000000000000 sp 0x7ffffe94aa90 T0) Step #5: ==23717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da30f3ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55da30f3bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55da30f3bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55da30f3a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da30f3a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f83a7d1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83a7d1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da309f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da30a21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83a7cfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da309e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3358241373 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f70103da70, 0x55f7010487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7010487b0,0x55f7010f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23741==ERROR: AddressSanitizer: SEGV on unknown address 0x55f702fadd60 (pc 0x55f700c27a28 bp 0x000000000000 sp 0x7ffed796d210 T0) Step #5: ==23741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f700c27a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f700c26d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f700c26c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f700c254d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f700c25241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f61fc91a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61fc91aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7006e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f70070ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61fc8f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7006d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3359119106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e20130a70, 0x557e2013b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e2013b7b0,0x557e201e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23765==ERROR: AddressSanitizer: SEGV on unknown address 0x557e220a0d60 (pc 0x557e1fd1aa28 bp 0x000000000000 sp 0x7fff0f6ae550 T0) Step #5: ==23765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e1fd1aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557e1fd19d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557e1fd19c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557e1fd184d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e1fd18241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2e51fc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e51fc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e1f7d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e1f7ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e51f9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e1f7c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3359994676 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556570a06a70, 0x556570a117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556570a117b0,0x556570abeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23788==ERROR: AddressSanitizer: SEGV on unknown address 0x556572976d60 (pc 0x5565705f0a28 bp 0x000000000000 sp 0x7fffed203050 T0) Step #5: ==23788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565705f0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5565705efd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5565705efc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5565705ee4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565705ee241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff2002028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff200202a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565700aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565700d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2001e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55657009d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3360871753 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56334124aa70, 0x5633412557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633412557b0,0x563341302ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23812==ERROR: AddressSanitizer: SEGV on unknown address 0x5633431bad60 (pc 0x563340e34a28 bp 0x000000000000 sp 0x7ffc8e9ebf70 T0) Step #5: ==23812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563340e34a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563340e33d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563340e33c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563340e324d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563340e32241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f404a9318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f404a931a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633408eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563340919e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f404a90f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633408e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3361749590 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1f277ca70, 0x55d1f27877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1f27877b0,0x55d1f2834ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23835==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1f46ecd60 (pc 0x55d1f2366a28 bp 0x000000000000 sp 0x7ffc8371bb90 T0) Step #5: ==23835==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1f2366a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d1f2365d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d1f2365c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d1f23644d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1f2364241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd94611a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd94611aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1f1e20a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1f1e4be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9460f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1f1e1333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23835==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3362626114 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a79e3b0a70, 0x55a79e3bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a79e3bb7b0,0x55a79e468ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23858==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7a0320d60 (pc 0x55a79df9aa28 bp 0x000000000000 sp 0x7ffeabf925b0 T0) Step #5: ==23858==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a79df9aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a79df99d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a79df99c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a79df984d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a79df98241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f38a57e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38a57e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a79da54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a79da7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38a57c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a79da4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3363504096 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0fbb99a70, 0x55d0fbba47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0fbba47b0,0x55d0fbc51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23879==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0fdb09d60 (pc 0x55d0fb783a28 bp 0x000000000000 sp 0x7ffc436ce4d0 T0) Step #5: ==23879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0fb783a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d0fb782d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d0fb782c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d0fb7814d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0fb781241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fca056ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca056eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0fb23da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0fb268e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca056cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0fb23033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3364390366 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563db5065a70, 0x563db50707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563db50707b0,0x563db511dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23904==ERROR: AddressSanitizer: SEGV on unknown address 0x563db6fd5d60 (pc 0x563db4c4fa28 bp 0x000000000000 sp 0x7ffdae23f1a0 T0) Step #5: ==23904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563db4c4fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563db4c4ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563db4c4ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563db4c4d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563db4c4d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f45f97a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45f97a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563db4709a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563db4734e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45f977e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563db46fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3365271894 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e58d951a70, 0x55e58d95c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e58d95c7b0,0x55e58da09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23927==ERROR: AddressSanitizer: SEGV on unknown address 0x55e58f8c1d60 (pc 0x55e58d53ba28 bp 0x000000000000 sp 0x7ffcfe9bfd30 T0) Step #5: ==23927==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e58d53ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e58d53ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e58d53ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e58d5394d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e58d539241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f633381f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f633381fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e58cff5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e58d020e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63337fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e58cfe833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3366150452 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557fe3259a70, 0x557fe32647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557fe32647b0,0x557fe3311ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23951==ERROR: AddressSanitizer: SEGV on unknown address 0x557fe51c9d60 (pc 0x557fe2e43a28 bp 0x000000000000 sp 0x7fffb9defdd0 T0) Step #5: ==23951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fe2e43a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557fe2e42d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557fe2e42c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557fe2e414d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557fe2e41241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f06030288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0603028a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fe28fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fe2928e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0603006082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fe28f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3367024886 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbeaaf0a70, 0x55fbeaafb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbeaafb7b0,0x55fbeaba8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23975==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbeca60d60 (pc 0x55fbea6daa28 bp 0x000000000000 sp 0x7fff144e10d0 T0) Step #5: ==23975==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbea6daa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fbea6d9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fbea6d9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fbea6d84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbea6d8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ffae2d438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffae2d43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbea194a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbea1bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffae2d21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbea18733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3367900155 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd29fe0a70, 0x55fd29feb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd29feb7b0,0x55fd2a098ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23999==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd2bf50d60 (pc 0x55fd29bcaa28 bp 0x000000000000 sp 0x7ffef1590250 T0) Step #5: ==23999==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd29bcaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fd29bc9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fd29bc9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fd29bc84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd29bc8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f15ddfc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15ddfc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd29684a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd296afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15ddfa4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd2967733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==23999==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3368776743 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d8c612a70, 0x561d8c61d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d8c61d7b0,0x561d8c6caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24021==ERROR: AddressSanitizer: SEGV on unknown address 0x561d8e582d60 (pc 0x561d8c1fca28 bp 0x000000000000 sp 0x7ffc4a7ebba0 T0) Step #5: ==24021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d8c1fca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561d8c1fbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561d8c1fbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561d8c1fa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d8c1fa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f78f64038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78f6403a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d8bcb6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d8bce1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78f63e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d8bca933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3369653587 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55744944da70, 0x5574494587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574494587b0,0x557449505ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24045==ERROR: AddressSanitizer: SEGV on unknown address 0x55744b3bdd60 (pc 0x557449037a28 bp 0x000000000000 sp 0x7ffeca700fa0 T0) Step #5: ==24045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557449037a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557449036d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557449036c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5574490354d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557449035241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f51303f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51303f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557448af1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557448b1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51303d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557448ae433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3370524479 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c28e41a70, 0x555c28e4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c28e4c7b0,0x555c28ef9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24069==ERROR: AddressSanitizer: SEGV on unknown address 0x555c2adb1d60 (pc 0x555c28a2ba28 bp 0x000000000000 sp 0x7ffc5f2dd020 T0) Step #5: ==24069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c28a2ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555c28a2ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555c28a2ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555c28a294d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c28a29241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f42974db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42974dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c284e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c28510e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42974b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c284d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3371402131 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557bcb2afa70, 0x557bcb2ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557bcb2ba7b0,0x557bcb367ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24093==ERROR: AddressSanitizer: SEGV on unknown address 0x557bcd21fd60 (pc 0x557bcae99a28 bp 0x000000000000 sp 0x7ffdd73093c0 T0) Step #5: ==24093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bcae99a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557bcae98d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557bcae98c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557bcae974d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557bcae97241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd1749558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd174955a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bca953a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bca97ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd174933082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bca94633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3372279288 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56342bdffa70, 0x56342be0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56342be0a7b0,0x56342beb7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24117==ERROR: AddressSanitizer: SEGV on unknown address 0x56342dd6fd60 (pc 0x56342b9e9a28 bp 0x000000000000 sp 0x7ffc14ac94a0 T0) Step #5: ==24117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56342b9e9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56342b9e8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56342b9e8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56342b9e74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56342b9e7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f46e489c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46e489ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56342b4a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56342b4cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46e487a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56342b49633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3373158049 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ee9491a70, 0x563ee949c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ee949c7b0,0x563ee9549ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24140==ERROR: AddressSanitizer: SEGV on unknown address 0x563eeb401d60 (pc 0x563ee907ba28 bp 0x000000000000 sp 0x7ffffb674450 T0) Step #5: ==24140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ee907ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563ee907ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563ee907ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563ee90794d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ee9079241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd8774a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8774a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ee8b35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ee8b60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd877484082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ee8b2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3374033289 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581f4382a70, 0x5581f438d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581f438d7b0,0x5581f443aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24164==ERROR: AddressSanitizer: SEGV on unknown address 0x5581f62f2d60 (pc 0x5581f3f6ca28 bp 0x000000000000 sp 0x7ffcdc5b7db0 T0) Step #5: ==24164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581f3f6ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5581f3f6bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5581f3f6bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5581f3f6a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581f3f6a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f18579108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1857910a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581f3a26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581f3a51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18578ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581f3a1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3374915087 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a73153ba70, 0x55a7315467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7315467b0,0x55a7315f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24188==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7334abd60 (pc 0x55a731125a28 bp 0x000000000000 sp 0x7ffd83be1730 T0) Step #5: ==24188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a731125a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a731124d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a731124c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a7311234d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a731123241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f88bd6eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88bd6eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a730bdfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a730c0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88bd6c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a730bd233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3375791351 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0893fda70, 0x55d0894087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0894087b0,0x55d0894b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24212==ERROR: AddressSanitizer: SEGV on unknown address 0x55d08b36dd60 (pc 0x55d088fe7a28 bp 0x000000000000 sp 0x7ffe65658d90 T0) Step #5: ==24212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d088fe7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d088fe6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d088fe6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d088fe54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d088fe5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fce3c0bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce3c0bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d088aa1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d088acce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce3c09d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d088a9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3376662302 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a83b89aa70, 0x55a83b8a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a83b8a57b0,0x55a83b952ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24235==ERROR: AddressSanitizer: SEGV on unknown address 0x55a83d80ad60 (pc 0x55a83b484a28 bp 0x000000000000 sp 0x7ffc7df156b0 T0) Step #5: ==24235==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a83b484a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a83b483d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a83b483c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a83b4824d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a83b482241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2b679e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b679e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a83af3ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a83af69e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b679c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a83af3133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3377541373 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55682945da70, 0x5568294687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568294687b0,0x556829515ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24259==ERROR: AddressSanitizer: SEGV on unknown address 0x55682b3cdd60 (pc 0x556829047a28 bp 0x000000000000 sp 0x7ffdbf8f1870 T0) Step #5: ==24259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556829047a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556829046d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556829046c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5568290454d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556829045241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc7fb5548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7fb554a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556828b01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556828b2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7fb532082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556828af433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3378425029 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3ece9fa70, 0x55e3eceaa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3eceaa7b0,0x55e3ecf57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24283==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3eee0fd60 (pc 0x55e3eca89a28 bp 0x000000000000 sp 0x7ffc875e2030 T0) Step #5: ==24283==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3eca89a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e3eca88d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e3eca88c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e3eca874d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3eca87241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5360a2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5360a2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3ec543a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3ec56ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5360a09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3ec53633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24283==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3379303284 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2c771ca70, 0x55d2c77277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2c77277b0,0x55d2c77d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24307==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2c968cd60 (pc 0x55d2c7306a28 bp 0x000000000000 sp 0x7ffdee35db20 T0) Step #5: ==24307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2c7306a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d2c7305d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d2c7305c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d2c73044d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2c7304241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8ffed6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ffed6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2c6dc0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2c6debe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ffed48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2c6db333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3380178804 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556dc748ca70, 0x556dc74977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556dc74977b0,0x556dc7544ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24331==ERROR: AddressSanitizer: SEGV on unknown address 0x556dc93fcd60 (pc 0x556dc7076a28 bp 0x000000000000 sp 0x7ffe650643c0 T0) Step #5: ==24331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556dc7076a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556dc7075d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556dc7075c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556dc70744d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556dc7074241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9f9a1a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f9a1a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556dc6b30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556dc6b5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f9a17f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556dc6b2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3381060095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0197b1a70, 0x55f0197bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0197bc7b0,0x55f019869ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24355==ERROR: AddressSanitizer: SEGV on unknown address 0x55f01b721d60 (pc 0x55f01939ba28 bp 0x000000000000 sp 0x7fff90c810a0 T0) Step #5: ==24355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f01939ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f01939ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f01939ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f0193994d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f019399241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4ffd62a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ffd62aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f018e55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f018e80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ffd608082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f018e4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3381935660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4e15a7a70, 0x55a4e15b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4e15b27b0,0x55a4e165fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24377==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4e3517d60 (pc 0x55a4e1191a28 bp 0x000000000000 sp 0x7fff7b9fde70 T0) Step #5: ==24377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4e1191a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a4e1190d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a4e1190c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a4e118f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4e118f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f95ad9de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95ad9dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4e0c4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4e0c76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95ad9bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4e0c3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3382814718 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c017d52a70, 0x55c017d5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c017d5d7b0,0x55c017e0aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24401==ERROR: AddressSanitizer: SEGV on unknown address 0x55c019cc2d60 (pc 0x55c01793ca28 bp 0x000000000000 sp 0x7ffee02388d0 T0) Step #5: ==24401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c01793ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c01793bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c01793bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c01793a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c01793a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7eff6b8b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff6b8b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0173f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c017421e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff6b893082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0173e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3383690945 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55718173ea70, 0x5571817497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571817497b0,0x5571817f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24425==ERROR: AddressSanitizer: SEGV on unknown address 0x5571836aed60 (pc 0x557181328a28 bp 0x000000000000 sp 0x7ffcb19f69c0 T0) Step #5: ==24425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557181328a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557181327d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557181327c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5571813264d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557181326241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f689f0fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f689f0fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557180de2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557180e0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f689f0da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557180dd533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3384571161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555fa048fa70, 0x555fa049a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555fa049a7b0,0x555fa0547ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24449==ERROR: AddressSanitizer: SEGV on unknown address 0x555fa23ffd60 (pc 0x555fa0079a28 bp 0x000000000000 sp 0x7ffdd3f613c0 T0) Step #5: ==24449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fa0079a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555fa0078d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555fa0078c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555fa00774d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555fa0077241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe7aa49f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7aa49fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f9fb33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f9fb5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7aa47d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f9fb2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3385448790 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56345ddaba70, 0x56345ddb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56345ddb67b0,0x56345de63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24473==ERROR: AddressSanitizer: SEGV on unknown address 0x56345fd1bd60 (pc 0x56345d995a28 bp 0x000000000000 sp 0x7fff0f789c80 T0) Step #5: ==24473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56345d995a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56345d994d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56345d994c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56345d9934d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56345d993241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ffb946b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb946b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56345d44fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56345d47ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb94691082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56345d44233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3386322770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8eb1daa70, 0x55d8eb1e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8eb1e57b0,0x55d8eb292ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24497==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8ed14ad60 (pc 0x55d8eadc4a28 bp 0x000000000000 sp 0x7ffc7dc90220 T0) Step #5: ==24497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8eadc4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d8eadc3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d8eadc3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d8eadc24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8eadc2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6c4d6ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c4d6eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8ea87ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8ea8a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c4d6cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8ea87133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3387203817 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bfea513a70, 0x55bfea51e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bfea51e7b0,0x55bfea5cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24521==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfec483d60 (pc 0x55bfea0fda28 bp 0x000000000000 sp 0x7ffdf4db19f0 T0) Step #5: ==24521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfea0fda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bfea0fcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bfea0fcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bfea0fb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfea0fb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f68d35cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68d35cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfe9bb7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfe9be2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68d35a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfe9baa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3388082284 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559eb6449a70, 0x559eb64547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559eb64547b0,0x559eb6501ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24545==ERROR: AddressSanitizer: SEGV on unknown address 0x559eb83b9d60 (pc 0x559eb6033a28 bp 0x000000000000 sp 0x7ffc155338d0 T0) Step #5: ==24545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559eb6033a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559eb6032d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559eb6032c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559eb60314d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559eb6031241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb058c5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb058c5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559eb5aeda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559eb5b18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb058c3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559eb5ae033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3388956998 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4cbc48a70, 0x55f4cbc537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4cbc537b0,0x55f4cbd00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24569==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4cdbb8d60 (pc 0x55f4cb832a28 bp 0x000000000000 sp 0x7ffec8dbad20 T0) Step #5: ==24569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4cb832a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f4cb831d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f4cb831c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f4cb8304d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4cb830241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbeb3c7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbeb3c7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4cb2eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4cb317e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbeb3c5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4cb2df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3389835869 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c83b07ca70, 0x55c83b0877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c83b0877b0,0x55c83b134ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24593==ERROR: AddressSanitizer: SEGV on unknown address 0x55c83cfecd60 (pc 0x55c83ac66a28 bp 0x000000000000 sp 0x7fff5f243650 T0) Step #5: ==24593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c83ac66a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c83ac65d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c83ac65c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c83ac644d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c83ac64241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8540f7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8540f7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c83a720a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c83a74be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8540f59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c83a71333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3390716266 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2a63bea70, 0x55b2a63c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2a63c97b0,0x55b2a6476ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24617==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2a832ed60 (pc 0x55b2a5fa8a28 bp 0x000000000000 sp 0x7ffe052201b0 T0) Step #5: ==24617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2a5fa8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b2a5fa7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b2a5fa7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b2a5fa64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2a5fa6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f051f2e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f051f2e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2a5a62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2a5a8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f051f2c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2a5a5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3391588199 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be62337a70, 0x55be623427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be623427b0,0x55be623efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24641==ERROR: AddressSanitizer: SEGV on unknown address 0x55be642a7d60 (pc 0x55be61f21a28 bp 0x000000000000 sp 0x7fffc2de9880 T0) Step #5: ==24641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be61f21a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55be61f20d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55be61f20c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55be61f1f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be61f1f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f162bf818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f162bf81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be619dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be61a06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f162bf5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be619ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3392464242 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c7cfa5a70, 0x563c7cfb07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c7cfb07b0,0x563c7d05dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24665==ERROR: AddressSanitizer: SEGV on unknown address 0x563c7ef15d60 (pc 0x563c7cb8fa28 bp 0x000000000000 sp 0x7ffdb3583620 T0) Step #5: ==24665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c7cb8fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563c7cb8ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563c7cb8ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563c7cb8d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c7cb8d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa6dac658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6dac65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c7c649a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c7c674e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6dac43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c7c63c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3393342902 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcdcaada70, 0x55fcdcab87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcdcab87b0,0x55fcdcb65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24689==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcdea1dd60 (pc 0x55fcdc697a28 bp 0x000000000000 sp 0x7ffd135ff6a0 T0) Step #5: ==24689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcdc697a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fcdc696d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fcdc696c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fcdc6954d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcdc695241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f58315508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5831550a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcdc151a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcdc17ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f583152e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcdc14433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3394216155 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e16849a70, 0x558e168547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e168547b0,0x558e16901ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24713==ERROR: AddressSanitizer: SEGV on unknown address 0x558e187b9d60 (pc 0x558e16433a28 bp 0x000000000000 sp 0x7ffddd4ee600 T0) Step #5: ==24713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e16433a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558e16432d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558e16432c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558e164314d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e16431241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1a4e5bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a4e5bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e15eeda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e15f18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a4e59b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e15ee033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3395093861 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619feb2ba70, 0x5619feb367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619feb367b0,0x5619febe3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24737==ERROR: AddressSanitizer: SEGV on unknown address 0x561a00a9bd60 (pc 0x5619fe715a28 bp 0x000000000000 sp 0x7ffc8c879ad0 T0) Step #5: ==24737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619fe715a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5619fe714d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5619fe714c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5619fe7134d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5619fe713241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f07ab9608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07ab960a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619fe1cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619fe1fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07ab93e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619fe1c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3395973486 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdb8f46a70, 0x55cdb8f517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdb8f517b0,0x55cdb8ffeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24761==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdbaeb6d60 (pc 0x55cdb8b30a28 bp 0x000000000000 sp 0x7ffc35c622d0 T0) Step #5: ==24761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdb8b30a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cdb8b2fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cdb8b2fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cdb8b2e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdb8b2e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f542282b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f542282ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdb85eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdb8615e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5422809082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdb85dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3396850893 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f871f6a70, 0x558f872017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f872017b0,0x558f872aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24784==ERROR: AddressSanitizer: SEGV on unknown address 0x558f89166d60 (pc 0x558f86de0a28 bp 0x000000000000 sp 0x7ffe93323fd0 T0) Step #5: ==24784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f86de0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558f86ddfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558f86ddfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558f86dde4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f86dde241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa1261018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa126101a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f8689aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f868c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1260df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f8688d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3397726967 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629d4a24a70, 0x5629d4a2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629d4a2f7b0,0x5629d4adcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24808==ERROR: AddressSanitizer: SEGV on unknown address 0x5629d6994d60 (pc 0x5629d460ea28 bp 0x000000000000 sp 0x7ffcec322ee0 T0) Step #5: ==24808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629d460ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5629d460dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5629d460dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5629d460c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629d460c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f65adb838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65adb83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629d40c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629d40f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65adb61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629d40bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3398602862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569a3f4aa70, 0x5569a3f557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569a3f557b0,0x5569a4002ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24829==ERROR: AddressSanitizer: SEGV on unknown address 0x5569a5ebad60 (pc 0x5569a3b34a28 bp 0x000000000000 sp 0x7ffef2386d60 T0) Step #5: ==24829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569a3b34a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5569a3b33d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5569a3b33c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5569a3b324d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569a3b32241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6a114968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a11496a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569a35eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569a3619e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a11474082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569a35e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3399480750 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da8745da70, 0x55da874687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da874687b0,0x55da87515ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24853==ERROR: AddressSanitizer: SEGV on unknown address 0x55da893cdd60 (pc 0x55da87047a28 bp 0x000000000000 sp 0x7ffd9b9e87e0 T0) Step #5: ==24853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da87047a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55da87046d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55da87046c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55da870454d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da87045241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3bc0a4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3bc0a4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da86b01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da86b2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bc0a2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da86af433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3400357127 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55990950da70, 0x5599095187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599095187b0,0x5599095c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24877==ERROR: AddressSanitizer: SEGV on unknown address 0x55990b47dd60 (pc 0x5599090f7a28 bp 0x000000000000 sp 0x7ffd43883a30 T0) Step #5: ==24877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599090f7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5599090f6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5599090f6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5599090f54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599090f5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fec07c638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec07c63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559908bb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559908bdce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec07c41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559908ba433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3401234376 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608b20f4a70, 0x5608b20ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608b20ff7b0,0x5608b21acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24901==ERROR: AddressSanitizer: SEGV on unknown address 0x5608b4064d60 (pc 0x5608b1cdea28 bp 0x000000000000 sp 0x7fff327822c0 T0) Step #5: ==24901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608b1cdea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5608b1cddd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5608b1cddc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5608b1cdc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5608b1cdc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb1c11668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1c1166a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608b1798a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608b17c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1c1144082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608b178b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3402110267 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56399b75ba70, 0x56399b7667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56399b7667b0,0x56399b813ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24925==ERROR: AddressSanitizer: SEGV on unknown address 0x56399d6cbd60 (pc 0x56399b345a28 bp 0x000000000000 sp 0x7ffc18e7b420 T0) Step #5: ==24925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56399b345a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56399b344d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56399b344c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56399b3434d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56399b343241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff9f7d9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9f7d9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56399adffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56399ae2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9f7d78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56399adf233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3402985867 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c63845ca70, 0x55c6384677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6384677b0,0x55c638514ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24949==ERROR: AddressSanitizer: SEGV on unknown address 0x55c63a3ccd60 (pc 0x55c638046a28 bp 0x000000000000 sp 0x7ffe11eda0f0 T0) Step #5: ==24949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c638046a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c638045d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c638045c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c6380444d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c638044241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff3e18208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3e1820a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c637b00a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c637b2be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3e17fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c637af333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3403862860 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec08e5da70, 0x55ec08e687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec08e687b0,0x55ec08f15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24973==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec0adcdd60 (pc 0x55ec08a47a28 bp 0x000000000000 sp 0x7ffc2a31e670 T0) Step #5: ==24973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec08a47a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ec08a46d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ec08a46c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ec08a454d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec08a45241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f13cf8cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13cf8cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec08501a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec0852ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13cf8aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec084f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3404744008 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562519294a70, 0x56251929f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56251929f7b0,0x56251934cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24997==ERROR: AddressSanitizer: SEGV on unknown address 0x56251b204d60 (pc 0x562518e7ea28 bp 0x000000000000 sp 0x7ffe3d39e830 T0) Step #5: ==24997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562518e7ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562518e7dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562518e7dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562518e7c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562518e7c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1b4d8808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b4d880a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562518938a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562518963e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b4d85e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56251892b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==24997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3405620703 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c32f89a70, 0x562c32f947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c32f947b0,0x562c33041ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25021==ERROR: AddressSanitizer: SEGV on unknown address 0x562c34ef9d60 (pc 0x562c32b73a28 bp 0x000000000000 sp 0x7fff06e31780 T0) Step #5: ==25021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c32b73a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562c32b72d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562c32b72c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562c32b714d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c32b71241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f31a337d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31a337da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c3262da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c32658e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31a335b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c3262033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3406494881 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f5dd9da70, 0x560f5dda87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f5dda87b0,0x560f5de55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25045==ERROR: AddressSanitizer: SEGV on unknown address 0x560f5fd0dd60 (pc 0x560f5d987a28 bp 0x000000000000 sp 0x7ffcc75b2020 T0) Step #5: ==25045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f5d987a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560f5d986d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560f5d986c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560f5d9854d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f5d985241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f792c13a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f792c13aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f5d441a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f5d46ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f792c118082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f5d43433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3407373577 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564af432ca70, 0x564af43377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564af43377b0,0x564af43e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25069==ERROR: AddressSanitizer: SEGV on unknown address 0x564af629cd60 (pc 0x564af3f16a28 bp 0x000000000000 sp 0x7ffc29fda4e0 T0) Step #5: ==25069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564af3f16a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564af3f15d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564af3f15c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564af3f144d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564af3f14241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efe3f8738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe3f873a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564af39d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564af39fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe3f851082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564af39c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3408249086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac225bda70, 0x55ac225c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac225c87b0,0x55ac22675ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25093==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac2452dd60 (pc 0x55ac221a7a28 bp 0x000000000000 sp 0x7fff74efc3d0 T0) Step #5: ==25093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac221a7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ac221a6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ac221a6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ac221a54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac221a5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3cff9848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cff984a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac21c61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac21c8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cff962082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac21c5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3409126964 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559da7189a70, 0x559da71947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559da71947b0,0x559da7241ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25117==ERROR: AddressSanitizer: SEGV on unknown address 0x559da90f9d60 (pc 0x559da6d73a28 bp 0x000000000000 sp 0x7ffd2665de80 T0) Step #5: ==25117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559da6d73a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559da6d72d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559da6d72c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559da6d714d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559da6d71241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9ee5bf18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ee5bf1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559da682da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559da6858e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ee5bcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559da682033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3410007337 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf1372da70, 0x55bf137387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf137387b0,0x55bf137e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25141==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf1569dd60 (pc 0x55bf13317a28 bp 0x000000000000 sp 0x7ffda64dffe0 T0) Step #5: ==25141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf13317a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bf13316d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bf13316c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bf133154d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf13315241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd7293df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7293dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf12dd1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf12dfce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7293bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf12dc433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3410884430 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba3a361a70, 0x55ba3a36c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba3a36c7b0,0x55ba3a419ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25165==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba3c2d1d60 (pc 0x55ba39f4ba28 bp 0x000000000000 sp 0x7ffe201e3380 T0) Step #5: ==25165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba39f4ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ba39f4ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ba39f4ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ba39f494d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba39f49241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f637fb218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f637fb21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba39a05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba39a30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f637faff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba399f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3411767521 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cae76e6a70, 0x55cae76f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cae76f17b0,0x55cae779eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25189==ERROR: AddressSanitizer: SEGV on unknown address 0x55cae9656d60 (pc 0x55cae72d0a28 bp 0x000000000000 sp 0x7ffd86268c80 T0) Step #5: ==25189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cae72d0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cae72cfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cae72cfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cae72ce4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cae72ce241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f77c15518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77c1551a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cae6d8aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cae6db5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77c152f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cae6d7d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3412645252 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56414aea8a70, 0x56414aeb37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56414aeb37b0,0x56414af60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25213==ERROR: AddressSanitizer: SEGV on unknown address 0x56414ce18d60 (pc 0x56414aa92a28 bp 0x000000000000 sp 0x7ffe3463cd00 T0) Step #5: ==25213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56414aa92a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56414aa91d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56414aa91c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56414aa904d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56414aa90241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8bf8fa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bf8fa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56414a54ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56414a577e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bf8f7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56414a53f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3413531163 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac89545a70, 0x55ac895507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac895507b0,0x55ac895fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25237==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac8b4b5d60 (pc 0x55ac8912fa28 bp 0x000000000000 sp 0x7ffc26af0dc0 T0) Step #5: ==25237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac8912fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ac8912ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ac8912ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ac8912d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac8912d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7faa17ec88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa17ec8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac88be9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac88c14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa17ea6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac88bdc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3414412417 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55659fc94a70, 0x55659fc9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55659fc9f7b0,0x55659fd4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25261==ERROR: AddressSanitizer: SEGV on unknown address 0x5565a1c04d60 (pc 0x55659f87ea28 bp 0x000000000000 sp 0x7fff3db17a70 T0) Step #5: ==25261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55659f87ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55659f87dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55659f87dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55659f87c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55659f87c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f14c66fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14c66fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55659f338a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55659f363e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14c66dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55659f32b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3415288126 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55baf5efaa70, 0x55baf5f057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55baf5f057b0,0x55baf5fb2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25285==ERROR: AddressSanitizer: SEGV on unknown address 0x55baf7e6ad60 (pc 0x55baf5ae4a28 bp 0x000000000000 sp 0x7ffcfc5f3780 T0) Step #5: ==25285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55baf5ae4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55baf5ae3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55baf5ae3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55baf5ae24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55baf5ae2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f38def1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38def1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55baf559ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55baf55c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38deefa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55baf559133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3416164759 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556ac3e6a70, 0x5556ac3f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556ac3f17b0,0x5556ac49eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25309==ERROR: AddressSanitizer: SEGV on unknown address 0x5556ae356d60 (pc 0x5556abfd0a28 bp 0x000000000000 sp 0x7fff59e713f0 T0) Step #5: ==25309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556abfd0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5556abfcfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5556abfcfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5556abfce4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556abfce241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f59bc8818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59bc881a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556aba8aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556abab5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59bc85f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556aba7d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3417037931 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622e3dd1a70, 0x5622e3ddc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622e3ddc7b0,0x5622e3e89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25333==ERROR: AddressSanitizer: SEGV on unknown address 0x5622e5d41d60 (pc 0x5622e39bba28 bp 0x000000000000 sp 0x7ffdb2880a40 T0) Step #5: ==25333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622e39bba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5622e39bad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5622e39bac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5622e39b94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622e39b9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7bc3e3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7bc3e3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622e3475a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622e34a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bc3e1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622e346833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3417918542 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563df28b4a70, 0x563df28bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563df28bf7b0,0x563df296cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25357==ERROR: AddressSanitizer: SEGV on unknown address 0x563df4824d60 (pc 0x563df249ea28 bp 0x000000000000 sp 0x7ffc4421ec70 T0) Step #5: ==25357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563df249ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563df249dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563df249dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563df249c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563df249c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7592e218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7592e21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563df1f58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563df1f83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7592dff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563df1f4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3418795995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587b1a12a70, 0x5587b1a1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587b1a1d7b0,0x5587b1acaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25381==ERROR: AddressSanitizer: SEGV on unknown address 0x5587b3982d60 (pc 0x5587b15fca28 bp 0x000000000000 sp 0x7ffd6d751b20 T0) Step #5: ==25381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587b15fca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5587b15fbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5587b15fbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5587b15fa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5587b15fa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f00e00378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00e0037a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587b10b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587b10e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00e0015082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587b10a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3419680793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559263f10a70, 0x559263f1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559263f1b7b0,0x559263fc8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25405==ERROR: AddressSanitizer: SEGV on unknown address 0x559265e80d60 (pc 0x559263afaa28 bp 0x000000000000 sp 0x7ffe5e700b10 T0) Step #5: ==25405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559263afaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559263af9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559263af9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559263af84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559263af8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc63d26e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc63d26ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592635b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592635dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc63d24c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592635a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3420551539 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562127847a70, 0x5621278527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621278527b0,0x5621278ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25429==ERROR: AddressSanitizer: SEGV on unknown address 0x5621297b7d60 (pc 0x562127431a28 bp 0x000000000000 sp 0x7fff18127200 T0) Step #5: ==25429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562127431a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562127430d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562127430c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56212742f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56212742f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc6aff258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6aff25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562126eeba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562126f16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6aff03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562126ede33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3421427992 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b7e44da70, 0x561b7e4587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b7e4587b0,0x561b7e505ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25453==ERROR: AddressSanitizer: SEGV on unknown address 0x561b803bdd60 (pc 0x561b7e037a28 bp 0x000000000000 sp 0x7ffda0318dc0 T0) Step #5: ==25453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b7e037a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561b7e036d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561b7e036c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561b7e0354d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b7e035241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f06f97c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06f97c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b7daf1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b7db1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06f97a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b7dae433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3422306523 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56435c619a70, 0x56435c6247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56435c6247b0,0x56435c6d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25477==ERROR: AddressSanitizer: SEGV on unknown address 0x56435e589d60 (pc 0x56435c203a28 bp 0x000000000000 sp 0x7fff3615ffe0 T0) Step #5: ==25477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56435c203a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56435c202d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56435c202c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56435c2014d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56435c201241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1ec6ac88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ec6ac8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56435bcbda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56435bce8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ec6aa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56435bcb033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3423183270 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a08d48a70, 0x561a08d537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a08d537b0,0x561a08e00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25501==ERROR: AddressSanitizer: SEGV on unknown address 0x561a0acb8d60 (pc 0x561a08932a28 bp 0x000000000000 sp 0x7ffc590fcc50 T0) Step #5: ==25501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a08932a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561a08931d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561a08931c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561a089304d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a08930241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f63c11a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63c11a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a083eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a08417e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63c1183082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a083df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3424060919 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e838a8a70, 0x562e838b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e838b37b0,0x562e83960ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25525==ERROR: AddressSanitizer: SEGV on unknown address 0x562e85818d60 (pc 0x562e83492a28 bp 0x000000000000 sp 0x7ffea7cb2190 T0) Step #5: ==25525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e83492a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562e83491d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562e83491c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562e834904d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e83490241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe1e62248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1e6224a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e82f4ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e82f77e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1e6202082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e82f3f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3424941456 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2d5174a70, 0x55b2d517f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2d517f7b0,0x55b2d522cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25549==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2d70e4d60 (pc 0x55b2d4d5ea28 bp 0x000000000000 sp 0x7ffd65b67ee0 T0) Step #5: ==25549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2d4d5ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b2d4d5dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b2d4d5dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b2d4d5c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2d4d5c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f83284ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83284aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2d4818a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2d4843e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f832848a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2d480b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3425819449 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8fd95aa70, 0x55b8fd9657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8fd9657b0,0x55b8fda12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25573==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8ff8cad60 (pc 0x55b8fd544a28 bp 0x000000000000 sp 0x7fff857ae9a0 T0) Step #5: ==25573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8fd544a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b8fd543d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b8fd543c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b8fd5424d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8fd542241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f236e5b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f236e5b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8fcffea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8fd029e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f236e597082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8fcff133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3426697156 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5572bb29fa70, 0x5572bb2aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572bb2aa7b0,0x5572bb357ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25597==ERROR: AddressSanitizer: SEGV on unknown address 0x5572bd20fd60 (pc 0x5572bae89a28 bp 0x000000000000 sp 0x7fff24b342d0 T0) Step #5: ==25597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572bae89a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5572bae88d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5572bae88c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5572bae874d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5572bae87241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f64b3d078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64b3d07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572ba943a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572ba96ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64b3ce5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572ba93633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3427580894 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558288ddaa70, 0x558288de57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558288de57b0,0x558288e92ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25621==ERROR: AddressSanitizer: SEGV on unknown address 0x55828ad4ad60 (pc 0x5582889c4a28 bp 0x000000000000 sp 0x7ffc17514070 T0) Step #5: ==25621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582889c4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5582889c3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5582889c3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5582889c24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582889c2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f17f5fcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17f5fcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55828847ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582884a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17f5fad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55828847133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3428468466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc113d1a70, 0x55fc113dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc113dc7b0,0x55fc11489ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25645==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc13341d60 (pc 0x55fc10fbba28 bp 0x000000000000 sp 0x7ffca7e09430 T0) Step #5: ==25645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc10fbba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fc10fbad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fc10fbac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fc10fb94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc10fb9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4e0f0ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e0f0eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc10a75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc10aa0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e0f0ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc10a6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3429350691 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f65758a70, 0x557f657637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f657637b0,0x557f65810ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25669==ERROR: AddressSanitizer: SEGV on unknown address 0x557f676c8d60 (pc 0x557f65342a28 bp 0x000000000000 sp 0x7ffcf2457f40 T0) Step #5: ==25669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f65342a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557f65341d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557f65341c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557f653404d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f65340241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4eacb3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4eacb3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f64dfca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f64e27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4eacb1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f64def33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3430232955 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d28649a70, 0x555d286547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d286547b0,0x555d28701ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25693==ERROR: AddressSanitizer: SEGV on unknown address 0x555d2a5b9d60 (pc 0x555d28233a28 bp 0x000000000000 sp 0x7ffc432386f0 T0) Step #5: ==25693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d28233a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555d28232d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555d28232c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555d282314d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d28231241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7effd20be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effd20bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d27ceda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d27d18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effd209c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d27ce033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431117388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616ea13ca70, 0x5616ea1477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616ea1477b0,0x5616ea1f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25717==ERROR: AddressSanitizer: SEGV on unknown address 0x5616ec0acd60 (pc 0x5616e9d26a28 bp 0x000000000000 sp 0x7ffea90ec640 T0) Step #5: ==25717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616e9d26a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5616e9d25d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5616e9d25c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5616e9d244d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5616e9d24241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff8655f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8655f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616e97e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616e980be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8655d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616e97d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431999030 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4415cea70, 0x55b4415d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4415d97b0,0x55b441686ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25741==ERROR: AddressSanitizer: SEGV on unknown address 0x55b44353ed60 (pc 0x55b4411b8a28 bp 0x000000000000 sp 0x7fffbd5c8560 T0) Step #5: ==25741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4411b8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b4411b7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b4411b7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b4411b64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4411b6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f52d10518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52d1051a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b440c72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b440c9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52d102f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b440c6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3432888983 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560284dada70, 0x560284db87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560284db87b0,0x560284e65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25765==ERROR: AddressSanitizer: SEGV on unknown address 0x560286d1dd60 (pc 0x560284997a28 bp 0x000000000000 sp 0x7ffca2e23e60 T0) Step #5: ==25765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560284997a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560284996d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560284996c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5602849954d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560284995241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb4c95878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4c9587a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560284451a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56028447ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4c9565082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56028444433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3433770770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c03861da70, 0x55c0386287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0386287b0,0x55c0386d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25788==ERROR: AddressSanitizer: SEGV on unknown address 0x55c03a58dd60 (pc 0x55c038207a28 bp 0x000000000000 sp 0x7ffee6a9ed80 T0) Step #5: ==25788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c038207a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c038206d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c038206c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c0382054d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c038205241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9e2304b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e2304ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c037cc1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c037cece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e23029082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c037cb433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3434651517 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557657d39a70, 0x557657d447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557657d447b0,0x557657df1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25812==ERROR: AddressSanitizer: SEGV on unknown address 0x557659ca9d60 (pc 0x557657923a28 bp 0x000000000000 sp 0x7ffc4e8a0ea0 T0) Step #5: ==25812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557657923a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557657922d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557657922c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5576579214d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557657921241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f33472d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33472d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576573dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557657408e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33472b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576573d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3435531799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a76bc77a70, 0x55a76bc827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a76bc827b0,0x55a76bd2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25835==ERROR: AddressSanitizer: SEGV on unknown address 0x55a76dbe7d60 (pc 0x55a76b861a28 bp 0x000000000000 sp 0x7ffd7c6e5a50 T0) Step #5: ==25835==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a76b861a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a76b860d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a76b860c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a76b85f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a76b85f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbdb6d548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdb6d54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a76b31ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a76b346e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdb6d32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a76b30e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25835==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3436413809 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b790e9a70, 0x555b790f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b790f47b0,0x555b791a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25857==ERROR: AddressSanitizer: SEGV on unknown address 0x555b7b059d60 (pc 0x555b78cd3a28 bp 0x000000000000 sp 0x7ffe352a8090 T0) Step #5: ==25857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b78cd3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555b78cd2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555b78cd2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555b78cd14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b78cd1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f19a35f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19a35f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b7878da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b787b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19a35ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b7878033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3437294759 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562106f98a70, 0x562106fa37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562106fa37b0,0x562107050ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25881==ERROR: AddressSanitizer: SEGV on unknown address 0x562108f08d60 (pc 0x562106b82a28 bp 0x000000000000 sp 0x7ffe893d13b0 T0) Step #5: ==25881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562106b82a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562106b81d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562106b81c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562106b804d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562106b80241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc4cf4178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4cf417a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56210663ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562106667e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4cf3f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56210662f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3438181916 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562146990a70, 0x56214699b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56214699b7b0,0x562146a48ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25905==ERROR: AddressSanitizer: SEGV on unknown address 0x562148900d60 (pc 0x56214657aa28 bp 0x000000000000 sp 0x7fffa5067a10 T0) Step #5: ==25905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56214657aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562146579d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562146579c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5621465784d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562146578241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f16a8ee48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16a8ee4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562146034a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56214605fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16a8ec2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56214602733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3439063162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55583ae62a70, 0x55583ae6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55583ae6d7b0,0x55583af1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25929==ERROR: AddressSanitizer: SEGV on unknown address 0x55583cdd2d60 (pc 0x55583aa4ca28 bp 0x000000000000 sp 0x7ffea3549a00 T0) Step #5: ==25929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55583aa4ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55583aa4bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55583aa4bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55583aa4a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55583aa4a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3103d308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3103d30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55583a506a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55583a531e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3103d0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55583a4f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3439941714 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564b273da70, 0x5564b27487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564b27487b0,0x5564b27f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25953==ERROR: AddressSanitizer: SEGV on unknown address 0x5564b46add60 (pc 0x5564b2327a28 bp 0x000000000000 sp 0x7ffcb4221300 T0) Step #5: ==25953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564b2327a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5564b2326d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5564b2326c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5564b23254d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564b2325241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa7987168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa798716a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564b1de1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564b1e0ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7986f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564b1dd433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3440815135 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc0978da70, 0x55bc097987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc097987b0,0x55bc09845ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25976==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc0b6fdd60 (pc 0x55bc09377a28 bp 0x000000000000 sp 0x7ffd6d1872a0 T0) Step #5: ==25976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc09377a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bc09376d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bc09376c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bc093754d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc09375241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff125faa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff125faaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc08e31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc08e5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff125f88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc08e2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==25976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3441690269 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4d84bda70, 0x55c4d84c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4d84c87b0,0x55c4d8575ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26000==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4da42dd60 (pc 0x55c4d80a7a28 bp 0x000000000000 sp 0x7ffe060e7fb0 T0) Step #5: ==26000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4d80a7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c4d80a6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c4d80a6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c4d80a54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4d80a5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdfa996c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfa996ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4d7b61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4d7b8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfa994a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4d7b5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3442564556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d5e28e3a70, 0x55d5e28ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5e28ee7b0,0x55d5e299bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26023==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5e4853d60 (pc 0x55d5e24cda28 bp 0x000000000000 sp 0x7ffcaf4e1990 T0) Step #5: ==26023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5e24cda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d5e24ccd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d5e24ccc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d5e24cb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5e24cb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe43db8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe43db8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5e1f87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5e1fb2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe43db69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5e1f7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3443448695 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654a7f1ea70, 0x5654a7f297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654a7f297b0,0x5654a7fd6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26045==ERROR: AddressSanitizer: SEGV on unknown address 0x5654a9e8ed60 (pc 0x5654a7b08a28 bp 0x000000000000 sp 0x7fff6a9204e0 T0) Step #5: ==26045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654a7b08a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5654a7b07d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5654a7b07c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5654a7b064d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654a7b06241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc2cc5498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2cc549a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654a75c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654a75ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2cc527082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654a75b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3444336431 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556697c23a70, 0x556697c2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556697c2e7b0,0x556697cdbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26069==ERROR: AddressSanitizer: SEGV on unknown address 0x556699b93d60 (pc 0x55669780da28 bp 0x000000000000 sp 0x7fffd8eaa570 T0) Step #5: ==26069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55669780da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55669780cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55669780cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55669780b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55669780b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f830e8b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f830e8b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566972c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566972f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f830e890082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566972ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3445225532 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564453a4fa70, 0x564453a5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564453a5a7b0,0x564453b07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26093==ERROR: AddressSanitizer: SEGV on unknown address 0x5644559bfd60 (pc 0x564453639a28 bp 0x000000000000 sp 0x7ffd2e16d070 T0) Step #5: ==26093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564453639a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564453638d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564453638c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5644536374d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564453637241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdce868b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdce868ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644530f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56445311ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdce8669082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644530e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3446104679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557890e4ca70, 0x557890e577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557890e577b0,0x557890f04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26117==ERROR: AddressSanitizer: SEGV on unknown address 0x557892dbcd60 (pc 0x557890a36a28 bp 0x000000000000 sp 0x7ffc6a421310 T0) Step #5: ==26117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557890a36a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557890a35d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557890a35c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557890a344d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557890a34241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f512d75e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f512d75ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578904f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55789051be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f512d73c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578904e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3446985556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593d684aa70, 0x5593d68557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593d68557b0,0x5593d6902ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26141==ERROR: AddressSanitizer: SEGV on unknown address 0x5593d87bad60 (pc 0x5593d6434a28 bp 0x000000000000 sp 0x7ffe61097820 T0) Step #5: ==26141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593d6434a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5593d6433d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5593d6433c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5593d64324d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593d6432241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4c8d4b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c8d4b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593d5eeea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593d5f19e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c8d494082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593d5ee133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3447861605 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555558197a70, 0x5555581a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555581a27b0,0x55555824fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26165==ERROR: AddressSanitizer: SEGV on unknown address 0x55555a107d60 (pc 0x555557d81a28 bp 0x000000000000 sp 0x7ffd342dfe00 T0) Step #5: ==26165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555557d81a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555557d80d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555557d80c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555557d7f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555557d7f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f43bc9558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43bc955a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55555783ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555557866e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43bc933082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55555782e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3448733659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a48e387a70, 0x55a48e3927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a48e3927b0,0x55a48e43fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26189==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4902f7d60 (pc 0x55a48df71a28 bp 0x000000000000 sp 0x7ffd467aa690 T0) Step #5: ==26189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a48df71a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a48df70d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a48df70c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a48df6f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a48df6f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f62257d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62257d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a48da2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a48da56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62257b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a48da1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3449610158 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f932514a70, 0x55f93251f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f93251f7b0,0x55f9325ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26213==ERROR: AddressSanitizer: SEGV on unknown address 0x55f934484d60 (pc 0x55f9320fea28 bp 0x000000000000 sp 0x7ffcc6c16390 T0) Step #5: ==26213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9320fea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f9320fdd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f9320fdc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f9320fc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9320fc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f05627938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0562793a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f931bb8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f931be3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0562771082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f931bab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3450483806 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af79e30a70, 0x55af79e3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af79e3b7b0,0x55af79ee8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26237==ERROR: AddressSanitizer: SEGV on unknown address 0x55af7bda0d60 (pc 0x55af79a1aa28 bp 0x000000000000 sp 0x7ffd5d7ee150 T0) Step #5: ==26237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af79a1aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55af79a19d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55af79a19c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55af79a184d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af79a18241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ffa5e1398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa5e139a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af794d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af794ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa5e117082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af794c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3451362593 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ca07e2a70, 0x564ca07ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ca07ed7b0,0x564ca089aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26261==ERROR: AddressSanitizer: SEGV on unknown address 0x564ca2752d60 (pc 0x564ca03cca28 bp 0x000000000000 sp 0x7ffeb59ba8c0 T0) Step #5: ==26261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ca03cca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564ca03cbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564ca03cbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564ca03ca4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ca03ca241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f25e9a9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25e9a9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c9fe86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c9feb1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25e9a78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c9fe7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3452234445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb44207a70, 0x55cb442127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb442127b0,0x55cb442bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26285==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb46177d60 (pc 0x55cb43df1a28 bp 0x000000000000 sp 0x7ffc7b6c7bf0 T0) Step #5: ==26285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb43df1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cb43df0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cb43df0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cb43def4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb43def241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdd3bdd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd3bdd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb438aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb438d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd3bdb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb4389e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3453117535 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5572e6d0da70, 0x5572e6d187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572e6d187b0,0x5572e6dc5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26309==ERROR: AddressSanitizer: SEGV on unknown address 0x5572e8c7dd60 (pc 0x5572e68f7a28 bp 0x000000000000 sp 0x7ffe78400b60 T0) Step #5: ==26309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572e68f7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5572e68f6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5572e68f6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5572e68f54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5572e68f5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f52570f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52570f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572e63b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572e63dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52570d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572e63a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3453994782 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc053cba70, 0x55dc053d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc053d67b0,0x55dc05483ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26333==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc0733bd60 (pc 0x55dc04fb5a28 bp 0x000000000000 sp 0x7ffdc43d3100 T0) Step #5: ==26333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc04fb5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dc04fb4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dc04fb4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dc04fb34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc04fb3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0648a578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0648a57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc04a6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc04a9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0648a35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc04a6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3454873406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562082e20a70, 0x562082e2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562082e2b7b0,0x562082ed8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26357==ERROR: AddressSanitizer: SEGV on unknown address 0x562084d90d60 (pc 0x562082a0aa28 bp 0x000000000000 sp 0x7ffc994deaa0 T0) Step #5: ==26357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562082a0aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562082a09d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562082a09c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562082a084d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562082a08241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f36fd58f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36fd58fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620824c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620824efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36fd56d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620824b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3455750125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559982564a70, 0x55998256f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55998256f7b0,0x55998261cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26381==ERROR: AddressSanitizer: SEGV on unknown address 0x5599844d4d60 (pc 0x55998214ea28 bp 0x000000000000 sp 0x7ffe4be6f470 T0) Step #5: ==26381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55998214ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55998214dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55998214dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55998214c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55998214c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f22e52af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22e52afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559981c08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559981c33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22e528d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559981bfb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3456634615 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce2375da70, 0x55ce237687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce237687b0,0x55ce23815ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26405==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce256cdd60 (pc 0x55ce23347a28 bp 0x000000000000 sp 0x7ffeac6d1440 T0) Step #5: ==26405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce23347a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ce23346d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ce23346c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ce233454d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce23345241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3babd788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3babd78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce22e01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce22e2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3babd56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce22df433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3457514353 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8de4a5a70, 0x55b8de4b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8de4b07b0,0x55b8de55dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26429==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8e0415d60 (pc 0x55b8de08fa28 bp 0x000000000000 sp 0x7ffebd504ad0 T0) Step #5: ==26429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8de08fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b8de08ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b8de08ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b8de08d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8de08d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb38fc1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb38fc1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8ddb49a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8ddb74e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb38fbfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8ddb3c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3458389739 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c5653aa70, 0x557c565457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c565457b0,0x557c565f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26453==ERROR: AddressSanitizer: SEGV on unknown address 0x557c584aad60 (pc 0x557c56124a28 bp 0x000000000000 sp 0x7fff2e107f30 T0) Step #5: ==26453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c56124a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557c56123d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557c56123c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557c561224d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c56122241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd2a111c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2a111ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c55bdea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c55c09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2a10fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c55bd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3459267471 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570950a1a70, 0x5570950ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570950ac7b0,0x557095159ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26477==ERROR: AddressSanitizer: SEGV on unknown address 0x557097011d60 (pc 0x557094c8ba28 bp 0x000000000000 sp 0x7ffed76d5750 T0) Step #5: ==26477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557094c8ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557094c8ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557094c8ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557094c894d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557094c89241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd7d77508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7d7750a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557094745a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557094770e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7d772e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55709473833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3460141080 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56033d55aa70, 0x56033d5657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56033d5657b0,0x56033d612ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26501==ERROR: AddressSanitizer: SEGV on unknown address 0x56033f4cad60 (pc 0x56033d144a28 bp 0x000000000000 sp 0x7fffe98406c0 T0) Step #5: ==26501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56033d144a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56033d143d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56033d143c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56033d1424d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56033d142241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0a7df898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a7df89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56033cbfea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56033cc29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a7df67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56033cbf133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3461015344 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55794470ea70, 0x5579447197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579447197b0,0x5579447c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26525==ERROR: AddressSanitizer: SEGV on unknown address 0x55794667ed60 (pc 0x5579442f8a28 bp 0x000000000000 sp 0x7ffda9933850 T0) Step #5: ==26525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579442f8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5579442f7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5579442f7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5579442f64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5579442f6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f54ffe468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54ffe46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557943db2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557943ddde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54ffe24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557943da533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3461895336 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56216cf2ca70, 0x56216cf377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56216cf377b0,0x56216cfe4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26549==ERROR: AddressSanitizer: SEGV on unknown address 0x56216ee9cd60 (pc 0x56216cb16a28 bp 0x000000000000 sp 0x7fffceb1ad00 T0) Step #5: ==26549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56216cb16a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56216cb15d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56216cb15c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56216cb144d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56216cb14241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f85fdb188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85fdb18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56216c5d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56216c5fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85fdaf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56216c5c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3462774748 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7bc357a70, 0x55a7bc3627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7bc3627b0,0x55a7bc40fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26573==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7be2c7d60 (pc 0x55a7bbf41a28 bp 0x000000000000 sp 0x7ffc642ee9c0 T0) Step #5: ==26573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7bbf41a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a7bbf40d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a7bbf40c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a7bbf3f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7bbf3f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f63a5d1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63a5d1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7bb9fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7bba26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63a5cf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7bb9ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3463653362 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559927ea4a70, 0x559927eaf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559927eaf7b0,0x559927f5cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26597==ERROR: AddressSanitizer: SEGV on unknown address 0x559929e14d60 (pc 0x559927a8ea28 bp 0x000000000000 sp 0x7ffd21930bf0 T0) Step #5: ==26597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559927a8ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559927a8dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559927a8dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559927a8c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559927a8c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f09cd6248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09cd624a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559927548a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559927573e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09cd602082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55992753b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3464526404 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2c0681a70, 0x55e2c068c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2c068c7b0,0x55e2c0739ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26621==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2c25f1d60 (pc 0x55e2c026ba28 bp 0x000000000000 sp 0x7ffdb39d1320 T0) Step #5: ==26621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2c026ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e2c026ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e2c026ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e2c02694d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2c0269241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f219c3e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f219c3e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2bfd25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2bfd50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f219c3c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2bfd1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3465408230 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56487e607a70, 0x56487e6127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56487e6127b0,0x56487e6bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26645==ERROR: AddressSanitizer: SEGV on unknown address 0x564880577d60 (pc 0x56487e1f1a28 bp 0x000000000000 sp 0x7fff4164ed40 T0) Step #5: ==26645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56487e1f1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56487e1f0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56487e1f0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56487e1ef4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56487e1ef241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7ecefa98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ecefa9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56487dcaba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56487dcd6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ecef87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56487dc9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3466289065 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561242868a70, 0x5612428737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612428737b0,0x561242920ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26669==ERROR: AddressSanitizer: SEGV on unknown address 0x5612447d8d60 (pc 0x561242452a28 bp 0x000000000000 sp 0x7ffcae55cb60 T0) Step #5: ==26669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561242452a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561242451d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561242451c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5612424504d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561242450241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4a2e00d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a2e00da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561241f0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561241f37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a2dfeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561241eff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3467167627 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6abdcfa70, 0x55d6abdda7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6abdda7b0,0x55d6abe87ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26693==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6add3fd60 (pc 0x55d6ab9b9a28 bp 0x000000000000 sp 0x7ffd6556c5f0 T0) Step #5: ==26693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6ab9b9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d6ab9b8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d6ab9b8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d6ab9b74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6ab9b7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2b8a48a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b8a48aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6ab473a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6ab49ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b8a468082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6ab46633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3468048059 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56383873aa70, 0x5638387457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638387457b0,0x5638387f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26717==ERROR: AddressSanitizer: SEGV on unknown address 0x56383a6aad60 (pc 0x563838324a28 bp 0x000000000000 sp 0x7fff614d3cc0 T0) Step #5: ==26717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563838324a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563838323d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563838323c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5638383224d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563838322241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f91748bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91748bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563837ddea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563837e09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9174899082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563837dd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3468925987 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651ee14ba70, 0x5651ee1567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651ee1567b0,0x5651ee203ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26740==ERROR: AddressSanitizer: SEGV on unknown address 0x5651f00bbd60 (pc 0x5651edd35a28 bp 0x000000000000 sp 0x7fffcf25b290 T0) Step #5: ==26740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651edd35a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5651edd34d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5651edd34c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5651edd334d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651edd33241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f81b03348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81b0334a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651ed7efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651ed81ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81b0312082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651ed7e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3469809164 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556737447a70, 0x5567374527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567374527b0,0x5567374ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26764==ERROR: AddressSanitizer: SEGV on unknown address 0x5567393b7d60 (pc 0x556737031a28 bp 0x000000000000 sp 0x7ffdc64cbb10 T0) Step #5: ==26764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556737031a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556737030d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556737030c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55673702f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55673702f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7b663288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b66328a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556736aeba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556736b16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b66306082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556736ade33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3470683056 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ce95bea70, 0x562ce95c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ce95c97b0,0x562ce9676ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26787==ERROR: AddressSanitizer: SEGV on unknown address 0x562ceb52ed60 (pc 0x562ce91a8a28 bp 0x000000000000 sp 0x7ffe9f504b60 T0) Step #5: ==26787==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ce91a8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562ce91a7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562ce91a7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562ce91a64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ce91a6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7b3ffb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b3ffb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ce8c62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ce8c8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b3ff90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ce8c5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26787==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3471558542 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db43a67a70, 0x55db43a727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db43a727b0,0x55db43b1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26809==ERROR: AddressSanitizer: SEGV on unknown address 0x55db459d7d60 (pc 0x55db43651a28 bp 0x000000000000 sp 0x7ffca42fd770 T0) Step #5: ==26809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db43651a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55db43650d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55db43650c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55db4364f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db4364f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f453a9338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f453a933a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db4310ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db43136e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f453a911082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db430fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3472440304 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c7f73ea70, 0x562c7f7497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c7f7497b0,0x562c7f7f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26833==ERROR: AddressSanitizer: SEGV on unknown address 0x562c816aed60 (pc 0x562c7f328a28 bp 0x000000000000 sp 0x7ffcd3c23350 T0) Step #5: ==26833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c7f328a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562c7f327d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562c7f327c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562c7f3264d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c7f326241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5c35f038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c35f03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c7ede2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c7ee0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c35ee1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c7edd533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3473322010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56290ba5da70, 0x56290ba687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56290ba687b0,0x56290bb15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26857==ERROR: AddressSanitizer: SEGV on unknown address 0x56290d9cdd60 (pc 0x56290b647a28 bp 0x000000000000 sp 0x7ffe2a089220 T0) Step #5: ==26857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56290b647a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56290b646d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56290b646c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56290b6454d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56290b645241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1526d728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1526d72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56290b101a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56290b12ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1526d50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56290b0f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3474206595 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55786b40ba70, 0x55786b4167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55786b4167b0,0x55786b4c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26881==ERROR: AddressSanitizer: SEGV on unknown address 0x55786d37bd60 (pc 0x55786aff5a28 bp 0x000000000000 sp 0x7ffed5d520b0 T0) Step #5: ==26881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55786aff5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55786aff4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55786aff4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55786aff34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55786aff3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8f8f3718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f8f371a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55786aaafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55786aadae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f8f34f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55786aaa233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3475085318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56519b60ca70, 0x56519b6177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56519b6177b0,0x56519b6c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26905==ERROR: AddressSanitizer: SEGV on unknown address 0x56519d57cd60 (pc 0x56519b1f6a28 bp 0x000000000000 sp 0x7ffe5488bd40 T0) Step #5: ==26905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56519b1f6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56519b1f5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56519b1f5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56519b1f44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56519b1f4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbd624968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd62496a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56519acb0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56519acdbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd62474082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56519aca333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3475962846 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e12d095a70, 0x55e12d0a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e12d0a07b0,0x55e12d14dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26929==ERROR: AddressSanitizer: SEGV on unknown address 0x55e12f005d60 (pc 0x55e12cc7fa28 bp 0x000000000000 sp 0x7ffd24173980 T0) Step #5: ==26929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e12cc7fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e12cc7ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e12cc7ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e12cc7d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e12cc7d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb66eb098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb66eb09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e12c739a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e12c764e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb66eae7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e12c72c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3476842630 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598ad61da70, 0x5598ad6287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598ad6287b0,0x5598ad6d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26953==ERROR: AddressSanitizer: SEGV on unknown address 0x5598af58dd60 (pc 0x5598ad207a28 bp 0x000000000000 sp 0x7ffcdf3b6d50 T0) Step #5: ==26953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598ad207a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5598ad206d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5598ad206c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5598ad2054d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5598ad205241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f17bc5628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17bc562a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598accc1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598accece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17bc540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598accb433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3477723103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe0ef01a70, 0x55fe0ef0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe0ef0c7b0,0x55fe0efb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26977==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe10e71d60 (pc 0x55fe0eaeba28 bp 0x000000000000 sp 0x7fff00c12210 T0) Step #5: ==26977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe0eaeba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fe0eaead39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fe0eaeac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fe0eae94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe0eae9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb798ca78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb798ca7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe0e5a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe0e5d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb798c85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe0e59833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==26977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3478595965 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614d3d3ba70, 0x5614d3d467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614d3d467b0,0x5614d3df3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27001==ERROR: AddressSanitizer: SEGV on unknown address 0x5614d5cabd60 (pc 0x5614d3925a28 bp 0x000000000000 sp 0x7ffdfbd0b680 T0) Step #5: ==27001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614d3925a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5614d3924d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5614d3924c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5614d39234d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614d3923241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f946315b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f946315ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614d33dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614d340ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9463139082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614d33d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3479480902 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f54cb1a70, 0x560f54cbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f54cbc7b0,0x560f54d69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27025==ERROR: AddressSanitizer: SEGV on unknown address 0x560f56c21d60 (pc 0x560f5489ba28 bp 0x000000000000 sp 0x7ffe74a1feb0 T0) Step #5: ==27025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f5489ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560f5489ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560f5489ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560f548994d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f54899241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2aece2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2aece2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f54355a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f54380e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2aece0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f5434833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3480365971 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56521b264a70, 0x56521b26f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56521b26f7b0,0x56521b31cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27049==ERROR: AddressSanitizer: SEGV on unknown address 0x56521d1d4d60 (pc 0x56521ae4ea28 bp 0x000000000000 sp 0x7fff8a1a36c0 T0) Step #5: ==27049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56521ae4ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56521ae4dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56521ae4dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56521ae4c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56521ae4c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6331ae48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6331ae4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56521a908a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56521a933e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6331ac2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56521a8fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3481249637 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb7bd2ba70, 0x55fb7bd367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb7bd367b0,0x55fb7bde3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27073==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb7dc9bd60 (pc 0x55fb7b915a28 bp 0x000000000000 sp 0x7ffcd6c88080 T0) Step #5: ==27073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb7b915a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fb7b914d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fb7b914c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fb7b9134d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb7b913241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd4b21468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4b2146a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb7b3cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb7b3fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4b2124082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb7b3c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3482133880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651c916ba70, 0x5651c91767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651c91767b0,0x5651c9223ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27097==ERROR: AddressSanitizer: SEGV on unknown address 0x5651cb0dbd60 (pc 0x5651c8d55a28 bp 0x000000000000 sp 0x7ffe0d0d1ad0 T0) Step #5: ==27097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651c8d55a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5651c8d54d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5651c8d54c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5651c8d534d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651c8d53241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9b6ecfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b6ecfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651c880fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651c883ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b6ecdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651c880233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3483017753 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555807a60a70, 0x555807a6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555807a6b7b0,0x555807b18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27121==ERROR: AddressSanitizer: SEGV on unknown address 0x5558099d0d60 (pc 0x55580764aa28 bp 0x000000000000 sp 0x7ffe9f900eb0 T0) Step #5: ==27121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55580764aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555807649d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555807649c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5558076484d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555807648241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcaac97f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcaac97fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555807104a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55580712fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaac95d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558070f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3483899102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617b93caa70, 0x5617b93d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617b93d57b0,0x5617b9482ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27145==ERROR: AddressSanitizer: SEGV on unknown address 0x5617bb33ad60 (pc 0x5617b8fb4a28 bp 0x000000000000 sp 0x7ffd92c90e80 T0) Step #5: ==27145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617b8fb4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5617b8fb3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5617b8fb3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5617b8fb24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617b8fb2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe104ca58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe104ca5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617b8a6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617b8a99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe104c83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617b8a6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3484780432 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557f4049a70, 0x5557f40547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557f40547b0,0x5557f4101ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27169==ERROR: AddressSanitizer: SEGV on unknown address 0x5557f5fb9d60 (pc 0x5557f3c33a28 bp 0x000000000000 sp 0x7ffdd4e304d0 T0) Step #5: ==27169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557f3c33a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5557f3c32d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5557f3c32c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5557f3c314d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5557f3c31241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f37a88a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37a88a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557f36eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557f3718e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37a8885082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557f36e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3485665739 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574e7e2aa70, 0x5574e7e357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574e7e357b0,0x5574e7ee2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27193==ERROR: AddressSanitizer: SEGV on unknown address 0x5574e9d9ad60 (pc 0x5574e7a14a28 bp 0x000000000000 sp 0x7ffe0758b320 T0) Step #5: ==27193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574e7a14a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5574e7a13d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5574e7a13c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5574e7a124d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574e7a12241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbbc22038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbc2203a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574e74cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574e74f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbc21e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574e74c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3486550765 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f9e601a70, 0x562f9e60c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f9e60c7b0,0x562f9e6b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27217==ERROR: AddressSanitizer: SEGV on unknown address 0x562fa0571d60 (pc 0x562f9e1eba28 bp 0x000000000000 sp 0x7ffcbdb8d720 T0) Step #5: ==27217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f9e1eba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562f9e1ead39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562f9e1eac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562f9e1e94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f9e1e9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3eeefc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3eeefc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f9dca5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f9dcd0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3eeefa5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f9dc9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3487425983 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642fc597a70, 0x5642fc5a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642fc5a27b0,0x5642fc64fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27241==ERROR: AddressSanitizer: SEGV on unknown address 0x5642fe507d60 (pc 0x5642fc181a28 bp 0x000000000000 sp 0x7ffc85a2d080 T0) Step #5: ==27241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642fc181a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5642fc180d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5642fc180c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5642fc17f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642fc17f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f70ef5418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70ef541a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642fbc3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642fbc66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70ef51f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642fbc2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3488305042 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597f3270a70, 0x5597f327b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597f327b7b0,0x5597f3328ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27265==ERROR: AddressSanitizer: SEGV on unknown address 0x5597f51e0d60 (pc 0x5597f2e5aa28 bp 0x000000000000 sp 0x7ffd4f528540 T0) Step #5: ==27265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597f2e5aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5597f2e59d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5597f2e59c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5597f2e584d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597f2e58241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f65a34df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65a34dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597f2914a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597f293fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65a34bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597f290733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3489185556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1747a1a70, 0x55e1747ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1747ac7b0,0x55e174859ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27289==ERROR: AddressSanitizer: SEGV on unknown address 0x55e176711d60 (pc 0x55e17438ba28 bp 0x000000000000 sp 0x7ffff1cfcd40 T0) Step #5: ==27289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e17438ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e17438ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e17438ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e1743894d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e174389241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1ac60368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ac6036a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e173e45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e173e70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ac6014082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e173e3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3490060069 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e88a1a6a70, 0x55e88a1b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e88a1b17b0,0x55e88a25eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27313==ERROR: AddressSanitizer: SEGV on unknown address 0x55e88c116d60 (pc 0x55e889d90a28 bp 0x000000000000 sp 0x7ffcfc5d2230 T0) Step #5: ==27313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e889d90a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e889d8fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e889d8fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e889d8e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e889d8e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f43d1f528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43d1f52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e88984aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e889875e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43d1f30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e88983d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3490934185 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea43f37a70, 0x55ea43f427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea43f427b0,0x55ea43fefba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27337==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea45ea7d60 (pc 0x55ea43b21a28 bp 0x000000000000 sp 0x7ffe562620f0 T0) Step #5: ==27337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea43b21a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ea43b20d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ea43b20c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ea43b1f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea43b1f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f87860418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8786041a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea435dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea43606e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f878601f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea435ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3491816476 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c69d3fa70, 0x558c69d4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c69d4a7b0,0x558c69df7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27361==ERROR: AddressSanitizer: SEGV on unknown address 0x558c6bcafd60 (pc 0x558c69929a28 bp 0x000000000000 sp 0x7ffda85dee60 T0) Step #5: ==27361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c69929a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558c69928d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558c69928c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558c699274d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c69927241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f08e8fee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08e8feea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c693e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c6940ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08e8fcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c693d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3492687768 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c00a738a70, 0x55c00a7437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c00a7437b0,0x55c00a7f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27385==ERROR: AddressSanitizer: SEGV on unknown address 0x55c00c6a8d60 (pc 0x55c00a322a28 bp 0x000000000000 sp 0x7ffff06d0150 T0) Step #5: ==27385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c00a322a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c00a321d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c00a321c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c00a3204d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c00a320241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f041790a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f041790aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c009ddca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c009e07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04178e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c009dcf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3493575059 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55777f3f4a70, 0x55777f3ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55777f3ff7b0,0x55777f4acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27409==ERROR: AddressSanitizer: SEGV on unknown address 0x557781364d60 (pc 0x55777efdea28 bp 0x000000000000 sp 0x7ffd585886e0 T0) Step #5: ==27409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55777efdea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55777efddd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55777efddc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55777efdc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55777efdc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9b978dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b978dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55777ea98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55777eac3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b978ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55777ea8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3494453341 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c017eeea70, 0x55c017ef97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c017ef97b0,0x55c017fa6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27433==ERROR: AddressSanitizer: SEGV on unknown address 0x55c019e5ed60 (pc 0x55c017ad8a28 bp 0x000000000000 sp 0x7ffd13163e00 T0) Step #5: ==27433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c017ad8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c017ad7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c017ad7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c017ad64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c017ad6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcdf44608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcdf4460a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c017592a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0175bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdf443e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c01758533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3495328837 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564cd8d95a70, 0x564cd8da07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564cd8da07b0,0x564cd8e4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27457==ERROR: AddressSanitizer: SEGV on unknown address 0x564cdad05d60 (pc 0x564cd897fa28 bp 0x000000000000 sp 0x7ffd2c057b80 T0) Step #5: ==27457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564cd897fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564cd897ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564cd897ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564cd897d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564cd897d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd3aa44e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3aa44ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564cd8439a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cd8464e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3aa42c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cd842c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3496207466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646c2edfa70, 0x5646c2eea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646c2eea7b0,0x5646c2f97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27481==ERROR: AddressSanitizer: SEGV on unknown address 0x5646c4e4fd60 (pc 0x5646c2ac9a28 bp 0x000000000000 sp 0x7fff0e746880 T0) Step #5: ==27481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646c2ac9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5646c2ac8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5646c2ac8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5646c2ac74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646c2ac7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ffab49bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffab49bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646c2583a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646c25aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffab499a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646c257633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3497090817 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c181597a70, 0x55c1815a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1815a27b0,0x55c18164fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27505==ERROR: AddressSanitizer: SEGV on unknown address 0x55c183507d60 (pc 0x55c181181a28 bp 0x000000000000 sp 0x7fff384057c0 T0) Step #5: ==27505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c181181a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c181180d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c181180c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c18117f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c18117f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f51e78798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51e7879a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c180c3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c180c66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51e7857082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c180c2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3497976573 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560da63f7a70, 0x560da64027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560da64027b0,0x560da64afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27529==ERROR: AddressSanitizer: SEGV on unknown address 0x560da8367d60 (pc 0x560da5fe1a28 bp 0x000000000000 sp 0x7ffc504fe6d0 T0) Step #5: ==27529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560da5fe1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560da5fe0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560da5fe0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560da5fdf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560da5fdf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0c815578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c81557a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560da5a9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560da5ac6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c81535082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560da5a8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3498854380 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599a4c47a70, 0x5599a4c527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599a4c527b0,0x5599a4cffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27553==ERROR: AddressSanitizer: SEGV on unknown address 0x5599a6bb7d60 (pc 0x5599a4831a28 bp 0x000000000000 sp 0x7ffd45c69d80 T0) Step #5: ==27553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599a4831a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5599a4830d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5599a4830c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5599a482f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599a482f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f529963e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f529963ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599a42eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599a4316e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f529961c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599a42de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3499737055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b63feaa70, 0x564b63ff57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b63ff57b0,0x564b640a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27577==ERROR: AddressSanitizer: SEGV on unknown address 0x564b65f5ad60 (pc 0x564b63bd4a28 bp 0x000000000000 sp 0x7ffe9e00b6a0 T0) Step #5: ==27577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b63bd4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564b63bd3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564b63bd3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564b63bd24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b63bd2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9c528448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c52844a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b6368ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b636b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c52822082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b6368133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3500615106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614c695aa70, 0x5614c69657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614c69657b0,0x5614c6a12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27601==ERROR: AddressSanitizer: SEGV on unknown address 0x5614c88cad60 (pc 0x5614c6544a28 bp 0x000000000000 sp 0x7fff3a9e4940 T0) Step #5: ==27601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614c6544a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5614c6543d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5614c6543c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5614c65424d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614c6542241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f13d0d208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13d0d20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614c5ffea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614c6029e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13d0cfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614c5ff133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3501503601 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea0a191a70, 0x55ea0a19c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea0a19c7b0,0x55ea0a249ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27625==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea0c101d60 (pc 0x55ea09d7ba28 bp 0x000000000000 sp 0x7ffec6ca0020 T0) Step #5: ==27625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea09d7ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ea09d7ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ea09d7ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ea09d794d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea09d79241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbe383b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe383b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea09835a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea09860e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe38394082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea0982833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3502391808 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570bb4c3a70, 0x5570bb4ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570bb4ce7b0,0x5570bb57bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27649==ERROR: AddressSanitizer: SEGV on unknown address 0x5570bd433d60 (pc 0x5570bb0ada28 bp 0x000000000000 sp 0x7ffe42d2db40 T0) Step #5: ==27649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570bb0ada28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5570bb0acd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5570bb0acc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5570bb0ab4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570bb0ab241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2126a548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2126a54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570bab67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570bab92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2126a32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570bab5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3503272871 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ded627a70, 0x562ded6327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ded6327b0,0x562ded6dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27673==ERROR: AddressSanitizer: SEGV on unknown address 0x562def597d60 (pc 0x562ded211a28 bp 0x000000000000 sp 0x7ffdc89722c0 T0) Step #5: ==27673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ded211a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562ded210d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562ded210c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562ded20f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ded20f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff2ed3b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2ed3b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562decccba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562deccf6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2ed396082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562deccbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3504158547 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610ae1efa70, 0x5610ae1fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610ae1fa7b0,0x5610ae2a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27697==ERROR: AddressSanitizer: SEGV on unknown address 0x5610b015fd60 (pc 0x5610addd9a28 bp 0x000000000000 sp 0x7ffd038b0880 T0) Step #5: ==27697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610addd9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5610addd8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5610addd8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5610addd74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5610addd7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdfd07548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfd0754a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610ad893a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610ad8bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfd0732082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610ad88633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3505046952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b914335a70, 0x55b9143407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9143407b0,0x55b9143edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27721==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9162a5d60 (pc 0x55b913f1fa28 bp 0x000000000000 sp 0x7fff93c3c480 T0) Step #5: ==27721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b913f1fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b913f1ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b913f1ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b913f1d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b913f1d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbbd50f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbd50f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9139d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b913a04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbd50d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9139cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3505925120 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c08068a70, 0x558c080737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c080737b0,0x558c08120ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27745==ERROR: AddressSanitizer: SEGV on unknown address 0x558c09fd8d60 (pc 0x558c07c52a28 bp 0x000000000000 sp 0x7ffdb5816030 T0) Step #5: ==27745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c07c52a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558c07c51d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558c07c51c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558c07c504d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c07c50241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcaa15d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcaa15d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c0770ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c07737e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaa15b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c076ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3506812346 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7584dba70, 0x55a7584e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7584e67b0,0x55a758593ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27769==ERROR: AddressSanitizer: SEGV on unknown address 0x55a75a44bd60 (pc 0x55a7580c5a28 bp 0x000000000000 sp 0x7fff20775a40 T0) Step #5: ==27769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7580c5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a7580c4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a7580c4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a7580c34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7580c3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe07ae508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe07ae50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a757b7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a757baae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe07ae2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a757b7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3507689736 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7a5e80a70, 0x55b7a5e8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7a5e8b7b0,0x55b7a5f38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27793==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7a7df0d60 (pc 0x55b7a5a6aa28 bp 0x000000000000 sp 0x7ffc6398e020 T0) Step #5: ==27793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7a5a6aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b7a5a69d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b7a5a69c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b7a5a684d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7a5a68241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdf3432a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf3432aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7a5524a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7a554fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf34308082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7a551733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3508572055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559458e18a70, 0x559458e237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559458e237b0,0x559458ed0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27816==ERROR: AddressSanitizer: SEGV on unknown address 0x55945ad88d60 (pc 0x559458a02a28 bp 0x000000000000 sp 0x7fffe5b98630 T0) Step #5: ==27816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559458a02a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559458a01d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559458a01c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559458a004d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559458a00241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9e05ca58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e05ca5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594584bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594584e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e05c83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594584af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3509447521 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566b30dfa70, 0x5566b30ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566b30ea7b0,0x5566b3197ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 1137 total files; 1137 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27840==ERROR: AddressSanitizer: SEGV on unknown address 0x5566b504fd60 (pc 0x5566b2cc9a28 bp 0x000000000000 sp 0x7fff12621280 T0) Step #5: ==27840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566b2cc9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5566b2cc8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5566b2cc8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5566b2cc74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566b2cc7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc101dc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc101dc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566b2783a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566b27aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc101d9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566b277633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==27840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: the control file has 139027 bytes Step #5: MERGE-OUTER: consumed 0Mb (55Mb rss) to parse the control file Step #5: MERGE-OUTER: 438 new files with 3263 new features added; 1156 new coverage edges Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45==ERROR: AddressSanitizer: SEGV on unknown address 0x55df485e0d60 (pc 0x55df4625aa28 bp 0x000000000000 sp 0x7ffc345b7f50 T0) Step #5: ==45==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df4625aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55df46259d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55df46259c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55df462584d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df46258241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f05e43378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05e4337a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df45d114c7 in fuzzer::Merge(fuzzer::Fuzzer*, fuzzer::FuzzingOptions&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, char const*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:535:3 Step #5: #8 0x55df45d14a0f in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:880:5 Step #5: #9 0x55df45d3fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7f05e4315082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #11 0x55df45d0733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==45==ABORTING Step #5: Error occured while running FuzzPASEInitiatorStep2: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2378238400 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649b0f42a70, 0x5649b0f4d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649b0f4d7b0,0x5649b0ffaba0), Step #5: MERGE-OUTER: 1582 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2378314925 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c2bc86a70, 0x558c2bc917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c2bc917b0,0x558c2bd3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 0 processed earlier; will process 1582 files now Step #5: #1 pulse cov: 1102 ft: 1103 exec/s: 0 rss: 46Mb Step #5: #2 pulse cov: 1102 ft: 1361 exec/s: 0 rss: 46Mb Step #5: #4 pulse cov: 1106 ft: 1568 exec/s: 0 rss: 47Mb Step #5: #8 pulse cov: 1107 ft: 1752 exec/s: 0 rss: 47Mb Step #5: #16 pulse cov: 1111 ft: 1943 exec/s: 16 rss: 48Mb Step #5: #32 pulse cov: 1115 ft: 2170 exec/s: 16 rss: 50Mb Step #5: #64 pulse cov: 1121 ft: 2430 exec/s: 12 rss: 53Mb Step #5: #128 pulse cov: 1121 ft: 2643 exec/s: 12 rss: 60Mb Step #5: #256 pulse cov: 1123 ft: 2896 exec/s: 12 rss: 65Mb Step #5: #512 pulse cov: 1131 ft: 3092 exec/s: 12 rss: 66Mb Step #5: #1024 pulse cov: 1320 ft: 3802 exec/s: 12 rss: 68Mb Step #5: #1582 DONE cov: 1405 ft: 4241 exec/s: 11 rss: 69Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==83==ERROR: AddressSanitizer: SEGV on unknown address 0x558c2dbf6d60 (pc 0x558c2b8709f8 bp 0x000000000000 sp 0x7ffc0e5ad940 T0) Step #5: ==83==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c2b8709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558c2b86fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558c2b86fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558c2b86e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c2b86e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7f52f8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f52f8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c2b32aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c2b355e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f52f6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c2b31d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==83==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2511354273 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56362f13ea70, 0x56362f1497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56362f1497b0,0x56362f1f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1549==ERROR: AddressSanitizer: SEGV on unknown address 0x5636310aed60 (pc 0x56362ed289f8 bp 0x000000000000 sp 0x7fff11b5a620 T0) Step #5: ==1549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56362ed289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56362ed27d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56362ed27bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56362ed264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56362ed26211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb8af17e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8af17ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56362e7e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56362e80de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8af15c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56362e7d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2512234034 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562ddf07a70, 0x5562ddf127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562ddf127b0,0x5562ddfbfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1573==ERROR: AddressSanitizer: SEGV on unknown address 0x5562dfe77d60 (pc 0x5562ddaf19f8 bp 0x000000000000 sp 0x7ffe202cb7e0 T0) Step #5: ==1573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562ddaf19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5562ddaf0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5562ddaf0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5562ddaef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562ddaef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f515836a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f515836aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562dd5aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562dd5d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5158348082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562dd59e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2513110614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654cf00ba70, 0x5654cf0167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654cf0167b0,0x5654cf0c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1597==ERROR: AddressSanitizer: SEGV on unknown address 0x5654d0f7bd60 (pc 0x5654cebf59f8 bp 0x000000000000 sp 0x7ffe11c22a50 T0) Step #5: ==1597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654cebf59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5654cebf4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5654cebf4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5654cebf34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654cebf3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc020d068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc020d06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654ce6afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654ce6dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc020ce4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654ce6a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2513991286 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e6cc11a70, 0x557e6cc1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e6cc1c7b0,0x557e6ccc9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1621==ERROR: AddressSanitizer: SEGV on unknown address 0x557e6eb81d60 (pc 0x557e6c7fb9f8 bp 0x000000000000 sp 0x7ffe295f78b0 T0) Step #5: ==1621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e6c7fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557e6c7fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557e6c7fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557e6c7f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e6c7f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8a593b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a593b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e6c2b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e6c2e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a59390082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e6c2a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2514867953 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624cc858a70, 0x5624cc8637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624cc8637b0,0x5624cc910ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1645==ERROR: AddressSanitizer: SEGV on unknown address 0x5624ce7c8d60 (pc 0x5624cc4429f8 bp 0x000000000000 sp 0x7ffc3dc737a0 T0) Step #5: ==1645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624cc4429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5624cc441d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5624cc441bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5624cc4404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5624cc440211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb4889158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb488915a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624cbefca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624cbf27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4888f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624cbeef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2515747721 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557830ae8a70, 0x557830af37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557830af37b0,0x557830ba0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1669==ERROR: AddressSanitizer: SEGV on unknown address 0x557832a58d60 (pc 0x5578306d29f8 bp 0x000000000000 sp 0x7fff2d97fdb0 T0) Step #5: ==1669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578306d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5578306d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5578306d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5578306d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578306d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe8a73628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8a7362a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55783018ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578301b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8a7340082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55783017f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2516631020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560aeecd7a70, 0x560aeece27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560aeece27b0,0x560aeed8fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1693==ERROR: AddressSanitizer: SEGV on unknown address 0x560af0c47d60 (pc 0x560aee8c19f8 bp 0x000000000000 sp 0x7fff85024dd0 T0) Step #5: ==1693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560aee8c19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560aee8c0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560aee8c0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560aee8bf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560aee8bf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f25f96fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25f96fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560aee37ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560aee3a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25f96dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560aee36e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2517508089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55843f2bba70, 0x55843f2c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55843f2c67b0,0x55843f373ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1717==ERROR: AddressSanitizer: SEGV on unknown address 0x55844122bd60 (pc 0x55843eea59f8 bp 0x000000000000 sp 0x7ffedc3e3b40 T0) Step #5: ==1717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55843eea59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55843eea4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55843eea4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55843eea34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55843eea3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f019f3d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f019f3d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55843e95fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55843e98ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f019f3b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55843e95233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2518385171 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55831cd34a70, 0x55831cd3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55831cd3f7b0,0x55831cdecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1741==ERROR: AddressSanitizer: SEGV on unknown address 0x55831eca4d60 (pc 0x55831c91e9f8 bp 0x000000000000 sp 0x7ffedbb506b0 T0) Step #5: ==1741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55831c91e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55831c91dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55831c91dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55831c91c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55831c91c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2807df28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2807df2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55831c3d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55831c403e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2807dd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55831c3cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2519264854 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7af8a1a70, 0x55e7af8ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7af8ac7b0,0x55e7af959ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1765==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7b1811d60 (pc 0x55e7af48b9f8 bp 0x000000000000 sp 0x7ffd6a61c270 T0) Step #5: ==1765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7af48b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e7af48ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e7af48abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e7af4894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7af489211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f72d22748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72d2274a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7aef45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7aef70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72d2252082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7aef3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2520144782 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d9acaba70, 0x558d9acb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d9acb67b0,0x558d9ad63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1789==ERROR: AddressSanitizer: SEGV on unknown address 0x558d9cc1bd60 (pc 0x558d9a8959f8 bp 0x000000000000 sp 0x7ffce297c080 T0) Step #5: ==1789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d9a8959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558d9a894d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558d9a894bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558d9a8934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d9a893211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f30647b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30647b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d9a34fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d9a37ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3064792082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d9a34233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2521022872 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e526c0ea70, 0x55e526c197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e526c197b0,0x55e526cc6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1813==ERROR: AddressSanitizer: SEGV on unknown address 0x55e528b7ed60 (pc 0x55e5267f89f8 bp 0x000000000000 sp 0x7ffe5b38c000 T0) Step #5: ==1813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5267f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e5267f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e5267f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e5267f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5267f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5aa089c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5aa089ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5262b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5262dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aa087a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5262a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2521901728 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e68f4e4a70, 0x55e68f4ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e68f4ef7b0,0x55e68f59cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1836==ERROR: AddressSanitizer: SEGV on unknown address 0x55e691454d60 (pc 0x55e68f0ce9f8 bp 0x000000000000 sp 0x7ffc537f52e0 T0) Step #5: ==1836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e68f0ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e68f0cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e68f0cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e68f0cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e68f0cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa36e75e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa36e75ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e68eb88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e68ebb3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa36e73c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e68eb7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2522785328 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56122a07da70, 0x56122a0887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56122a0887b0,0x56122a135ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1860==ERROR: AddressSanitizer: SEGV on unknown address 0x56122bfedd60 (pc 0x561229c679f8 bp 0x000000000000 sp 0x7fff146ceeb0 T0) Step #5: ==1860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561229c679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561229c66d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561229c66bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561229c654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561229c65211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbf8ab038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf8ab03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561229721a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56122974ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf8aae1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56122971433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2523672619 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557763745a70, 0x5577637507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577637507b0,0x5577637fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1884==ERROR: AddressSanitizer: SEGV on unknown address 0x5577656b5d60 (pc 0x55776332f9f8 bp 0x000000000000 sp 0x7ffcfadeee60 T0) Step #5: ==1884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55776332f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55776332ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55776332ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55776332d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55776332d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1b708178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b70817a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557762de9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557762e14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b707f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557762ddc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2524546598 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a4816ea70, 0x556a481797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a481797b0,0x556a48226ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1908==ERROR: AddressSanitizer: SEGV on unknown address 0x556a4a0ded60 (pc 0x556a47d589f8 bp 0x000000000000 sp 0x7ffdfcb529c0 T0) Step #5: ==1908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a47d589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556a47d57d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556a47d57bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556a47d564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a47d56211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8918e788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8918e78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a47812a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a4783de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8918e56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a4780533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2525428738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a517cba70, 0x564a517d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a517d67b0,0x564a51883ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1931==ERROR: AddressSanitizer: SEGV on unknown address 0x564a5373bd60 (pc 0x564a513b59f8 bp 0x000000000000 sp 0x7fff61228200 T0) Step #5: ==1931==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a513b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564a513b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564a513b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564a513b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a513b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0ba22b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ba22b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a50e6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a50e9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ba2294082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a50e6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1931==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2526305403 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad37aada70, 0x55ad37ab87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad37ab87b0,0x55ad37b65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1955==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad39a1dd60 (pc 0x55ad376979f8 bp 0x000000000000 sp 0x7ffe63726230 T0) Step #5: ==1955==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad376979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ad37696d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ad37696bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ad376954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad37695211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa8c91ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8c91ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad37151a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad3717ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8c91dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad3714433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1955==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2527187763 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621fd51fa70, 0x5621fd52a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621fd52a7b0,0x5621fd5d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1979==ERROR: AddressSanitizer: SEGV on unknown address 0x5621ff48fd60 (pc 0x5621fd1099f8 bp 0x000000000000 sp 0x7ffe85754ca0 T0) Step #5: ==1979==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621fd1099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5621fd108d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5621fd108bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5621fd1074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5621fd107211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f28abb738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28abb73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621fcbc3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621fcbeee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28abb51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621fcbb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1979==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2528067143 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599bc88fa70, 0x5599bc89a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599bc89a7b0,0x5599bc947ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2003==ERROR: AddressSanitizer: SEGV on unknown address 0x5599be7ffd60 (pc 0x5599bc4799f8 bp 0x000000000000 sp 0x7fff94d05190 T0) Step #5: ==2003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599bc4799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5599bc478d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5599bc478bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5599bc4774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599bc477211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffb07b1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb07b1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599bbf33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599bbf5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb07afb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599bbf2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2528950491 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560779e7ca70, 0x560779e877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560779e877b0,0x560779f34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2027==ERROR: AddressSanitizer: SEGV on unknown address 0x56077bdecd60 (pc 0x560779a669f8 bp 0x000000000000 sp 0x7ffddff899d0 T0) Step #5: ==2027==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560779a669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560779a65d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560779a65bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560779a644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560779a64211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f23b21eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23b21eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560779520a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56077954be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23b21c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56077951333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2529837228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558fd6c47a70, 0x558fd6c527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558fd6c527b0,0x558fd6cffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2049==ERROR: AddressSanitizer: SEGV on unknown address 0x558fd8bb7d60 (pc 0x558fd68319f8 bp 0x000000000000 sp 0x7ffdac2a3e30 T0) Step #5: ==2049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fd68319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558fd6830d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558fd6830bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558fd682f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558fd682f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f52c4ffe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52c4ffea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fd62eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fd6316e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52c4fdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fd62de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2530720217 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608fe29aa70, 0x5608fe2a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608fe2a57b0,0x5608fe352ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2073==ERROR: AddressSanitizer: SEGV on unknown address 0x56090020ad60 (pc 0x5608fde849f8 bp 0x000000000000 sp 0x7ffcef989dd0 T0) Step #5: ==2073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608fde849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5608fde83d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5608fde83bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5608fde824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5608fde82211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7af772a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7af772aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608fd93ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608fd969e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7af7708082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608fd93133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2531602108 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611ad5d8a70, 0x5611ad5e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611ad5e37b0,0x5611ad690ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2097==ERROR: AddressSanitizer: SEGV on unknown address 0x5611af548d60 (pc 0x5611ad1c29f8 bp 0x000000000000 sp 0x7ffebf37a970 T0) Step #5: ==2097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611ad1c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5611ad1c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5611ad1c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5611ad1c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611ad1c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f64a75ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64a75aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611acc7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611acca7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64a7589082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611acc6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2532488399 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d4e185da70, 0x55d4e18687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4e18687b0,0x55d4e1915ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2123==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4e37cdd60 (pc 0x55d4e14479f8 bp 0x000000000000 sp 0x7ffed7a47b20 T0) Step #5: ==2123==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4e14479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d4e1446d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d4e1446bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d4e14454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4e1445211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0e6c64c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e6c64ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4e0f01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4e0f2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e6c62a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4e0ef433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2123==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2533369185 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d53c527a70, 0x55d53c5327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d53c5327b0,0x55d53c5dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2145==ERROR: AddressSanitizer: SEGV on unknown address 0x55d53e497d60 (pc 0x55d53c1119f8 bp 0x000000000000 sp 0x7ffcf7b7c420 T0) Step #5: ==2145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d53c1119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d53c110d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d53c110bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d53c10f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d53c10f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcc8ebef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc8ebefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d53bbcba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d53bbf6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc8ebcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d53bbbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2534253281 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592a7c4ba70, 0x5592a7c567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592a7c567b0,0x5592a7d03ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2169==ERROR: AddressSanitizer: SEGV on unknown address 0x5592a9bbbd60 (pc 0x5592a78359f8 bp 0x000000000000 sp 0x7ffe5aad6ce0 T0) Step #5: ==2169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592a78359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5592a7834d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5592a7834bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5592a78334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592a7833211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff5cf6318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5cf631a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592a72efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592a731ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5cf60f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592a72e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2535133684 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55632b0fca70, 0x55632b1077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55632b1077b0,0x55632b1b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2193==ERROR: AddressSanitizer: SEGV on unknown address 0x55632d06cd60 (pc 0x55632ace69f8 bp 0x000000000000 sp 0x7ffe2f1c44f0 T0) Step #5: ==2193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55632ace69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55632ace5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55632ace5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55632ace44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55632ace4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4dd64468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4dd6446a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55632a7a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55632a7cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dd6424082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55632a79333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2536017690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab285fca70, 0x55ab286077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab286077b0,0x55ab286b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2217==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab2a56cd60 (pc 0x55ab281e69f8 bp 0x000000000000 sp 0x7ffe450312e0 T0) Step #5: ==2217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab281e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ab281e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ab281e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ab281e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab281e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f601f0cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f601f0cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab27ca0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab27ccbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f601f0a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab27c9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2536890997 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56387fd8ca70, 0x56387fd977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56387fd977b0,0x56387fe44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2241==ERROR: AddressSanitizer: SEGV on unknown address 0x563881cfcd60 (pc 0x56387f9769f8 bp 0x000000000000 sp 0x7fff84fd9900 T0) Step #5: ==2241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56387f9769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56387f975d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56387f975bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56387f9744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56387f974211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f69b4e278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69b4e27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56387f430a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56387f45be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69b4e05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56387f42333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2537767504 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d7205ea70, 0x557d720697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d720697b0,0x557d72116ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2265==ERROR: AddressSanitizer: SEGV on unknown address 0x557d73fced60 (pc 0x557d71c489f8 bp 0x000000000000 sp 0x7fff342fe040 T0) Step #5: ==2265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d71c489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557d71c47d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557d71c47bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557d71c464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d71c46211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fef23deb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef23deba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d71702a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d7172de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef23dc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d716f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2538647018 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560eecb93a70, 0x560eecb9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560eecb9e7b0,0x560eecc4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2289==ERROR: AddressSanitizer: SEGV on unknown address 0x560eeeb03d60 (pc 0x560eec77d9f8 bp 0x000000000000 sp 0x7fffb3cfce90 T0) Step #5: ==2289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560eec77d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560eec77cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560eec77cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560eec77b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560eec77b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3c385538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c38553a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560eec237a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560eec262e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c38531082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560eec22a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2539528906 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc74e77a70, 0x55fc74e827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc74e827b0,0x55fc74f2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2313==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc76de7d60 (pc 0x55fc74a619f8 bp 0x000000000000 sp 0x7ffcaeb98940 T0) Step #5: ==2313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc74a619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fc74a60d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fc74a60bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fc74a5f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc74a5f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcaacdea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcaacdeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc7451ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc74546e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaacdc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc7450e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2540407190 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abf6705a70, 0x55abf67107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abf67107b0,0x55abf67bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2337==ERROR: AddressSanitizer: SEGV on unknown address 0x55abf8675d60 (pc 0x55abf62ef9f8 bp 0x000000000000 sp 0x7fffcbb89a70 T0) Step #5: ==2337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abf62ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55abf62eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55abf62eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55abf62ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55abf62ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f74ea4f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74ea4f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abf5da9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abf5dd4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74ea4d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abf5d9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 36 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2541290383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593607c8a70, 0x5593607d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593607d37b0,0x559360880ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2361==ERROR: AddressSanitizer: SEGV on unknown address 0x559362738d60 (pc 0x5593603b29f8 bp 0x000000000000 sp 0x7ffd7c5e86e0 T0) Step #5: ==2361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593603b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5593603b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5593603b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5593603b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593603b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5577c9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5577c9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55935fe6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55935fe97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5577c78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55935fe5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 37 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2542169532 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559ce5efa70, 0x5559ce5fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559ce5fa7b0,0x5559ce6a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2385==ERROR: AddressSanitizer: SEGV on unknown address 0x5559d055fd60 (pc 0x5559ce1d99f8 bp 0x000000000000 sp 0x7ffebe53a510 T0) Step #5: ==2385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559ce1d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5559ce1d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5559ce1d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5559ce1d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559ce1d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff601bd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff601bd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559cdc93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559cdcbee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff601baf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559cdc8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 38 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2543055697 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c77b18a70, 0x559c77b237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c77b237b0,0x559c77bd0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2409==ERROR: AddressSanitizer: SEGV on unknown address 0x559c79a88d60 (pc 0x559c777029f8 bp 0x000000000000 sp 0x7ffc26393420 T0) Step #5: ==2409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c777029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559c77701d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559c77701bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559c777004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c77700211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f34a03d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34a03d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c771bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c771e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34a03ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c771af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 39 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2543938039 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f59e419a70, 0x55f59e4247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f59e4247b0,0x55f59e4d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2433==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5a0389d60 (pc 0x55f59e0039f8 bp 0x000000000000 sp 0x7fff66201ff0 T0) Step #5: ==2433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f59e0039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f59e002d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f59e002bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f59e0014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f59e001211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f30169bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30169bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f59dabda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f59dae8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f301699d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f59dab033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 40 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2544813512 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558fe0c71a70, 0x558fe0c7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558fe0c7c7b0,0x558fe0d29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2456==ERROR: AddressSanitizer: SEGV on unknown address 0x558fe2be1d60 (pc 0x558fe085b9f8 bp 0x000000000000 sp 0x7fffc87103f0 T0) Step #5: ==2456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fe085b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558fe085ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558fe085abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558fe08594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558fe0859211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffb56cbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb56cbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fe0315a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fe0340e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb56c9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fe030833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 41 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2545697880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d68582a70, 0x556d6858d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d6858d7b0,0x556d6863aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2480==ERROR: AddressSanitizer: SEGV on unknown address 0x556d6a4f2d60 (pc 0x556d6816c9f8 bp 0x000000000000 sp 0x7ffd6bb76300 T0) Step #5: ==2480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d6816c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556d6816bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556d6816bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556d6816a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d6816a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fea91c138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea91c13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d67c26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d67c51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea91bf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d67c1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 42 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2546575727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56481bbf9a70, 0x56481bc047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56481bc047b0,0x56481bcb1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2503==ERROR: AddressSanitizer: SEGV on unknown address 0x56481db69d60 (pc 0x56481b7e39f8 bp 0x000000000000 sp 0x7ffdaf6238e0 T0) Step #5: ==2503==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56481b7e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56481b7e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56481b7e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56481b7e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56481b7e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f346b52e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f346b52ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56481b29da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56481b2c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f346b50c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56481b29033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 43 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2547450534 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c47780a70, 0x561c4778b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c4778b7b0,0x561c47838ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2525==ERROR: AddressSanitizer: SEGV on unknown address 0x561c496f0d60 (pc 0x561c4736a9f8 bp 0x000000000000 sp 0x7ffe0e9e9ff0 T0) Step #5: ==2525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c4736a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561c47369d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561c47369bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561c473684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c47368211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fad043938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad04393a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c46e24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c46e4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad04371082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c46e1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 44 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2548328057 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb5f14ca70, 0x55bb5f1577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb5f1577b0,0x55bb5f204ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2549==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb610bcd60 (pc 0x55bb5ed369f8 bp 0x000000000000 sp 0x7ffee1fd8570 T0) Step #5: ==2549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb5ed369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bb5ed35d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bb5ed35bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bb5ed344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb5ed34211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9ccae908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ccae90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb5e7f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb5e81be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ccae6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb5e7e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 45 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2549209922 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555867bcea70, 0x555867bd97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555867bd97b0,0x555867c86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2573==ERROR: AddressSanitizer: SEGV on unknown address 0x555869b3ed60 (pc 0x5558677b89f8 bp 0x000000000000 sp 0x7ffd75104040 T0) Step #5: ==2573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558677b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5558677b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5558677b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5558677b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5558677b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f63bb8c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63bb8c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555867272a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55586729de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63bb89e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55586726533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 46 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2550086126 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b858daaa70, 0x55b858db57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b858db57b0,0x55b858e62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2597==ERROR: AddressSanitizer: SEGV on unknown address 0x55b85ad1ad60 (pc 0x55b8589949f8 bp 0x000000000000 sp 0x7fff0d94f4a0 T0) Step #5: ==2597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8589949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b858993d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b858993bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b8589924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b858992211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe381ec88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe381ec8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b85844ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b858479e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe381ea6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b85844133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 47 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2550962696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ccb3160a70, 0x55ccb316b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ccb316b7b0,0x55ccb3218ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2621==ERROR: AddressSanitizer: SEGV on unknown address 0x55ccb50d0d60 (pc 0x55ccb2d4a9f8 bp 0x000000000000 sp 0x7ffd86e8ffd0 T0) Step #5: ==2621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ccb2d4a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ccb2d49d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ccb2d49bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ccb2d484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ccb2d48211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2255c558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2255c55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccb2804a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccb282fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2255c33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccb27f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 48 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2551842555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bbaafe5a70, 0x55bbaaff07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bbaaff07b0,0x55bbab09dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2645==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbacf55d60 (pc 0x55bbaabcf9f8 bp 0x000000000000 sp 0x7ffdc4f78d10 T0) Step #5: ==2645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbaabcf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bbaabced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bbaabcebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bbaabcd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbaabcd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6f3d4b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f3d4b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbaa689a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbaa6b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f3d495082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbaa67c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 49 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2552719477 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6488d5a70, 0x55a6488e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6488e07b0,0x55a64898dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2669==ERROR: AddressSanitizer: SEGV on unknown address 0x55a64a845d60 (pc 0x55a6484bf9f8 bp 0x000000000000 sp 0x7ffed7b3ab30 T0) Step #5: ==2669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6484bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a6484bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a6484bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a6484bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6484bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f80261578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8026157a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a647f79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a647fa4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8026135082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a647f6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 50 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2553603739 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56288a904a70, 0x56288a90f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56288a90f7b0,0x56288a9bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2693==ERROR: AddressSanitizer: SEGV on unknown address 0x56288c874d60 (pc 0x56288a4ee9f8 bp 0x000000000000 sp 0x7fff45f6ad50 T0) Step #5: ==2693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56288a4ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56288a4edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56288a4edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56288a4ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56288a4ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f95568af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95568afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562889fa8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562889fd3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f955688d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562889f9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 51 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2554486913 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ced087ea70, 0x55ced08897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ced08897b0,0x55ced0936ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2717==ERROR: AddressSanitizer: SEGV on unknown address 0x55ced27eed60 (pc 0x55ced04689f8 bp 0x000000000000 sp 0x7ffcdea2a730 T0) Step #5: ==2717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ced04689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ced0467d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ced0467bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ced04664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ced0466211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdda29b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdda29b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cecff22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cecff4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdda2994082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cecff1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 52 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2555363621 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55598c2f8a70, 0x55598c3037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55598c3037b0,0x55598c3b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2741==ERROR: AddressSanitizer: SEGV on unknown address 0x55598e268d60 (pc 0x55598bee29f8 bp 0x000000000000 sp 0x7ffc4a8a0bc0 T0) Step #5: ==2741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55598bee29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55598bee1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55598bee1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55598bee04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55598bee0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fda42ee78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda42ee7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55598b99ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55598b9c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda42ec5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55598b98f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 53 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2556249993 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d753476a70, 0x55d7534817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7534817b0,0x55d75352eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2765==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7553e6d60 (pc 0x55d7530609f8 bp 0x000000000000 sp 0x7ffc306c53b0 T0) Step #5: ==2765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7530609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d75305fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d75305fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d75305e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d75305e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6a160288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a16028a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d752b1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d752b45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a16006082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d752b0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 54 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2557130509 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f66eb0ba70, 0x55f66eb167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f66eb167b0,0x55f66ebc3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2789==ERROR: AddressSanitizer: SEGV on unknown address 0x55f670a7bd60 (pc 0x55f66e6f59f8 bp 0x000000000000 sp 0x7ffca8c4ea80 T0) Step #5: ==2789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f66e6f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f66e6f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f66e6f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f66e6f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f66e6f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fda519698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda51969a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f66e1afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f66e1dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda51947082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f66e1a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 55 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2558013431 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c39b3f8a70, 0x55c39b4037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c39b4037b0,0x55c39b4b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2813==ERROR: AddressSanitizer: SEGV on unknown address 0x55c39d368d60 (pc 0x55c39afe29f8 bp 0x000000000000 sp 0x7ffc8df841c0 T0) Step #5: ==2813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c39afe29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c39afe1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c39afe1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c39afe04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c39afe0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4be82ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4be82ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c39aa9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c39aac7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4be828b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c39aa8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 56 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2558891134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558be0be2a70, 0x558be0bed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558be0bed7b0,0x558be0c9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2837==ERROR: AddressSanitizer: SEGV on unknown address 0x558be2b52d60 (pc 0x558be07cc9f8 bp 0x000000000000 sp 0x7fff74147400 T0) Step #5: ==2837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558be07cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558be07cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558be07cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558be07ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558be07ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f265cf768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f265cf76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558be0286a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558be02b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f265cf54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558be027933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 57 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2559766924 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb9a127a70, 0x55cb9a1327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb9a1327b0,0x55cb9a1dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2861==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb9c097d60 (pc 0x55cb99d119f8 bp 0x000000000000 sp 0x7ffe6d52ec20 T0) Step #5: ==2861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb99d119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cb99d10d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cb99d10bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cb99d0f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb99d0f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa50812b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa50812ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb997cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb997f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa508109082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb997be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 58 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2560642406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b3ffb9a70, 0x559b3ffc47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b3ffc47b0,0x559b40071ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2885==ERROR: AddressSanitizer: SEGV on unknown address 0x559b41f29d60 (pc 0x559b3fba39f8 bp 0x000000000000 sp 0x7ffe3e1eaec0 T0) Step #5: ==2885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b3fba39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559b3fba2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559b3fba2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559b3fba14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b3fba1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff3ab2ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3ab2cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b3f65da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b3f688e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3ab2ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b3f65033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 59 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2561520287 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55caa2931a70, 0x55caa293c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55caa293c7b0,0x55caa29e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2909==ERROR: AddressSanitizer: SEGV on unknown address 0x55caa48a1d60 (pc 0x55caa251b9f8 bp 0x000000000000 sp 0x7ffca8ab0a90 T0) Step #5: ==2909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55caa251b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55caa251ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55caa251abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55caa25194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55caa2519211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe8fb0168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8fb016a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55caa1fd5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55caa2000e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8faff4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55caa1fc833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 60 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2562405012 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613ac0c6a70, 0x5613ac0d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613ac0d17b0,0x5613ac17eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2933==ERROR: AddressSanitizer: SEGV on unknown address 0x5613ae036d60 (pc 0x5613abcb09f8 bp 0x000000000000 sp 0x7ffeb0190f50 T0) Step #5: ==2933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613abcb09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5613abcafd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5613abcafbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5613abcae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5613abcae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f46a68b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46a68b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613ab76aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613ab795e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46a6897082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613ab75d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 61 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2563276861 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556212682a70, 0x55621268d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55621268d7b0,0x55621273aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2957==ERROR: AddressSanitizer: SEGV on unknown address 0x5562145f2d60 (pc 0x55621226c9f8 bp 0x000000000000 sp 0x7fff424efe50 T0) Step #5: ==2957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55621226c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55621226bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55621226bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55621226a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55621226a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2cfe8338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2cfe833a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556211d26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556211d51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cfe811082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556211d1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 62 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2564154442 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56428735ca70, 0x5642873677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642873677b0,0x564287414ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2981==ERROR: AddressSanitizer: SEGV on unknown address 0x5642892ccd60 (pc 0x564286f469f8 bp 0x000000000000 sp 0x7ffd50fceb90 T0) Step #5: ==2981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564286f469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564286f45d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564286f45bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564286f444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564286f44211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7eff6d9258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff6d925a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564286a00a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564286a2be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff6d903082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642869f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 63 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2565028713 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55962b667a70, 0x55962b6727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55962b6727b0,0x55962b71fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3005==ERROR: AddressSanitizer: SEGV on unknown address 0x55962d5d7d60 (pc 0x55962b2519f8 bp 0x000000000000 sp 0x7fff6b224cd0 T0) Step #5: ==3005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55962b2519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55962b250d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55962b250bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55962b24f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55962b24f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1e0a4ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e0a4ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55962ad0ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55962ad36e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e0a48b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55962acfe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 64 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2565906598 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ecc447a70, 0x560ecc4527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ecc4527b0,0x560ecc4ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3029==ERROR: AddressSanitizer: SEGV on unknown address 0x560ece3b7d60 (pc 0x560ecc0319f8 bp 0x000000000000 sp 0x7ffd86858f10 T0) Step #5: ==3029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ecc0319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560ecc030d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560ecc030bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560ecc02f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ecc02f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe42082f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe42082fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ecbaeba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ecbb16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe42080d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ecbade33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 65 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2566782460 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb32eb7a70, 0x55bb32ec27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb32ec27b0,0x55bb32f6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3053==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb34e27d60 (pc 0x55bb32aa19f8 bp 0x000000000000 sp 0x7fffc4ad1be0 T0) Step #5: ==3053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb32aa19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bb32aa0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bb32aa0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bb32a9f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb32a9f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2306a518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2306a51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb3255ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb32586e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2306a2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb3254e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 66 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2567665412 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b24700aa70, 0x55b2470157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2470157b0,0x55b2470c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3077==ERROR: AddressSanitizer: SEGV on unknown address 0x55b248f7ad60 (pc 0x55b246bf49f8 bp 0x000000000000 sp 0x7ffd697ef940 T0) Step #5: ==3077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b246bf49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b246bf3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b246bf3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b246bf24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b246bf2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9b908d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b908d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2466aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2466d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b908b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2466a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 67 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2568549644 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560142d2ea70, 0x560142d397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560142d397b0,0x560142de6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3101==ERROR: AddressSanitizer: SEGV on unknown address 0x560144c9ed60 (pc 0x5601429189f8 bp 0x000000000000 sp 0x7ffe294c0e80 T0) Step #5: ==3101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601429189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560142917d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560142917bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5601429164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560142916211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6b907c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b907c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601423d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601423fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b907a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601423c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 68 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2569432411 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f656bca70, 0x563f656c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f656c77b0,0x563f65774ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3125==ERROR: AddressSanitizer: SEGV on unknown address 0x563f6762cd60 (pc 0x563f652a69f8 bp 0x000000000000 sp 0x7ffdc97a2ad0 T0) Step #5: ==3125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f652a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563f652a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563f652a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563f652a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f652a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fad3f7638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad3f763a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f64d60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f64d8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad3f741082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f64d5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 69 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2570312233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55948f6c4a70, 0x55948f6cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55948f6cf7b0,0x55948f77cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3149==ERROR: AddressSanitizer: SEGV on unknown address 0x559491634d60 (pc 0x55948f2ae9f8 bp 0x000000000000 sp 0x7ffe08646230 T0) Step #5: ==3149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55948f2ae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55948f2add09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55948f2adbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55948f2ac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55948f2ac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f11505858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1150585a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55948ed68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55948ed93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1150563082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55948ed5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 70 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2571195756 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605caf06a70, 0x5605caf117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605caf117b0,0x5605cafbeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3173==ERROR: AddressSanitizer: SEGV on unknown address 0x5605cce76d60 (pc 0x5605caaf09f8 bp 0x000000000000 sp 0x7ffd03ace420 T0) Step #5: ==3173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605caaf09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5605caaefd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5605caaefbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5605caaee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605caaee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f639c33b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f639c33ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605ca5aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605ca5d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f639c319082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605ca59d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 71 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2572075567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55726eebea70, 0x55726eec97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55726eec97b0,0x55726ef76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3197==ERROR: AddressSanitizer: SEGV on unknown address 0x557270e2ed60 (pc 0x55726eaa89f8 bp 0x000000000000 sp 0x7ffff8aebd80 T0) Step #5: ==3197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55726eaa89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55726eaa7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55726eaa7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55726eaa64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55726eaa6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff1cd0108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1cd010a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55726e562a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55726e58de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1ccfee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55726e55533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 72 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2572952693 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7db0eaa70, 0x55f7db0f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7db0f57b0,0x55f7db1a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3221==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7dd05ad60 (pc 0x55f7dacd49f8 bp 0x000000000000 sp 0x7ffcd04ad690 T0) Step #5: ==3221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7dacd49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f7dacd3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f7dacd3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f7dacd24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7dacd2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f500f1048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f500f104a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7da78ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7da7b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f500f0e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7da78133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 73 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2573833290 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631065e4a70, 0x5631065ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631065ef7b0,0x56310669cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3245==ERROR: AddressSanitizer: SEGV on unknown address 0x563108554d60 (pc 0x5631061ce9f8 bp 0x000000000000 sp 0x7fff79a8c7e0 T0) Step #5: ==3245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631061ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5631061cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5631061cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5631061cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631061cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8b977088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b97708a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563105c88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563105cb3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b976e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563105c7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 74 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2574712354 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557709ac7a70, 0x557709ad27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557709ad27b0,0x557709b7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3269==ERROR: AddressSanitizer: SEGV on unknown address 0x55770ba37d60 (pc 0x5577096b19f8 bp 0x000000000000 sp 0x7ffcd7844400 T0) Step #5: ==3269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577096b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5577096b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5577096b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5577096af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577096af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f43d83bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43d83bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55770916ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557709196e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43d839d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55770915e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 75 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2575591947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6117b7a70, 0x55f6117c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6117c27b0,0x55f61186fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3293==ERROR: AddressSanitizer: SEGV on unknown address 0x55f613727d60 (pc 0x55f6113a19f8 bp 0x000000000000 sp 0x7fff39e33a70 T0) Step #5: ==3293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6113a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f6113a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f6113a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f61139f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f61139f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbf54a978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf54a97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f610e5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f610e86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf54a75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f610e4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 76 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2576468594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c79423ba70, 0x55c7942467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7942467b0,0x55c7942f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3317==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7961abd60 (pc 0x55c793e259f8 bp 0x000000000000 sp 0x7ffd37a80720 T0) Step #5: ==3317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c793e259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c793e24d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c793e24bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c793e234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c793e23211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3e574d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e574d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7938dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c79390ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e574b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7938d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 77 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2577350587 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df7a252a70, 0x55df7a25d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df7a25d7b0,0x55df7a30aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3341==ERROR: AddressSanitizer: SEGV on unknown address 0x55df7c1c2d60 (pc 0x55df79e3c9f8 bp 0x000000000000 sp 0x7fff762acef0 T0) Step #5: ==3341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df79e3c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55df79e3bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55df79e3bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55df79e3a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df79e3a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f77866398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7786639a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df798f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df79921e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7786617082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df798e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 78 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2578230868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aeabecea70, 0x55aeabed97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aeabed97b0,0x55aeabf86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3365==ERROR: AddressSanitizer: SEGV on unknown address 0x55aeade3ed60 (pc 0x55aeabab89f8 bp 0x000000000000 sp 0x7ffd25b1c620 T0) Step #5: ==3365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aeabab89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aeabab7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aeabab7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aeabab64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aeabab6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8e2fbae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e2fbaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aeab572a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aeab59de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e2fb8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aeab56533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 79 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2579111391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562909986a70, 0x5629099917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629099917b0,0x562909a3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3389==ERROR: AddressSanitizer: SEGV on unknown address 0x56290b8f6d60 (pc 0x5629095709f8 bp 0x000000000000 sp 0x7fffbbfa7aa0 T0) Step #5: ==3389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629095709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56290956fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56290956fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56290956e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56290956e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6ffe0ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ffe0eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56290902aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562909055e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ffe0ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56290901d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 80 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2579996700 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd338d4a70, 0x55dd338df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd338df7b0,0x55dd3398cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3413==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd35844d60 (pc 0x55dd334be9f8 bp 0x000000000000 sp 0x7ffe30a504d0 T0) Step #5: ==3413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd334be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dd334bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dd334bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dd334bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd334bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f37a534d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37a534da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd32f78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd32fa3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37a532b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd32f6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 81 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2580875771 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570c25c0a70, 0x5570c25cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570c25cb7b0,0x5570c2678ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3437==ERROR: AddressSanitizer: SEGV on unknown address 0x5570c4530d60 (pc 0x5570c21aa9f8 bp 0x000000000000 sp 0x7ffda77e54b0 T0) Step #5: ==3437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570c21aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5570c21a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5570c21a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5570c21a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570c21a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2e4c7558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e4c755a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570c1c64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570c1c8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e4c733082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570c1c5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 82 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2581758085 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f20c02a70, 0x559f20c0d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f20c0d7b0,0x559f20cbaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3461==ERROR: AddressSanitizer: SEGV on unknown address 0x559f22b72d60 (pc 0x559f207ec9f8 bp 0x000000000000 sp 0x7ffefcbada50 T0) Step #5: ==3461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f207ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559f207ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559f207ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559f207ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f207ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f532049e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f532049ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f202a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f202d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f532047c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f2029933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 83 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2582635860 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a7b5bca70, 0x560a7b5c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a7b5c77b0,0x560a7b674ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3485==ERROR: AddressSanitizer: SEGV on unknown address 0x560a7d52cd60 (pc 0x560a7b1a69f8 bp 0x000000000000 sp 0x7ffec78f00a0 T0) Step #5: ==3485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a7b1a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560a7b1a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560a7b1a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560a7b1a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560a7b1a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3e32a548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e32a54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a7ac60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a7ac8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e32a32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a7ac5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 84 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2583511526 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556cc9d0ca70, 0x556cc9d177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556cc9d177b0,0x556cc9dc4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3509==ERROR: AddressSanitizer: SEGV on unknown address 0x556ccbc7cd60 (pc 0x556cc98f69f8 bp 0x000000000000 sp 0x7ffc46806240 T0) Step #5: ==3509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556cc98f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556cc98f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556cc98f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556cc98f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556cc98f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f038c9508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f038c950a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556cc93b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556cc93dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f038c92e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556cc93a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 85 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2584389952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563435571a70, 0x56343557c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56343557c7b0,0x563435629ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3532==ERROR: AddressSanitizer: SEGV on unknown address 0x5634374e1d60 (pc 0x56343515b9f8 bp 0x000000000000 sp 0x7ffc4c299db0 T0) Step #5: ==3532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56343515b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56343515ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56343515abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5634351594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563435159211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fea8ea1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea8ea1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563434c15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563434c40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea8e9fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563434c0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 86 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2585268961 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564db61baa70, 0x564db61c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564db61c57b0,0x564db6272ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3555==ERROR: AddressSanitizer: SEGV on unknown address 0x564db812ad60 (pc 0x564db5da49f8 bp 0x000000000000 sp 0x7ffcd250d1c0 T0) Step #5: ==3555==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564db5da49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564db5da3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564db5da3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564db5da24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564db5da2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1e789e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e789e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564db585ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564db5889e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e789c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564db585133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3555==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 87 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2586152527 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e79d3f8a70, 0x55e79d4037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e79d4037b0,0x55e79d4b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3579==ERROR: AddressSanitizer: SEGV on unknown address 0x55e79f368d60 (pc 0x55e79cfe29f8 bp 0x000000000000 sp 0x7ffe809c0b70 T0) Step #5: ==3579==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e79cfe29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e79cfe1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e79cfe1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e79cfe04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e79cfe0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f09232d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09232d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e79ca9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e79cac7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09232b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e79ca8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3579==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 88 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2587030360 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e532699a70, 0x55e5326a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5326a47b0,0x55e532751ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3601==ERROR: AddressSanitizer: SEGV on unknown address 0x55e534609d60 (pc 0x55e5322839f8 bp 0x000000000000 sp 0x7ffde82b3b30 T0) Step #5: ==3601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5322839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e532282d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e532282bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e5322814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e532281211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f13fbe188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13fbe18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e531d3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e531d68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13fbdf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e531d3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 89 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2587907946 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e86ae2a70, 0x555e86aed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e86aed7b0,0x555e86b9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3625==ERROR: AddressSanitizer: SEGV on unknown address 0x555e88a52d60 (pc 0x555e866cc9f8 bp 0x000000000000 sp 0x7ffe07134fb0 T0) Step #5: ==3625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e866cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555e866cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555e866cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555e866ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e866ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f42455968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4245596a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e86186a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e861b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4245574082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e8617933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 90 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2588785576 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564fce7a7a70, 0x564fce7b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564fce7b27b0,0x564fce85fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3649==ERROR: AddressSanitizer: SEGV on unknown address 0x564fd0717d60 (pc 0x564fce3919f8 bp 0x000000000000 sp 0x7ffc07012e10 T0) Step #5: ==3649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fce3919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564fce390d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564fce390bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564fce38f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564fce38f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f141c8318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f141c831a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fcde4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fcde76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f141c80f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fcde3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 91 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2589668059 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f90c2fa70, 0x563f90c3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f90c3a7b0,0x563f90ce7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3673==ERROR: AddressSanitizer: SEGV on unknown address 0x563f92b9fd60 (pc 0x563f908199f8 bp 0x000000000000 sp 0x7fff0d73a470 T0) Step #5: ==3673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f908199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563f90818d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563f90818bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563f908174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f90817211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4bc879e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bc879ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f902d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f902fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bc877c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f902c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 92 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2590548695 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f262a64a70, 0x55f262a6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f262a6f7b0,0x55f262b1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3697==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2649d4d60 (pc 0x55f26264e9f8 bp 0x000000000000 sp 0x7ffe1e77b1d0 T0) Step #5: ==3697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f26264e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f26264dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f26264dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f26264c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f26264c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3be8eaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3be8eaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f262108a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f262133e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3be8e88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2620fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 93 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2591431914 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558587cf1a70, 0x558587cfc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558587cfc7b0,0x558587da9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3721==ERROR: AddressSanitizer: SEGV on unknown address 0x558589c61d60 (pc 0x5585878db9f8 bp 0x000000000000 sp 0x7ffe1ab88da0 T0) Step #5: ==3721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585878db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5585878dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5585878dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5585878d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585878d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f99ecaea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99ecaeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558587395a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585873c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99ecac8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55858738833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 94 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2592314268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab61d70a70, 0x55ab61d7b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab61d7b7b0,0x55ab61e28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3745==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab63ce0d60 (pc 0x55ab6195a9f8 bp 0x000000000000 sp 0x7ffe04026430 T0) Step #5: ==3745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab6195a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ab61959d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ab61959bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ab619584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab61958211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1b93d648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b93d64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab61414a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab6143fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b93d42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab6140733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 95 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2593196966 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea8e1dda70, 0x55ea8e1e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea8e1e87b0,0x55ea8e295ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3769==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea9014dd60 (pc 0x55ea8ddc79f8 bp 0x000000000000 sp 0x7ffd6f04d6f0 T0) Step #5: ==3769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea8ddc79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ea8ddc6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ea8ddc6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ea8ddc54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea8ddc5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffaa7b478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffaa7b47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea8d881a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea8d8ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaa7b25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea8d87433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 96 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2594072767 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1b5b55a70, 0x55f1b5b607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1b5b607b0,0x55f1b5c0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3793==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1b7ac5d60 (pc 0x55f1b573f9f8 bp 0x000000000000 sp 0x7fff66927790 T0) Step #5: ==3793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1b573f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f1b573ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f1b573ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f1b573d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1b573d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f52efd008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52efd00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1b51f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1b5224e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52efcde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1b51ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 97 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2594948420 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2fc810a70, 0x55c2fc81b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2fc81b7b0,0x55c2fc8c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3817==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2fe780d60 (pc 0x55c2fc3fa9f8 bp 0x000000000000 sp 0x7ffc3b75aaa0 T0) Step #5: ==3817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2fc3fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c2fc3f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c2fc3f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c2fc3f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2fc3f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f328416c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f328416ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2fbeb4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2fbedfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f328414a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2fbea733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 98 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2595824039 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abb3982a70, 0x55abb398d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abb398d7b0,0x55abb3a3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3841==ERROR: AddressSanitizer: SEGV on unknown address 0x55abb58f2d60 (pc 0x55abb356c9f8 bp 0x000000000000 sp 0x7ffce5784890 T0) Step #5: ==3841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abb356c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55abb356bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55abb356bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55abb356a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55abb356a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f54f04b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54f04b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abb3026a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abb3051e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54f0490082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abb301933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 99 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2596706210 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560595079a70, 0x5605950847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605950847b0,0x560595131ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3865==ERROR: AddressSanitizer: SEGV on unknown address 0x560596fe9d60 (pc 0x560594c639f8 bp 0x000000000000 sp 0x7ffeb9107510 T0) Step #5: ==3865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560594c639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560594c62d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560594c62bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560594c614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560594c61211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f02b04cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02b04cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56059471da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560594748e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02b04a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56059471033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2597588766 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5de3a9a70, 0x55f5de3b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5de3b47b0,0x55f5de461ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3889==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5e0319d60 (pc 0x55f5ddf939f8 bp 0x000000000000 sp 0x7ffff5327cc0 T0) Step #5: ==3889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5ddf939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f5ddf92d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f5ddf92bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f5ddf914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5ddf91211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f88ba6078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88ba607a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5dda4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5dda78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88ba5e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5dda4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2598469117 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558302834a70, 0x55830283f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55830283f7b0,0x5583028ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3913==ERROR: AddressSanitizer: SEGV on unknown address 0x5583047a4d60 (pc 0x55830241e9f8 bp 0x000000000000 sp 0x7fff2f52a7c0 T0) Step #5: ==3913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55830241e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55830241dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55830241dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55830241c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55830241c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f58cbeec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58cbeeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558301ed8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558301f03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58cbeca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558301ecb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2599349603 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5a1ab8a70, 0x55c5a1ac37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5a1ac37b0,0x55c5a1b70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3937==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5a3a28d60 (pc 0x55c5a16a29f8 bp 0x000000000000 sp 0x7ffcb9801790 T0) Step #5: ==3937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5a16a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c5a16a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c5a16a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c5a16a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5a16a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f74e3a368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74e3a36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5a115ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5a1187e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74e3a14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5a114f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2600231869 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c19c4b0a70, 0x55c19c4bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c19c4bb7b0,0x55c19c568ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3961==ERROR: AddressSanitizer: SEGV on unknown address 0x55c19e420d60 (pc 0x55c19c09a9f8 bp 0x000000000000 sp 0x7fff37311d10 T0) Step #5: ==3961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c19c09a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c19c099d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c19c099bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c19c0984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c19c098211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9584c138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9584c13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c19bb54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c19bb7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9584bf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c19bb4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2601106512 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e084060a70, 0x55e08406b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e08406b7b0,0x55e084118ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3985==ERROR: AddressSanitizer: SEGV on unknown address 0x55e085fd0d60 (pc 0x55e083c4a9f8 bp 0x000000000000 sp 0x7ffcebbcf4c0 T0) Step #5: ==3985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e083c4a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e083c49d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e083c49bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e083c484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e083c48211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fce85f628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce85f62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e083704a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e08372fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce85f40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0836f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2601984241 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56007b5eca70, 0x56007b5f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56007b5f77b0,0x56007b6a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4009==ERROR: AddressSanitizer: SEGV on unknown address 0x56007d55cd60 (pc 0x56007b1d69f8 bp 0x000000000000 sp 0x7ffea055e1f0 T0) Step #5: ==4009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56007b1d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56007b1d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56007b1d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56007b1d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56007b1d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f13d2c7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13d2c7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56007ac90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56007acbbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13d2c58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56007ac8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2602865470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566bb524a70, 0x5566bb52f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566bb52f7b0,0x5566bb5dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4033==ERROR: AddressSanitizer: SEGV on unknown address 0x5566bd494d60 (pc 0x5566bb10e9f8 bp 0x000000000000 sp 0x7ffcbffafdc0 T0) Step #5: ==4033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566bb10e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5566bb10dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5566bb10dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5566bb10c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566bb10c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd862e618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd862e61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566babc8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566babf3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd862e3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566babbb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2603743511 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3b0c9da70, 0x55d3b0ca87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3b0ca87b0,0x55d3b0d55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4057==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3b2c0dd60 (pc 0x55d3b08879f8 bp 0x000000000000 sp 0x7ffccebaa5e0 T0) Step #5: ==4057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3b08879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d3b0886d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d3b0886bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d3b08854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3b0885211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f750b15a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f750b15aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3b0341a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3b036ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f750b138082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3b033433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2604632617 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562be1e28a70, 0x562be1e337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562be1e337b0,0x562be1ee0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4081==ERROR: AddressSanitizer: SEGV on unknown address 0x562be3d98d60 (pc 0x562be1a129f8 bp 0x000000000000 sp 0x7fff6b6d2ab0 T0) Step #5: ==4081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562be1a129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562be1a11d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562be1a11bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562be1a104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562be1a10211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8685dfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8685dfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562be14cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562be14f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8685dd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562be14bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2605509812 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4fb3cba70, 0x55a4fb3d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4fb3d67b0,0x55a4fb483ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4105==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4fd33bd60 (pc 0x55a4fafb59f8 bp 0x000000000000 sp 0x7ffd02c99780 T0) Step #5: ==4105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4fafb59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a4fafb4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a4fafb4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a4fafb34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4fafb3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efd862ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd862aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4faa6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4faa9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd8628c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4faa6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2606387867 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56342f810a70, 0x56342f81b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56342f81b7b0,0x56342f8c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4129==ERROR: AddressSanitizer: SEGV on unknown address 0x563431780d60 (pc 0x56342f3fa9f8 bp 0x000000000000 sp 0x7ffde1fe1360 T0) Step #5: ==4129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56342f3fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56342f3f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56342f3f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56342f3f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56342f3f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb50687d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb50687da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56342eeb4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56342eedfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb50685b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56342eea733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2607267818 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef437aba70, 0x55ef437b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef437b67b0,0x55ef43863ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4153==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef4571bd60 (pc 0x55ef433959f8 bp 0x000000000000 sp 0x7ffc5be3d8d0 T0) Step #5: ==4153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef433959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ef43394d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ef43394bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ef433934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef43393211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6d5ddeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d5ddeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef42e4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef42e7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d5ddc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef42e4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2608144605 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56299dfe3a70, 0x56299dfee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56299dfee7b0,0x56299e09bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4176==ERROR: AddressSanitizer: SEGV on unknown address 0x56299ff53d60 (pc 0x56299dbcd9f8 bp 0x000000000000 sp 0x7ffc97d81ee0 T0) Step #5: ==4176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56299dbcd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56299dbccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56299dbccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56299dbcb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56299dbcb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feefb4ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feefb4efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56299d687a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56299d6b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feefb4cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56299d67a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2609023860 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a88cf88a70, 0x55a88cf937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a88cf937b0,0x55a88d040ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4200==ERROR: AddressSanitizer: SEGV on unknown address 0x55a88eef8d60 (pc 0x55a88cb729f8 bp 0x000000000000 sp 0x7ffec7f7e680 T0) Step #5: ==4200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a88cb729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a88cb71d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a88cb71bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a88cb704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a88cb70211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f498f0558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f498f055a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a88c62ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a88c657e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f498f033082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a88c61f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2609906802 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562fbfc78a70, 0x562fbfc837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562fbfc837b0,0x562fbfd30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4225==ERROR: AddressSanitizer: SEGV on unknown address 0x562fc1be8d60 (pc 0x562fbf8629f8 bp 0x000000000000 sp 0x7ffe6a243030 T0) Step #5: ==4225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562fbf8629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562fbf861d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562fbf861bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562fbf8604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562fbf860211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff39f9ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff39f9aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fbf31ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fbf347e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff39f98a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fbf30f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2610790292 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617295a5a70, 0x5617295b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617295b07b0,0x56172965dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4249==ERROR: AddressSanitizer: SEGV on unknown address 0x56172b515d60 (pc 0x56172918f9f8 bp 0x000000000000 sp 0x7ffd0af96810 T0) Step #5: ==4249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56172918f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56172918ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56172918ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56172918d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56172918d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f37d9c508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37d9c50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561728c49a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561728c74e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37d9c2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561728c3c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2611665407 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56148c9c8a70, 0x56148c9d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56148c9d37b0,0x56148ca80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4273==ERROR: AddressSanitizer: SEGV on unknown address 0x56148e938d60 (pc 0x56148c5b29f8 bp 0x000000000000 sp 0x7ffc8e369b10 T0) Step #5: ==4273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56148c5b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56148c5b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56148c5b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56148c5b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56148c5b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1a6f7d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a6f7d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56148c06ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56148c097e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a6f7b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56148c05f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2612552622 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55590aedea70, 0x55590aee97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55590aee97b0,0x55590af96ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4297==ERROR: AddressSanitizer: SEGV on unknown address 0x55590ce4ed60 (pc 0x55590aac89f8 bp 0x000000000000 sp 0x7fff3e391950 T0) Step #5: ==4297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55590aac89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55590aac7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55590aac7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55590aac64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55590aac6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa4709398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa470939a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55590a582a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55590a5ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa470917082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55590a57533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2613432427 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557387d1fa70, 0x557387d2a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557387d2a7b0,0x557387dd7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4320==ERROR: AddressSanitizer: SEGV on unknown address 0x557389c8fd60 (pc 0x5573879099f8 bp 0x000000000000 sp 0x7fff3bf2fb80 T0) Step #5: ==4320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573879099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557387908d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557387908bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5573879074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557387907211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f933c4518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f933c451a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573873c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573873eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f933c42f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573873b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2614315240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557054279a70, 0x5570542847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570542847b0,0x557054331ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4344==ERROR: AddressSanitizer: SEGV on unknown address 0x5570561e9d60 (pc 0x557053e639f8 bp 0x000000000000 sp 0x7ffff6284cc0 T0) Step #5: ==4344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557053e639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557053e62d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557053e62bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557053e614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557053e61211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb3c46df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3c46dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55705391da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557053948e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3c46bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55705391033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2615196516 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f099e26a70, 0x55f099e317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f099e317b0,0x55f099edeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4368==ERROR: AddressSanitizer: SEGV on unknown address 0x55f09bd96d60 (pc 0x55f099a109f8 bp 0x000000000000 sp 0x7ffdad748690 T0) Step #5: ==4368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f099a109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f099a0fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f099a0fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f099a0e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f099a0e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3c11e618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c11e61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0994caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0994f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c11e3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0994bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2616077693 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9cffbba70, 0x55e9cffc67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9cffc67b0,0x55e9d0073ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4392==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9d1f2bd60 (pc 0x55e9cfba59f8 bp 0x000000000000 sp 0x7ffc734f5bb0 T0) Step #5: ==4392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9cfba59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e9cfba4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e9cfba4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e9cfba34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9cfba3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faed85578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faed8557a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9cf65fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9cf68ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faed8535082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9cf65233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2616957252 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562fb6daaa70, 0x562fb6db57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562fb6db57b0,0x562fb6e62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4415==ERROR: AddressSanitizer: SEGV on unknown address 0x562fb8d1ad60 (pc 0x562fb69949f8 bp 0x000000000000 sp 0x7fff62023370 T0) Step #5: ==4415==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562fb69949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562fb6993d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562fb6993bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562fb69924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562fb6992211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff6626628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff662662a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fb644ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fb6479e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff662640082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fb644133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4415==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2617842277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559b63ffa70, 0x5559b640a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559b640a7b0,0x5559b64b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4439==ERROR: AddressSanitizer: SEGV on unknown address 0x5559b836fd60 (pc 0x5559b5fe99f8 bp 0x000000000000 sp 0x7fff495b6f10 T0) Step #5: ==4439==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559b5fe99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5559b5fe8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5559b5fe8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5559b5fe74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559b5fe7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f75e70298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75e7029a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559b5aa3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559b5acee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75e7007082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559b5a9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4439==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2618722796 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562494c70a70, 0x562494c7b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562494c7b7b0,0x562494d28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4463==ERROR: AddressSanitizer: SEGV on unknown address 0x562496be0d60 (pc 0x56249485a9f8 bp 0x000000000000 sp 0x7ffecfa4e080 T0) Step #5: ==4463==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56249485a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562494859d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562494859bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5624948584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562494858211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f28cca5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28cca5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562494314a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56249433fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28cca38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56249430733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4463==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2619602764 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e74a182a70, 0x55e74a18d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e74a18d7b0,0x55e74a23aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4487==ERROR: AddressSanitizer: SEGV on unknown address 0x55e74c0f2d60 (pc 0x55e749d6c9f8 bp 0x000000000000 sp 0x7ffe4b63f350 T0) Step #5: ==4487==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e749d6c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e749d6bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e749d6bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e749d6a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e749d6a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6889dec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6889deca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e749826a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e749851e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6889dca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e74981933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2620484986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a40721a70, 0x562a4072c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a4072c7b0,0x562a407d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4511==ERROR: AddressSanitizer: SEGV on unknown address 0x562a42691d60 (pc 0x562a4030b9f8 bp 0x000000000000 sp 0x7ffc643da760 T0) Step #5: ==4511==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a4030b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562a4030ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562a4030abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562a403094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a40309211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f29854aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29854aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a3fdc5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a3fdf0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2985488082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a3fdb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4511==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2621366611 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1e65f3a70, 0x55b1e65fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1e65fe7b0,0x55b1e66abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4535==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1e8563d60 (pc 0x55b1e61dd9f8 bp 0x000000000000 sp 0x7ffe36916f50 T0) Step #5: ==4535==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1e61dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b1e61dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b1e61dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b1e61db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1e61db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f493fe418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f493fe41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1e5c97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1e5cc2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f493fe1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1e5c8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4535==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2622251463 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56529fe87a70, 0x56529fe927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56529fe927b0,0x56529ff3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4559==ERROR: AddressSanitizer: SEGV on unknown address 0x5652a1df7d60 (pc 0x56529fa719f8 bp 0x000000000000 sp 0x7ffd0cc66130 T0) Step #5: ==4559==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56529fa719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56529fa70d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56529fa70bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56529fa6f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56529fa6f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f29b01748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29b0174a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56529f52ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56529f556e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29b0152082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56529f51e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2623128756 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a15a587a70, 0x55a15a5927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a15a5927b0,0x55a15a63fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4582==ERROR: AddressSanitizer: SEGV on unknown address 0x55a15c4f7d60 (pc 0x55a15a1719f8 bp 0x000000000000 sp 0x7fff7b9d9160 T0) Step #5: ==4582==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a15a1719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a15a170d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a15a170bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a15a16f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a15a16f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2e58bfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e58bfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a159c2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a159c56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e58bdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a159c1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2624008111 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559435beda70, 0x559435bf87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559435bf87b0,0x559435ca5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4606==ERROR: AddressSanitizer: SEGV on unknown address 0x559437b5dd60 (pc 0x5594357d79f8 bp 0x000000000000 sp 0x7fff4c0ae6d0 T0) Step #5: ==4606==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594357d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5594357d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5594357d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5594357d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5594357d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fce0154a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce0154aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559435291a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594352bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce01528082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55943528433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2624897996 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56360411aa70, 0x5636041257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636041257b0,0x5636041d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4629==ERROR: AddressSanitizer: SEGV on unknown address 0x56360608ad60 (pc 0x563603d049f8 bp 0x000000000000 sp 0x7ffec1431da0 T0) Step #5: ==4629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563603d049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563603d03d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563603d03bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563603d024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563603d02211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efe8a4138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe8a413a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636037bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636037e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe8a3f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636037b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2625780437 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cec198ba70, 0x55cec19967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cec19967b0,0x55cec1a43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4653==ERROR: AddressSanitizer: SEGV on unknown address 0x55cec38fbd60 (pc 0x55cec15759f8 bp 0x000000000000 sp 0x7ffd4dfeea50 T0) Step #5: ==4653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cec15759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cec1574d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cec1574bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cec15734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cec1573211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe2cc7d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2cc7d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cec102fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cec105ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2cc7b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cec102233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2626658683 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d589d3a70, 0x562d589de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d589de7b0,0x562d58a8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4673==ERROR: AddressSanitizer: SEGV on unknown address 0x562d5a943d60 (pc 0x562d585bd9f8 bp 0x000000000000 sp 0x7fff2f992ec0 T0) Step #5: ==4673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d585bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562d585bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562d585bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562d585bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d585bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f02f75138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02f7513a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d58077a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d580a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02f74f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d5806a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2627535851 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a425796a70, 0x55a4257a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4257a17b0,0x55a42584eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4697==ERROR: AddressSanitizer: SEGV on unknown address 0x55a427706d60 (pc 0x55a4253809f8 bp 0x000000000000 sp 0x7ffe68969e80 T0) Step #5: ==4697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4253809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a42537fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a42537fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a42537e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a42537e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc1b7cae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1b7caea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a424e3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a424e65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1b7c8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a424e2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2628413456 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561dfa0a8a70, 0x561dfa0b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561dfa0b37b0,0x561dfa160ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4721==ERROR: AddressSanitizer: SEGV on unknown address 0x561dfc018d60 (pc 0x561df9c929f8 bp 0x000000000000 sp 0x7ffe3d88c110 T0) Step #5: ==4721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561df9c929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561df9c91d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561df9c91bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561df9c904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561df9c90211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcd748af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd748afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561df974ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561df9777e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd7488d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561df973f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2629296879 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a2dc73a70, 0x559a2dc7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a2dc7e7b0,0x559a2dd2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4745==ERROR: AddressSanitizer: SEGV on unknown address 0x559a2fbe3d60 (pc 0x559a2d85d9f8 bp 0x000000000000 sp 0x7fff453e0bf0 T0) Step #5: ==4745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a2d85d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559a2d85cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559a2d85cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559a2d85b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a2d85b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feaef3f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feaef3f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a2d317a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a2d342e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaef3d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a2d30a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2630186760 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588d0707a70, 0x5588d07127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588d07127b0,0x5588d07bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4769==ERROR: AddressSanitizer: SEGV on unknown address 0x5588d2677d60 (pc 0x5588d02f19f8 bp 0x000000000000 sp 0x7ffef50b6f10 T0) Step #5: ==4769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588d02f19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5588d02f0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5588d02f0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5588d02ef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588d02ef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f82f7c368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82f7c36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588cfdaba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588cfdd6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82f7c14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588cfd9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2631064738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba4fee2a70, 0x55ba4feed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba4feed7b0,0x55ba4ff9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4793==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba51e52d60 (pc 0x55ba4facc9f8 bp 0x000000000000 sp 0x7ffd552892c0 T0) Step #5: ==4793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba4facc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ba4facbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ba4facbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ba4faca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba4faca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdfe86b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfe86b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba4f586a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba4f5b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfe8693082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba4f57933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2631942756 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561e8819a70, 0x5561e88247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561e88247b0,0x5561e88d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4817==ERROR: AddressSanitizer: SEGV on unknown address 0x5561ea789d60 (pc 0x5561e84039f8 bp 0x000000000000 sp 0x7ffe69b08210 T0) Step #5: ==4817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561e84039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5561e8402d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5561e8402bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5561e84014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561e8401211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0992b0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0992b0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561e7ebda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561e7ee8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0992ae9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561e7eb033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2632826361 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56332efeea70, 0x56332eff97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56332eff97b0,0x56332f0a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4841==ERROR: AddressSanitizer: SEGV on unknown address 0x563330f5ed60 (pc 0x56332ebd89f8 bp 0x000000000000 sp 0x7ffc78a25960 T0) Step #5: ==4841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56332ebd89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56332ebd7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56332ebd7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56332ebd64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56332ebd6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f40de9ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40de9aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56332e692a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56332e6bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40de98c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56332e68533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2633709146 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9e017ea70, 0x55f9e01897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9e01897b0,0x55f9e0236ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4865==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9e20eed60 (pc 0x55f9dfd689f8 bp 0x000000000000 sp 0x7ffddf73b1c0 T0) Step #5: ==4865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9dfd689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f9dfd67d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f9dfd67bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f9dfd664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9dfd66211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feb012d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb012d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9df822a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9df84de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb012b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9df81533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2634586613 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d6abc2a70, 0x557d6abcd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d6abcd7b0,0x557d6ac7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4889==ERROR: AddressSanitizer: SEGV on unknown address 0x557d6cb32d60 (pc 0x557d6a7ac9f8 bp 0x000000000000 sp 0x7fff4651bcc0 T0) Step #5: ==4889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d6a7ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557d6a7abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557d6a7abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557d6a7aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d6a7aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1cae0548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cae054a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d6a266a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d6a291e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cae032082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d6a25933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2635465498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0eb10da70, 0x55d0eb1187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0eb1187b0,0x55d0eb1c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4913==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0ed07dd60 (pc 0x55d0eacf79f8 bp 0x000000000000 sp 0x7ffeec1349a0 T0) Step #5: ==4913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0eacf79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d0eacf6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d0eacf6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d0eacf54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0eacf5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fce379af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce379afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0ea7b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0ea7dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce3798d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0ea7a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2636347997 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580bd416a70, 0x5580bd4217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580bd4217b0,0x5580bd4ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4937==ERROR: AddressSanitizer: SEGV on unknown address 0x5580bf386d60 (pc 0x5580bd0009f8 bp 0x000000000000 sp 0x7ffc3ac77a30 T0) Step #5: ==4937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580bd0009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5580bcfffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5580bcfffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5580bcffe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580bcffe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff57c8958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff57c895a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580bcabaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580bcae5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff57c873082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580bcaad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2637221931 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee6eb3da70, 0x55ee6eb487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee6eb487b0,0x55ee6ebf5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4961==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee70aadd60 (pc 0x55ee6e7279f8 bp 0x000000000000 sp 0x7ffe2147f1d0 T0) Step #5: ==4961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee6e7279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ee6e726d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ee6e726bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ee6e7254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee6e725211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbedf1548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbedf154a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee6e1e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee6e20ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbedf132082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee6e1d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2638098892 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d252a43a70, 0x55d252a4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d252a4e7b0,0x55d252afbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4985==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2549b3d60 (pc 0x55d25262d9f8 bp 0x000000000000 sp 0x7ffdf4979b50 T0) Step #5: ==4985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d25262d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d25262cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d25262cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d25262b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d25262b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbd92d438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd92d43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2520e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d252112e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd92d21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2520da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2638985582 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556159fa0a70, 0x556159fab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556159fab7b0,0x55615a058ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5009==ERROR: AddressSanitizer: SEGV on unknown address 0x55615bf10d60 (pc 0x556159b8a9f8 bp 0x000000000000 sp 0x7ffff14a4350 T0) Step #5: ==5009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556159b8a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556159b89d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556159b89bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556159b884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556159b88211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3fb00328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3fb0032a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556159644a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55615966fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fb0010082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55615963733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2639873911 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56442ae4ca70, 0x56442ae577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56442ae577b0,0x56442af04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5033==ERROR: AddressSanitizer: SEGV on unknown address 0x56442cdbcd60 (pc 0x56442aa369f8 bp 0x000000000000 sp 0x7ffe9c1c12f0 T0) Step #5: ==5033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56442aa369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56442aa35d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56442aa35bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56442aa344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56442aa34211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feca28548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feca2854a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56442a4f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56442a51be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feca2832082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56442a4e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2640753294 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636d3335a70, 0x5636d33407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636d33407b0,0x5636d33edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5057==ERROR: AddressSanitizer: SEGV on unknown address 0x5636d52a5d60 (pc 0x5636d2f1f9f8 bp 0x000000000000 sp 0x7ffca043b840 T0) Step #5: ==5057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636d2f1f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5636d2f1ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5636d2f1ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5636d2f1d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5636d2f1d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb31b2e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb31b2e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636d29d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636d2a04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb31b2c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636d29cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2641641249 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eed4a6ca70, 0x55eed4a777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eed4a777b0,0x55eed4b24ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5081==ERROR: AddressSanitizer: SEGV on unknown address 0x55eed69dcd60 (pc 0x55eed46569f8 bp 0x000000000000 sp 0x7fff853cf110 T0) Step #5: ==5081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eed46569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eed4655d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eed4655bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eed46544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eed4654211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1bac3d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bac3d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eed4110a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eed413be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bac3b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eed410333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2642520145 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579993bfa70, 0x5579993ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579993ca7b0,0x557999477ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5105==ERROR: AddressSanitizer: SEGV on unknown address 0x55799b32fd60 (pc 0x557998fa99f8 bp 0x000000000000 sp 0x7ffd595c36e0 T0) Step #5: ==5105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557998fa99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557998fa8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557998fa8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557998fa74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557998fa7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f93fe15c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93fe15ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557998a63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557998a8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93fe13a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557998a5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2643404900 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a1698ea70, 0x556a169997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a169997b0,0x556a16a46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5130==ERROR: AddressSanitizer: SEGV on unknown address 0x556a188fed60 (pc 0x556a165789f8 bp 0x000000000000 sp 0x7ffed7700d50 T0) Step #5: ==5130==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a165789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556a16577d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556a16577bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556a165764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a16576211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4e13bb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e13bb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a16032a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a1605de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e13b95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a1602533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2644282100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561573b63a70, 0x561573b6e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561573b6e7b0,0x561573c1bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5153==ERROR: AddressSanitizer: SEGV on unknown address 0x561575ad3d60 (pc 0x56157374d9f8 bp 0x000000000000 sp 0x7ffeb4bc30c0 T0) Step #5: ==5153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56157374d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56157374cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56157374cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56157374b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56157374b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb86552d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb86552da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561573207a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561573232e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb86550b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615731fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2645161667 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594997f9a70, 0x5594998047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594998047b0,0x5594998b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5177==ERROR: AddressSanitizer: SEGV on unknown address 0x55949b769d60 (pc 0x5594993e39f8 bp 0x000000000000 sp 0x7fff086f5e50 T0) Step #5: ==5177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594993e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5594993e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5594993e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5594993e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5594993e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fae1ef6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae1ef6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559498e9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559498ec8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae1ef4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559498e9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2646045537 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55772ef94a70, 0x55772ef9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55772ef9f7b0,0x55772f04cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5201==ERROR: AddressSanitizer: SEGV on unknown address 0x557730f04d60 (pc 0x55772eb7e9f8 bp 0x000000000000 sp 0x7fff09fef890 T0) Step #5: ==5201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55772eb7e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55772eb7dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55772eb7dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55772eb7c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55772eb7c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f775cfec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f775cfeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55772e638a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55772e663e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f775cfca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55772e62b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2646929030 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589961fea70, 0x5589962097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589962097b0,0x5589962b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5227==ERROR: AddressSanitizer: SEGV on unknown address 0x55899816ed60 (pc 0x558995de89f8 bp 0x000000000000 sp 0x7ffdb75b46f0 T0) Step #5: ==5227==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558995de89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558995de7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558995de7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558995de64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558995de6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f25008fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25008fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589958a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589958cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25008dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55899589533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5227==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2647810168 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a95169a70, 0x558a951747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a951747b0,0x558a95221ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5251==ERROR: AddressSanitizer: SEGV on unknown address 0x558a970d9d60 (pc 0x558a94d539f8 bp 0x000000000000 sp 0x7ffe156337a0 T0) Step #5: ==5251==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a94d539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558a94d52d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558a94d52bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558a94d514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a94d51211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbd0935e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd0935ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a9480da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a94838e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd0933c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a9480033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5251==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2648684786 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c6e77ba70, 0x560c6e7867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c6e7867b0,0x560c6e833ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5273==ERROR: AddressSanitizer: SEGV on unknown address 0x560c706ebd60 (pc 0x560c6e3659f8 bp 0x000000000000 sp 0x7ffcce8c43c0 T0) Step #5: ==5273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c6e3659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560c6e364d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560c6e364bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560c6e3634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c6e363211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff3201288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff320128a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c6de1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c6de4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff320106082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c6de1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2649561747 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ff6513a70, 0x559ff651e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ff651e7b0,0x559ff65cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5297==ERROR: AddressSanitizer: SEGV on unknown address 0x559ff8483d60 (pc 0x559ff60fd9f8 bp 0x000000000000 sp 0x7ffc9052fd10 T0) Step #5: ==5297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ff60fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559ff60fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559ff60fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559ff60fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ff60fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f500b9798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f500b979a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ff5bb7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ff5be2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f500b957082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ff5baa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2650443149 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f32ea92a70, 0x55f32ea9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f32ea9d7b0,0x55f32eb4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5321==ERROR: AddressSanitizer: SEGV on unknown address 0x55f330a02d60 (pc 0x55f32e67c9f8 bp 0x000000000000 sp 0x7ffd536edc50 T0) Step #5: ==5321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f32e67c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f32e67bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f32e67bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f32e67a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f32e67a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f326f8fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f326f8fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f32e136a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f32e161e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f326f8db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f32e12933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2651327213 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c79096a70, 0x563c790a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c790a17b0,0x563c7914eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5345==ERROR: AddressSanitizer: SEGV on unknown address 0x563c7b006d60 (pc 0x563c78c809f8 bp 0x000000000000 sp 0x7ffda327c420 T0) Step #5: ==5345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c78c809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563c78c7fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563c78c7fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563c78c7e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c78c7e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc2f51d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2f51d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c7873aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c78765e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2f51b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c7872d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2652204304 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606c2e8ea70, 0x5606c2e997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606c2e997b0,0x5606c2f46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5369==ERROR: AddressSanitizer: SEGV on unknown address 0x5606c4dfed60 (pc 0x5606c2a789f8 bp 0x000000000000 sp 0x7fffb8894780 T0) Step #5: ==5369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606c2a789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5606c2a77d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5606c2a77bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5606c2a764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5606c2a76211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f74e514b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74e514ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606c2532a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606c255de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74e5129082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606c252533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2653091360 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae7ec06a70, 0x55ae7ec117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae7ec117b0,0x55ae7ecbeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5393==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae80b76d60 (pc 0x55ae7e7f09f8 bp 0x000000000000 sp 0x7ffd3e2b7300 T0) Step #5: ==5393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae7e7f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ae7e7efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ae7e7efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ae7e7ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae7e7ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdd49d4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd49d4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae7e2aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae7e2d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd49d28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae7e29d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2653974722 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56372bae0a70, 0x56372baeb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56372baeb7b0,0x56372bb98ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5417==ERROR: AddressSanitizer: SEGV on unknown address 0x56372da50d60 (pc 0x56372b6ca9f8 bp 0x000000000000 sp 0x7ffecfa4b530 T0) Step #5: ==5417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56372b6ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56372b6c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56372b6c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56372b6c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56372b6c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe989e7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe989e7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56372b184a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56372b1afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe989e59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56372b17733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2654857666 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ae62efa70, 0x562ae62fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ae62fa7b0,0x562ae63a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5441==ERROR: AddressSanitizer: SEGV on unknown address 0x562ae825fd60 (pc 0x562ae5ed99f8 bp 0x000000000000 sp 0x7fff6c8e7970 T0) Step #5: ==5441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ae5ed99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562ae5ed8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562ae5ed8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562ae5ed74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ae5ed7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fadafe7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fadafe7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ae5993a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ae59bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadafe5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ae598633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2655745331 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5e38e3a70, 0x55b5e38ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5e38ee7b0,0x55b5e399bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5465==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5e5853d60 (pc 0x55b5e34cd9f8 bp 0x000000000000 sp 0x7fff99577dc0 T0) Step #5: ==5465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5e34cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b5e34ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b5e34ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b5e34cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5e34cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7fda1448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fda144a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5e2f87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5e2fb2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fda122082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5e2f7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2656619661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56454dd49a70, 0x56454dd547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56454dd547b0,0x56454de01ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5489==ERROR: AddressSanitizer: SEGV on unknown address 0x56454fcb9d60 (pc 0x56454d9339f8 bp 0x000000000000 sp 0x7ffd6163b7b0 T0) Step #5: ==5489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56454d9339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56454d932d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56454d932bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56454d9314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56454d931211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdfde5588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfde558a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56454d3eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56454d418e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfde536082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56454d3e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2657501683 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9dbd02a70, 0x55f9dbd0d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9dbd0d7b0,0x55f9dbdbaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5513==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9ddc72d60 (pc 0x55f9db8ec9f8 bp 0x000000000000 sp 0x7ffd45dfb400 T0) Step #5: ==5513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9db8ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f9db8ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f9db8ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f9db8ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9db8ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1f8b24b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f8b24ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9db3a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9db3d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f8b229082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9db39933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2658384416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571d09f0a70, 0x5571d09fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571d09fb7b0,0x5571d0aa8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5539==ERROR: AddressSanitizer: SEGV on unknown address 0x5571d2960d60 (pc 0x5571d05da9f8 bp 0x000000000000 sp 0x7ffc100e7030 T0) Step #5: ==5539==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571d05da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5571d05d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5571d05d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5571d05d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571d05d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb0088e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0088e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571d0094a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571d00bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0088bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571d008733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5539==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2659267155 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56540b4e3a70, 0x56540b4ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56540b4ee7b0,0x56540b59bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5562==ERROR: AddressSanitizer: SEGV on unknown address 0x56540d453d60 (pc 0x56540b0cd9f8 bp 0x000000000000 sp 0x7ffcf9e0f290 T0) Step #5: ==5562==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56540b0cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56540b0ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56540b0ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56540b0cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56540b0cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f18250548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1825054a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56540ab87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56540abb2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1825032082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56540ab7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2660146540 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620d023ea70, 0x5620d02497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620d02497b0,0x5620d02f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5587==ERROR: AddressSanitizer: SEGV on unknown address 0x5620d21aed60 (pc 0x5620cfe289f8 bp 0x000000000000 sp 0x7ffdfd0e4dd0 T0) Step #5: ==5587==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620cfe289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5620cfe27d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5620cfe27bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5620cfe264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620cfe26211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0618a358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0618a35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620cf8e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620cf90de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0618a13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620cf8d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2661024105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641281c7a70, 0x5641281d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641281d27b0,0x56412827fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5609==ERROR: AddressSanitizer: SEGV on unknown address 0x56412a137d60 (pc 0x564127db19f8 bp 0x000000000000 sp 0x7ffc4f500d90 T0) Step #5: ==5609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564127db19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564127db0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564127db0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564127daf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564127daf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa5d20ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5d20caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56412786ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564127896e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5d20a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56412785e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2661904013 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb1e462a70, 0x55eb1e46d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb1e46d7b0,0x55eb1e51aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5633==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb203d2d60 (pc 0x55eb1e04c9f8 bp 0x000000000000 sp 0x7ffd4db87db0 T0) Step #5: ==5633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb1e04c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eb1e04bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eb1e04bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eb1e04a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb1e04a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6d45ea98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d45ea9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb1db06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb1db31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d45e87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb1daf933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2662789432 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c0a86fa70, 0x564c0a87a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c0a87a7b0,0x564c0a927ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5657==ERROR: AddressSanitizer: SEGV on unknown address 0x564c0c7dfd60 (pc 0x564c0a4599f8 bp 0x000000000000 sp 0x7ffed056d900 T0) Step #5: ==5657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c0a4599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564c0a458d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564c0a458bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564c0a4574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c0a457211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0a223788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a22378a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c09f13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c09f3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a22356082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c09f0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2663666626 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee92bafa70, 0x55ee92bba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee92bba7b0,0x55ee92c67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5681==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee94b1fd60 (pc 0x55ee927999f8 bp 0x000000000000 sp 0x7ffc25db8270 T0) Step #5: ==5681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee927999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ee92798d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ee92798bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ee927974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee92797211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2133ff08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2133ff0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee92253a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee9227ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2133fce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee9224633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2664553734 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620334aba70, 0x5620334b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620334b67b0,0x562033563ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5705==ERROR: AddressSanitizer: SEGV on unknown address 0x56203541bd60 (pc 0x5620330959f8 bp 0x000000000000 sp 0x7ffdbaac7580 T0) Step #5: ==5705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620330959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562033094d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562033094bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5620330934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562033093211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fae8ddf38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae8ddf3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562032b4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562032b7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae8ddd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562032b4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2665436767 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575ea1a5a70, 0x5575ea1b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575ea1b07b0,0x5575ea25dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5729==ERROR: AddressSanitizer: SEGV on unknown address 0x5575ec115d60 (pc 0x5575e9d8f9f8 bp 0x000000000000 sp 0x7ffec7c5fcd0 T0) Step #5: ==5729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575e9d8f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5575e9d8ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5575e9d8ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5575e9d8d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5575e9d8d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efc00aa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc00aa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575e9849a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575e9874e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc00a84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575e983c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2666310323 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649f7fb9a70, 0x5649f7fc47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649f7fc47b0,0x5649f8071ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5753==ERROR: AddressSanitizer: SEGV on unknown address 0x5649f9f29d60 (pc 0x5649f7ba39f8 bp 0x000000000000 sp 0x7fffcbf15f50 T0) Step #5: ==5753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649f7ba39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5649f7ba2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5649f7ba2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5649f7ba14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649f7ba1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f48ec8c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48ec8c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649f765da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649f7688e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48ec89f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649f765033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2667190631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd3163ca70, 0x55cd316477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd316477b0,0x55cd316f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5777==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd335acd60 (pc 0x55cd312269f8 bp 0x000000000000 sp 0x7ffedfd135a0 T0) Step #5: ==5777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd312269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cd31225d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cd31225bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cd312244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd31224211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f301c5208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f301c520a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd30ce0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd30d0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f301c4fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd30cd333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2668066897 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5e5c88a70, 0x55e5e5c937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5e5c937b0,0x55e5e5d40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5800==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5e7bf8d60 (pc 0x55e5e58729f8 bp 0x000000000000 sp 0x7ffe212c61e0 T0) Step #5: ==5800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5e58729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e5e5871d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e5e5871bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e5e58704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5e5870211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa7ca7348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7ca734a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5e532ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5e5357e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7ca712082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5e531f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2668950236 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b08dbea70, 0x557b08dc97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b08dc97b0,0x557b08e76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5824==ERROR: AddressSanitizer: SEGV on unknown address 0x557b0ad2ed60 (pc 0x557b089a89f8 bp 0x000000000000 sp 0x7ffdd8441380 T0) Step #5: ==5824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b089a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557b089a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557b089a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557b089a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b089a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0a127028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a12702a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b08462a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b0848de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a126e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b0845533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2669835617 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb5a4f4a70, 0x55eb5a4ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb5a4ff7b0,0x55eb5a5acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5848==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb5c464d60 (pc 0x55eb5a0de9f8 bp 0x000000000000 sp 0x7fffa97615c0 T0) Step #5: ==5848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb5a0de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eb5a0ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eb5a0ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eb5a0dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb5a0dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f18893568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1889356a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb59b98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb59bc3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1889334082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb59b8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2670719791 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c0feb0a70, 0x564c0febb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c0febb7b0,0x564c0ff68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5871==ERROR: AddressSanitizer: SEGV on unknown address 0x564c11e20d60 (pc 0x564c0fa9a9f8 bp 0x000000000000 sp 0x7ffcd99bc4b0 T0) Step #5: ==5871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c0fa9a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564c0fa99d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564c0fa99bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564c0fa984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c0fa98211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f05cb2358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05cb235a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c0f554a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c0f57fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05cb213082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c0f54733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2671604319 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e24fcf4a70, 0x55e24fcff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e24fcff7b0,0x55e24fdacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5893==ERROR: AddressSanitizer: SEGV on unknown address 0x55e251c64d60 (pc 0x55e24f8de9f8 bp 0x000000000000 sp 0x7fff2a599240 T0) Step #5: ==5893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e24f8de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e24f8ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e24f8ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e24f8dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e24f8dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f488a0d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f488a0d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e24f398a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e24f3c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f488a0b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e24f38b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2672489971 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bc59f0a70, 0x556bc59fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bc59fb7b0,0x556bc5aa8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5917==ERROR: AddressSanitizer: SEGV on unknown address 0x556bc7960d60 (pc 0x556bc55da9f8 bp 0x000000000000 sp 0x7fff9569d820 T0) Step #5: ==5917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bc55da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556bc55d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556bc55d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556bc55d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bc55d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3a31ab18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a31ab1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bc5094a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bc50bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a31a8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bc508733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2673369216 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562904041a70, 0x56290404c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56290404c7b0,0x5629040f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5941==ERROR: AddressSanitizer: SEGV on unknown address 0x562905fb1d60 (pc 0x562903c2b9f8 bp 0x000000000000 sp 0x7ffdc56bf5f0 T0) Step #5: ==5941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562903c2b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562903c2ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562903c2abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562903c294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562903c29211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f03554ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03554cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629036e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562903710e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03554ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629036d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2674251183 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561fce9da70, 0x5561fcea87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561fcea87b0,0x5561fcf55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5965==ERROR: AddressSanitizer: SEGV on unknown address 0x5561fee0dd60 (pc 0x5561fca879f8 bp 0x000000000000 sp 0x7ffc1c879720 T0) Step #5: ==5965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561fca879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5561fca86d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5561fca86bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5561fca854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561fca85211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7479cbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7479cbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561fc541a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561fc56ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7479c9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561fc53433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2675132829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579b906ca70, 0x5579b90777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579b90777b0,0x5579b9124ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5989==ERROR: AddressSanitizer: SEGV on unknown address 0x5579bafdcd60 (pc 0x5579b8c569f8 bp 0x000000000000 sp 0x7ffd262ae960 T0) Step #5: ==5989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579b8c569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5579b8c55d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5579b8c55bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5579b8c544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5579b8c54211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f57b4ba08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57b4ba0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579b8710a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579b873be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57b4b7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579b870333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2676012789 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b4648ba70, 0x560b464967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b464967b0,0x560b46543ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6013==ERROR: AddressSanitizer: SEGV on unknown address 0x560b483fbd60 (pc 0x560b460759f8 bp 0x000000000000 sp 0x7ffedae075a0 T0) Step #5: ==6013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b460759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560b46074d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560b46074bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560b460734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b46073211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3e62cc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e62cc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b45b2fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b45b5ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e62ca4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b45b2233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2676898422 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559150da5a70, 0x559150db07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559150db07b0,0x559150e5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6037==ERROR: AddressSanitizer: SEGV on unknown address 0x559152d15d60 (pc 0x55915098f9f8 bp 0x000000000000 sp 0x7fffa5ab70f0 T0) Step #5: ==6037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55915098f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55915098ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55915098ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55915098d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55915098d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdb1e9168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb1e916a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559150449a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559150474e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb1e8f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55915043c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2677777346 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55761c231a70, 0x55761c23c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55761c23c7b0,0x55761c2e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6061==ERROR: AddressSanitizer: SEGV on unknown address 0x55761e1a1d60 (pc 0x55761be1b9f8 bp 0x000000000000 sp 0x7ffc3518e030 T0) Step #5: ==6061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55761be1b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55761be1ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55761be1abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55761be194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55761be19211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f43eebb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43eebb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55761b8d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55761b900e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43eeb92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55761b8c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2678657819 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ccb7032a70, 0x55ccb703d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ccb703d7b0,0x55ccb70eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6085==ERROR: AddressSanitizer: SEGV on unknown address 0x55ccb8fa2d60 (pc 0x55ccb6c1c9f8 bp 0x000000000000 sp 0x7fff492a95c0 T0) Step #5: ==6085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ccb6c1c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ccb6c1bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ccb6c1bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ccb6c1a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ccb6c1a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f39f40d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39f40d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccb66d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccb6701e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39f40b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccb66c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2679535667 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e93e2ca70, 0x558e93e377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e93e377b0,0x558e93ee4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6109==ERROR: AddressSanitizer: SEGV on unknown address 0x558e95d9cd60 (pc 0x558e93a169f8 bp 0x000000000000 sp 0x7ffcd5c96060 T0) Step #5: ==6109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e93a169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558e93a15d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558e93a15bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558e93a144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e93a14211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f47925a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47925a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e934d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e934fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4792581082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e934c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2680419145 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f1e550a70, 0x555f1e55b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f1e55b7b0,0x555f1e608ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6133==ERROR: AddressSanitizer: SEGV on unknown address 0x555f204c0d60 (pc 0x555f1e13a9f8 bp 0x000000000000 sp 0x7ffe7d3176b0 T0) Step #5: ==6133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f1e13a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555f1e139d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555f1e139bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555f1e1384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f1e138211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fae7716c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae7716ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f1dbf4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f1dc1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae7714a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f1dbe733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2681299537 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582b7fbba70, 0x5582b7fc67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582b7fc67b0,0x5582b8073ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6157==ERROR: AddressSanitizer: SEGV on unknown address 0x5582b9f2bd60 (pc 0x5582b7ba59f8 bp 0x000000000000 sp 0x7ffd8da759a0 T0) Step #5: ==6157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582b7ba59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5582b7ba4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5582b7ba4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5582b7ba34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582b7ba3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd1f09db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1f09dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582b765fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582b768ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1f09b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582b765233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2682176389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564472ec7a70, 0x564472ed27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564472ed27b0,0x564472f7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6181==ERROR: AddressSanitizer: SEGV on unknown address 0x564474e37d60 (pc 0x564472ab19f8 bp 0x000000000000 sp 0x7ffe30759180 T0) Step #5: ==6181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564472ab19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564472ab0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564472ab0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564472aaf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564472aaf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2d279948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d27994a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56447256ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564472596e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d27972082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56447255e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2683051793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d65bb6a70, 0x555d65bc17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d65bc17b0,0x555d65c6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6205==ERROR: AddressSanitizer: SEGV on unknown address 0x555d67b26d60 (pc 0x555d657a09f8 bp 0x000000000000 sp 0x7ffc6a2601d0 T0) Step #5: ==6205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d657a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555d6579fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555d6579fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555d6579e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d6579e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efc643808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc64380a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d6525aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d65285e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc6435e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d6524d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2683931264 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecf0948a70, 0x55ecf09537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecf09537b0,0x55ecf0a00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6229==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecf28b8d60 (pc 0x55ecf05329f8 bp 0x000000000000 sp 0x7ffe8d220cf0 T0) Step #5: ==6229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecf05329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ecf0531d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ecf0531bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ecf05304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecf0530211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2b812d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b812d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eceffeca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecf0017e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b812b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eceffdf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2684809847 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598f3f84a70, 0x5598f3f8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598f3f8f7b0,0x5598f403cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6253==ERROR: AddressSanitizer: SEGV on unknown address 0x5598f5ef4d60 (pc 0x5598f3b6e9f8 bp 0x000000000000 sp 0x7ffdd272e490 T0) Step #5: ==6253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598f3b6e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5598f3b6dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5598f3b6dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5598f3b6c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5598f3b6c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f68e82188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68e8218a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598f3628a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598f3653e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68e81f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598f361b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2685688776 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0d71dda70, 0x55b0d71e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0d71e87b0,0x55b0d7295ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6277==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0d914dd60 (pc 0x55b0d6dc79f8 bp 0x000000000000 sp 0x7fff1d09be60 T0) Step #5: ==6277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0d6dc79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b0d6dc6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b0d6dc6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b0d6dc54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0d6dc5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8ab68cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ab68cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0d6881a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0d68ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ab68ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0d687433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2686563468 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4921d3a70, 0x55f4921de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4921de7b0,0x55f49228bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6301==ERROR: AddressSanitizer: SEGV on unknown address 0x55f494143d60 (pc 0x55f491dbd9f8 bp 0x000000000000 sp 0x7ffe64b4c550 T0) Step #5: ==6301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f491dbd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f491dbcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f491dbcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f491dbb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f491dbb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f29411618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2941161a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f491877a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4918a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f294113f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f49186a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2687442755 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da61f74a70, 0x55da61f7f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da61f7f7b0,0x55da6202cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6325==ERROR: AddressSanitizer: SEGV on unknown address 0x55da63ee4d60 (pc 0x55da61b5e9f8 bp 0x000000000000 sp 0x7ffc3fac7f90 T0) Step #5: ==6325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da61b5e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55da61b5dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55da61b5dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55da61b5c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da61b5c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f86423cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86423cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da61618a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da61643e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86423a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da6160b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2688323472 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560091019a70, 0x5600910247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600910247b0,0x5600910d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6349==ERROR: AddressSanitizer: SEGV on unknown address 0x560092f89d60 (pc 0x560090c039f8 bp 0x000000000000 sp 0x7fff72879ee0 T0) Step #5: ==6349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560090c039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560090c02d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560090c02bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560090c014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560090c01211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd1a65508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1a6550a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600906bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600906e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1a652e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600906b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2689202789 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616ab54aa70, 0x5616ab5557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616ab5557b0,0x5616ab602ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6373==ERROR: AddressSanitizer: SEGV on unknown address 0x5616ad4bad60 (pc 0x5616ab1349f8 bp 0x000000000000 sp 0x7fff82621960 T0) Step #5: ==6373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616ab1349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5616ab133d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5616ab133bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5616ab1324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5616ab132211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff58b12c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff58b12ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616aabeea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616aac19e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff58b10a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616aabe133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2690082061 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561803ffea70, 0x5618040097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618040097b0,0x5618040b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6397==ERROR: AddressSanitizer: SEGV on unknown address 0x561805f6ed60 (pc 0x561803be89f8 bp 0x000000000000 sp 0x7ffe5e1e5730 T0) Step #5: ==6397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561803be89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561803be7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561803be7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561803be64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561803be6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f133f4868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f133f486a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618036a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618036cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f133f464082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56180369533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2690956975 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef5ebe5a70, 0x55ef5ebf07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef5ebf07b0,0x55ef5ec9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6421==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef60b55d60 (pc 0x55ef5e7cf9f8 bp 0x000000000000 sp 0x7fffb48e16e0 T0) Step #5: ==6421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef5e7cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ef5e7ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ef5e7cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ef5e7cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef5e7cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9f317ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f317eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef5e289a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef5e2b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f317cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef5e27c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2691839351 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d65f54a70, 0x561d65f5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d65f5f7b0,0x561d6600cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6445==ERROR: AddressSanitizer: SEGV on unknown address 0x561d67ec4d60 (pc 0x561d65b3e9f8 bp 0x000000000000 sp 0x7ffd020ca290 T0) Step #5: ==6445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d65b3e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561d65b3dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561d65b3dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561d65b3c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d65b3c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f33a0ca48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33a0ca4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d655f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d65623e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33a0c82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d655eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2692722651 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639deccda70, 0x5639decd87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639decd87b0,0x5639ded85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6469==ERROR: AddressSanitizer: SEGV on unknown address 0x5639e0c3dd60 (pc 0x5639de8b79f8 bp 0x000000000000 sp 0x7ffc70c38e20 T0) Step #5: ==6469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639de8b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5639de8b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5639de8b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5639de8b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639de8b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f15d5e0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15d5e0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639de371a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639de39ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15d5dec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639de36433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2693610912 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d270938a70, 0x55d2709437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2709437b0,0x55d2709f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6493==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2728a8d60 (pc 0x55d2705229f8 bp 0x000000000000 sp 0x7fff40db62a0 T0) Step #5: ==6493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2705229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d270521d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d270521bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d2705204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d270520211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5ea23208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ea2320a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d26ffdca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d270007e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ea22fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d26ffcf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2694489941 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565373532a70, 0x56537353d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56537353d7b0,0x5653735eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6517==ERROR: AddressSanitizer: SEGV on unknown address 0x5653754a2d60 (pc 0x56537311c9f8 bp 0x000000000000 sp 0x7ffc027666f0 T0) Step #5: ==6517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56537311c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56537311bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56537311bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56537311a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56537311a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f30a6bd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30a6bd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565372bd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565372c01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30a6bb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565372bc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2695375469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556279ab1a70, 0x556279abc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556279abc7b0,0x556279b69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6541==ERROR: AddressSanitizer: SEGV on unknown address 0x55627ba21d60 (pc 0x55627969b9f8 bp 0x000000000000 sp 0x7ffcfb37c240 T0) Step #5: ==6541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55627969b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55627969ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55627969abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5562796994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556279699211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0a5e1eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a5e1eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556279155a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556279180e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a5e1c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55627914833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2696251607 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602cb781a70, 0x5602cb78c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602cb78c7b0,0x5602cb839ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6565==ERROR: AddressSanitizer: SEGV on unknown address 0x5602cd6f1d60 (pc 0x5602cb36b9f8 bp 0x000000000000 sp 0x7ffd7b436450 T0) Step #5: ==6565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602cb36b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5602cb36ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5602cb36abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5602cb3694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602cb369211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fee0f3988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee0f398a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602cae25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602cae50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee0f376082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602cae1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2697126174 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edf2d8aa70, 0x55edf2d957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edf2d957b0,0x55edf2e42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6589==ERROR: AddressSanitizer: SEGV on unknown address 0x55edf4cfad60 (pc 0x55edf29749f8 bp 0x000000000000 sp 0x7ffee1c89ae0 T0) Step #5: ==6589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edf29749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55edf2973d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55edf2973bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55edf29724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55edf2972211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5a72d9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a72d9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edf242ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edf2459e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a72d7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edf242133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2698008720 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56187d6a2a70, 0x56187d6ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56187d6ad7b0,0x56187d75aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6613==ERROR: AddressSanitizer: SEGV on unknown address 0x56187f612d60 (pc 0x56187d28c9f8 bp 0x000000000000 sp 0x7ffc84ed5760 T0) Step #5: ==6613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56187d28c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56187d28bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56187d28bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56187d28a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56187d28a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f34a23f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34a23f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56187cd46a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56187cd71e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34a23d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56187cd3933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2698886715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c89a11a70, 0x561c89a1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c89a1c7b0,0x561c89ac9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6637==ERROR: AddressSanitizer: SEGV on unknown address 0x561c8b981d60 (pc 0x561c895fb9f8 bp 0x000000000000 sp 0x7ffed4af6d10 T0) Step #5: ==6637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c895fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561c895fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561c895fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561c895f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c895f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fca5c6558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca5c655a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c890b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c890e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca5c633082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c890a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2699766314 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6f9566a70, 0x55f6f95717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6f95717b0,0x55f6f961eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6661==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6fb4d6d60 (pc 0x55f6f91509f8 bp 0x000000000000 sp 0x7fff247d00e0 T0) Step #5: ==6661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6f91509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f6f914fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f6f914fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f6f914e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6f914e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6c24e7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c24e7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6f8c0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6f8c35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c24e5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6f8bfd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2700648066 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ce24f2a70, 0x557ce24fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ce24fd7b0,0x557ce25aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6685==ERROR: AddressSanitizer: SEGV on unknown address 0x557ce4462d60 (pc 0x557ce20dc9f8 bp 0x000000000000 sp 0x7fff03ccb920 T0) Step #5: ==6685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ce20dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557ce20dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557ce20dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557ce20da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ce20da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f48b341b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48b341ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ce1b96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ce1bc1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48b33f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ce1b8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2701522341 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55574c152a70, 0x55574c15d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55574c15d7b0,0x55574c20aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6709==ERROR: AddressSanitizer: SEGV on unknown address 0x55574e0c2d60 (pc 0x55574bd3c9f8 bp 0x000000000000 sp 0x7ffe28f70460 T0) Step #5: ==6709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55574bd3c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55574bd3bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55574bd3bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55574bd3a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55574bd3a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f70a23258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70a2325a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55574b7f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55574b821e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70a2303082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55574b7e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2702396291 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a8bf87a70, 0x560a8bf927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a8bf927b0,0x560a8c03fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6733==ERROR: AddressSanitizer: SEGV on unknown address 0x560a8def7d60 (pc 0x560a8bb719f8 bp 0x000000000000 sp 0x7fff761d71d0 T0) Step #5: ==6733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a8bb719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560a8bb70d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560a8bb70bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560a8bb6f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560a8bb6f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f52443a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52443a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a8b62ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a8b656e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f524437e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a8b61e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2703276470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b7a049a70, 0x563b7a0547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b7a0547b0,0x563b7a101ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6757==ERROR: AddressSanitizer: SEGV on unknown address 0x563b7bfb9d60 (pc 0x563b79c339f8 bp 0x000000000000 sp 0x7ffdd3b19120 T0) Step #5: ==6757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b79c339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563b79c32d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563b79c32bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563b79c314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b79c31211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4f234098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f23409a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b796eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b79718e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f233e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b796e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2704154162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf78c23a70, 0x55cf78c2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf78c2e7b0,0x55cf78cdbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6781==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf7ab93d60 (pc 0x55cf7880d9f8 bp 0x000000000000 sp 0x7ffcab0f0020 T0) Step #5: ==6781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf7880d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cf7880cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cf7880cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cf7880b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf7880b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7effdd52d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effdd52da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf782c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf782f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effdd50b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf782ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2705035342 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e201da8a70, 0x55e201db37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e201db37b0,0x55e201e60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6805==ERROR: AddressSanitizer: SEGV on unknown address 0x55e203d18d60 (pc 0x55e2019929f8 bp 0x000000000000 sp 0x7fffd9e48d60 T0) Step #5: ==6805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2019929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e201991d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e201991bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e2019904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e201990211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f715cf0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f715cf0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e20144ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e201477e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f715cee8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e20143f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2705915801 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e7e250a70, 0x557e7e25b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e7e25b7b0,0x557e7e308ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6829==ERROR: AddressSanitizer: SEGV on unknown address 0x557e801c0d60 (pc 0x557e7de3a9f8 bp 0x000000000000 sp 0x7ffc0def6c80 T0) Step #5: ==6829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e7de3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557e7de39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557e7de39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557e7de384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e7de38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc8be4048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8be404a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e7d8f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e7d91fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8be3e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e7d8e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2706796332 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55973cdb9a70, 0x55973cdc47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55973cdc47b0,0x55973ce71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6853==ERROR: AddressSanitizer: SEGV on unknown address 0x55973ed29d60 (pc 0x55973c9a39f8 bp 0x000000000000 sp 0x7ffcdd104900 T0) Step #5: ==6853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55973c9a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55973c9a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55973c9a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55973c9a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55973c9a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9dec88b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dec88ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55973c45da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55973c488e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dec869082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55973c45033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2707670158 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558db91a5a70, 0x558db91b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558db91b07b0,0x558db925dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6876==ERROR: AddressSanitizer: SEGV on unknown address 0x558dbb115d60 (pc 0x558db8d8f9f8 bp 0x000000000000 sp 0x7ffe7740a750 T0) Step #5: ==6876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558db8d8f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558db8d8ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558db8d8ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558db8d8d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558db8d8d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3dbef678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3dbef67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558db8849a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558db8874e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dbef45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558db883c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2708555895 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b7b8d9a70, 0x556b7b8e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b7b8e47b0,0x556b7b991ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6900==ERROR: AddressSanitizer: SEGV on unknown address 0x556b7d849d60 (pc 0x556b7b4c39f8 bp 0x000000000000 sp 0x7ffe8f9d27b0 T0) Step #5: ==6900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b7b4c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556b7b4c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556b7b4c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556b7b4c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b7b4c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f52b303b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52b303ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b7af7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b7afa8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52b3019082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b7af7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2709435303 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55597a377a70, 0x55597a3827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55597a3827b0,0x55597a42fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6922==ERROR: AddressSanitizer: SEGV on unknown address 0x55597c2e7d60 (pc 0x555979f619f8 bp 0x000000000000 sp 0x7fff00ef57a0 T0) Step #5: ==6922==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555979f619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555979f60d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555979f60bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555979f5f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555979f5f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdfe3d708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfe3d70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555979a1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555979a46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfe3d4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555979a0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2710316694 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed7f4a8a70, 0x55ed7f4b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed7f4b37b0,0x55ed7f560ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6944==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed81418d60 (pc 0x55ed7f0929f8 bp 0x000000000000 sp 0x7fffe64eb200 T0) Step #5: ==6944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed7f0929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ed7f091d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ed7f091bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ed7f0904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed7f090211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f27179e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27179e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed7eb4ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed7eb77e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27179c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed7eb3f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2711200322 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c3442ea70, 0x555c344397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c344397b0,0x555c344e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6968==ERROR: AddressSanitizer: SEGV on unknown address 0x555c3639ed60 (pc 0x555c340189f8 bp 0x000000000000 sp 0x7ffed8019d10 T0) Step #5: ==6968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c340189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555c34017d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555c34017bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555c340164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c34016211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f684737d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f684737da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c33ad2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c33afde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f684735b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c33ac533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2712075112 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563dc1997a70, 0x563dc19a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563dc19a27b0,0x563dc1a4fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6991==ERROR: AddressSanitizer: SEGV on unknown address 0x563dc3907d60 (pc 0x563dc15819f8 bp 0x000000000000 sp 0x7fffb806dae0 T0) Step #5: ==6991==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563dc15819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563dc1580d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563dc1580bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563dc157f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563dc157f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6b963de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b963dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563dc103ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563dc1066e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b963bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563dc102e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6991==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2712952439 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560342097a70, 0x5603420a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603420a27b0,0x56034214fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7015==ERROR: AddressSanitizer: SEGV on unknown address 0x560344007d60 (pc 0x560341c819f8 bp 0x000000000000 sp 0x7ffd4e78aa00 T0) Step #5: ==7015==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560341c819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560341c80d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560341c80bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560341c7f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560341c7f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdec1c868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdec1c86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56034173ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560341766e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdec1c64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56034172e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7015==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2713828441 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd7cf96a70, 0x55cd7cfa17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd7cfa17b0,0x55cd7d04eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7038==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd7ef06d60 (pc 0x55cd7cb809f8 bp 0x000000000000 sp 0x7ffca06bc670 T0) Step #5: ==7038==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd7cb809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cd7cb7fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cd7cb7fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cd7cb7e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd7cb7e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f153c4148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f153c414a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd7c63aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd7c665e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f153c3f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd7c62d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2714705541 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ef555ea70, 0x560ef55697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ef55697b0,0x560ef5616ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7061==ERROR: AddressSanitizer: SEGV on unknown address 0x560ef74ced60 (pc 0x560ef51489f8 bp 0x000000000000 sp 0x7ffc29bcb800 T0) Step #5: ==7061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ef51489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560ef5147d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560ef5147bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560ef51464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ef5146211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f149c3598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f149c359a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ef4c02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ef4c2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f149c337082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ef4bf533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2715583079 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619101dfa70, 0x5619101ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619101ea7b0,0x561910297ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7085==ERROR: AddressSanitizer: SEGV on unknown address 0x56191214fd60 (pc 0x56190fdc99f8 bp 0x000000000000 sp 0x7ffed4aa7320 T0) Step #5: ==7085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56190fdc99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56190fdc8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56190fdc8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56190fdc74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56190fdc7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb83b4318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb83b431a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56190f883a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56190f8aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb83b40f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56190f87633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2716465333 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f75bfd4a70, 0x55f75bfdf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f75bfdf7b0,0x55f75c08cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7109==ERROR: AddressSanitizer: SEGV on unknown address 0x55f75df44d60 (pc 0x55f75bbbe9f8 bp 0x000000000000 sp 0x7ffec5ac4010 T0) Step #5: ==7109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f75bbbe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f75bbbdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f75bbbdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f75bbbc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f75bbbc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f48ed9978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48ed997a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f75b678a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f75b6a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48ed975082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f75b66b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2717352876 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c19287ea70, 0x55c1928897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1928897b0,0x55c192936ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7133==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1947eed60 (pc 0x55c1924689f8 bp 0x000000000000 sp 0x7ffdaedc9f00 T0) Step #5: ==7133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1924689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c192467d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c192467bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c1924664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c192466211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f430584d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f430584da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c191f22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c191f4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f430582b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c191f1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2718236778 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a29b0da70, 0x558a29b187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a29b187b0,0x558a29bc5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7157==ERROR: AddressSanitizer: SEGV on unknown address 0x558a2ba7dd60 (pc 0x558a296f79f8 bp 0x000000000000 sp 0x7ffd6f6e1410 T0) Step #5: ==7157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a296f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558a296f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558a296f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558a296f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a296f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f210ffff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f210ffffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a291b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a291dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f210ffdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a291a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2719114834 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ed53fea70, 0x560ed54097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ed54097b0,0x560ed54b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7181==ERROR: AddressSanitizer: SEGV on unknown address 0x560ed736ed60 (pc 0x560ed4fe89f8 bp 0x000000000000 sp 0x7ffc7dc26810 T0) Step #5: ==7181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ed4fe89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560ed4fe7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560ed4fe7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560ed4fe64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ed4fe6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5f6f9fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f6f9fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ed4aa2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ed4acde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f6f9da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ed4a9533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2720003092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c908f9a70, 0x555c909047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c909047b0,0x555c909b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7205==ERROR: AddressSanitizer: SEGV on unknown address 0x555c92869d60 (pc 0x555c904e39f8 bp 0x000000000000 sp 0x7ffded480ef0 T0) Step #5: ==7205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c904e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555c904e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555c904e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555c904e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c904e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fceed3578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fceed357a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c8ff9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c8ffc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceed335082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c8ff9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2720881738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56502fbd4a70, 0x56502fbdf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56502fbdf7b0,0x56502fc8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7229==ERROR: AddressSanitizer: SEGV on unknown address 0x565031b44d60 (pc 0x56502f7be9f8 bp 0x000000000000 sp 0x7fffea10c420 T0) Step #5: ==7229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56502f7be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56502f7bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56502f7bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56502f7bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56502f7bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f43fce798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43fce79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56502f278a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56502f2a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43fce57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56502f26b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2721764089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d49601a70, 0x555d4960c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d4960c7b0,0x555d496b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7253==ERROR: AddressSanitizer: SEGV on unknown address 0x555d4b571d60 (pc 0x555d491eb9f8 bp 0x000000000000 sp 0x7fff8d2dd690 T0) Step #5: ==7253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d491eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555d491ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555d491eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555d491e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d491e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbf0216b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf0216ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d48ca5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d48cd0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf02149082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d48c9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2722644383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b62aa2ba70, 0x55b62aa367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b62aa367b0,0x55b62aae3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7277==ERROR: AddressSanitizer: SEGV on unknown address 0x55b62c99bd60 (pc 0x55b62a6159f8 bp 0x000000000000 sp 0x7fffcf9283a0 T0) Step #5: ==7277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b62a6159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b62a614d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b62a614bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b62a6134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b62a613211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f10232518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1023251a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b62a0cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b62a0fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f102322f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b62a0c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2723524927 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5678f6a70, 0x55a5679017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5679017b0,0x55a5679aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7301==ERROR: AddressSanitizer: SEGV on unknown address 0x55a569866d60 (pc 0x55a5674e09f8 bp 0x000000000000 sp 0x7fff4016fae0 T0) Step #5: ==7301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5674e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a5674dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a5674dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a5674de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5674de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa94235d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa94235da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a566f9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a566fc5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa94233b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a566f8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2724406613 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56040a1c5a70, 0x56040a1d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56040a1d07b0,0x56040a27dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7325==ERROR: AddressSanitizer: SEGV on unknown address 0x56040c135d60 (pc 0x560409daf9f8 bp 0x000000000000 sp 0x7ffe271bf1f0 T0) Step #5: ==7325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560409daf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560409daed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560409daebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560409dad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560409dad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f43feceb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43feceba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560409869a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560409894e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43fecc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56040985c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2725286377 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de8e63fa70, 0x55de8e64a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de8e64a7b0,0x55de8e6f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7349==ERROR: AddressSanitizer: SEGV on unknown address 0x55de905afd60 (pc 0x55de8e2299f8 bp 0x000000000000 sp 0x7ffda7e3e2a0 T0) Step #5: ==7349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de8e2299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55de8e228d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55de8e228bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55de8e2274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de8e227211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fca2c1838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca2c183a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de8dce3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de8dd0ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca2c161082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de8dcd633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2726163729 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570683b6a70, 0x5570683c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570683c17b0,0x55706846eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7373==ERROR: AddressSanitizer: SEGV on unknown address 0x55706a326d60 (pc 0x557067fa09f8 bp 0x000000000000 sp 0x7fff7a9d0e80 T0) Step #5: ==7373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557067fa09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557067f9fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557067f9fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557067f9e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557067f9e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f38753038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3875303a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557067a5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557067a85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38752e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557067a4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2727042413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56297ac4da70, 0x56297ac587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56297ac587b0,0x56297ad05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7397==ERROR: AddressSanitizer: SEGV on unknown address 0x56297cbbdd60 (pc 0x56297a8379f8 bp 0x000000000000 sp 0x7ffe54158880 T0) Step #5: ==7397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56297a8379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56297a836d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56297a836bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56297a8354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56297a835211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f81eab2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81eab2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56297a2f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56297a31ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81eab08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56297a2e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2727925820 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ff528da70, 0x556ff52987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ff52987b0,0x556ff5345ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7421==ERROR: AddressSanitizer: SEGV on unknown address 0x556ff71fdd60 (pc 0x556ff4e779f8 bp 0x000000000000 sp 0x7ffe26eb8500 T0) Step #5: ==7421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ff4e779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556ff4e76d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556ff4e76bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556ff4e754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ff4e75211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd0d802e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0d802ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ff4931a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ff495ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0d800c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ff492433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2728805674 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651cc811a70, 0x5651cc81c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651cc81c7b0,0x5651cc8c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7445==ERROR: AddressSanitizer: SEGV on unknown address 0x5651ce781d60 (pc 0x5651cc3fb9f8 bp 0x000000000000 sp 0x7ffcb09aec70 T0) Step #5: ==7445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651cc3fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5651cc3fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5651cc3fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5651cc3f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651cc3f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f92f65a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92f65a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651cbeb5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651cbee0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92f6581082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651cbea833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2729683912 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5d26c9a70, 0x55e5d26d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5d26d47b0,0x55e5d2781ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7469==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5d4639d60 (pc 0x55e5d22b39f8 bp 0x000000000000 sp 0x7fff06b13900 T0) Step #5: ==7469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5d22b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e5d22b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e5d22b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e5d22b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5d22b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f67dab878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67dab87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5d1d6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5d1d98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67dab65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5d1d6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2730562870 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56281a86da70, 0x56281a8787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56281a8787b0,0x56281a925ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7493==ERROR: AddressSanitizer: SEGV on unknown address 0x56281c7ddd60 (pc 0x56281a4579f8 bp 0x000000000000 sp 0x7fffc37fb290 T0) Step #5: ==7493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56281a4579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56281a456d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56281a456bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56281a4554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56281a455211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0ce18678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ce1867a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562819f11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562819f3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ce1845082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562819f0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2731442462 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616b655fa70, 0x5616b656a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616b656a7b0,0x5616b6617ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7517==ERROR: AddressSanitizer: SEGV on unknown address 0x5616b84cfd60 (pc 0x5616b61499f8 bp 0x000000000000 sp 0x7ffd48eb1ac0 T0) Step #5: ==7517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616b61499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5616b6148d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5616b6148bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5616b61474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5616b6147211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f534d9b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f534d9b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616b5c03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616b5c2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f534d996082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616b5bf633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2732325797 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55922eb48a70, 0x55922eb537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55922eb537b0,0x55922ec00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7541==ERROR: AddressSanitizer: SEGV on unknown address 0x559230ab8d60 (pc 0x55922e7329f8 bp 0x000000000000 sp 0x7ffe39f02be0 T0) Step #5: ==7541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55922e7329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55922e731d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55922e731bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55922e7304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55922e730211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f87090678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8709067a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55922e1eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55922e217e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8709045082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55922e1df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2733205266 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55652b349a70, 0x55652b3547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55652b3547b0,0x55652b401ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7565==ERROR: AddressSanitizer: SEGV on unknown address 0x55652d2b9d60 (pc 0x55652af339f8 bp 0x000000000000 sp 0x7fffe0bdee60 T0) Step #5: ==7565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55652af339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55652af32d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55652af32bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55652af314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55652af31211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f38a85b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38a85b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55652a9eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55652aa18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38a8590082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55652a9e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2734088812 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c83e15a70, 0x557c83e207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c83e207b0,0x557c83ecdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7589==ERROR: AddressSanitizer: SEGV on unknown address 0x557c85d85d60 (pc 0x557c839ff9f8 bp 0x000000000000 sp 0x7ffc4a0a3f60 T0) Step #5: ==7589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c839ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557c839fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557c839febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557c839fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c839fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f40988058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4098805a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c834b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c834e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40987e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c834ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2734972352 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb92cb2a70, 0x55bb92cbd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb92cbd7b0,0x55bb92d6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7613==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb94c22d60 (pc 0x55bb9289c9f8 bp 0x000000000000 sp 0x7fff34a9ea80 T0) Step #5: ==7613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb9289c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bb9289bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bb9289bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bb9289a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb9289a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2dd50858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2dd5085a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb92356a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb92381e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dd5063082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb9234933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2735851116 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe33ba3a70, 0x55fe33bae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe33bae7b0,0x55fe33c5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7637==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe35b13d60 (pc 0x55fe3378d9f8 bp 0x000000000000 sp 0x7ffc482b1ea0 T0) Step #5: ==7637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe3378d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fe3378cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fe3378cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fe3378b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe3378b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2dfd6b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2dfd6b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe33247a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe33272e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dfd68f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe3323a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2736727141 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c20132a70, 0x562c2013d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c2013d7b0,0x562c201eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7661==ERROR: AddressSanitizer: SEGV on unknown address 0x562c220a2d60 (pc 0x562c1fd1c9f8 bp 0x000000000000 sp 0x7ffcecd9d220 T0) Step #5: ==7661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c1fd1c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562c1fd1bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562c1fd1bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562c1fd1a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c1fd1a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb1138e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1138e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c1f7d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c1f801e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1138c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c1f7c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2737604865 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640bac56a70, 0x5640bac617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640bac617b0,0x5640bad0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7685==ERROR: AddressSanitizer: SEGV on unknown address 0x5640bcbc6d60 (pc 0x5640ba8409f8 bp 0x000000000000 sp 0x7ffd4e301360 T0) Step #5: ==7685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640ba8409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5640ba83fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5640ba83fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5640ba83e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640ba83e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f33d6fac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33d6faca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640ba2faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640ba325e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33d6f8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640ba2ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2738483272 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564323ab9a70, 0x564323ac47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564323ac47b0,0x564323b71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7709==ERROR: AddressSanitizer: SEGV on unknown address 0x564325a29d60 (pc 0x5643236a39f8 bp 0x000000000000 sp 0x7fff5ff524a0 T0) Step #5: ==7709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643236a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5643236a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5643236a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5643236a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643236a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4de78d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4de78d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56432315da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564323188e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4de78b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56432315033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2739363646 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b81b4eca70, 0x55b81b4f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b81b4f77b0,0x55b81b5a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7733==ERROR: AddressSanitizer: SEGV on unknown address 0x55b81d45cd60 (pc 0x55b81b0d69f8 bp 0x000000000000 sp 0x7ffea73ac2f0 T0) Step #5: ==7733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b81b0d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b81b0d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b81b0d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b81b0d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b81b0d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9bac7a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bac7a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b81ab90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b81abbbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bac782082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b81ab8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2740250752 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb4a363a70, 0x55cb4a36e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb4a36e7b0,0x55cb4a41bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7757==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb4c2d3d60 (pc 0x55cb49f4d9f8 bp 0x000000000000 sp 0x7ffd0d6d2850 T0) Step #5: ==7757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb49f4d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cb49f4cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cb49f4cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cb49f4b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb49f4b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f134f3fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f134f3faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb49a07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb49a32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f134f3d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb499fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2741129103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564efd20da70, 0x564efd2187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564efd2187b0,0x564efd2c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7781==ERROR: AddressSanitizer: SEGV on unknown address 0x564eff17dd60 (pc 0x564efcdf79f8 bp 0x000000000000 sp 0x7ffe9c729050 T0) Step #5: ==7781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564efcdf79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564efcdf6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564efcdf6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564efcdf54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564efcdf5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff9bcbdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9bcbdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564efc8b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564efc8dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9bcbbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564efc8a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2742012328 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e334405a70, 0x55e3344107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3344107b0,0x55e3344bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7805==ERROR: AddressSanitizer: SEGV on unknown address 0x55e336375d60 (pc 0x55e333fef9f8 bp 0x000000000000 sp 0x7fff9b1661f0 T0) Step #5: ==7805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e333fef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e333feed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e333feebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e333fed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e333fed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6446be08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6446be0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e333aa9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e333ad4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6446bbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e333a9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2742896176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c387380a70, 0x55c38738b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c38738b7b0,0x55c387438ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7829==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3892f0d60 (pc 0x55c386f6a9f8 bp 0x000000000000 sp 0x7ffc443a55c0 T0) Step #5: ==7829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c386f6a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c386f69d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c386f69bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c386f684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c386f68211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6095fa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6095fa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c386a24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c386a4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6095f84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c386a1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2743776146 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560de8363a70, 0x560de836e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560de836e7b0,0x560de841bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7853==ERROR: AddressSanitizer: SEGV on unknown address 0x560dea2d3d60 (pc 0x560de7f4d9f8 bp 0x000000000000 sp 0x7ffee48c0de0 T0) Step #5: ==7853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560de7f4d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560de7f4cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560de7f4cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560de7f4b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560de7f4b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8ab33a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ab33a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560de7a07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560de7a32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ab337f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560de79fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2744659364 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc53edca70, 0x55dc53ee77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc53ee77b0,0x55dc53f94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7877==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc55e4cd60 (pc 0x55dc53ac69f8 bp 0x000000000000 sp 0x7fffed810a90 T0) Step #5: ==7877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc53ac69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dc53ac5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dc53ac5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dc53ac44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc53ac4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f918fd618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f918fd61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc53580a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc535abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f918fd3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc5357333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2745545818 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562889884a70, 0x56288988f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56288988f7b0,0x56288993cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7901==ERROR: AddressSanitizer: SEGV on unknown address 0x56288b7f4d60 (pc 0x56288946e9f8 bp 0x000000000000 sp 0x7ffd7039cfe0 T0) Step #5: ==7901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56288946e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56288946dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56288946dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56288946c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56288946c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8dbab438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8dbab43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562888f28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562888f53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dbab21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562888f1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2746425572 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc385b1a70, 0x55dc385bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc385bc7b0,0x55dc38669ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7925==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc3a521d60 (pc 0x55dc3819b9f8 bp 0x000000000000 sp 0x7ffd3801c2e0 T0) Step #5: ==7925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc3819b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dc3819ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dc3819abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dc381994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc38199211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff57417a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff57417aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc37c55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc37c80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff574158082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc37c4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2747308282 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3badd8a70, 0x55b3bade37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3bade37b0,0x55b3bae90ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7949==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3bcd48d60 (pc 0x55b3ba9c29f8 bp 0x000000000000 sp 0x7fff902c1400 T0) Step #5: ==7949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3ba9c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b3ba9c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b3ba9c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b3ba9c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3ba9c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe07f9358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe07f935a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3ba47ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3ba4a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe07f913082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3ba46f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2748193200 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f77a797a70, 0x55f77a7a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f77a7a27b0,0x55f77a84fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7973==ERROR: AddressSanitizer: SEGV on unknown address 0x55f77c707d60 (pc 0x55f77a3819f8 bp 0x000000000000 sp 0x7fff665bb760 T0) Step #5: ==7973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f77a3819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f77a380d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f77a380bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f77a37f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f77a37f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1913d0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1913d0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f779e3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f779e66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1913ced082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f779e2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2749077110 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fe625ba70, 0x556fe62667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fe62667b0,0x556fe6313ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7997==ERROR: AddressSanitizer: SEGV on unknown address 0x556fe81cbd60 (pc 0x556fe5e459f8 bp 0x000000000000 sp 0x7ffeaa7c7a60 T0) Step #5: ==7997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fe5e459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556fe5e44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556fe5e44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556fe5e434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556fe5e43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efc41fb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc41fb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fe58ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fe592ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc41f91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fe58f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2749954250 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a4b5a7a70, 0x562a4b5b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a4b5b27b0,0x562a4b65fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8020==ERROR: AddressSanitizer: SEGV on unknown address 0x562a4d517d60 (pc 0x562a4b1919f8 bp 0x000000000000 sp 0x7ffd06f99cb0 T0) Step #5: ==8020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a4b1919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562a4b190d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562a4b190bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562a4b18f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a4b18f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f11d4da98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11d4da9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a4ac4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a4ac76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11d4d87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a4ac3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2750826724 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2035d4a70, 0x55d2035df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2035df7b0,0x55d20368cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8043==ERROR: AddressSanitizer: SEGV on unknown address 0x55d205544d60 (pc 0x55d2031be9f8 bp 0x000000000000 sp 0x7ffd3763cf90 T0) Step #5: ==8043==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2031be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d2031bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d2031bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d2031bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2031bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6fda1358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fda135a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d202c78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d202ca3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fda113082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d202c6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8043==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2751709125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563831eb5a70, 0x563831ec07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563831ec07b0,0x563831f6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8067==ERROR: AddressSanitizer: SEGV on unknown address 0x563833e25d60 (pc 0x563831a9f9f8 bp 0x000000000000 sp 0x7ffe3fce8e40 T0) Step #5: ==8067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563831a9f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563831a9ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563831a9ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563831a9d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563831a9d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f36355fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36355fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563831559a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563831584e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36355dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56383154c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2752595857 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561baaa5da70, 0x561baaa687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561baaa687b0,0x561baab15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8089==ERROR: AddressSanitizer: SEGV on unknown address 0x561bac9cdd60 (pc 0x561baa6479f8 bp 0x000000000000 sp 0x7ffc611ece40 T0) Step #5: ==8089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561baa6479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561baa646d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561baa646bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561baa6454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561baa645211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffa291da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa291daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561baa101a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561baa12ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa291b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561baa0f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2753473703 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56208699ca70, 0x5620869a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620869a77b0,0x562086a54ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8113==ERROR: AddressSanitizer: SEGV on unknown address 0x56208890cd60 (pc 0x5620865869f8 bp 0x000000000000 sp 0x7ffcfef37b30 T0) Step #5: ==8113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620865869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562086585d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562086585bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5620865844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562086584211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f91fa63f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91fa63fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562086040a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56208606be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91fa61d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56208603333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2754350587 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d6ad66a70, 0x555d6ad717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d6ad717b0,0x555d6ae1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8137==ERROR: AddressSanitizer: SEGV on unknown address 0x555d6ccd6d60 (pc 0x555d6a9509f8 bp 0x000000000000 sp 0x7fff6205e800 T0) Step #5: ==8137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d6a9509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555d6a94fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555d6a94fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555d6a94e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d6a94e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fea54e358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea54e35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d6a40aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d6a435e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea54e13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d6a3fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2755230070 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646a85b6a70, 0x5646a85c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646a85c17b0,0x5646a866eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8161==ERROR: AddressSanitizer: SEGV on unknown address 0x5646aa526d60 (pc 0x5646a81a09f8 bp 0x000000000000 sp 0x7ffc82890c60 T0) Step #5: ==8161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646a81a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5646a819fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5646a819fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5646a819e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646a819e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7fa8b9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fa8b9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646a7c5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646a7c85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fa8b7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646a7c4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2756115834 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc9fa7aa70, 0x55bc9fa857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc9fa857b0,0x55bc9fb32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8185==ERROR: AddressSanitizer: SEGV on unknown address 0x55bca19ead60 (pc 0x55bc9f6649f8 bp 0x000000000000 sp 0x7ffd6ac36700 T0) Step #5: ==8185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc9f6649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bc9f663d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bc9f663bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bc9f6624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc9f662211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4d951348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d95134a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc9f11ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc9f149e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d95112082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc9f11133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2756991365 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562fc533ca70, 0x562fc53477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562fc53477b0,0x562fc53f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8209==ERROR: AddressSanitizer: SEGV on unknown address 0x562fc72acd60 (pc 0x562fc4f269f8 bp 0x000000000000 sp 0x7ffdbf6c0a90 T0) Step #5: ==8209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562fc4f269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562fc4f25d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562fc4f25bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562fc4f244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562fc4f24211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa50e8d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa50e8d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fc49e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fc4a0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa50e8b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fc49d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2757869089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587e519fa70, 0x5587e51aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587e51aa7b0,0x5587e5257ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8233==ERROR: AddressSanitizer: SEGV on unknown address 0x5587e710fd60 (pc 0x5587e4d899f8 bp 0x000000000000 sp 0x7ffdc4426ea0 T0) Step #5: ==8233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587e4d899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5587e4d88d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5587e4d88bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5587e4d874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5587e4d87211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f29841018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2984101a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587e4843a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587e486ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29840df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587e483633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2758751974 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee0610aa70, 0x55ee061157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee061157b0,0x55ee061c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8257==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee0807ad60 (pc 0x55ee05cf49f8 bp 0x000000000000 sp 0x7ffddcf6a010 T0) Step #5: ==8257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee05cf49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ee05cf3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ee05cf3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ee05cf24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee05cf2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f774b82f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f774b82fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee057aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee057d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f774b80d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee057a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2759631624 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557cce47ba70, 0x557cce4867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557cce4867b0,0x557cce533ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8281==ERROR: AddressSanitizer: SEGV on unknown address 0x557cd03ebd60 (pc 0x557cce0659f8 bp 0x000000000000 sp 0x7ffd3077f270 T0) Step #5: ==8281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cce0659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557cce064d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557cce064bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557cce0634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557cce063211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9dbada58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dbada5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ccdb1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ccdb4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dbad83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ccdb1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2760515536 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b726db5a70, 0x55b726dc07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b726dc07b0,0x55b726e6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8307==ERROR: AddressSanitizer: SEGV on unknown address 0x55b728d25d60 (pc 0x55b72699f9f8 bp 0x000000000000 sp 0x7ffd1e2663e0 T0) Step #5: ==8307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b72699f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b72699ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b72699ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b72699d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b72699d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9924a7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9924a7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b726459a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b726484e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9924a5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b72644c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2761392604 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4bbd06a70, 0x55b4bbd117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4bbd117b0,0x55b4bbdbeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8331==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4bdc76d60 (pc 0x55b4bb8f09f8 bp 0x000000000000 sp 0x7ffd95910b20 T0) Step #5: ==8331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4bb8f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b4bb8efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b4bb8efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b4bb8ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4bb8ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa1086108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa108610a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4bb3aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4bb3d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1085ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4bb39d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2762268950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619b40fba70, 0x5619b41067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619b41067b0,0x5619b41b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8355==ERROR: AddressSanitizer: SEGV on unknown address 0x5619b606bd60 (pc 0x5619b3ce59f8 bp 0x000000000000 sp 0x7ffd9db8e2b0 T0) Step #5: ==8355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619b3ce59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5619b3ce4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5619b3ce4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5619b3ce34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5619b3ce3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0b8a19e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b8a19ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619b379fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619b37cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b8a17c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619b379233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2763146626 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c59187a70, 0x557c591927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c591927b0,0x557c5923fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8379==ERROR: AddressSanitizer: SEGV on unknown address 0x557c5b0f7d60 (pc 0x557c58d719f8 bp 0x000000000000 sp 0x7ffc9b17e8d0 T0) Step #5: ==8379==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c58d719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557c58d70d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557c58d70bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557c58d6f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c58d6f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff091de18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff091de1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c5882ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c58856e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff091dbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c5881e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2764022727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559befa6fa70, 0x559befa7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559befa7a7b0,0x559befb27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8403==ERROR: AddressSanitizer: SEGV on unknown address 0x559bf19dfd60 (pc 0x559bef6599f8 bp 0x000000000000 sp 0x7ffe65a4c7f0 T0) Step #5: ==8403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bef6599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559bef658d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559bef658bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559bef6574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559bef657211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe5795de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5795dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bef113a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bef13ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5795bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bef10633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2764904937 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd58e58a70, 0x55dd58e637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd58e637b0,0x55dd58f10ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8427==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd5adc8d60 (pc 0x55dd58a429f8 bp 0x000000000000 sp 0x7ffe3c0cb300 T0) Step #5: ==8427==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd58a429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dd58a41d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dd58a41bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dd58a404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd58a40211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9e414818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e41481a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd584fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd58527e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e4145f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd584ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8427==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2765783471 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55825e367a70, 0x55825e3727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55825e3727b0,0x55825e41fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8451==ERROR: AddressSanitizer: SEGV on unknown address 0x5582602d7d60 (pc 0x55825df519f8 bp 0x000000000000 sp 0x7fff2134b840 T0) Step #5: ==8451==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55825df519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55825df50d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55825df50bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55825df4f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55825df4f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa32f7ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa32f7aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55825da0ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55825da36e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa32f78c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55825d9fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8451==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2766658588 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55618b365a70, 0x55618b3707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55618b3707b0,0x55618b41dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8475==ERROR: AddressSanitizer: SEGV on unknown address 0x55618d2d5d60 (pc 0x55618af4f9f8 bp 0x000000000000 sp 0x7ffccde9d590 T0) Step #5: ==8475==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55618af4f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55618af4ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55618af4ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55618af4d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55618af4d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5e98cd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e98cd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55618aa09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55618aa34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e98cb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55618a9fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8475==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2767538915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627177f2a70, 0x5627177fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627177fd7b0,0x5627178aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8499==ERROR: AddressSanitizer: SEGV on unknown address 0x562719762d60 (pc 0x5627173dc9f8 bp 0x000000000000 sp 0x7ffc25c1f0d0 T0) Step #5: ==8499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627173dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5627173dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5627173dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5627173da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5627173da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb8d075b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8d075ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562716e96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562716ec1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8d0739082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562716e8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2768418574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8658a3a70, 0x55e8658ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8658ae7b0,0x55e86595bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8523==ERROR: AddressSanitizer: SEGV on unknown address 0x55e867813d60 (pc 0x55e86548d9f8 bp 0x000000000000 sp 0x7ffff9a62380 T0) Step #5: ==8523==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e86548d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e86548cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e86548cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e86548b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e86548b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2746f8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2746f8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e864f47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e864f72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2746f6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e864f3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8523==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2769296952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641f75dea70, 0x5641f75e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641f75e97b0,0x5641f7696ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8547==ERROR: AddressSanitizer: SEGV on unknown address 0x5641f954ed60 (pc 0x5641f71c89f8 bp 0x000000000000 sp 0x7ffeedee0b80 T0) Step #5: ==8547==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641f71c89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5641f71c7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5641f71c7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5641f71c64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5641f71c6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f511820a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f511820aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641f6c82a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641f6cade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51181e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641f6c7533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8547==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2770180487 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd94fa7a70, 0x55bd94fb27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd94fb27b0,0x55bd9505fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8571==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd96f17d60 (pc 0x55bd94b919f8 bp 0x000000000000 sp 0x7ffc4111d120 T0) Step #5: ==8571==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd94b919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bd94b90d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bd94b90bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bd94b8f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd94b8f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f33466668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3346666a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd9464ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd94676e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3346644082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd9463e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8571==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2771055835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee7a3efa70, 0x55ee7a3fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee7a3fa7b0,0x55ee7a4a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8595==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee7c35fd60 (pc 0x55ee79fd99f8 bp 0x000000000000 sp 0x7ffc0784f130 T0) Step #5: ==8595==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee79fd99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ee79fd8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ee79fd8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ee79fd74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee79fd7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4dc15bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4dc15bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee79a93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee79abee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dc159d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee79a8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8595==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2771933308 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a991bf6a70, 0x55a991c017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a991c017b0,0x55a991caeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8619==ERROR: AddressSanitizer: SEGV on unknown address 0x55a993b66d60 (pc 0x55a9917e09f8 bp 0x000000000000 sp 0x7ffce6569210 T0) Step #5: ==8619==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9917e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a9917dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a9917dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a9917de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9917de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcdb44348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcdb4434a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a99129aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9912c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdb4412082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a99128d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8619==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2772814347 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c50ddefa70, 0x55c50ddfa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c50ddfa7b0,0x55c50dea7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8643==ERROR: AddressSanitizer: SEGV on unknown address 0x55c50fd5fd60 (pc 0x55c50d9d99f8 bp 0x000000000000 sp 0x7fffe1be2780 T0) Step #5: ==8643==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c50d9d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c50d9d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c50d9d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c50d9d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c50d9d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc725fa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc725fa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c50d493a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c50d4bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc725f86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c50d48633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8643==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2773688522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6093b6a70, 0x55c6093c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6093c17b0,0x55c60946eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8667==ERROR: AddressSanitizer: SEGV on unknown address 0x55c60b326d60 (pc 0x55c608fa09f8 bp 0x000000000000 sp 0x7ffc558c33c0 T0) Step #5: ==8667==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c608fa09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c608f9fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c608f9fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c608f9e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c608f9e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f90cb2588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90cb258a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c608a5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c608a85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90cb236082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c608a4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8667==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2774569329 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571c2449a70, 0x5571c24547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571c24547b0,0x5571c2501ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8691==ERROR: AddressSanitizer: SEGV on unknown address 0x5571c43b9d60 (pc 0x5571c20339f8 bp 0x000000000000 sp 0x7ffdd8dca290 T0) Step #5: ==8691==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571c20339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5571c2032d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5571c2032bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5571c20314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571c2031211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd3451798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd345179a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571c1aeda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571c1b18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd345157082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571c1ae033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8691==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2775449573 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b3e551a70, 0x560b3e55c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b3e55c7b0,0x560b3e609ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8713==ERROR: AddressSanitizer: SEGV on unknown address 0x560b404c1d60 (pc 0x560b3e13b9f8 bp 0x000000000000 sp 0x7fff8a676ff0 T0) Step #5: ==8713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b3e13b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560b3e13ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560b3e13abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560b3e1394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b3e139211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fedfb6428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedfb642a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b3dbf5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b3dc20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedfb620082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b3dbe833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2776326258 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f2314fa70, 0x557f2315a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f2315a7b0,0x557f23207ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8737==ERROR: AddressSanitizer: SEGV on unknown address 0x557f250bfd60 (pc 0x557f22d399f8 bp 0x000000000000 sp 0x7ffe5da83780 T0) Step #5: ==8737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f22d399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557f22d38d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557f22d38bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557f22d374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f22d37211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb6f34248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6f3424a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f227f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f2281ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6f3402082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f227e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2777209536 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e862060a70, 0x55e86206b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e86206b7b0,0x55e862118ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8761==ERROR: AddressSanitizer: SEGV on unknown address 0x55e863fd0d60 (pc 0x55e861c4a9f8 bp 0x000000000000 sp 0x7ffec21ac480 T0) Step #5: ==8761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e861c4a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e861c49d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e861c49bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e861c484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e861c48211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f413f64c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f413f64ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e861704a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e86172fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f413f62a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8616f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2778088040 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56295471da70, 0x5629547287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629547287b0,0x5629547d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8787==ERROR: AddressSanitizer: SEGV on unknown address 0x56295668dd60 (pc 0x5629543079f8 bp 0x000000000000 sp 0x7ffdbec33900 T0) Step #5: ==8787==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629543079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562954306d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562954306bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5629543054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562954305211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1c878588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c87858a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562953dc1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562953dece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c87836082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562953db433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8787==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2778966514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af72feda70, 0x55af72ff87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af72ff87b0,0x55af730a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8811==ERROR: AddressSanitizer: SEGV on unknown address 0x55af74f5dd60 (pc 0x55af72bd79f8 bp 0x000000000000 sp 0x7ffeee4613a0 T0) Step #5: ==8811==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af72bd79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55af72bd6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55af72bd6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55af72bd54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af72bd5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe58b23e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe58b23ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af72691a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af726bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe58b21c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af7268433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8811==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2779851493 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582fdd09a70, 0x5582fdd147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582fdd147b0,0x5582fddc1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8835==ERROR: AddressSanitizer: SEGV on unknown address 0x5582ffc79d60 (pc 0x5582fd8f39f8 bp 0x000000000000 sp 0x7ffedd702730 T0) Step #5: ==8835==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582fd8f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5582fd8f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5582fd8f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5582fd8f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582fd8f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7f96fa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f96fa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582fd3ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582fd3d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f96f84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582fd3a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8835==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2780733123 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626f0069a70, 0x5626f00747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626f00747b0,0x5626f0121ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8859==ERROR: AddressSanitizer: SEGV on unknown address 0x5626f1fd9d60 (pc 0x5626efc539f8 bp 0x000000000000 sp 0x7ffff9c3f870 T0) Step #5: ==8859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626efc539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5626efc52d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5626efc52bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5626efc514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626efc51211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8c347f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c347f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626ef70da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626ef738e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c347d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626ef70033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2781611573 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613f40b2a70, 0x5613f40bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613f40bd7b0,0x5613f416aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8883==ERROR: AddressSanitizer: SEGV on unknown address 0x5613f6022d60 (pc 0x5613f3c9c9f8 bp 0x000000000000 sp 0x7fff67e5d5e0 T0) Step #5: ==8883==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613f3c9c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5613f3c9bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5613f3c9bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5613f3c9a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5613f3c9a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc83929c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc83929ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613f3756a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613f3781e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc83927a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613f374933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8883==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2782483737 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564aef23ba70, 0x564aef2467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564aef2467b0,0x564aef2f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8907==ERROR: AddressSanitizer: SEGV on unknown address 0x564af11abd60 (pc 0x564aeee259f8 bp 0x000000000000 sp 0x7fffbc8b6a50 T0) Step #5: ==8907==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564aeee259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564aeee24d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564aeee24bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564aeee234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564aeee23211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcbc2b788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbc2b78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564aee8dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564aee90ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbc2b56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564aee8d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8907==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2783358202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e5e84aa70, 0x559e5e8557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e5e8557b0,0x559e5e902ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8929==ERROR: AddressSanitizer: SEGV on unknown address 0x559e607bad60 (pc 0x559e5e4349f8 bp 0x000000000000 sp 0x7ffe9d1c1cb0 T0) Step #5: ==8929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e5e4349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559e5e433d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559e5e433bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559e5e4324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e5e432211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6b0d43e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b0d43ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e5deeea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e5df19e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b0d41c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e5dee133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2784239381 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c0a203a70, 0x560c0a20e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c0a20e7b0,0x560c0a2bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8955==ERROR: AddressSanitizer: SEGV on unknown address 0x560c0c173d60 (pc 0x560c09ded9f8 bp 0x000000000000 sp 0x7ffef716a1c0 T0) Step #5: ==8955==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c09ded9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560c09decd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560c09decbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560c09deb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c09deb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f51472688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5147268a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c098a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c098d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5147246082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c0989a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8955==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2785117556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b16ad1ba70, 0x55b16ad267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b16ad267b0,0x55b16add3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8978==ERROR: AddressSanitizer: SEGV on unknown address 0x55b16cc8bd60 (pc 0x55b16a9059f8 bp 0x000000000000 sp 0x7fffbc60b460 T0) Step #5: ==8978==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b16a9059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b16a904d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b16a904bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b16a9034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b16a903211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f77050168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7705016a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b16a3bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b16a3eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7704ff4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b16a3b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2785997795 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be44800a70, 0x55be4480b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be4480b7b0,0x55be448b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9003==ERROR: AddressSanitizer: SEGV on unknown address 0x55be46770d60 (pc 0x55be443ea9f8 bp 0x000000000000 sp 0x7ffe691f8c10 T0) Step #5: ==9003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be443ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55be443e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55be443e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55be443e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be443e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd765df48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd765df4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be43ea4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be43ecfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd765dd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be43e9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2786876830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bec8a24a70, 0x55bec8a2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bec8a2f7b0,0x55bec8adcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9027==ERROR: AddressSanitizer: SEGV on unknown address 0x55beca994d60 (pc 0x55bec860e9f8 bp 0x000000000000 sp 0x7ffcc3941eb0 T0) Step #5: ==9027==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bec860e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bec860dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bec860dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bec860c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bec860c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f856ed738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f856ed73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bec80c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bec80f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f856ed51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bec80bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2787764276 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561bee4ada70, 0x561bee4b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561bee4b87b0,0x561bee565ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9051==ERROR: AddressSanitizer: SEGV on unknown address 0x561bf041dd60 (pc 0x561bee0979f8 bp 0x000000000000 sp 0x7ffc50fa2a10 T0) Step #5: ==9051==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bee0979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561bee096d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561bee096bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561bee0954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561bee095211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa3369938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa336993a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bedb51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bedb7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa336971082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bedb4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9051==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2788643144 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b090146a70, 0x55b0901517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0901517b0,0x55b0901feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9075==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0920b6d60 (pc 0x55b08fd309f8 bp 0x000000000000 sp 0x7ffcb9c98870 T0) Step #5: ==9075==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b08fd309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b08fd2fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b08fd2fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b08fd2e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b08fd2e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f81e38bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81e38bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b08f7eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b08f815e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81e389d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b08f7dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9075==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2789522368 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55efa4ceaa70, 0x55efa4cf57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55efa4cf57b0,0x55efa4da2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9099==ERROR: AddressSanitizer: SEGV on unknown address 0x55efa6c5ad60 (pc 0x55efa48d49f8 bp 0x000000000000 sp 0x7ffd4738ed80 T0) Step #5: ==9099==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efa48d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55efa48d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55efa48d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55efa48d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55efa48d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f34813288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3481328a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efa438ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efa43b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3481306082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efa438133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9099==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2790408831 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fcd62ca70, 0x556fcd6377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fcd6377b0,0x556fcd6e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9124==ERROR: AddressSanitizer: SEGV on unknown address 0x556fcf59cd60 (pc 0x556fcd2169f8 bp 0x000000000000 sp 0x7fff173a6190 T0) Step #5: ==9124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fcd2169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556fcd215d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556fcd215bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556fcd2144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556fcd214211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f44035a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44035a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fcccd0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fcccfbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4403584082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fcccc333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2791289830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e389faa70, 0x559e38a057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e38a057b0,0x559e38ab2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9148==ERROR: AddressSanitizer: SEGV on unknown address 0x559e3a96ad60 (pc 0x559e385e49f8 bp 0x000000000000 sp 0x7ffda5452300 T0) Step #5: ==9148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e385e49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559e385e3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559e385e3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559e385e24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e385e2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6b3787f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b3787fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e3809ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e380c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b3785d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e3809133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2792172361 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc2fdffa70, 0x55dc2fe0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc2fe0a7b0,0x55dc2feb7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9170==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc31d6fd60 (pc 0x55dc2f9e99f8 bp 0x000000000000 sp 0x7ffdadd5ea30 T0) Step #5: ==9170==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc2f9e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dc2f9e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dc2f9e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dc2f9e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc2f9e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbf1bcfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf1bcfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc2f4a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc2f4cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf1bcda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc2f49633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2793055208 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561711ceca70, 0x561711cf77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561711cf77b0,0x561711da4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9192==ERROR: AddressSanitizer: SEGV on unknown address 0x561713c5cd60 (pc 0x5617118d69f8 bp 0x000000000000 sp 0x7ffd66392970 T0) Step #5: ==9192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617118d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5617118d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5617118d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5617118d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617118d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa07b4728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa07b472a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561711390a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617113bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa07b450082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56171138333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2793934650 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571b8597a70, 0x5571b85a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571b85a27b0,0x5571b864fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9215==ERROR: AddressSanitizer: SEGV on unknown address 0x5571ba507d60 (pc 0x5571b81819f8 bp 0x000000000000 sp 0x7ffd9bfe8b90 T0) Step #5: ==9215==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571b81819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5571b8180d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5571b8180bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5571b817f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571b817f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd16e2d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd16e2d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571b7c3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571b7c66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd16e2ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571b7c2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2794814673 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573ada26a70, 0x5573ada317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573ada317b0,0x5573adadeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9239==ERROR: AddressSanitizer: SEGV on unknown address 0x5573af996d60 (pc 0x5573ad6109f8 bp 0x000000000000 sp 0x7fff68c21ed0 T0) Step #5: ==9239==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573ad6109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5573ad60fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5573ad60fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5573ad60e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5573ad60e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4028ac08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4028ac0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573ad0caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573ad0f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4028a9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573ad0bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9239==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2795691946 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55839f150a70, 0x55839f15b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55839f15b7b0,0x55839f208ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9263==ERROR: AddressSanitizer: SEGV on unknown address 0x5583a10c0d60 (pc 0x55839ed3a9f8 bp 0x000000000000 sp 0x7fff5855f100 T0) Step #5: ==9263==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55839ed3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55839ed39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55839ed39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55839ed384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55839ed38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbd337ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd337eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55839e7f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55839e81fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd337cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55839e7e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9263==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2796568901 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593f2e16a70, 0x5593f2e217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593f2e217b0,0x5593f2eceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9287==ERROR: AddressSanitizer: SEGV on unknown address 0x5593f4d86d60 (pc 0x5593f2a009f8 bp 0x000000000000 sp 0x7ffebf7bb740 T0) Step #5: ==9287==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593f2a009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5593f29ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5593f29ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5593f29fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593f29fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9f651908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f65190a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593f24baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593f24e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f6516e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593f24ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9287==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2797449327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565b5cd2a70, 0x5565b5cdd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565b5cdd7b0,0x5565b5d8aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9311==ERROR: AddressSanitizer: SEGV on unknown address 0x5565b7c42d60 (pc 0x5565b58bc9f8 bp 0x000000000000 sp 0x7ffc41be1050 T0) Step #5: ==9311==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565b58bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5565b58bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5565b58bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5565b58ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565b58ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9c7b5248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c7b524a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565b5376a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565b53a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c7b502082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565b536933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9311==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2798328497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559db502da70, 0x559db50387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559db50387b0,0x559db50e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9333==ERROR: AddressSanitizer: SEGV on unknown address 0x559db6f9dd60 (pc 0x559db4c179f8 bp 0x000000000000 sp 0x7fff5c1473e0 T0) Step #5: ==9333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559db4c179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559db4c16d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559db4c16bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559db4c154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559db4c15211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9f20c158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f20c15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559db46d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559db46fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f20bf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559db46c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2799214539 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639e064fa70, 0x5639e065a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639e065a7b0,0x5639e0707ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9359==ERROR: AddressSanitizer: SEGV on unknown address 0x5639e25bfd60 (pc 0x5639e02399f8 bp 0x000000000000 sp 0x7ffcc02617b0 T0) Step #5: ==9359==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639e02399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5639e0238d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5639e0238bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5639e02374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639e0237211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f75798dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75798dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639dfcf3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639dfd1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75798ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639dfce633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9359==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2800098373 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555fcad84a70, 0x555fcad8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555fcad8f7b0,0x555fcae3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9383==ERROR: AddressSanitizer: SEGV on unknown address 0x555fcccf4d60 (pc 0x555fca96e9f8 bp 0x000000000000 sp 0x7ffe6657d1a0 T0) Step #5: ==9383==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fca96e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555fca96dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555fca96dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555fca96c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555fca96c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6e9523c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e9523ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fca428a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fca453e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e9521a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fca41b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9383==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2800979116 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628da2dca70, 0x5628da2e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628da2e77b0,0x5628da394ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9407==ERROR: AddressSanitizer: SEGV on unknown address 0x5628dc24cd60 (pc 0x5628d9ec69f8 bp 0x000000000000 sp 0x7ffda2cdae70 T0) Step #5: ==9407==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628d9ec69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5628d9ec5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5628d9ec5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5628d9ec44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5628d9ec4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f29acc3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29acc3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628d9980a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628d99abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29acc1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628d997333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9407==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2801863815 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565533ebba70, 0x565533ec67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565533ec67b0,0x565533f73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9431==ERROR: AddressSanitizer: SEGV on unknown address 0x565535e2bd60 (pc 0x565533aa59f8 bp 0x000000000000 sp 0x7ffdc49b4300 T0) Step #5: ==9431==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565533aa59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x565533aa4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x565533aa4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x565533aa34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565533aa3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd4bb1678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4bb167a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56553355fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56553358ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4bb145082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56553355233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9431==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2802741835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1e7a46a70, 0x55e1e7a517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1e7a517b0,0x55e1e7afeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9455==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1e99b6d60 (pc 0x55e1e76309f8 bp 0x000000000000 sp 0x7ffd2afa67e0 T0) Step #5: ==9455==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1e76309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e1e762fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e1e762fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e1e762e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1e762e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7d667a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d667a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1e70eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1e7115e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d6677e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1e70dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9455==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2803619640 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56226ce36a70, 0x56226ce417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56226ce417b0,0x56226ceeeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9479==ERROR: AddressSanitizer: SEGV on unknown address 0x56226eda6d60 (pc 0x56226ca209f8 bp 0x000000000000 sp 0x7fff444e97f0 T0) Step #5: ==9479==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56226ca209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56226ca1fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56226ca1fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56226ca1e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56226ca1e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb1969978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb196997a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56226c4daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56226c505e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb196975082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56226c4cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9479==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2804498720 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e433209a70, 0x55e4332147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4332147b0,0x55e4332c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9503==ERROR: AddressSanitizer: SEGV on unknown address 0x55e435179d60 (pc 0x55e432df39f8 bp 0x000000000000 sp 0x7ffdaa906ff0 T0) Step #5: ==9503==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e432df39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e432df2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e432df2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e432df14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e432df1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbd6caed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd6caeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4328ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4328d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd6cacb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4328a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2805372274 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624e9e47a70, 0x5624e9e527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624e9e527b0,0x5624e9effba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9526==ERROR: AddressSanitizer: SEGV on unknown address 0x5624ebdb7d60 (pc 0x5624e9a319f8 bp 0x000000000000 sp 0x7ffe880546f0 T0) Step #5: ==9526==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624e9a319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5624e9a30d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5624e9a30bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5624e9a2f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5624e9a2f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe7046a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7046a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624e94eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624e9516e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe704685082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624e94de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2806261944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9fb72ea70, 0x55c9fb7397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9fb7397b0,0x55c9fb7e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9550==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9fd69ed60 (pc 0x55c9fb3189f8 bp 0x000000000000 sp 0x7ffde7de73b0 T0) Step #5: ==9550==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9fb3189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c9fb317d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c9fb317bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c9fb3164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9fb316211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f561dd508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f561dd50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9fadd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9fadfde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f561dd2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9fadc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2807154163 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600fa1aaa70, 0x5600fa1b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600fa1b57b0,0x5600fa262ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9575==ERROR: AddressSanitizer: SEGV on unknown address 0x5600fc11ad60 (pc 0x5600f9d949f8 bp 0x000000000000 sp 0x7ffe75d53a90 T0) Step #5: ==9575==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600f9d949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5600f9d93d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5600f9d93bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5600f9d924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600f9d92211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5261d9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5261d9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600f984ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600f9879e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5261d7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600f984133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9575==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2808039727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f21148a70, 0x558f211537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f211537b0,0x558f21200ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9599==ERROR: AddressSanitizer: SEGV on unknown address 0x558f230b8d60 (pc 0x558f20d329f8 bp 0x000000000000 sp 0x7ffc892f75e0 T0) Step #5: ==9599==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f20d329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558f20d31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558f20d31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558f20d304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f20d30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb0702c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0702c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f207eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f20817e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0702a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f207df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9599==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2808918058 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da0306fa70, 0x55da0307a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da0307a7b0,0x55da03127ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9623==ERROR: AddressSanitizer: SEGV on unknown address 0x55da04fdfd60 (pc 0x55da02c599f8 bp 0x000000000000 sp 0x7ffea7ce7970 T0) Step #5: ==9623==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da02c599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55da02c58d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55da02c58bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55da02c574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da02c57211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3cbf1b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cbf1b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da02713a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da0273ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cbf18e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da0270633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9623==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2809799147 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56387e9cea70, 0x56387e9d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56387e9d97b0,0x56387ea86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9647==ERROR: AddressSanitizer: SEGV on unknown address 0x56388093ed60 (pc 0x56387e5b89f8 bp 0x000000000000 sp 0x7ffd31628c30 T0) Step #5: ==9647==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56387e5b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56387e5b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56387e5b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56387e5b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56387e5b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd2a76208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2a7620a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56387e072a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56387e09de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2a75fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56387e06533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9647==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2810683908 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626ef41ba70, 0x5626ef4267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626ef4267b0,0x5626ef4d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9671==ERROR: AddressSanitizer: SEGV on unknown address 0x5626f138bd60 (pc 0x5626ef0059f8 bp 0x000000000000 sp 0x7ffebf2ed990 T0) Step #5: ==9671==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626ef0059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5626ef004d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5626ef004bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5626ef0034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626ef003211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc1ef61c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1ef61ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626eeabfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626eeaeae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1ef5fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626eeab233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9671==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2811574349 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ea9250a70, 0x562ea925b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ea925b7b0,0x562ea9308ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9695==ERROR: AddressSanitizer: SEGV on unknown address 0x562eab1c0d60 (pc 0x562ea8e3a9f8 bp 0x000000000000 sp 0x7ffcf1ea3010 T0) Step #5: ==9695==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ea8e3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562ea8e39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562ea8e39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562ea8e384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ea8e38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0ff8bde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ff8bdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ea88f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ea891fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ff8bbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ea88e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9695==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2812459890 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559fe489a70, 0x5559fe4947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559fe4947b0,0x5559fe541ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9719==ERROR: AddressSanitizer: SEGV on unknown address 0x555a003f9d60 (pc 0x5559fe0739f8 bp 0x000000000000 sp 0x7ffee8960050 T0) Step #5: ==9719==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559fe0739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5559fe072d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5559fe072bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5559fe0714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559fe071211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f258c2d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f258c2d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559fdb2da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559fdb58e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f258c2b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559fdb2033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9719==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2813341254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603ff39ba70, 0x5603ff3a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603ff3a67b0,0x5603ff453ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9744==ERROR: AddressSanitizer: SEGV on unknown address 0x56040130bd60 (pc 0x5603fef859f8 bp 0x000000000000 sp 0x7ffef8e47590 T0) Step #5: ==9744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603fef859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5603fef84d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5603fef84bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5603fef834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5603fef83211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fba8d25f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba8d25fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603fea3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603fea6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba8d23d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603fea3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2814220744 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b46c1b2a70, 0x55b46c1bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b46c1bd7b0,0x55b46c26aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9768==ERROR: AddressSanitizer: SEGV on unknown address 0x55b46e122d60 (pc 0x55b46bd9c9f8 bp 0x000000000000 sp 0x7ffee152c280 T0) Step #5: ==9768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b46bd9c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b46bd9bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b46bd9bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b46bd9a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b46bd9a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe058bc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe058bc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b46b856a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b46b881e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe058ba4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b46b84933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2815101093 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fffcf22a70, 0x55fffcf2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fffcf2d7b0,0x55fffcfdaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9793==ERROR: AddressSanitizer: SEGV on unknown address 0x55fffee92d60 (pc 0x55fffcb0c9f8 bp 0x000000000000 sp 0x7ffcb94b0cf0 T0) Step #5: ==9793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fffcb0c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fffcb0bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fffcb0bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fffcb0a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fffcb0a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2fd7aaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fd7aaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fffc5c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fffc5f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fd7a88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fffc5b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2815987978 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5e9808a70, 0x55c5e98137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5e98137b0,0x55c5e98c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9817==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5eb778d60 (pc 0x55c5e93f29f8 bp 0x000000000000 sp 0x7fff084bfca0 T0) Step #5: ==9817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5e93f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c5e93f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c5e93f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c5e93f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5e93f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f07c13d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07c13d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5e8eaca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5e8ed7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07c13b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5e8e9f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2816870306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4ded64a70, 0x55f4ded6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4ded6f7b0,0x55f4dee1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9841==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4e0cd4d60 (pc 0x55f4de94e9f8 bp 0x000000000000 sp 0x7ffedcc02e00 T0) Step #5: ==9841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4de94e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f4de94dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f4de94dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f4de94c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4de94c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f84dbb068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84dbb06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4de408a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4de433e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84dbae4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4de3fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2817748295 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd0af7da70, 0x55bd0af887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd0af887b0,0x55bd0b035ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9865==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd0ceedd60 (pc 0x55bd0ab679f8 bp 0x000000000000 sp 0x7ffe9f3a0eb0 T0) Step #5: ==9865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd0ab679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bd0ab66d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bd0ab66bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bd0ab654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd0ab65211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2e06d3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e06d3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd0a621a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd0a64ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e06d18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd0a61433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2818634315 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56116c0eba70, 0x56116c0f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56116c0f67b0,0x56116c1a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9889==ERROR: AddressSanitizer: SEGV on unknown address 0x56116e05bd60 (pc 0x56116bcd59f8 bp 0x000000000000 sp 0x7fffa8d146b0 T0) Step #5: ==9889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56116bcd59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56116bcd4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56116bcd4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56116bcd34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56116bcd3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f43aba238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43aba23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56116b78fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56116b7bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43aba01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56116b78233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2819511594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b8196da70, 0x560b819787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b819787b0,0x560b81a25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9913==ERROR: AddressSanitizer: SEGV on unknown address 0x560b838ddd60 (pc 0x560b815579f8 bp 0x000000000000 sp 0x7ffd47c55ee0 T0) Step #5: ==9913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b815579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560b81556d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560b81556bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560b815554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b81555211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f182c77d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f182c77da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b81011a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b8103ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f182c75b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b8100433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2820392982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556956101a70, 0x55695610c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55695610c7b0,0x5569561b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9937==ERROR: AddressSanitizer: SEGV on unknown address 0x556958071d60 (pc 0x556955ceb9f8 bp 0x000000000000 sp 0x7ffd2fa89800 T0) Step #5: ==9937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556955ceb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556955cead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556955ceabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556955ce94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556955ce9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f70a85558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70a8555a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569557a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569557d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70a8533082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55695579833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2821274246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b01d799a70, 0x55b01d7a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b01d7a47b0,0x55b01d851ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9961==ERROR: AddressSanitizer: SEGV on unknown address 0x55b01f709d60 (pc 0x55b01d3839f8 bp 0x000000000000 sp 0x7ffec47a1650 T0) Step #5: ==9961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b01d3839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b01d382d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b01d382bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b01d3814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b01d381211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc55bacb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc55bacba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b01ce3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b01ce68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc55baa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b01ce3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2822155986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8eb352a70, 0x55a8eb35d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8eb35d7b0,0x55a8eb40aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9985==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8ed2c2d60 (pc 0x55a8eaf3c9f8 bp 0x000000000000 sp 0x7ffe42b7a640 T0) Step #5: ==9985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8eaf3c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a8eaf3bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a8eaf3bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a8eaf3a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8eaf3a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7d5b9458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d5b945a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8ea9f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8eaa21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d5b923082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8ea9e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2823034517 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ace3a4a70, 0x558ace3af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ace3af7b0,0x558ace45cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10009==ERROR: AddressSanitizer: SEGV on unknown address 0x558ad0314d60 (pc 0x558acdf8e9f8 bp 0x000000000000 sp 0x7ffc9ee03840 T0) Step #5: ==10009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558acdf8e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558acdf8dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558acdf8dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558acdf8c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558acdf8c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f750efff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f750efffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558acda48a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558acda73e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f750efdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558acda3b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2823916493 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571f75afa70, 0x5571f75ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571f75ba7b0,0x5571f7667ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10033==ERROR: AddressSanitizer: SEGV on unknown address 0x5571f951fd60 (pc 0x5571f71999f8 bp 0x000000000000 sp 0x7ffc450b48b0 T0) Step #5: ==10033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571f71999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5571f7198d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5571f7198bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5571f71974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571f7197211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f64e70e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64e70e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571f6c53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571f6c7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64e70c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571f6c4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2824803270 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2c5bb8a70, 0x55f2c5bc37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2c5bc37b0,0x55f2c5c70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10057==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2c7b28d60 (pc 0x55f2c57a29f8 bp 0x000000000000 sp 0x7ffee18afc30 T0) Step #5: ==10057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2c57a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f2c57a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f2c57a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f2c57a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2c57a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f04b7b808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04b7b80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2c525ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2c5287e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04b7b5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2c524f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2825682666 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558705552a70, 0x55870555d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55870555d7b0,0x55870560aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10081==ERROR: AddressSanitizer: SEGV on unknown address 0x5587074c2d60 (pc 0x55870513c9f8 bp 0x000000000000 sp 0x7ffeab623850 T0) Step #5: ==10081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55870513c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55870513bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55870513bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55870513a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55870513a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcd250888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd25088a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558704bf6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558704c21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd25066082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558704be933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2826563040 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634d6a5ca70, 0x5634d6a677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634d6a677b0,0x5634d6b14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10105==ERROR: AddressSanitizer: SEGV on unknown address 0x5634d89ccd60 (pc 0x5634d66469f8 bp 0x000000000000 sp 0x7ffc4cbbcac0 T0) Step #5: ==10105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634d66469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5634d6645d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5634d6645bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5634d66444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634d6644211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f12b8c288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12b8c28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634d6100a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634d612be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12b8c06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634d60f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2827448124 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55faa5a89a70, 0x55faa5a947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55faa5a947b0,0x55faa5b41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10129==ERROR: AddressSanitizer: SEGV on unknown address 0x55faa79f9d60 (pc 0x55faa56739f8 bp 0x000000000000 sp 0x7ffc3c7c9230 T0) Step #5: ==10129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55faa56739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55faa5672d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55faa5672bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55faa56714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55faa5671211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd13b0428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd13b042a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55faa512da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55faa5158e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd13b020082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55faa512033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2828334861 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56211d1ffa70, 0x56211d20a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56211d20a7b0,0x56211d2b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10153==ERROR: AddressSanitizer: SEGV on unknown address 0x56211f16fd60 (pc 0x56211cde99f8 bp 0x000000000000 sp 0x7ffe254309b0 T0) Step #5: ==10153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56211cde99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56211cde8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56211cde8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56211cde74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56211cde7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3133ffc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3133ffca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56211c8a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56211c8cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3133fda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56211c89633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2829217732 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d49d14a70, 0x562d49d1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d49d1f7b0,0x562d49dccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10177==ERROR: AddressSanitizer: SEGV on unknown address 0x562d4bc84d60 (pc 0x562d498fe9f8 bp 0x000000000000 sp 0x7fff5cca4e80 T0) Step #5: ==10177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d498fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562d498fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562d498fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562d498fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d498fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f38caea38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38caea3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d493b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d493e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38cae81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d493ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2830100304 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56027b695a70, 0x56027b6a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56027b6a07b0,0x56027b74dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10201==ERROR: AddressSanitizer: SEGV on unknown address 0x56027d605d60 (pc 0x56027b27f9f8 bp 0x000000000000 sp 0x7ffdeac07020 T0) Step #5: ==10201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56027b27f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56027b27ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56027b27ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56027b27d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56027b27d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc9a67838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9a6783a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56027ad39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56027ad64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9a6761082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56027ad2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2830986449 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b27d2c4a70, 0x55b27d2cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b27d2cf7b0,0x55b27d37cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10225==ERROR: AddressSanitizer: SEGV on unknown address 0x55b27f234d60 (pc 0x55b27ceae9f8 bp 0x000000000000 sp 0x7ffd9450a2b0 T0) Step #5: ==10225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b27ceae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b27ceadd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b27ceadbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b27ceac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b27ceac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f76289188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7628918a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b27c968a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b27c993e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76288f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b27c95b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2831867293 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f658f5ea70, 0x55f658f697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f658f697b0,0x55f659016ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10249==ERROR: AddressSanitizer: SEGV on unknown address 0x55f65aeced60 (pc 0x55f658b489f8 bp 0x000000000000 sp 0x7ffee59bfe60 T0) Step #5: ==10249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f658b489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f658b47d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f658b47bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f658b464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f658b46211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f55e2e828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55e2e82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f658602a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f65862de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55e2e60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6585f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2832746787 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590f75eca70, 0x5590f75f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590f75f77b0,0x5590f76a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10273==ERROR: AddressSanitizer: SEGV on unknown address 0x5590f955cd60 (pc 0x5590f71d69f8 bp 0x000000000000 sp 0x7ffcd47fac30 T0) Step #5: ==10273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590f71d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5590f71d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5590f71d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5590f71d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5590f71d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f34d3dfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34d3dfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590f6c90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590f6cbbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34d3dd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590f6c8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2833622855 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2f4846a70, 0x55f2f48517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2f48517b0,0x55f2f48feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10296==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2f67b6d60 (pc 0x55f2f44309f8 bp 0x000000000000 sp 0x7fffeff6d700 T0) Step #5: ==10296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2f44309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f2f442fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f2f442fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f2f442e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2f442e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8fa35418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fa3541a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2f3eeaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2f3f15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fa351f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2f3edd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2834506308 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c030dba70, 0x562c030e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c030e67b0,0x562c03193ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10320==ERROR: AddressSanitizer: SEGV on unknown address 0x562c0504bd60 (pc 0x562c02cc59f8 bp 0x000000000000 sp 0x7fff5d908bc0 T0) Step #5: ==10320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c02cc59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562c02cc4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562c02cc4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562c02cc34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c02cc3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0c956718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c95671a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c0277fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c027aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c9564f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c0277233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2835384362 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560db6440a70, 0x560db644b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560db644b7b0,0x560db64f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10343==ERROR: AddressSanitizer: SEGV on unknown address 0x560db83b0d60 (pc 0x560db602a9f8 bp 0x000000000000 sp 0x7ffe74574e20 T0) Step #5: ==10343==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560db602a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560db6029d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560db6029bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560db60284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560db6028211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7feff198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7feff19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560db5ae4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560db5b0fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fefef7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560db5ad733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2836262377 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a70f6ca70, 0x556a70f777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a70f777b0,0x556a71024ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10365==ERROR: AddressSanitizer: SEGV on unknown address 0x556a72edcd60 (pc 0x556a70b569f8 bp 0x000000000000 sp 0x7ffc03f59320 T0) Step #5: ==10365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a70b569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556a70b55d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556a70b55bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556a70b544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a70b54211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f09255c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09255c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a70610a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a7063be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09255a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a7060333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2837138757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55862dddda70, 0x55862dde87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55862dde87b0,0x55862de95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10389==ERROR: AddressSanitizer: SEGV on unknown address 0x55862fd4dd60 (pc 0x55862d9c79f8 bp 0x000000000000 sp 0x7ffd751b52b0 T0) Step #5: ==10389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55862d9c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55862d9c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55862d9c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55862d9c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55862d9c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc9af62c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9af62ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55862d481a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55862d4ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9af60a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55862d47433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2838020786 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cefd9c7a70, 0x55cefd9d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cefd9d27b0,0x55cefda7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10413==ERROR: AddressSanitizer: SEGV on unknown address 0x55ceff937d60 (pc 0x55cefd5b19f8 bp 0x000000000000 sp 0x7ffc92ee78a0 T0) Step #5: ==10413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cefd5b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cefd5b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cefd5b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cefd5af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cefd5af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffbf88c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbf88c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cefd06ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cefd096e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbf889f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cefd05e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2838901522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b177bd0a70, 0x55b177bdb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b177bdb7b0,0x55b177c88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10437==ERROR: AddressSanitizer: SEGV on unknown address 0x55b179b40d60 (pc 0x55b1777ba9f8 bp 0x000000000000 sp 0x7ffe291372c0 T0) Step #5: ==10437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1777ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b1777b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b1777b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b1777b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1777b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff5ca7f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5ca7f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b177274a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b17729fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5ca7ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b17726733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2839786307 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e76557a70, 0x564e765627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e765627b0,0x564e7660fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10461==ERROR: AddressSanitizer: SEGV on unknown address 0x564e784c7d60 (pc 0x564e761419f8 bp 0x000000000000 sp 0x7fff2d1a00c0 T0) Step #5: ==10461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e761419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564e76140d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564e76140bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564e7613f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e7613f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc5758528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc575852a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e75bfba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e75c26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc575830082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e75bee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2840669802 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a5a3eaa70, 0x562a5a3f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a5a3f57b0,0x562a5a4a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10485==ERROR: AddressSanitizer: SEGV on unknown address 0x562a5c35ad60 (pc 0x562a59fd49f8 bp 0x000000000000 sp 0x7ffc17685820 T0) Step #5: ==10485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a59fd49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562a59fd3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562a59fd3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562a59fd24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a59fd2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f149f9598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f149f959a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a59a8ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a59ab9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f149f937082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a59a8133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2841554355 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624500afa70, 0x5624500ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624500ba7b0,0x562450167ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10509==ERROR: AddressSanitizer: SEGV on unknown address 0x56245201fd60 (pc 0x56244fc999f8 bp 0x000000000000 sp 0x7fff332b2290 T0) Step #5: ==10509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56244fc999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56244fc98d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56244fc98bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56244fc974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56244fc97211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5623d128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5623d12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56244f753a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56244f77ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5623cf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56244f74633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2842439176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af5bf8ba70, 0x55af5bf967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af5bf967b0,0x55af5c043ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10533==ERROR: AddressSanitizer: SEGV on unknown address 0x55af5defbd60 (pc 0x55af5bb759f8 bp 0x000000000000 sp 0x7fff424fb4f0 T0) Step #5: ==10533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af5bb759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55af5bb74d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55af5bb74bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55af5bb734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af5bb73211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6e285098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e28509a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af5b62fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af5b65ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e284e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af5b62233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2843320964 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d5da64fa70, 0x55d5da65a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5da65a7b0,0x55d5da707ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10557==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5dc5bfd60 (pc 0x55d5da2399f8 bp 0x000000000000 sp 0x7fffd454d480 T0) Step #5: ==10557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5da2399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d5da238d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d5da238bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d5da2374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5da237211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff570c148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff570c14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5d9cf3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5d9d1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff570bf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5d9ce633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2844208799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560071c0ea70, 0x560071c197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560071c197b0,0x560071cc6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10581==ERROR: AddressSanitizer: SEGV on unknown address 0x560073b7ed60 (pc 0x5600717f89f8 bp 0x000000000000 sp 0x7ffcc9ecd2d0 T0) Step #5: ==10581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600717f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5600717f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5600717f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5600717f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600717f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc534c778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc534c77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600712b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600712dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc534c55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600712a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2845092079 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de12d53a70, 0x55de12d5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de12d5e7b0,0x55de12e0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10605==ERROR: AddressSanitizer: SEGV on unknown address 0x55de14cc3d60 (pc 0x55de1293d9f8 bp 0x000000000000 sp 0x7ffd714551a0 T0) Step #5: ==10605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de1293d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55de1293cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55de1293cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55de1293b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de1293b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f60666b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60666b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de123f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de12422e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6066696082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de123ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2845974444 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d286c7a70, 0x561d286d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d286d27b0,0x561d2877fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10629==ERROR: AddressSanitizer: SEGV on unknown address 0x561d2a637d60 (pc 0x561d282b19f8 bp 0x000000000000 sp 0x7ffeea7ce5a0 T0) Step #5: ==10629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d282b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561d282b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561d282b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561d282af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d282af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1a63a768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a63a76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d27d6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d27d96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a63a54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d27d5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2846855147 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569db4b4a70, 0x5569db4bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569db4bf7b0,0x5569db56cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10653==ERROR: AddressSanitizer: SEGV on unknown address 0x5569dd424d60 (pc 0x5569db09e9f8 bp 0x000000000000 sp 0x7ffef42583e0 T0) Step #5: ==10653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569db09e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5569db09dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5569db09dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5569db09c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569db09c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f58af4e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58af4e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569dab58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569dab83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58af4bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569dab4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2847733619 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651542aba70, 0x5651542b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651542b67b0,0x565154363ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10677==ERROR: AddressSanitizer: SEGV on unknown address 0x56515621bd60 (pc 0x565153e959f8 bp 0x000000000000 sp 0x7ffe92e1f300 T0) Step #5: ==10677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565153e959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x565153e94d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x565153e94bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x565153e934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565153e93211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5c819858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c81985a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56515394fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56515397ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c81963082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56515394233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2848620370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650f6c01a70, 0x5650f6c0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650f6c0c7b0,0x5650f6cb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10701==ERROR: AddressSanitizer: SEGV on unknown address 0x5650f8b71d60 (pc 0x5650f67eb9f8 bp 0x000000000000 sp 0x7fff970e6760 T0) Step #5: ==10701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650f67eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5650f67ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5650f67eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5650f67e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650f67e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f83365fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83365fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650f62a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650f62d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83365da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650f629833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2849499825 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653bc4e0a70, 0x5653bc4eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653bc4eb7b0,0x5653bc598ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10725==ERROR: AddressSanitizer: SEGV on unknown address 0x5653be450d60 (pc 0x5653bc0ca9f8 bp 0x000000000000 sp 0x7ffc50f56e70 T0) Step #5: ==10725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653bc0ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5653bc0c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5653bc0c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5653bc0c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5653bc0c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7b56cb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b56cb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653bbb84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653bbbafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b56c95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653bbb7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2850379539 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55735e47aa70, 0x55735e4857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55735e4857b0,0x55735e532ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10749==ERROR: AddressSanitizer: SEGV on unknown address 0x5573603ead60 (pc 0x55735e0649f8 bp 0x000000000000 sp 0x7ffc7f417e20 T0) Step #5: ==10749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55735e0649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55735e063d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55735e063bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55735e0624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55735e062211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f48afc498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48afc49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55735db1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55735db49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48afc27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55735db1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2851259769 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8edc5ca70, 0x55c8edc677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8edc677b0,0x55c8edd14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10773==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8efbccd60 (pc 0x55c8ed8469f8 bp 0x000000000000 sp 0x7ffc9e844fb0 T0) Step #5: ==10773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8ed8469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c8ed845d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c8ed845bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c8ed8444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8ed844211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fea148df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea148dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8ed300a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8ed32be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea148bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8ed2f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2852140705 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571c76fea70, 0x5571c77097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571c77097b0,0x5571c77b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10797==ERROR: AddressSanitizer: SEGV on unknown address 0x5571c966ed60 (pc 0x5571c72e89f8 bp 0x000000000000 sp 0x7ffc1f0f3e00 T0) Step #5: ==10797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571c72e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5571c72e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5571c72e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5571c72e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571c72e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7d0ab758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d0ab75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571c6da2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571c6dcde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d0ab53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571c6d9533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2853016300 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6a0f56a70, 0x55b6a0f617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6a0f617b0,0x55b6a100eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10821==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6a2ec6d60 (pc 0x55b6a0b409f8 bp 0x000000000000 sp 0x7ffd62b83b20 T0) Step #5: ==10821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6a0b409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b6a0b3fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b6a0b3fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b6a0b3e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6a0b3e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faa4aeed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa4aeeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6a05faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6a0625e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa4aecb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6a05ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2853896603 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55631b921a70, 0x55631b92c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55631b92c7b0,0x55631b9d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10845==ERROR: AddressSanitizer: SEGV on unknown address 0x55631d891d60 (pc 0x55631b50b9f8 bp 0x000000000000 sp 0x7ffe4760cd00 T0) Step #5: ==10845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55631b50b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55631b50ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55631b50abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55631b5094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55631b509211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f28330178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2833017a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55631afc5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55631aff0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2832ff5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55631afb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2854776912 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a325e9a70, 0x555a325f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a325f47b0,0x555a326a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10869==ERROR: AddressSanitizer: SEGV on unknown address 0x555a34559d60 (pc 0x555a321d39f8 bp 0x000000000000 sp 0x7ffff63c6a60 T0) Step #5: ==10869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a321d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555a321d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555a321d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555a321d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a321d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff0b4eae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0b4eaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a31c8da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a31cb8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0b4e8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a31c8033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2855654764 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d696428a70, 0x55d6964337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6964337b0,0x55d6964e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10893==ERROR: AddressSanitizer: SEGV on unknown address 0x55d698398d60 (pc 0x55d6960129f8 bp 0x000000000000 sp 0x7ffdbb429bb0 T0) Step #5: ==10893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6960129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d696011d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d696011bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d6960104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d696010211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0de753b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0de753ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d695acca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d695af7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0de7519082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d695abf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2856534131 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d00e5d3a70, 0x55d00e5de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d00e5de7b0,0x55d00e68bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10917==ERROR: AddressSanitizer: SEGV on unknown address 0x55d010543d60 (pc 0x55d00e1bd9f8 bp 0x000000000000 sp 0x7ffc87255000 T0) Step #5: ==10917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d00e1bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d00e1bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d00e1bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d00e1bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d00e1bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd0a85ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0a85cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d00dc77a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d00dca2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0a85ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d00dc6a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2857420059 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfaa46ea70, 0x55dfaa4797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfaa4797b0,0x55dfaa526ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10941==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfac3ded60 (pc 0x55dfaa0589f8 bp 0x000000000000 sp 0x7ffc2c326d40 T0) Step #5: ==10941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfaa0589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dfaa057d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dfaa057bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dfaa0564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfaa056211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f07a7b288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07a7b28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfa9b12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfa9b3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07a7b06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfa9b0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2858308293 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0f2b33a70, 0x55a0f2b3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0f2b3e7b0,0x55a0f2bebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10965==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0f4aa3d60 (pc 0x55a0f271d9f8 bp 0x000000000000 sp 0x7fff91ee3050 T0) Step #5: ==10965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0f271d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a0f271cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a0f271cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a0f271b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0f271b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd79fa118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd79fa11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0f21d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0f2202e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd79f9ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0f21ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2859194055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bca59e9a70, 0x55bca59f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bca59f47b0,0x55bca5aa1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10989==ERROR: AddressSanitizer: SEGV on unknown address 0x55bca7959d60 (pc 0x55bca55d39f8 bp 0x000000000000 sp 0x7ffff6de2940 T0) Step #5: ==10989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bca55d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bca55d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bca55d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bca55d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bca55d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efc3fb7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc3fb7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bca508da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bca50b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc3fb5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bca508033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2860081649 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb85d4fa70, 0x55fb85d5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb85d5a7b0,0x55fb85e07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11013==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb87cbfd60 (pc 0x55fb859399f8 bp 0x000000000000 sp 0x7fff3d67a150 T0) Step #5: ==11013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb859399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fb85938d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fb85938bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fb859374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb85937211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f77e85578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77e8557a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb853f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb8541ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77e8535082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb853e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2860967925 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4eb570a70, 0x55e4eb57b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4eb57b7b0,0x55e4eb628ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11037==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4ed4e0d60 (pc 0x55e4eb15a9f8 bp 0x000000000000 sp 0x7ffff4806ff0 T0) Step #5: ==11037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4eb15a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e4eb159d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e4eb159bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e4eb1584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4eb158211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0c457ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c457ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4eac14a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4eac3fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c457dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4eac0733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2861855397 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556269917a70, 0x5562699227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562699227b0,0x5562699cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11061==ERROR: AddressSanitizer: SEGV on unknown address 0x55626b887d60 (pc 0x5562695019f8 bp 0x000000000000 sp 0x7fffb7ea78f0 T0) Step #5: ==11061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562695019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556269500d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556269500bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5562694ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562694ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff99f2df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff99f2dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556268fbba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556268fe6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff99f2bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556268fae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2862739351 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563395bc6a70, 0x563395bd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563395bd17b0,0x563395c7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11085==ERROR: AddressSanitizer: SEGV on unknown address 0x563397b36d60 (pc 0x5633957b09f8 bp 0x000000000000 sp 0x7ffd9c8b8420 T0) Step #5: ==11085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633957b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5633957afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5633957afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5633957ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633957ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f03ea7ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03ea7ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56339526aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563395295e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03ea78b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56339525d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2863628247 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e329fba70, 0x558e32a067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e32a067b0,0x558e32ab3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11109==ERROR: AddressSanitizer: SEGV on unknown address 0x558e3496bd60 (pc 0x558e325e59f8 bp 0x000000000000 sp 0x7ffca456d530 T0) Step #5: ==11109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e325e59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558e325e4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558e325e4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558e325e34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e325e3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f283edff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f283edffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e3209fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e320cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f283eddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e3209233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2864505134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2a3828a70, 0x55d2a38337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2a38337b0,0x55d2a38e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11133==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2a5798d60 (pc 0x55d2a34129f8 bp 0x000000000000 sp 0x7ffe6e7cbd10 T0) Step #5: ==11133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2a34129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d2a3411d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d2a3411bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d2a34104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2a3410211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f831ef2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f831ef2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2a2ecca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2a2ef7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f831ef08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2a2ebf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2865383899 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600abbfba70, 0x5600abc067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600abc067b0,0x5600abcb3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11157==ERROR: AddressSanitizer: SEGV on unknown address 0x5600adb6bd60 (pc 0x5600ab7e59f8 bp 0x000000000000 sp 0x7fff90fc95e0 T0) Step #5: ==11157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600ab7e59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5600ab7e4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5600ab7e4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5600ab7e34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600ab7e3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2ebaa9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ebaa9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600ab29fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600ab2cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ebaa7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600ab29233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2866261673 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b41384a70, 0x563b4138f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b4138f7b0,0x563b4143cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11181==ERROR: AddressSanitizer: SEGV on unknown address 0x563b432f4d60 (pc 0x563b40f6e9f8 bp 0x000000000000 sp 0x7ffd97669ad0 T0) Step #5: ==11181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b40f6e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563b40f6dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563b40f6dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563b40f6c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b40f6c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5bfe7b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bfe7b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b40a28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b40a53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bfe797082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b40a1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2867139777 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8914b4a70, 0x55b8914bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8914bf7b0,0x55b89156cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11205==ERROR: AddressSanitizer: SEGV on unknown address 0x55b893424d60 (pc 0x55b89109e9f8 bp 0x000000000000 sp 0x7fff55849750 T0) Step #5: ==11205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b89109e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b89109dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b89109dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b89109c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b89109c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fec92fff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec92fffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b890b58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b890b83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec92fdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b890b4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2868020834 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb869f0a70, 0x55bb869fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb869fb7b0,0x55bb86aa8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11229==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb88960d60 (pc 0x55bb865da9f8 bp 0x000000000000 sp 0x7ffeb604ff20 T0) Step #5: ==11229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb865da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bb865d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bb865d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bb865d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb865d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2233b708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2233b70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb86094a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb860bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2233b4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb8608733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2868901182 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5df69da70, 0x55a5df6a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5df6a87b0,0x55a5df755ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11253==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5e160dd60 (pc 0x55a5df2879f8 bp 0x000000000000 sp 0x7fff84ca2000 T0) Step #5: ==11253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5df2879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a5df286d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a5df286bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a5df2854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5df285211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f00d1d088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00d1d08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5ded41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5ded6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00d1ce6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5ded3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2869786918 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55644c988a70, 0x55644c9937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55644c9937b0,0x55644ca40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11277==ERROR: AddressSanitizer: SEGV on unknown address 0x55644e8f8d60 (pc 0x55644c5729f8 bp 0x000000000000 sp 0x7fffabb07780 T0) Step #5: ==11277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55644c5729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55644c571d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55644c571bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55644c5704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55644c570211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f327d0418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f327d041a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55644c02ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55644c057e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f327d01f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55644c01f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2870666611 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558011411a70, 0x55801141c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55801141c7b0,0x5580114c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11301==ERROR: AddressSanitizer: SEGV on unknown address 0x558013381d60 (pc 0x558010ffb9f8 bp 0x000000000000 sp 0x7ffcf733ef70 T0) Step #5: ==11301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558010ffb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558010ffad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558010ffabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558010ff94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558010ff9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f061a0748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f061a074a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558010ab5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558010ae0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f061a052082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558010aa833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2871554697 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d5766ea70, 0x563d576797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d576797b0,0x563d57726ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11325==ERROR: AddressSanitizer: SEGV on unknown address 0x563d595ded60 (pc 0x563d572589f8 bp 0x000000000000 sp 0x7ffd9361f0b0 T0) Step #5: ==11325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d572589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563d57257d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563d57257bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563d572564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d57256211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa62f3768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa62f376a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d56d12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d56d3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa62f354082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d56d0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2872437757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5567451c4a70, 0x5567451cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567451cf7b0,0x55674527cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11349==ERROR: AddressSanitizer: SEGV on unknown address 0x556747134d60 (pc 0x556744dae9f8 bp 0x000000000000 sp 0x7ffdc7596210 T0) Step #5: ==11349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556744dae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556744dadd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556744dadbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556744dac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556744dac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc5180da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5180daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556744868a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556744893e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5180b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55674485b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2873322913 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555aa80b8a70, 0x555aa80c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555aa80c37b0,0x555aa8170ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11372==ERROR: AddressSanitizer: SEGV on unknown address 0x555aaa028d60 (pc 0x555aa7ca29f8 bp 0x000000000000 sp 0x7ffd4ec958e0 T0) Step #5: ==11372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555aa7ca29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555aa7ca1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555aa7ca1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555aa7ca04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555aa7ca0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6f13fe58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f13fe5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555aa775ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555aa7787e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f13fc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555aa774f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2874206120 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8e693fa70, 0x55d8e694a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8e694a7b0,0x55d8e69f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11396==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8e88afd60 (pc 0x55d8e65299f8 bp 0x000000000000 sp 0x7ffd9e5e8810 T0) Step #5: ==11396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8e65299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d8e6528d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d8e6528bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d8e65274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8e6527211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faf23ba88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf23ba8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8e5fe3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8e600ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf23b86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8e5fd633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2875088391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559082de4a70, 0x559082def7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559082def7b0,0x559082e9cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11419==ERROR: AddressSanitizer: SEGV on unknown address 0x559084d54d60 (pc 0x5590829ce9f8 bp 0x000000000000 sp 0x7ffecefaba50 T0) Step #5: ==11419==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590829ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5590829cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5590829cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5590829cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5590829cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f25ed79d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25ed79da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559082488a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590824b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25ed77b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55908247b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2875969430 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9a2234a70, 0x55b9a223f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9a223f7b0,0x55b9a22ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11441==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9a41a4d60 (pc 0x55b9a1e1e9f8 bp 0x000000000000 sp 0x7fff1e32e330 T0) Step #5: ==11441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9a1e1e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b9a1e1dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b9a1e1dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b9a1e1c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9a1e1c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcbfc0378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbfc037a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9a18d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9a1903e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbfc015082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9a18cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2876849819 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56346f377a70, 0x56346f3827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56346f3827b0,0x56346f42fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11465==ERROR: AddressSanitizer: SEGV on unknown address 0x5634712e7d60 (pc 0x56346ef619f8 bp 0x000000000000 sp 0x7ffdb8592430 T0) Step #5: ==11465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56346ef619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56346ef60d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56346ef60bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56346ef5f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56346ef5f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f958a2d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f958a2d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56346ea1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56346ea46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f958a2b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56346ea0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2877736057 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d76557a70, 0x561d765627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d765627b0,0x561d7660fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11489==ERROR: AddressSanitizer: SEGV on unknown address 0x561d784c7d60 (pc 0x561d761419f8 bp 0x000000000000 sp 0x7ffd1a3cc600 T0) Step #5: ==11489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d761419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561d76140d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561d76140bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561d7613f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d7613f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2c7796a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c7796aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d75bfba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d75c26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c77948082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d75bee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2878622314 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594fd4e2a70, 0x5594fd4ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594fd4ed7b0,0x5594fd59aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11513==ERROR: AddressSanitizer: SEGV on unknown address 0x5594ff452d60 (pc 0x5594fd0cc9f8 bp 0x000000000000 sp 0x7ffce9877620 T0) Step #5: ==11513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594fd0cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5594fd0cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5594fd0cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5594fd0ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5594fd0ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f266afe58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f266afe5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594fcb86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594fcbb1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f266afc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594fcb7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2879500155 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b81fc73a70, 0x55b81fc7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b81fc7e7b0,0x55b81fd2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11537==ERROR: AddressSanitizer: SEGV on unknown address 0x55b821be3d60 (pc 0x55b81f85d9f8 bp 0x000000000000 sp 0x7ffd0e7eddc0 T0) Step #5: ==11537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b81f85d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b81f85cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b81f85cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b81f85b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b81f85b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdab2c8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdab2c8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b81f317a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b81f342e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdab2c6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b81f30a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2880385440 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b664615a70, 0x55b6646207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6646207b0,0x55b6646cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11561==ERROR: AddressSanitizer: SEGV on unknown address 0x55b666585d60 (pc 0x55b6641ff9f8 bp 0x000000000000 sp 0x7ffcd42ce6a0 T0) Step #5: ==11561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6641ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b6641fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b6641febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b6641fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6641fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f759aac08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f759aac0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b663cb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b663ce4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f759aa9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b663cac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2881269178 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612e276ea70, 0x5612e27797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612e27797b0,0x5612e2826ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11585==ERROR: AddressSanitizer: SEGV on unknown address 0x5612e46ded60 (pc 0x5612e23589f8 bp 0x000000000000 sp 0x7fffa6977810 T0) Step #5: ==11585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612e23589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5612e2357d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5612e2357bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5612e23564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612e2356211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f218ef098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f218ef09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612e1e12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612e1e3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f218eee7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612e1e0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2882155569 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca9a9b8a70, 0x55ca9a9c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca9a9c37b0,0x55ca9aa70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11609==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca9c928d60 (pc 0x55ca9a5a29f8 bp 0x000000000000 sp 0x7ffe3c822180 T0) Step #5: ==11609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca9a5a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ca9a5a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ca9a5a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ca9a5a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca9a5a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff2837618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff283761a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca9a05ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca9a087e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff28373f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca9a04f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2883037379 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560326f31a70, 0x560326f3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560326f3c7b0,0x560326fe9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11633==ERROR: AddressSanitizer: SEGV on unknown address 0x560328ea1d60 (pc 0x560326b1b9f8 bp 0x000000000000 sp 0x7fffc0ce7590 T0) Step #5: ==11633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560326b1b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560326b1ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560326b1abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560326b194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560326b19211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f540b2a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f540b2a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603265d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560326600e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f540b282082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603265c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2883923264 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56242e700a70, 0x56242e70b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56242e70b7b0,0x56242e7b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11657==ERROR: AddressSanitizer: SEGV on unknown address 0x562430670d60 (pc 0x56242e2ea9f8 bp 0x000000000000 sp 0x7ffc91447aa0 T0) Step #5: ==11657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56242e2ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56242e2e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56242e2e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56242e2e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56242e2e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5d9196b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d9196ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56242dda4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56242ddcfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d91949082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56242dd9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2884808715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563191bdca70, 0x563191be77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563191be77b0,0x563191c94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11681==ERROR: AddressSanitizer: SEGV on unknown address 0x563193b4cd60 (pc 0x5631917c69f8 bp 0x000000000000 sp 0x7ffccdb99860 T0) Step #5: ==11681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631917c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5631917c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5631917c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5631917c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631917c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc5378438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc537843a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563191280a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631912abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc537821082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56319127333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2885695071 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af1a3e1a70, 0x55af1a3ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af1a3ec7b0,0x55af1a499ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11705==ERROR: AddressSanitizer: SEGV on unknown address 0x55af1c351d60 (pc 0x55af19fcb9f8 bp 0x000000000000 sp 0x7ffe428b8490 T0) Step #5: ==11705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af19fcb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55af19fcad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55af19fcabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55af19fc94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af19fc9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f056f5fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f056f5fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af19a85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af19ab0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f056f5dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af19a7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2886582936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605fa5bca70, 0x5605fa5c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605fa5c77b0,0x5605fa674ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11729==ERROR: AddressSanitizer: SEGV on unknown address 0x5605fc52cd60 (pc 0x5605fa1a69f8 bp 0x000000000000 sp 0x7ffc412697b0 T0) Step #5: ==11729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605fa1a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5605fa1a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5605fa1a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5605fa1a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605fa1a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc1352a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1352a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605f9c60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605f9c8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc135285082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605f9c5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2887462115 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d9bdc9a70, 0x564d9bdd47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d9bdd47b0,0x564d9be81ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11753==ERROR: AddressSanitizer: SEGV on unknown address 0x564d9dd39d60 (pc 0x564d9b9b39f8 bp 0x000000000000 sp 0x7ffcfb963df0 T0) Step #5: ==11753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d9b9b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564d9b9b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564d9b9b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564d9b9b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d9b9b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4990a9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4990a9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d9b46da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d9b498e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4990a78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d9b46033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2888351042 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55990b4c6a70, 0x55990b4d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55990b4d17b0,0x55990b57eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11777==ERROR: AddressSanitizer: SEGV on unknown address 0x55990d436d60 (pc 0x55990b0b09f8 bp 0x000000000000 sp 0x7ffcbd0e9420 T0) Step #5: ==11777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55990b0b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55990b0afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55990b0afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55990b0ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55990b0ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8eb39e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8eb39e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55990ab6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55990ab95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8eb39c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55990ab5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2889231516 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596453b6a70, 0x5596453c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596453c17b0,0x55964546eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11801==ERROR: AddressSanitizer: SEGV on unknown address 0x559647326d60 (pc 0x559644fa09f8 bp 0x000000000000 sp 0x7ffe96704900 T0) Step #5: ==11801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559644fa09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559644f9fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559644f9fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559644f9e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559644f9e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2178bae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2178baea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559644a5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559644a85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2178b8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559644a4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2890115888 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56526ea99a70, 0x56526eaa47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56526eaa47b0,0x56526eb51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11825==ERROR: AddressSanitizer: SEGV on unknown address 0x565270a09d60 (pc 0x56526e6839f8 bp 0x000000000000 sp 0x7ffdc80dce00 T0) Step #5: ==11825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56526e6839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56526e682d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56526e682bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56526e6814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56526e681211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8e30eaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e30eafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56526e13da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56526e168e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e30e8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56526e13033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2890997569 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566fe8c0a70, 0x5566fe8cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566fe8cb7b0,0x5566fe978ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11849==ERROR: AddressSanitizer: SEGV on unknown address 0x556700830d60 (pc 0x5566fe4aa9f8 bp 0x000000000000 sp 0x7ffea53f4310 T0) Step #5: ==11849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566fe4aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5566fe4a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5566fe4a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5566fe4a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566fe4a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1f670318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f67031a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566fdf64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566fdf8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f6700f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566fdf5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2891874029 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55570fe7aa70, 0x55570fe857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55570fe857b0,0x55570ff32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11873==ERROR: AddressSanitizer: SEGV on unknown address 0x555711dead60 (pc 0x55570fa649f8 bp 0x000000000000 sp 0x7fffc8d80720 T0) Step #5: ==11873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55570fa649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55570fa63d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55570fa63bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55570fa624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55570fa62211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5e244758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e24475a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55570f51ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55570f549e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e24453082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55570f51133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2892744830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1f3375a70, 0x55c1f33807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1f33807b0,0x55c1f342dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11897==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1f52e5d60 (pc 0x55c1f2f5f9f8 bp 0x000000000000 sp 0x7ffecd577a70 T0) Step #5: ==11897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1f2f5f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c1f2f5ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c1f2f5ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c1f2f5d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1f2f5d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fecc2ec98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecc2ec9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1f2a19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1f2a44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecc2ea7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1f2a0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2893631339 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56041a8efa70, 0x56041a8fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56041a8fa7b0,0x56041a9a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11921==ERROR: AddressSanitizer: SEGV on unknown address 0x56041c85fd60 (pc 0x56041a4d99f8 bp 0x000000000000 sp 0x7ffc52717360 T0) Step #5: ==11921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56041a4d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56041a4d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56041a4d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56041a4d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56041a4d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb36b7678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb36b767a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560419f93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560419fbee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb36b745082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560419f8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2894519474 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564b3876a70, 0x5564b38817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564b38817b0,0x5564b392eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11945==ERROR: AddressSanitizer: SEGV on unknown address 0x5564b57e6d60 (pc 0x5564b34609f8 bp 0x000000000000 sp 0x7ffca1ad5de0 T0) Step #5: ==11945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564b34609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5564b345fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5564b345fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5564b345e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564b345e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5502a508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5502a50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564b2f1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564b2f45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5502a2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564b2f0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2895400191 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626c8743a70, 0x5626c874e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626c874e7b0,0x5626c87fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11969==ERROR: AddressSanitizer: SEGV on unknown address 0x5626ca6b3d60 (pc 0x5626c832d9f8 bp 0x000000000000 sp 0x7ffebb40cb10 T0) Step #5: ==11969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626c832d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5626c832cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5626c832cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5626c832b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626c832b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f885070e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f885070ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626c7de7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626c7e12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88506ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626c7dda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2896278044 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c48fe7a70, 0x556c48ff27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c48ff27b0,0x556c4909fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11993==ERROR: AddressSanitizer: SEGV on unknown address 0x556c4af57d60 (pc 0x556c48bd19f8 bp 0x000000000000 sp 0x7fff62a2b120 T0) Step #5: ==11993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c48bd19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556c48bd0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556c48bd0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556c48bcf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c48bcf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fac7c0f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac7c0f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c4868ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c486b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac7c0d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c4867e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2897160186 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599ca6aba70, 0x5599ca6b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599ca6b67b0,0x5599ca763ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12017==ERROR: AddressSanitizer: SEGV on unknown address 0x5599cc61bd60 (pc 0x5599ca2959f8 bp 0x000000000000 sp 0x7ffeeeb3f270 T0) Step #5: ==12017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599ca2959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5599ca294d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5599ca294bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5599ca2934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599ca293211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdd1adcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd1adcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599c9d4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599c9d7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd1adab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599c9d4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2898041085 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fadc3d7a70, 0x55fadc3e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fadc3e27b0,0x55fadc48fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12041==ERROR: AddressSanitizer: SEGV on unknown address 0x55fade347d60 (pc 0x55fadbfc19f8 bp 0x000000000000 sp 0x7ffc25f923e0 T0) Step #5: ==12041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fadbfc19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fadbfc0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fadbfc0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fadbfbf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fadbfbf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f91d80048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91d8004a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fadba7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fadbaa6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91d7fe2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fadba6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2898930524 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ae5a1ca70, 0x560ae5a277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ae5a277b0,0x560ae5ad4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12065==ERROR: AddressSanitizer: SEGV on unknown address 0x560ae798cd60 (pc 0x560ae56069f8 bp 0x000000000000 sp 0x7fff9037a0e0 T0) Step #5: ==12065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ae56069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560ae5605d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560ae5605bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560ae56044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ae5604211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f735b58e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f735b58ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ae50c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ae50ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f735b56c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ae50b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2899812934 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580e5d62a70, 0x5580e5d6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580e5d6d7b0,0x5580e5e1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12089==ERROR: AddressSanitizer: SEGV on unknown address 0x5580e7cd2d60 (pc 0x5580e594c9f8 bp 0x000000000000 sp 0x7ffef18f0460 T0) Step #5: ==12089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580e594c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5580e594bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5580e594bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5580e594a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580e594a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f45cb2218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45cb221a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580e5406a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580e5431e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45cb1ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580e53f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2900700608 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56398b035a70, 0x56398b0407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56398b0407b0,0x56398b0edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12113==ERROR: AddressSanitizer: SEGV on unknown address 0x56398cfa5d60 (pc 0x56398ac1f9f8 bp 0x000000000000 sp 0x7ffcb8e3ed60 T0) Step #5: ==12113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56398ac1f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56398ac1ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56398ac1ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56398ac1d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56398ac1d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0aa8d408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0aa8d40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56398a6d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56398a704e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aa8d1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56398a6cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2901576457 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dcc8114a70, 0x55dcc811f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dcc811f7b0,0x55dcc81ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12137==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcca084d60 (pc 0x55dcc7cfe9f8 bp 0x000000000000 sp 0x7ffde64fdf70 T0) Step #5: ==12137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcc7cfe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dcc7cfdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dcc7cfdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dcc7cfc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcc7cfc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb03f8f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb03f8f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcc77b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcc77e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb03f8ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcc77ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2902462430 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55feba788a70, 0x55feba7937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55feba7937b0,0x55feba840ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12161==ERROR: AddressSanitizer: SEGV on unknown address 0x55febc6f8d60 (pc 0x55feba3729f8 bp 0x000000000000 sp 0x7ffea4111b30 T0) Step #5: ==12161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55feba3729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55feba371d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55feba371bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55feba3704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55feba370211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7c763c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c763c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55feb9e2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55feb9e57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c763a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55feb9e1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2903341356 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625ef61fa70, 0x5625ef62a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625ef62a7b0,0x5625ef6d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12185==ERROR: AddressSanitizer: SEGV on unknown address 0x5625f158fd60 (pc 0x5625ef2099f8 bp 0x000000000000 sp 0x7ffe56c7e650 T0) Step #5: ==12185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625ef2099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5625ef208d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5625ef208bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5625ef2074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625ef207211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f30b0c668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30b0c66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625eecc3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625eeceee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30b0c44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625eecb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2904222270 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d5d731a70, 0x560d5d73c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d5d73c7b0,0x560d5d7e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12209==ERROR: AddressSanitizer: SEGV on unknown address 0x560d5f6a1d60 (pc 0x560d5d31b9f8 bp 0x000000000000 sp 0x7fffc5b9c380 T0) Step #5: ==12209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d5d31b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560d5d31ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560d5d31abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560d5d3194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d5d319211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd3944bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3944bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d5cdd5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d5ce00e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd394499082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d5cdc833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2905109030 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622751f2a70, 0x5622751fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622751fd7b0,0x5622752aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12233==ERROR: AddressSanitizer: SEGV on unknown address 0x562277162d60 (pc 0x562274ddc9f8 bp 0x000000000000 sp 0x7ffc2a9a9310 T0) Step #5: ==12233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562274ddc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562274ddbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562274ddbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562274dda4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562274dda211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6251e4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6251e4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562274896a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622748c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6251e29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56227488933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2905995016 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8b1b36a70, 0x55e8b1b417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8b1b417b0,0x55e8b1beeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12257==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8b3aa6d60 (pc 0x55e8b17209f8 bp 0x000000000000 sp 0x7ffce1b70fb0 T0) Step #5: ==12257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8b17209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e8b171fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e8b171fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e8b171e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8b171e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f87ab33c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87ab33ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8b11daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8b1205e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87ab31a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8b11cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2906881131 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564da74aca70, 0x564da74b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564da74b77b0,0x564da7564ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12281==ERROR: AddressSanitizer: SEGV on unknown address 0x564da941cd60 (pc 0x564da70969f8 bp 0x000000000000 sp 0x7ffc87e544c0 T0) Step #5: ==12281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564da70969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564da7095d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564da7095bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564da70944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564da7094211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc82ca1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc82ca1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564da6b50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564da6b7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc82c9fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564da6b4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2907764500 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c1a1d6a70, 0x561c1a1e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c1a1e17b0,0x561c1a28eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12305==ERROR: AddressSanitizer: SEGV on unknown address 0x561c1c146d60 (pc 0x561c19dc09f8 bp 0x000000000000 sp 0x7ffd4396d5c0 T0) Step #5: ==12305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c19dc09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561c19dbfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561c19dbfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561c19dbe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c19dbe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff8187438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff818743a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c1987aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c198a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff818721082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c1986d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2908650060 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559acde4ea70, 0x559acde597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559acde597b0,0x559acdf06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12329==ERROR: AddressSanitizer: SEGV on unknown address 0x559acfdbed60 (pc 0x559acda389f8 bp 0x000000000000 sp 0x7ffd93d98530 T0) Step #5: ==12329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559acda389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559acda37d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559acda37bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559acda364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559acda36211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbe965138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe96513a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559acd4f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559acd51de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe964f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559acd4e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2909537408 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558946776a70, 0x5589467817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589467817b0,0x55894682eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12353==ERROR: AddressSanitizer: SEGV on unknown address 0x5589486e6d60 (pc 0x5589463609f8 bp 0x000000000000 sp 0x7ffc753db030 T0) Step #5: ==12353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589463609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55894635fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55894635fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55894635e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55894635e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1a98ca38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a98ca3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558945e1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558945e45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a98c81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558945e0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2910414710 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b287f5a70, 0x561b288007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b288007b0,0x561b288adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12377==ERROR: AddressSanitizer: SEGV on unknown address 0x561b2a765d60 (pc 0x561b283df9f8 bp 0x000000000000 sp 0x7ffd9b0a2910 T0) Step #5: ==12377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b283df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561b283ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561b283debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561b283dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b283dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f467ed948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f467ed94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b27e99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b27ec4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f467ed72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b27e8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2911297461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e31712ea70, 0x55e3171397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3171397b0,0x55e3171e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12401==ERROR: AddressSanitizer: SEGV on unknown address 0x55e31909ed60 (pc 0x55e316d189f8 bp 0x000000000000 sp 0x7fffd12cbfd0 T0) Step #5: ==12401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e316d189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e316d17d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e316d17bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e316d164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e316d16211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fadf3ba98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fadf3ba9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3167d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3167fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadf3b87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3167c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2912177216 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564064734a70, 0x56406473f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56406473f7b0,0x5640647ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12425==ERROR: AddressSanitizer: SEGV on unknown address 0x5640666a4d60 (pc 0x56406431e9f8 bp 0x000000000000 sp 0x7ffeb25accb0 T0) Step #5: ==12425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56406431e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56406431dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56406431dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56406431c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56406431c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb06680d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb06680da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564063dd8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564063e03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0667eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564063dcb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2913056543 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ddec3aa70, 0x558ddec457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ddec457b0,0x558ddecf2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12449==ERROR: AddressSanitizer: SEGV on unknown address 0x558de0baad60 (pc 0x558dde8249f8 bp 0x000000000000 sp 0x7ffd098aa070 T0) Step #5: ==12449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558dde8249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558dde823d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558dde823bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558dde8224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558dde822211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f29fb6cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29fb6cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558dde2dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558dde309e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29fb6ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558dde2d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2913935734 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7cb880a70, 0x55a7cb88b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7cb88b7b0,0x55a7cb938ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12473==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7cd7f0d60 (pc 0x55a7cb46a9f8 bp 0x000000000000 sp 0x7ffcd4f296e0 T0) Step #5: ==12473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7cb46a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a7cb469d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a7cb469bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a7cb4684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7cb468211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff8dccc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8dccc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7caf24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7caf4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8dcca1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7caf1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2914817094 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2af734a70, 0x55a2af73f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2af73f7b0,0x55a2af7ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12497==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2b16a4d60 (pc 0x55a2af31e9f8 bp 0x000000000000 sp 0x7ffc5e4144d0 T0) Step #5: ==12497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2af31e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a2af31dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a2af31dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a2af31c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2af31c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f74543bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74543bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2aedd8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2aee03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f745439d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2aedcb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2915704917 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622d7c21a70, 0x5622d7c2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622d7c2c7b0,0x5622d7cd9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12520==ERROR: AddressSanitizer: SEGV on unknown address 0x5622d9b91d60 (pc 0x5622d780b9f8 bp 0x000000000000 sp 0x7ffe4b2cbbe0 T0) Step #5: ==12520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622d780b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5622d780ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5622d780abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5622d78094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622d7809211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9d6acc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d6acc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622d72c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622d72f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d6aca6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622d72b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2916582780 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559cffdc8a70, 0x559cffdd37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559cffdd37b0,0x559cffe80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12544==ERROR: AddressSanitizer: SEGV on unknown address 0x559d01d38d60 (pc 0x559cff9b29f8 bp 0x000000000000 sp 0x7ffc88b620c0 T0) Step #5: ==12544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cff9b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559cff9b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559cff9b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559cff9b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559cff9b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faa8677e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa8677ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cff46ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cff497e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa8675c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cff45f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2917462000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56295005fa70, 0x56295006a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56295006a7b0,0x562950117ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12567==ERROR: AddressSanitizer: SEGV on unknown address 0x562951fcfd60 (pc 0x56294fc499f8 bp 0x000000000000 sp 0x7ffe1047be70 T0) Step #5: ==12567==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56294fc499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56294fc48d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56294fc48bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56294fc474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56294fc47211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f84481b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84481b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56294f703a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56294f72ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8448194082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56294f6f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2918347863 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d3d904a70, 0x559d3d90f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d3d90f7b0,0x559d3d9bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12589==ERROR: AddressSanitizer: SEGV on unknown address 0x559d3f874d60 (pc 0x559d3d4ee9f8 bp 0x000000000000 sp 0x7fff953b1fe0 T0) Step #5: ==12589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d3d4ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559d3d4edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559d3d4edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559d3d4ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d3d4ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7c405718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c40571a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d3cfa8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d3cfd3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c4054f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d3cf9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2919224333 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b90e45a70, 0x563b90e507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b90e507b0,0x563b90efdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12613==ERROR: AddressSanitizer: SEGV on unknown address 0x563b92db5d60 (pc 0x563b90a2f9f8 bp 0x000000000000 sp 0x7ffc0557b880 T0) Step #5: ==12613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b90a2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563b90a2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563b90a2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563b90a2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b90a2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5aed08e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5aed08ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b904e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b90514e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aed06c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b904dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2920105949 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a700db4a70, 0x55a700dbf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a700dbf7b0,0x55a700e6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12637==ERROR: AddressSanitizer: SEGV on unknown address 0x55a702d24d60 (pc 0x55a70099e9f8 bp 0x000000000000 sp 0x7ffccd640240 T0) Step #5: ==12637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a70099e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a70099dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a70099dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a70099c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a70099c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff31b79e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff31b79ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a700458a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a700483e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff31b77c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a70044b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2920986386 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9f922ba70, 0x55b9f92367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9f92367b0,0x55b9f92e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12661==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9fb19bd60 (pc 0x55b9f8e159f8 bp 0x000000000000 sp 0x7ffe93d1a7f0 T0) Step #5: ==12661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9f8e159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b9f8e14d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b9f8e14bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b9f8e134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9f8e13211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb746a3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb746a3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9f88cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9f88fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb746a1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9f88c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2921868789 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55859ba66a70, 0x55859ba717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55859ba717b0,0x55859bb1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12685==ERROR: AddressSanitizer: SEGV on unknown address 0x55859d9d6d60 (pc 0x55859b6509f8 bp 0x000000000000 sp 0x7ffe223ff7e0 T0) Step #5: ==12685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55859b6509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55859b64fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55859b64fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55859b64e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55859b64e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f669dd4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f669dd4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55859b10aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55859b135e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f669dd28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55859b0fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2922746908 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585b1050a70, 0x5585b105b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585b105b7b0,0x5585b1108ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12709==ERROR: AddressSanitizer: SEGV on unknown address 0x5585b2fc0d60 (pc 0x5585b0c3a9f8 bp 0x000000000000 sp 0x7fff18e872f0 T0) Step #5: ==12709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585b0c3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5585b0c39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5585b0c39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5585b0c384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585b0c38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fccfee848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccfee84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585b06f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585b071fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccfee62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585b06e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2923627749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f277c8ea70, 0x55f277c997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f277c997b0,0x55f277d46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12733==ERROR: AddressSanitizer: SEGV on unknown address 0x55f279bfed60 (pc 0x55f2778789f8 bp 0x000000000000 sp 0x7ffc727aa9c0 T0) Step #5: ==12733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2778789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f277877d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f277877bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f2778764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f277876211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3ed203e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ed203ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f277332a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f27735de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ed201c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f27732533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2924503687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577fc748a70, 0x5577fc7537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577fc7537b0,0x5577fc800ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12757==ERROR: AddressSanitizer: SEGV on unknown address 0x5577fe6b8d60 (pc 0x5577fc3329f8 bp 0x000000000000 sp 0x7fffe2735e40 T0) Step #5: ==12757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577fc3329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5577fc331d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5577fc331bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5577fc3304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577fc330211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc47b2988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc47b298a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577fbdeca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577fbe17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc47b276082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577fbddf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2925381350 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c33503a70, 0x563c3350e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c3350e7b0,0x563c335bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12781==ERROR: AddressSanitizer: SEGV on unknown address 0x563c35473d60 (pc 0x563c330ed9f8 bp 0x000000000000 sp 0x7ffd907c0bc0 T0) Step #5: ==12781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c330ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563c330ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563c330ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563c330eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c330eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fced1dda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fced1ddaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c32ba7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c32bd2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fced1db8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c32b9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2926265375 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d43a453a70, 0x55d43a45e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d43a45e7b0,0x55d43a50bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12805==ERROR: AddressSanitizer: SEGV on unknown address 0x55d43c3c3d60 (pc 0x55d43a03d9f8 bp 0x000000000000 sp 0x7ffe8d09cda0 T0) Step #5: ==12805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d43a03d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d43a03cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d43a03cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d43a03b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d43a03b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f091e9588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f091e958a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d439af7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d439b22e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f091e936082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d439aea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2927145185 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eabc5f8a70, 0x55eabc6037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eabc6037b0,0x55eabc6b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12829==ERROR: AddressSanitizer: SEGV on unknown address 0x55eabe568d60 (pc 0x55eabc1e29f8 bp 0x000000000000 sp 0x7ffd29b999c0 T0) Step #5: ==12829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eabc1e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eabc1e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eabc1e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eabc1e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eabc1e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f315c13d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f315c13da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eabbc9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eabbcc7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f315c11b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eabbc8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2928033086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ac9047a70, 0x556ac90527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ac90527b0,0x556ac90ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12853==ERROR: AddressSanitizer: SEGV on unknown address 0x556acafb7d60 (pc 0x556ac8c319f8 bp 0x000000000000 sp 0x7ffe58c76740 T0) Step #5: ==12853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ac8c319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556ac8c30d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556ac8c30bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556ac8c2f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ac8c2f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd7c85b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7c85b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ac86eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ac8716e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7c8593082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ac86de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2928915820 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b1c676a70, 0x557b1c6817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b1c6817b0,0x557b1c72eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12877==ERROR: AddressSanitizer: SEGV on unknown address 0x557b1e5e6d60 (pc 0x557b1c2609f8 bp 0x000000000000 sp 0x7ffc0e0b82c0 T0) Step #5: ==12877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b1c2609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557b1c25fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557b1c25fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557b1c25e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b1c25e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f612db448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f612db44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b1bd1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b1bd45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f612db22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b1bd0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2929797793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640cd908a70, 0x5640cd9137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640cd9137b0,0x5640cd9c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12901==ERROR: AddressSanitizer: SEGV on unknown address 0x5640cf878d60 (pc 0x5640cd4f29f8 bp 0x000000000000 sp 0x7fff13e31620 T0) Step #5: ==12901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640cd4f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5640cd4f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5640cd4f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5640cd4f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640cd4f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f500401e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f500401ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640ccfaca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640ccfd7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5003ffc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640ccf9f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2930673146 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f4b994a70, 0x559f4b99f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f4b99f7b0,0x559f4ba4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12925==ERROR: AddressSanitizer: SEGV on unknown address 0x559f4d904d60 (pc 0x559f4b57e9f8 bp 0x000000000000 sp 0x7ffd06d5e8f0 T0) Step #5: ==12925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f4b57e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559f4b57dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559f4b57dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559f4b57c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f4b57c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4d13cce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d13ccea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f4b038a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f4b063e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d13cac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f4b02b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2931550757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb61ce3a70, 0x55cb61cee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb61cee7b0,0x55cb61d9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12949==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb63c53d60 (pc 0x55cb618cd9f8 bp 0x000000000000 sp 0x7ffd2ae3e820 T0) Step #5: ==12949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb618cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cb618ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cb618ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cb618cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb618cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbadfb2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbadfb2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb61387a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb613b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbadfb0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb6137a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2932430076 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563aa46c6a70, 0x563aa46d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563aa46d17b0,0x563aa477eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12972==ERROR: AddressSanitizer: SEGV on unknown address 0x563aa6636d60 (pc 0x563aa42b09f8 bp 0x000000000000 sp 0x7ffcabdcfa60 T0) Step #5: ==12972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563aa42b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563aa42afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563aa42afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563aa42ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563aa42ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc6b65ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6b65caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563aa3d6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563aa3d95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6b65a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563aa3d5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2933311763 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9e9b3ba70, 0x55b9e9b467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9e9b467b0,0x55b9e9bf3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12996==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9ebaabd60 (pc 0x55b9e97259f8 bp 0x000000000000 sp 0x7ffda5e5a8c0 T0) Step #5: ==12996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9e97259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b9e9724d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b9e9724bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b9e97234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9e9723211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f061b9528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f061b952a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9e91dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9e920ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f061b930082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9e91d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2934188237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56069d901a70, 0x56069d90c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56069d90c7b0,0x56069d9b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13020==ERROR: AddressSanitizer: SEGV on unknown address 0x56069f871d60 (pc 0x56069d4eb9f8 bp 0x000000000000 sp 0x7ffcdea425b0 T0) Step #5: ==13020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56069d4eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56069d4ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56069d4eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56069d4e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56069d4e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe4dea628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4dea62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56069cfa5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56069cfd0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4dea40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56069cf9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2935071261 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558403ad0a70, 0x558403adb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558403adb7b0,0x558403b88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13044==ERROR: AddressSanitizer: SEGV on unknown address 0x558405a40d60 (pc 0x5584036ba9f8 bp 0x000000000000 sp 0x7fff4b990470 T0) Step #5: ==13044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584036ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5584036b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5584036b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5584036b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584036b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd67e7ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd67e7caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558403174a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55840319fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd67e7a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55840316733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2935950995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623c9202a70, 0x5623c920d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623c920d7b0,0x5623c92baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13067==ERROR: AddressSanitizer: SEGV on unknown address 0x5623cb172d60 (pc 0x5623c8dec9f8 bp 0x000000000000 sp 0x7ffd226cb200 T0) Step #5: ==13067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623c8dec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5623c8debd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5623c8debbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5623c8dea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623c8dea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f81f5ff78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81f5ff7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623c88a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623c88d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81f5fd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623c889933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2936826771 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cceb0d1a70, 0x55cceb0dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cceb0dc7b0,0x55cceb189ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13091==ERROR: AddressSanitizer: SEGV on unknown address 0x55cced041d60 (pc 0x55cceacbb9f8 bp 0x000000000000 sp 0x7ffe19050120 T0) Step #5: ==13091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cceacbb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cceacbad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cceacbabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cceacb94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cceacb9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb23ba598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb23ba59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccea775a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccea7a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb23ba37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccea76833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2937707919 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56350ee18a70, 0x56350ee237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56350ee237b0,0x56350eed0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13115==ERROR: AddressSanitizer: SEGV on unknown address 0x563510d88d60 (pc 0x56350ea029f8 bp 0x000000000000 sp 0x7fff2b85c300 T0) Step #5: ==13115==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56350ea029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56350ea01d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56350ea01bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56350ea004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56350ea00211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5099cef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5099cefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56350e4bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56350e4e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5099ccd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56350e4af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2938586591 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56443c635a70, 0x56443c6407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56443c6407b0,0x56443c6edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13137==ERROR: AddressSanitizer: SEGV on unknown address 0x56443e5a5d60 (pc 0x56443c21f9f8 bp 0x000000000000 sp 0x7fff5d2cbb20 T0) Step #5: ==13137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56443c21f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56443c21ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56443c21ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56443c21d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56443c21d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f81a59458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81a5945a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56443bcd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56443bd04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81a5923082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56443bccc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2939471474 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56039977ea70, 0x5603997897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603997897b0,0x560399836ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13161==ERROR: AddressSanitizer: SEGV on unknown address 0x56039b6eed60 (pc 0x5603993689f8 bp 0x000000000000 sp 0x7ffc07cf7e70 T0) Step #5: ==13161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603993689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560399367d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560399367bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5603993664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560399366211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcb43ca38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb43ca3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560398e22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560398e4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb43c81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560398e1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2940353075 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7f5a44a70, 0x55d7f5a4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7f5a4f7b0,0x55d7f5afcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13185==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7f79b4d60 (pc 0x55d7f562e9f8 bp 0x000000000000 sp 0x7fff166da100 T0) Step #5: ==13185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7f562e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d7f562dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d7f562dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d7f562c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7f562c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f356214f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f356214fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7f50e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7f5113e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f356212d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7f50db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2941235993 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a259e87a70, 0x55a259e927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a259e927b0,0x55a259f3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13209==ERROR: AddressSanitizer: SEGV on unknown address 0x55a25bdf7d60 (pc 0x55a259a719f8 bp 0x000000000000 sp 0x7ffe3e2b75b0 T0) Step #5: ==13209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a259a719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a259a70d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a259a70bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a259a6f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a259a6f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc11a4fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc11a4fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a25952ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a259556e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc11a4dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a25951e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2942129991 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8f18aba70, 0x55b8f18b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8f18b67b0,0x55b8f1963ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13233==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8f381bd60 (pc 0x55b8f14959f8 bp 0x000000000000 sp 0x7fff36b18a70 T0) Step #5: ==13233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8f14959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b8f1494d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b8f1494bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b8f14934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8f1493211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f55b5f398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55b5f39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8f0f4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8f0f7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55b5f17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8f0f4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2943009386 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e0a4efa70, 0x560e0a4fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e0a4fa7b0,0x560e0a5a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13257==ERROR: AddressSanitizer: SEGV on unknown address 0x560e0c45fd60 (pc 0x560e0a0d99f8 bp 0x000000000000 sp 0x7ffe6f007f30 T0) Step #5: ==13257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e0a0d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560e0a0d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560e0a0d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560e0a0d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e0a0d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcc832ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc832caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e09b93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e09bbee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc832a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e09b8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2943893621 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec5c256a70, 0x55ec5c2617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec5c2617b0,0x55ec5c30eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13281==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec5e1c6d60 (pc 0x55ec5be409f8 bp 0x000000000000 sp 0x7ffe95ef1df0 T0) Step #5: ==13281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec5be409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ec5be3fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ec5be3fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ec5be3e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec5be3e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5d8dcbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d8dcbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec5b8faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec5b925e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d8dc99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec5b8ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2944779230 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe115a2a70, 0x55fe115ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe115ad7b0,0x55fe1165aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13305==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe13512d60 (pc 0x55fe1118c9f8 bp 0x000000000000 sp 0x7ffcd830b960 T0) Step #5: ==13305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe1118c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fe1118bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fe1118bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fe1118a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe1118a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f183893a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f183893aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe10c46a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe10c71e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1838918082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe10c3933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2945658156 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed0454da70, 0x55ed045587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed045587b0,0x55ed04605ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13329==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed064bdd60 (pc 0x55ed041379f8 bp 0x000000000000 sp 0x7fff7a95a860 T0) Step #5: ==13329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed041379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ed04136d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ed04136bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ed041354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed04135211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f71bd4528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71bd452a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed03bf1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed03c1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71bd430082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed03be433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2946541474 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f197aea70, 0x560f197b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f197b97b0,0x560f19866ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13353==ERROR: AddressSanitizer: SEGV on unknown address 0x560f1b71ed60 (pc 0x560f193989f8 bp 0x000000000000 sp 0x7ffd705d4050 T0) Step #5: ==13353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f193989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560f19397d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560f19397bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560f193964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f19396211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3e4f5668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e4f566a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f18e52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f18e7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e4f544082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f18e4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2947427323 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcd26d6a70, 0x55fcd26e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcd26e17b0,0x55fcd278eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13377==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcd4646d60 (pc 0x55fcd22c09f8 bp 0x000000000000 sp 0x7ffda8e45830 T0) Step #5: ==13377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcd22c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fcd22bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fcd22bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fcd22be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcd22be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f38afc1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38afc1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcd1d7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcd1da5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38afbfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcd1d6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2948308514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e0fcc6a70, 0x562e0fcd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e0fcd17b0,0x562e0fd7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13401==ERROR: AddressSanitizer: SEGV on unknown address 0x562e11c36d60 (pc 0x562e0f8b09f8 bp 0x000000000000 sp 0x7ffd45ef8cc0 T0) Step #5: ==13401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e0f8b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562e0f8afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562e0f8afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562e0f8ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e0f8ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff467cd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff467cd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e0f36aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e0f395e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff467cae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e0f35d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2949185991 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5ce9f5a70, 0x55b5cea007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5cea007b0,0x55b5ceaadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13425==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5d0965d60 (pc 0x55b5ce5df9f8 bp 0x000000000000 sp 0x7ffdceb08740 T0) Step #5: ==13425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5ce5df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b5ce5ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b5ce5debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b5ce5dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5ce5dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f50dd67c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50dd67ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5ce099a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5ce0c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50dd65a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5ce08c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2950080866 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55761db07a70, 0x55761db127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55761db127b0,0x55761dbbfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13449==ERROR: AddressSanitizer: SEGV on unknown address 0x55761fa77d60 (pc 0x55761d6f19f8 bp 0x000000000000 sp 0x7ffc65d61aa0 T0) Step #5: ==13449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55761d6f19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55761d6f0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55761d6f0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55761d6ef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55761d6ef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4c9c4b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c9c4b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55761d1aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55761d1d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c9c48f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55761d19e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2950964906 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee61548a70, 0x55ee615537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee615537b0,0x55ee61600ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13473==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee634b8d60 (pc 0x55ee611329f8 bp 0x000000000000 sp 0x7fffa4b18430 T0) Step #5: ==13473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee611329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ee61131d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ee61131bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ee611304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee61130211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdb2d5cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb2d5cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee60beca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee60c17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb2d5ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee60bdf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2951839452 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563a6270a70, 0x5563a627b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563a627b7b0,0x5563a6328ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13497==ERROR: AddressSanitizer: SEGV on unknown address 0x5563a81e0d60 (pc 0x5563a5e5a9f8 bp 0x000000000000 sp 0x7fff1209acd0 T0) Step #5: ==13497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563a5e5a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5563a5e59d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5563a5e59bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5563a5e584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563a5e58211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f110c6578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f110c657a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563a5914a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563a593fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f110c635082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563a590733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2952721639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5572c7599a70, 0x5572c75a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572c75a47b0,0x5572c7651ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13521==ERROR: AddressSanitizer: SEGV on unknown address 0x5572c9509d60 (pc 0x5572c71839f8 bp 0x000000000000 sp 0x7fffbbf7fca0 T0) Step #5: ==13521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572c71839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5572c7182d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5572c7182bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5572c71814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5572c7181211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f95d05e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95d05e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572c6c3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572c6c68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95d05bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572c6c3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2953598849 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e45b093a70, 0x55e45b09e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e45b09e7b0,0x55e45b14bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13545==ERROR: AddressSanitizer: SEGV on unknown address 0x55e45d003d60 (pc 0x55e45ac7d9f8 bp 0x000000000000 sp 0x7ffefe9b1fa0 T0) Step #5: ==13545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e45ac7d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e45ac7cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e45ac7cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e45ac7b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e45ac7b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd9726048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd972604a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e45a737a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e45a762e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9725e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e45a72a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2954486856 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea8bbfda70, 0x55ea8bc087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea8bc087b0,0x55ea8bcb5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13569==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea8db6dd60 (pc 0x55ea8b7e79f8 bp 0x000000000000 sp 0x7ffef0465120 T0) Step #5: ==13569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea8b7e79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ea8b7e6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ea8b7e6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ea8b7e54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea8b7e5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f78985cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78985cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea8b2a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea8b2cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78985aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea8b29433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2955368206 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ddaf1dfa70, 0x55ddaf1ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ddaf1ea7b0,0x55ddaf297ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13593==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddb114fd60 (pc 0x55ddaedc99f8 bp 0x000000000000 sp 0x7ffe61eea550 T0) Step #5: ==13593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddaedc99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ddaedc8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ddaedc8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ddaedc74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddaedc7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb9b4d548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9b4d54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddae883a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddae8aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9b4d32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddae87633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2956260332 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d4a37ea70, 0x561d4a3897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d4a3897b0,0x561d4a436ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13617==ERROR: AddressSanitizer: SEGV on unknown address 0x561d4c2eed60 (pc 0x561d49f689f8 bp 0x000000000000 sp 0x7fff42e06530 T0) Step #5: ==13617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d49f689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561d49f67d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561d49f67bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561d49f664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d49f66211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1703ebc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1703ebca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d49a22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d49a4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1703e9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d49a1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2957147277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558bb59cda70, 0x558bb59d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558bb59d87b0,0x558bb5a85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13640==ERROR: AddressSanitizer: SEGV on unknown address 0x558bb793dd60 (pc 0x558bb55b79f8 bp 0x000000000000 sp 0x7ffc2f79b990 T0) Step #5: ==13640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bb55b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558bb55b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558bb55b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558bb55b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558bb55b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3d1a9768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d1a976a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bb5071a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bb509ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d1a954082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bb506433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2958030563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c5725ba70, 0x557c572667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c572667b0,0x557c57313ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13664==ERROR: AddressSanitizer: SEGV on unknown address 0x557c591cbd60 (pc 0x557c56e459f8 bp 0x000000000000 sp 0x7ffdcb00c680 T0) Step #5: ==13664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c56e459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557c56e44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557c56e44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557c56e434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c56e43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb5e83318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5e8331a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c568ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c5692ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5e830f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c568f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2958914147 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d95c892a70, 0x55d95c89d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d95c89d7b0,0x55d95c94aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13687==ERROR: AddressSanitizer: SEGV on unknown address 0x55d95e802d60 (pc 0x55d95c47c9f8 bp 0x000000000000 sp 0x7ffd29604ef0 T0) Step #5: ==13687==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d95c47c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d95c47bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d95c47bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d95c47a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d95c47a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4fffd198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fffd19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d95bf36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d95bf61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fffcf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d95bf2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13687==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2959794322 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e14ad1ea70, 0x55e14ad297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e14ad297b0,0x55e14add6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13709==ERROR: AddressSanitizer: SEGV on unknown address 0x55e14cc8ed60 (pc 0x55e14a9089f8 bp 0x000000000000 sp 0x7ffdf834ba80 T0) Step #5: ==13709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e14a9089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e14a907d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e14a907bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e14a9064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e14a906211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f55e583a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55e583aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e14a3c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e14a3ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55e5818082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e14a3b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2960673240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56508f439a70, 0x56508f4447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56508f4447b0,0x56508f4f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13733==ERROR: AddressSanitizer: SEGV on unknown address 0x5650913a9d60 (pc 0x56508f0239f8 bp 0x000000000000 sp 0x7ffdef999640 T0) Step #5: ==13733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56508f0239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56508f022d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56508f022bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56508f0214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56508f021211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f520f9de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f520f9dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56508eadda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56508eb08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f520f9bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56508ead033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2961549176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d7deffa70, 0x559d7df0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d7df0a7b0,0x559d7dfb7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13757==ERROR: AddressSanitizer: SEGV on unknown address 0x559d7fe6fd60 (pc 0x559d7dae99f8 bp 0x000000000000 sp 0x7ffdb6645340 T0) Step #5: ==13757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d7dae99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559d7dae8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559d7dae8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559d7dae74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d7dae7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0ada2e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ada2e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d7d5a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d7d5cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ada2bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d7d59633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2962435158 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559caed8aa70, 0x559caed957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559caed957b0,0x559caee42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13781==ERROR: AddressSanitizer: SEGV on unknown address 0x559cb0cfad60 (pc 0x559cae9749f8 bp 0x000000000000 sp 0x7ffdbc003300 T0) Step #5: ==13781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cae9749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559cae973d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559cae973bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559cae9724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559cae972211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f13bce838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13bce83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cae42ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cae459e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13bce61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cae42133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2963316277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa04ccaa70, 0x55aa04cd57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa04cd57b0,0x55aa04d82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13805==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa06c3ad60 (pc 0x55aa048b49f8 bp 0x000000000000 sp 0x7ffc0e9c5e00 T0) Step #5: ==13805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa048b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aa048b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aa048b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aa048b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa048b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5f864158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f86415a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa0436ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa04399e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f863f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa0436133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2964195865 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561452822a70, 0x56145282d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56145282d7b0,0x5614528daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13829==ERROR: AddressSanitizer: SEGV on unknown address 0x561454792d60 (pc 0x56145240c9f8 bp 0x000000000000 sp 0x7ffe8badf3e0 T0) Step #5: ==13829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56145240c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56145240bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56145240bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56145240a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56145240a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd5a305f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5a305fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561451ec6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561451ef1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5a303d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561451eb933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2965074951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d69fa4a70, 0x563d69faf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d69faf7b0,0x563d6a05cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13853==ERROR: AddressSanitizer: SEGV on unknown address 0x563d6bf14d60 (pc 0x563d69b8e9f8 bp 0x000000000000 sp 0x7fffb07175d0 T0) Step #5: ==13853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d69b8e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563d69b8dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563d69b8dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563d69b8c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d69b8c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f31e26b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31e26b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d69648a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d69673e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31e2694082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d6963b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2965958602 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e6c064a70, 0x560e6c06f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e6c06f7b0,0x560e6c11cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13877==ERROR: AddressSanitizer: SEGV on unknown address 0x560e6dfd4d60 (pc 0x560e6bc4e9f8 bp 0x000000000000 sp 0x7ffd1ce29980 T0) Step #5: ==13877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e6bc4e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560e6bc4dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560e6bc4dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560e6bc4c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e6bc4c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbdf616c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdf616ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e6b708a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e6b733e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdf614a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e6b6fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2966839120 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563dc9257a70, 0x563dc92627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563dc92627b0,0x563dc930fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13901==ERROR: AddressSanitizer: SEGV on unknown address 0x563dcb1c7d60 (pc 0x563dc8e419f8 bp 0x000000000000 sp 0x7ffcc1342ea0 T0) Step #5: ==13901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563dc8e419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563dc8e40d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563dc8e40bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563dc8e3f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563dc8e3f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa6cce838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6cce83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563dc88fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563dc8926e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6cce61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563dc88ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2967715966 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af55ebda70, 0x55af55ec87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af55ec87b0,0x55af55f75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13925==ERROR: AddressSanitizer: SEGV on unknown address 0x55af57e2dd60 (pc 0x55af55aa79f8 bp 0x000000000000 sp 0x7ffcc07a10d0 T0) Step #5: ==13925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af55aa79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55af55aa6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55af55aa6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55af55aa54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af55aa5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0adf35e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0adf35ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af55561a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af5558ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0adf33c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af5555433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2968596972 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b080c5ba70, 0x55b080c667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b080c667b0,0x55b080d13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13949==ERROR: AddressSanitizer: SEGV on unknown address 0x55b082bcbd60 (pc 0x55b0808459f8 bp 0x000000000000 sp 0x7ffc596e3cb0 T0) Step #5: ==13949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0808459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b080844d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b080844bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b0808434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b080843211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd0e21ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0e21cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0802ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b08032ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0e21ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0802f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2969481036 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c84611a70, 0x561c8461c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c8461c7b0,0x561c846c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13973==ERROR: AddressSanitizer: SEGV on unknown address 0x561c86581d60 (pc 0x561c841fb9f8 bp 0x000000000000 sp 0x7ffc852b08d0 T0) Step #5: ==13973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c841fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561c841fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561c841fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561c841f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c841f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd6ca9c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6ca9c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c83cb5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c83ce0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6ca9a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c83ca833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2970361931 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55791ef8ba70, 0x55791ef967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55791ef967b0,0x55791f043ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13997==ERROR: AddressSanitizer: SEGV on unknown address 0x557920efbd60 (pc 0x55791eb759f8 bp 0x000000000000 sp 0x7ffd44620440 T0) Step #5: ==13997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55791eb759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55791eb74d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55791eb74bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55791eb734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55791eb73211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f09e6fa08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09e6fa0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55791e62fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55791e65ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09e6f7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55791e62233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2971242455 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e39a9e1a70, 0x55e39a9ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e39a9ec7b0,0x55e39aa99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14021==ERROR: AddressSanitizer: SEGV on unknown address 0x55e39c951d60 (pc 0x55e39a5cb9f8 bp 0x000000000000 sp 0x7ffcf3f63dd0 T0) Step #5: ==14021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e39a5cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e39a5cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e39a5cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e39a5c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e39a5c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f141a15c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f141a15ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e39a085a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e39a0b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f141a13a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e39a07833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2972122890 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644266e3a70, 0x5644266ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644266ee7b0,0x56442679bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14045==ERROR: AddressSanitizer: SEGV on unknown address 0x564428653d60 (pc 0x5644262cd9f8 bp 0x000000000000 sp 0x7ffe41556fb0 T0) Step #5: ==14045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644262cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5644262ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5644262ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5644262cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644262cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa1fdadd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1fdadda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564425d87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564425db2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1fdabb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564425d7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2973001153 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab089c0a70, 0x55ab089cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab089cb7b0,0x55ab08a78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14069==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab0a930d60 (pc 0x55ab085aa9f8 bp 0x000000000000 sp 0x7ffdca21c8a0 T0) Step #5: ==14069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab085aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ab085a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ab085a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ab085a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab085a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9eb5df48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9eb5df4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab08064a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab0808fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9eb5dd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab0805733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2973887389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7f4a27a70, 0x55d7f4a327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7f4a327b0,0x55d7f4adfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14093==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7f6997d60 (pc 0x55d7f46119f8 bp 0x000000000000 sp 0x7ffff71837c0 T0) Step #5: ==14093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7f46119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d7f4610d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d7f4610bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d7f460f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7f460f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc1b5c348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1b5c34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7f40cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7f40f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1b5c12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7f40be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2974772854 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2a8fbea70, 0x55c2a8fc97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2a8fc97b0,0x55c2a9076ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14117==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2aaf2ed60 (pc 0x55c2a8ba89f8 bp 0x000000000000 sp 0x7fffa33c3260 T0) Step #5: ==14117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2a8ba89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c2a8ba7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c2a8ba7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c2a8ba64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2a8ba6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc4986d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4986d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2a8662a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2a868de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4986b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2a865533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2975654834 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecd134fa70, 0x55ecd135a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecd135a7b0,0x55ecd1407ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14141==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecd32bfd60 (pc 0x55ecd0f399f8 bp 0x000000000000 sp 0x7ffd82485920 T0) Step #5: ==14141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecd0f399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ecd0f38d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ecd0f38bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ecd0f374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecd0f37211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f22a5d898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22a5d89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecd09f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecd0a1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22a5d67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecd09e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2976534918 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5639afa70, 0x55b5639ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5639ba7b0,0x55b563a67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14165==ERROR: AddressSanitizer: SEGV on unknown address 0x55b56591fd60 (pc 0x55b5635999f8 bp 0x000000000000 sp 0x7fff5a668fd0 T0) Step #5: ==14165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5635999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b563598d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b563598bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b5635974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b563597211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f270b7048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f270b704a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b563053a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b56307ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f270b6e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b56304633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2977413679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566a71aba70, 0x5566a71b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566a71b67b0,0x5566a7263ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14189==ERROR: AddressSanitizer: SEGV on unknown address 0x5566a911bd60 (pc 0x5566a6d959f8 bp 0x000000000000 sp 0x7ffd6befcda0 T0) Step #5: ==14189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566a6d959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5566a6d94d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5566a6d94bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5566a6d934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566a6d93211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3c9a7e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c9a7e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566a684fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566a687ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c9a7c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566a684233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2978294226 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd950b8a70, 0x55dd950c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd950c37b0,0x55dd95170ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14213==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd97028d60 (pc 0x55dd94ca29f8 bp 0x000000000000 sp 0x7ffe7bcf1460 T0) Step #5: ==14213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd94ca29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dd94ca1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dd94ca1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dd94ca04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd94ca0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc7580128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc758012a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd9475ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd94787e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc757ff0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd9474f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2979177868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56085339ea70, 0x5608533a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608533a97b0,0x560853456ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14237==ERROR: AddressSanitizer: SEGV on unknown address 0x56085530ed60 (pc 0x560852f889f8 bp 0x000000000000 sp 0x7ffd8d1dadf0 T0) Step #5: ==14237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560852f889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560852f87d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560852f87bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560852f864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560852f86211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff6ef5778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6ef577a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560852a42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560852a6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6ef555082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560852a3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2980337400 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555b38b3a70, 0x5555b38be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555b38be7b0,0x5555b396bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14261==ERROR: AddressSanitizer: SEGV on unknown address 0x5555b5823d60 (pc 0x5555b349d9f8 bp 0x000000000000 sp 0x7fff587bb8e0 T0) Step #5: ==14261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555b349d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5555b349cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5555b349cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5555b349b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5555b349b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f06b5feb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06b5feba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555b2f57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555b2f82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06b5fc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555b2f4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2981666890 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644da4fca70, 0x5644da5077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644da5077b0,0x5644da5b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14285==ERROR: AddressSanitizer: SEGV on unknown address 0x5644dc46cd60 (pc 0x5644da0e69f8 bp 0x000000000000 sp 0x7ffc24bec170 T0) Step #5: ==14285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644da0e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5644da0e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5644da0e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5644da0e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644da0e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f34fc0d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34fc0d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644d9ba0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644d9bcbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34fc0b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644d9b9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2982972948 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e6b220a70, 0x564e6b22b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e6b22b7b0,0x564e6b2d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14309==ERROR: AddressSanitizer: SEGV on unknown address 0x564e6d190d60 (pc 0x564e6ae0a9f8 bp 0x000000000000 sp 0x7ffc94179290 T0) Step #5: ==14309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e6ae0a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564e6ae09d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564e6ae09bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564e6ae084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e6ae08211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f81677b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81677b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e6a8c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e6a8efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f816778f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e6a8b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2984338011 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c871b92a70, 0x55c871b9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c871b9d7b0,0x55c871c4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14333==ERROR: AddressSanitizer: SEGV on unknown address 0x55c873b02d60 (pc 0x55c87177c9f8 bp 0x000000000000 sp 0x7ffdfd155960 T0) Step #5: ==14333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c87177c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c87177bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c87177bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c87177a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c87177a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f287931e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f287931ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c871236a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c871261e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28792fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c87122933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2985668484 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ac94e6a70, 0x563ac94f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ac94f17b0,0x563ac959eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14357==ERROR: AddressSanitizer: SEGV on unknown address 0x563acb456d60 (pc 0x563ac90d09f8 bp 0x000000000000 sp 0x7ffc6dcd73c0 T0) Step #5: ==14357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ac90d09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563ac90cfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563ac90cfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563ac90ce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ac90ce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f72c3c7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72c3c7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ac8b8aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ac8bb5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72c3c5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ac8b7d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2987001223 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b805bfa70, 0x562b805ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b805ca7b0,0x562b80677ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14381==ERROR: AddressSanitizer: SEGV on unknown address 0x562b8252fd60 (pc 0x562b801a99f8 bp 0x000000000000 sp 0x7ffe2cf69ab0 T0) Step #5: ==14381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b801a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562b801a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562b801a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562b801a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b801a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f926a1048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f926a104a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b7fc63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b7fc8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f926a0e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b7fc5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2988311701 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55587bb78a70, 0x55587bb837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55587bb837b0,0x55587bc30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14405==ERROR: AddressSanitizer: SEGV on unknown address 0x55587dae8d60 (pc 0x55587b7629f8 bp 0x000000000000 sp 0x7ffd503fa4d0 T0) Step #5: ==14405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55587b7629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55587b761d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55587b761bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55587b7604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55587b760211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffa47e408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa47e40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55587b21ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55587b247e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa47e1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55587b20f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2989624330 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56057b078a70, 0x56057b0837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56057b0837b0,0x56057b130ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14429==ERROR: AddressSanitizer: SEGV on unknown address 0x56057cfe8d60 (pc 0x56057ac629f8 bp 0x000000000000 sp 0x7ffcd18d00a0 T0) Step #5: ==14429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56057ac629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56057ac61d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56057ac61bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56057ac604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56057ac60211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efd697608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd69760a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56057a71ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56057a747e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd6973e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56057a70f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2990957939 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8cba40a70, 0x55c8cba4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8cba4b7b0,0x55c8cbaf8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14453==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8cd9b0d60 (pc 0x55c8cb62a9f8 bp 0x000000000000 sp 0x7ffd8048e1b0 T0) Step #5: ==14453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8cb62a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c8cb629d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c8cb629bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c8cb6284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8cb628211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f760b1e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f760b1e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8cb0e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8cb10fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f760b1c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8cb0d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2992276905 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592254e3a70, 0x5592254ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592254ee7b0,0x55922559bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14477==ERROR: AddressSanitizer: SEGV on unknown address 0x559227453d60 (pc 0x5592250cd9f8 bp 0x000000000000 sp 0x7ffc96c8bc10 T0) Step #5: ==14477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592250cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5592250ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5592250ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5592250cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592250cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5c2689a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c2689aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559224b87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559224bb2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c26878082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559224b7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2993609599 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c8d86da70, 0x555c8d8787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c8d8787b0,0x555c8d925ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14501==ERROR: AddressSanitizer: SEGV on unknown address 0x555c8f7ddd60 (pc 0x555c8d4579f8 bp 0x000000000000 sp 0x7fff900a9e70 T0) Step #5: ==14501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c8d4579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555c8d456d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555c8d456bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555c8d4554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c8d455211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f34a334b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34a334ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c8cf11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c8cf3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34a3329082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c8cf0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2994913560 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1f3100a70, 0x55f1f310b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1f310b7b0,0x55f1f31b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14525==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1f5070d60 (pc 0x55f1f2cea9f8 bp 0x000000000000 sp 0x7fffa0268700 T0) Step #5: ==14525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1f2cea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f1f2ce9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f1f2ce9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f1f2ce84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1f2ce8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f00ccf2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00ccf2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1f27a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1f27cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00ccf08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1f279733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2996207874 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abdb11ea70, 0x55abdb1297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abdb1297b0,0x55abdb1d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14549==ERROR: AddressSanitizer: SEGV on unknown address 0x55abdd08ed60 (pc 0x55abdad089f8 bp 0x000000000000 sp 0x7ffe360ead70 T0) Step #5: ==14549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abdad089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55abdad07d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55abdad07bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55abdad064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55abdad06211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1730e5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1730e5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abda7c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abda7ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1730e3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abda7b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2997492049 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f95f8aa70, 0x564f95f957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f95f957b0,0x564f96042ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14573==ERROR: AddressSanitizer: SEGV on unknown address 0x564f97efad60 (pc 0x564f95b749f8 bp 0x000000000000 sp 0x7ffc2e124eb0 T0) Step #5: ==14573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f95b749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564f95b73d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564f95b73bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564f95b724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f95b72211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9a2d4c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a2d4c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f9562ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f95659e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a2d49f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f9562133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2998790782 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a305fc2a70, 0x55a305fcd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a305fcd7b0,0x55a30607aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14596==ERROR: AddressSanitizer: SEGV on unknown address 0x55a307f32d60 (pc 0x55a305bac9f8 bp 0x000000000000 sp 0x7fff6bcbe090 T0) Step #5: ==14596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a305bac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a305babd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a305babbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a305baa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a305baa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8d76d508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d76d50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a305666a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a305691e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d76d2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a30565933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3000090401 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e52933a70, 0x557e5293e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e5293e7b0,0x557e529ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14619==ERROR: AddressSanitizer: SEGV on unknown address 0x557e548a3d60 (pc 0x557e5251d9f8 bp 0x000000000000 sp 0x7ffe91e2fb80 T0) Step #5: ==14619==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e5251d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557e5251cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557e5251cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557e5251b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e5251b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f89474068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8947406a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e51fd7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e52002e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89473e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e51fca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14619==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3001448217 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56077d969a70, 0x56077d9747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56077d9747b0,0x56077da21ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14644==ERROR: AddressSanitizer: SEGV on unknown address 0x56077f8d9d60 (pc 0x56077d5539f8 bp 0x000000000000 sp 0x7ffd056123a0 T0) Step #5: ==14644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56077d5539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56077d552d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56077d552bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56077d5514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56077d551211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f47db1f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47db1f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56077d00da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56077d038e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47db1ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56077d00033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3002965151 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562553da9a70, 0x562553db47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562553db47b0,0x562553e61ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14667==ERROR: AddressSanitizer: SEGV on unknown address 0x562555d19d60 (pc 0x5625539939f8 bp 0x000000000000 sp 0x7ffcf43a8be0 T0) Step #5: ==14667==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625539939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562553992d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562553992bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5625539914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562553991211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd5986d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5986d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56255344da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562553478e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5986b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56255344033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14667==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3004288740 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c3bcd1a70, 0x562c3bcdc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c3bcdc7b0,0x562c3bd89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14691==ERROR: AddressSanitizer: SEGV on unknown address 0x562c3dc41d60 (pc 0x562c3b8bb9f8 bp 0x000000000000 sp 0x7fff6c590da0 T0) Step #5: ==14691==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c3b8bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562c3b8bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562c3b8babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562c3b8b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c3b8b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f077f6c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f077f6c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c3b375a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c3b3a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f077f69e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c3b36833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14691==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3005584983 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640d8320a70, 0x5640d832b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640d832b7b0,0x5640d83d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14713==ERROR: AddressSanitizer: SEGV on unknown address 0x5640da290d60 (pc 0x5640d7f0a9f8 bp 0x000000000000 sp 0x7ffff64d0240 T0) Step #5: ==14713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640d7f0a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5640d7f09d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5640d7f09bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5640d7f084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640d7f08211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f80c1f2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80c1f2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640d79c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640d79efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80c1f0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640d79b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3006896046 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5f7266a70, 0x55a5f72717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5f72717b0,0x55a5f731eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14737==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5f91d6d60 (pc 0x55a5f6e509f8 bp 0x000000000000 sp 0x7ffc89d90510 T0) Step #5: ==14737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5f6e509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a5f6e4fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a5f6e4fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a5f6e4e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5f6e4e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1bc5c598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bc5c59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5f690aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5f6935e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bc5c37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5f68fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3008216634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587356a0a70, 0x5587356ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587356ab7b0,0x558735758ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14761==ERROR: AddressSanitizer: SEGV on unknown address 0x558737610d60 (pc 0x55873528a9f8 bp 0x000000000000 sp 0x7fff1bbc75c0 T0) Step #5: ==14761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55873528a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558735289d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558735289bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5587352884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558735288211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe225c388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe225c38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558734d44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558734d6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe225c16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558734d3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3009723801 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eae3b2ca70, 0x55eae3b377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eae3b377b0,0x55eae3be4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14785==ERROR: AddressSanitizer: SEGV on unknown address 0x55eae5a9cd60 (pc 0x55eae37169f8 bp 0x000000000000 sp 0x7ffd90ceea30 T0) Step #5: ==14785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eae37169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eae3715d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eae3715bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eae37144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eae3714211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1b92a0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b92a0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eae31d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eae31fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b929ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eae31c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3011187056 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c8d7e4a70, 0x560c8d7ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c8d7ef7b0,0x560c8d89cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14809==ERROR: AddressSanitizer: SEGV on unknown address 0x560c8f754d60 (pc 0x560c8d3ce9f8 bp 0x000000000000 sp 0x7ffdfe6a26f0 T0) Step #5: ==14809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c8d3ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560c8d3cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560c8d3cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560c8d3cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c8d3cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f50cec3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50cec3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c8ce88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c8ceb3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50cec1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c8ce7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3012633686 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558874242a70, 0x55887424d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55887424d7b0,0x5588742faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14833==ERROR: AddressSanitizer: SEGV on unknown address 0x5588761b2d60 (pc 0x558873e2c9f8 bp 0x000000000000 sp 0x7ffed31685b0 T0) Step #5: ==14833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558873e2c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558873e2bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558873e2bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558873e2a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558873e2a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd39e30d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd39e30da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588738e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558873911e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd39e2eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588738d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3014068579 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636a6a20a70, 0x5636a6a2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636a6a2b7b0,0x5636a6ad8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14857==ERROR: AddressSanitizer: SEGV on unknown address 0x5636a8990d60 (pc 0x5636a660a9f8 bp 0x000000000000 sp 0x7ffd771d5c10 T0) Step #5: ==14857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636a660a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5636a6609d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5636a6609bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5636a66084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5636a6608211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7364e198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7364e19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636a60c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636a60efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7364df7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636a60b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3015569845 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618f1cbca70, 0x5618f1cc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618f1cc77b0,0x5618f1d74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14881==ERROR: AddressSanitizer: SEGV on unknown address 0x5618f3c2cd60 (pc 0x5618f18a69f8 bp 0x000000000000 sp 0x7fff0b064810 T0) Step #5: ==14881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618f18a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5618f18a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5618f18a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5618f18a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5618f18a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7febeb9a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febeb9a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618f1360a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618f138be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febeb986082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618f135333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3017083439 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612fc29da70, 0x5612fc2a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612fc2a87b0,0x5612fc355ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14905==ERROR: AddressSanitizer: SEGV on unknown address 0x5612fe20dd60 (pc 0x5612fbe879f8 bp 0x000000000000 sp 0x7ffdfb1e3280 T0) Step #5: ==14905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612fbe879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5612fbe86d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5612fbe86bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5612fbe854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612fbe85211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc63e7de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc63e7dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612fb941a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612fb96ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc63e7bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612fb93433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3018607743 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5ded94a70, 0x55c5ded9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5ded9f7b0,0x55c5dee4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14929==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5e0d04d60 (pc 0x55c5de97e9f8 bp 0x000000000000 sp 0x7ffd9a0cf740 T0) Step #5: ==14929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5de97e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c5de97dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c5de97dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c5de97c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5de97c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f72b730d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72b730da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5de438a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5de463e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72b72eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5de42b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3020087188 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564dee986a70, 0x564dee9917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564dee9917b0,0x564deea3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14953==ERROR: AddressSanitizer: SEGV on unknown address 0x564df08f6d60 (pc 0x564dee5709f8 bp 0x000000000000 sp 0x7ffe8eaf17c0 T0) Step #5: ==14953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dee5709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564dee56fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564dee56fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564dee56e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564dee56e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc3fdc098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3fdc09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dee02aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dee055e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3fdbe7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dee01d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3021630523 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557981feba70, 0x557981ff67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557981ff67b0,0x5579820a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14977==ERROR: AddressSanitizer: SEGV on unknown address 0x557983f5bd60 (pc 0x557981bd59f8 bp 0x000000000000 sp 0x7ffcf294af20 T0) Step #5: ==14977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557981bd59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557981bd4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557981bd4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557981bd34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557981bd3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f07af8168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07af816a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55798168fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579816bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07af7f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55798168233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3023176768 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8f3f98a70, 0x55a8f3fa37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8f3fa37b0,0x55a8f4050ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15001==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8f5f08d60 (pc 0x55a8f3b829f8 bp 0x000000000000 sp 0x7ffe6d96ac30 T0) Step #5: ==15001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8f3b829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a8f3b81d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a8f3b81bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a8f3b804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8f3b80211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb30bbc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb30bbc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8f363ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8f3667e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb30bba7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8f362f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3024713752 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7cbe87a70, 0x55e7cbe927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7cbe927b0,0x55e7cbf3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15025==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7cddf7d60 (pc 0x55e7cba719f8 bp 0x000000000000 sp 0x7ffc88a7b770 T0) Step #5: ==15025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7cba719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e7cba70d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e7cba70bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e7cba6f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7cba6f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8abe0888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8abe088a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7cb52ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7cb556e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8abe066082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7cb51e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3026251715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561050da9a70, 0x561050db47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561050db47b0,0x561050e61ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15049==ERROR: AddressSanitizer: SEGV on unknown address 0x561052d19d60 (pc 0x5610509939f8 bp 0x000000000000 sp 0x7ffe7f486230 T0) Step #5: ==15049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610509939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561050992d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561050992bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5610509914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561050991211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f62aa4328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62aa432a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56105044da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561050478e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62aa410082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56105044033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3027776947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a20b5f8a70, 0x55a20b6037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a20b6037b0,0x55a20b6b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15073==ERROR: AddressSanitizer: SEGV on unknown address 0x55a20d568d60 (pc 0x55a20b1e29f8 bp 0x000000000000 sp 0x7ffc1b005880 T0) Step #5: ==15073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a20b1e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a20b1e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a20b1e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a20b1e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a20b1e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc941d3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc941d3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a20ac9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a20acc7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc941d1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a20ac8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3029288638 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55840f241a70, 0x55840f24c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55840f24c7b0,0x55840f2f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15097==ERROR: AddressSanitizer: SEGV on unknown address 0x5584111b1d60 (pc 0x55840ee2b9f8 bp 0x000000000000 sp 0x7ffe03370ea0 T0) Step #5: ==15097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55840ee2b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55840ee2ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55840ee2abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55840ee294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55840ee29211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efedd2ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efedd2aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55840e8e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55840e910e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efedd28c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55840e8d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3030837199 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a53a4f6a70, 0x55a53a5017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a53a5017b0,0x55a53a5aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15121==ERROR: AddressSanitizer: SEGV on unknown address 0x55a53c466d60 (pc 0x55a53a0e09f8 bp 0x000000000000 sp 0x7ffc58afd850 T0) Step #5: ==15121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a53a0e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a53a0dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a53a0dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a53a0de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a53a0de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f09619868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0961986a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a539b9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a539bc5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0961964082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a539b8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3032264537 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55646667da70, 0x5564666887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564666887b0,0x556466735ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15145==ERROR: AddressSanitizer: SEGV on unknown address 0x5564685edd60 (pc 0x5564662679f8 bp 0x000000000000 sp 0x7fffae4777e0 T0) Step #5: ==15145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564662679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556466266d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556466266bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5564662654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556466265211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f791b8298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f791b829a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556465d21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556465d4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f791b807082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556465d1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3033691652 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b44341fa70, 0x55b44342a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b44342a7b0,0x55b4434d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15169==ERROR: AddressSanitizer: SEGV on unknown address 0x55b44538fd60 (pc 0x55b4430099f8 bp 0x000000000000 sp 0x7ffc07f56640 T0) Step #5: ==15169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4430099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b443008d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b443008bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b4430074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b443007211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe0cd0c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0cd0c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b442ac3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b442aeee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0cd0a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b442ab633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3035196380 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d5ef64ca70, 0x55d5ef6577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5ef6577b0,0x55d5ef704ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15193==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5f15bcd60 (pc 0x55d5ef2369f8 bp 0x000000000000 sp 0x7ffd682e5ae0 T0) Step #5: ==15193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5ef2369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d5ef235d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d5ef235bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d5ef2344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5ef234211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f08ffeac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08ffeaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5eecf0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5eed1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08ffe8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5eece333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3036665704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c2e117a70, 0x558c2e1227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c2e1227b0,0x558c2e1cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15217==ERROR: AddressSanitizer: SEGV on unknown address 0x558c30087d60 (pc 0x558c2dd019f8 bp 0x000000000000 sp 0x7ffd5ef7c3e0 T0) Step #5: ==15217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c2dd019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558c2dd00d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558c2dd00bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558c2dcff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c2dcff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa8538a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8538a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c2d7bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c2d7e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa853882082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c2d7ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3038129290 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55800b33ea70, 0x55800b3497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55800b3497b0,0x55800b3f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15241==ERROR: AddressSanitizer: SEGV on unknown address 0x55800d2aed60 (pc 0x55800af289f8 bp 0x000000000000 sp 0x7ffda950dd30 T0) Step #5: ==15241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55800af289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55800af27d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55800af27bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55800af264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55800af26211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0838fd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0838fd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55800a9e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55800aa0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0838fb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55800a9d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3039561674 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9499aca70, 0x55c9499b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9499b77b0,0x55c949a64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15265==ERROR: AddressSanitizer: SEGV on unknown address 0x55c94b91cd60 (pc 0x55c9495969f8 bp 0x000000000000 sp 0x7ffc015be100 T0) Step #5: ==15265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9495969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c949595d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c949595bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c9495944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c949594211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f45747ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45747aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c949050a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c94907be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f457478a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c94904333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3041020710 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559dcb8aca70, 0x559dcb8b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559dcb8b77b0,0x559dcb964ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15289==ERROR: AddressSanitizer: SEGV on unknown address 0x559dcd81cd60 (pc 0x559dcb4969f8 bp 0x000000000000 sp 0x7ffd3e5ea110 T0) Step #5: ==15289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559dcb4969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559dcb495d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559dcb495bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559dcb4944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559dcb494211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa38709d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa38709da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559dcaf50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559dcaf7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa38707b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559dcaf4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3042449521 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607f225ba70, 0x5607f22667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607f22667b0,0x5607f2313ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15313==ERROR: AddressSanitizer: SEGV on unknown address 0x5607f41cbd60 (pc 0x5607f1e459f8 bp 0x000000000000 sp 0x7ffc902471f0 T0) Step #5: ==15313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607f1e459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5607f1e44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5607f1e44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5607f1e434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607f1e43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fba293a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba293a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607f18ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607f192ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba29384082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607f18f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3043814743 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e6ca12a70, 0x557e6ca1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e6ca1d7b0,0x557e6cacaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15337==ERROR: AddressSanitizer: SEGV on unknown address 0x557e6e982d60 (pc 0x557e6c5fc9f8 bp 0x000000000000 sp 0x7ffc1b0c9960 T0) Step #5: ==15337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e6c5fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557e6c5fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557e6c5fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557e6c5fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e6c5fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5df2adc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5df2adca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e6c0b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e6c0e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5df2aba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e6c0a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3045283121 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556eea89ca70, 0x556eea8a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556eea8a77b0,0x556eea954ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15361==ERROR: AddressSanitizer: SEGV on unknown address 0x556eec80cd60 (pc 0x556eea4869f8 bp 0x000000000000 sp 0x7ffc54030bc0 T0) Step #5: ==15361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556eea4869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556eea485d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556eea485bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556eea4844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556eea484211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f74f799e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74f799ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ee9f40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ee9f6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74f797c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ee9f3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3046719220 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5ecb17a70, 0x55a5ecb227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5ecb227b0,0x55a5ecbcfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15385==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5eea87d60 (pc 0x55a5ec7019f8 bp 0x000000000000 sp 0x7fff249c7d80 T0) Step #5: ==15385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5ec7019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a5ec700d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a5ec700bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a5ec6ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5ec6ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5c010e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c010e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5ec1bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5ec1e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c010c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5ec1ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3048131539 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e66229a70, 0x556e662347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e662347b0,0x556e662e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15409==ERROR: AddressSanitizer: SEGV on unknown address 0x556e68199d60 (pc 0x556e65e139f8 bp 0x000000000000 sp 0x7ffe115e54a0 T0) Step #5: ==15409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e65e139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556e65e12d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556e65e12bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556e65e114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e65e11211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fae14e938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae14e93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e658cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e658f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae14e71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e658c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3049554077 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c61a88a70, 0x562c61a937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c61a937b0,0x562c61b40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15433==ERROR: AddressSanitizer: SEGV on unknown address 0x562c639f8d60 (pc 0x562c616729f8 bp 0x000000000000 sp 0x7ffd2fb64e30 T0) Step #5: ==15433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c616729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562c61671d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562c61671bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562c616704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c61670211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa015dff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa015dffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c6112ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c61157e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa015ddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c6111f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3050961939 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae5ab1ea70, 0x55ae5ab297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae5ab297b0,0x55ae5abd6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15457==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae5ca8ed60 (pc 0x55ae5a7089f8 bp 0x000000000000 sp 0x7fffc48b6820 T0) Step #5: ==15457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae5a7089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ae5a707d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ae5a707bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ae5a7064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae5a706211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f589e14f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f589e14fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae5a1c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae5a1ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f589e12d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae5a1b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3052344476 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d3f2c1a70, 0x564d3f2cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d3f2cc7b0,0x564d3f379ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15481==ERROR: AddressSanitizer: SEGV on unknown address 0x564d41231d60 (pc 0x564d3eeab9f8 bp 0x000000000000 sp 0x7ffdc172e020 T0) Step #5: ==15481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d3eeab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564d3eeaad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564d3eeaabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564d3eea94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d3eea9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f32bbf228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32bbf22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d3e965a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d3e990e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32bbf00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d3e95833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3053767116 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e9b895a70, 0x560e9b8a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e9b8a07b0,0x560e9b94dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15505==ERROR: AddressSanitizer: SEGV on unknown address 0x560e9d805d60 (pc 0x560e9b47f9f8 bp 0x000000000000 sp 0x7ffcc1a0a3a0 T0) Step #5: ==15505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e9b47f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560e9b47ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560e9b47ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560e9b47d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e9b47d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7bafb9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7bafb9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e9af39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e9af64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bafb79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e9af2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3055207830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9fe989a70, 0x55b9fe9947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9fe9947b0,0x55b9fea41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15528==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba008f9d60 (pc 0x55b9fe5739f8 bp 0x000000000000 sp 0x7ffc180afa80 T0) Step #5: ==15528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9fe5739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b9fe572d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b9fe572bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b9fe5714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9fe571211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f98c0bc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98c0bc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9fe02da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9fe058e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98c0ba7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9fe02033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3056527235 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c590471a70, 0x55c59047c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c59047c7b0,0x55c590529ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15551==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5923e1d60 (pc 0x55c59005b9f8 bp 0x000000000000 sp 0x7ffe8a5ad4c0 T0) Step #5: ==15551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c59005b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c59005ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c59005abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c5900594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c590059211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4894b818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4894b81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c58fb15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c58fb40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4894b5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c58fb0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3057454161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8f5e15a70, 0x55e8f5e207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8f5e207b0,0x55e8f5ecdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15575==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8f7d85d60 (pc 0x55e8f59ff9f8 bp 0x000000000000 sp 0x7ffef73ce0f0 T0) Step #5: ==15575==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8f59ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e8f59fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e8f59febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e8f59fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8f59fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f17628568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1762856a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8f54b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8f54e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1762834082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8f54ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15575==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3058369911 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3eda00a70, 0x55b3eda0b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3eda0b7b0,0x55b3edab8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15598==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3ef970d60 (pc 0x55b3ed5ea9f8 bp 0x000000000000 sp 0x7ffd28c803c0 T0) Step #5: ==15598==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3ed5ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b3ed5e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b3ed5e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b3ed5e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3ed5e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6110b328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6110b32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3ed0a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3ed0cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6110b10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3ed09733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3059269911 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dabf115a70, 0x55dabf1207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dabf1207b0,0x55dabf1cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15621==ERROR: AddressSanitizer: SEGV on unknown address 0x55dac1085d60 (pc 0x55dabecff9f8 bp 0x000000000000 sp 0x7ffdc46638f0 T0) Step #5: ==15621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dabecff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dabecfed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dabecfebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dabecfd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dabecfd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f88001428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8800142a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dabe7b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dabe7e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8800120082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dabe7ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3060149318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f85b37a70, 0x557f85b427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f85b427b0,0x557f85befba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15645==ERROR: AddressSanitizer: SEGV on unknown address 0x557f87aa7d60 (pc 0x557f857219f8 bp 0x000000000000 sp 0x7ffd466505a0 T0) Step #5: ==15645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f857219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557f85720d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557f85720bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557f8571f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f8571f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7b6e8ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b6e8aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f851dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f85206e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b6e88a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f851ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3061029473 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568e773ca70, 0x5568e77477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568e77477b0,0x5568e77f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15669==ERROR: AddressSanitizer: SEGV on unknown address 0x5568e96acd60 (pc 0x5568e73269f8 bp 0x000000000000 sp 0x7fff24ce50a0 T0) Step #5: ==15669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568e73269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5568e7325d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5568e7325bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5568e73244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568e7324211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8c520348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c52034a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568e6de0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568e6e0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c52012082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568e6dd333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3061915727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597a6159a70, 0x5597a61647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597a61647b0,0x5597a6211ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15693==ERROR: AddressSanitizer: SEGV on unknown address 0x5597a80c9d60 (pc 0x5597a5d439f8 bp 0x000000000000 sp 0x7fff64b6de60 T0) Step #5: ==15693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597a5d439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5597a5d42d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5597a5d42bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5597a5d414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597a5d41211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9483b5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9483b5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597a57fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597a5828e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9483b3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597a57f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3062794631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564fe522fa70, 0x564fe523a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564fe523a7b0,0x564fe52e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15717==ERROR: AddressSanitizer: SEGV on unknown address 0x564fe719fd60 (pc 0x564fe4e199f8 bp 0x000000000000 sp 0x7ffd74be7ac0 T0) Step #5: ==15717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fe4e199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564fe4e18d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564fe4e18bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564fe4e174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564fe4e17211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa0798e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0798e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fe48d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fe48fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0798c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fe48c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3063678868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564eb033ba70, 0x564eb03467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564eb03467b0,0x564eb03f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15741==ERROR: AddressSanitizer: SEGV on unknown address 0x564eb22abd60 (pc 0x564eaff259f8 bp 0x000000000000 sp 0x7ffc7ae1ba40 T0) Step #5: ==15741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564eaff259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564eaff24d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564eaff24bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564eaff234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564eaff23211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f08d84b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08d84b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564eaf9dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564eafa0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08d8497082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564eaf9d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3064562033 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2157d7a70, 0x55b2157e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2157e27b0,0x55b21588fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15765==ERROR: AddressSanitizer: SEGV on unknown address 0x55b217747d60 (pc 0x55b2153c19f8 bp 0x000000000000 sp 0x7ffc553c05b0 T0) Step #5: ==15765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2153c19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b2153c0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b2153c0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b2153bf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2153bf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff2dca388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2dca38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b214e7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b214ea6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2dca16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b214e6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3065442685 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56425e46da70, 0x56425e4787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56425e4787b0,0x56425e525ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15789==ERROR: AddressSanitizer: SEGV on unknown address 0x5642603ddd60 (pc 0x56425e0579f8 bp 0x000000000000 sp 0x7ffccdf87640 T0) Step #5: ==15789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56425e0579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56425e056d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56425e056bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56425e0554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56425e055211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc39417a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc39417aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56425db11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56425db3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc394158082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56425db0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3066332229 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a64d65a70, 0x561a64d707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a64d707b0,0x561a64e1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15813==ERROR: AddressSanitizer: SEGV on unknown address 0x561a66cd5d60 (pc 0x561a6494f9f8 bp 0x000000000000 sp 0x7ffd0fe71890 T0) Step #5: ==15813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a6494f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561a6494ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561a6494ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561a6494d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a6494d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f41c88428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41c8842a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a64409a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a64434e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41c8820082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a643fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3067215104 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bafe420a70, 0x55bafe42b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bafe42b7b0,0x55bafe4d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15837==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb00390d60 (pc 0x55bafe00a9f8 bp 0x000000000000 sp 0x7ffe5f3c3e10 T0) Step #5: ==15837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bafe00a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bafe009d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bafe009bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bafe0084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bafe008211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd9045528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd904552a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bafdac4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bafdaefe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd904530082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bafdab733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3068099672 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fc7f1ca70, 0x556fc7f277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fc7f277b0,0x556fc7fd4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15861==ERROR: AddressSanitizer: SEGV on unknown address 0x556fc9e8cd60 (pc 0x556fc7b069f8 bp 0x000000000000 sp 0x7ffda1074010 T0) Step #5: ==15861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fc7b069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556fc7b05d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556fc7b05bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556fc7b044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556fc7b04211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6ae0c228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ae0c22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fc75c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fc75ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ae0c00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fc75b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3068987831 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564531415a70, 0x5645314207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645314207b0,0x5645314cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15885==ERROR: AddressSanitizer: SEGV on unknown address 0x564533385d60 (pc 0x564530fff9f8 bp 0x000000000000 sp 0x7fff6917ac70 T0) Step #5: ==15885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564530fff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564530ffed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564530ffebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564530ffd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564530ffd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2e9d1b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e9d1b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564530ab9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564530ae4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e9d193082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564530aac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3069868532 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562857639a70, 0x5628576447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628576447b0,0x5628576f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15909==ERROR: AddressSanitizer: SEGV on unknown address 0x5628595a9d60 (pc 0x5628572239f8 bp 0x000000000000 sp 0x7ffc183607e0 T0) Step #5: ==15909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628572239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562857222d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562857222bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5628572214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562857221211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2326c8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2326c8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562856cdda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562856d08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2326c68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562856cd033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3070746112 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f97ca02a70, 0x55f97ca0d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f97ca0d7b0,0x55f97cababa0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15933==ERROR: AddressSanitizer: SEGV on unknown address 0x55f97e972d60 (pc 0x55f97c5ec9f8 bp 0x000000000000 sp 0x7fffae672f60 T0) Step #5: ==15933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f97c5ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f97c5ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f97c5ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f97c5ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f97c5ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb3fbb408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3fbb40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f97c0a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f97c0d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3fbb1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f97c09933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3071626647 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ccc138a70, 0x561ccc1437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ccc1437b0,0x561ccc1f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15957==ERROR: AddressSanitizer: SEGV on unknown address 0x561cce0a8d60 (pc 0x561ccbd229f8 bp 0x000000000000 sp 0x7ffce3287270 T0) Step #5: ==15957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ccbd229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561ccbd21d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561ccbd21bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561ccbd204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ccbd20211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f849f1a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f849f1a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ccb7dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ccb807e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f849f183082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ccb7cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3072508541 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd35a78a70, 0x55cd35a837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd35a837b0,0x55cd35b30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15981==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd379e8d60 (pc 0x55cd356629f8 bp 0x000000000000 sp 0x7ffc63659480 T0) Step #5: ==15981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd356629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cd35661d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cd35661bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cd356604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd35660211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f95074948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9507494a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd3511ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd35147e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9507472082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd3510f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3073387420 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9bef07a70, 0x55a9bef127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9bef127b0,0x55a9befbfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16005==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9c0e77d60 (pc 0x55a9beaf19f8 bp 0x000000000000 sp 0x7ffe03d8f3d0 T0) Step #5: ==16005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9beaf19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a9beaf0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a9beaf0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a9beaef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9beaef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5efdd168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5efdd16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9be5aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9be5d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5efdcf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9be59e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3074266897 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559cb94e9a70, 0x559cb94f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559cb94f47b0,0x559cb95a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16029==ERROR: AddressSanitizer: SEGV on unknown address 0x559cbb459d60 (pc 0x559cb90d39f8 bp 0x000000000000 sp 0x7fffc6f18490 T0) Step #5: ==16029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cb90d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559cb90d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559cb90d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559cb90d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559cb90d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc8a1d458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8a1d45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cb8b8da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cb8bb8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8a1d23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cb8b8033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3075144669 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561efb9c1a70, 0x561efb9cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561efb9cc7b0,0x561efba79ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16053==ERROR: AddressSanitizer: SEGV on unknown address 0x561efd931d60 (pc 0x561efb5ab9f8 bp 0x000000000000 sp 0x7ffda226c8a0 T0) Step #5: ==16053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561efb5ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561efb5aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561efb5aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561efb5a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561efb5a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5c015e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c015e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561efb065a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561efb090e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c015c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561efb05833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3076023547 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f027e96a70, 0x55f027ea17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f027ea17b0,0x55f027f4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16077==ERROR: AddressSanitizer: SEGV on unknown address 0x55f029e06d60 (pc 0x55f027a809f8 bp 0x000000000000 sp 0x7ffe729f90c0 T0) Step #5: ==16077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f027a809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f027a7fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f027a7fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f027a7e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f027a7e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f50cc67c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50cc67ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f02753aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f027565e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50cc65a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f02752d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3076906044 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654be7b4a70, 0x5654be7bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654be7bf7b0,0x5654be86cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16101==ERROR: AddressSanitizer: SEGV on unknown address 0x5654c0724d60 (pc 0x5654be39e9f8 bp 0x000000000000 sp 0x7ffd0c8bf960 T0) Step #5: ==16101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654be39e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5654be39dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5654be39dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5654be39c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654be39c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efee964a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efee964aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654bde58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654bde83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efee9628082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654bde4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3077790688 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56169a9eaa70, 0x56169a9f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56169a9f57b0,0x56169aaa2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16125==ERROR: AddressSanitizer: SEGV on unknown address 0x56169c95ad60 (pc 0x56169a5d49f8 bp 0x000000000000 sp 0x7ffd51acbd90 T0) Step #5: ==16125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56169a5d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56169a5d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56169a5d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56169a5d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56169a5d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faa4d33f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa4d33fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56169a08ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56169a0b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa4d31d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56169a08133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3078677156 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5d3680a70, 0x55c5d368b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5d368b7b0,0x55c5d3738ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16149==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5d55f0d60 (pc 0x55c5d326a9f8 bp 0x000000000000 sp 0x7fffb87ab310 T0) Step #5: ==16149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5d326a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c5d3269d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c5d3269bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c5d32684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5d3268211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd86ff228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd86ff22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5d2d24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5d2d4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd86ff00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5d2d1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3079557395 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ac270da70, 0x559ac27187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ac27187b0,0x559ac27c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16173==ERROR: AddressSanitizer: SEGV on unknown address 0x559ac467dd60 (pc 0x559ac22f79f8 bp 0x000000000000 sp 0x7fff1ed7a990 T0) Step #5: ==16173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ac22f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559ac22f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559ac22f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559ac22f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ac22f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbc4e6538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc4e653a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ac1db1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ac1ddce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc4e631082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ac1da433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3080439467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb5b051a70, 0x55bb5b05c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb5b05c7b0,0x55bb5b109ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16197==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb5cfc1d60 (pc 0x55bb5ac3b9f8 bp 0x000000000000 sp 0x7ffd40265f50 T0) Step #5: ==16197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb5ac3b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bb5ac3ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bb5ac3abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bb5ac394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb5ac39211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5c8d7178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c8d717a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb5a6f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb5a720e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c8d6f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb5a6e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3081321870 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645ab966a70, 0x5645ab9717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645ab9717b0,0x5645aba1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16221==ERROR: AddressSanitizer: SEGV on unknown address 0x5645ad8d6d60 (pc 0x5645ab5509f8 bp 0x000000000000 sp 0x7ffeda439410 T0) Step #5: ==16221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645ab5509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5645ab54fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5645ab54fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5645ab54e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5645ab54e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0f1d7648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f1d764a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645ab00aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645ab035e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f1d742082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645aaffd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3082204811 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ebb99da70, 0x564ebb9a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ebb9a87b0,0x564ebba55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16245==ERROR: AddressSanitizer: SEGV on unknown address 0x564ebd90dd60 (pc 0x564ebb5879f8 bp 0x000000000000 sp 0x7ffd9635aac0 T0) Step #5: ==16245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ebb5879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564ebb586d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564ebb586bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564ebb5854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ebb585211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f00cdcfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00cdcfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ebb041a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ebb06ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00cdcdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ebb03433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3083082302 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f29f24a70, 0x563f29f2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f29f2f7b0,0x563f29fdcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16269==ERROR: AddressSanitizer: SEGV on unknown address 0x563f2be94d60 (pc 0x563f29b0e9f8 bp 0x000000000000 sp 0x7fff6e0a5290 T0) Step #5: ==16269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f29b0e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563f29b0dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563f29b0dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563f29b0c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f29b0c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f19fc6e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19fc6e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f295c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f295f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19fc6c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f295bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3083968549 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a41e2ea70, 0x556a41e397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a41e397b0,0x556a41ee6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16293==ERROR: AddressSanitizer: SEGV on unknown address 0x556a43d9ed60 (pc 0x556a41a189f8 bp 0x000000000000 sp 0x7ffdaf923b00 T0) Step #5: ==16293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a41a189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556a41a17d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556a41a17bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556a41a164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a41a16211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8803efb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8803efba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a414d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a414fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8803ed9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a414c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3084848901 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e247c3aa70, 0x55e247c457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e247c457b0,0x55e247cf2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16317==ERROR: AddressSanitizer: SEGV on unknown address 0x55e249baad60 (pc 0x55e2478249f8 bp 0x000000000000 sp 0x7ffef4a22620 T0) Step #5: ==16317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2478249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e247823d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e247823bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e2478224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e247822211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f39ed7748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39ed774a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2472dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e247309e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39ed752082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2472d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3085728646 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d57f00a70, 0x557d57f0b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d57f0b7b0,0x557d57fb8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16341==ERROR: AddressSanitizer: SEGV on unknown address 0x557d59e70d60 (pc 0x557d57aea9f8 bp 0x000000000000 sp 0x7ffead5c8490 T0) Step #5: ==16341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d57aea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557d57ae9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557d57ae9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557d57ae84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d57ae8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0706d558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0706d55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d575a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d575cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0706d33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d5759733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3086606635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558ed73da70, 0x5558ed7487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558ed7487b0,0x5558ed7f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16365==ERROR: AddressSanitizer: SEGV on unknown address 0x5558ef6add60 (pc 0x5558ed3279f8 bp 0x000000000000 sp 0x7ffece80ad50 T0) Step #5: ==16365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558ed3279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5558ed326d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5558ed326bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5558ed3254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5558ed325211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f41d2f838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41d2f83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558ecde1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558ece0ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41d2f61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558ecdd433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3087481037 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a938d8a70, 0x563a938e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a938e37b0,0x563a93990ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16389==ERROR: AddressSanitizer: SEGV on unknown address 0x563a95848d60 (pc 0x563a934c29f8 bp 0x000000000000 sp 0x7fff69965480 T0) Step #5: ==16389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a934c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563a934c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563a934c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563a934c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a934c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7dc1ade8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dc1adea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a92f7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a92fa7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dc1abc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a92f6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3088363504 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55987003aa70, 0x5598700457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598700457b0,0x5598700f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16413==ERROR: AddressSanitizer: SEGV on unknown address 0x559871faad60 (pc 0x55986fc249f8 bp 0x000000000000 sp 0x7ffc6875b1c0 T0) Step #5: ==16413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55986fc249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55986fc23d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55986fc23bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55986fc224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55986fc22211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8b1adc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b1adc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55986f6dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55986f709e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b1ad9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55986f6d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3089248004 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559496111a70, 0x55949611c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55949611c7b0,0x5594961c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16437==ERROR: AddressSanitizer: SEGV on unknown address 0x559498081d60 (pc 0x559495cfb9f8 bp 0x000000000000 sp 0x7ffce1429d50 T0) Step #5: ==16437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559495cfb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559495cfad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559495cfabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559495cf94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559495cf9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f134792c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f134792ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594957b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594957e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f134790a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594957a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3090127423 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564e29cca70, 0x5564e29d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564e29d77b0,0x5564e2a84ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16461==ERROR: AddressSanitizer: SEGV on unknown address 0x5564e493cd60 (pc 0x5564e25b69f8 bp 0x000000000000 sp 0x7ffd950f2cc0 T0) Step #5: ==16461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564e25b69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5564e25b5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5564e25b5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5564e25b44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564e25b4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f042763b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f042763ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564e2070a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564e209be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0427619082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564e206333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3091009761 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eff0507a70, 0x55eff05127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eff05127b0,0x55eff05bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16485==ERROR: AddressSanitizer: SEGV on unknown address 0x55eff2477d60 (pc 0x55eff00f19f8 bp 0x000000000000 sp 0x7ffcd963f020 T0) Step #5: ==16485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eff00f19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eff00f0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eff00f0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eff00ef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eff00ef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0c8b1668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c8b166a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efefbaba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efefbd6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c8b144082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efefb9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3091892785 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e79368ca70, 0x55e7936977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7936977b0,0x55e793744ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16509==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7955fcd60 (pc 0x55e7932769f8 bp 0x000000000000 sp 0x7ffe7d34cc20 T0) Step #5: ==16509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7932769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e793275d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e793275bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e7932744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e793274211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff82f49e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff82f49ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e792d30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e792d5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff82f47c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e792d2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3092766639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a94c3b5a70, 0x55a94c3c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a94c3c07b0,0x55a94c46dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16532==ERROR: AddressSanitizer: SEGV on unknown address 0x55a94e325d60 (pc 0x55a94bf9f9f8 bp 0x000000000000 sp 0x7fff72cc9330 T0) Step #5: ==16532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a94bf9f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a94bf9ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a94bf9ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a94bf9d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a94bf9d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2d2bdd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d2bdd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a94ba59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a94ba84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d2bdb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a94ba4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3093641140 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b01c84a70, 0x561b01c8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b01c8f7b0,0x561b01d3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16556==ERROR: AddressSanitizer: SEGV on unknown address 0x561b03bf4d60 (pc 0x561b0186e9f8 bp 0x000000000000 sp 0x7ffc019d1480 T0) Step #5: ==16556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b0186e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561b0186dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561b0186dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561b0186c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b0186c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd1d2ac78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1d2ac7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b01328a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b01353e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1d2aa5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b0131b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3094532629 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625616c4a70, 0x5625616cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625616cf7b0,0x56256177cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16581==ERROR: AddressSanitizer: SEGV on unknown address 0x562563634d60 (pc 0x5625612ae9f8 bp 0x000000000000 sp 0x7ffe62ea2a90 T0) Step #5: ==16581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625612ae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5625612add09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5625612adbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5625612ac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625612ac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fef261b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef261b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562560d68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562560d93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef26196082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562560d5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3095409865 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eea4bd9a70, 0x55eea4be47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eea4be47b0,0x55eea4c91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16603==ERROR: AddressSanitizer: SEGV on unknown address 0x55eea6b49d60 (pc 0x55eea47c39f8 bp 0x000000000000 sp 0x7ffdb2fe8990 T0) Step #5: ==16603==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eea47c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eea47c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eea47c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eea47c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eea47c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6a5d7498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a5d749a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eea427da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eea42a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a5d727082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eea427033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3096300611 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3e1feea70, 0x55e3e1ff97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3e1ff97b0,0x55e3e20a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16628==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3e3f5ed60 (pc 0x55e3e1bd89f8 bp 0x000000000000 sp 0x7fffe4fbb6b0 T0) Step #5: ==16628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3e1bd89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e3e1bd7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e3e1bd7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e3e1bd64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3e1bd6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2a2ab708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a2ab70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3e1692a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3e16bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a2ab4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3e168533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3097183024 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644a1b8fa70, 0x5644a1b9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644a1b9a7b0,0x5644a1c47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16652==ERROR: AddressSanitizer: SEGV on unknown address 0x5644a3affd60 (pc 0x5644a17799f8 bp 0x000000000000 sp 0x7ffddd3e3fd0 T0) Step #5: ==16652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644a17799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5644a1778d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5644a1778bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5644a17774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644a1777211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f07844628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0784462a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644a1233a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644a125ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0784440082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644a122633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3098064974 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea2ed11a70, 0x55ea2ed1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea2ed1c7b0,0x55ea2edc9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16675==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea30c81d60 (pc 0x55ea2e8fb9f8 bp 0x000000000000 sp 0x7ffc0ef28300 T0) Step #5: ==16675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea2e8fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ea2e8fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ea2e8fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ea2e8f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea2e8f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6895e878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6895e87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea2e3b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea2e3e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6895e65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea2e3a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3098949023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565264aa7a70, 0x565264ab27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565264ab27b0,0x565264b5fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16696==ERROR: AddressSanitizer: SEGV on unknown address 0x565266a17d60 (pc 0x5652646919f8 bp 0x000000000000 sp 0x7ffdde2efda0 T0) Step #5: ==16696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652646919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x565264690d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x565264690bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56526468f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56526468f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd4462d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4462d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56526414ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565264176e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4462b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56526413e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3099831252 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3bbd37a70, 0x55d3bbd427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3bbd427b0,0x55d3bbdefba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16720==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3bdca7d60 (pc 0x55d3bb9219f8 bp 0x000000000000 sp 0x7ffdd78870b0 T0) Step #5: ==16720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3bb9219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d3bb920d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d3bb920bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d3bb91f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3bb91f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd8c99b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8c99b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3bb3dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3bb406e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8c9994082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3bb3ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3100708153 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558af70c2a70, 0x558af70cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558af70cd7b0,0x558af717aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16744==ERROR: AddressSanitizer: SEGV on unknown address 0x558af9032d60 (pc 0x558af6cac9f8 bp 0x000000000000 sp 0x7ffea5660a40 T0) Step #5: ==16744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558af6cac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558af6cabd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558af6cabbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558af6caa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558af6caa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe39814d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe39814da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558af6766a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558af6791e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe39812b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558af675933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3101584907 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c238c79a70, 0x55c238c847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c238c847b0,0x55c238d31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16767==ERROR: AddressSanitizer: SEGV on unknown address 0x55c23abe9d60 (pc 0x55c2388639f8 bp 0x000000000000 sp 0x7ffc5c360490 T0) Step #5: ==16767==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2388639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c238862d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c238862bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c2388614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c238861211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faf2a4e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf2a4e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c23831da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c238348e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf2a4c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c23831033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16767==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3102467840 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4653c7a70, 0x55b4653d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4653d27b0,0x55b46547fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16791==ERROR: AddressSanitizer: SEGV on unknown address 0x55b467337d60 (pc 0x55b464fb19f8 bp 0x000000000000 sp 0x7ffd3b6b6ec0 T0) Step #5: ==16791==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b464fb19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b464fb0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b464fb0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b464faf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b464faf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2d34e498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d34e49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b464a6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b464a96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d34e27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b464a5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16791==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3103346526 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e5cb77a70, 0x558e5cb827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e5cb827b0,0x558e5cc2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16813==ERROR: AddressSanitizer: SEGV on unknown address 0x558e5eae7d60 (pc 0x558e5c7619f8 bp 0x000000000000 sp 0x7ffdac36ea40 T0) Step #5: ==16813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e5c7619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558e5c760d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558e5c760bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558e5c75f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e5c75f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5b44f0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b44f0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e5c21ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e5c246e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b44eea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e5c20e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3104224989 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636299a6a70, 0x5636299b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636299b17b0,0x563629a5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16837==ERROR: AddressSanitizer: SEGV on unknown address 0x56362b916d60 (pc 0x5636295909f8 bp 0x000000000000 sp 0x7ffd35011ff0 T0) Step #5: ==16837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636295909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56362958fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56362958fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56362958e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56362958e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f022eb3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f022eb3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56362904aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563629075e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f022eb1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56362903d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3105104257 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa22ed1a70, 0x55aa22edc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa22edc7b0,0x55aa22f89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16861==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa24e41d60 (pc 0x55aa22abb9f8 bp 0x000000000000 sp 0x7fff11fdfee0 T0) Step #5: ==16861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa22abb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aa22abad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aa22ababf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aa22ab94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa22ab9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd1a7db78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1a7db7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa22575a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa225a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1a7d95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa2256833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3105984481 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e72d94ca70, 0x55e72d9577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e72d9577b0,0x55e72da04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16885==ERROR: AddressSanitizer: SEGV on unknown address 0x55e72f8bcd60 (pc 0x55e72d5369f8 bp 0x000000000000 sp 0x7ffd83318480 T0) Step #5: ==16885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e72d5369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e72d535d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e72d535bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e72d5344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e72d534211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdb2dfe28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb2dfe2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e72cff0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e72d01be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb2dfc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e72cfe333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3106865430 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561697ca4a70, 0x561697caf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561697caf7b0,0x561697d5cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16909==ERROR: AddressSanitizer: SEGV on unknown address 0x561699c14d60 (pc 0x56169788e9f8 bp 0x000000000000 sp 0x7ffcadab8d70 T0) Step #5: ==16909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56169788e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56169788dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56169788dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56169788c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56169788c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1e5acdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e5acdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561697348a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561697373e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e5acbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56169733b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3107746469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3d082da70, 0x55d3d08387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3d08387b0,0x55d3d08e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16933==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3d279dd60 (pc 0x55d3d04179f8 bp 0x000000000000 sp 0x7ffde172edd0 T0) Step #5: ==16933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3d04179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d3d0416d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d3d0416bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d3d04154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3d0415211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc31836d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc31836da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3cfed1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3cfefce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc31834b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3cfec433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3108629839 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c96901da70, 0x55c9690287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9690287b0,0x55c9690d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16957==ERROR: AddressSanitizer: SEGV on unknown address 0x55c96af8dd60 (pc 0x55c968c079f8 bp 0x000000000000 sp 0x7ffeb0680430 T0) Step #5: ==16957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c968c079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c968c06d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c968c06bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c968c054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c968c05211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4a7bd188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a7bd18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9686c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9686ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a7bcf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9686b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3109511087 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f482bb0a70, 0x55f482bbb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f482bbb7b0,0x55f482c68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16981==ERROR: AddressSanitizer: SEGV on unknown address 0x55f484b20d60 (pc 0x55f48279a9f8 bp 0x000000000000 sp 0x7ffc50506460 T0) Step #5: ==16981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f48279a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f482799d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f482799bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f4827984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f482798211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8f8f84e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f8f84ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f482254a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f48227fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f8f82c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f48224733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3110386754 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56100e45aa70, 0x56100e4657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56100e4657b0,0x56100e512ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17005==ERROR: AddressSanitizer: SEGV on unknown address 0x5610103cad60 (pc 0x56100e0449f8 bp 0x000000000000 sp 0x7fff4f839610 T0) Step #5: ==17005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56100e0449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56100e043d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56100e043bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56100e0424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56100e042211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f709f8ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f709f8baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56100dafea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56100db29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f709f898082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56100daf133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3111263791 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c3390ea70, 0x561c339197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c339197b0,0x561c339c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17029==ERROR: AddressSanitizer: SEGV on unknown address 0x561c3587ed60 (pc 0x561c334f89f8 bp 0x000000000000 sp 0x7ffcb12a1100 T0) Step #5: ==17029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c334f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561c334f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561c334f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561c334f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c334f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faa3cf8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa3cf8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c32fb2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c32fdde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa3cf6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c32fa533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3112140227 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55750a0c4a70, 0x55750a0cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55750a0cf7b0,0x55750a17cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17053==ERROR: AddressSanitizer: SEGV on unknown address 0x55750c034d60 (pc 0x557509cae9f8 bp 0x000000000000 sp 0x7ffc7a122ef0 T0) Step #5: ==17053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557509cae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557509cadd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557509cadbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557509cac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557509cac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f638be7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f638be7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557509768a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557509793e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f638be58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55750975b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3113022925 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb17bd4a70, 0x55bb17bdf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb17bdf7b0,0x55bb17c8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17077==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb19b44d60 (pc 0x55bb177be9f8 bp 0x000000000000 sp 0x7ffd6914f820 T0) Step #5: ==17077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb177be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bb177bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bb177bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bb177bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb177bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc7d087a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7d087aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb17278a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb172a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7d0858082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb1726b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3113905532 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c21cffaa70, 0x55c21d0057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c21d0057b0,0x55c21d0b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17101==ERROR: AddressSanitizer: SEGV on unknown address 0x55c21ef6ad60 (pc 0x55c21cbe49f8 bp 0x000000000000 sp 0x7ffc85e44170 T0) Step #5: ==17101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c21cbe49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c21cbe3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c21cbe3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c21cbe24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c21cbe2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f65d86668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65d8666a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c21c69ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c21c6c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65d8644082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c21c69133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3114778249 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561024d83a70, 0x561024d8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561024d8e7b0,0x561024e3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17125==ERROR: AddressSanitizer: SEGV on unknown address 0x561026cf3d60 (pc 0x56102496d9f8 bp 0x000000000000 sp 0x7ffe2fa10580 T0) Step #5: ==17125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56102496d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56102496cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56102496cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56102496b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56102496b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe5869678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe586967a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561024427a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561024452e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe586945082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56102441a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3115661171 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56102482ba70, 0x5610248367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610248367b0,0x5610248e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17149==ERROR: AddressSanitizer: SEGV on unknown address 0x56102679bd60 (pc 0x5610244159f8 bp 0x000000000000 sp 0x7ffc8c3d2c20 T0) Step #5: ==17149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610244159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561024414d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561024414bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5610244134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561024413211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efc3c20d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc3c20da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561023ecfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561023efae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc3c1eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561023ec233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3116539617 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564df4befa70, 0x564df4bfa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564df4bfa7b0,0x564df4ca7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17173==ERROR: AddressSanitizer: SEGV on unknown address 0x564df6b5fd60 (pc 0x564df47d99f8 bp 0x000000000000 sp 0x7ffcd56868c0 T0) Step #5: ==17173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564df47d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564df47d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564df47d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564df47d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564df47d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f937c5da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f937c5daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564df4293a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564df42bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f937c5b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564df428633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3117417952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626b1b05a70, 0x5626b1b107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626b1b107b0,0x5626b1bbdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17197==ERROR: AddressSanitizer: SEGV on unknown address 0x5626b3a75d60 (pc 0x5626b16ef9f8 bp 0x000000000000 sp 0x7ffddf5adb50 T0) Step #5: ==17197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626b16ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5626b16eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5626b16eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5626b16ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626b16ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6fc2b908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fc2b90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626b11a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626b11d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fc2b6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626b119c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3118300116 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d68d30a70, 0x561d68d3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d68d3b7b0,0x561d68de8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17221==ERROR: AddressSanitizer: SEGV on unknown address 0x561d6aca0d60 (pc 0x561d6891a9f8 bp 0x000000000000 sp 0x7fff791a1b80 T0) Step #5: ==17221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d6891a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561d68919d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561d68919bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561d689184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d68918211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f785cc6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f785cc6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d683d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d683ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f785cc48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d683c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3119181196 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639e84a8a70, 0x5639e84b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639e84b37b0,0x5639e8560ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17245==ERROR: AddressSanitizer: SEGV on unknown address 0x5639ea418d60 (pc 0x5639e80929f8 bp 0x000000000000 sp 0x7ffff87723d0 T0) Step #5: ==17245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639e80929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5639e8091d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5639e8091bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5639e80904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639e8090211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8a8f9808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a8f980a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639e7b4ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639e7b77e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a8f95e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639e7b3f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3120059493 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56212a009a70, 0x56212a0147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56212a0147b0,0x56212a0c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17269==ERROR: AddressSanitizer: SEGV on unknown address 0x56212bf79d60 (pc 0x562129bf39f8 bp 0x000000000000 sp 0x7fffebb5eab0 T0) Step #5: ==17269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562129bf39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562129bf2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562129bf2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562129bf14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562129bf1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f98e7bb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98e7bb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621296ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621296d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98e7b97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621296a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3120942315 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f3b521a70, 0x563f3b52c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f3b52c7b0,0x563f3b5d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17293==ERROR: AddressSanitizer: SEGV on unknown address 0x563f3d491d60 (pc 0x563f3b10b9f8 bp 0x000000000000 sp 0x7ffc38c3e880 T0) Step #5: ==17293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f3b10b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563f3b10ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563f3b10abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563f3b1094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f3b109211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fef3353e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef3353ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f3abc5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f3abf0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef3351c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f3abb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3121819089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d61b3da70, 0x563d61b487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d61b487b0,0x563d61bf5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17317==ERROR: AddressSanitizer: SEGV on unknown address 0x563d63aadd60 (pc 0x563d617279f8 bp 0x000000000000 sp 0x7ffc540f5cb0 T0) Step #5: ==17317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d617279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563d61726d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563d61726bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563d617254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d61725211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0a3cb948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a3cb94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d611e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d6120ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a3cb72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d611d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3122694665 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558379015a70, 0x5583790207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583790207b0,0x5583790cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17341==ERROR: AddressSanitizer: SEGV on unknown address 0x55837af85d60 (pc 0x558378bff9f8 bp 0x000000000000 sp 0x7ffe32c50420 T0) Step #5: ==17341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558378bff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558378bfed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558378bfebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558378bfd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558378bfd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fee5bfb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee5bfb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583786b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583786e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee5bf8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583786ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3123578527 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cda84cea70, 0x55cda84d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cda84d97b0,0x55cda8586ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17365==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdaa43ed60 (pc 0x55cda80b89f8 bp 0x000000000000 sp 0x7ffc4b9f2dc0 T0) Step #5: ==17365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cda80b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cda80b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cda80b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cda80b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cda80b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7d5bd3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d5bd3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cda7b72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cda7b9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d5bd1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cda7b6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3124454255 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb86b63a70, 0x55bb86b6e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb86b6e7b0,0x55bb86c1bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17389==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb88ad3d60 (pc 0x55bb8674d9f8 bp 0x000000000000 sp 0x7ffe0cd7d810 T0) Step #5: ==17389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb8674d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bb8674cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bb8674cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bb8674b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb8674b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3e0a4518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e0a451a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb86207a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb86232e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e0a42f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb861fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3125334353 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55949f86fa70, 0x55949f87a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55949f87a7b0,0x55949f927ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17413==ERROR: AddressSanitizer: SEGV on unknown address 0x5594a17dfd60 (pc 0x55949f4599f8 bp 0x000000000000 sp 0x7ffec6420ae0 T0) Step #5: ==17413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55949f4599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55949f458d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55949f458bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55949f4574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55949f457211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f398b0e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f398b0e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55949ef13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55949ef3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f398b0c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55949ef0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3126212228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56548bb96a70, 0x56548bba17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56548bba17b0,0x56548bc4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17437==ERROR: AddressSanitizer: SEGV on unknown address 0x56548db06d60 (pc 0x56548b7809f8 bp 0x000000000000 sp 0x7fffdbb6a690 T0) Step #5: ==17437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56548b7809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56548b77fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56548b77fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56548b77e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56548b77e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa3d0b018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3d0b01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56548b23aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56548b265e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3d0adf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56548b22d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3127093576 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563fc2308a70, 0x563fc23137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563fc23137b0,0x563fc23c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17461==ERROR: AddressSanitizer: SEGV on unknown address 0x563fc4278d60 (pc 0x563fc1ef29f8 bp 0x000000000000 sp 0x7ffde3d0be00 T0) Step #5: ==17461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fc1ef29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563fc1ef1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563fc1ef1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563fc1ef04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563fc1ef0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f96334b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96334b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fc19aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fc19d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9633494082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fc199f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3127967868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56403d5aca70, 0x56403d5b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56403d5b77b0,0x56403d664ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17485==ERROR: AddressSanitizer: SEGV on unknown address 0x56403f51cd60 (pc 0x56403d1969f8 bp 0x000000000000 sp 0x7fffc084feb0 T0) Step #5: ==17485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56403d1969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56403d195d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56403d195bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56403d1944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56403d194211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f27e63628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27e6362a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56403cc50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56403cc7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27e6340082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56403cc4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3128848558 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558042204a70, 0x55804220f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55804220f7b0,0x5580422bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17509==ERROR: AddressSanitizer: SEGV on unknown address 0x558044174d60 (pc 0x558041dee9f8 bp 0x000000000000 sp 0x7fffab645d50 T0) Step #5: ==17509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558041dee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558041dedd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558041dedbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558041dec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558041dec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc2369568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc236956a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580418a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580418d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc236934082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55804189b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3129734455 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562df6f1aa70, 0x562df6f257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562df6f257b0,0x562df6fd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17533==ERROR: AddressSanitizer: SEGV on unknown address 0x562df8e8ad60 (pc 0x562df6b049f8 bp 0x000000000000 sp 0x7ffe4b33e3a0 T0) Step #5: ==17533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562df6b049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562df6b03d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562df6b03bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562df6b024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562df6b02211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f62d97c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62d97c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562df65bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562df65e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62d97a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562df65b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3130617220 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e289fefa70, 0x55e289ffa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e289ffa7b0,0x55e28a0a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17557==ERROR: AddressSanitizer: SEGV on unknown address 0x55e28bf5fd60 (pc 0x55e289bd99f8 bp 0x000000000000 sp 0x7ffc42108650 T0) Step #5: ==17557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e289bd99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e289bd8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e289bd8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e289bd74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e289bd7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7f636c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f636c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e289693a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2896bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f636a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e28968633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3131496077 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55892a8d4a70, 0x55892a8df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55892a8df7b0,0x55892a98cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17581==ERROR: AddressSanitizer: SEGV on unknown address 0x55892c844d60 (pc 0x55892a4be9f8 bp 0x000000000000 sp 0x7ffd5a4585f0 T0) Step #5: ==17581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55892a4be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55892a4bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55892a4bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55892a4bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55892a4bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6dc2c0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6dc2c0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558929f78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558929fa3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dc2beb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558929f6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3132380975 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e8a0eba70, 0x560e8a0f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e8a0f67b0,0x560e8a1a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17605==ERROR: AddressSanitizer: SEGV on unknown address 0x560e8c05bd60 (pc 0x560e89cd59f8 bp 0x000000000000 sp 0x7ffe31001aa0 T0) Step #5: ==17605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e89cd59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560e89cd4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560e89cd4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560e89cd34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e89cd3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd62ce7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd62ce7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e8978fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e897bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd62ce5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e8978233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3133265788 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b530874a70, 0x55b53087f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b53087f7b0,0x55b53092cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17629==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5327e4d60 (pc 0x55b53045e9f8 bp 0x000000000000 sp 0x7ffe15a96b40 T0) Step #5: ==17629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b53045e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b53045dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b53045dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b53045c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b53045c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f02199b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02199b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b52ff18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b52ff43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f021998e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b52ff0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3134148067 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3ec0fda70, 0x55e3ec1087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3ec1087b0,0x55e3ec1b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17653==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3ee06dd60 (pc 0x55e3ebce79f8 bp 0x000000000000 sp 0x7fff45f0c1b0 T0) Step #5: ==17653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3ebce79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e3ebce6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e3ebce6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e3ebce54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3ebce5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8c198c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c198c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3eb7a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3eb7cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c1989f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3eb79433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3135028824 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7c1623a70, 0x55e7c162e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7c162e7b0,0x55e7c16dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17676==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7c3593d60 (pc 0x55e7c120d9f8 bp 0x000000000000 sp 0x7ffe4e220580 T0) Step #5: ==17676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7c120d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e7c120cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e7c120cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e7c120b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7c120b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1921acc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1921acca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7c0cc7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7c0cf2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1921aaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7c0cba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3135909466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b7a3d4a70, 0x555b7a3df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b7a3df7b0,0x555b7a48cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17700==ERROR: AddressSanitizer: SEGV on unknown address 0x555b7c344d60 (pc 0x555b79fbe9f8 bp 0x000000000000 sp 0x7ffc5b1aa7c0 T0) Step #5: ==17700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b79fbe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555b79fbdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555b79fbdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555b79fbc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b79fbc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f90d6b5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90d6b5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b79a78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b79aa3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90d6b3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b79a6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3136795450 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641c9404a70, 0x5641c940f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641c940f7b0,0x5641c94bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17723==ERROR: AddressSanitizer: SEGV on unknown address 0x5641cb374d60 (pc 0x5641c8fee9f8 bp 0x000000000000 sp 0x7ffc16391ab0 T0) Step #5: ==17723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641c8fee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5641c8fedd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5641c8fedbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5641c8fec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5641c8fec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb7c1e498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7c1e49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641c8aa8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641c8ad3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7c1e27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641c8a9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3137677544 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b232da5a70, 0x55b232db07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b232db07b0,0x55b232e5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17746==ERROR: AddressSanitizer: SEGV on unknown address 0x55b234d15d60 (pc 0x55b23298f9f8 bp 0x000000000000 sp 0x7ffc5d8627b0 T0) Step #5: ==17746==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b23298f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b23298ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b23298ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b23298d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b23298d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f06cee418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06cee41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b232449a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b232474e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06cee1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b23243c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3138553418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559a387da70, 0x5559a38887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559a38887b0,0x5559a3935ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17769==ERROR: AddressSanitizer: SEGV on unknown address 0x5559a57edd60 (pc 0x5559a34679f8 bp 0x000000000000 sp 0x7ffccd2ecac0 T0) Step #5: ==17769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559a34679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5559a3466d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5559a3466bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5559a34654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559a3465211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f64ae4b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64ae4b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559a2f21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559a2f4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64ae496082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559a2f1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3139434013 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c060d07a70, 0x55c060d127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c060d127b0,0x55c060dbfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17793==ERROR: AddressSanitizer: SEGV on unknown address 0x55c062c77d60 (pc 0x55c0608f19f8 bp 0x000000000000 sp 0x7fffc8012160 T0) Step #5: ==17793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0608f19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c0608f0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c0608f0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c0608ef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0608ef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4f12a0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f12a0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0603aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0603d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f129e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c06039e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3140307988 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4efdc1a70, 0x55c4efdcc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4efdcc7b0,0x55c4efe79ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17817==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4f1d31d60 (pc 0x55c4ef9ab9f8 bp 0x000000000000 sp 0x7ffe01e247d0 T0) Step #5: ==17817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4ef9ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c4ef9aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c4ef9aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c4ef9a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4ef9a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa5e27ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5e27aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4ef465a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4ef490e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5e278a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4ef45833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3141193329 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f88d8aa70, 0x562f88d957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f88d957b0,0x562f88e42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17841==ERROR: AddressSanitizer: SEGV on unknown address 0x562f8acfad60 (pc 0x562f889749f8 bp 0x000000000000 sp 0x7ffc3eab64e0 T0) Step #5: ==17841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f889749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562f88973d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562f88973bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562f889724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f88972211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faec10ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faec10caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f8842ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f88459e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faec10a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f8842133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3142078113 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f659689a70, 0x55f6596947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6596947b0,0x55f659741ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17865==ERROR: AddressSanitizer: SEGV on unknown address 0x55f65b5f9d60 (pc 0x55f6592739f8 bp 0x000000000000 sp 0x7ffe2d505f60 T0) Step #5: ==17865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6592739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f659272d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f659272bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f6592714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f659271211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6cbbc1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cbbc1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f658d2da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f658d58e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cbbbfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f658d2033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3142959522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d4ca5bea70, 0x55d4ca5c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4ca5c97b0,0x55d4ca676ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17889==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4cc52ed60 (pc 0x55d4ca1a89f8 bp 0x000000000000 sp 0x7ffffd85ea10 T0) Step #5: ==17889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4ca1a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d4ca1a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d4ca1a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d4ca1a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4ca1a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f124dc448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f124dc44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4c9c62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4c9c8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f124dc22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4c9c5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3143839086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56541193ea70, 0x5654119497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654119497b0,0x5654119f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17913==ERROR: AddressSanitizer: SEGV on unknown address 0x5654138aed60 (pc 0x5654115289f8 bp 0x000000000000 sp 0x7ffc0fd64040 T0) Step #5: ==17913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654115289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x565411527d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x565411527bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5654115264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565411526211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4ee3b088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ee3b08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565410fe2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56541100de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ee3ae6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565410fd533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3144715882 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b00b66a70, 0x562b00b717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b00b717b0,0x562b00c1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17937==ERROR: AddressSanitizer: SEGV on unknown address 0x562b02ad6d60 (pc 0x562b007509f8 bp 0x000000000000 sp 0x7ffc6864efa0 T0) Step #5: ==17937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b007509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562b0074fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562b0074fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562b0074e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b0074e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f95c0e0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95c0e0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b0020aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b00235e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95c0de9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b001fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3145596478 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d2f405a70, 0x560d2f4107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d2f4107b0,0x560d2f4bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17961==ERROR: AddressSanitizer: SEGV on unknown address 0x560d31375d60 (pc 0x560d2efef9f8 bp 0x000000000000 sp 0x7ffd62efd5f0 T0) Step #5: ==17961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d2efef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560d2efeed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560d2efeebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560d2efed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d2efed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5d1a8cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d1a8cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d2eaa9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d2ead4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d1a8ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d2ea9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3146485079 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559811141a70, 0x55981114c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55981114c7b0,0x5598111f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17985==ERROR: AddressSanitizer: SEGV on unknown address 0x5598130b1d60 (pc 0x559810d2b9f8 bp 0x000000000000 sp 0x7ffe1edd0550 T0) Step #5: ==17985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559810d2b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559810d2ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559810d2abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559810d294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559810d29211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffb2c4278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb2c427a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598107e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559810810e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb2c405082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598107d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3147370556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560882cf4a70, 0x560882cff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560882cff7b0,0x560882dacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18009==ERROR: AddressSanitizer: SEGV on unknown address 0x560884c64d60 (pc 0x5608828de9f8 bp 0x000000000000 sp 0x7ffdbc3ce5c0 T0) Step #5: ==18009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608828de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5608828ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5608828ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5608828dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5608828dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f56878188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5687818a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560882398a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608823c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56877f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56088238b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3148248839 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf6848ca70, 0x55bf684977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf684977b0,0x55bf68544ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18033==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf6a3fcd60 (pc 0x55bf680769f8 bp 0x000000000000 sp 0x7ffc9e056d60 T0) Step #5: ==18033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf680769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bf68075d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bf68075bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bf680744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf68074211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1b8ffee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b8ffeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf67b30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf67b5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b8ffcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf67b2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3149127927 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df481f9a70, 0x55df482047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df482047b0,0x55df482b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18057==ERROR: AddressSanitizer: SEGV on unknown address 0x55df4a169d60 (pc 0x55df47de39f8 bp 0x000000000000 sp 0x7ffc05aac060 T0) Step #5: ==18057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df47de39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55df47de2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55df47de2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55df47de14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df47de1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f59df8e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59df8e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df4789da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df478c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59df8be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df4789033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3150014549 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1d1d65a70, 0x55f1d1d707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1d1d707b0,0x55f1d1e1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18081==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1d3cd5d60 (pc 0x55f1d194f9f8 bp 0x000000000000 sp 0x7ffdd1dfa3c0 T0) Step #5: ==18081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1d194f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f1d194ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f1d194ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f1d194d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1d194d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbe2c1ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe2c1efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1d1409a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1d1434e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe2c1cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1d13fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3150901674 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0697c5a70, 0x55b0697d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0697d07b0,0x55b06987dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18105==ERROR: AddressSanitizer: SEGV on unknown address 0x55b06b735d60 (pc 0x55b0693af9f8 bp 0x000000000000 sp 0x7ffda92245e0 T0) Step #5: ==18105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0693af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b0693aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b0693aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b0693ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0693ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff40e8b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff40e8b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b068e69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b068e94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff40e894082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b068e5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3151786133 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cfa626aa70, 0x55cfa62757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cfa62757b0,0x55cfa6322ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18129==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfa81dad60 (pc 0x55cfa5e549f8 bp 0x000000000000 sp 0x7ffcc651d0a0 T0) Step #5: ==18129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfa5e549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cfa5e53d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cfa5e53bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cfa5e524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfa5e52211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7b9f8818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b9f881a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfa590ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfa5939e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b9f85f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfa590133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3152659912 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c33fea7a70, 0x55c33feb27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c33feb27b0,0x55c33ff5fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18153==ERROR: AddressSanitizer: SEGV on unknown address 0x55c341e17d60 (pc 0x55c33fa919f8 bp 0x000000000000 sp 0x7ffc73f63420 T0) Step #5: ==18153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c33fa919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c33fa90d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c33fa90bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c33fa8f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c33fa8f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6a6b1a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a6b1a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c33f54ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c33f576e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a6b183082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c33f53e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3153536001 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560572469a70, 0x5605724747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605724747b0,0x560572521ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18177==ERROR: AddressSanitizer: SEGV on unknown address 0x5605743d9d60 (pc 0x5605720539f8 bp 0x000000000000 sp 0x7ffe050a55c0 T0) Step #5: ==18177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605720539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560572052d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560572052bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5605720514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560572051211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f82fa18e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82fa18ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560571b0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560571b38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82fa16c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560571b0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3154410738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da00b4ea70, 0x55da00b597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da00b597b0,0x55da00c06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18201==ERROR: AddressSanitizer: SEGV on unknown address 0x55da02abed60 (pc 0x55da007389f8 bp 0x000000000000 sp 0x7fff02d12090 T0) Step #5: ==18201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da007389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55da00737d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55da00737bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55da007364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da00736211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f229d0da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f229d0daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da001f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da0021de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f229d0b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da001e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3155282966 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635d0076a70, 0x5635d00817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635d00817b0,0x5635d012eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18225==ERROR: AddressSanitizer: SEGV on unknown address 0x5635d1fe6d60 (pc 0x5635cfc609f8 bp 0x000000000000 sp 0x7ffe9a7606a0 T0) Step #5: ==18225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635cfc609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5635cfc5fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5635cfc5fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5635cfc5e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635cfc5e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe9ac2c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9ac2c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635cf71aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635cf745e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9ac2a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635cf70d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3156160021 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b265962a70, 0x55b26596d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b26596d7b0,0x55b265a1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18249==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2678d2d60 (pc 0x55b26554c9f8 bp 0x000000000000 sp 0x7ffe75c11140 T0) Step #5: ==18249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b26554c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b26554bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b26554bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b26554a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b26554a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbb1942e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb1942ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b265006a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b265031e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb1940c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b264ff933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3157034763 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649f7bc2a70, 0x5649f7bcd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649f7bcd7b0,0x5649f7c7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18273==ERROR: AddressSanitizer: SEGV on unknown address 0x5649f9b32d60 (pc 0x5649f77ac9f8 bp 0x000000000000 sp 0x7ffe362e4470 T0) Step #5: ==18273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649f77ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5649f77abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5649f77abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5649f77aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649f77aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f38338a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38338a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649f7266a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649f7291e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3833885082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649f725933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3157914630 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d91c0aa70, 0x558d91c157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d91c157b0,0x558d91cc2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18297==ERROR: AddressSanitizer: SEGV on unknown address 0x558d93b7ad60 (pc 0x558d917f49f8 bp 0x000000000000 sp 0x7ffe0de1b1b0 T0) Step #5: ==18297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d917f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558d917f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558d917f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558d917f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d917f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f44754998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4475499a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d912aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d912d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4475477082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d912a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3158806221 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bdc44cfa70, 0x55bdc44da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bdc44da7b0,0x55bdc4587ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18321==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdc643fd60 (pc 0x55bdc40b99f8 bp 0x000000000000 sp 0x7ffe4ba61c70 T0) Step #5: ==18321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdc40b99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bdc40b8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bdc40b8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bdc40b74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdc40b7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff60e2c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff60e2c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdc3b73a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdc3b9ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff60e2a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdc3b6633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3159687564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4ec95ea70, 0x55f4ec9697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4ec9697b0,0x55f4eca16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18345==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4ee8ced60 (pc 0x55f4ec5489f8 bp 0x000000000000 sp 0x7ffcaadd62c0 T0) Step #5: ==18345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4ec5489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f4ec547d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f4ec547bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f4ec5464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4ec546211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6eed7bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6eed7bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4ec002a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4ec02de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6eed799082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4ebff533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3160561633 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571941a7a70, 0x5571941b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571941b27b0,0x55719425fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18369==ERROR: AddressSanitizer: SEGV on unknown address 0x557196117d60 (pc 0x557193d919f8 bp 0x000000000000 sp 0x7ffc4bc84750 T0) Step #5: ==18369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557193d919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557193d90d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557193d90bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557193d8f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557193d8f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6bffb4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bffb4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55719384ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557193876e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bffb2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55719383e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3161445250 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b63a44a70, 0x558b63a4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b63a4f7b0,0x558b63afcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18393==ERROR: AddressSanitizer: SEGV on unknown address 0x558b659b4d60 (pc 0x558b6362e9f8 bp 0x000000000000 sp 0x7ffc248e3340 T0) Step #5: ==18393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b6362e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558b6362dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558b6362dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558b6362c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b6362c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f45632268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4563226a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b630e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b63113e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4563204082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b630db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3162320804 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6b021ca70, 0x55f6b02277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6b02277b0,0x55f6b02d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18417==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6b218cd60 (pc 0x55f6afe069f8 bp 0x000000000000 sp 0x7ffc77187520 T0) Step #5: ==18417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6afe069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f6afe05d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f6afe05bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f6afe044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6afe04211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb8489e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8489e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6af8c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6af8ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8489c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6af8b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3163196856 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d34714a70, 0x557d3471f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d3471f7b0,0x557d347ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18441==ERROR: AddressSanitizer: SEGV on unknown address 0x557d36684d60 (pc 0x557d342fe9f8 bp 0x000000000000 sp 0x7ffce9382830 T0) Step #5: ==18441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d342fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557d342fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557d342fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557d342fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d342fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f03733978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0373397a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d33db8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d33de3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0373375082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d33dab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3164075335 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622d98eaa70, 0x5622d98f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622d98f57b0,0x5622d99a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18465==ERROR: AddressSanitizer: SEGV on unknown address 0x5622db85ad60 (pc 0x5622d94d49f8 bp 0x000000000000 sp 0x7fff565c9110 T0) Step #5: ==18465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622d94d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5622d94d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5622d94d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5622d94d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622d94d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc7e67268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7e6726a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622d8f8ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622d8fb9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7e6704082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622d8f8133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3164960770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a034ffa70, 0x559a0350a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a0350a7b0,0x559a035b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18489==ERROR: AddressSanitizer: SEGV on unknown address 0x559a0546fd60 (pc 0x559a030e99f8 bp 0x000000000000 sp 0x7ffe6acf52f0 T0) Step #5: ==18489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a030e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559a030e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559a030e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559a030e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a030e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3f921488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f92148a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a02ba3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a02bcee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f92126082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a02b9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3165842198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55901ed51a70, 0x55901ed5c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55901ed5c7b0,0x55901ee09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18513==ERROR: AddressSanitizer: SEGV on unknown address 0x559020cc1d60 (pc 0x55901e93b9f8 bp 0x000000000000 sp 0x7ffc4f9604d0 T0) Step #5: ==18513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55901e93b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55901e93ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55901e93abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55901e9394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55901e939211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3ea24748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ea2474a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55901e3f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55901e420e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ea2452082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55901e3e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3166729167 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9833a8a70, 0x55f9833b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9833b37b0,0x55f983460ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18537==ERROR: AddressSanitizer: SEGV on unknown address 0x55f985318d60 (pc 0x55f982f929f8 bp 0x000000000000 sp 0x7fff2754bfa0 T0) Step #5: ==18537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f982f929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f982f91d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f982f91bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f982f904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f982f90211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f92cb0fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92cb0faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f982a4ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f982a77e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92cb0d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f982a3f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3167602772 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562730903a70, 0x56273090e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56273090e7b0,0x5627309bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18561==ERROR: AddressSanitizer: SEGV on unknown address 0x562732873d60 (pc 0x5627304ed9f8 bp 0x000000000000 sp 0x7ffdb3c046e0 T0) Step #5: ==18561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627304ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5627304ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5627304ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5627304eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5627304eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1e120f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e120f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56272ffa7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56272ffd2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e120d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56272ff9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3168483327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559644820a70, 0x55964482b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55964482b7b0,0x5596448d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18585==ERROR: AddressSanitizer: SEGV on unknown address 0x559646790d60 (pc 0x55964440a9f8 bp 0x000000000000 sp 0x7ffdf9e999f0 T0) Step #5: ==18585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55964440a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559644409d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559644409bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5596444084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559644408211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7eff910e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff910e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559643ec4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559643eefe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff910c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559643eb733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3169361187 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654fd8eaa70, 0x5654fd8f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654fd8f57b0,0x5654fd9a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18608==ERROR: AddressSanitizer: SEGV on unknown address 0x5654ff85ad60 (pc 0x5654fd4d49f8 bp 0x000000000000 sp 0x7ffff1186dd0 T0) Step #5: ==18608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654fd4d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5654fd4d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5654fd4d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5654fd4d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654fd4d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb3268188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb326818a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654fcf8ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654fcfb9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3267f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654fcf8133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3170237199 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620183b8a70, 0x5620183c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620183c37b0,0x562018470ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18632==ERROR: AddressSanitizer: SEGV on unknown address 0x56201a328d60 (pc 0x562017fa29f8 bp 0x000000000000 sp 0x7ffc39932640 T0) Step #5: ==18632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562017fa29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562017fa1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562017fa1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562017fa04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562017fa0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3c5cf658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c5cf65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562017a5ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562017a87e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c5cf43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562017a4f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3171116879 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e450e1a70, 0x558e450ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e450ec7b0,0x558e45199ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18656==ERROR: AddressSanitizer: SEGV on unknown address 0x558e47051d60 (pc 0x558e44ccb9f8 bp 0x000000000000 sp 0x7fff68acddb0 T0) Step #5: ==18656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e44ccb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558e44ccad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558e44ccabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558e44cc94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e44cc9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fee5b4248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee5b424a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e44785a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e447b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee5b402082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e4477833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3171999221 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e824daa70, 0x555e824e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e824e57b0,0x555e82592ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18680==ERROR: AddressSanitizer: SEGV on unknown address 0x555e8444ad60 (pc 0x555e820c49f8 bp 0x000000000000 sp 0x7ffc47a3ce50 T0) Step #5: ==18680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e820c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555e820c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555e820c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555e820c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e820c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8e23eab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e23eaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e81b7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e81ba9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e23e89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e81b7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3172877854 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588dd518a70, 0x5588dd5237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588dd5237b0,0x5588dd5d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18703==ERROR: AddressSanitizer: SEGV on unknown address 0x5588df488d60 (pc 0x5588dd1029f8 bp 0x000000000000 sp 0x7ffd099948c0 T0) Step #5: ==18703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588dd1029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5588dd101d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5588dd101bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5588dd1004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588dd100211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1f2eea68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f2eea6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588dcbbca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588dcbe7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f2ee84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588dcbaf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3173758661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a5b5bda70, 0x561a5b5c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a5b5c87b0,0x561a5b675ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18727==ERROR: AddressSanitizer: SEGV on unknown address 0x561a5d52dd60 (pc 0x561a5b1a79f8 bp 0x000000000000 sp 0x7fffc2272a00 T0) Step #5: ==18727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a5b1a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561a5b1a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561a5b1a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561a5b1a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a5b1a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f31d12dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31d12dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a5ac61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a5ac8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31d12bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a5ac5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3174647973 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8d6b7fa70, 0x55b8d6b8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8d6b8a7b0,0x55b8d6c37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18750==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8d8aefd60 (pc 0x55b8d67699f8 bp 0x000000000000 sp 0x7ffd334f1780 T0) Step #5: ==18750==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8d67699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b8d6768d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b8d6768bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b8d67674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8d6767211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdd443478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd44347a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8d6223a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8d624ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd44325082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8d621633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3175528749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654a54a9a70, 0x5654a54b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654a54b47b0,0x5654a5561ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18774==ERROR: AddressSanitizer: SEGV on unknown address 0x5654a7419d60 (pc 0x5654a50939f8 bp 0x000000000000 sp 0x7ffe27b52630 T0) Step #5: ==18774==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654a50939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5654a5092d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5654a5092bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5654a50914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654a5091211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faa1788e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa1788ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654a4b4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654a4b78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa1786c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654a4b4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3176413021 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0520e7a70, 0x55d0520f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0520f27b0,0x55d05219fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18797==ERROR: AddressSanitizer: SEGV on unknown address 0x55d054057d60 (pc 0x55d051cd19f8 bp 0x000000000000 sp 0x7ffc1f53c3a0 T0) Step #5: ==18797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d051cd19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d051cd0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d051cd0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d051ccf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d051ccf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2cb053b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2cb053ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d05178ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0517b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cb0519082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d05177e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3177290704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559679ff3a70, 0x559679ffe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559679ffe7b0,0x55967a0abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18819==ERROR: AddressSanitizer: SEGV on unknown address 0x55967bf63d60 (pc 0x559679bdd9f8 bp 0x000000000000 sp 0x7ffda5eecad0 T0) Step #5: ==18819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559679bdd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559679bdcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559679bdcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559679bdb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559679bdb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8e999fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e999fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559679697a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596796c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e999da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55967968a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3178169591 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559aa103ea70, 0x559aa10497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559aa10497b0,0x559aa10f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18843==ERROR: AddressSanitizer: SEGV on unknown address 0x559aa2faed60 (pc 0x559aa0c289f8 bp 0x000000000000 sp 0x7ffeabf8f910 T0) Step #5: ==18843==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559aa0c289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559aa0c27d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559aa0c27bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559aa0c264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559aa0c26211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4402e0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4402e0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559aa06e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559aa070de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4402ded082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559aa06d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18843==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3179049376 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aff066ca70, 0x55aff06777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aff06777b0,0x55aff0724ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18867==ERROR: AddressSanitizer: SEGV on unknown address 0x55aff25dcd60 (pc 0x55aff02569f8 bp 0x000000000000 sp 0x7fff39751270 T0) Step #5: ==18867==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aff02569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aff0255d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aff0255bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aff02544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aff0254211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe7d49ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7d49aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afefd10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afefd3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7d498c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afefd0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18867==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3179930271 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b48c0ca70, 0x555b48c177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b48c177b0,0x555b48cc4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18891==ERROR: AddressSanitizer: SEGV on unknown address 0x555b4ab7cd60 (pc 0x555b487f69f8 bp 0x000000000000 sp 0x7ffe554dd930 T0) Step #5: ==18891==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b487f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555b487f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555b487f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555b487f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b487f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe21066b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe21066ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b482b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b482dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe210649082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b482a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3180811957 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55673f2a6a70, 0x55673f2b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55673f2b17b0,0x55673f35eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18915==ERROR: AddressSanitizer: SEGV on unknown address 0x556741216d60 (pc 0x55673ee909f8 bp 0x000000000000 sp 0x7fff14235a90 T0) Step #5: ==18915==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55673ee909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55673ee8fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55673ee8fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55673ee8e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55673ee8e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f77f3cde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77f3cdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55673e94aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55673e975e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77f3cbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55673e93d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18915==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3181688892 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563aa6fdda70, 0x563aa6fe87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563aa6fe87b0,0x563aa7095ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18937==ERROR: AddressSanitizer: SEGV on unknown address 0x563aa8f4dd60 (pc 0x563aa6bc79f8 bp 0x000000000000 sp 0x7fff5bff9be0 T0) Step #5: ==18937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563aa6bc79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563aa6bc6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563aa6bc6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563aa6bc54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563aa6bc5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fac4acbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac4acbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563aa6681a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563aa66ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac4ac9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563aa667433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3182576290 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c59744a70, 0x558c5974f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c5974f7b0,0x558c597fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18961==ERROR: AddressSanitizer: SEGV on unknown address 0x558c5b6b4d60 (pc 0x558c5932e9f8 bp 0x000000000000 sp 0x7ffce7c37a90 T0) Step #5: ==18961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c5932e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558c5932dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558c5932dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558c5932c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c5932c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4ad3fa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ad3fa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c58de8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c58e13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ad3f80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c58ddb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3183456784 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55992510fa70, 0x55992511a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55992511a7b0,0x5599251c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18985==ERROR: AddressSanitizer: SEGV on unknown address 0x55992707fd60 (pc 0x559924cf99f8 bp 0x000000000000 sp 0x7fffd65c9300 T0) Step #5: ==18985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559924cf99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559924cf8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559924cf8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559924cf74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559924cf7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efd32eef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd32eefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599247b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599247dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd32ecd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599247a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3184340879 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1f1611a70, 0x55a1f161c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1f161c7b0,0x55a1f16c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19009==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1f3581d60 (pc 0x55a1f11fb9f8 bp 0x000000000000 sp 0x7ffe21b6af10 T0) Step #5: ==19009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1f11fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a1f11fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a1f11fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a1f11f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1f11f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7ed8ccd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ed8ccda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1f0cb5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1f0ce0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ed8cab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1f0ca833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3185223701 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1b93fda70, 0x55d1b94087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1b94087b0,0x55d1b94b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19033==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1bb36dd60 (pc 0x55d1b8fe79f8 bp 0x000000000000 sp 0x7ffc73dd6890 T0) Step #5: ==19033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1b8fe79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d1b8fe6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d1b8fe6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d1b8fe54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1b8fe5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa650e3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa650e3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1b8aa1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1b8acce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa650e1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1b8a9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3186103495 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb6fc15a70, 0x55bb6fc207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb6fc207b0,0x55bb6fccdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19057==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb71b85d60 (pc 0x55bb6f7ff9f8 bp 0x000000000000 sp 0x7ffee34bc0b0 T0) Step #5: ==19057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb6f7ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bb6f7fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bb6f7febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bb6f7fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb6f7fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb1dffc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1dffc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb6f2b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb6f2e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1dffa5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb6f2ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3186980470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559998b3da70, 0x559998b487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559998b487b0,0x559998bf5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19081==ERROR: AddressSanitizer: SEGV on unknown address 0x55999aaadd60 (pc 0x5599987279f8 bp 0x000000000000 sp 0x7fffad24a8b0 T0) Step #5: ==19081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599987279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559998726d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559998726bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5599987254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559998725211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc362c048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc362c04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599981e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55999820ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc362be2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599981d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3187858644 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d167c1a70, 0x557d167cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d167cc7b0,0x557d16879ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19105==ERROR: AddressSanitizer: SEGV on unknown address 0x557d18731d60 (pc 0x557d163ab9f8 bp 0x000000000000 sp 0x7fffec12e650 T0) Step #5: ==19105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d163ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557d163aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557d163aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557d163a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d163a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4df04c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4df04c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d15e65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d15e90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4df04a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d15e5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3188735916 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f812daa70, 0x559f812e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f812e57b0,0x559f81392ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19129==ERROR: AddressSanitizer: SEGV on unknown address 0x559f8324ad60 (pc 0x559f80ec49f8 bp 0x000000000000 sp 0x7ffe8d0c8590 T0) Step #5: ==19129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f80ec49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559f80ec3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559f80ec3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559f80ec24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f80ec2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa9ebd788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9ebd78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f8097ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f809a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9ebd56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f8097133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3189612327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a4a33fa70, 0x559a4a34a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a4a34a7b0,0x559a4a3f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19153==ERROR: AddressSanitizer: SEGV on unknown address 0x559a4c2afd60 (pc 0x559a49f299f8 bp 0x000000000000 sp 0x7ffe4b830a10 T0) Step #5: ==19153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a49f299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559a49f28d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559a49f28bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559a49f274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a49f27211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa77a92d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa77a92da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a499e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a49a0ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa77a90b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a499d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3190497422 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635cafc6a70, 0x5635cafd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635cafd17b0,0x5635cb07eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19177==ERROR: AddressSanitizer: SEGV on unknown address 0x5635ccf36d60 (pc 0x5635cabb09f8 bp 0x000000000000 sp 0x7fff07c76040 T0) Step #5: ==19177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635cabb09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5635cabafd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5635cabafbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5635cabae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635cabae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbe8ea188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe8ea18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635ca66aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635ca695e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe8e9f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635ca65d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3191380355 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557efc930a70, 0x557efc93b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557efc93b7b0,0x557efc9e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19201==ERROR: AddressSanitizer: SEGV on unknown address 0x557efe8a0d60 (pc 0x557efc51a9f8 bp 0x000000000000 sp 0x7ffdce8416f0 T0) Step #5: ==19201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557efc51a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557efc519d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557efc519bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557efc5184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557efc518211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff688e168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff688e16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557efbfd4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557efbfffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff688df4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557efbfc733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3192265147 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636c6eeea70, 0x5636c6ef97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636c6ef97b0,0x5636c6fa6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19225==ERROR: AddressSanitizer: SEGV on unknown address 0x5636c8e5ed60 (pc 0x5636c6ad89f8 bp 0x000000000000 sp 0x7ffef7eed490 T0) Step #5: ==19225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636c6ad89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5636c6ad7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5636c6ad7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5636c6ad64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5636c6ad6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f45842fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45842fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636c6592a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636c65bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45842d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636c658533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3193146234 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c52bf45a70, 0x55c52bf507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c52bf507b0,0x55c52bffdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19249==ERROR: AddressSanitizer: SEGV on unknown address 0x55c52deb5d60 (pc 0x55c52bb2f9f8 bp 0x000000000000 sp 0x7ffc103b9b80 T0) Step #5: ==19249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c52bb2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c52bb2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c52bb2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c52bb2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c52bb2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7581b558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7581b55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c52b5e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c52b614e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7581b33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c52b5dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3194024909 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562dcbc53a70, 0x562dcbc5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562dcbc5e7b0,0x562dcbd0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19273==ERROR: AddressSanitizer: SEGV on unknown address 0x562dcdbc3d60 (pc 0x562dcb83d9f8 bp 0x000000000000 sp 0x7ffd2115fa80 T0) Step #5: ==19273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562dcb83d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562dcb83cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562dcb83cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562dcb83b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562dcb83b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa533e248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa533e24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562dcb2f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562dcb322e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa533e02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562dcb2ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3194906491 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561e019fa70, 0x5561e01aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561e01aa7b0,0x5561e0257ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19297==ERROR: AddressSanitizer: SEGV on unknown address 0x5561e210fd60 (pc 0x5561dfd899f8 bp 0x000000000000 sp 0x7ffe09ec5820 T0) Step #5: ==19297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561dfd899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5561dfd88d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5561dfd88bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5561dfd874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561dfd87211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f23b4f018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23b4f01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561df843a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561df86ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23b4edf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561df83633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3195782524 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56548ec8ca70, 0x56548ec977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56548ec977b0,0x56548ed44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19321==ERROR: AddressSanitizer: SEGV on unknown address 0x565490bfcd60 (pc 0x56548e8769f8 bp 0x000000000000 sp 0x7ffdb3b5cbf0 T0) Step #5: ==19321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56548e8769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56548e875d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56548e875bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56548e8744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56548e874211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7c290a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c290a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56548e330a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56548e35be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c2907f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56548e32333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3196664173 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56538c87aa70, 0x56538c8857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56538c8857b0,0x56538c932ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19345==ERROR: AddressSanitizer: SEGV on unknown address 0x56538e7ead60 (pc 0x56538c4649f8 bp 0x000000000000 sp 0x7ffd9eb05840 T0) Step #5: ==19345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56538c4649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56538c463d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56538c463bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56538c4624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56538c462211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa13c8278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa13c827a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56538bf1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56538bf49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa13c805082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56538bf1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3197544747 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e076781a70, 0x55e07678c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e07678c7b0,0x55e076839ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19369==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0786f1d60 (pc 0x55e07636b9f8 bp 0x000000000000 sp 0x7fffb2114470 T0) Step #5: ==19369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e07636b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e07636ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e07636abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e0763694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e076369211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f59e784c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59e784ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e075e25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e075e50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59e782a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e075e1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3198429933 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56268e1aaa70, 0x56268e1b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56268e1b57b0,0x56268e262ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19393==ERROR: AddressSanitizer: SEGV on unknown address 0x56269011ad60 (pc 0x56268dd949f8 bp 0x000000000000 sp 0x7ffc2950fa00 T0) Step #5: ==19393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56268dd949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56268dd93d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56268dd93bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56268dd924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56268dd92211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f24e3f128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24e3f12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56268d84ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56268d879e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24e3ef0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56268d84133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3199307234 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a589c68a70, 0x55a589c737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a589c737b0,0x55a589d20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19417==ERROR: AddressSanitizer: SEGV on unknown address 0x55a58bbd8d60 (pc 0x55a5898529f8 bp 0x000000000000 sp 0x7fff94042570 T0) Step #5: ==19417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5898529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a589851d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a589851bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a5898504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a589850211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f58d8f448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58d8f44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a58930ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a589337e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58d8f22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5892ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3200191229 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608a2f13a70, 0x5608a2f1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608a2f1e7b0,0x5608a2fcbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19441==ERROR: AddressSanitizer: SEGV on unknown address 0x5608a4e83d60 (pc 0x5608a2afd9f8 bp 0x000000000000 sp 0x7fff5c1de4e0 T0) Step #5: ==19441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608a2afd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5608a2afcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5608a2afcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5608a2afb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5608a2afb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2c77c678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c77c67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608a25b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608a25e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c77c45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608a25aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3201072236 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c9b7a8a70, 0x563c9b7b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c9b7b37b0,0x563c9b860ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19467==ERROR: AddressSanitizer: SEGV on unknown address 0x563c9d718d60 (pc 0x563c9b3929f8 bp 0x000000000000 sp 0x7ffc16abe1a0 T0) Step #5: ==19467==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c9b3929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563c9b391d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563c9b391bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563c9b3904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c9b390211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffb3e8928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb3e892a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c9ae4ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c9ae77e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb3e870082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c9ae3f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19467==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3201955114 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c223fa1a70, 0x55c223fac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c223fac7b0,0x55c224059ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19491==ERROR: AddressSanitizer: SEGV on unknown address 0x55c225f11d60 (pc 0x55c223b8b9f8 bp 0x000000000000 sp 0x7fffb1c961a0 T0) Step #5: ==19491==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c223b8b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c223b8ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c223b8abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c223b894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c223b89211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f317a4948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f317a494a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c223645a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c223670e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f317a472082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c22363833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19491==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3202830649 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591c2b12a70, 0x5591c2b1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591c2b1d7b0,0x5591c2bcaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19515==ERROR: AddressSanitizer: SEGV on unknown address 0x5591c4a82d60 (pc 0x5591c26fc9f8 bp 0x000000000000 sp 0x7ffee912c300 T0) Step #5: ==19515==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591c26fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5591c26fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5591c26fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5591c26fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591c26fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa20856f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa20856fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591c21b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591c21e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa20854d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591c21a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3203715838 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea9b15aa70, 0x55ea9b1657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea9b1657b0,0x55ea9b212ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19539==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea9d0cad60 (pc 0x55ea9ad449f8 bp 0x000000000000 sp 0x7ffe6ae38490 T0) Step #5: ==19539==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea9ad449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ea9ad43d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ea9ad43bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ea9ad424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea9ad42211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4cf95a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cf95a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea9a7fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea9a829e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cf9580082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea9a7f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19539==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3204601388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557272b23a70, 0x557272b2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557272b2e7b0,0x557272bdbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19564==ERROR: AddressSanitizer: SEGV on unknown address 0x557274a93d60 (pc 0x55727270d9f8 bp 0x000000000000 sp 0x7ffd017ed470 T0) Step #5: ==19564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55727270d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55727270cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55727270cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55727270b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55727270b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2ada0278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ada027a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572721c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572721f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ada005082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572721ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3205476747 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f48a7a3a70, 0x55f48a7ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f48a7ae7b0,0x55f48a85bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19588==ERROR: AddressSanitizer: SEGV on unknown address 0x55f48c713d60 (pc 0x55f48a38d9f8 bp 0x000000000000 sp 0x7ffdc86df410 T0) Step #5: ==19588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f48a38d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f48a38cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f48a38cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f48a38b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f48a38b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f19ddb638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19ddb63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f489e47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f489e72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19ddb41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f489e3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3206361859 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587b82daa70, 0x5587b82e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587b82e57b0,0x5587b8392ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19613==ERROR: AddressSanitizer: SEGV on unknown address 0x5587ba24ad60 (pc 0x5587b7ec49f8 bp 0x000000000000 sp 0x7ffc77095640 T0) Step #5: ==19613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587b7ec49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5587b7ec3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5587b7ec3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5587b7ec24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5587b7ec2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffb9d5848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb9d584a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587b797ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587b79a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb9d562082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587b797133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3207244301 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fec805da70, 0x55fec80687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fec80687b0,0x55fec8115ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19637==ERROR: AddressSanitizer: SEGV on unknown address 0x55fec9fcdd60 (pc 0x55fec7c479f8 bp 0x000000000000 sp 0x7ffc744c87b0 T0) Step #5: ==19637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fec7c479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fec7c46d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fec7c46bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fec7c454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fec7c45211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f06d04398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06d0439a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fec7701a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fec772ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06d0417082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fec76f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3208121864 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed277c3a70, 0x55ed277ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed277ce7b0,0x55ed2787bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19661==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed29733d60 (pc 0x55ed273ad9f8 bp 0x000000000000 sp 0x7ffc639e8700 T0) Step #5: ==19661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed273ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ed273acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ed273acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ed273ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed273ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fce1d9088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce1d908a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed26e67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed26e92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce1d8e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed26e5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3209001896 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c88a1b8a70, 0x55c88a1c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c88a1c37b0,0x55c88a270ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19685==ERROR: AddressSanitizer: SEGV on unknown address 0x55c88c128d60 (pc 0x55c889da29f8 bp 0x000000000000 sp 0x7fff38202300 T0) Step #5: ==19685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c889da29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c889da1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c889da1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c889da04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c889da0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd5037fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5037fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c88985ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c889887e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5037db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c88984f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3209879922 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f27b5daa70, 0x55f27b5e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f27b5e57b0,0x55f27b692ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19709==ERROR: AddressSanitizer: SEGV on unknown address 0x55f27d54ad60 (pc 0x55f27b1c49f8 bp 0x000000000000 sp 0x7ffc219629f0 T0) Step #5: ==19709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f27b1c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f27b1c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f27b1c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f27b1c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f27b1c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f90a9c2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90a9c2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f27ac7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f27aca9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90a9c09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f27ac7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3210751217 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf9879fa70, 0x55cf987aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf987aa7b0,0x55cf98857ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19732==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf9a70fd60 (pc 0x55cf983899f8 bp 0x000000000000 sp 0x7fff89d7e630 T0) Step #5: ==19732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf983899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cf98388d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cf98388bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cf983874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf98387211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f485a5e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f485a5e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf97e43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf97e6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f485a5bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf97e3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3211630165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627c441ba70, 0x5627c44267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627c44267b0,0x5627c44d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19756==ERROR: AddressSanitizer: SEGV on unknown address 0x5627c638bd60 (pc 0x5627c40059f8 bp 0x000000000000 sp 0x7ffcc5f04060 T0) Step #5: ==19756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627c40059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5627c4004d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5627c4004bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5627c40034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5627c4003211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5ccde4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ccde4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627c3abfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627c3aeae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ccde28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627c3ab233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3212513908 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623f8612a70, 0x5623f861d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623f861d7b0,0x5623f86caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19780==ERROR: AddressSanitizer: SEGV on unknown address 0x5623fa582d60 (pc 0x5623f81fc9f8 bp 0x000000000000 sp 0x7ffc006cb840 T0) Step #5: ==19780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623f81fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5623f81fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5623f81fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5623f81fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623f81fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f85a61b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85a61b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623f7cb6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623f7ce1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85a6193082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623f7ca933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3213398245 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564dfd9bea70, 0x564dfd9c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564dfd9c97b0,0x564dfda76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19805==ERROR: AddressSanitizer: SEGV on unknown address 0x564dff92ed60 (pc 0x564dfd5a89f8 bp 0x000000000000 sp 0x7ffe7384f320 T0) Step #5: ==19805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dfd5a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564dfd5a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564dfd5a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564dfd5a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564dfd5a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0236af58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0236af5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dfd062a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dfd08de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0236ad3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dfd05533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3214279206 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b01cd3ea70, 0x55b01cd497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b01cd497b0,0x55b01cdf6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19829==ERROR: AddressSanitizer: SEGV on unknown address 0x55b01ecaed60 (pc 0x55b01c9289f8 bp 0x000000000000 sp 0x7fffb7571dc0 T0) Step #5: ==19829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b01c9289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b01c927d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b01c927bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b01c9264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b01c926211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f598d7ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f598d7caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b01c3e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b01c40de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f598d7a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b01c3d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3215160934 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564047a5ea70, 0x564047a697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564047a697b0,0x564047b16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19853==ERROR: AddressSanitizer: SEGV on unknown address 0x5640499ced60 (pc 0x5640476489f8 bp 0x000000000000 sp 0x7fff49e35340 T0) Step #5: ==19853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640476489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564047647d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564047647bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5640476464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564047646211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1eb6f2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1eb6f2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564047102a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56404712de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1eb6f0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640470f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3216043652 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555bf7d04a70, 0x555bf7d0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555bf7d0f7b0,0x555bf7dbcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19877==ERROR: AddressSanitizer: SEGV on unknown address 0x555bf9c74d60 (pc 0x555bf78ee9f8 bp 0x000000000000 sp 0x7ffc8766ddb0 T0) Step #5: ==19877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bf78ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555bf78edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555bf78edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555bf78ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555bf78ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe615ca58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe615ca5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bf73a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bf73d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe615c83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bf739b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3216927579 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6a98bda70, 0x55b6a98c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6a98c87b0,0x55b6a9975ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19901==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6ab82dd60 (pc 0x55b6a94a79f8 bp 0x000000000000 sp 0x7ffe0fd93590 T0) Step #5: ==19901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6a94a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b6a94a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b6a94a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b6a94a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6a94a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdd9a5e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd9a5e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6a8f61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6a8f8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd9a5c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6a8f5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3217806978 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623263a4a70, 0x5623263af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623263af7b0,0x56232645cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19924==ERROR: AddressSanitizer: SEGV on unknown address 0x562328314d60 (pc 0x562325f8e9f8 bp 0x000000000000 sp 0x7ffc4f7d1630 T0) Step #5: ==19924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562325f8e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562325f8dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562325f8dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562325f8c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562325f8c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f66acf188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66acf18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562325a48a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562325a73e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66acef6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562325a3b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3218684545 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56380f640a70, 0x56380f64b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56380f64b7b0,0x56380f6f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19948==ERROR: AddressSanitizer: SEGV on unknown address 0x5638115b0d60 (pc 0x56380f22a9f8 bp 0x000000000000 sp 0x7ffe62e54020 T0) Step #5: ==19948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56380f22a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56380f229d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56380f229bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56380f2284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56380f228211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faedb0a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faedb0a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56380ece4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56380ed0fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faedb081082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56380ecd733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3219564434 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8ef9f9a70, 0x55f8efa047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8efa047b0,0x55f8efab1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19971==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8f1969d60 (pc 0x55f8ef5e39f8 bp 0x000000000000 sp 0x7ffe6c35b640 T0) Step #5: ==19971==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8ef5e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f8ef5e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f8ef5e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f8ef5e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8ef5e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f36a17c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36a17c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8ef09da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8ef0c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36a17a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8ef09033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3220440514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d77a01a70, 0x560d77a0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d77a0c7b0,0x560d77ab9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19993==ERROR: AddressSanitizer: SEGV on unknown address 0x560d79971d60 (pc 0x560d775eb9f8 bp 0x000000000000 sp 0x7ffc76dfffa0 T0) Step #5: ==19993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d775eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560d775ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560d775eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560d775e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d775e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9e8da8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e8da8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d770a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d770d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e8da6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d7709833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3221314969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eec0b23a70, 0x55eec0b2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eec0b2e7b0,0x55eec0bdbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20017==ERROR: AddressSanitizer: SEGV on unknown address 0x55eec2a93d60 (pc 0x55eec070d9f8 bp 0x000000000000 sp 0x7ffd03ea8020 T0) Step #5: ==20017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eec070d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eec070cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eec070cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eec070b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eec070b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7c70b378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c70b37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eec01c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eec01f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c70b15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eec01ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3222196865 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561bf37fba70, 0x561bf38067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561bf38067b0,0x561bf38b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20041==ERROR: AddressSanitizer: SEGV on unknown address 0x561bf576bd60 (pc 0x561bf33e59f8 bp 0x000000000000 sp 0x7ffcd5cc4e90 T0) Step #5: ==20041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bf33e59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561bf33e4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561bf33e4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561bf33e34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561bf33e3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f875863c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f875863ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bf2e9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bf2ecae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f875861a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bf2e9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3223076232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d596eca70, 0x555d596f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d596f77b0,0x555d597a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20065==ERROR: AddressSanitizer: SEGV on unknown address 0x555d5b65cd60 (pc 0x555d592d69f8 bp 0x000000000000 sp 0x7fff7ed8dd60 T0) Step #5: ==20065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d592d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555d592d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555d592d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555d592d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d592d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f282d03a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f282d03aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d58d90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d58dbbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f282d018082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d58d8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3223954256 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55757ca09a70, 0x55757ca147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55757ca147b0,0x55757cac1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20089==ERROR: AddressSanitizer: SEGV on unknown address 0x55757e979d60 (pc 0x55757c5f39f8 bp 0x000000000000 sp 0x7ffe06f4d400 T0) Step #5: ==20089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55757c5f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55757c5f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55757c5f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55757c5f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55757c5f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1758e188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1758e18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55757c0ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55757c0d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1758df6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55757c0a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3224830841 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627e4b5fa70, 0x5627e4b6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627e4b6a7b0,0x5627e4c17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20113==ERROR: AddressSanitizer: SEGV on unknown address 0x5627e6acfd60 (pc 0x5627e47499f8 bp 0x000000000000 sp 0x7ffdd5fab400 T0) Step #5: ==20113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627e47499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5627e4748d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5627e4748bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5627e47474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5627e4747211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f954131e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f954131ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627e4203a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627e422ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95412fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627e41f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3225714542 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbe61fda70, 0x55dbe62087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbe62087b0,0x55dbe62b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20137==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbe816dd60 (pc 0x55dbe5de79f8 bp 0x000000000000 sp 0x7ffcc321b130 T0) Step #5: ==20137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbe5de79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dbe5de6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dbe5de6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dbe5de54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbe5de5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f01a762f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01a762fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbe58a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbe58cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01a760d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbe589433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3226597475 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3a657ea70, 0x55c3a65897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3a65897b0,0x55c3a6636ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20161==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3a84eed60 (pc 0x55c3a61689f8 bp 0x000000000000 sp 0x7fff000342b0 T0) Step #5: ==20161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3a61689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c3a6167d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c3a6167bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c3a61664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3a6166211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7f7eb688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f7eb68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3a5c22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3a5c4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f7eb46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3a5c1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3227472015 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586894afa70, 0x5586894ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586894ba7b0,0x558689567ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20185==ERROR: AddressSanitizer: SEGV on unknown address 0x55868b41fd60 (pc 0x5586890999f8 bp 0x000000000000 sp 0x7fff9a8897a0 T0) Step #5: ==20185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586890999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558689098d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558689098bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5586890974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558689097211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffb6ddba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb6ddbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558688b53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558688b7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb6dd98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558688b4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3228352177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a93acda70, 0x564a93ad87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a93ad87b0,0x564a93b85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20209==ERROR: AddressSanitizer: SEGV on unknown address 0x564a95a3dd60 (pc 0x564a936b79f8 bp 0x000000000000 sp 0x7ffe913b3e90 T0) Step #5: ==20209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a936b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564a936b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564a936b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564a936b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a936b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9314a8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9314a8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a93171a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a9319ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9314a69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a9316433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3229230524 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb73fe5a70, 0x55cb73ff07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb73ff07b0,0x55cb7409dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20233==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb75f55d60 (pc 0x55cb73bcf9f8 bp 0x000000000000 sp 0x7ffcb83aa5d0 T0) Step #5: ==20233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb73bcf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cb73bced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cb73bcebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cb73bcd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb73bcd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f70d658f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70d658fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb73689a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb736b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70d656d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb7367c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3230108598 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f30bdd5a70, 0x55f30bde07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f30bde07b0,0x55f30be8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20257==ERROR: AddressSanitizer: SEGV on unknown address 0x55f30dd45d60 (pc 0x55f30b9bf9f8 bp 0x000000000000 sp 0x7fffc5b52160 T0) Step #5: ==20257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f30b9bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f30b9bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f30b9bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f30b9bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f30b9bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4289e188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4289e18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f30b479a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f30b4a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4289df6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f30b46c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3230986570 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee2339ca70, 0x55ee233a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee233a77b0,0x55ee23454ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20281==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee2530cd60 (pc 0x55ee22f869f8 bp 0x000000000000 sp 0x7ffc4a7f1130 T0) Step #5: ==20281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee22f869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ee22f85d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ee22f85bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ee22f844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee22f84211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb8b97dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8b97dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee22a40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee22a6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8b97ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee22a3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3231866279 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556366181a70, 0x55636618c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55636618c7b0,0x556366239ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20305==ERROR: AddressSanitizer: SEGV on unknown address 0x5563680f1d60 (pc 0x556365d6b9f8 bp 0x000000000000 sp 0x7ffe4fc73d80 T0) Step #5: ==20305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556365d6b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556365d6ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556365d6abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556365d694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556365d69211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2ef82cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ef82cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556365825a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556365850e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ef82a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55636581833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3232743611 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d5c22d2a70, 0x55d5c22dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5c22dd7b0,0x55d5c238aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20329==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5c4242d60 (pc 0x55d5c1ebc9f8 bp 0x000000000000 sp 0x7ffeeca7d610 T0) Step #5: ==20329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5c1ebc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d5c1ebbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d5c1ebbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d5c1eba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5c1eba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fca67e0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca67e0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5c1976a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5c19a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca67dea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5c196933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3233627107 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55810f8d7a70, 0x55810f8e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55810f8e27b0,0x55810f98fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20353==ERROR: AddressSanitizer: SEGV on unknown address 0x558111847d60 (pc 0x55810f4c19f8 bp 0x000000000000 sp 0x7ffc152cda60 T0) Step #5: ==20353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55810f4c19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55810f4c0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55810f4c0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55810f4bf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55810f4bf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f32258c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32258c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55810ef7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55810efa6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32258a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55810ef6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3234511170 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602ef08da70, 0x5602ef0987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602ef0987b0,0x5602ef145ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20377==ERROR: AddressSanitizer: SEGV on unknown address 0x5602f0ffdd60 (pc 0x5602eec779f8 bp 0x000000000000 sp 0x7ffc0d04b5d0 T0) Step #5: ==20377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602eec779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5602eec76d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5602eec76bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5602eec754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602eec75211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fee072328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee07232a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602ee731a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602ee75ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee07210082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602ee72433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3235394252 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55886c673a70, 0x55886c67e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55886c67e7b0,0x55886c72bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20401==ERROR: AddressSanitizer: SEGV on unknown address 0x55886e5e3d60 (pc 0x55886c25d9f8 bp 0x000000000000 sp 0x7fffa2049640 T0) Step #5: ==20401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55886c25d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55886c25cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55886c25cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55886c25b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55886c25b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7657a358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7657a35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55886bd17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55886bd42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7657a13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55886bd0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3236275371 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56245a768a70, 0x56245a7737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56245a7737b0,0x56245a820ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20425==ERROR: AddressSanitizer: SEGV on unknown address 0x56245c6d8d60 (pc 0x56245a3529f8 bp 0x000000000000 sp 0x7ffdd48a3d30 T0) Step #5: ==20425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56245a3529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56245a351d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56245a351bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56245a3504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56245a350211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2d5cad18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d5cad1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562459e0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562459e37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d5caaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562459dff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3237149592 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558551f45a70, 0x558551f507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558551f507b0,0x558551ffdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20449==ERROR: AddressSanitizer: SEGV on unknown address 0x558553eb5d60 (pc 0x558551b2f9f8 bp 0x000000000000 sp 0x7ffce259df50 T0) Step #5: ==20449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558551b2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558551b2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558551b2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558551b2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558551b2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f196cf3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f196cf3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585515e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558551614e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f196cf1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585515dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3238028387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1a6df2a70, 0x55a1a6dfd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1a6dfd7b0,0x55a1a6eaaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20473==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1a8d62d60 (pc 0x55a1a69dc9f8 bp 0x000000000000 sp 0x7fff7d5006d0 T0) Step #5: ==20473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1a69dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a1a69dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a1a69dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a1a69da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1a69da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1adcae88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1adcae8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1a6496a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1a64c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1adcac6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1a648933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3238909347 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b3bb9ea70, 0x563b3bba97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b3bba97b0,0x563b3bc56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20497==ERROR: AddressSanitizer: SEGV on unknown address 0x563b3db0ed60 (pc 0x563b3b7889f8 bp 0x000000000000 sp 0x7ffd04f4a9e0 T0) Step #5: ==20497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b3b7889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563b3b787d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563b3b787bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563b3b7864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b3b786211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f320b54e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f320b54ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b3b242a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b3b26de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f320b52c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b3b23533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3239792938 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edeb8a6a70, 0x55edeb8b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edeb8b17b0,0x55edeb95eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20521==ERROR: AddressSanitizer: SEGV on unknown address 0x55eded816d60 (pc 0x55edeb4909f8 bp 0x000000000000 sp 0x7ffd051e9630 T0) Step #5: ==20521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edeb4909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55edeb48fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55edeb48fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55edeb48e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55edeb48e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6a32c1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a32c1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edeaf4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edeaf75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a32bfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edeaf3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3240670591 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56456e116a70, 0x56456e1217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56456e1217b0,0x56456e1ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20545==ERROR: AddressSanitizer: SEGV on unknown address 0x564570086d60 (pc 0x56456dd009f8 bp 0x000000000000 sp 0x7ffd773e4b00 T0) Step #5: ==20545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56456dd009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56456dcffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56456dcffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56456dcfe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56456dcfe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6de4c5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6de4c5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56456d7baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56456d7e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6de4c3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56456d7ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3241555923 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2e1e01a70, 0x55a2e1e0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2e1e0c7b0,0x55a2e1eb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20569==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2e3d71d60 (pc 0x55a2e19eb9f8 bp 0x000000000000 sp 0x7ffc75e9f6a0 T0) Step #5: ==20569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2e19eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a2e19ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a2e19eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a2e19e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2e19e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffab16028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffab1602a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2e14a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2e14d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffab15e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2e149833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3242432823 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb9435ca70, 0x55eb943677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb943677b0,0x55eb94414ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20593==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb962ccd60 (pc 0x55eb93f469f8 bp 0x000000000000 sp 0x7fffbd7eaf60 T0) Step #5: ==20593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb93f469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eb93f45d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eb93f45bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eb93f444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb93f44211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f372eb628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f372eb62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb93a00a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb93a2be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f372eb40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb939f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3243315311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650b4edba70, 0x5650b4ee67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650b4ee67b0,0x5650b4f93ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20617==ERROR: AddressSanitizer: SEGV on unknown address 0x5650b6e4bd60 (pc 0x5650b4ac59f8 bp 0x000000000000 sp 0x7fff78701ab0 T0) Step #5: ==20617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650b4ac59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5650b4ac4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5650b4ac4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5650b4ac34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650b4ac3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9fda83e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fda83ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650b457fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650b45aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fda81c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650b457233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3244197327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1a3ab4a70, 0x55c1a3abf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1a3abf7b0,0x55c1a3b6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20641==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1a5a24d60 (pc 0x55c1a369e9f8 bp 0x000000000000 sp 0x7ffd6c09bd20 T0) Step #5: ==20641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1a369e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c1a369dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c1a369dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c1a369c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1a369c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fea597118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea59711a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1a3158a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1a3183e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea596ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1a314b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3245075046 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56273ca33a70, 0x56273ca3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56273ca3e7b0,0x56273caebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20665==ERROR: AddressSanitizer: SEGV on unknown address 0x56273e9a3d60 (pc 0x56273c61d9f8 bp 0x000000000000 sp 0x7ffee4066eb0 T0) Step #5: ==20665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56273c61d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56273c61cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56273c61cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56273c61b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56273c61b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f52307998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5230799a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56273c0d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56273c102e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5230777082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56273c0ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3245951643 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557522838a70, 0x5575228437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575228437b0,0x5575228f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20689==ERROR: AddressSanitizer: SEGV on unknown address 0x5575247a8d60 (pc 0x5575224229f8 bp 0x000000000000 sp 0x7ffc17df58c0 T0) Step #5: ==20689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575224229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557522421d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557522421bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5575224204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557522420211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd2625d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2625d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557521edca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557521f07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2625ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557521ecf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3246824747 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aafe71ca70, 0x55aafe7277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aafe7277b0,0x55aafe7d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20713==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab0068cd60 (pc 0x55aafe3069f8 bp 0x000000000000 sp 0x7ffe57c21ca0 T0) Step #5: ==20713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aafe3069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aafe305d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aafe305bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aafe3044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aafe304211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6aca72f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6aca72fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aafddc0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aafddebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aca70d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aafddb333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3247708154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e59677a70, 0x561e596827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e596827b0,0x561e5972fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20737==ERROR: AddressSanitizer: SEGV on unknown address 0x561e5b5e7d60 (pc 0x561e592619f8 bp 0x000000000000 sp 0x7ffc4c4b1430 T0) Step #5: ==20737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e592619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561e59260d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561e59260bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561e5925f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e5925f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1b4331a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b4331aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e58d1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e58d46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b432f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e58d0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3248586302 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c1c1e6a70, 0x560c1c1f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c1c1f17b0,0x560c1c29eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20761==ERROR: AddressSanitizer: SEGV on unknown address 0x560c1e156d60 (pc 0x560c1bdd09f8 bp 0x000000000000 sp 0x7fff2eb33b00 T0) Step #5: ==20761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c1bdd09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560c1bdcfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560c1bdcfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560c1bdce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c1bdce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4371ee78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4371ee7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c1b88aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c1b8b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4371ec5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c1b87d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3249459944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bccd98a70, 0x556bccda37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bccda37b0,0x556bcce50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20785==ERROR: AddressSanitizer: SEGV on unknown address 0x556bced08d60 (pc 0x556bcc9829f8 bp 0x000000000000 sp 0x7ffc3f994890 T0) Step #5: ==20785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bcc9829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556bcc981d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556bcc981bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556bcc9804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bcc980211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f481a6698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f481a669a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bcc43ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bcc467e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f481a647082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bcc42f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3250335075 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b68b35da70, 0x55b68b3687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b68b3687b0,0x55b68b415ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20809==ERROR: AddressSanitizer: SEGV on unknown address 0x55b68d2cdd60 (pc 0x55b68af479f8 bp 0x000000000000 sp 0x7ffdd1aeab20 T0) Step #5: ==20809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b68af479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b68af46d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b68af46bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b68af454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b68af45211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f341552d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f341552da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b68aa01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b68aa2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f341550b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b68a9f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3251215987 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f84cb7a70, 0x564f84cc27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f84cc27b0,0x564f84d6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20833==ERROR: AddressSanitizer: SEGV on unknown address 0x564f86c27d60 (pc 0x564f848a19f8 bp 0x000000000000 sp 0x7fff4a17ea80 T0) Step #5: ==20833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f848a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564f848a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564f848a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564f8489f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f8489f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efd5f8898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd5f889a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f8435ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f84386e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd5f867082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f8434e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3252094689 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602adfc4a70, 0x5602adfcf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602adfcf7b0,0x5602ae07cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20857==ERROR: AddressSanitizer: SEGV on unknown address 0x5602aff34d60 (pc 0x5602adbae9f8 bp 0x000000000000 sp 0x7ffc8b60d7a0 T0) Step #5: ==20857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602adbae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5602adbadd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5602adbadbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5602adbac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602adbac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f15cd3af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15cd3afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602ad668a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602ad693e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15cd38d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602ad65b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3252977907 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e56c102a70, 0x55e56c10d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e56c10d7b0,0x55e56c1baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20881==ERROR: AddressSanitizer: SEGV on unknown address 0x55e56e072d60 (pc 0x55e56bcec9f8 bp 0x000000000000 sp 0x7ffc9be7b870 T0) Step #5: ==20881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e56bcec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e56bcebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e56bcebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e56bcea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e56bcea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f99b27078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99b2707a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e56b7a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e56b7d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99b26e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e56b79933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3253857331 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f041d75a70, 0x55f041d807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f041d807b0,0x55f041e2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20905==ERROR: AddressSanitizer: SEGV on unknown address 0x55f043ce5d60 (pc 0x55f04195f9f8 bp 0x000000000000 sp 0x7ffd8e8dd340 T0) Step #5: ==20905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f04195f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f04195ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f04195ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f04195d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f04195d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8303a458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8303a45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f041419a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f041444e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8303a23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f04140c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3254735374 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d44684a70, 0x564d4468f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d4468f7b0,0x564d4473cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20929==ERROR: AddressSanitizer: SEGV on unknown address 0x564d465f4d60 (pc 0x564d4426e9f8 bp 0x000000000000 sp 0x7ffe43f134c0 T0) Step #5: ==20929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d4426e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564d4426dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564d4426dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564d4426c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d4426c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb3e01408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3e0140a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d43d28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d43d53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3e011e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d43d1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3255620346 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578cec4aa70, 0x5578cec557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578cec557b0,0x5578ced02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20953==ERROR: AddressSanitizer: SEGV on unknown address 0x5578d0bbad60 (pc 0x5578ce8349f8 bp 0x000000000000 sp 0x7ffd8e94f040 T0) Step #5: ==20953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578ce8349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5578ce833d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5578ce833bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5578ce8324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578ce832211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd0e7f4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0e7f4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578ce2eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578ce319e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0e7f29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578ce2e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3256510408 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f65874a70, 0x559f6587f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f6587f7b0,0x559f6592cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20977==ERROR: AddressSanitizer: SEGV on unknown address 0x559f677e4d60 (pc 0x559f6545e9f8 bp 0x000000000000 sp 0x7ffd8d0038e0 T0) Step #5: ==20977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f6545e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559f6545dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559f6545dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559f6545c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f6545c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f05c5dc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05c5dc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f64f18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f64f43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05c5da5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f64f0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3257386389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564129f58a70, 0x564129f637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564129f637b0,0x56412a010ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21000==ERROR: AddressSanitizer: SEGV on unknown address 0x56412bec8d60 (pc 0x564129b429f8 bp 0x000000000000 sp 0x7ffd9467b7a0 T0) Step #5: ==21000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564129b429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564129b41d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564129b41bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564129b404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564129b40211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0a611458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a61145a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641295fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564129627e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a61123082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641295ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3258263843 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cadc898a70, 0x55cadc8a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cadc8a37b0,0x55cadc950ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21024==ERROR: AddressSanitizer: SEGV on unknown address 0x55cade808d60 (pc 0x55cadc4829f8 bp 0x000000000000 sp 0x7ffd49e66aa0 T0) Step #5: ==21024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cadc4829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cadc481d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cadc481bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cadc4804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cadc480211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc2381078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc238107a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cadbf3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cadbf67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2380e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cadbf2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3259146612 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561027f92a70, 0x561027f9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561027f9d7b0,0x56102804aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21047==ERROR: AddressSanitizer: SEGV on unknown address 0x561029f02d60 (pc 0x561027b7c9f8 bp 0x000000000000 sp 0x7fff09991cd0 T0) Step #5: ==21047==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561027b7c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561027b7bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561027b7bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561027b7a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561027b7a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbd7f38d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd7f38da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561027636a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561027661e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd7f36b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56102762933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21047==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3260026624 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55677457ba70, 0x5567745867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567745867b0,0x556774633ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21069==ERROR: AddressSanitizer: SEGV on unknown address 0x5567764ebd60 (pc 0x5567741659f8 bp 0x000000000000 sp 0x7ffc373c04c0 T0) Step #5: ==21069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567741659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556774164d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556774164bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5567741634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556774163211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f58ba5588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58ba558a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556773c1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556773c4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58ba536082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556773c1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3260910797 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dedc806a70, 0x55dedc8117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dedc8117b0,0x55dedc8beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21093==ERROR: AddressSanitizer: SEGV on unknown address 0x55dede776d60 (pc 0x55dedc3f09f8 bp 0x000000000000 sp 0x7ffd75c3d520 T0) Step #5: ==21093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dedc3f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dedc3efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dedc3efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dedc3ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dedc3ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa2d1a5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2d1a5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dedbeaaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dedbed5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2d1a3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dedbe9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3261793623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c3bcc5a70, 0x560c3bcd07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c3bcd07b0,0x560c3bd7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21117==ERROR: AddressSanitizer: SEGV on unknown address 0x560c3dc35d60 (pc 0x560c3b8af9f8 bp 0x000000000000 sp 0x7fff8bc97730 T0) Step #5: ==21117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c3b8af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560c3b8aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560c3b8aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560c3b8ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c3b8ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fecad6a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecad6a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c3b369a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c3b394e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecad686082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c3b35c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3262676810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566978faa70, 0x5566979057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566979057b0,0x5566979b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21141==ERROR: AddressSanitizer: SEGV on unknown address 0x55669986ad60 (pc 0x5566974e49f8 bp 0x000000000000 sp 0x7ffefb207590 T0) Step #5: ==21141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566974e49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5566974e3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5566974e3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5566974e24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566974e2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f25e775b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25e775ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556696f9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556696fc9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25e7739082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556696f9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3263558241 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55efac527a70, 0x55efac5327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55efac5327b0,0x55efac5dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21165==ERROR: AddressSanitizer: SEGV on unknown address 0x55efae497d60 (pc 0x55efac1119f8 bp 0x000000000000 sp 0x7ffe1afaa530 T0) Step #5: ==21165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efac1119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55efac110d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55efac110bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55efac10f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55efac10f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f70e7c028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70e7c02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efabbcba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efabbf6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70e7be0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efabbbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3264438131 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560356c5ca70, 0x560356c677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560356c677b0,0x560356d14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21189==ERROR: AddressSanitizer: SEGV on unknown address 0x560358bccd60 (pc 0x5603568469f8 bp 0x000000000000 sp 0x7ffdec0f4fa0 T0) Step #5: ==21189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603568469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560356845d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560356845bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5603568444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560356844211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff2f0a858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2f0a85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560356300a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56035632be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2f0a63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603562f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3265314142 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6decada70, 0x55b6decb87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6decb87b0,0x55b6ded65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21213==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6e0c1dd60 (pc 0x55b6de8979f8 bp 0x000000000000 sp 0x7ffdb39d2ae0 T0) Step #5: ==21213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6de8979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b6de896d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b6de896bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b6de8954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6de895211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0c7ed088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c7ed08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6de351a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6de37ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c7ece6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6de34433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3266198106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563845009a70, 0x5638450147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638450147b0,0x5638450c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21237==ERROR: AddressSanitizer: SEGV on unknown address 0x563846f79d60 (pc 0x563844bf39f8 bp 0x000000000000 sp 0x7ffd81d94960 T0) Step #5: ==21237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563844bf39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563844bf2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563844bf2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563844bf14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563844bf1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fba19dae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba19daea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638446ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638446d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba19d8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638446a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3267070825 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6adcc5a70, 0x55b6adcd07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6adcd07b0,0x55b6add7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21261==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6afc35d60 (pc 0x55b6ad8af9f8 bp 0x000000000000 sp 0x7fff2b592550 T0) Step #5: ==21261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6ad8af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b6ad8aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b6ad8aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b6ad8ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6ad8ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f06feac58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06feac5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6ad369a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6ad394e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06feaa3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6ad35c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3267950713 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f537d07a70, 0x55f537d127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f537d127b0,0x55f537dbfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21285==ERROR: AddressSanitizer: SEGV on unknown address 0x55f539c77d60 (pc 0x55f5378f19f8 bp 0x000000000000 sp 0x7ffca50152b0 T0) Step #5: ==21285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5378f19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f5378f0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f5378f0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f5378ef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5378ef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff37aaaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff37aaaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5373aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5373d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff37aa88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f53739e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3268832753 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e3e950a70, 0x561e3e95b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e3e95b7b0,0x561e3ea08ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21309==ERROR: AddressSanitizer: SEGV on unknown address 0x561e408c0d60 (pc 0x561e3e53a9f8 bp 0x000000000000 sp 0x7ffc8d4262d0 T0) Step #5: ==21309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e3e53a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561e3e539d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561e3e539bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561e3e5384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e3e538211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f748b01b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f748b01ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e3dff4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e3e01fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f748aff9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e3dfe733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3269713505 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56304c0a5a70, 0x56304c0b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56304c0b07b0,0x56304c15dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21333==ERROR: AddressSanitizer: SEGV on unknown address 0x56304e015d60 (pc 0x56304bc8f9f8 bp 0x000000000000 sp 0x7ffe93c389e0 T0) Step #5: ==21333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56304bc8f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56304bc8ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56304bc8ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56304bc8d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56304bc8d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb1900688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb190068a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56304b749a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56304b774e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb190046082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56304b73c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3270595342 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5c12f2a70, 0x55a5c12fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5c12fd7b0,0x55a5c13aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21357==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5c3262d60 (pc 0x55a5c0edc9f8 bp 0x000000000000 sp 0x7fff33bacda0 T0) Step #5: ==21357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5c0edc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a5c0edbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a5c0edbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a5c0eda4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5c0eda211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8ce114f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ce114fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5c0996a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5c09c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ce112d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5c098933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3271472085 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55acb3dbca70, 0x55acb3dc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55acb3dc77b0,0x55acb3e74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21381==ERROR: AddressSanitizer: SEGV on unknown address 0x55acb5d2cd60 (pc 0x55acb39a69f8 bp 0x000000000000 sp 0x7ffcded13df0 T0) Step #5: ==21381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acb39a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55acb39a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55acb39a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55acb39a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55acb39a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbfa3cd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfa3cd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acb3460a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acb348be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfa3cb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acb345333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3272355031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce73699a70, 0x55ce736a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce736a47b0,0x55ce73751ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21405==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce75609d60 (pc 0x55ce732839f8 bp 0x000000000000 sp 0x7ffc1d6079d0 T0) Step #5: ==21405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce732839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ce73282d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ce73282bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ce732814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce73281211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5ff67db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ff67dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce72d3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce72d68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ff67b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce72d3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3273232982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56432e8a5a70, 0x56432e8b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56432e8b07b0,0x56432e95dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21429==ERROR: AddressSanitizer: SEGV on unknown address 0x564330815d60 (pc 0x56432e48f9f8 bp 0x000000000000 sp 0x7fff6725a850 T0) Step #5: ==21429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56432e48f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56432e48ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56432e48ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56432e48d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56432e48d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faeca9258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faeca925a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56432df49a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56432df74e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faeca903082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56432df3c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3274110395 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6756fca70, 0x55d6757077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6757077b0,0x55d6757b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21453==ERROR: AddressSanitizer: SEGV on unknown address 0x55d67766cd60 (pc 0x55d6752e69f8 bp 0x000000000000 sp 0x7ffe7c946b60 T0) Step #5: ==21453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6752e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d6752e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d6752e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d6752e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6752e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4300e588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4300e58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d674da0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d674dcbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4300e36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d674d9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3274994333 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557eb009a70, 0x5557eb0147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557eb0147b0,0x5557eb0c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21477==ERROR: AddressSanitizer: SEGV on unknown address 0x5557ecf79d60 (pc 0x5557eabf39f8 bp 0x000000000000 sp 0x7ffe13064a00 T0) Step #5: ==21477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557eabf39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5557eabf2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5557eabf2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5557eabf14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5557eabf1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2bb69a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bb69a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557ea6ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557ea6d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bb6985082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557ea6a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3275871073 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce6994da70, 0x55ce699587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce699587b0,0x55ce69a05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21501==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce6b8bdd60 (pc 0x55ce695379f8 bp 0x000000000000 sp 0x7ffddfd95790 T0) Step #5: ==21501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce695379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ce69536d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ce69536bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ce695354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce69535211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6d6936d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d6936da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce68ff1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce6901ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d6934b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce68fe433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3276745732 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633d4536a70, 0x5633d45417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633d45417b0,0x5633d45eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21525==ERROR: AddressSanitizer: SEGV on unknown address 0x5633d64a6d60 (pc 0x5633d41209f8 bp 0x000000000000 sp 0x7fffbf3a0780 T0) Step #5: ==21525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633d41209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5633d411fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5633d411fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5633d411e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633d411e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fedc5d268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedc5d26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633d3bdaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633d3c05e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedc5d04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633d3bcd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3277621865 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b1c80ba70, 0x562b1c8167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b1c8167b0,0x562b1c8c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21549==ERROR: AddressSanitizer: SEGV on unknown address 0x562b1e77bd60 (pc 0x562b1c3f59f8 bp 0x000000000000 sp 0x7ffc95721000 T0) Step #5: ==21549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b1c3f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562b1c3f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562b1c3f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562b1c3f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b1c3f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd03e6948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd03e694a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b1beafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b1bedae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd03e672082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b1bea233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3278497489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561be5cd2a70, 0x561be5cdd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561be5cdd7b0,0x561be5d8aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21573==ERROR: AddressSanitizer: SEGV on unknown address 0x561be7c42d60 (pc 0x561be58bc9f8 bp 0x000000000000 sp 0x7ffce854a1d0 T0) Step #5: ==21573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561be58bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561be58bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561be58bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561be58ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561be58ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff7682418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff768241a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561be5376a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561be53a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff76821f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561be536933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3279370418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614c504da70, 0x5614c50587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614c50587b0,0x5614c5105ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21597==ERROR: AddressSanitizer: SEGV on unknown address 0x5614c6fbdd60 (pc 0x5614c4c379f8 bp 0x000000000000 sp 0x7ffd22ee0a10 T0) Step #5: ==21597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614c4c379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5614c4c36d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5614c4c36bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5614c4c354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614c4c35211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f62add4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62add4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614c46f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614c471ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62add2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614c46e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3280243343 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55717fdb1a70, 0x55717fdbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55717fdbc7b0,0x55717fe69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21621==ERROR: AddressSanitizer: SEGV on unknown address 0x557181d21d60 (pc 0x55717f99b9f8 bp 0x000000000000 sp 0x7ffe5021e480 T0) Step #5: ==21621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55717f99b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55717f99ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55717f99abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55717f9994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55717f999211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0b6ad978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b6ad97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55717f455a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55717f480e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b6ad75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55717f44833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3281121561 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559567d5a70, 0x5559567e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559567e07b0,0x55595688dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21645==ERROR: AddressSanitizer: SEGV on unknown address 0x555958745d60 (pc 0x5559563bf9f8 bp 0x000000000000 sp 0x7ffda6c515f0 T0) Step #5: ==21645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559563bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5559563bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5559563bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5559563bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559563bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff1bf5f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1bf5f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555955e79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555955ea4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1bf5d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555955e6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3281999690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb00354a70, 0x55cb0035f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb0035f7b0,0x55cb0040cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21669==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb022c4d60 (pc 0x55cafff3e9f8 bp 0x000000000000 sp 0x7fff44b834f0 T0) Step #5: ==21669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cafff3e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cafff3dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cafff3dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cafff3c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cafff3c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0e3cfa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e3cfa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55caff9f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55caffa23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e3cf83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55caff9eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3282882846 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1d5c29a70, 0x55a1d5c347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1d5c347b0,0x55a1d5ce1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21693==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1d7b99d60 (pc 0x55a1d58139f8 bp 0x000000000000 sp 0x7fff836ca710 T0) Step #5: ==21693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1d58139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a1d5812d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a1d5812bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a1d58114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1d5811211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3ed9b9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ed9b9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1d52cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1d52f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ed9b7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1d52c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3283762723 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56444cff5a70, 0x56444d0007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56444d0007b0,0x56444d0adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21717==ERROR: AddressSanitizer: SEGV on unknown address 0x56444ef65d60 (pc 0x56444cbdf9f8 bp 0x000000000000 sp 0x7ffe69b33f00 T0) Step #5: ==21717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56444cbdf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56444cbded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56444cbdebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56444cbdd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56444cbdd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff6d09178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6d0917a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56444c699a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56444c6c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6d08f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56444c68c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3284642880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f71fdafa70, 0x55f71fdba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f71fdba7b0,0x55f71fe67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21741==ERROR: AddressSanitizer: SEGV on unknown address 0x55f721d1fd60 (pc 0x55f71f9999f8 bp 0x000000000000 sp 0x7ffd47ce0f60 T0) Step #5: ==21741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f71f9999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f71f998d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f71f998bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f71f9974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f71f997211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff4b28398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4b2839a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f71f453a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f71f47ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4b2817082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f71f44633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3285520389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563d788fa70, 0x5563d789a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563d789a7b0,0x5563d7947ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21765==ERROR: AddressSanitizer: SEGV on unknown address 0x5563d97ffd60 (pc 0x5563d74799f8 bp 0x000000000000 sp 0x7ffe6c8cf420 T0) Step #5: ==21765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563d74799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5563d7478d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5563d7478bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5563d74774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563d7477211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd9c0d388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9c0d38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563d6f33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563d6f5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9c0d16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563d6f2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3286402707 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd601f9a70, 0x55fd602047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd602047b0,0x55fd602b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21789==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd62169d60 (pc 0x55fd5fde39f8 bp 0x000000000000 sp 0x7ffda6dc8360 T0) Step #5: ==21789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd5fde39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fd5fde2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fd5fde2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fd5fde14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd5fde1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9f9c3ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f9c3eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd5f89da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd5f8c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f9c3cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd5f89033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3287284330 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8f327da70, 0x55a8f32887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8f32887b0,0x55a8f3335ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21813==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8f51edd60 (pc 0x55a8f2e679f8 bp 0x000000000000 sp 0x7ffe4cd919a0 T0) Step #5: ==21813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8f2e679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a8f2e66d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a8f2e66bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a8f2e654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8f2e65211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0b35e018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b35e01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8f2921a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8f294ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b35ddf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8f291433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3288167602 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ea39c3a70, 0x561ea39ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ea39ce7b0,0x561ea3a7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21837==ERROR: AddressSanitizer: SEGV on unknown address 0x561ea5933d60 (pc 0x561ea35ad9f8 bp 0x000000000000 sp 0x7fff03c5e9f0 T0) Step #5: ==21837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ea35ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561ea35acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561ea35acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561ea35ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ea35ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f47ab5418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47ab541a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ea3067a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ea3092e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47ab51f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ea305a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3289047189 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620b1bbda70, 0x5620b1bc87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620b1bc87b0,0x5620b1c75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21861==ERROR: AddressSanitizer: SEGV on unknown address 0x5620b3b2dd60 (pc 0x5620b17a79f8 bp 0x000000000000 sp 0x7ffce535f670 T0) Step #5: ==21861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620b17a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5620b17a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5620b17a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5620b17a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620b17a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdf00e2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf00e2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620b1261a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620b128ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf00e0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620b125433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3289926276 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649a15e3a70, 0x5649a15ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649a15ee7b0,0x5649a169bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21885==ERROR: AddressSanitizer: SEGV on unknown address 0x5649a3553d60 (pc 0x5649a11cd9f8 bp 0x000000000000 sp 0x7ffd15ae7650 T0) Step #5: ==21885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649a11cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5649a11ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5649a11ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5649a11cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649a11cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f89e65e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89e65e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649a0c87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649a0cb2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89e65c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649a0c7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3290808958 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631a04d6a70, 0x5631a04e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631a04e17b0,0x5631a058eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21909==ERROR: AddressSanitizer: SEGV on unknown address 0x5631a2446d60 (pc 0x5631a00c09f8 bp 0x000000000000 sp 0x7ffd11856330 T0) Step #5: ==21909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631a00c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5631a00bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5631a00bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5631a00be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631a00be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faa783448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa78344a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56319fb7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56319fba5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa78322082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56319fb6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3291691733 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c5f63aa70, 0x561c5f6457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c5f6457b0,0x561c5f6f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21933==ERROR: AddressSanitizer: SEGV on unknown address 0x561c615aad60 (pc 0x561c5f2249f8 bp 0x000000000000 sp 0x7ffdc3a02670 T0) Step #5: ==21933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c5f2249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561c5f223d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561c5f223bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561c5f2224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c5f222211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe0b9f358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0b9f35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c5ecdea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c5ed09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0b9f13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c5ecd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3292576995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633b744ca70, 0x5633b74577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633b74577b0,0x5633b7504ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21957==ERROR: AddressSanitizer: SEGV on unknown address 0x5633b93bcd60 (pc 0x5633b70369f8 bp 0x000000000000 sp 0x7ffcbf4691e0 T0) Step #5: ==21957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633b70369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5633b7035d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5633b7035bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5633b70344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633b7034211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f20f01488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20f0148a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633b6af0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633b6b1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20f0126082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633b6ae333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3293452925 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557080224a70, 0x55708022f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55708022f7b0,0x5570802dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21981==ERROR: AddressSanitizer: SEGV on unknown address 0x557082194d60 (pc 0x55707fe0e9f8 bp 0x000000000000 sp 0x7ffedf810550 T0) Step #5: ==21981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55707fe0e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55707fe0dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55707fe0dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55707fe0c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55707fe0c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fea654d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea654d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55707f8c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55707f8f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea654b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55707f8bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3294332836 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d077e3a70, 0x559d077ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d077ee7b0,0x559d0789bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22005==ERROR: AddressSanitizer: SEGV on unknown address 0x559d09753d60 (pc 0x559d073cd9f8 bp 0x000000000000 sp 0x7ffdb5d3a9d0 T0) Step #5: ==22005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d073cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559d073ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559d073ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559d073cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d073cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f84534828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8453482a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d06e87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d06eb2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8453460082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d06e7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3295212860 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56313447aa70, 0x5631344857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631344857b0,0x563134532ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22029==ERROR: AddressSanitizer: SEGV on unknown address 0x5631363ead60 (pc 0x5631340649f8 bp 0x000000000000 sp 0x7fff94d99520 T0) Step #5: ==22029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631340649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563134063d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563134063bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5631340624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563134062211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2e2da308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e2da30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563133b1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563133b49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e2da0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563133b1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3296092756 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d1dd47a70, 0x564d1dd527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d1dd527b0,0x564d1ddffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22053==ERROR: AddressSanitizer: SEGV on unknown address 0x564d1fcb7d60 (pc 0x564d1d9319f8 bp 0x000000000000 sp 0x7ffcf27127a0 T0) Step #5: ==22053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d1d9319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564d1d930d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564d1d930bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564d1d92f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d1d92f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa6bbd9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6bbd9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d1d3eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d1d416e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6bbd7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d1d3de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3296975556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf9576ca70, 0x55cf957777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf957777b0,0x55cf95824ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22077==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf976dcd60 (pc 0x55cf953569f8 bp 0x000000000000 sp 0x7ffc5cf3d4c0 T0) Step #5: ==22077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf953569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cf95355d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cf95355bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cf953544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf95354211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6713fa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6713fa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf94e10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf94e3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6713f82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf94e0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3297853600 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aab13afa70, 0x55aab13ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aab13ba7b0,0x55aab1467ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22100==ERROR: AddressSanitizer: SEGV on unknown address 0x55aab331fd60 (pc 0x55aab0f999f8 bp 0x000000000000 sp 0x7ffcf88b9110 T0) Step #5: ==22100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aab0f999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aab0f98d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aab0f98bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aab0f974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aab0f97211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8bc88bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bc88bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aab0a53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aab0a7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bc889a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aab0a4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3298729735 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55efcd465a70, 0x55efcd4707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55efcd4707b0,0x55efcd51dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22123==ERROR: AddressSanitizer: SEGV on unknown address 0x55efcf3d5d60 (pc 0x55efcd04f9f8 bp 0x000000000000 sp 0x7ffc35d19aa0 T0) Step #5: ==22123==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efcd04f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55efcd04ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55efcd04ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55efcd04d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55efcd04d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb22ad288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb22ad28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efccb09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efccb34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb22ad06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efccafc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22123==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3299609395 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce60c4ca70, 0x55ce60c577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce60c577b0,0x55ce60d04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22145==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce62bbcd60 (pc 0x55ce608369f8 bp 0x000000000000 sp 0x7ffc3d6c36f0 T0) Step #5: ==22145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce608369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ce60835d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ce60835bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ce608344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce60834211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f300acfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f300acfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce602f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce6031be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f300acdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce602e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3300491921 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562bd14d6a70, 0x562bd14e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562bd14e17b0,0x562bd158eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22169==ERROR: AddressSanitizer: SEGV on unknown address 0x562bd3446d60 (pc 0x562bd10c09f8 bp 0x000000000000 sp 0x7ffebb9c8d60 T0) Step #5: ==22169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bd10c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562bd10bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562bd10bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562bd10be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562bd10be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa8689628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa868962a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bd0b7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bd0ba5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa868940082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bd0b6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3301370727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56259aa7ea70, 0x56259aa897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56259aa897b0,0x56259ab36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22193==ERROR: AddressSanitizer: SEGV on unknown address 0x56259c9eed60 (pc 0x56259a6689f8 bp 0x000000000000 sp 0x7fff40a88430 T0) Step #5: ==22193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56259a6689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56259a667d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56259a667bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56259a6664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56259a666211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f02c42cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02c42cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56259a122a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56259a14de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02c42a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56259a11533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3302252652 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c71e5faa70, 0x55c71e6057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c71e6057b0,0x55c71e6b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22217==ERROR: AddressSanitizer: SEGV on unknown address 0x55c72056ad60 (pc 0x55c71e1e49f8 bp 0x000000000000 sp 0x7fff2b616600 T0) Step #5: ==22217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c71e1e49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c71e1e3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c71e1e3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c71e1e24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c71e1e2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f91c7a908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91c7a90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c71dc9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c71dcc9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91c7a6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c71dc9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3303130574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec3ddd2a70, 0x55ec3dddd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec3dddd7b0,0x55ec3de8aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22241==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec3fd42d60 (pc 0x55ec3d9bc9f8 bp 0x000000000000 sp 0x7ffda14b72c0 T0) Step #5: ==22241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec3d9bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ec3d9bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ec3d9bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ec3d9ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec3d9ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f918e6028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f918e602a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec3d476a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec3d4a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f918e5e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec3d46933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3304009808 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56025f7e8a70, 0x56025f7f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56025f7f37b0,0x56025f8a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22265==ERROR: AddressSanitizer: SEGV on unknown address 0x560261758d60 (pc 0x56025f3d29f8 bp 0x000000000000 sp 0x7ffd84ea36b0 T0) Step #5: ==22265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56025f3d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56025f3d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56025f3d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56025f3d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56025f3d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f88c98cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88c98cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56025ee8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56025eeb7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88c98a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56025ee7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3304886146 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9dc21da70, 0x55e9dc2287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9dc2287b0,0x55e9dc2d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22289==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9de18dd60 (pc 0x55e9dbe079f8 bp 0x000000000000 sp 0x7ffdde5cfb10 T0) Step #5: ==22289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9dbe079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e9dbe06d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e9dbe06bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e9dbe054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9dbe05211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fedbc94d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedbc94da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9db8c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9db8ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedbc92b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9db8b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3305760891 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563224100a70, 0x56322410b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56322410b7b0,0x5632241b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22313==ERROR: AddressSanitizer: SEGV on unknown address 0x563226070d60 (pc 0x563223cea9f8 bp 0x000000000000 sp 0x7ffd47fac510 T0) Step #5: ==22313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563223cea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563223ce9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563223ce9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563223ce84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563223ce8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f052cb398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f052cb39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632237a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632237cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f052cb17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56322379733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3306638140 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56108d54ca70, 0x56108d5577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56108d5577b0,0x56108d604ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22337==ERROR: AddressSanitizer: SEGV on unknown address 0x56108f4bcd60 (pc 0x56108d1369f8 bp 0x000000000000 sp 0x7ffecd1d5d30 T0) Step #5: ==22337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56108d1369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56108d135d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56108d135bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56108d1344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56108d134211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f152b87f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f152b87fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56108cbf0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56108cc1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f152b85d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56108cbe333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3307522097 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582e105fa70, 0x5582e106a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582e106a7b0,0x5582e1117ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22361==ERROR: AddressSanitizer: SEGV on unknown address 0x5582e2fcfd60 (pc 0x5582e0c499f8 bp 0x000000000000 sp 0x7ffc3c9b0c00 T0) Step #5: ==22361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582e0c499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5582e0c48d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5582e0c48bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5582e0c474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582e0c47211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa1ebd408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1ebd40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582e0703a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582e072ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1ebd1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582e06f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3308395556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b2d854a70, 0x564b2d85f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b2d85f7b0,0x564b2d90cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22385==ERROR: AddressSanitizer: SEGV on unknown address 0x564b2f7c4d60 (pc 0x564b2d43e9f8 bp 0x000000000000 sp 0x7ffdff34c670 T0) Step #5: ==22385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b2d43e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564b2d43dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564b2d43dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564b2d43c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b2d43c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fad86b7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad86b7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b2cef8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b2cf23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad86b59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b2ceeb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3309270673 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f8958ca70, 0x556f895977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f895977b0,0x556f89644ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22409==ERROR: AddressSanitizer: SEGV on unknown address 0x556f8b4fcd60 (pc 0x556f891769f8 bp 0x000000000000 sp 0x7ffe92c777a0 T0) Step #5: ==22409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f891769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556f89175d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556f89175bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556f891744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f89174211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fac93df88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac93df8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f88c30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f88c5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac93dd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f88c2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3310146406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555fb8bbba70, 0x555fb8bc67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555fb8bc67b0,0x555fb8c73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22433==ERROR: AddressSanitizer: SEGV on unknown address 0x555fbab2bd60 (pc 0x555fb87a59f8 bp 0x000000000000 sp 0x7fff4ec52b20 T0) Step #5: ==22433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fb87a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555fb87a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555fb87a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555fb87a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555fb87a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc4b34ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4b34eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fb825fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fb828ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4b34c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fb825233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3311025180 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556725917a70, 0x5567259227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567259227b0,0x5567259cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22457==ERROR: AddressSanitizer: SEGV on unknown address 0x556727887d60 (pc 0x5567255019f8 bp 0x000000000000 sp 0x7ffdb12ba7f0 T0) Step #5: ==22457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567255019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556725500d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556725500bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5567254ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5567254ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f72256268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7225626a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556724fbba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556724fe6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7225604082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556724fae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3311903187 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d4c563a70, 0x563d4c56e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d4c56e7b0,0x563d4c61bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22481==ERROR: AddressSanitizer: SEGV on unknown address 0x563d4e4d3d60 (pc 0x563d4c14d9f8 bp 0x000000000000 sp 0x7ffd690d7c90 T0) Step #5: ==22481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d4c14d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563d4c14cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563d4c14cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563d4c14b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d4c14b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f931971c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f931971ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d4bc07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d4bc32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93196fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d4bbfa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3312782998 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606502aaa70, 0x5606502b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606502b57b0,0x560650362ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22505==ERROR: AddressSanitizer: SEGV on unknown address 0x56065221ad60 (pc 0x56064fe949f8 bp 0x000000000000 sp 0x7ffe89de1bb0 T0) Step #5: ==22505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56064fe949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56064fe93d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56064fe93bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56064fe924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56064fe92211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcef32948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcef3294a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56064f94ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56064f979e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcef3272082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56064f94133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3313664747 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598e6a9ea70, 0x5598e6aa97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598e6aa97b0,0x5598e6b56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22529==ERROR: AddressSanitizer: SEGV on unknown address 0x5598e8a0ed60 (pc 0x5598e66889f8 bp 0x000000000000 sp 0x7ffd9d400110 T0) Step #5: ==22529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598e66889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5598e6687d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5598e6687bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5598e66864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5598e6686211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb9391e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9391e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598e6142a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598e616de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9391bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598e613533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3314543221 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9d386ba70, 0x55b9d38767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9d38767b0,0x55b9d3923ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22553==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9d57dbd60 (pc 0x55b9d34559f8 bp 0x000000000000 sp 0x7fff32f36d90 T0) Step #5: ==22553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9d34559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b9d3454d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b9d3454bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b9d34534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9d3453211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6abd3388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6abd338a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9d2f0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9d2f3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6abd316082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9d2f0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3315424882 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a8ec3aa70, 0x560a8ec457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a8ec457b0,0x560a8ecf2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22577==ERROR: AddressSanitizer: SEGV on unknown address 0x560a90baad60 (pc 0x560a8e8249f8 bp 0x000000000000 sp 0x7fff90085c00 T0) Step #5: ==22577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a8e8249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560a8e823d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560a8e823bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560a8e8224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560a8e822211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f92149988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9214998a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a8e2dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a8e309e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9214976082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a8e2d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3316306810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9a1fa5a70, 0x55c9a1fb07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9a1fb07b0,0x55c9a205dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22601==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9a3f15d60 (pc 0x55c9a1b8f9f8 bp 0x000000000000 sp 0x7ffc003902a0 T0) Step #5: ==22601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9a1b8f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c9a1b8ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c9a1b8ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c9a1b8d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9a1b8d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2a0ac1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a0ac1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9a1649a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9a1674e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a0abfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9a163c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3317185916 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6fe28aa70, 0x55e6fe2957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6fe2957b0,0x55e6fe342ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22625==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7001fad60 (pc 0x55e6fde749f8 bp 0x000000000000 sp 0x7ffe7bb4c7a0 T0) Step #5: ==22625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6fde749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e6fde73d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e6fde73bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e6fde724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6fde72211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7eff8e7ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff8e7eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6fd92ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6fd959e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff8e7ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6fd92133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3318066095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650efff1a70, 0x5650efffc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650efffc7b0,0x5650f00a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22649==ERROR: AddressSanitizer: SEGV on unknown address 0x5650f1f61d60 (pc 0x5650efbdb9f8 bp 0x000000000000 sp 0x7fff7aeb9f00 T0) Step #5: ==22649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650efbdb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5650efbdad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5650efbdabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5650efbd94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650efbd9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f91a27b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91a27b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650ef695a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650ef6c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91a278e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650ef68833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3318948634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562aa453da70, 0x562aa45487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562aa45487b0,0x562aa45f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22673==ERROR: AddressSanitizer: SEGV on unknown address 0x562aa64add60 (pc 0x562aa41279f8 bp 0x000000000000 sp 0x7ffeca44af70 T0) Step #5: ==22673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562aa41279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562aa4126d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562aa4126bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562aa41254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562aa4125211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f91ceb6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91ceb6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562aa3be1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562aa3c0ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91ceb4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562aa3bd433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3319828752 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c593d8a70, 0x560c593e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c593e37b0,0x560c59490ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22697==ERROR: AddressSanitizer: SEGV on unknown address 0x560c5b348d60 (pc 0x560c58fc29f8 bp 0x000000000000 sp 0x7ffd75cd09f0 T0) Step #5: ==22697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c58fc29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560c58fc1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560c58fc1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560c58fc04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c58fc0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1bdfd528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bdfd52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c58a7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c58aa7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bdfd30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c58a6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3320711181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b28e19a70, 0x564b28e247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b28e247b0,0x564b28ed1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22721==ERROR: AddressSanitizer: SEGV on unknown address 0x564b2ad89d60 (pc 0x564b28a039f8 bp 0x000000000000 sp 0x7ffcb5e20190 T0) Step #5: ==22721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b28a039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564b28a02d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564b28a02bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564b28a014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b28a01211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9cdc7c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9cdc7c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b284bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b284e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cdc7a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b284b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3321587656 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc688d9a70, 0x55bc688e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc688e47b0,0x55bc68991ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22745==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc6a849d60 (pc 0x55bc684c39f8 bp 0x000000000000 sp 0x7ffefabd4f60 T0) Step #5: ==22745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc684c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bc684c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bc684c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bc684c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc684c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa8d7fed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8d7feda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc67f7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc67fa8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8d7fcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc67f7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3322472791 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c94a251a70, 0x55c94a25c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c94a25c7b0,0x55c94a309ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22769==ERROR: AddressSanitizer: SEGV on unknown address 0x55c94c1c1d60 (pc 0x55c949e3b9f8 bp 0x000000000000 sp 0x7ffd741e8660 T0) Step #5: ==22769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c949e3b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c949e3ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c949e3abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c949e394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c949e39211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f09843c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09843c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9498f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c949920e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09843a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9498e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3323349111 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566d689da70, 0x5566d68a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566d68a87b0,0x5566d6955ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22793==ERROR: AddressSanitizer: SEGV on unknown address 0x5566d880dd60 (pc 0x5566d64879f8 bp 0x000000000000 sp 0x7fff988fde70 T0) Step #5: ==22793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566d64879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5566d6486d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5566d6486bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5566d64854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566d6485211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f124ec7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f124ec7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566d5f41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566d5f6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f124ec59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566d5f3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3324230548 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55efe2a5ba70, 0x55efe2a667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55efe2a667b0,0x55efe2b13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22817==ERROR: AddressSanitizer: SEGV on unknown address 0x55efe49cbd60 (pc 0x55efe26459f8 bp 0x000000000000 sp 0x7ffe4a9ce590 T0) Step #5: ==22817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efe26459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55efe2644d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55efe2644bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55efe26434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55efe2643211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0501bb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0501bb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efe20ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efe212ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0501b97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efe20f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3325105582 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f75be0fa70, 0x55f75be1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f75be1a7b0,0x55f75bec7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22841==ERROR: AddressSanitizer: SEGV on unknown address 0x55f75dd7fd60 (pc 0x55f75b9f99f8 bp 0x000000000000 sp 0x7ffc9d27b7e0 T0) Step #5: ==22841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f75b9f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f75b9f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f75b9f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f75b9f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f75b9f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd1ca35a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1ca35aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f75b4b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f75b4dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1ca338082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f75b4a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3325984696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560517b5a70, 0x5560517c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560517c07b0,0x55605186dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22865==ERROR: AddressSanitizer: SEGV on unknown address 0x556053725d60 (pc 0x55605139f9f8 bp 0x000000000000 sp 0x7ffefe332200 T0) Step #5: ==22865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55605139f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55605139ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55605139ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55605139d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55605139d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f13049518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1304951a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556050e59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556050e84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f130492f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556050e4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3326867042 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562622f37a70, 0x562622f427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562622f427b0,0x562622fefba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22889==ERROR: AddressSanitizer: SEGV on unknown address 0x562624ea7d60 (pc 0x562622b219f8 bp 0x000000000000 sp 0x7ffea49d8500 T0) Step #5: ==22889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562622b219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562622b20d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562622b20bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562622b1f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562622b1f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc3c80be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3c80bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626225dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562622606e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3c809c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626225ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3327752261 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0ee161a70, 0x55d0ee16c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0ee16c7b0,0x55d0ee219ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22913==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0f00d1d60 (pc 0x55d0edd4b9f8 bp 0x000000000000 sp 0x7ffee4e3aa10 T0) Step #5: ==22913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0edd4b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d0edd4ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d0edd4abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d0edd494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0edd49211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f560d5338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f560d533a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0ed805a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0ed830e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f560d511082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0ed7f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3328637360 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56320b0cea70, 0x56320b0d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56320b0d97b0,0x56320b186ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22937==ERROR: AddressSanitizer: SEGV on unknown address 0x56320d03ed60 (pc 0x56320acb89f8 bp 0x000000000000 sp 0x7ffd2fae4de0 T0) Step #5: ==22937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56320acb89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56320acb7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56320acb7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56320acb64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56320acb6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe9a5dce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9a5dcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56320a772a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56320a79de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9a5dac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56320a76533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3329514901 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ec5b0ba70, 0x563ec5b167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ec5b167b0,0x563ec5bc3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22961==ERROR: AddressSanitizer: SEGV on unknown address 0x563ec7a7bd60 (pc 0x563ec56f59f8 bp 0x000000000000 sp 0x7ffc85734270 T0) Step #5: ==22961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ec56f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563ec56f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563ec56f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563ec56f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ec56f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f84db4c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84db4c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ec51afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ec51dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84db4a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ec51a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3330400710 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56047cdf1a70, 0x56047cdfc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56047cdfc7b0,0x56047cea9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22985==ERROR: AddressSanitizer: SEGV on unknown address 0x56047ed61d60 (pc 0x56047c9db9f8 bp 0x000000000000 sp 0x7ffce4ba5cc0 T0) Step #5: ==22985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56047c9db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56047c9dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56047c9dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56047c9d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56047c9d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f397001b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f397001ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56047c495a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56047c4c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f396fff9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56047c48833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3331281070 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55590c2caa70, 0x55590c2d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55590c2d57b0,0x55590c382ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23009==ERROR: AddressSanitizer: SEGV on unknown address 0x55590e23ad60 (pc 0x55590beb49f8 bp 0x000000000000 sp 0x7fffcdea7a40 T0) Step #5: ==23009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55590beb49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55590beb3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55590beb3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55590beb24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55590beb2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6c868d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c868d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55590b96ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55590b999e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c868af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55590b96133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3332164927 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c072b6a70, 0x562c072c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c072c17b0,0x562c0736eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23033==ERROR: AddressSanitizer: SEGV on unknown address 0x562c09226d60 (pc 0x562c06ea09f8 bp 0x000000000000 sp 0x7ffcc3061f40 T0) Step #5: ==23033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c06ea09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562c06e9fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562c06e9fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562c06e9e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c06e9e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa51c5018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa51c501a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c0695aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c06985e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa51c4df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c0694d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3333048744 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4c6175a70, 0x55b4c61807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4c61807b0,0x55b4c622dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23057==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4c80e5d60 (pc 0x55b4c5d5f9f8 bp 0x000000000000 sp 0x7ffef13b2ce0 T0) Step #5: ==23057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4c5d5f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b4c5d5ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b4c5d5ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b4c5d5d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4c5d5d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f16e6cbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16e6cbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4c5819a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4c5844e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16e6c9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4c580c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3333929815 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e2a25ea70, 0x564e2a2697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e2a2697b0,0x564e2a316ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23081==ERROR: AddressSanitizer: SEGV on unknown address 0x564e2c1ced60 (pc 0x564e29e489f8 bp 0x000000000000 sp 0x7ffcb540d9f0 T0) Step #5: ==23081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e29e489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564e29e47d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564e29e47bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564e29e464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e29e46211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0e97c728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e97c72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e29902a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e2992de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e97c50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e298f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3334815547 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2d0f73a70, 0x55e2d0f7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2d0f7e7b0,0x55e2d102bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23105==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2d2ee3d60 (pc 0x55e2d0b5d9f8 bp 0x000000000000 sp 0x7ffe96268400 T0) Step #5: ==23105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2d0b5d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e2d0b5cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e2d0b5cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e2d0b5b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2d0b5b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7febaeb748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febaeb74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2d0617a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2d0642e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febaeb52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2d060a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3335696049 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2aedf5a70, 0x55e2aee007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2aee007b0,0x55e2aeeadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23129==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2b0d65d60 (pc 0x55e2ae9df9f8 bp 0x000000000000 sp 0x7fffc0d1cc40 T0) Step #5: ==23129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2ae9df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e2ae9ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e2ae9debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e2ae9dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2ae9dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5b3c0178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b3c017a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2ae499a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2ae4c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b3bff5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2ae48c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3336576257 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55906e4eea70, 0x55906e4f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55906e4f97b0,0x55906e5a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23152==ERROR: AddressSanitizer: SEGV on unknown address 0x55907045ed60 (pc 0x55906e0d89f8 bp 0x000000000000 sp 0x7ffd711e46a0 T0) Step #5: ==23152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55906e0d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55906e0d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55906e0d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55906e0d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55906e0d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5dc4fce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5dc4fcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55906db92a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55906dbbde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dc4fac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55906db8533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3337453148 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612c5d91a70, 0x5612c5d9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612c5d9c7b0,0x5612c5e49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23176==ERROR: AddressSanitizer: SEGV on unknown address 0x5612c7d01d60 (pc 0x5612c597b9f8 bp 0x000000000000 sp 0x7ffca2b40100 T0) Step #5: ==23176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612c597b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5612c597ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5612c597abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5612c59794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612c5979211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8d4ab6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d4ab6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612c5435a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612c5460e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d4ab4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612c542833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3338331471 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b8f086a70, 0x561b8f0917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b8f0917b0,0x561b8f13eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23199==ERROR: AddressSanitizer: SEGV on unknown address 0x561b90ff6d60 (pc 0x561b8ec709f8 bp 0x000000000000 sp 0x7ffc0d311b00 T0) Step #5: ==23199==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b8ec709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561b8ec6fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561b8ec6fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561b8ec6e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b8ec6e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f60504ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60504eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b8e72aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b8e755e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60504c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b8e71d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23199==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3339211494 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559daabc6a70, 0x559daabd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559daabd17b0,0x559daac7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23221==ERROR: AddressSanitizer: SEGV on unknown address 0x559dacb36d60 (pc 0x559daa7b09f8 bp 0x000000000000 sp 0x7ffd113ecf20 T0) Step #5: ==23221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559daa7b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559daa7afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559daa7afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559daa7ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559daa7ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f60a019c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60a019ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559daa26aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559daa295e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60a017a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559daa25d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3340090464 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611680dea70, 0x5611680e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611680e97b0,0x561168196ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23245==ERROR: AddressSanitizer: SEGV on unknown address 0x56116a04ed60 (pc 0x561167cc89f8 bp 0x000000000000 sp 0x7ffd6a0b6790 T0) Step #5: ==23245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561167cc89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561167cc7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561167cc7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561167cc64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561167cc6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcb714038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb71403a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561167782a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611677ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb713e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56116777533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3340970485 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb8d605a70, 0x55bb8d6107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb8d6107b0,0x55bb8d6bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23269==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb8f575d60 (pc 0x55bb8d1ef9f8 bp 0x000000000000 sp 0x7ffe76f45100 T0) Step #5: ==23269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb8d1ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bb8d1eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bb8d1eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bb8d1ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb8d1ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc9205438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc920543a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb8cca9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb8ccd4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc920521082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb8cc9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3341858102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561afa5e3a70, 0x561afa5ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561afa5ee7b0,0x561afa69bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23293==ERROR: AddressSanitizer: SEGV on unknown address 0x561afc553d60 (pc 0x561afa1cd9f8 bp 0x000000000000 sp 0x7ffc4190ee90 T0) Step #5: ==23293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561afa1cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561afa1ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561afa1ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561afa1cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561afa1cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7eed0128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7eed012a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561af9c87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561af9cb2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7eecff0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561af9c7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3342743746 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55894e5e7a70, 0x55894e5f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55894e5f27b0,0x55894e69fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23317==ERROR: AddressSanitizer: SEGV on unknown address 0x558950557d60 (pc 0x55894e1d19f8 bp 0x000000000000 sp 0x7ffc5adbb380 T0) Step #5: ==23317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55894e1d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55894e1d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55894e1d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55894e1cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55894e1cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe13e9088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe13e908a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55894dc8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55894dcb6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe13e8e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55894dc7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3343619177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ee8b50a70, 0x556ee8b5b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ee8b5b7b0,0x556ee8c08ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23341==ERROR: AddressSanitizer: SEGV on unknown address 0x556eeaac0d60 (pc 0x556ee873a9f8 bp 0x000000000000 sp 0x7fff68b26190 T0) Step #5: ==23341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ee873a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556ee8739d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556ee8739bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556ee87384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ee8738211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8a50da58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a50da5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ee81f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ee821fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a50d83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ee81e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3344503749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56501917da70, 0x5650191887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650191887b0,0x565019235ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23365==ERROR: AddressSanitizer: SEGV on unknown address 0x56501b0edd60 (pc 0x565018d679f8 bp 0x000000000000 sp 0x7ffc46a7d120 T0) Step #5: ==23365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565018d679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x565018d66d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x565018d66bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x565018d654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565018d65211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6fe9e998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fe9e99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565018821a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56501884ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fe9e77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56501881433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3345381731 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55641a779a70, 0x55641a7847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55641a7847b0,0x55641a831ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23389==ERROR: AddressSanitizer: SEGV on unknown address 0x55641c6e9d60 (pc 0x55641a3639f8 bp 0x000000000000 sp 0x7ffda46b7920 T0) Step #5: ==23389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55641a3639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55641a362d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55641a362bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55641a3614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55641a361211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffb33cb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb33cb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556419e1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556419e48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb33c95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556419e1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3346261312 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649320a2a70, 0x5649320ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649320ad7b0,0x56493215aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23413==ERROR: AddressSanitizer: SEGV on unknown address 0x564934012d60 (pc 0x564931c8c9f8 bp 0x000000000000 sp 0x7ffc9deed920 T0) Step #5: ==23413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564931c8c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564931c8bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564931c8bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564931c8a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564931c8a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f36f360a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36f360aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564931746a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564931771e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36f35e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56493173933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3347145077 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632331c7a70, 0x5632331d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632331d27b0,0x56323327fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23437==ERROR: AddressSanitizer: SEGV on unknown address 0x563235137d60 (pc 0x563232db19f8 bp 0x000000000000 sp 0x7ffd07628d20 T0) Step #5: ==23437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563232db19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563232db0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563232db0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563232daf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563232daf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f09a791b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09a791ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56323286ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563232896e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09a78f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56323285e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3348023305 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f93040ca70, 0x55f9304177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9304177b0,0x55f9304c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23461==ERROR: AddressSanitizer: SEGV on unknown address 0x55f93237cd60 (pc 0x55f92fff69f8 bp 0x000000000000 sp 0x7ffcc00524e0 T0) Step #5: ==23461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f92fff69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f92fff5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f92fff5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f92fff44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f92fff4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcc8095b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc8095ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f92fab0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f92fadbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc80939082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f92faa333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3348899110 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ddba7da70, 0x560ddba887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ddba887b0,0x560ddbb35ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23485==ERROR: AddressSanitizer: SEGV on unknown address 0x560ddd9edd60 (pc 0x560ddb6679f8 bp 0x000000000000 sp 0x7ffd619fe200 T0) Step #5: ==23485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ddb6679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560ddb666d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560ddb666bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560ddb6654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ddb665211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f47459878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4745987a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ddb121a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ddb14ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4745965082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ddb11433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3349777360 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc8796ca70, 0x55dc879777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc879777b0,0x55dc87a24ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23509==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc898dcd60 (pc 0x55dc875569f8 bp 0x000000000000 sp 0x7ffc71c0d7f0 T0) Step #5: ==23509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc875569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dc87555d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dc87555bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dc875544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc87554211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f968ba0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f968ba0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc87010a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc8703be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f968b9ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc8700333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3350661924 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611471e0a70, 0x5611471eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611471eb7b0,0x561147298ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23533==ERROR: AddressSanitizer: SEGV on unknown address 0x561149150d60 (pc 0x561146dca9f8 bp 0x000000000000 sp 0x7ffd0e6bcdd0 T0) Step #5: ==23533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561146dca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561146dc9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561146dc9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561146dc84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561146dc8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4fb82778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fb8277a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561146884a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611468afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fb8255082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56114687733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3351538380 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562e9d91a70, 0x5562e9d9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562e9d9c7b0,0x5562e9e49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23557==ERROR: AddressSanitizer: SEGV on unknown address 0x5562ebd01d60 (pc 0x5562e997b9f8 bp 0x000000000000 sp 0x7ffe01664de0 T0) Step #5: ==23557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562e997b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5562e997ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5562e997abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5562e99794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562e9979211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0a3cd3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a3cd3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562e9435a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562e9460e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a3cd18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562e942833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3352413642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ecf72ea70, 0x564ecf7397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ecf7397b0,0x564ecf7e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23581==ERROR: AddressSanitizer: SEGV on unknown address 0x564ed169ed60 (pc 0x564ecf3189f8 bp 0x000000000000 sp 0x7ffd27fd5e70 T0) Step #5: ==23581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ecf3189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564ecf317d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564ecf317bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564ecf3164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ecf316211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc1dacd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1dacd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ecedd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ecedfde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1dacb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ecedc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3353293391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55870222da70, 0x5587022387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587022387b0,0x5587022e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23605==ERROR: AddressSanitizer: SEGV on unknown address 0x55870419dd60 (pc 0x558701e179f8 bp 0x000000000000 sp 0x7fff87f910a0 T0) Step #5: ==23605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558701e179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558701e16d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558701e16bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558701e154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558701e15211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f37485ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37485baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587018d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587018fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3748598082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587018c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3354177004 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c732ac0a70, 0x55c732acb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c732acb7b0,0x55c732b78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23629==ERROR: AddressSanitizer: SEGV on unknown address 0x55c734a30d60 (pc 0x55c7326aa9f8 bp 0x000000000000 sp 0x7fff2e945980 T0) Step #5: ==23629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7326aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c7326a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c7326a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c7326a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7326a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1a2c43a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a2c43aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c732164a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c73218fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a2c418082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c73215733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3355056536 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f742cf9a70, 0x55f742d047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f742d047b0,0x55f742db1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23652==ERROR: AddressSanitizer: SEGV on unknown address 0x55f744c69d60 (pc 0x55f7428e39f8 bp 0x000000000000 sp 0x7ffe6a5f27b0 T0) Step #5: ==23652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7428e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f7428e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f7428e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f7428e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7428e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f846f2db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f846f2dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f74239da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7423c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f846f2b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f74239033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3355932264 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580229aca70, 0x5580229b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580229b77b0,0x558022a64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23676==ERROR: AddressSanitizer: SEGV on unknown address 0x55802491cd60 (pc 0x5580225969f8 bp 0x000000000000 sp 0x7fff14b35f60 T0) Step #5: ==23676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580225969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558022595d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558022595bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5580225944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558022594211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f955a9da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f955a9daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558022050a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55802207be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f955a9b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55802204333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3356814052 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e52fc5aa70, 0x55e52fc657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e52fc657b0,0x55e52fd12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23700==ERROR: AddressSanitizer: SEGV on unknown address 0x55e531bcad60 (pc 0x55e52f8449f8 bp 0x000000000000 sp 0x7ffd0f9a67f0 T0) Step #5: ==23700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e52f8449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e52f843d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e52f843bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e52f8424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e52f842211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbbdaeb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbdaeb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e52f2fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e52f329e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbdae96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e52f2f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3357689554 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55defd5caa70, 0x55defd5d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55defd5d57b0,0x55defd682ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23723==ERROR: AddressSanitizer: SEGV on unknown address 0x55deff53ad60 (pc 0x55defd1b49f8 bp 0x000000000000 sp 0x7ffcd8830910 T0) Step #5: ==23723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55defd1b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55defd1b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55defd1b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55defd1b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55defd1b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f94887868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9488786a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55defcc6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55defcc99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9488764082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55defcc6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3358578156 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556320bbba70, 0x556320bc67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556320bc67b0,0x556320c73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23748==ERROR: AddressSanitizer: SEGV on unknown address 0x556322b2bd60 (pc 0x5563207a59f8 bp 0x000000000000 sp 0x7ffecb798870 T0) Step #5: ==23748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563207a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5563207a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5563207a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5563207a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563207a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6f1623f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f1623fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55632025fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55632028ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f1621d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55632025233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3359451932 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556dacd2ea70, 0x556dacd397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556dacd397b0,0x556dacde6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23771==ERROR: AddressSanitizer: SEGV on unknown address 0x556daec9ed60 (pc 0x556dac9189f8 bp 0x000000000000 sp 0x7fffe8ead860 T0) Step #5: ==23771==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556dac9189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556dac917d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556dac917bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556dac9164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556dac916211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5c182818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c18281a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556dac3d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556dac3fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c1825f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556dac3c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23771==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3360335155 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d198a19a70, 0x55d198a247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d198a247b0,0x55d198ad1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23795==ERROR: AddressSanitizer: SEGV on unknown address 0x55d19a989d60 (pc 0x55d1986039f8 bp 0x000000000000 sp 0x7ffd31d3cd90 T0) Step #5: ==23795==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1986039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d198602d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d198602bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d1986014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d198601211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f540e9bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f540e9bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1980bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1980e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f540e99b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1980b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3361214437 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577177d9a70, 0x5577177e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577177e47b0,0x557717891ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23819==ERROR: AddressSanitizer: SEGV on unknown address 0x557719749d60 (pc 0x5577173c39f8 bp 0x000000000000 sp 0x7ffd66ef0b90 T0) Step #5: ==23819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577173c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5577173c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5577173c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5577173c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577173c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9d6b5b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d6b5b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557716e7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557716ea8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d6b592082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557716e7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3362098263 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f3a558a70, 0x562f3a5637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f3a5637b0,0x562f3a610ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23843==ERROR: AddressSanitizer: SEGV on unknown address 0x562f3c4c8d60 (pc 0x562f3a1429f8 bp 0x000000000000 sp 0x7ffd2c42e460 T0) Step #5: ==23843==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f3a1429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562f3a141d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562f3a141bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562f3a1404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f3a140211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f10b864f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10b864fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f39bfca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f39c27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10b862d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f39bef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23843==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3362981379 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562dce128a70, 0x562dce1337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562dce1337b0,0x562dce1e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23868==ERROR: AddressSanitizer: SEGV on unknown address 0x562dd0098d60 (pc 0x562dcdd129f8 bp 0x000000000000 sp 0x7ffda3fe3060 T0) Step #5: ==23868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562dcdd129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562dcdd11d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562dcdd11bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562dcdd104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562dcdd10211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff076f088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff076f08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562dcd7cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562dcd7f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff076ee6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562dcd7bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3363856455 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564571187a70, 0x5645711927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645711927b0,0x56457123fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23891==ERROR: AddressSanitizer: SEGV on unknown address 0x5645730f7d60 (pc 0x564570d719f8 bp 0x000000000000 sp 0x7ffd17221000 T0) Step #5: ==23891==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564570d719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564570d70d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564570d70bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564570d6f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564570d6f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f50ad5c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50ad5c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56457082ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564570856e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50ad5a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56457081e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3364735296 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f63444a70, 0x560f6344f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f6344f7b0,0x560f634fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23915==ERROR: AddressSanitizer: SEGV on unknown address 0x560f653b4d60 (pc 0x560f6302e9f8 bp 0x000000000000 sp 0x7ffe72670b30 T0) Step #5: ==23915==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f6302e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560f6302dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560f6302dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560f6302c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f6302c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbf99a9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf99a9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f62ae8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f62b13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf99a78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f62adb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23915==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3365614101 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c87326a70, 0x557c873317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c873317b0,0x557c873deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23939==ERROR: AddressSanitizer: SEGV on unknown address 0x557c89296d60 (pc 0x557c86f109f8 bp 0x000000000000 sp 0x7ffc0e789d10 T0) Step #5: ==23939==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c86f109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557c86f0fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557c86f0fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557c86f0e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c86f0e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faee111e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faee111ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c869caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c869f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faee10fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c869bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23939==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3366489979 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633f5e62a70, 0x5633f5e6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633f5e6d7b0,0x5633f5f1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23962==ERROR: AddressSanitizer: SEGV on unknown address 0x5633f7dd2d60 (pc 0x5633f5a4c9f8 bp 0x000000000000 sp 0x7ffcc3c1a3d0 T0) Step #5: ==23962==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633f5a4c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5633f5a4bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5633f5a4bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5633f5a4a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633f5a4a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe95e8f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe95e8f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633f5506a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633f5531e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe95e8d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633f54f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3367374814 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56372dc3ea70, 0x56372dc497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56372dc497b0,0x56372dcf6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23987==ERROR: AddressSanitizer: SEGV on unknown address 0x56372fbaed60 (pc 0x56372d8289f8 bp 0x000000000000 sp 0x7fffc7c0c830 T0) Step #5: ==23987==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56372d8289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56372d827d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56372d827bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56372d8264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56372d826211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f53375128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5337512a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56372d2e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56372d30de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53374f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56372d2d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3368251044 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649d1f7fa70, 0x5649d1f8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649d1f8a7b0,0x5649d2037ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24009==ERROR: AddressSanitizer: SEGV on unknown address 0x5649d3eefd60 (pc 0x5649d1b699f8 bp 0x000000000000 sp 0x7ffeeb626be0 T0) Step #5: ==24009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649d1b699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5649d1b68d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5649d1b68bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5649d1b674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649d1b67211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f73079478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7307947a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649d1623a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649d164ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7307925082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649d161633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3369134995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a18b87ea70, 0x55a18b8897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a18b8897b0,0x55a18b936ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24033==ERROR: AddressSanitizer: SEGV on unknown address 0x55a18d7eed60 (pc 0x55a18b4689f8 bp 0x000000000000 sp 0x7ffc11a9a610 T0) Step #5: ==24033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a18b4689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a18b467d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a18b467bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a18b4664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a18b466211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa0650448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa065044a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a18af22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a18af4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa065022082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a18af1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3370016087 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56436dfc1a70, 0x56436dfcc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56436dfcc7b0,0x56436e079ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24057==ERROR: AddressSanitizer: SEGV on unknown address 0x56436ff31d60 (pc 0x56436dbab9f8 bp 0x000000000000 sp 0x7ffcee9ce7d0 T0) Step #5: ==24057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56436dbab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56436dbaad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56436dbaabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56436dba94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56436dba9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f18455db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18455dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56436d665a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56436d690e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18455b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56436d65833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3370896844 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d56d64fa70, 0x55d56d65a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d56d65a7b0,0x55d56d707ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24081==ERROR: AddressSanitizer: SEGV on unknown address 0x55d56f5bfd60 (pc 0x55d56d2399f8 bp 0x000000000000 sp 0x7ffe6a765ea0 T0) Step #5: ==24081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d56d2399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d56d238d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d56d238bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d56d2374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d56d237211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff17e7c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff17e7c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d56ccf3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d56cd1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff17e7a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d56cce633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3371775849 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e8bc15a70, 0x559e8bc207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e8bc207b0,0x559e8bccdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24105==ERROR: AddressSanitizer: SEGV on unknown address 0x559e8db85d60 (pc 0x559e8b7ff9f8 bp 0x000000000000 sp 0x7ffc41233530 T0) Step #5: ==24105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e8b7ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559e8b7fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559e8b7febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559e8b7fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e8b7fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2d2e94e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d2e94ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e8b2b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e8b2e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d2e92c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e8b2ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3372658706 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c28e7c3a70, 0x55c28e7ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c28e7ce7b0,0x55c28e87bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24129==ERROR: AddressSanitizer: SEGV on unknown address 0x55c290733d60 (pc 0x55c28e3ad9f8 bp 0x000000000000 sp 0x7fff1c6f8b10 T0) Step #5: ==24129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c28e3ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c28e3acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c28e3acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c28e3ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c28e3ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0fcd3a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fcd3a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c28de67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c28de92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fcd382082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c28de5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3373548656 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566f3e3aa70, 0x5566f3e457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566f3e457b0,0x5566f3ef2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24153==ERROR: AddressSanitizer: SEGV on unknown address 0x5566f5daad60 (pc 0x5566f3a249f8 bp 0x000000000000 sp 0x7ffd7992cca0 T0) Step #5: ==24153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566f3a249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5566f3a23d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5566f3a23bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5566f3a224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566f3a22211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5b95d9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b95d9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566f34dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566f3509e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b95d7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566f34d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3374427132 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e28323a70, 0x560e2832e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e2832e7b0,0x560e283dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24177==ERROR: AddressSanitizer: SEGV on unknown address 0x560e2a293d60 (pc 0x560e27f0d9f8 bp 0x000000000000 sp 0x7ffc5e4f6320 T0) Step #5: ==24177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e27f0d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560e27f0cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560e27f0cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560e27f0b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e27f0b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faec96ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faec96eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e279c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e279f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faec96c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e279ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3375309272 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b4f25aa70, 0x558b4f2657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b4f2657b0,0x558b4f312ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24201==ERROR: AddressSanitizer: SEGV on unknown address 0x558b511cad60 (pc 0x558b4ee449f8 bp 0x000000000000 sp 0x7fff69cfa390 T0) Step #5: ==24201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b4ee449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558b4ee43d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558b4ee43bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558b4ee424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b4ee42211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f42762418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4276241a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b4e8fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b4e929e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f427621f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b4e8f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3376190154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602c3c8ba70, 0x5602c3c967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602c3c967b0,0x5602c3d43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24225==ERROR: AddressSanitizer: SEGV on unknown address 0x5602c5bfbd60 (pc 0x5602c38759f8 bp 0x000000000000 sp 0x7ffe85b056c0 T0) Step #5: ==24225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602c38759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5602c3874d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5602c3874bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5602c38734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602c3873211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdf5a3a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf5a3a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602c332fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602c335ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf5a385082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602c332233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3377065867 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0eebf4a70, 0x55e0eebff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0eebff7b0,0x55e0eecacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24248==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0f0b64d60 (pc 0x55e0ee7de9f8 bp 0x000000000000 sp 0x7ffcc5cc5e20 T0) Step #5: ==24248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0ee7de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e0ee7ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e0ee7ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e0ee7dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0ee7dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc4fb4ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4fb4aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0ee298a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0ee2c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4fb48c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0ee28b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3377937083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556e9f7aa70, 0x5556e9f857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556e9f857b0,0x5556ea032ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24271==ERROR: AddressSanitizer: SEGV on unknown address 0x5556ebeead60 (pc 0x5556e9b649f8 bp 0x000000000000 sp 0x7ffd3d99f310 T0) Step #5: ==24271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556e9b649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5556e9b63d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5556e9b63bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5556e9b624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556e9b62211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f536ecf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f536ecf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556e961ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556e9649e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f536ecd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556e961133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3378814090 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563871127a70, 0x5638711327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638711327b0,0x5638711dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24293==ERROR: AddressSanitizer: SEGV on unknown address 0x563873097d60 (pc 0x563870d119f8 bp 0x000000000000 sp 0x7ffc301828a0 T0) Step #5: ==24293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563870d119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563870d10d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563870d10bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563870d0f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563870d0f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7c73b258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c73b25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638707cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638707f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c73b03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638707be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3379699327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ad5b82a70, 0x559ad5b8d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ad5b8d7b0,0x559ad5c3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24317==ERROR: AddressSanitizer: SEGV on unknown address 0x559ad7af2d60 (pc 0x559ad576c9f8 bp 0x000000000000 sp 0x7ffdaf3feda0 T0) Step #5: ==24317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ad576c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559ad576bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559ad576bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559ad576a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ad576a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb9b7d5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9b7d5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ad5226a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ad5251e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9b7d3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ad521933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3380579436 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563486774a70, 0x56348677f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56348677f7b0,0x56348682cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24341==ERROR: AddressSanitizer: SEGV on unknown address 0x5634886e4d60 (pc 0x56348635e9f8 bp 0x000000000000 sp 0x7fff6ca68cb0 T0) Step #5: ==24341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56348635e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56348635dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56348635dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56348635c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56348635c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5f507288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f50728a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563485e18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563485e43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f50706082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563485e0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3381455569 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55587e138a70, 0x55587e1437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55587e1437b0,0x55587e1f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24365==ERROR: AddressSanitizer: SEGV on unknown address 0x5558800a8d60 (pc 0x55587dd229f8 bp 0x000000000000 sp 0x7ffc9ab6a720 T0) Step #5: ==24365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55587dd229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55587dd21d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55587dd21bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55587dd204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55587dd20211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb73de798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb73de79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55587d7dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55587d807e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb73de57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55587d7cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3382333404 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c480ce2a70, 0x55c480ced7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c480ced7b0,0x55c480d9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24389==ERROR: AddressSanitizer: SEGV on unknown address 0x55c482c52d60 (pc 0x55c4808cc9f8 bp 0x000000000000 sp 0x7ffef916b180 T0) Step #5: ==24389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4808cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c4808cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c4808cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c4808ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4808ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff56436f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff56436fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c480386a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4803b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff56434d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c48037933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3383209065 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9e172fa70, 0x55b9e173a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9e173a7b0,0x55b9e17e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24413==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9e369fd60 (pc 0x55b9e13199f8 bp 0x000000000000 sp 0x7fff29fee420 T0) Step #5: ==24413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9e13199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b9e1318d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b9e1318bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b9e13174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9e1317211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faabd8fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faabd8fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9e0dd3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9e0dfee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faabd8dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9e0dc633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3384088453 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562fcc129a70, 0x562fcc1347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562fcc1347b0,0x562fcc1e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24437==ERROR: AddressSanitizer: SEGV on unknown address 0x562fce099d60 (pc 0x562fcbd139f8 bp 0x000000000000 sp 0x7ffdf7f4c4c0 T0) Step #5: ==24437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562fcbd139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562fcbd12d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562fcbd12bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562fcbd114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562fcbd11211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feea69558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feea6955a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fcb7cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fcb7f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feea6933082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fcb7c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3384966536 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d89abba70, 0x562d89ac67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d89ac67b0,0x562d89b73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24461==ERROR: AddressSanitizer: SEGV on unknown address 0x562d8ba2bd60 (pc 0x562d896a59f8 bp 0x000000000000 sp 0x7ffe5a1d5fa0 T0) Step #5: ==24461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d896a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562d896a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562d896a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562d896a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d896a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc487f7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc487f7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d8915fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d8918ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc487f5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d8915233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3385840566 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1e30cca70, 0x55b1e30d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1e30d77b0,0x55b1e3184ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24485==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1e503cd60 (pc 0x55b1e2cb69f8 bp 0x000000000000 sp 0x7fff4bd3c990 T0) Step #5: ==24485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1e2cb69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b1e2cb5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b1e2cb5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b1e2cb44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1e2cb4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3adf4da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3adf4daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1e2770a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1e279be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3adf4b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1e276333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3386715312 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd20566a70, 0x55bd205717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd205717b0,0x55bd2061eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24509==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd224d6d60 (pc 0x55bd201509f8 bp 0x000000000000 sp 0x7ffdbaed1b20 T0) Step #5: ==24509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd201509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bd2014fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bd2014fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bd2014e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd2014e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff5dc98b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5dc98ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd1fc0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd1fc35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5dc969082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd1fbfd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3387597151 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b8834ba70, 0x561b883567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b883567b0,0x561b88403ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24533==ERROR: AddressSanitizer: SEGV on unknown address 0x561b8a2bbd60 (pc 0x561b87f359f8 bp 0x000000000000 sp 0x7ffdfdf8bef0 T0) Step #5: ==24533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b87f359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561b87f34d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561b87f34bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561b87f334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b87f33211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f88a505d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88a505da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b879efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b87a1ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88a503b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b879e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3388482294 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560125105a70, 0x5601251107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601251107b0,0x5601251bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24557==ERROR: AddressSanitizer: SEGV on unknown address 0x560127075d60 (pc 0x560124cef9f8 bp 0x000000000000 sp 0x7ffda958d810 T0) Step #5: ==24557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560124cef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560124ceed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560124ceebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560124ced4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560124ced211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fac9fbe38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac9fbe3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601247a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601247d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac9fbc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56012479c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3389367016 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b79cd4a70, 0x556b79cdf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b79cdf7b0,0x556b79d8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24581==ERROR: AddressSanitizer: SEGV on unknown address 0x556b7bc44d60 (pc 0x556b798be9f8 bp 0x000000000000 sp 0x7ffd02548d20 T0) Step #5: ==24581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b798be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556b798bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556b798bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556b798bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b798bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb7af9f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7af9f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b79378a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b793a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7af9ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b7936b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3390244853 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583cec34a70, 0x5583cec3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583cec3f7b0,0x5583cececba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24605==ERROR: AddressSanitizer: SEGV on unknown address 0x5583d0ba4d60 (pc 0x5583ce81e9f8 bp 0x000000000000 sp 0x7ffe53712030 T0) Step #5: ==24605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583ce81e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5583ce81dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5583ce81dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5583ce81c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583ce81c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0f6cb048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f6cb04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583ce2d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583ce303e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f6cae2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583ce2cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3391125404 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581e4122a70, 0x5581e412d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581e412d7b0,0x5581e41daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24629==ERROR: AddressSanitizer: SEGV on unknown address 0x5581e6092d60 (pc 0x5581e3d0c9f8 bp 0x000000000000 sp 0x7ffd13b05820 T0) Step #5: ==24629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581e3d0c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5581e3d0bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5581e3d0bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5581e3d0a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581e3d0a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff63392e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff63392ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581e37c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581e37f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff63390c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581e37b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3392011497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a036eba70, 0x560a036f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a036f67b0,0x560a037a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24653==ERROR: AddressSanitizer: SEGV on unknown address 0x560a0565bd60 (pc 0x560a032d59f8 bp 0x000000000000 sp 0x7ffe050022d0 T0) Step #5: ==24653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a032d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560a032d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560a032d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560a032d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560a032d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f832ab0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f832ab0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a02d8fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a02dbae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f832aaea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a02d8233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3392895053 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6df26ba70, 0x55e6df2767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6df2767b0,0x55e6df323ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24677==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6e11dbd60 (pc 0x55e6dee559f8 bp 0x000000000000 sp 0x7ffe68492b70 T0) Step #5: ==24677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6dee559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e6dee54d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e6dee54bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e6dee534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6dee53211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbd2775e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd2775ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6de90fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6de93ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd2773c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6de90233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3393780677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7e33dfa70, 0x55c7e33ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7e33ea7b0,0x55c7e3497ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24701==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7e534fd60 (pc 0x55c7e2fc99f8 bp 0x000000000000 sp 0x7ffe6be4b1b0 T0) Step #5: ==24701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7e2fc99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c7e2fc8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c7e2fc8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c7e2fc74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7e2fc7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feb3868a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb3868aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7e2a83a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7e2aaee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb38668082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7e2a7633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3394663399 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbf6e98a70, 0x55dbf6ea37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbf6ea37b0,0x55dbf6f50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24725==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbf8e08d60 (pc 0x55dbf6a829f8 bp 0x000000000000 sp 0x7ffe1d1f44b0 T0) Step #5: ==24725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbf6a829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dbf6a81d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dbf6a81bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dbf6a804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbf6a80211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f77445328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7744532a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbf653ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbf6567e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7744510082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbf652f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3395547456 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd49f73a70, 0x55dd49f7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd49f7e7b0,0x55dd4a02bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24749==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd4bee3d60 (pc 0x55dd49b5d9f8 bp 0x000000000000 sp 0x7ffecae84ee0 T0) Step #5: ==24749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd49b5d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dd49b5cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dd49b5cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dd49b5b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd49b5b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f59ff91c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59ff91ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd49617a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd49642e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59ff8fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd4960a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3396427057 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f125f78a70, 0x55f125f837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f125f837b0,0x55f126030ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24773==ERROR: AddressSanitizer: SEGV on unknown address 0x55f127ee8d60 (pc 0x55f125b629f8 bp 0x000000000000 sp 0x7fffdc325030 T0) Step #5: ==24773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f125b629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f125b61d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f125b61bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f125b604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f125b60211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff244c6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff244c6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f12561ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f125647e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff244c4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f12560f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3397302706 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654708b7a70, 0x5654708c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654708c27b0,0x56547096fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24797==ERROR: AddressSanitizer: SEGV on unknown address 0x565472827d60 (pc 0x5654704a19f8 bp 0x000000000000 sp 0x7ffe23eb5a40 T0) Step #5: ==24797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654704a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5654704a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5654704a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56547049f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56547049f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f849fae08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f849fae0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56546ff5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56546ff86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f849fabe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56546ff4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3398185138 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560597de0a70, 0x560597deb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560597deb7b0,0x560597e98ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24821==ERROR: AddressSanitizer: SEGV on unknown address 0x560599d50d60 (pc 0x5605979ca9f8 bp 0x000000000000 sp 0x7ffff163a180 T0) Step #5: ==24821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605979ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5605979c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5605979c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5605979c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605979c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc6223838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc622383a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560597484a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605974afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc622361082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56059747733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3399057282 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602133eca70, 0x5602133f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602133f77b0,0x5602134a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24845==ERROR: AddressSanitizer: SEGV on unknown address 0x56021535cd60 (pc 0x560212fd69f8 bp 0x000000000000 sp 0x7ffea6346c60 T0) Step #5: ==24845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560212fd69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560212fd5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560212fd5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560212fd44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560212fd4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fde48e268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde48e26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560212a90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560212abbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde48e04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560212a8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3399938911 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560fc9406a70, 0x560fc94117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560fc94117b0,0x560fc94beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24869==ERROR: AddressSanitizer: SEGV on unknown address 0x560fcb376d60 (pc 0x560fc8ff09f8 bp 0x000000000000 sp 0x7ffce176fb10 T0) Step #5: ==24869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fc8ff09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560fc8fefd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560fc8fefbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560fc8fee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560fc8fee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff30f2b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff30f2b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fc8aaaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fc8ad5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff30f292082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fc8a9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3400819663 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e11d2b5a70, 0x55e11d2c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e11d2c07b0,0x55e11d36dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24893==ERROR: AddressSanitizer: SEGV on unknown address 0x55e11f225d60 (pc 0x55e11ce9f9f8 bp 0x000000000000 sp 0x7ffe725c1dc0 T0) Step #5: ==24893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e11ce9f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e11ce9ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e11ce9ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e11ce9d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e11ce9d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f16e94498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16e9449a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e11c959a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e11c984e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16e9427082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e11c94c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3401697403 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563cb102a70, 0x5563cb10d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563cb10d7b0,0x5563cb1baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24917==ERROR: AddressSanitizer: SEGV on unknown address 0x5563cd072d60 (pc 0x5563cacec9f8 bp 0x000000000000 sp 0x7ffdb2b36200 T0) Step #5: ==24917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563cacec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5563cacebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5563cacebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5563cacea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563cacea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f35f701f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35f701fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563ca7a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563ca7d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35f6ffd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563ca79933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3402572059 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dcd60b4a70, 0x55dcd60bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dcd60bf7b0,0x55dcd616cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24941==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcd8024d60 (pc 0x55dcd5c9e9f8 bp 0x000000000000 sp 0x7fff530b43c0 T0) Step #5: ==24941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcd5c9e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dcd5c9dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dcd5c9dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dcd5c9c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcd5c9c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0fcaee68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fcaee6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcd5758a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcd5783e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fcaec4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcd574b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3403452820 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561acae51a70, 0x561acae5c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561acae5c7b0,0x561acaf09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24965==ERROR: AddressSanitizer: SEGV on unknown address 0x561accdc1d60 (pc 0x561acaa3b9f8 bp 0x000000000000 sp 0x7ffd7d5ecc10 T0) Step #5: ==24965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561acaa3b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561acaa3ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561acaa3abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561acaa394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561acaa39211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f47f7b328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47f7b32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561aca4f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561aca520e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47f7b10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561aca4e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3404325473 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef66ecaa70, 0x55ef66ed57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef66ed57b0,0x55ef66f82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24989==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef68e3ad60 (pc 0x55ef66ab49f8 bp 0x000000000000 sp 0x7ffe65f3e4c0 T0) Step #5: ==24989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef66ab49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ef66ab3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ef66ab3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ef66ab24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef66ab2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc6d38b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6d38b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef6656ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef66599e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6d3897082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef6656133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3405203074 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df09257a70, 0x55df092627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df092627b0,0x55df0930fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25013==ERROR: AddressSanitizer: SEGV on unknown address 0x55df0b1c7d60 (pc 0x55df08e419f8 bp 0x000000000000 sp 0x7ffd9d6eeb60 T0) Step #5: ==25013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df08e419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55df08e40d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55df08e40bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55df08e3f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df08e3f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feabc5508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feabc550a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df088fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df08926e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feabc52e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df088ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3406085820 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0ceafea70, 0x55d0ceb097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0ceb097b0,0x55d0cebb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25037==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0d0a6ed60 (pc 0x55d0ce6e89f8 bp 0x000000000000 sp 0x7ffc47ed8b10 T0) Step #5: ==25037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0ce6e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d0ce6e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d0ce6e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d0ce6e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0ce6e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe67a6738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe67a673a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0ce1a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0ce1cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe67a651082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0ce19533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3406964602 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d183dc5a70, 0x55d183dd07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d183dd07b0,0x55d183e7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25061==ERROR: AddressSanitizer: SEGV on unknown address 0x55d185d35d60 (pc 0x55d1839af9f8 bp 0x000000000000 sp 0x7ffedf3eacf0 T0) Step #5: ==25061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1839af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d1839aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d1839aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d1839ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1839ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f594d3cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f594d3cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d183469a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d183494e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f594d3aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d18345c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3407850425 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55847ffaea70, 0x55847ffb97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55847ffb97b0,0x558480066ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25085==ERROR: AddressSanitizer: SEGV on unknown address 0x558481f1ed60 (pc 0x55847fb989f8 bp 0x000000000000 sp 0x7ffd2e959fd0 T0) Step #5: ==25085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55847fb989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55847fb97d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55847fb97bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55847fb964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55847fb96211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa9980808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa998080a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55847f652a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55847f67de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa99805e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55847f64533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3408729434 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3049b7a70, 0x55e3049c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3049c27b0,0x55e304a6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25109==ERROR: AddressSanitizer: SEGV on unknown address 0x55e306927d60 (pc 0x55e3045a19f8 bp 0x000000000000 sp 0x7ffe46b08780 T0) Step #5: ==25109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3045a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e3045a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e3045a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e30459f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e30459f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd8b7b5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8b7b5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e30405ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e304086e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8b7b3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e30404e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3409601681 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557eb056ea70, 0x557eb05797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557eb05797b0,0x557eb0626ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25133==ERROR: AddressSanitizer: SEGV on unknown address 0x557eb24ded60 (pc 0x557eb01589f8 bp 0x000000000000 sp 0x7ffe49461780 T0) Step #5: ==25133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557eb01589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557eb0157d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557eb0157bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557eb01564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557eb0156211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc6be3d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6be3d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557eafc12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557eafc3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6be3b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557eafc0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3410483121 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d187bbda70, 0x55d187bc87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d187bc87b0,0x55d187c75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25157==ERROR: AddressSanitizer: SEGV on unknown address 0x55d189b2dd60 (pc 0x55d1877a79f8 bp 0x000000000000 sp 0x7ffc5bd677a0 T0) Step #5: ==25157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1877a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d1877a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d1877a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d1877a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1877a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fabcaa7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabcaa7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d187261a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d18728ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabcaa58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d18725433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3411358999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e0b00ba70, 0x557e0b0167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e0b0167b0,0x557e0b0c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25181==ERROR: AddressSanitizer: SEGV on unknown address 0x557e0cf7bd60 (pc 0x557e0abf59f8 bp 0x000000000000 sp 0x7fff5b018380 T0) Step #5: ==25181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e0abf59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557e0abf4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557e0abf4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557e0abf34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e0abf3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6ea74d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ea74d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e0a6afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e0a6dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ea74b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e0a6a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3412237468 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561dd07b4a70, 0x561dd07bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561dd07bf7b0,0x561dd086cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25205==ERROR: AddressSanitizer: SEGV on unknown address 0x561dd2724d60 (pc 0x561dd039e9f8 bp 0x000000000000 sp 0x7ffde191df20 T0) Step #5: ==25205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561dd039e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561dd039dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561dd039dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561dd039c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561dd039c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f19a7e938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19a7e93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561dcfe58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561dcfe83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19a7e71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561dcfe4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3413117630 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fda8817a70, 0x55fda88227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fda88227b0,0x55fda88cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25229==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdaa787d60 (pc 0x55fda84019f8 bp 0x000000000000 sp 0x7ffe93c8b3b0 T0) Step #5: ==25229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fda84019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fda8400d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fda8400bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fda83ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fda83ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe9a259f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9a259fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fda7ebba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fda7ee6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9a257d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fda7eae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3414002092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb7a1bea70, 0x55fb7a1c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb7a1c97b0,0x55fb7a276ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25253==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb7c12ed60 (pc 0x55fb79da89f8 bp 0x000000000000 sp 0x7fffc3700570 T0) Step #5: ==25253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb79da89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fb79da7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fb79da7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fb79da64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb79da6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6580bc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6580bc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb79862a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb7988de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6580ba0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb7985533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3414884499 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556a5733a70, 0x5556a573e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556a573e7b0,0x5556a57ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25277==ERROR: AddressSanitizer: SEGV on unknown address 0x5556a76a3d60 (pc 0x5556a531d9f8 bp 0x000000000000 sp 0x7ffd0c127470 T0) Step #5: ==25277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556a531d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5556a531cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5556a531cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5556a531b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556a531b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f216a6418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f216a641a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556a4dd7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556a4e02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f216a61f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556a4dca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3415769616 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd77371a70, 0x55fd7737c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd7737c7b0,0x55fd77429ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25301==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd792e1d60 (pc 0x55fd76f5b9f8 bp 0x000000000000 sp 0x7fffebf974b0 T0) Step #5: ==25301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd76f5b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fd76f5ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fd76f5abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fd76f594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd76f59211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7dba29e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dba29ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd76a15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd76a40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dba27c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd76a0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3416649780 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c772f09a70, 0x55c772f147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c772f147b0,0x55c772fc1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25324==ERROR: AddressSanitizer: SEGV on unknown address 0x55c774e79d60 (pc 0x55c772af39f8 bp 0x000000000000 sp 0x7ffd82bb52e0 T0) Step #5: ==25324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c772af39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c772af2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c772af2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c772af14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c772af1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f82b729c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82b729ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7725ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7725d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82b727a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7725a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3417528771 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff6649aa70, 0x55ff664a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff664a57b0,0x55ff66552ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25348==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff6840ad60 (pc 0x55ff660849f8 bp 0x000000000000 sp 0x7ffd35538c00 T0) Step #5: ==25348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff660849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ff66083d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ff66083bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ff660824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff66082211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f51947698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5194769a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff65b3ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff65b69e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5194747082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff65b3133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3418406835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4e9b7ca70, 0x55f4e9b877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4e9b877b0,0x55f4e9c34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25371==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4ebaecd60 (pc 0x55f4e97669f8 bp 0x000000000000 sp 0x7ffd4eca5980 T0) Step #5: ==25371==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4e97669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f4e9765d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f4e9765bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f4e97644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4e9764211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f18cbcea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18cbceaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4e9220a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4e924be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18cbcc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4e921333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25371==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3419284787 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d4e9163a70, 0x55d4e916e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4e916e7b0,0x55d4e921bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25393==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4eb0d3d60 (pc 0x55d4e8d4d9f8 bp 0x000000000000 sp 0x7fff9cd10f30 T0) Step #5: ==25393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4e8d4d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d4e8d4cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d4e8d4cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d4e8d4b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4e8d4b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f23f0aa08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23f0aa0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4e8807a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4e8832e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23f0a7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4e87fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3420170738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3558e9a70, 0x55d3558f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3558f47b0,0x55d3559a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25417==ERROR: AddressSanitizer: SEGV on unknown address 0x55d357859d60 (pc 0x55d3554d39f8 bp 0x000000000000 sp 0x7ffccae98990 T0) Step #5: ==25417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3554d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d3554d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d3554d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d3554d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3554d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc2c807f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2c807fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d354f8da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d354fb8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2c805d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d354f8033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3421048307 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e92863a70, 0x564e9286e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e9286e7b0,0x564e9291bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25441==ERROR: AddressSanitizer: SEGV on unknown address 0x564e947d3d60 (pc 0x564e9244d9f8 bp 0x000000000000 sp 0x7ffe00233e50 T0) Step #5: ==25441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e9244d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564e9244cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564e9244cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564e9244b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e9244b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0cffde88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cffde8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e91f07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e91f32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cffdc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e91efa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3421926908 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56489caf0a70, 0x56489cafb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56489cafb7b0,0x56489cba8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25465==ERROR: AddressSanitizer: SEGV on unknown address 0x56489ea60d60 (pc 0x56489c6da9f8 bp 0x000000000000 sp 0x7ffd4fd5cde0 T0) Step #5: ==25465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56489c6da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56489c6d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56489c6d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56489c6d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56489c6d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f51e9b708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51e9b70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56489c194a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56489c1bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51e9b4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56489c18733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3422811370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fab175aa70, 0x55fab17657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fab17657b0,0x55fab1812ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25489==ERROR: AddressSanitizer: SEGV on unknown address 0x55fab36cad60 (pc 0x55fab13449f8 bp 0x000000000000 sp 0x7ffe5b192030 T0) Step #5: ==25489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fab13449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fab1343d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fab1343bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fab13424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fab1342211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd4b7f838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4b7f83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fab0dfea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fab0e29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4b7f61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fab0df133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3423685075 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55560073ea70, 0x5556007497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556007497b0,0x5556007f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25513==ERROR: AddressSanitizer: SEGV on unknown address 0x5556026aed60 (pc 0x5556003289f8 bp 0x000000000000 sp 0x7fff5ec60730 T0) Step #5: ==25513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556003289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555600327d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555600327bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5556003264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555600326211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f29e2c9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29e2c9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555ffde2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555ffe0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29e2c7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555ffdd533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3424563750 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aae9e60a70, 0x55aae9e6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aae9e6b7b0,0x55aae9f18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25537==ERROR: AddressSanitizer: SEGV on unknown address 0x55aaebdd0d60 (pc 0x55aae9a4a9f8 bp 0x000000000000 sp 0x7ffcc5724c80 T0) Step #5: ==25537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aae9a4a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aae9a49d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aae9a49bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aae9a484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aae9a48211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f64bf9c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64bf9c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aae9504a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aae952fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64bf9a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aae94f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3425443570 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0aefb7a70, 0x55f0aefc27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0aefc27b0,0x55f0af06fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25561==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0b0f27d60 (pc 0x55f0aeba19f8 bp 0x000000000000 sp 0x7fff25073ad0 T0) Step #5: ==25561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0aeba19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f0aeba0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f0aeba0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f0aeb9f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0aeb9f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f45fc4c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45fc4c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0ae65ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0ae686e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45fc4a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0ae64e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3426324782 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6ce11ba70, 0x55f6ce1267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6ce1267b0,0x55f6ce1d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25585==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6d008bd60 (pc 0x55f6cdd059f8 bp 0x000000000000 sp 0x7ffe43cb49b0 T0) Step #5: ==25585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6cdd059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f6cdd04d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f6cdd04bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f6cdd034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6cdd03211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc9e2f808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9e2f80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6cd7bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6cd7eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9e2f5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6cd7b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3427210644 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561198c8ba70, 0x561198c967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561198c967b0,0x561198d43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25609==ERROR: AddressSanitizer: SEGV on unknown address 0x56119abfbd60 (pc 0x5611988759f8 bp 0x000000000000 sp 0x7ffcaaf06bc0 T0) Step #5: ==25609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611988759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561198874d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561198874bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5611988734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561198873211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe87c3588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe87c358a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56119832fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56119835ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe87c336082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56119832233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3428092345 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9388d0a70, 0x55e9388db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9388db7b0,0x55e938988ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25633==ERROR: AddressSanitizer: SEGV on unknown address 0x55e93a840d60 (pc 0x55e9384ba9f8 bp 0x000000000000 sp 0x7ffdcdb2f2d0 T0) Step #5: ==25633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9384ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e9384b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e9384b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e9384b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9384b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdaab58b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdaab58ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e937f74a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e937f9fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaab569082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e937f6733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3428974940 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561fde255a70, 0x561fde2607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561fde2607b0,0x561fde30dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25657==ERROR: AddressSanitizer: SEGV on unknown address 0x561fe01c5d60 (pc 0x561fdde3f9f8 bp 0x000000000000 sp 0x7fffb79c2b80 T0) Step #5: ==25657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fdde3f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561fdde3ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561fdde3ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561fdde3d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561fdde3d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f81b9d3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81b9d3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fdd8f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fdd924e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81b9d1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fdd8ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3429853705 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614f85b3a70, 0x5614f85be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614f85be7b0,0x5614f866bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25681==ERROR: AddressSanitizer: SEGV on unknown address 0x5614fa523d60 (pc 0x5614f819d9f8 bp 0x000000000000 sp 0x7ffdc6a51340 T0) Step #5: ==25681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614f819d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5614f819cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5614f819cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5614f819b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614f819b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd0eda638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0eda63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614f7c57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614f7c82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0eda41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614f7c4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3430735322 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c350de2a70, 0x55c350ded7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c350ded7b0,0x55c350e9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25705==ERROR: AddressSanitizer: SEGV on unknown address 0x55c352d52d60 (pc 0x55c3509cc9f8 bp 0x000000000000 sp 0x7ffc39fc1c60 T0) Step #5: ==25705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3509cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c3509cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c3509cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c3509ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3509ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4f99a938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f99a93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c350486a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3504b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f99a71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c35047933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431617466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dea9d36a70, 0x55dea9d417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dea9d417b0,0x55dea9deeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25729==ERROR: AddressSanitizer: SEGV on unknown address 0x55deabca6d60 (pc 0x55dea99209f8 bp 0x000000000000 sp 0x7fff3a3b16c0 T0) Step #5: ==25729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dea99209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dea991fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dea991fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dea991e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dea991e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1a557908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a55790a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dea93daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dea9405e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a5576e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dea93cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3432497225 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c12c99a70, 0x557c12ca47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c12ca47b0,0x557c12d51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25753==ERROR: AddressSanitizer: SEGV on unknown address 0x557c14c09d60 (pc 0x557c128839f8 bp 0x000000000000 sp 0x7ffdf7aaf2e0 T0) Step #5: ==25753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c128839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557c12882d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557c12882bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557c128814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c12881211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fae7e05f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae7e05fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c1233da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c12368e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae7e03d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c1233033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3433380142 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be0539ba70, 0x55be053a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be053a67b0,0x55be05453ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25777==ERROR: AddressSanitizer: SEGV on unknown address 0x55be0730bd60 (pc 0x55be04f859f8 bp 0x000000000000 sp 0x7ffde02be150 T0) Step #5: ==25777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be04f859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55be04f84d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55be04f84bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55be04f834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be04f83211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fec286138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec28613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be04a3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be04a6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec285f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be04a3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3434264067 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff6a532a70, 0x55ff6a53d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff6a53d7b0,0x55ff6a5eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25801==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff6c4a2d60 (pc 0x55ff6a11c9f8 bp 0x000000000000 sp 0x7ffecae3f8e0 T0) Step #5: ==25801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff6a11c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ff6a11bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ff6a11bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ff6a11a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff6a11a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f936c40b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f936c40ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff69bd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff69c01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f936c3e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff69bc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3435148110 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b951f5ea70, 0x55b951f697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b951f697b0,0x55b952016ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25825==ERROR: AddressSanitizer: SEGV on unknown address 0x55b953eced60 (pc 0x55b951b489f8 bp 0x000000000000 sp 0x7ffe2423ded0 T0) Step #5: ==25825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b951b489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b951b47d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b951b47bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b951b464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b951b46211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f89e1c618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89e1c61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b951602a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b95162de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89e1c3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9515f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3436030305 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587d4501a70, 0x5587d450c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587d450c7b0,0x5587d45b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25849==ERROR: AddressSanitizer: SEGV on unknown address 0x5587d6471d60 (pc 0x5587d40eb9f8 bp 0x000000000000 sp 0x7ffd228b6090 T0) Step #5: ==25849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587d40eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5587d40ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5587d40eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5587d40e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5587d40e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc64c22e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc64c22ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587d3ba5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587d3bd0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc64c20c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587d3b9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3436912658 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557656e6ca70, 0x557656e777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557656e777b0,0x557656f24ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25873==ERROR: AddressSanitizer: SEGV on unknown address 0x557658ddcd60 (pc 0x557656a569f8 bp 0x000000000000 sp 0x7ffcfd7fcb40 T0) Step #5: ==25873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557656a569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557656a55d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557656a55bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557656a544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557656a54211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f08e11cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08e11cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557656510a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55765653be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08e11a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55765650333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3437801113 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a87a145a70, 0x55a87a1507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a87a1507b0,0x55a87a1fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25897==ERROR: AddressSanitizer: SEGV on unknown address 0x55a87c0b5d60 (pc 0x55a879d2f9f8 bp 0x000000000000 sp 0x7fffa4661a90 T0) Step #5: ==25897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a879d2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a879d2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a879d2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a879d2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a879d2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa633b1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa633b1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8797e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a879814e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa633afa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8797dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3438686895 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597a04b9a70, 0x5597a04c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597a04c47b0,0x5597a0571ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25921==ERROR: AddressSanitizer: SEGV on unknown address 0x5597a2429d60 (pc 0x5597a00a39f8 bp 0x000000000000 sp 0x7ffd9c410100 T0) Step #5: ==25921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597a00a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5597a00a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5597a00a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5597a00a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597a00a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe6a448b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6a448ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55979fb5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55979fb88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6a4469082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55979fb5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3439569696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597a24f8a70, 0x5597a25037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597a25037b0,0x5597a25b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25945==ERROR: AddressSanitizer: SEGV on unknown address 0x5597a4468d60 (pc 0x5597a20e29f8 bp 0x000000000000 sp 0x7ffcc95e0cd0 T0) Step #5: ==25945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597a20e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5597a20e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5597a20e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5597a20e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597a20e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffa4a6588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa4a658a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597a1b9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597a1bc7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa4a636082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597a1b8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3440452941 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b038e94a70, 0x55b038e9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b038e9f7b0,0x55b038f4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25969==ERROR: AddressSanitizer: SEGV on unknown address 0x55b03ae04d60 (pc 0x55b038a7e9f8 bp 0x000000000000 sp 0x7fff05de68c0 T0) Step #5: ==25969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b038a7e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b038a7dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b038a7dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b038a7c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b038a7c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2a8b8a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a8b8a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b038538a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b038563e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a8b885082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b03852b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3441336284 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b7f381a70, 0x555b7f38c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b7f38c7b0,0x555b7f439ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25993==ERROR: AddressSanitizer: SEGV on unknown address 0x555b812f1d60 (pc 0x555b7ef6b9f8 bp 0x000000000000 sp 0x7ffdfba95ac0 T0) Step #5: ==25993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b7ef6b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555b7ef6ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555b7ef6abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555b7ef694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b7ef69211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7e9be5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e9be5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b7ea25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b7ea50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e9be3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b7ea1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3442213056 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613fecbfa70, 0x5613fecca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613fecca7b0,0x5613fed77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26017==ERROR: AddressSanitizer: SEGV on unknown address 0x561400c2fd60 (pc 0x5613fe8a99f8 bp 0x000000000000 sp 0x7ffc30efb5b0 T0) Step #5: ==26017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613fe8a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5613fe8a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5613fe8a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5613fe8a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5613fe8a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb639dc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb639dc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613fe363a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613fe38ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb639da6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613fe35633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3443095340 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d928532a70, 0x55d92853d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d92853d7b0,0x55d9285eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26041==ERROR: AddressSanitizer: SEGV on unknown address 0x55d92a4a2d60 (pc 0x55d92811c9f8 bp 0x000000000000 sp 0x7ffc9a380a90 T0) Step #5: ==26041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d92811c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d92811bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d92811bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d92811a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d92811a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4f2d2fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f2d2fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d927bd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d927c01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f2d2db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d927bc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3443978147 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588ffeaca70, 0x5588ffeb77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588ffeb77b0,0x5588fff64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26065==ERROR: AddressSanitizer: SEGV on unknown address 0x558901e1cd60 (pc 0x5588ffa969f8 bp 0x000000000000 sp 0x7fff14c92bd0 T0) Step #5: ==26065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588ffa969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5588ffa95d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5588ffa95bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5588ffa944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588ffa94211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f39338698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3933869a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588ff550a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588ff57be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3933847082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588ff54333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3444865881 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c48446a70, 0x564c484517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c484517b0,0x564c484feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26089==ERROR: AddressSanitizer: SEGV on unknown address 0x564c4a3b6d60 (pc 0x564c480309f8 bp 0x000000000000 sp 0x7ffcd9044c10 T0) Step #5: ==26089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c480309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564c4802fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564c4802fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564c4802e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c4802e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc646acb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc646acba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c47aeaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c47b15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc646aa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c47add33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3445749092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b9f006a70, 0x561b9f0117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b9f0117b0,0x561b9f0beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26113==ERROR: AddressSanitizer: SEGV on unknown address 0x561ba0f76d60 (pc 0x561b9ebf09f8 bp 0x000000000000 sp 0x7ffe14fe9bf0 T0) Step #5: ==26113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b9ebf09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561b9ebefd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561b9ebefbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561b9ebee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b9ebee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f193b3648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f193b364a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b9e6aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b9e6d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f193b342082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b9e69d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3446637613 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563cb68c1a70, 0x563cb68cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563cb68cc7b0,0x563cb6979ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26137==ERROR: AddressSanitizer: SEGV on unknown address 0x563cb8831d60 (pc 0x563cb64ab9f8 bp 0x000000000000 sp 0x7ffddf0daa40 T0) Step #5: ==26137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cb64ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563cb64aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563cb64aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563cb64a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563cb64a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f771eec08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f771eec0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cb5f65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cb5f90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f771ee9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cb5f5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3447512836 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cbfbd84a70, 0x55cbfbd8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cbfbd8f7b0,0x55cbfbe3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26161==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbfdcf4d60 (pc 0x55cbfb96e9f8 bp 0x000000000000 sp 0x7fff39945d40 T0) Step #5: ==26161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbfb96e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cbfb96dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cbfb96dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cbfb96c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbfb96c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff895d138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff895d13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbfb428a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbfb453e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff895cf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbfb41b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3448388986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a69fa8a70, 0x560a69fb37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a69fb37b0,0x560a6a060ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26185==ERROR: AddressSanitizer: SEGV on unknown address 0x560a6bf18d60 (pc 0x560a69b929f8 bp 0x000000000000 sp 0x7fff8cc790b0 T0) Step #5: ==26185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a69b929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560a69b91d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560a69b91bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560a69b904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560a69b90211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f06271f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06271f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a6964ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a69677e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06271d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a6963f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3449263217 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f56d146a70, 0x55f56d1517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f56d1517b0,0x55f56d1feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26209==ERROR: AddressSanitizer: SEGV on unknown address 0x55f56f0b6d60 (pc 0x55f56cd309f8 bp 0x000000000000 sp 0x7ffc3eb96750 T0) Step #5: ==26209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f56cd309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f56cd2fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f56cd2fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f56cd2e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f56cd2e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe5e10f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5e10f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f56c7eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f56c815e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5e10d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f56c7dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3450136060 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a4e195a70, 0x561a4e1a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a4e1a07b0,0x561a4e24dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26233==ERROR: AddressSanitizer: SEGV on unknown address 0x561a50105d60 (pc 0x561a4dd7f9f8 bp 0x000000000000 sp 0x7ffcef196780 T0) Step #5: ==26233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a4dd7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561a4dd7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561a4dd7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561a4dd7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a4dd7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2b3ec878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b3ec87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a4d839a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a4d864e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b3ec65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a4d82c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3451016012 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555cdfb1ca70, 0x555cdfb277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555cdfb277b0,0x555cdfbd4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26257==ERROR: AddressSanitizer: SEGV on unknown address 0x555ce1a8cd60 (pc 0x555cdf7069f8 bp 0x000000000000 sp 0x7ffc6e428400 T0) Step #5: ==26257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cdf7069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555cdf705d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555cdf705bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555cdf7044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555cdf704211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4baf01b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4baf01ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cdf1c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cdf1ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4baeff9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cdf1b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3451897974 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f979e06a70, 0x55f979e117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f979e117b0,0x55f979ebeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26281==ERROR: AddressSanitizer: SEGV on unknown address 0x55f97bd76d60 (pc 0x55f9799f09f8 bp 0x000000000000 sp 0x7ffd3de60270 T0) Step #5: ==26281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9799f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f9799efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f9799efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f9799ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9799ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f79e215f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79e215fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9794aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9794d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79e213d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f97949d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3452783425 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56142d0b0a70, 0x56142d0bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56142d0bb7b0,0x56142d168ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26305==ERROR: AddressSanitizer: SEGV on unknown address 0x56142f020d60 (pc 0x56142cc9a9f8 bp 0x000000000000 sp 0x7fff83a5ca70 T0) Step #5: ==26305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56142cc9a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56142cc99d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56142cc99bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56142cc984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56142cc98211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb6faca98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6faca9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56142c754a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56142c77fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6fac87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56142c74733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3453659505 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc898cea70, 0x55bc898d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc898d97b0,0x55bc89986ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26329==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc8b83ed60 (pc 0x55bc894b89f8 bp 0x000000000000 sp 0x7ffe42ad0f40 T0) Step #5: ==26329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc894b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bc894b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bc894b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bc894b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc894b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f24460608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2446060a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc88f72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc88f9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f244603e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc88f6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3454536417 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564117f15a70, 0x564117f207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564117f207b0,0x564117fcdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26353==ERROR: AddressSanitizer: SEGV on unknown address 0x564119e85d60 (pc 0x564117aff9f8 bp 0x000000000000 sp 0x7ffd90e7a860 T0) Step #5: ==26353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564117aff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564117afed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564117afebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564117afd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564117afd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa1642e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1642e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641175b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641175e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1642c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641175ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3455414159 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597870d8a70, 0x5597870e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597870e37b0,0x559787190ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26376==ERROR: AddressSanitizer: SEGV on unknown address 0x559789048d60 (pc 0x559786cc29f8 bp 0x000000000000 sp 0x7ffdc2e6fc50 T0) Step #5: ==26376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559786cc29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559786cc1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559786cc1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559786cc04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559786cc0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feeb1dbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feeb1dbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55978677ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597867a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feeb1d9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55978676f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3456294114 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d510486a70, 0x55d5104917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5104917b0,0x55d51053eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26400==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5123f6d60 (pc 0x55d5100709f8 bp 0x000000000000 sp 0x7ffcad59e6d0 T0) Step #5: ==26400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5100709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d51006fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d51006fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d51006e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d51006e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd3855318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd385531a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d50fb2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d50fb55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd38550f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d50fb1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3457172566 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644553e9a70, 0x5644553f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644553f47b0,0x5644554a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26421==ERROR: AddressSanitizer: SEGV on unknown address 0x564457359d60 (pc 0x564454fd39f8 bp 0x000000000000 sp 0x7fffcb0d6c90 T0) Step #5: ==26421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564454fd39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564454fd2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564454fd2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564454fd14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564454fd1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7f1ac7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f1ac7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564454a8da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564454ab8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f1ac59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564454a8033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3458058133 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c267caa70, 0x558c267d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c267d57b0,0x558c26882ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26445==ERROR: AddressSanitizer: SEGV on unknown address 0x558c2873ad60 (pc 0x558c263b49f8 bp 0x000000000000 sp 0x7ffeabf7dde0 T0) Step #5: ==26445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c263b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558c263b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558c263b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558c263b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c263b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f31545b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31545b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c25e6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c25e99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3154595082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c25e6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3458935420 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599d6eaea70, 0x5599d6eb97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599d6eb97b0,0x5599d6f66ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26469==ERROR: AddressSanitizer: SEGV on unknown address 0x5599d8e1ed60 (pc 0x5599d6a989f8 bp 0x000000000000 sp 0x7fff210ddd80 T0) Step #5: ==26469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599d6a989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5599d6a97d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5599d6a97bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5599d6a964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599d6a96211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8fc71168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fc7116a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599d6552a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599d657de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fc70f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599d654533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3459812826 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636e6902a70, 0x5636e690d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636e690d7b0,0x5636e69baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26493==ERROR: AddressSanitizer: SEGV on unknown address 0x5636e8872d60 (pc 0x5636e64ec9f8 bp 0x000000000000 sp 0x7ffd31c4d050 T0) Step #5: ==26493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636e64ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5636e64ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5636e64ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5636e64ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5636e64ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f19e7a4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19e7a4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636e5fa6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636e5fd1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19e7a29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636e5f9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3460690422 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556902892a70, 0x55690289d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55690289d7b0,0x55690294aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26517==ERROR: AddressSanitizer: SEGV on unknown address 0x556904802d60 (pc 0x55690247c9f8 bp 0x000000000000 sp 0x7ffcf6142f10 T0) Step #5: ==26517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55690247c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55690247bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55690247bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55690247a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55690247a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc567b068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc567b06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556901f36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556901f61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc567ae4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556901f2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3461575769 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55677b47ea70, 0x55677b4897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55677b4897b0,0x55677b536ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26541==ERROR: AddressSanitizer: SEGV on unknown address 0x55677d3eed60 (pc 0x55677b0689f8 bp 0x000000000000 sp 0x7ffdd8946790 T0) Step #5: ==26541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55677b0689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55677b067d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55677b067bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55677b0664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55677b066211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f38e058f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38e058fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55677ab22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55677ab4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38e056d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55677ab1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3462457044 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdd51e7a70, 0x55fdd51f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdd51f27b0,0x55fdd529fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26565==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdd7157d60 (pc 0x55fdd4dd19f8 bp 0x000000000000 sp 0x7ffd45688110 T0) Step #5: ==26565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdd4dd19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fdd4dd0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fdd4dd0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fdd4dcf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdd4dcf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb50523a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb50523aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdd488ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdd48b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb505218082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdd487e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3463333572 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f51d88da70, 0x55f51d8987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f51d8987b0,0x55f51d945ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26589==ERROR: AddressSanitizer: SEGV on unknown address 0x55f51f7fdd60 (pc 0x55f51d4779f8 bp 0x000000000000 sp 0x7fff02aa0db0 T0) Step #5: ==26589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f51d4779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f51d476d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f51d476bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f51d4754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f51d475211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f80a0bb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80a0bb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f51cf31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f51cf5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80a0b91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f51cf2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3464209421 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631dd7e2a70, 0x5631dd7ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631dd7ed7b0,0x5631dd89aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26613==ERROR: AddressSanitizer: SEGV on unknown address 0x5631df752d60 (pc 0x5631dd3cc9f8 bp 0x000000000000 sp 0x7ffe2f07d230 T0) Step #5: ==26613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631dd3cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5631dd3cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5631dd3cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5631dd3ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631dd3ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f36e58e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36e58e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631dce86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631dceb1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36e58bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631dce7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3465088558 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de60349a70, 0x55de603547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de603547b0,0x55de60401ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26637==ERROR: AddressSanitizer: SEGV on unknown address 0x55de622b9d60 (pc 0x55de5ff339f8 bp 0x000000000000 sp 0x7fff2db3ac60 T0) Step #5: ==26637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de5ff339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55de5ff32d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55de5ff32bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55de5ff314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de5ff31211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9a5ec8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a5ec8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de5f9eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de5fa18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a5ec6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de5f9e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3465973128 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da0bb7ba70, 0x55da0bb867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da0bb867b0,0x55da0bc33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26661==ERROR: AddressSanitizer: SEGV on unknown address 0x55da0daebd60 (pc 0x55da0b7659f8 bp 0x000000000000 sp 0x7ffc6fa4b1c0 T0) Step #5: ==26661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da0b7659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55da0b764d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55da0b764bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55da0b7634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da0b763211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4cf4c4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cf4c4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da0b21fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da0b24ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cf4c2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da0b21233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3466858231 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56138883ea70, 0x5613888497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613888497b0,0x5613888f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26685==ERROR: AddressSanitizer: SEGV on unknown address 0x56138a7aed60 (pc 0x5613884289f8 bp 0x000000000000 sp 0x7ffc9d4449e0 T0) Step #5: ==26685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613884289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561388427d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561388427bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5613884264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561388426211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe79b6378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe79b637a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561387ee2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561387f0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe79b615082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561387ed533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3467742058 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb8929aa70, 0x55fb892a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb892a57b0,0x55fb89352ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26709==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb8b20ad60 (pc 0x55fb88e849f8 bp 0x000000000000 sp 0x7fff619e6920 T0) Step #5: ==26709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb88e849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fb88e83d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fb88e83bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fb88e824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb88e82211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc5a2d758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5a2d75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb8893ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb88969e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5a2d53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb8893133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3468624984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653fb662a70, 0x5653fb66d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653fb66d7b0,0x5653fb71aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26733==ERROR: AddressSanitizer: SEGV on unknown address 0x5653fd5d2d60 (pc 0x5653fb24c9f8 bp 0x000000000000 sp 0x7ffc1583d120 T0) Step #5: ==26733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653fb24c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5653fb24bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5653fb24bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5653fb24a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5653fb24a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa4188dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4188dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653fad06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653fad31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4188ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653facf933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3469504067 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c2db4aa70, 0x559c2db557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c2db557b0,0x559c2dc02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26757==ERROR: AddressSanitizer: SEGV on unknown address 0x559c2fabad60 (pc 0x559c2d7349f8 bp 0x000000000000 sp 0x7ffe78a6d520 T0) Step #5: ==26757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c2d7349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559c2d733d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559c2d733bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559c2d7324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c2d732211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8753ebc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8753ebca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c2d1eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c2d219e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8753e9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c2d1e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3470388466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6222bba70, 0x55c6222c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6222c67b0,0x55c622373ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26781==ERROR: AddressSanitizer: SEGV on unknown address 0x55c62422bd60 (pc 0x55c621ea59f8 bp 0x000000000000 sp 0x7ffd316a48d0 T0) Step #5: ==26781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c621ea59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c621ea4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c621ea4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c621ea34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c621ea3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcbcf6468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbcf646a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c62195fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c62198ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbcf624082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c62195233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3471265810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56432f4b1a70, 0x56432f4bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56432f4bc7b0,0x56432f569ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26805==ERROR: AddressSanitizer: SEGV on unknown address 0x564331421d60 (pc 0x56432f09b9f8 bp 0x000000000000 sp 0x7ffd651990c0 T0) Step #5: ==26805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56432f09b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56432f09ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56432f09abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56432f0994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56432f099211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9aa76cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9aa76cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56432eb55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56432eb80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9aa76ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56432eb4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3472137815 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d7e98ca70, 0x558d7e9977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d7e9977b0,0x558d7ea44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26829==ERROR: AddressSanitizer: SEGV on unknown address 0x558d808fcd60 (pc 0x558d7e5769f8 bp 0x000000000000 sp 0x7fff0417d220 T0) Step #5: ==26829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d7e5769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558d7e575d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558d7e575bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558d7e5744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d7e574211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb8a77058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8a7705a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d7e030a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d7e05be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8a76e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d7e02333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3473026325 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c164cb4a70, 0x55c164cbf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c164cbf7b0,0x55c164d6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26853==ERROR: AddressSanitizer: SEGV on unknown address 0x55c166c24d60 (pc 0x55c16489e9f8 bp 0x000000000000 sp 0x7ffec3e026f0 T0) Step #5: ==26853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c16489e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c16489dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c16489dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c16489c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c16489c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9bb80b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bb80b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c164358a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c164383e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bb8095082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c16434b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3473913835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b698afa70, 0x556b698ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b698ba7b0,0x556b69967ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26877==ERROR: AddressSanitizer: SEGV on unknown address 0x556b6b81fd60 (pc 0x556b694999f8 bp 0x000000000000 sp 0x7ffe90fedcf0 T0) Step #5: ==26877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b694999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556b69498d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556b69498bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556b694974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b69497211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2622b388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2622b38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b68f53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b68f7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2622b16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b68f4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3474799856 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555cc759da70, 0x555cc75a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555cc75a87b0,0x555cc7655ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26901==ERROR: AddressSanitizer: SEGV on unknown address 0x555cc950dd60 (pc 0x555cc71879f8 bp 0x000000000000 sp 0x7ffcef3536b0 T0) Step #5: ==26901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cc71879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555cc7186d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555cc7186bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555cc71854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555cc7185211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd9d4bad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9d4bada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cc6c41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cc6c6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9d4b8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cc6c3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3475673844 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55813e6e7a70, 0x55813e6f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55813e6f27b0,0x55813e79fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26925==ERROR: AddressSanitizer: SEGV on unknown address 0x558140657d60 (pc 0x55813e2d19f8 bp 0x000000000000 sp 0x7fff246644c0 T0) Step #5: ==26925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55813e2d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55813e2d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55813e2d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55813e2cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55813e2cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6d5a6598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d5a659a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55813dd8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55813ddb6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d5a637082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55813dd7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3476552228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d4dc05a70, 0x557d4dc107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d4dc107b0,0x557d4dcbdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26949==ERROR: AddressSanitizer: SEGV on unknown address 0x557d4fb75d60 (pc 0x557d4d7ef9f8 bp 0x000000000000 sp 0x7ffc7039a110 T0) Step #5: ==26949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d4d7ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557d4d7eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557d4d7eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557d4d7ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d4d7ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdc839b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc839b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d4d2a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d4d2d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc83994082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d4d29c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3477434181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d12b6e8a70, 0x55d12b6f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d12b6f37b0,0x55d12b7a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26973==ERROR: AddressSanitizer: SEGV on unknown address 0x55d12d658d60 (pc 0x55d12b2d29f8 bp 0x000000000000 sp 0x7fff05ee9640 T0) Step #5: ==26973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d12b2d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d12b2d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d12b2d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d12b2d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d12b2d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0c8126a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c8126aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d12ad8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d12adb7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c81248082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d12ad7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3478311996 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602efdb4a70, 0x5602efdbf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602efdbf7b0,0x5602efe6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26997==ERROR: AddressSanitizer: SEGV on unknown address 0x5602f1d24d60 (pc 0x5602ef99e9f8 bp 0x000000000000 sp 0x7ffec2bfe9b0 T0) Step #5: ==26997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602ef99e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5602ef99dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5602ef99dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5602ef99c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602ef99c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f774ee1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f774ee1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602ef458a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602ef483e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f774edfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602ef44b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3479191476 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b73f1da70, 0x557b73f287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b73f287b0,0x557b73fd5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27021==ERROR: AddressSanitizer: SEGV on unknown address 0x557b75e8dd60 (pc 0x557b73b079f8 bp 0x000000000000 sp 0x7ffece7e43e0 T0) Step #5: ==27021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b73b079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557b73b06d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557b73b06bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557b73b054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b73b05211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa7741358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa774135a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b735c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b735ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa774113082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b735b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3480069095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56387b13ba70, 0x56387b1467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56387b1467b0,0x56387b1f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27045==ERROR: AddressSanitizer: SEGV on unknown address 0x56387d0abd60 (pc 0x56387ad259f8 bp 0x000000000000 sp 0x7ffdb464c290 T0) Step #5: ==27045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56387ad259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56387ad24d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56387ad24bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56387ad234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56387ad23211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9e469548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e46954a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56387a7dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56387a80ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e46932082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56387a7d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3480950274 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e13549a70, 0x556e135547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e135547b0,0x556e13601ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27069==ERROR: AddressSanitizer: SEGV on unknown address 0x556e154b9d60 (pc 0x556e131339f8 bp 0x000000000000 sp 0x7fff79e10960 T0) Step #5: ==27069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e131339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556e13132d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556e13132bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556e131314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e13131211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1a75e198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a75e19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e12beda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e12c18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a75df7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e12be033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3481840097 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a470deda70, 0x55a470df87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a470df87b0,0x55a470ea5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27093==ERROR: AddressSanitizer: SEGV on unknown address 0x55a472d5dd60 (pc 0x55a4709d79f8 bp 0x000000000000 sp 0x7ffe03bb0f00 T0) Step #5: ==27093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4709d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a4709d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a4709d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a4709d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4709d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6d7debc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d7debca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a470491a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4704bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d7de9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a47048433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3482723233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e61440a70, 0x559e6144b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e6144b7b0,0x559e614f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27117==ERROR: AddressSanitizer: SEGV on unknown address 0x559e633b0d60 (pc 0x559e6102a9f8 bp 0x000000000000 sp 0x7fff252b9bc0 T0) Step #5: ==27117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e6102a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559e61029d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559e61029bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559e610284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e61028211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f40a84a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40a84a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e60ae4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e60b0fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40a8485082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e60ad733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3483602216 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de450d0a70, 0x55de450db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de450db7b0,0x55de45188ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27141==ERROR: AddressSanitizer: SEGV on unknown address 0x55de47040d60 (pc 0x55de44cba9f8 bp 0x000000000000 sp 0x7fff912d5650 T0) Step #5: ==27141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de44cba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55de44cb9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55de44cb9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55de44cb84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de44cb8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f87dbbde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87dbbdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de44774a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de4479fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87dbbbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de4476733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3484477770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557bab3fda70, 0x557bab4087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557bab4087b0,0x557bab4b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27165==ERROR: AddressSanitizer: SEGV on unknown address 0x557bad36dd60 (pc 0x557baafe79f8 bp 0x000000000000 sp 0x7ffd3d2f9540 T0) Step #5: ==27165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557baafe79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557baafe6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557baafe6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557baafe54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557baafe5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f65510bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65510bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557baaaa1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557baaacce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6551099082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557baaa9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3485358598 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a632ce3a70, 0x55a632cee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a632cee7b0,0x55a632d9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27189==ERROR: AddressSanitizer: SEGV on unknown address 0x55a634c53d60 (pc 0x55a6328cd9f8 bp 0x000000000000 sp 0x7ffc8c828820 T0) Step #5: ==27189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6328cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a6328ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a6328ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a6328cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6328cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa476ce78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa476ce7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a632387a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6323b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa476cc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a63237a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3486236576 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d03ee6da70, 0x55d03ee787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d03ee787b0,0x55d03ef25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27213==ERROR: AddressSanitizer: SEGV on unknown address 0x55d040dddd60 (pc 0x55d03ea579f8 bp 0x000000000000 sp 0x7ffd1acef200 T0) Step #5: ==27213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d03ea579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d03ea56d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d03ea56bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d03ea554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d03ea55211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0ea5de38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ea5de3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d03e511a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d03e53ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ea5dc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d03e50433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3487113047 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ee471ca70, 0x556ee47277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ee47277b0,0x556ee47d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27237==ERROR: AddressSanitizer: SEGV on unknown address 0x556ee668cd60 (pc 0x556ee43069f8 bp 0x000000000000 sp 0x7fff35df4450 T0) Step #5: ==27237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ee43069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556ee4305d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556ee4305bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556ee43044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ee4304211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fedd04d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedd04d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ee3dc0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ee3debe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedd04b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ee3db333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3487988414 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2dab60a70, 0x55b2dab6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2dab6b7b0,0x55b2dac18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27261==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2dcad0d60 (pc 0x55b2da74a9f8 bp 0x000000000000 sp 0x7fff44bea2d0 T0) Step #5: ==27261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2da74a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b2da749d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b2da749bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b2da7484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2da748211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe8e5ed78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8e5ed7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2da204a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2da22fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8e5eb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2da1f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3488863629 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a23208a70, 0x559a232137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a232137b0,0x559a232c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27285==ERROR: AddressSanitizer: SEGV on unknown address 0x559a25178d60 (pc 0x559a22df29f8 bp 0x000000000000 sp 0x7ffe83e13e20 T0) Step #5: ==27285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a22df29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559a22df1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559a22df1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559a22df04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a22df0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2b3a7518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b3a751a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a228aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a228d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b3a72f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a2289f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3489737189 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55843eee1a70, 0x55843eeec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55843eeec7b0,0x55843ef99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27309==ERROR: AddressSanitizer: SEGV on unknown address 0x558440e51d60 (pc 0x55843eacb9f8 bp 0x000000000000 sp 0x7ffdfede2030 T0) Step #5: ==27309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55843eacb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55843eacad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55843eacabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55843eac94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55843eac9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff19b96e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff19b96ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55843e585a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55843e5b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff19b94c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55843e57833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3490611316 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564b99f6a70, 0x5564b9a017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564b9a017b0,0x5564b9aaeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27333==ERROR: AddressSanitizer: SEGV on unknown address 0x5564bb966d60 (pc 0x5564b95e09f8 bp 0x000000000000 sp 0x7ffd2abf88c0 T0) Step #5: ==27333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564b95e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5564b95dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5564b95dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5564b95de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564b95de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff4b74488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4b7448a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564b909aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564b90c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4b7426082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564b908d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3491486417 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0486dca70, 0x55a0486e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0486e77b0,0x55a048794ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27357==ERROR: AddressSanitizer: SEGV on unknown address 0x55a04a64cd60 (pc 0x55a0482c69f8 bp 0x000000000000 sp 0x7ffe4dbf6840 T0) Step #5: ==27357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0482c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a0482c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a0482c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a0482c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0482c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1488aa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1488aa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a047d80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a047dabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1488a81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a047d7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3492369479 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a589559a70, 0x55a5895647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5895647b0,0x55a589611ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27381==ERROR: AddressSanitizer: SEGV on unknown address 0x55a58b4c9d60 (pc 0x55a5891439f8 bp 0x000000000000 sp 0x7ffec0a285c0 T0) Step #5: ==27381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5891439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a589142d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a589142bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a5891414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a589141211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f723b9e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f723b9e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a588bfda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a588c28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f723b9be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a588bf033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3493246729 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3c7c22a70, 0x55e3c7c2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3c7c2d7b0,0x55e3c7cdaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27404==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3c9b92d60 (pc 0x55e3c780c9f8 bp 0x000000000000 sp 0x7ffd6916e990 T0) Step #5: ==27404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3c780c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e3c780bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e3c780bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e3c780a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3c780a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0ce32d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ce32d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3c72c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3c72f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ce32b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3c72b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3494122984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610b49a1a70, 0x5610b49ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610b49ac7b0,0x5610b4a59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27427==ERROR: AddressSanitizer: SEGV on unknown address 0x5610b6911d60 (pc 0x5610b458b9f8 bp 0x000000000000 sp 0x7ffc6326b710 T0) Step #5: ==27427==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610b458b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5610b458ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5610b458abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5610b45894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5610b4589211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4b9dcbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b9dcbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610b4045a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610b4070e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b9dc9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610b403833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27427==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3495004925 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d264edca70, 0x55d264ee77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d264ee77b0,0x55d264f94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27450==ERROR: AddressSanitizer: SEGV on unknown address 0x55d266e4cd60 (pc 0x55d264ac69f8 bp 0x000000000000 sp 0x7ffe24f37dd0 T0) Step #5: ==27450==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d264ac69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d264ac5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d264ac5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d264ac44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d264ac4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f59dfd188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59dfd18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d264580a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2645abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59dfcf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d26457333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3495880641 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ed635ea70, 0x555ed63697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ed63697b0,0x555ed6416ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27471==ERROR: AddressSanitizer: SEGV on unknown address 0x555ed82ced60 (pc 0x555ed5f489f8 bp 0x000000000000 sp 0x7ffc7aa9bfe0 T0) Step #5: ==27471==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ed5f489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555ed5f47d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555ed5f47bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555ed5f464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ed5f46211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd9781da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9781daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ed5a02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ed5a2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9781b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ed59f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27471==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3496774459 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b49643ba70, 0x55b4964467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4964467b0,0x55b4964f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27495==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4983abd60 (pc 0x55b4960259f8 bp 0x000000000000 sp 0x7ffe1dc54aa0 T0) Step #5: ==27495==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4960259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b496024d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b496024bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b4960234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b496023211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4807e888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4807e88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b495adfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b495b0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4807e66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b495ad233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27495==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3497656134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55817e9bea70, 0x55817e9c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55817e9c97b0,0x55817ea76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27519==ERROR: AddressSanitizer: SEGV on unknown address 0x55818092ed60 (pc 0x55817e5a89f8 bp 0x000000000000 sp 0x7fff258a9e60 T0) Step #5: ==27519==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55817e5a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55817e5a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55817e5a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55817e5a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55817e5a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0113fe18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0113fe1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55817e062a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55817e08de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0113fbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55817e05533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27519==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3498545428 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557848e03a70, 0x557848e0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557848e0e7b0,0x557848ebbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27544==ERROR: AddressSanitizer: SEGV on unknown address 0x55784ad73d60 (pc 0x5578489ed9f8 bp 0x000000000000 sp 0x7ffdcb4d0d80 T0) Step #5: ==27544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578489ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5578489ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5578489ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5578489eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578489eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9138f8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9138f8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578484a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578484d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9138f6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55784849a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3499427169 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbfe471a70, 0x55dbfe47c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbfe47c7b0,0x55dbfe529ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27567==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc003e1d60 (pc 0x55dbfe05b9f8 bp 0x000000000000 sp 0x7ffc811c44c0 T0) Step #5: ==27567==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbfe05b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dbfe05ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dbfe05abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dbfe0594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbfe059211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5c5680d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c5680da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbfdb15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbfdb40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c567eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbfdb0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3500315625 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5567345c2a70, 0x5567345cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567345cd7b0,0x55673467aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27592==ERROR: AddressSanitizer: SEGV on unknown address 0x556736532d60 (pc 0x5567341ac9f8 bp 0x000000000000 sp 0x7ffd23715f00 T0) Step #5: ==27592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567341ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5567341abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5567341abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5567341aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5567341aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff2f53f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2f53f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556733c66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556733c91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2f53d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556733c5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3501196700 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582963d5a70, 0x5582963e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582963e07b0,0x55829648dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27615==ERROR: AddressSanitizer: SEGV on unknown address 0x558298345d60 (pc 0x558295fbf9f8 bp 0x000000000000 sp 0x7fff6fb5e480 T0) Step #5: ==27615==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558295fbf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558295fbed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558295fbebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558295fbd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558295fbd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb9e82078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9e8207a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558295a79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558295aa4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9e81e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558295a6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27615==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3502090115 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1a1ea2a70, 0x55f1a1ead7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1a1ead7b0,0x55f1a1f5aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27640==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1a3e12d60 (pc 0x55f1a1a8c9f8 bp 0x000000000000 sp 0x7ffc0e3990c0 T0) Step #5: ==27640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1a1a8c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f1a1a8bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f1a1a8bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f1a1a8a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1a1a8a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f27928608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2792860a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1a1546a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1a1571e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f279283e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1a153933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3502972433 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb78c3fa70, 0x55eb78c4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb78c4a7b0,0x55eb78cf7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27663==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb7abafd60 (pc 0x55eb788299f8 bp 0x000000000000 sp 0x7ffcc4c7dc80 T0) Step #5: ==27663==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb788299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eb78828d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eb78828bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eb788274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb78827211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f59ac3d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59ac3d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb782e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb7830ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59ac3b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb782d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27663==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3503862385 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f05f1b7a70, 0x55f05f1c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f05f1c27b0,0x55f05f26fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27688==ERROR: AddressSanitizer: SEGV on unknown address 0x55f061127d60 (pc 0x55f05eda19f8 bp 0x000000000000 sp 0x7ffffcecb3e0 T0) Step #5: ==27688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f05eda19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f05eda0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f05eda0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f05ed9f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f05ed9f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdce20958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdce2095a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f05e85ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f05e886e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdce2073082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f05e84e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3504750249 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555daa036a70, 0x555daa0417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555daa0417b0,0x555daa0eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27713==ERROR: AddressSanitizer: SEGV on unknown address 0x555dabfa6d60 (pc 0x555da9c209f8 bp 0x000000000000 sp 0x7ffe92f9d440 T0) Step #5: ==27713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555da9c209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555da9c1fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555da9c1fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555da9c1e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555da9c1e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f20842098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2084209a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555da96daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555da9705e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20841e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555da96cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3505633995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630480b5a70, 0x5630480c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630480c07b0,0x56304816dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27736==ERROR: AddressSanitizer: SEGV on unknown address 0x56304a025d60 (pc 0x563047c9f9f8 bp 0x000000000000 sp 0x7ffd39d24900 T0) Step #5: ==27736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563047c9f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563047c9ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563047c9ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563047c9d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563047c9d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4ad04418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ad0441a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563047759a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563047784e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ad041f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56304774c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3506522778 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a333a93a70, 0x55a333a9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a333a9e7b0,0x55a333b4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27760==ERROR: AddressSanitizer: SEGV on unknown address 0x55a335a03d60 (pc 0x55a33367d9f8 bp 0x000000000000 sp 0x7ffdae8d98f0 T0) Step #5: ==27760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a33367d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a33367cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a33367cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a33367b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a33367b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fab8d7e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab8d7e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a333137a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a333162e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab8d7be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a33312a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3507408939 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a5fd80a70, 0x559a5fd8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a5fd8b7b0,0x559a5fe38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27784==ERROR: AddressSanitizer: SEGV on unknown address 0x559a61cf0d60 (pc 0x559a5f96a9f8 bp 0x000000000000 sp 0x7ffd4f88b1f0 T0) Step #5: ==27784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a5f96a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559a5f969d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559a5f969bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559a5f9684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a5f968211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f45cdeb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45cdeb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a5f424a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a5f44fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45cde96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a5f41733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3508295575 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c715464a70, 0x55c71546f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c71546f7b0,0x55c71551cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27809==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7173d4d60 (pc 0x55c71504e9f8 bp 0x000000000000 sp 0x7ffeb3e4df30 T0) Step #5: ==27809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c71504e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c71504dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c71504dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c71504c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c71504c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7f7320e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f7320ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c714b08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c714b33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f731ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c714afb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3509184164 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa1863ea70, 0x55aa186497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa186497b0,0x55aa186f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27833==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa1a5aed60 (pc 0x55aa182289f8 bp 0x000000000000 sp 0x7ffc3fb9c620 T0) Step #5: ==27833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa182289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aa18227d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aa18227bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aa182264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa18226211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe6c3dff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6c3dffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa17ce2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa17d0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6c3ddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa17cd533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3510070509 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55696d28ba70, 0x55696d2967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55696d2967b0,0x55696d343ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27857==ERROR: AddressSanitizer: SEGV on unknown address 0x55696f1fbd60 (pc 0x55696ce759f8 bp 0x000000000000 sp 0x7ffe6e897850 T0) Step #5: ==27857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55696ce759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55696ce74d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55696ce74bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55696ce734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55696ce73211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8089bd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8089bd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55696c92fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55696c95ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8089bb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55696c92233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3510949949 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598b0402a70, 0x5598b040d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598b040d7b0,0x5598b04baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27878==ERROR: AddressSanitizer: SEGV on unknown address 0x5598b2372d60 (pc 0x5598affec9f8 bp 0x000000000000 sp 0x7ffd37e8d470 T0) Step #5: ==27878==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598affec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5598affebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5598affebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5598affea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5598affea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb8901748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb890174a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598afaa6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598afad1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb890152082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598afa9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3511845177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589239c3a70, 0x5589239ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589239ce7b0,0x558923a7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27904==ERROR: AddressSanitizer: SEGV on unknown address 0x558925933d60 (pc 0x5589235ad9f8 bp 0x000000000000 sp 0x7ffe84255410 T0) Step #5: ==27904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589235ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5589235acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5589235acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5589235ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589235ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f26df4308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26df430a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558923067a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558923092e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26df40e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55892305a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3512738162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df2ef07a70, 0x55df2ef127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df2ef127b0,0x55df2efbfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27922==ERROR: AddressSanitizer: SEGV on unknown address 0x55df30e77d60 (pc 0x55df2eaf19f8 bp 0x000000000000 sp 0x7ffd8f7fc530 T0) Step #5: ==27922==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df2eaf19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55df2eaf0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55df2eaf0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55df2eaef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df2eaef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcfc19d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfc19d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df2e5aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df2e5d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfc19af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df2e59e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3513629422 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580da741a70, 0x5580da74c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580da74c7b0,0x5580da7f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27942==ERROR: AddressSanitizer: SEGV on unknown address 0x5580dc6b1d60 (pc 0x5580da32b9f8 bp 0x000000000000 sp 0x7ffe079c7d90 T0) Step #5: ==27942==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580da32b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5580da32ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5580da32abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5580da3294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580da329211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb9ec92b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9ec92ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580d9de5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580d9e10e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9ec909082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580d9dd833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3514515503 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8eb576a70, 0x55c8eb5817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8eb5817b0,0x55c8eb62eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27962==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8ed4e6d60 (pc 0x55c8eb1609f8 bp 0x000000000000 sp 0x7fffabee4640 T0) Step #5: ==27962==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8eb1609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c8eb15fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c8eb15fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c8eb15e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8eb15e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f47d20588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47d2058a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8eac1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8eac45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47d2036082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8eac0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3515399861 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc6d0f7a70, 0x55cc6d1027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc6d1027b0,0x55cc6d1afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27982==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc6f067d60 (pc 0x55cc6cce19f8 bp 0x000000000000 sp 0x7ffede9bba40 T0) Step #5: ==27982==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc6cce19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cc6cce0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cc6cce0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cc6ccdf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc6ccdf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2107a088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2107a08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc6c79ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc6c7c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21079e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc6c78e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3516286237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55608ae20a70, 0x55608ae2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55608ae2b7b0,0x55608aed8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28002==ERROR: AddressSanitizer: SEGV on unknown address 0x55608cd90d60 (pc 0x55608aa0a9f8 bp 0x000000000000 sp 0x7fff799d3db0 T0) Step #5: ==28002==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55608aa0a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55608aa09d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55608aa09bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55608aa084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55608aa08211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f95644948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9564494a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55608a4c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55608a4efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9564472082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55608a4b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3517176496 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb718dca70, 0x55cb718e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb718e77b0,0x55cb71994ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28022==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb7384cd60 (pc 0x55cb714c69f8 bp 0x000000000000 sp 0x7fff2e6896b0 T0) Step #5: ==28022==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb714c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cb714c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cb714c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cb714c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb714c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f85253cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85253cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb70f80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb70fabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85253ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb70f7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3518065514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632fea62a70, 0x5632fea6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632fea6d7b0,0x5632feb1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28040==ERROR: AddressSanitizer: SEGV on unknown address 0x5633009d2d60 (pc 0x5632fe64c9f8 bp 0x000000000000 sp 0x7ffc5d4cac10 T0) Step #5: ==28040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632fe64c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5632fe64bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5632fe64bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5632fe64a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632fe64a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffb0aa0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb0aa0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632fe106a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632fe131e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb0a9ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632fe0f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3518957246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eddd00aa70, 0x55eddd0157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eddd0157b0,0x55eddd0c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28060==ERROR: AddressSanitizer: SEGV on unknown address 0x55eddef7ad60 (pc 0x55eddcbf49f8 bp 0x000000000000 sp 0x7ffc36ccf6c0 T0) Step #5: ==28060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eddcbf49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eddcbf3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eddcbf3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eddcbf24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eddcbf2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fea448ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea448eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eddc6aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eddc6d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea448c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eddc6a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3519844629 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56405647aa70, 0x5640564857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640564857b0,0x564056532ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28080==ERROR: AddressSanitizer: SEGV on unknown address 0x5640583ead60 (pc 0x5640560649f8 bp 0x000000000000 sp 0x7fff9d19b870 T0) Step #5: ==28080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640560649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564056063d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564056063bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5640560624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564056062211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f29888c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29888c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564055b1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564055b49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29888a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564055b1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3520725594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b8cad6a70, 0x555b8cae17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b8cae17b0,0x555b8cb8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28100==ERROR: AddressSanitizer: SEGV on unknown address 0x555b8ea46d60 (pc 0x555b8c6c09f8 bp 0x000000000000 sp 0x7ffea68fb0f0 T0) Step #5: ==28100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b8c6c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555b8c6bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555b8c6bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555b8c6be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b8c6be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff9225a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9225a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b8c17aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b8c1a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff922586082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b8c16d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3521610867 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610dbc3aa70, 0x5610dbc457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610dbc457b0,0x5610dbcf2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28120==ERROR: AddressSanitizer: SEGV on unknown address 0x5610ddbaad60 (pc 0x5610db8249f8 bp 0x000000000000 sp 0x7fff4a89d4f0 T0) Step #5: ==28120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610db8249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5610db823d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5610db823bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5610db8224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5610db822211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd6307138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd630713a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610db2dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610db309e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6306f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610db2d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3522501988 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592796bca70, 0x5592796c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592796c77b0,0x559279774ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28140==ERROR: AddressSanitizer: SEGV on unknown address 0x55927b62cd60 (pc 0x5592792a69f8 bp 0x000000000000 sp 0x7ffd29248f20 T0) Step #5: ==28140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592792a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5592792a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5592792a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5592792a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592792a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feee22f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feee22f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559278d60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559278d8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feee22ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559278d5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3523391732 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc6c1e9a70, 0x55dc6c1f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc6c1f47b0,0x55dc6c2a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28162==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc6e159d60 (pc 0x55dc6bdd39f8 bp 0x000000000000 sp 0x7ffc38972350 T0) Step #5: ==28162==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc6bdd39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dc6bdd2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dc6bdd2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dc6bdd14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc6bdd1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f80c3ffc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80c3ffca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc6b88da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc6b8b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80c3fda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc6b88033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3524276227 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff42519a70, 0x55ff425247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff425247b0,0x55ff425d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28182==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff44489d60 (pc 0x55ff421039f8 bp 0x000000000000 sp 0x7ffcf0a8bdb0 T0) Step #5: ==28182==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff421039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ff42102d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ff42102bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ff421014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff42101211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9e850d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e850d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff41bbda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff41be8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e850b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff41bb033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3525159167 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568810c4a70, 0x5568810cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568810cf7b0,0x55688117cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28201==ERROR: AddressSanitizer: SEGV on unknown address 0x556883034d60 (pc 0x556880cae9f8 bp 0x000000000000 sp 0x7ffd0d11ad80 T0) Step #5: ==28201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556880cae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556880cadd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556880cadbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556880cac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556880cac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fde6c3d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde6c3d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556880768a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556880793e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde6c3b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55688075b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3526042486 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae2aa55a70, 0x55ae2aa607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae2aa607b0,0x55ae2ab0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28220==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae2c9c5d60 (pc 0x55ae2a63f9f8 bp 0x000000000000 sp 0x7ffd3886e810 T0) Step #5: ==28220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae2a63f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ae2a63ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ae2a63ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ae2a63d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae2a63d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f15d31798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15d3179a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae2a0f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae2a124e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15d3157082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae2a0ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3526922653 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ec7fc9a70, 0x562ec7fd47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ec7fd47b0,0x562ec8081ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28242==ERROR: AddressSanitizer: SEGV on unknown address 0x562ec9f39d60 (pc 0x562ec7bb39f8 bp 0x000000000000 sp 0x7ffc48a7e2b0 T0) Step #5: ==28242==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ec7bb39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562ec7bb2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562ec7bb2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562ec7bb14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ec7bb1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa364eb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa364eb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ec766da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ec7698e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa364e90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ec766033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3527802043 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbd290ba70, 0x55fbd29167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbd29167b0,0x55fbd29c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28260==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbd487bd60 (pc 0x55fbd24f59f8 bp 0x000000000000 sp 0x7ffda189fab0 T0) Step #5: ==28260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbd24f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fbd24f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fbd24f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fbd24f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbd24f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f75868678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7586867a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbd1fafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbd1fdae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7586845082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbd1fa233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3528687233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a255b2a70, 0x562a255bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a255bd7b0,0x562a2566aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28282==ERROR: AddressSanitizer: SEGV on unknown address 0x562a27522d60 (pc 0x562a2519c9f8 bp 0x000000000000 sp 0x7ffc2793dc30 T0) Step #5: ==28282==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a2519c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562a2519bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562a2519bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562a2519a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a2519a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd0339d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0339d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a24c56a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a24c81e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0339b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a24c4933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3529570294 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557522d13a70, 0x557522d1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557522d1e7b0,0x557522dcbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28302==ERROR: AddressSanitizer: SEGV on unknown address 0x557524c83d60 (pc 0x5575228fd9f8 bp 0x000000000000 sp 0x7ffd1f386670 T0) Step #5: ==28302==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575228fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5575228fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5575228fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5575228fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5575228fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa4056c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4056c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575223b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575223e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4056a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575223aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3530447020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de905e6a70, 0x55de905f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de905f17b0,0x55de9069eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28320==ERROR: AddressSanitizer: SEGV on unknown address 0x55de92556d60 (pc 0x55de901d09f8 bp 0x000000000000 sp 0x7ffe977aa750 T0) Step #5: ==28320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de901d09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55de901cfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55de901cfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55de901ce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de901ce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fad10edb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad10edba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de8fc8aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de8fcb5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad10eb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de8fc7d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3531328295 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c723cd2a70, 0x55c723cdd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c723cdd7b0,0x55c723d8aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28340==ERROR: AddressSanitizer: SEGV on unknown address 0x55c725c42d60 (pc 0x55c7238bc9f8 bp 0x000000000000 sp 0x7fff74761d90 T0) Step #5: ==28340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7238bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c7238bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c7238bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c7238ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7238ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4fb4c3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fb4c3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c723376a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7233a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fb4c19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c72336933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3532212847 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55651f388a70, 0x55651f3937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55651f3937b0,0x55651f440ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28360==ERROR: AddressSanitizer: SEGV on unknown address 0x5565212f8d60 (pc 0x55651ef729f8 bp 0x000000000000 sp 0x7ffeacbaac70 T0) Step #5: ==28360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55651ef729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55651ef71d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55651ef71bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55651ef704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55651ef70211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff11ee778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff11ee77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55651ea2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55651ea57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff11ee55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55651ea1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3533095619 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ca100fa70, 0x564ca101a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ca101a7b0,0x564ca10c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28380==ERROR: AddressSanitizer: SEGV on unknown address 0x564ca2f7fd60 (pc 0x564ca0bf99f8 bp 0x000000000000 sp 0x7fffa824f690 T0) Step #5: ==28380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ca0bf99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564ca0bf8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564ca0bf8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564ca0bf74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ca0bf7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc5d34c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5d34c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ca06b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ca06dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5d34a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ca06a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3533979149 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564300822a70, 0x56430082d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56430082d7b0,0x5643008daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28400==ERROR: AddressSanitizer: SEGV on unknown address 0x564302792d60 (pc 0x56430040c9f8 bp 0x000000000000 sp 0x7ffcc720d4f0 T0) Step #5: ==28400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56430040c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56430040bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56430040bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56430040a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56430040a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f840ed708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f840ed70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642ffec6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642ffef1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f840ed4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642ffeb933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3534868396 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e0af5ca70, 0x556e0af677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e0af677b0,0x556e0b014ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28422==ERROR: AddressSanitizer: SEGV on unknown address 0x556e0ceccd60 (pc 0x556e0ab469f8 bp 0x000000000000 sp 0x7ffdf8f9e8f0 T0) Step #5: ==28422==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e0ab469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556e0ab45d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556e0ab45bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556e0ab444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e0ab44211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fca02cfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca02cfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e0a600a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e0a62be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca02cdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e0a5f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3535749883 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b208830a70, 0x55b20883b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b20883b7b0,0x55b2088e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28442==ERROR: AddressSanitizer: SEGV on unknown address 0x55b20a7a0d60 (pc 0x55b20841a9f8 bp 0x000000000000 sp 0x7ffccf68a770 T0) Step #5: ==28442==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b20841a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b208419d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b208419bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b2084184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b208418211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f35123228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3512322a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b207ed4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b207effe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3512300082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b207ec733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3536627937 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c6b763a70, 0x556c6b76e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c6b76e7b0,0x556c6b81bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28460==ERROR: AddressSanitizer: SEGV on unknown address 0x556c6d6d3d60 (pc 0x556c6b34d9f8 bp 0x000000000000 sp 0x7fff17840560 T0) Step #5: ==28460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c6b34d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556c6b34cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556c6b34cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556c6b34b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c6b34b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f97f6a998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97f6a99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c6ae07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c6ae32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97f6a77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c6adfa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3537512905 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dce4128a70, 0x55dce41337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dce41337b0,0x55dce41e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28480==ERROR: AddressSanitizer: SEGV on unknown address 0x55dce6098d60 (pc 0x55dce3d129f8 bp 0x000000000000 sp 0x7ffd38f2e780 T0) Step #5: ==28480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dce3d129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dce3d11d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dce3d11bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dce3d104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dce3d10211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd3b6e6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3b6e6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dce37cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dce37f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3b6e49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dce37bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3538387836 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636837b8a70, 0x5636837c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636837c37b0,0x563683870ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28499==ERROR: AddressSanitizer: SEGV on unknown address 0x563685728d60 (pc 0x5636833a29f8 bp 0x000000000000 sp 0x7ffc1cd4df60 T0) Step #5: ==28499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636833a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5636833a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5636833a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5636833a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5636833a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4830cf18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4830cf1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563682e5ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563682e87e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4830ccf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563682e4f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3539275813 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d72fb2ba70, 0x55d72fb367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d72fb367b0,0x55d72fbe3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28519==ERROR: AddressSanitizer: SEGV on unknown address 0x55d731a9bd60 (pc 0x55d72f7159f8 bp 0x000000000000 sp 0x7ffdefcf19d0 T0) Step #5: ==28519==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d72f7159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d72f714d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d72f714bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d72f7134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d72f713211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa9fcf6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9fcf6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d72f1cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d72f1fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9fcf49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d72f1c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28519==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3540160824 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ddd2eda70, 0x555ddd2f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ddd2f87b0,0x555ddd3a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28538==ERROR: AddressSanitizer: SEGV on unknown address 0x555ddf25dd60 (pc 0x555ddced79f8 bp 0x000000000000 sp 0x7ffc60418c70 T0) Step #5: ==28538==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ddced79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555ddced6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555ddced6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555ddced54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ddced5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f38bfba98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38bfba9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ddc991a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ddc9bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38bfb87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ddc98433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3541048212 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d68eed8a70, 0x55d68eee37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d68eee37b0,0x55d68ef90ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28556==ERROR: AddressSanitizer: SEGV on unknown address 0x55d690e48d60 (pc 0x55d68eac29f8 bp 0x000000000000 sp 0x7ffdc6622e70 T0) Step #5: ==28556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d68eac29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d68eac1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d68eac1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d68eac04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d68eac0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9a565838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a56583a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d68e57ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d68e5a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a56561082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d68e56f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3541937500 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55602a4e7a70, 0x55602a4f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55602a4f27b0,0x55602a59fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28576==ERROR: AddressSanitizer: SEGV on unknown address 0x55602c457d60 (pc 0x55602a0d19f8 bp 0x000000000000 sp 0x7ffea9be46e0 T0) Step #5: ==28576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55602a0d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55602a0d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55602a0d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55602a0cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55602a0cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5a386558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a38655a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556029b8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556029bb6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a38633082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556029b7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3542818101 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd4f25aa70, 0x55cd4f2657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd4f2657b0,0x55cd4f312ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28596==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd511cad60 (pc 0x55cd4ee449f8 bp 0x000000000000 sp 0x7fffa58eb8a0 T0) Step #5: ==28596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd4ee449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cd4ee43d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cd4ee43bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cd4ee424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd4ee42211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fed92a008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed92a00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd4e8fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd4e929e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed929de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd4e8f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3543702181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ac4309a70, 0x559ac43147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ac43147b0,0x559ac43c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28615==ERROR: AddressSanitizer: SEGV on unknown address 0x559ac6279d60 (pc 0x559ac3ef39f8 bp 0x000000000000 sp 0x7ffe4b0e53c0 T0) Step #5: ==28615==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ac3ef39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559ac3ef2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559ac3ef2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559ac3ef14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ac3ef1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2b51c0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b51c0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ac39ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ac39d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b51bea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ac39a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28615==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3544578821 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f87d08aa70, 0x55f87d0957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f87d0957b0,0x55f87d142ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28635==ERROR: AddressSanitizer: SEGV on unknown address 0x55f87effad60 (pc 0x55f87cc749f8 bp 0x000000000000 sp 0x7ffc3327ce90 T0) Step #5: ==28635==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f87cc749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f87cc73d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f87cc73bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f87cc724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f87cc72211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f78cb9448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78cb944a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f87c72ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f87c759e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78cb922082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f87c72133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28635==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3545457103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a1f43ca70, 0x558a1f4477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a1f4477b0,0x558a1f4f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28655==ERROR: AddressSanitizer: SEGV on unknown address 0x558a213acd60 (pc 0x558a1f0269f8 bp 0x000000000000 sp 0x7ffcec6858a0 T0) Step #5: ==28655==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a1f0269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558a1f025d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558a1f025bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558a1f0244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a1f024211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe383b778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe383b77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a1eae0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a1eb0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe383b55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a1ead333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28655==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3546344955 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eea780da70, 0x55eea78187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eea78187b0,0x55eea78c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28675==ERROR: AddressSanitizer: SEGV on unknown address 0x55eea977dd60 (pc 0x55eea73f79f8 bp 0x000000000000 sp 0x7ffece66f830 T0) Step #5: ==28675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eea73f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eea73f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eea73f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eea73f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eea73f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f64e52198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64e5219a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eea6eb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eea6edce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64e51f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eea6ea433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3547230099 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0c1d3ca70, 0x55f0c1d477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0c1d477b0,0x55f0c1df4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28694==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0c3cacd60 (pc 0x55f0c19269f8 bp 0x000000000000 sp 0x7ffc98382220 T0) Step #5: ==28694==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0c19269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f0c1925d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f0c1925bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f0c19244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0c1924211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f66515758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6651575a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0c13e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0c140be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6651553082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0c13d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3548107422 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647ef4c0a70, 0x5647ef4cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647ef4cb7b0,0x5647ef578ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28714==ERROR: AddressSanitizer: SEGV on unknown address 0x5647f1430d60 (pc 0x5647ef0aa9f8 bp 0x000000000000 sp 0x7ffed94e06f0 T0) Step #5: ==28714==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647ef0aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5647ef0a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5647ef0a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5647ef0a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647ef0a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd9847538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd984753a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647eeb64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647eeb8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd984731082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647eeb5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3548984597 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed7cfdfa70, 0x55ed7cfea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed7cfea7b0,0x55ed7d097ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28734==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed7ef4fd60 (pc 0x55ed7cbc99f8 bp 0x000000000000 sp 0x7fff9c828950 T0) Step #5: ==28734==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed7cbc99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ed7cbc8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ed7cbc8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ed7cbc74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed7cbc7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2958c378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2958c37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed7c683a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed7c6aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2958c15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed7c67633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3549870470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d49a68a70, 0x562d49a737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d49a737b0,0x562d49b20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28753==ERROR: AddressSanitizer: SEGV on unknown address 0x562d4b9d8d60 (pc 0x562d496529f8 bp 0x000000000000 sp 0x7ffe7fcd1260 T0) Step #5: ==28753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d496529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562d49651d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562d49651bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562d496504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d49650211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9e16d8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e16d8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d4910ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d49137e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e16d6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d490ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3550761161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a093931a70, 0x55a09393c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a09393c7b0,0x55a0939e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28774==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0958a1d60 (pc 0x55a09351b9f8 bp 0x000000000000 sp 0x7ffcc93f6500 T0) Step #5: ==28774==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a09351b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a09351ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a09351abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a0935194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a093519211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6b1cde68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b1cde6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a092fd5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a093000e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b1cdc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a092fc833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3551644535 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647d0e4ba70, 0x5647d0e567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647d0e567b0,0x5647d0f03ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28792==ERROR: AddressSanitizer: SEGV on unknown address 0x5647d2dbbd60 (pc 0x5647d0a359f8 bp 0x000000000000 sp 0x7ffe5dca6e90 T0) Step #5: ==28792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647d0a359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5647d0a34d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5647d0a34bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5647d0a334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647d0a33211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc5586d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5586d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647d04efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647d051ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5586af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647d04e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3552525555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563fae4b5a70, 0x563fae4c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563fae4c07b0,0x563fae56dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28812==ERROR: AddressSanitizer: SEGV on unknown address 0x563fb0425d60 (pc 0x563fae09f9f8 bp 0x000000000000 sp 0x7fff50f55320 T0) Step #5: ==28812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fae09f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563fae09ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563fae09ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563fae09d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563fae09d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff3f1f198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3f1f19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fadb59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fadb84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3f1ef7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fadb4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3553405107 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0d309fa70, 0x55b0d30aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0d30aa7b0,0x55b0d3157ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28832==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0d500fd60 (pc 0x55b0d2c899f8 bp 0x000000000000 sp 0x7ffe9a9365b0 T0) Step #5: ==28832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0d2c899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b0d2c88d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b0d2c88bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b0d2c874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0d2c87211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f210ff4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f210ff4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0d2743a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0d276ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f210ff2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0d273633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3554291819 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a145a8ba70, 0x55a145a967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a145a967b0,0x55a145b43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28852==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1479fbd60 (pc 0x55a1456759f8 bp 0x000000000000 sp 0x7fff99ace3c0 T0) Step #5: ==28852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1456759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a145674d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a145674bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a1456734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a145673211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f23c877f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23c877fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a14512fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a14515ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23c875d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a14512233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3555182041 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555786cf2a70, 0x555786cfd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555786cfd7b0,0x555786daaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28872==ERROR: AddressSanitizer: SEGV on unknown address 0x555788c62d60 (pc 0x5557868dc9f8 bp 0x000000000000 sp 0x7fff5e7fc120 T0) Step #5: ==28872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557868dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5557868dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5557868dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5557868da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5557868da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f17b6ef58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17b6ef5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555786396a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557863c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17b6ed3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55578638933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3556067365 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602894b8a70, 0x5602894c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602894c37b0,0x560289570ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28892==ERROR: AddressSanitizer: SEGV on unknown address 0x56028b428d60 (pc 0x5602890a29f8 bp 0x000000000000 sp 0x7ffc3f989a40 T0) Step #5: ==28892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602890a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5602890a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5602890a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5602890a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602890a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f72fb00f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72fb00fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560288b5ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560288b87e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72fafed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560288b4f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3556951270 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d06827a70, 0x564d068327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d068327b0,0x564d068dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28912==ERROR: AddressSanitizer: SEGV on unknown address 0x564d08797d60 (pc 0x564d064119f8 bp 0x000000000000 sp 0x7ffe40e4d090 T0) Step #5: ==28912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d064119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564d06410d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564d06410bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564d0640f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d0640f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f48389ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48389eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d05ecba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d05ef6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48389c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d05ebe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3557834143 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f6f592a70, 0x556f6f59d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f6f59d7b0,0x556f6f64aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28932==ERROR: AddressSanitizer: SEGV on unknown address 0x556f71502d60 (pc 0x556f6f17c9f8 bp 0x000000000000 sp 0x7ffc47f5bfc0 T0) Step #5: ==28932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f6f17c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556f6f17bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556f6f17bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556f6f17a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f6f17a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f44fdc568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44fdc56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f6ec36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f6ec61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44fdc34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f6ec2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3558714019 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563578822a70, 0x56357882d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56357882d7b0,0x5635788daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28952==ERROR: AddressSanitizer: SEGV on unknown address 0x56357a792d60 (pc 0x56357840c9f8 bp 0x000000000000 sp 0x7ffd8ab42aa0 T0) Step #5: ==28952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56357840c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56357840bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56357840bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56357840a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56357840a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f18ac63a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18ac63aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563577ec6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563577ef1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18ac618082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563577eb933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3559597082 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562692ee9a70, 0x562692ef47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562692ef47b0,0x562692fa1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28972==ERROR: AddressSanitizer: SEGV on unknown address 0x562694e59d60 (pc 0x562692ad39f8 bp 0x000000000000 sp 0x7fffd6077bf0 T0) Step #5: ==28972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562692ad39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562692ad2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562692ad2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562692ad14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562692ad1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff96c55f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff96c55fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56269258da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626925b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff96c53d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56269258033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3560480233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b36c45fa70, 0x55b36c46a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b36c46a7b0,0x55b36c517ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28992==ERROR: AddressSanitizer: SEGV on unknown address 0x55b36e3cfd60 (pc 0x55b36c0499f8 bp 0x000000000000 sp 0x7ffe1dcab890 T0) Step #5: ==28992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b36c0499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b36c048d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b36c048bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b36c0474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b36c047211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f36216198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3621619a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b36bb03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b36bb2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36215f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b36baf633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3561367167 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4f9111a70, 0x55b4f911c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4f911c7b0,0x55b4f91c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29012==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4fb081d60 (pc 0x55b4f8cfb9f8 bp 0x000000000000 sp 0x7ffd2a9c4e00 T0) Step #5: ==29012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4f8cfb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b4f8cfad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b4f8cfabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b4f8cf94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4f8cf9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc48fac18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc48fac1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4f87b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4f87e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc48fa9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4f87a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3562246880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b729e3a70, 0x563b729ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b729ee7b0,0x563b72a9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29032==ERROR: AddressSanitizer: SEGV on unknown address 0x563b74953d60 (pc 0x563b725cd9f8 bp 0x000000000000 sp 0x7ffd8c191900 T0) Step #5: ==29032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b725cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563b725ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563b725ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563b725cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b725cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fefd3ba68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefd3ba6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b72087a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b720b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefd3b84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b7207a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3563128121 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637663caa70, 0x5637663d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637663d57b0,0x563766482ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29052==ERROR: AddressSanitizer: SEGV on unknown address 0x56376833ad60 (pc 0x563765fb49f8 bp 0x000000000000 sp 0x7ffd01b904f0 T0) Step #5: ==29052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563765fb49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563765fb3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563765fb3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563765fb24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563765fb2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc6dbd598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6dbd59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563765a6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563765a99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6dbd37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563765a6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3564009120 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56119e804a70, 0x56119e80f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56119e80f7b0,0x56119e8bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29072==ERROR: AddressSanitizer: SEGV on unknown address 0x5611a0774d60 (pc 0x56119e3ee9f8 bp 0x000000000000 sp 0x7ffcc06c0340 T0) Step #5: ==29072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56119e3ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56119e3edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56119e3edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56119e3ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56119e3ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc92cd608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc92cd60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56119dea8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56119ded3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc92cd3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56119de9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3564895966 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c300e8a70, 0x561c300f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c300f37b0,0x561c301a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29092==ERROR: AddressSanitizer: SEGV on unknown address 0x561c32058d60 (pc 0x561c2fcd29f8 bp 0x000000000000 sp 0x7ffeeb5c8160 T0) Step #5: ==29092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c2fcd29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561c2fcd1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561c2fcd1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561c2fcd04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c2fcd0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb13e6688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb13e668a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c2f78ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c2f7b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb13e646082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c2f77f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3565774734 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643a5cb5a70, 0x5643a5cc07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643a5cc07b0,0x5643a5d6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29112==ERROR: AddressSanitizer: SEGV on unknown address 0x5643a7c25d60 (pc 0x5643a589f9f8 bp 0x000000000000 sp 0x7ffc729b2db0 T0) Step #5: ==29112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643a589f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5643a589ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5643a589ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5643a589d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643a589d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1acfbbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1acfbbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643a5359a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643a5384e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1acfb99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643a534c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3566650727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584cf242a70, 0x5584cf24d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584cf24d7b0,0x5584cf2faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29132==ERROR: AddressSanitizer: SEGV on unknown address 0x5584d11b2d60 (pc 0x5584cee2c9f8 bp 0x000000000000 sp 0x7ffe733f96c0 T0) Step #5: ==29132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584cee2c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5584cee2bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5584cee2bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5584cee2a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584cee2a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f36ab24c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36ab24ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584ce8e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584ce911e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36ab22a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584ce8d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3567524178 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55860c67ea70, 0x55860c6897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55860c6897b0,0x55860c736ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29152==ERROR: AddressSanitizer: SEGV on unknown address 0x55860e5eed60 (pc 0x55860c2689f8 bp 0x000000000000 sp 0x7ffc0a80a240 T0) Step #5: ==29152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55860c2689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55860c267d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55860c267bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55860c2664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55860c266211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe13bb8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe13bb8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55860bd22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55860bd4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe13bb6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55860bd1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3568401000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9b799aa70, 0x55d9b79a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9b79a57b0,0x55d9b7a52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29172==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9b990ad60 (pc 0x55d9b75849f8 bp 0x000000000000 sp 0x7ffcb5614a10 T0) Step #5: ==29172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9b75849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d9b7583d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d9b7583bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d9b75824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9b7582211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff0e7c538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0e7c53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9b703ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9b7069e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0e7c31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9b703133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3569280177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555bad72aa70, 0x555bad7357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555bad7357b0,0x555bad7e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29192==ERROR: AddressSanitizer: SEGV on unknown address 0x555baf69ad60 (pc 0x555bad3149f8 bp 0x000000000000 sp 0x7ffe9489ec10 T0) Step #5: ==29192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bad3149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555bad313d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555bad313bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555bad3124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555bad312211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f00448228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0044822a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bacdcea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bacdf9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0044800082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bacdc133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3570156979 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b19bd2a70, 0x562b19bdd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b19bdd7b0,0x562b19c8aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29212==ERROR: AddressSanitizer: SEGV on unknown address 0x562b1bb42d60 (pc 0x562b197bc9f8 bp 0x000000000000 sp 0x7ffcac02eeb0 T0) Step #5: ==29212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b197bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562b197bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562b197bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562b197ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b197ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb2e8ac98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2e8ac9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b19276a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b192a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2e8aa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b1926933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3571035037 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c529940a70, 0x55c52994b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c52994b7b0,0x55c5299f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29232==ERROR: AddressSanitizer: SEGV on unknown address 0x55c52b8b0d60 (pc 0x55c52952a9f8 bp 0x000000000000 sp 0x7fffb2a7c6a0 T0) Step #5: ==29232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c52952a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c529529d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c529529bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c5295284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c529528211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc6acd2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6acd2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c528fe4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c52900fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6acd0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c528fd733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3571912771 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d17edaa70, 0x560d17ee57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d17ee57b0,0x560d17f92ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29252==ERROR: AddressSanitizer: SEGV on unknown address 0x560d19e4ad60 (pc 0x560d17ac49f8 bp 0x000000000000 sp 0x7fff4dde0b80 T0) Step #5: ==29252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d17ac49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560d17ac3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560d17ac3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560d17ac24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d17ac2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8d385cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d385cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d1757ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d175a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d385ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d1757133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3572789507 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56199bc3ba70, 0x56199bc467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56199bc467b0,0x56199bcf3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29272==ERROR: AddressSanitizer: SEGV on unknown address 0x56199dbabd60 (pc 0x56199b8259f8 bp 0x000000000000 sp 0x7ffcac917550 T0) Step #5: ==29272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56199b8259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56199b824d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56199b824bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56199b8234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56199b823211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb5261088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb526108a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56199b2dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56199b30ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5260e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56199b2d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3573664565 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd7dd01a70, 0x55dd7dd0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd7dd0c7b0,0x55dd7ddb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29292==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd7fc71d60 (pc 0x55dd7d8eb9f8 bp 0x000000000000 sp 0x7ffe0f4a72e0 T0) Step #5: ==29292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd7d8eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dd7d8ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dd7d8eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dd7d8e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd7d8e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feb473108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb47310a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd7d3a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd7d3d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb472ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd7d39833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3574548356 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55620a32aa70, 0x55620a3357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55620a3357b0,0x55620a3e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29312==ERROR: AddressSanitizer: SEGV on unknown address 0x55620c29ad60 (pc 0x556209f149f8 bp 0x000000000000 sp 0x7ffc207e2cf0 T0) Step #5: ==29312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556209f149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556209f13d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556209f13bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556209f124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556209f12211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f54c0fea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54c0feaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562099cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562099f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54c0fc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562099c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3575422494 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562125ed3a70, 0x562125ede7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562125ede7b0,0x562125f8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29332==ERROR: AddressSanitizer: SEGV on unknown address 0x562127e43d60 (pc 0x562125abd9f8 bp 0x000000000000 sp 0x7ffc4a8084d0 T0) Step #5: ==29332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562125abd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562125abcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562125abcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562125abb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562125abb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7dc45478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dc4547a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562125577a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621255a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dc4525082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56212556a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3576299711 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d909a3a70, 0x558d909ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d909ae7b0,0x558d90a5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29352==ERROR: AddressSanitizer: SEGV on unknown address 0x558d92913d60 (pc 0x558d9058d9f8 bp 0x000000000000 sp 0x7ffdaed31ed0 T0) Step #5: ==29352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d9058d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558d9058cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558d9058cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558d9058b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d9058b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8f18a1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f18a1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d90047a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d90072e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f189fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d9003a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3577178967 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0a682ea70, 0x55a0a68397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0a68397b0,0x55a0a68e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29372==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0a879ed60 (pc 0x55a0a64189f8 bp 0x000000000000 sp 0x7ffcb2bf0180 T0) Step #5: ==29372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0a64189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a0a6417d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a0a6417bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a0a64164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0a6416211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc96a00f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc96a00fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0a5ed2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0a5efde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc969fed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0a5ec533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3578061466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2db209a70, 0x55c2db2147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2db2147b0,0x55c2db2c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29391==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2dd179d60 (pc 0x55c2dadf39f8 bp 0x000000000000 sp 0x7ffe44b6c490 T0) Step #5: ==29391==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2dadf39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c2dadf2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c2dadf2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c2dadf14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2dadf1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2c8675a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c8675aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2da8ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2da8d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c86738082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2da8a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29391==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3578945374 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c0b236a70, 0x557c0b2417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c0b2417b0,0x557c0b2eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29411==ERROR: AddressSanitizer: SEGV on unknown address 0x557c0d1a6d60 (pc 0x557c0ae209f8 bp 0x000000000000 sp 0x7ffd5d8b85f0 T0) Step #5: ==29411==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c0ae209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557c0ae1fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557c0ae1fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557c0ae1e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c0ae1e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc524ffb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc524ffba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c0a8daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c0a905e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc524fd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c0a8cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29411==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3579823805 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56425a073a70, 0x56425a07e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56425a07e7b0,0x56425a12bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29430==ERROR: AddressSanitizer: SEGV on unknown address 0x56425bfe3d60 (pc 0x564259c5d9f8 bp 0x000000000000 sp 0x7ffc7da39540 T0) Step #5: ==29430==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564259c5d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564259c5cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564259c5cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564259c5b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564259c5b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd4e80a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4e80a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564259717a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564259742e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4e8083082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56425970a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3580713604 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c5e17ba70, 0x561c5e1867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c5e1867b0,0x561c5e233ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29450==ERROR: AddressSanitizer: SEGV on unknown address 0x561c600ebd60 (pc 0x561c5dd659f8 bp 0x000000000000 sp 0x7ffeaa463d10 T0) Step #5: ==29450==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c5dd659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561c5dd64d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561c5dd64bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561c5dd634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c5dd63211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb24e2658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb24e265a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c5d81fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c5d84ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb24e243082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c5d81233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3581599108 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56062f7cba70, 0x56062f7d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56062f7d67b0,0x56062f883ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29468==ERROR: AddressSanitizer: SEGV on unknown address 0x56063173bd60 (pc 0x56062f3b59f8 bp 0x000000000000 sp 0x7ffef7c264b0 T0) Step #5: ==29468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56062f3b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56062f3b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56062f3b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56062f3b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56062f3b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9452ae38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9452ae3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56062ee6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56062ee9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9452ac1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56062ee6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3582482386 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581f088fa70, 0x5581f089a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581f089a7b0,0x5581f0947ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29488==ERROR: AddressSanitizer: SEGV on unknown address 0x5581f27ffd60 (pc 0x5581f04799f8 bp 0x000000000000 sp 0x7ffd7beab730 T0) Step #5: ==29488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581f04799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5581f0478d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5581f0478bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5581f04774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581f0477211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5e668a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e668a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581eff33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581eff5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e66887082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581eff2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3583370341 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee729cca70, 0x55ee729d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee729d77b0,0x55ee72a84ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29508==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee7493cd60 (pc 0x55ee725b69f8 bp 0x000000000000 sp 0x7ffd0ba4e0a0 T0) Step #5: ==29508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee725b69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ee725b5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ee725b5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ee725b44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee725b4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe4e9e0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4e9e0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee72070a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee7209be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4e9dea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee7206333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3584252165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9a8a3ba70, 0x55b9a8a467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9a8a467b0,0x55b9a8af3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29528==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9aa9abd60 (pc 0x55b9a86259f8 bp 0x000000000000 sp 0x7ffc1911f530 T0) Step #5: ==29528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9a86259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b9a8624d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b9a8624bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b9a86234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9a8623211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9c8fb7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c8fb7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9a80dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9a810ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c8fb5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9a80d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3585130393 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591b89b5a70, 0x5591b89c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591b89c07b0,0x5591b8a6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29548==ERROR: AddressSanitizer: SEGV on unknown address 0x5591ba925d60 (pc 0x5591b859f9f8 bp 0x000000000000 sp 0x7ffcd8906f80 T0) Step #5: ==29548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591b859f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5591b859ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5591b859ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5591b859d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591b859d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fed9ab078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed9ab07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591b8059a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591b8084e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed9aae5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591b804c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3586012762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1f9f97a70, 0x55e1f9fa27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1f9fa27b0,0x55e1fa04fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29568==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1fbf07d60 (pc 0x55e1f9b819f8 bp 0x000000000000 sp 0x7ffcb21c0180 T0) Step #5: ==29568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1f9b819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e1f9b80d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e1f9b80bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e1f9b7f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1f9b7f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb70e5e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb70e5e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1f963ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1f9666e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb70e5bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1f962e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3586886963 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e69abe8a70, 0x55e69abf37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e69abf37b0,0x55e69aca0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29588==ERROR: AddressSanitizer: SEGV on unknown address 0x55e69cb58d60 (pc 0x55e69a7d29f8 bp 0x000000000000 sp 0x7ffcf3e784c0 T0) Step #5: ==29588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e69a7d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e69a7d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e69a7d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e69a7d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e69a7d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcfbd8e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfbd8e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e69a28ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e69a2b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfbd8bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e69a27f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3587772497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f100254a70, 0x55f10025f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f10025f7b0,0x55f10030cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29608==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1021c4d60 (pc 0x55f0ffe3e9f8 bp 0x000000000000 sp 0x7ffe89796bb0 T0) Step #5: ==29608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0ffe3e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f0ffe3dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f0ffe3dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f0ffe3c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0ffe3c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f95d41e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95d41e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0ff8f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0ff923e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95d41be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0ff8eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3588649561 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610fe43aa70, 0x5610fe4457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610fe4457b0,0x5610fe4f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29628==ERROR: AddressSanitizer: SEGV on unknown address 0x5611003aad60 (pc 0x5610fe0249f8 bp 0x000000000000 sp 0x7fffff06f5f0 T0) Step #5: ==29628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610fe0249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5610fe023d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5610fe023bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5610fe0224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5610fe022211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f76a97d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76a97d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610fdadea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610fdb09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76a97b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610fdad133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3589529877 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559171c51a70, 0x559171c5c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559171c5c7b0,0x559171d09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29648==ERROR: AddressSanitizer: SEGV on unknown address 0x559173bc1d60 (pc 0x55917183b9f8 bp 0x000000000000 sp 0x7ffe453341d0 T0) Step #5: ==29648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55917183b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55917183ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55917183abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5591718394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559171839211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9ee86408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ee8640a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591712f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559171320e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ee861e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591712e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3590410159 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562eabbdfa70, 0x562eabbea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562eabbea7b0,0x562eabc97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29668==ERROR: AddressSanitizer: SEGV on unknown address 0x562eadb4fd60 (pc 0x562eab7c99f8 bp 0x000000000000 sp 0x7ffd58225b30 T0) Step #5: ==29668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562eab7c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562eab7c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562eab7c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562eab7c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562eab7c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdbb3ba88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbb3ba8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562eab283a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562eab2aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbb3b86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562eab27633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3591303058 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650a50a8a70, 0x5650a50b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650a50b37b0,0x5650a5160ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29688==ERROR: AddressSanitizer: SEGV on unknown address 0x5650a7018d60 (pc 0x5650a4c929f8 bp 0x000000000000 sp 0x7ffda1e0e060 T0) Step #5: ==29688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650a4c929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5650a4c91d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5650a4c91bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5650a4c904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650a4c90211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4bb820d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bb820da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650a474ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650a4777e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bb81eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650a473f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3592189859 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561775929a70, 0x5617759347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617759347b0,0x5617759e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29708==ERROR: AddressSanitizer: SEGV on unknown address 0x561777899d60 (pc 0x5617755139f8 bp 0x000000000000 sp 0x7ffd50671b10 T0) Step #5: ==29708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617755139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561775512d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561775512bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5617755114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561775511211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f14b76408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14b7640a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561774fcda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561774ff8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14b761e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561774fc033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3593077065 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558fc3ab0a70, 0x558fc3abb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558fc3abb7b0,0x558fc3b68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29728==ERROR: AddressSanitizer: SEGV on unknown address 0x558fc5a20d60 (pc 0x558fc369a9f8 bp 0x000000000000 sp 0x7ffc7e17b640 T0) Step #5: ==29728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fc369a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558fc3699d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558fc3699bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558fc36984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558fc3698211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1cd07ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cd07aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fc3154a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fc317fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cd078c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fc314733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3593957202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f060034a70, 0x55f06003f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f06003f7b0,0x55f0600ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29748==ERROR: AddressSanitizer: SEGV on unknown address 0x55f061fa4d60 (pc 0x55f05fc1e9f8 bp 0x000000000000 sp 0x7ffc4a8530e0 T0) Step #5: ==29748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f05fc1e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f05fc1dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f05fc1dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f05fc1c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f05fc1c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa7dc9558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7dc955a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f05f6d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f05f703e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7dc933082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f05f6cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3594843587 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614218b0a70, 0x5614218bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614218bb7b0,0x561421968ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29768==ERROR: AddressSanitizer: SEGV on unknown address 0x561423820d60 (pc 0x56142149a9f8 bp 0x000000000000 sp 0x7ffc349f4fd0 T0) Step #5: ==29768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56142149a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561421499d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561421499bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5614214984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561421498211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fca1a1d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca1a1d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561420f54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561420f7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca1a1b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561420f4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3595732621 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb67e6fa70, 0x55cb67e7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb67e7a7b0,0x55cb67f27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29788==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb69ddfd60 (pc 0x55cb67a599f8 bp 0x000000000000 sp 0x7ffe39dc53d0 T0) Step #5: ==29788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb67a599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cb67a58d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cb67a58bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cb67a574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb67a57211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f02140728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0214072a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb67513a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb6753ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0214050082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb6750633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3596619434 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556bc419a70, 0x5556bc4247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556bc4247b0,0x5556bc4d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29808==ERROR: AddressSanitizer: SEGV on unknown address 0x5556be389d60 (pc 0x5556bc0039f8 bp 0x000000000000 sp 0x7ffe297ecaa0 T0) Step #5: ==29808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556bc0039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5556bc002d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5556bc002bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5556bc0014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556bc001211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f45961b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45961b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556bbabda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556bbae8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4596195082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556bbab033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3597501296 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd2de6ba70, 0x55dd2de767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd2de767b0,0x55dd2df23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29828==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd2fddbd60 (pc 0x55dd2da559f8 bp 0x000000000000 sp 0x7ffec61e9ed0 T0) Step #5: ==29828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd2da559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dd2da54d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dd2da54bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dd2da534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd2da53211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe20e3ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe20e3aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd2d50fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd2d53ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe20e38a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd2d50233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3598378799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563320801a70, 0x56332080c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56332080c7b0,0x5633208b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29848==ERROR: AddressSanitizer: SEGV on unknown address 0x563322771d60 (pc 0x5633203eb9f8 bp 0x000000000000 sp 0x7ffc357c2c50 T0) Step #5: ==29848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633203eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5633203ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5633203eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5633203e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633203e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0d1d86f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d1d86fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56331fea5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56331fed0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d1d84d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56331fe9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3599254894 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd2766fa70, 0x55fd2767a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd2767a7b0,0x55fd27727ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29868==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd295dfd60 (pc 0x55fd272599f8 bp 0x000000000000 sp 0x7ffe5c770a30 T0) Step #5: ==29868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd272599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fd27258d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fd27258bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fd272574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd27257211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc5d58088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5d5808a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd26d13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd26d3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5d57e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd26d0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3600136649 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d22dbca70, 0x562d22dc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d22dc77b0,0x562d22e74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29888==ERROR: AddressSanitizer: SEGV on unknown address 0x562d24d2cd60 (pc 0x562d229a69f8 bp 0x000000000000 sp 0x7ffe074772f0 T0) Step #5: ==29888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d229a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562d229a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562d229a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562d229a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d229a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fde677128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde67712a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d22460a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d2248be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde676f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d2245333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3601011452 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a20037fa70, 0x55a20038a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a20038a7b0,0x55a200437ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29908==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2022efd60 (pc 0x55a1fff699f8 bp 0x000000000000 sp 0x7ffd1bf2d130 T0) Step #5: ==29908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1fff699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a1fff68d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a1fff68bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a1fff674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1fff67211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd999a6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd999a6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1ffa23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1ffa4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd999a4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1ffa1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3601888924 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c55015a70, 0x564c550207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c550207b0,0x564c550cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29928==ERROR: AddressSanitizer: SEGV on unknown address 0x564c56f85d60 (pc 0x564c54bff9f8 bp 0x000000000000 sp 0x7ffebdf41620 T0) Step #5: ==29928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c54bff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564c54bfed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564c54bfebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564c54bfd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c54bfd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f56fc6098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56fc609a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c546b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c546e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56fc5e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c546ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3602760665 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd8deaba70, 0x55fd8deb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd8deb67b0,0x55fd8df63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29948==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd8fe1bd60 (pc 0x55fd8da959f8 bp 0x000000000000 sp 0x7ffee93972b0 T0) Step #5: ==29948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd8da959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fd8da94d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fd8da94bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fd8da934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd8da93211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fed8c1648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed8c164a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd8d54fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd8d57ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed8c142082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd8d54233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3603640318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0b7173a70, 0x55e0b717e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0b717e7b0,0x55e0b722bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29968==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0b90e3d60 (pc 0x55e0b6d5d9f8 bp 0x000000000000 sp 0x7fffcdb8df50 T0) Step #5: ==29968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0b6d5d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e0b6d5cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e0b6d5cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e0b6d5b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0b6d5b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8a08f8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a08f8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0b6817a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0b6842e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a08f69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0b680a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3604521364 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563dae821a70, 0x563dae82c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563dae82c7b0,0x563dae8d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29988==ERROR: AddressSanitizer: SEGV on unknown address 0x563db0791d60 (pc 0x563dae40b9f8 bp 0x000000000000 sp 0x7ffde3ca0830 T0) Step #5: ==29988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563dae40b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563dae40ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563dae40abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563dae4094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563dae409211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f84a19568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84a1956a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563dadec5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563dadef0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84a1934082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563dadeb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3605400936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556493b10a70, 0x556493b1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556493b1b7b0,0x556493bc8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30008==ERROR: AddressSanitizer: SEGV on unknown address 0x556495a80d60 (pc 0x5564936fa9f8 bp 0x000000000000 sp 0x7ffc6dda5fb0 T0) Step #5: ==30008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564936fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5564936f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5564936f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5564936f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564936f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe8d2ed68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8d2ed6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564931b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564931dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8d2eb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564931a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3606283073 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa984c3a70, 0x55aa984ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa984ce7b0,0x55aa9857bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30028==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa9a433d60 (pc 0x55aa980ad9f8 bp 0x000000000000 sp 0x7fff6895df30 T0) Step #5: ==30028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa980ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aa980acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aa980acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aa980ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa980ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7d5789e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d5789ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa97b67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa97b92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d5787c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa97b5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3607162907 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557fcd26da70, 0x557fcd2787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557fcd2787b0,0x557fcd325ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30048==ERROR: AddressSanitizer: SEGV on unknown address 0x557fcf1ddd60 (pc 0x557fcce579f8 bp 0x000000000000 sp 0x7ffeb6e4bd90 T0) Step #5: ==30048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fcce579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557fcce56d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557fcce56bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557fcce554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557fcce55211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6525ef68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6525ef6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fcc911a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fcc93ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6525ed4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fcc90433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3608049142 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643bbb9aa70, 0x5643bbba57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643bbba57b0,0x5643bbc52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30068==ERROR: AddressSanitizer: SEGV on unknown address 0x5643bdb0ad60 (pc 0x5643bb7849f8 bp 0x000000000000 sp 0x7fff99035db0 T0) Step #5: ==30068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643bb7849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5643bb783d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5643bb783bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5643bb7824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643bb782211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa079a5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa079a5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643bb23ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643bb269e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa079a3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643bb23133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3608934263 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf9e306a70, 0x55bf9e3117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf9e3117b0,0x55bf9e3beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30088==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfa0276d60 (pc 0x55bf9def09f8 bp 0x000000000000 sp 0x7ffd3562b340 T0) Step #5: ==30088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf9def09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bf9deefd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bf9deefbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bf9deee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf9deee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f710d2818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f710d281a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf9d9aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf9d9d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f710d25f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf9d99d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3609820933 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55852cb4fa70, 0x55852cb5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55852cb5a7b0,0x55852cc07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30108==ERROR: AddressSanitizer: SEGV on unknown address 0x55852eabfd60 (pc 0x55852c7399f8 bp 0x000000000000 sp 0x7ffe19a14890 T0) Step #5: ==30108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55852c7399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55852c738d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55852c738bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55852c7374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55852c737211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa5155938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa515593a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55852c1f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55852c21ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa515571082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55852c1e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3610701801 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563370544a70, 0x56337054f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56337054f7b0,0x5633705fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30128==ERROR: AddressSanitizer: SEGV on unknown address 0x5633724b4d60 (pc 0x56337012e9f8 bp 0x000000000000 sp 0x7fffbe972580 T0) Step #5: ==30128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56337012e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56337012dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56337012dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56337012c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56337012c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb2cbf878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2cbf87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56336fbe8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56336fc13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2cbf65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56336fbdb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3611582429 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55671479fa70, 0x5567147aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567147aa7b0,0x556714857ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30148==ERROR: AddressSanitizer: SEGV on unknown address 0x55671670fd60 (pc 0x5567143899f8 bp 0x000000000000 sp 0x7ffde7913820 T0) Step #5: ==30148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567143899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556714388d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556714388bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5567143874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556714387211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f616e3088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f616e308a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556713e43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556713e6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f616e2e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556713e3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3612461069 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56344075fa70, 0x56344076a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56344076a7b0,0x563440817ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30168==ERROR: AddressSanitizer: SEGV on unknown address 0x5634426cfd60 (pc 0x5634403499f8 bp 0x000000000000 sp 0x7fffeb74be50 T0) Step #5: ==30168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634403499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563440348d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563440348bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5634403474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563440347211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3ec921e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ec921ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56343fe03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56343fe2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ec91fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56343fdf633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3613339213 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd5b88fa70, 0x55cd5b89a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd5b89a7b0,0x55cd5b947ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30188==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd5d7ffd60 (pc 0x55cd5b4799f8 bp 0x000000000000 sp 0x7fff6bc075d0 T0) Step #5: ==30188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd5b4799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cd5b478d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cd5b478bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cd5b4774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd5b477211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff40f0e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff40f0e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd5af33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd5af5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff40f0c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd5af2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3614217125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55624f8aca70, 0x55624f8b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55624f8b77b0,0x55624f964ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30208==ERROR: AddressSanitizer: SEGV on unknown address 0x55625181cd60 (pc 0x55624f4969f8 bp 0x000000000000 sp 0x7ffef0754d10 T0) Step #5: ==30208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55624f4969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55624f495d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55624f495bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55624f4944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55624f494211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6daff008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6daff00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55624ef50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55624ef7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dafede082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55624ef4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3615094822 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625441baa70, 0x5625441c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625441c57b0,0x562544272ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30228==ERROR: AddressSanitizer: SEGV on unknown address 0x56254612ad60 (pc 0x562543da49f8 bp 0x000000000000 sp 0x7fff69eb6b40 T0) Step #5: ==30228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562543da49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562543da3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562543da3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562543da24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562543da2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd3c153b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3c153ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56254385ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562543889e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3c1519082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56254385133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3615971224 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c470902a70, 0x55c47090d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c47090d7b0,0x55c4709baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30248==ERROR: AddressSanitizer: SEGV on unknown address 0x55c472872d60 (pc 0x55c4704ec9f8 bp 0x000000000000 sp 0x7ffc3696c020 T0) Step #5: ==30248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4704ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c4704ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c4704ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c4704ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4704ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdc56b508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc56b50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c46ffa6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c46ffd1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc56b2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c46ff9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3616849699 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561cc2b9a70, 0x5561cc2c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561cc2c47b0,0x5561cc371ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30268==ERROR: AddressSanitizer: SEGV on unknown address 0x5561ce229d60 (pc 0x5561cbea39f8 bp 0x000000000000 sp 0x7ffd754a8ab0 T0) Step #5: ==30268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561cbea39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5561cbea2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5561cbea2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5561cbea14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561cbea1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8d219098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d21909a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561cb95da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561cb988e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d218e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561cb95033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3617727173 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559902089a70, 0x5599020947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599020947b0,0x559902141ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30288==ERROR: AddressSanitizer: SEGV on unknown address 0x559903ff9d60 (pc 0x559901c739f8 bp 0x000000000000 sp 0x7fff14acbe50 T0) Step #5: ==30288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559901c739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559901c72d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559901c72bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559901c714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559901c71211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb1d071b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1d071ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55990172da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559901758e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1d06f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55990172033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3618605927 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563363c24a70, 0x563363c2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563363c2f7b0,0x563363cdcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30307==ERROR: AddressSanitizer: SEGV on unknown address 0x563365b94d60 (pc 0x56336380e9f8 bp 0x000000000000 sp 0x7ffd45279470 T0) Step #5: ==30307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56336380e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56336380dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56336380dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56336380c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56336380c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd67e7318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd67e731a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633632c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633632f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd67e70f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633632bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3619485348 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573a6be8a70, 0x5573a6bf37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573a6bf37b0,0x5573a6ca0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30327==ERROR: AddressSanitizer: SEGV on unknown address 0x5573a8b58d60 (pc 0x5573a67d29f8 bp 0x000000000000 sp 0x7ffe337c28b0 T0) Step #5: ==30327==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573a67d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5573a67d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5573a67d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5573a67d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5573a67d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f09db9048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09db904a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573a628ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573a62b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09db8e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573a627f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30327==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3620362947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559dc0fb9a70, 0x559dc0fc47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559dc0fc47b0,0x559dc1071ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30346==ERROR: AddressSanitizer: SEGV on unknown address 0x559dc2f29d60 (pc 0x559dc0ba39f8 bp 0x000000000000 sp 0x7ffebd0f4d30 T0) Step #5: ==30346==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559dc0ba39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559dc0ba2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559dc0ba2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559dc0ba14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559dc0ba1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4d9dd298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d9dd29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559dc065da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559dc0688e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d9dd07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559dc065033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3621246149 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563d8737a70, 0x5563d87427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563d87427b0,0x5563d87efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30364==ERROR: AddressSanitizer: SEGV on unknown address 0x5563da6a7d60 (pc 0x5563d83219f8 bp 0x000000000000 sp 0x7fff96461ef0 T0) Step #5: ==30364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563d83219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5563d8320d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5563d8320bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5563d831f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563d831f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f023e5748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f023e574a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563d7ddba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563d7e06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f023e552082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563d7dce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3622125566 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621e0c3ba70, 0x5621e0c467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621e0c467b0,0x5621e0cf3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30384==ERROR: AddressSanitizer: SEGV on unknown address 0x5621e2babd60 (pc 0x5621e08259f8 bp 0x000000000000 sp 0x7ffd4024f5c0 T0) Step #5: ==30384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621e08259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5621e0824d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5621e0824bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5621e08234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5621e0823211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb7d167b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7d167ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621e02dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621e030ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7d1659082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621e02d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3623012255 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af30969a70, 0x55af309747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af309747b0,0x55af30a21ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30404==ERROR: AddressSanitizer: SEGV on unknown address 0x55af328d9d60 (pc 0x55af305539f8 bp 0x000000000000 sp 0x7ffcca1038e0 T0) Step #5: ==30404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af305539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55af30552d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55af30552bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55af305514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af30551211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5f205978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f20597a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af3000da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af30038e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f20575082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af3000033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3623890832 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649a8804a70, 0x5649a880f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649a880f7b0,0x5649a88bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30424==ERROR: AddressSanitizer: SEGV on unknown address 0x5649aa774d60 (pc 0x5649a83ee9f8 bp 0x000000000000 sp 0x7ffc93170b60 T0) Step #5: ==30424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649a83ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5649a83edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5649a83edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5649a83ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649a83ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f69092c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69092c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649a7ea8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649a7ed3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69092a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649a7e9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3624773153 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa3bb59a70, 0x55fa3bb647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa3bb647b0,0x55fa3bc11ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30444==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa3dac9d60 (pc 0x55fa3b7439f8 bp 0x000000000000 sp 0x7ffc3d0a5bb0 T0) Step #5: ==30444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa3b7439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fa3b742d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fa3b742bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fa3b7414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa3b741211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fccc211b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccc211ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa3b1fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa3b228e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccc20f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa3b1f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3625660732 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55571e017a70, 0x55571e0227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55571e0227b0,0x55571e0cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30464==ERROR: AddressSanitizer: SEGV on unknown address 0x55571ff87d60 (pc 0x55571dc019f8 bp 0x000000000000 sp 0x7ffe883a55d0 T0) Step #5: ==30464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55571dc019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55571dc00d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55571dc00bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55571dbff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55571dbff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fae919688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae91968a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55571d6bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55571d6e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae91946082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55571d6ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3626545945 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644a6dc0a70, 0x5644a6dcb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644a6dcb7b0,0x5644a6e78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30484==ERROR: AddressSanitizer: SEGV on unknown address 0x5644a8d30d60 (pc 0x5644a69aa9f8 bp 0x000000000000 sp 0x7ffd082aa620 T0) Step #5: ==30484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644a69aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5644a69a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5644a69a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5644a69a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644a69a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdd28e7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd28e7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644a6464a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644a648fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd28e5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644a645733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3627424105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb3b7b0a70, 0x55eb3b7bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb3b7bb7b0,0x55eb3b868ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30504==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb3d720d60 (pc 0x55eb3b39a9f8 bp 0x000000000000 sp 0x7ffd7bf7b8d0 T0) Step #5: ==30504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb3b39a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eb3b399d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eb3b399bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eb3b3984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb3b398211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd871f558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd871f55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb3ae54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb3ae7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd871f33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb3ae4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3628301930 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570eac02a70, 0x5570eac0d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570eac0d7b0,0x5570eacbaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30524==ERROR: AddressSanitizer: SEGV on unknown address 0x5570ecb72d60 (pc 0x5570ea7ec9f8 bp 0x000000000000 sp 0x7ffca63411b0 T0) Step #5: ==30524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570ea7ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5570ea7ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5570ea7ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5570ea7ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570ea7ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f212ad168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f212ad16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570ea2a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570ea2d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f212acf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570ea29933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3629180843 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564573888a70, 0x5645738937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645738937b0,0x564573940ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30544==ERROR: AddressSanitizer: SEGV on unknown address 0x5645757f8d60 (pc 0x5645734729f8 bp 0x000000000000 sp 0x7ffe458369b0 T0) Step #5: ==30544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645734729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564573471d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564573471bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5645734704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564573470211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb45f4528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb45f452a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564572f2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564572f57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb45f430082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564572f1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3630063829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c93d266a70, 0x55c93d2717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c93d2717b0,0x55c93d31eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30564==ERROR: AddressSanitizer: SEGV on unknown address 0x55c93f1d6d60 (pc 0x55c93ce509f8 bp 0x000000000000 sp 0x7fff5e46e1c0 T0) Step #5: ==30564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c93ce509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c93ce4fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c93ce4fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c93ce4e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c93ce4e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f43a9df08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43a9df0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c93c90aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c93c935e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43a9dce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c93c8fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3630946872 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7cb725a70, 0x55b7cb7307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7cb7307b0,0x55b7cb7ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30584==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7cd695d60 (pc 0x55b7cb30f9f8 bp 0x000000000000 sp 0x7ffe76459870 T0) Step #5: ==30584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7cb30f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b7cb30ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b7cb30ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b7cb30d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7cb30d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f37c97028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37c9702a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7cadc9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7cadf4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37c96e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7cadbc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3631827274 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563def267a70, 0x563def2727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563def2727b0,0x563def31fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30604==ERROR: AddressSanitizer: SEGV on unknown address 0x563df11d7d60 (pc 0x563deee519f8 bp 0x000000000000 sp 0x7fff9ea95400 T0) Step #5: ==30604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563deee519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563deee50d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563deee50bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563deee4f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563deee4f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feb065bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb065bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563dee90ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563dee936e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb0659b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563dee8fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3632705661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587521a8a70, 0x5587521b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587521b37b0,0x558752260ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30624==ERROR: AddressSanitizer: SEGV on unknown address 0x558754118d60 (pc 0x558751d929f8 bp 0x000000000000 sp 0x7ffc8efbce40 T0) Step #5: ==30624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558751d929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558751d91d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558751d91bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558751d904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558751d90211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcd1ec008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd1ec00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55875184ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558751877e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd1ebde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55875183f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3633591751 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c7b41ca70, 0x556c7b4277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c7b4277b0,0x556c7b4d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30644==ERROR: AddressSanitizer: SEGV on unknown address 0x556c7d38cd60 (pc 0x556c7b0069f8 bp 0x000000000000 sp 0x7fffb87b49b0 T0) Step #5: ==30644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c7b0069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556c7b005d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556c7b005bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556c7b0044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c7b004211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f51ef5c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51ef5c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c7aac0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c7aaebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51ef5a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c7aab333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3634473906 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570f8c88a70, 0x5570f8c937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570f8c937b0,0x5570f8d40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30664==ERROR: AddressSanitizer: SEGV on unknown address 0x5570fabf8d60 (pc 0x5570f88729f8 bp 0x000000000000 sp 0x7ffddff74520 T0) Step #5: ==30664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570f88729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5570f8871d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5570f8871bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5570f88704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570f8870211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff0f3b778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0f3b77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570f832ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570f8357e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0f3b55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570f831f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3635355193 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d57a79aa70, 0x55d57a7a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d57a7a57b0,0x55d57a852ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30684==ERROR: AddressSanitizer: SEGV on unknown address 0x55d57c70ad60 (pc 0x55d57a3849f8 bp 0x000000000000 sp 0x7fffab19eed0 T0) Step #5: ==30684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d57a3849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d57a383d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d57a383bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d57a3824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d57a382211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb7d3f318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7d3f31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d579e3ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d579e69e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7d3f0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d579e3133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3636237192 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0b9ab9a70, 0x55e0b9ac47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0b9ac47b0,0x55e0b9b71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30704==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0bba29d60 (pc 0x55e0b96a39f8 bp 0x000000000000 sp 0x7ffccc94f100 T0) Step #5: ==30704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0b96a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e0b96a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e0b96a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e0b96a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0b96a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1a37e4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a37e4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0b915da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0b9188e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a37e2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0b915033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3637122358 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616b30ada70, 0x5616b30b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616b30b87b0,0x5616b3165ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30724==ERROR: AddressSanitizer: SEGV on unknown address 0x5616b501dd60 (pc 0x5616b2c979f8 bp 0x000000000000 sp 0x7fffce708fd0 T0) Step #5: ==30724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616b2c979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5616b2c96d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5616b2c96bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5616b2c954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5616b2c95211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f39c0c838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39c0c83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616b2751a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616b277ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39c0c61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616b274433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3638008538 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56098cf55a70, 0x56098cf607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56098cf607b0,0x56098d00dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30744==ERROR: AddressSanitizer: SEGV on unknown address 0x56098eec5d60 (pc 0x56098cb3f9f8 bp 0x000000000000 sp 0x7fff3ab456f0 T0) Step #5: ==30744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56098cb3f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56098cb3ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56098cb3ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56098cb3d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56098cb3d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3a302dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a302dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56098c5f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56098c624e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a302bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56098c5ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3638890535 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596f625ea70, 0x5596f62697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596f62697b0,0x5596f6316ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30764==ERROR: AddressSanitizer: SEGV on unknown address 0x5596f81ced60 (pc 0x5596f5e489f8 bp 0x000000000000 sp 0x7ffdc6120e80 T0) Step #5: ==30764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596f5e489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5596f5e47d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5596f5e47bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5596f5e464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596f5e46211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fae512a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae512a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596f5902a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596f592de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae51282082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596f58f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3639772139 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a462f2a70, 0x561a462fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a462fd7b0,0x561a463aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30784==ERROR: AddressSanitizer: SEGV on unknown address 0x561a48262d60 (pc 0x561a45edc9f8 bp 0x000000000000 sp 0x7ffeb8f16260 T0) Step #5: ==30784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a45edc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561a45edbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561a45edbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561a45eda4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a45eda211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f30cf66e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30cf66ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a45996a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a459c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30cf64c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a4598933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3640662774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56024421ca70, 0x5602442277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602442277b0,0x5602442d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30804==ERROR: AddressSanitizer: SEGV on unknown address 0x56024618cd60 (pc 0x560243e069f8 bp 0x000000000000 sp 0x7ffdbc831a40 T0) Step #5: ==30804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560243e069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560243e05d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560243e05bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560243e044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560243e04211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8d00c278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d00c27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602438c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602438ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d00c05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602438b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3641540134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b82ebfa70, 0x557b82eca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b82eca7b0,0x557b82f77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30824==ERROR: AddressSanitizer: SEGV on unknown address 0x557b84e2fd60 (pc 0x557b82aa99f8 bp 0x000000000000 sp 0x7ffdeb4d3a40 T0) Step #5: ==30824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b82aa99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557b82aa8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557b82aa8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557b82aa74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b82aa7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f53bb8008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53bb800a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b82563a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b8258ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53bb7de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b8255633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3642424662 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56197e1cda70, 0x56197e1d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56197e1d87b0,0x56197e285ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30844==ERROR: AddressSanitizer: SEGV on unknown address 0x56198013dd60 (pc 0x56197ddb79f8 bp 0x000000000000 sp 0x7ffc3efcd2e0 T0) Step #5: ==30844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56197ddb79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56197ddb6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56197ddb6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56197ddb54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56197ddb5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdadbbcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdadbbcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56197d871a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56197d89ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdadbbad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56197d86433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3643305636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0e5964a70, 0x55f0e596f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0e596f7b0,0x55f0e5a1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30864==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0e78d4d60 (pc 0x55f0e554e9f8 bp 0x000000000000 sp 0x7ffc75229340 T0) Step #5: ==30864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0e554e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f0e554dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f0e554dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f0e554c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0e554c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fafe6c6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafe6c6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0e5008a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0e5033e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafe6c4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0e4ffb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3644185546 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e3095fa70, 0x560e3096a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e3096a7b0,0x560e30a17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30884==ERROR: AddressSanitizer: SEGV on unknown address 0x560e328cfd60 (pc 0x560e305499f8 bp 0x000000000000 sp 0x7fff12339e40 T0) Step #5: ==30884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e305499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560e30548d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560e30548bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560e305474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e30547211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9bfc8568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bfc856a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e30003a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e3002ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bfc834082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e2fff633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3645064900 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56213b9d1a70, 0x56213b9dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56213b9dc7b0,0x56213ba89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30904==ERROR: AddressSanitizer: SEGV on unknown address 0x56213d941d60 (pc 0x56213b5bb9f8 bp 0x000000000000 sp 0x7ffdfbdc0d90 T0) Step #5: ==30904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56213b5bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56213b5bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56213b5babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56213b5b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56213b5b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd7b90958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7b9095a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56213b075a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56213b0a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7b9073082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56213b06833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3645948940 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d7abf1a70, 0x558d7abfc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d7abfc7b0,0x558d7aca9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30924==ERROR: AddressSanitizer: SEGV on unknown address 0x558d7cb61d60 (pc 0x558d7a7db9f8 bp 0x000000000000 sp 0x7ffc86ecd960 T0) Step #5: ==30924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d7a7db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558d7a7dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558d7a7dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558d7a7d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d7a7d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6580aa98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6580aa9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d7a295a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d7a2c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6580a87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d7a28833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3646831861 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558dc5564a70, 0x558dc556f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558dc556f7b0,0x558dc561cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30944==ERROR: AddressSanitizer: SEGV on unknown address 0x558dc74d4d60 (pc 0x558dc514e9f8 bp 0x000000000000 sp 0x7ffd2dc84200 T0) Step #5: ==30944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558dc514e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558dc514dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558dc514dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558dc514c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558dc514c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc0bb92c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0bb92ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558dc4c08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558dc4c33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0bb90a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558dc4bfb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3647715478 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56207ab17a70, 0x56207ab227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56207ab227b0,0x56207abcfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30964==ERROR: AddressSanitizer: SEGV on unknown address 0x56207ca87d60 (pc 0x56207a7019f8 bp 0x000000000000 sp 0x7ffc36d8fbf0 T0) Step #5: ==30964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56207a7019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56207a700d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56207a700bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56207a6ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56207a6ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2528f118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2528f11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56207a1bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56207a1e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2528eef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56207a1ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3648598989 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56478e217a70, 0x56478e2227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56478e2227b0,0x56478e2cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30984==ERROR: AddressSanitizer: SEGV on unknown address 0x564790187d60 (pc 0x56478de019f8 bp 0x000000000000 sp 0x7fff910749e0 T0) Step #5: ==30984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56478de019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56478de00d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56478de00bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56478ddff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56478ddff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9a851018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a85101a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56478d8bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56478d8e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a850df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56478d8ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3649485496 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a67c8fca70, 0x55a67c9077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a67c9077b0,0x55a67c9b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31004==ERROR: AddressSanitizer: SEGV on unknown address 0x55a67e86cd60 (pc 0x55a67c4e69f8 bp 0x000000000000 sp 0x7fffcd954640 T0) Step #5: ==31004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a67c4e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a67c4e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a67c4e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a67c4e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a67c4e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7e0b4cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e0b4cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a67bfa0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a67bfcbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e0b4ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a67bf9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3650363696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570b4d19a70, 0x5570b4d247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570b4d247b0,0x5570b4dd1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31024==ERROR: AddressSanitizer: SEGV on unknown address 0x5570b6c89d60 (pc 0x5570b49039f8 bp 0x000000000000 sp 0x7ffd5cfda820 T0) Step #5: ==31024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570b49039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5570b4902d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5570b4902bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5570b49014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570b4901211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0a392f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a392f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570b43bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570b43e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a392d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570b43b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3651247799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565a78b1a70, 0x5565a78bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565a78bc7b0,0x5565a7969ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31044==ERROR: AddressSanitizer: SEGV on unknown address 0x5565a9821d60 (pc 0x5565a749b9f8 bp 0x000000000000 sp 0x7ffc826ecb40 T0) Step #5: ==31044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565a749b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5565a749ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5565a749abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5565a74994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565a7499211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa7a4fe68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7a4fe6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565a6f55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565a6f80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7a4fc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565a6f4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3652127792 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629ae946a70, 0x5629ae9517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629ae9517b0,0x5629ae9feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31064==ERROR: AddressSanitizer: SEGV on unknown address 0x5629b08b6d60 (pc 0x5629ae5309f8 bp 0x000000000000 sp 0x7ffd0ac74370 T0) Step #5: ==31064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629ae5309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5629ae52fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5629ae52fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5629ae52e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629ae52e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3ed41778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ed4177a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629adfeaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629ae015e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ed4155082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629adfdd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3653008763 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f956ef2a70, 0x55f956efd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f956efd7b0,0x55f956faaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31084==ERROR: AddressSanitizer: SEGV on unknown address 0x55f958e62d60 (pc 0x55f956adc9f8 bp 0x000000000000 sp 0x7fff27d4b280 T0) Step #5: ==31084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f956adc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f956adbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f956adbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f956ada4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f956ada211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff3b20138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3b2013a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f956596a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9565c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3b1ff1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f95658933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3653892362 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55921e272a70, 0x55921e27d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55921e27d7b0,0x55921e32aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31104==ERROR: AddressSanitizer: SEGV on unknown address 0x5592201e2d60 (pc 0x55921de5c9f8 bp 0x000000000000 sp 0x7ffe6e8b5d10 T0) Step #5: ==31104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55921de5c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55921de5bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55921de5bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55921de5a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55921de5a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4627a108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4627a10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55921d916a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55921d941e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46279ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55921d90933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3654777031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564da3c17a70, 0x564da3c227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564da3c227b0,0x564da3ccfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31124==ERROR: AddressSanitizer: SEGV on unknown address 0x564da5b87d60 (pc 0x564da38019f8 bp 0x000000000000 sp 0x7ffea8f01f80 T0) Step #5: ==31124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564da38019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564da3800d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564da3800bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564da37ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564da37ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc09c9458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc09c945a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564da32bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564da32e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc09c923082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564da32ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3655660277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557dd3cafa70, 0x557dd3cba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557dd3cba7b0,0x557dd3d67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31144==ERROR: AddressSanitizer: SEGV on unknown address 0x557dd5c1fd60 (pc 0x557dd38999f8 bp 0x000000000000 sp 0x7ffeb526f200 T0) Step #5: ==31144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557dd38999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557dd3898d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557dd3898bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557dd38974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557dd3897211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fec9e77e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec9e77ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557dd3353a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557dd337ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec9e75c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557dd334633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3656541993 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561646c2ba70, 0x561646c367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561646c367b0,0x561646ce3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31164==ERROR: AddressSanitizer: SEGV on unknown address 0x561648b9bd60 (pc 0x5616468159f8 bp 0x000000000000 sp 0x7fffc3410700 T0) Step #5: ==31164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616468159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561646814d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561646814bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5616468134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561646813211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f356d3d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f356d3d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616462cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616462fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f356d3b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616462c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3657421623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56528779ca70, 0x5652877a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652877a77b0,0x565287854ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31184==ERROR: AddressSanitizer: SEGV on unknown address 0x56528970cd60 (pc 0x5652873869f8 bp 0x000000000000 sp 0x7ffd320e96a0 T0) Step #5: ==31184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652873869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x565287385d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x565287385bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5652873844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565287384211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f07af1fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07af1fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565286e40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565286e6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07af1da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565286e3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3658311510 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea5630fa70, 0x55ea5631a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea5631a7b0,0x55ea563c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31204==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea5827fd60 (pc 0x55ea55ef99f8 bp 0x000000000000 sp 0x7fffffef76e0 T0) Step #5: ==31204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea55ef99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ea55ef8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ea55ef8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ea55ef74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea55ef7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f842cfee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f842cfeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea559b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea559dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f842cfcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea559a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3659608752 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f2c154a70, 0x556f2c15f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f2c15f7b0,0x556f2c20cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31224==ERROR: AddressSanitizer: SEGV on unknown address 0x556f2e0c4d60 (pc 0x556f2bd3e9f8 bp 0x000000000000 sp 0x7ffd16efb200 T0) Step #5: ==31224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f2bd3e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556f2bd3dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556f2bd3dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556f2bd3c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f2bd3c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6b4bcbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b4bcbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f2b7f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f2b823e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b4bc99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f2b7eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3660908807 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a29ff40a70, 0x55a29ff4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a29ff4b7b0,0x55a29fff8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31244==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2a1eb0d60 (pc 0x55a29fb2a9f8 bp 0x000000000000 sp 0x7ffea3e31910 T0) Step #5: ==31244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a29fb2a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a29fb29d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a29fb29bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a29fb284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a29fb28211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f512508d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f512508da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a29f5e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a29f60fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f512506b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a29f5d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3662223435 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb1e990a70, 0x55bb1e99b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb1e99b7b0,0x55bb1ea48ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31264==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb20900d60 (pc 0x55bb1e57a9f8 bp 0x000000000000 sp 0x7fffc1e4b010 T0) Step #5: ==31264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb1e57a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bb1e579d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bb1e579bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bb1e5784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb1e578211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f421917c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f421917ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb1e034a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb1e05fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f421915a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb1e02733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3663537071 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570a1980a70, 0x5570a198b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570a198b7b0,0x5570a1a38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31284==ERROR: AddressSanitizer: SEGV on unknown address 0x5570a38f0d60 (pc 0x5570a156a9f8 bp 0x000000000000 sp 0x7ffcb72128e0 T0) Step #5: ==31284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570a156a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5570a1569d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5570a1569bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5570a15684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570a1568211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd1783818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd178381a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570a1024a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570a104fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd17835f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570a101733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3664822702 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577fc4b6a70, 0x5577fc4c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577fc4c17b0,0x5577fc56eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31304==ERROR: AddressSanitizer: SEGV on unknown address 0x5577fe426d60 (pc 0x5577fc0a09f8 bp 0x000000000000 sp 0x7ffce99e37e0 T0) Step #5: ==31304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577fc0a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5577fc09fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5577fc09fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5577fc09e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577fc09e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4885c898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4885c89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577fbb5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577fbb85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4885c67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577fbb4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3666124919 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b35f669a70, 0x55b35f6747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b35f6747b0,0x55b35f721ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31324==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3615d9d60 (pc 0x55b35f2539f8 bp 0x000000000000 sp 0x7ffdfd866b50 T0) Step #5: ==31324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b35f2539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b35f252d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b35f252bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b35f2514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b35f251211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8f940c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f940c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b35ed0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b35ed38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f940a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b35ed0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3667429743 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589cea79a70, 0x5589cea847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589cea847b0,0x5589ceb31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31343==ERROR: AddressSanitizer: SEGV on unknown address 0x5589d09e9d60 (pc 0x5589ce6639f8 bp 0x000000000000 sp 0x7ffdc4ed4e40 T0) Step #5: ==31343==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589ce6639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5589ce662d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5589ce662bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5589ce6614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589ce661211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f626434f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f626434fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589ce11da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589ce148e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f626432d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589ce11033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3668780318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565383d39a70, 0x565383d447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565383d447b0,0x565383df1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31363==ERROR: AddressSanitizer: SEGV on unknown address 0x565385ca9d60 (pc 0x5653839239f8 bp 0x000000000000 sp 0x7ffec6769b90 T0) Step #5: ==31363==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653839239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x565383922d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x565383922bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5653839214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565383921211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7c68a348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c68a34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653833dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565383408e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c68a12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653833d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31363==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3670161579 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bce532ca70, 0x55bce53377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bce53377b0,0x55bce53e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31382==ERROR: AddressSanitizer: SEGV on unknown address 0x55bce729cd60 (pc 0x55bce4f169f8 bp 0x000000000000 sp 0x7fff195f67f0 T0) Step #5: ==31382==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bce4f169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bce4f15d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bce4f15bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bce4f144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bce4f14211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb54348a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb54348aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bce49d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bce49fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb543468082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bce49c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3671512314 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55767edeba70, 0x55767edf67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55767edf67b0,0x55767eea3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31400==ERROR: AddressSanitizer: SEGV on unknown address 0x557680d5bd60 (pc 0x55767e9d59f8 bp 0x000000000000 sp 0x7ffd0e0c05e0 T0) Step #5: ==31400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55767e9d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55767e9d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55767e9d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55767e9d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55767e9d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdc0d3808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc0d380a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55767e48fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55767e4bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc0d35e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55767e48233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3672838644 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568c5c71a70, 0x5568c5c7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568c5c7c7b0,0x5568c5d29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31420==ERROR: AddressSanitizer: SEGV on unknown address 0x5568c7be1d60 (pc 0x5568c585b9f8 bp 0x000000000000 sp 0x7ffd0acc9530 T0) Step #5: ==31420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568c585b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5568c585ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5568c585abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5568c58594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568c5859211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f555c1968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f555c196a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568c5315a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568c5340e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f555c174082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568c530833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3674156756 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563ac0daa70, 0x5563ac0e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563ac0e57b0,0x5563ac192ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31440==ERROR: AddressSanitizer: SEGV on unknown address 0x5563ae04ad60 (pc 0x5563abcc49f8 bp 0x000000000000 sp 0x7fff31369350 T0) Step #5: ==31440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563abcc49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5563abcc3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5563abcc3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5563abcc24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563abcc2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb94338e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb94338ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563ab77ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563ab7a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb94336c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563ab77133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3675493478 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e0f456a70, 0x561e0f4617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e0f4617b0,0x561e0f50eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31460==ERROR: AddressSanitizer: SEGV on unknown address 0x561e113c6d60 (pc 0x561e0f0409f8 bp 0x000000000000 sp 0x7ffee869b050 T0) Step #5: ==31460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e0f0409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561e0f03fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561e0f03fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561e0f03e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e0f03e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbbce37d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbce37da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e0eafaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e0eb25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbce35b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e0eaed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3676793694 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565183e0da70, 0x565183e187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565183e187b0,0x565183ec5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31480==ERROR: AddressSanitizer: SEGV on unknown address 0x565185d7dd60 (pc 0x5651839f79f8 bp 0x000000000000 sp 0x7fff5ef4d300 T0) Step #5: ==31480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651839f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5651839f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5651839f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5651839f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651839f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9231cb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9231cb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651834b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651834dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9231c93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651834a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3678088513 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7e0eeca70, 0x55c7e0ef77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7e0ef77b0,0x55c7e0fa4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31500==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7e2e5cd60 (pc 0x55c7e0ad69f8 bp 0x000000000000 sp 0x7ffef1bccda0 T0) Step #5: ==31500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7e0ad69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c7e0ad5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c7e0ad5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c7e0ad44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7e0ad4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0043d888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0043d88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7e0590a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7e05bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0043d66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7e058333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3679500927 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c84d36a70, 0x556c84d417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c84d417b0,0x556c84deeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31520==ERROR: AddressSanitizer: SEGV on unknown address 0x556c86ca6d60 (pc 0x556c849209f8 bp 0x000000000000 sp 0x7ffd00e11bb0 T0) Step #5: ==31520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c849209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556c8491fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556c8491fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556c8491e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c8491e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe7b3e388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7b3e38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c843daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c84405e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7b3e16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c843cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3680804668 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f0d084a70, 0x562f0d08f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f0d08f7b0,0x562f0d13cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31540==ERROR: AddressSanitizer: SEGV on unknown address 0x562f0eff4d60 (pc 0x562f0cc6e9f8 bp 0x000000000000 sp 0x7fff1e6b1b80 T0) Step #5: ==31540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f0cc6e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562f0cc6dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562f0cc6dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562f0cc6c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f0cc6c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f52ede478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52ede47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f0c728a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f0c753e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52ede25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f0c71b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3682101917 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aefbbd5a70, 0x55aefbbe07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aefbbe07b0,0x55aefbc8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31560==ERROR: AddressSanitizer: SEGV on unknown address 0x55aefdb45d60 (pc 0x55aefb7bf9f8 bp 0x000000000000 sp 0x7ffe4a308bd0 T0) Step #5: ==31560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aefb7bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aefb7bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aefb7bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aefb7bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aefb7bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f88753428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8875342a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aefb279a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aefb2a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8875320082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aefb26c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3683421101 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b0238ca70, 0x558b023977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b023977b0,0x558b02444ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31580==ERROR: AddressSanitizer: SEGV on unknown address 0x558b042fcd60 (pc 0x558b01f769f8 bp 0x000000000000 sp 0x7ffea461a180 T0) Step #5: ==31580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b01f769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558b01f75d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558b01f75bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558b01f744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b01f74211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fae89bfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae89bfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b01a30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b01a5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae89bd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b01a2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3684729335 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ccff12a70, 0x562ccff1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ccff1d7b0,0x562ccffcaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31600==ERROR: AddressSanitizer: SEGV on unknown address 0x562cd1e82d60 (pc 0x562ccfafc9f8 bp 0x000000000000 sp 0x7ffe6d15cb70 T0) Step #5: ==31600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ccfafc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562ccfafbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562ccfafbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562ccfafa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ccfafa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f49497358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4949735a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ccf5b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ccf5e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4949713082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ccf5a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3686040922 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563180e16a70, 0x563180e217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563180e217b0,0x563180eceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31620==ERROR: AddressSanitizer: SEGV on unknown address 0x563182d86d60 (pc 0x563180a009f8 bp 0x000000000000 sp 0x7fff71fdb8c0 T0) Step #5: ==31620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563180a009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5631809ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5631809ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5631809fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631809fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa7e681f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7e681fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631804baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631804e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7e67fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631804ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3687371017 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562dfd95a70, 0x5562dfda07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562dfda07b0,0x5562dfe4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31640==ERROR: AddressSanitizer: SEGV on unknown address 0x5562e1d05d60 (pc 0x5562df97f9f8 bp 0x000000000000 sp 0x7ffd9a0eb950 T0) Step #5: ==31640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562df97f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5562df97ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5562df97ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5562df97d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562df97d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f87c1bbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87c1bbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562df439a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562df464e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87c1b9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562df42c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3688697806 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e874d2a70, 0x564e874dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e874dd7b0,0x564e8758aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31660==ERROR: AddressSanitizer: SEGV on unknown address 0x564e89442d60 (pc 0x564e870bc9f8 bp 0x000000000000 sp 0x7ffe795a6940 T0) Step #5: ==31660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e870bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564e870bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564e870bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564e870ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e870ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff7a9dd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7a9dd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e86b76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e86ba1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7a9db7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e86b6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3690009596 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5f5e89a70, 0x55f5f5e947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5f5e947b0,0x55f5f5f41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31680==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5f7df9d60 (pc 0x55f5f5a739f8 bp 0x000000000000 sp 0x7ffda2782bd0 T0) Step #5: ==31680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5f5a739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f5f5a72d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f5f5a72bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f5f5a714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5f5a71211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5a0d8358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a0d835a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5f552da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5f5558e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a0d813082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5f552033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3691317245 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632906cca70, 0x5632906d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632906d77b0,0x563290784ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31700==ERROR: AddressSanitizer: SEGV on unknown address 0x56329263cd60 (pc 0x5632902b69f8 bp 0x000000000000 sp 0x7ffe1c7bf2e0 T0) Step #5: ==31700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632902b69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5632902b5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5632902b5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5632902b44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632902b4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff13207c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff13207ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56328fd70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56328fd9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff13205a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56328fd6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3692611323 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589814d1a70, 0x5589814dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589814dc7b0,0x558981589ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31720==ERROR: AddressSanitizer: SEGV on unknown address 0x558983441d60 (pc 0x5589810bb9f8 bp 0x000000000000 sp 0x7ffee514c7a0 T0) Step #5: ==31720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589810bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5589810bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5589810babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5589810b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589810b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3df3b5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3df3b5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558980b75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558980ba0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3df3b3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558980b6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3693917132 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a953f00a70, 0x55a953f0b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a953f0b7b0,0x55a953fb8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31740==ERROR: AddressSanitizer: SEGV on unknown address 0x55a955e70d60 (pc 0x55a953aea9f8 bp 0x000000000000 sp 0x7fff99557390 T0) Step #5: ==31740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a953aea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a953ae9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a953ae9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a953ae84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a953ae8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb550f558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb550f55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9535a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9535cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb550f33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a95359733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3695206443 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f397c8a70, 0x562f397d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f397d37b0,0x562f39880ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31760==ERROR: AddressSanitizer: SEGV on unknown address 0x562f3b738d60 (pc 0x562f393b29f8 bp 0x000000000000 sp 0x7ffcaa604750 T0) Step #5: ==31760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f393b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562f393b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562f393b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562f393b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f393b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdac32318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdac3231a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f38e6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f38e97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdac320f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f38e5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3696504168 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589615c0a70, 0x5589615cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589615cb7b0,0x558961678ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31780==ERROR: AddressSanitizer: SEGV on unknown address 0x558963530d60 (pc 0x5589611aa9f8 bp 0x000000000000 sp 0x7fff890cd1a0 T0) Step #5: ==31780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589611aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5589611a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5589611a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5589611a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589611a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe234ea88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe234ea8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558960c64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558960c8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe234e86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558960c5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3697802505 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1be92ba70, 0x55e1be9367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1be9367b0,0x55e1be9e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31800==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1c089bd60 (pc 0x55e1be5159f8 bp 0x000000000000 sp 0x7ffc5edd39c0 T0) Step #5: ==31800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1be5159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e1be514d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e1be514bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e1be5134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1be513211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f06f32348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06f3234a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1bdfcfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1bdffae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06f3212082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1bdfc233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3699088581 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc2b837a70, 0x55fc2b8427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc2b8427b0,0x55fc2b8efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31820==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc2d7a7d60 (pc 0x55fc2b4219f8 bp 0x000000000000 sp 0x7ffd5ba8afd0 T0) Step #5: ==31820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc2b4219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fc2b420d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fc2b420bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fc2b41f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc2b41f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fef64f138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef64f13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc2aedba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc2af06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef64ef1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc2aece33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3700563001 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7a6cc3a70, 0x55f7a6cce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7a6cce7b0,0x55f7a6d7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31840==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7a8c33d60 (pc 0x55f7a68ad9f8 bp 0x000000000000 sp 0x7ffc5febe1b0 T0) Step #5: ==31840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7a68ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f7a68acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f7a68acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f7a68ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7a68ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f69733048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6973304a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7a6367a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7a6392e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69732e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7a635a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3701884614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf1a114a70, 0x55bf1a11f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf1a11f7b0,0x55bf1a1ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31860==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf1c084d60 (pc 0x55bf19cfe9f8 bp 0x000000000000 sp 0x7ffd46657c70 T0) Step #5: ==31860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf19cfe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bf19cfdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bf19cfdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bf19cfc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf19cfc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff5c4fc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5c4fc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf197b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf197e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5c4fa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf197ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3703190674 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3d952da70, 0x55d3d95387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3d95387b0,0x55d3d95e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31880==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3db49dd60 (pc 0x55d3d91179f8 bp 0x000000000000 sp 0x7ffdd38c2a10 T0) Step #5: ==31880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3d91179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d3d9116d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d3d9116bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d3d91154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3d9115211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdd0df758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd0df75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3d8bd1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3d8bfce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd0df53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3d8bc433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3704502459 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556277e48a70, 0x556277e537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556277e537b0,0x556277f00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31900==ERROR: AddressSanitizer: SEGV on unknown address 0x556279db8d60 (pc 0x556277a329f8 bp 0x000000000000 sp 0x7fff005e1d90 T0) Step #5: ==31900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556277a329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556277a31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556277a31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556277a304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556277a30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4a0959e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a0959ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562774eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556277517e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a0957c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562774df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3705812836 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559adc8e5a70, 0x559adc8f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559adc8f07b0,0x559adc99dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31920==ERROR: AddressSanitizer: SEGV on unknown address 0x559ade855d60 (pc 0x559adc4cf9f8 bp 0x000000000000 sp 0x7fffb42b5030 T0) Step #5: ==31920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559adc4cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559adc4ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559adc4cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559adc4cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559adc4cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2d1d7918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d1d791a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559adbf89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559adbfb4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d1d76f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559adbf7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3707110218 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1e5ba1a70, 0x55a1e5bac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1e5bac7b0,0x55a1e5c59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31940==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1e7b11d60 (pc 0x55a1e578b9f8 bp 0x000000000000 sp 0x7ffc15d67240 T0) Step #5: ==31940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1e578b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a1e578ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a1e578abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a1e57894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1e5789211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6ec04888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ec0488a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1e5245a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1e5270e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ec0466082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1e523833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3708410961 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56363f1bfa70, 0x56363f1ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56363f1ca7b0,0x56363f277ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31960==ERROR: AddressSanitizer: SEGV on unknown address 0x56364112fd60 (pc 0x56363eda99f8 bp 0x000000000000 sp 0x7fffaa677350 T0) Step #5: ==31960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56363eda99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56363eda8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56363eda8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56363eda74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56363eda7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2ebdc7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ebdc7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56363e863a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56363e88ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ebdc5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56363e85633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3709724964 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56282fdbaa70, 0x56282fdc57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56282fdc57b0,0x56282fe72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31980==ERROR: AddressSanitizer: SEGV on unknown address 0x562831d2ad60 (pc 0x56282f9a49f8 bp 0x000000000000 sp 0x7ffcdaeff5e0 T0) Step #5: ==31980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56282f9a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56282f9a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56282f9a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56282f9a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56282f9a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f053126a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f053126aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56282f45ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56282f489e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0531248082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56282f45133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3711031470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ac4c9ea70, 0x558ac4ca97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ac4ca97b0,0x558ac4d56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32000==ERROR: AddressSanitizer: SEGV on unknown address 0x558ac6c0ed60 (pc 0x558ac48889f8 bp 0x000000000000 sp 0x7fff155f33b0 T0) Step #5: ==32000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ac48889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558ac4887d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558ac4887bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558ac48864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ac4886211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f102e3928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f102e392a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ac4342a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ac436de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f102e370082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ac433533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3712333705 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6bd744a70, 0x55a6bd74f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6bd74f7b0,0x55a6bd7fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32020==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6bf6b4d60 (pc 0x55a6bd32e9f8 bp 0x000000000000 sp 0x7ffe3601dc00 T0) Step #5: ==32020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6bd32e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a6bd32dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a6bd32dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a6bd32c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6bd32c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f428bbad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f428bbada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6bcde8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6bce13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f428bb8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6bcddb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3713622384 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff217a0a70, 0x55ff217ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff217ab7b0,0x55ff21858ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32040==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff23710d60 (pc 0x55ff2138a9f8 bp 0x000000000000 sp 0x7ffe8018ffe0 T0) Step #5: ==32040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff2138a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ff21389d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ff21389bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ff213884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff21388211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff86cffb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff86cffba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff20e44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff20e6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff86cfd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff20e3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3714941539 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbec3e5a70, 0x55fbec3f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbec3f07b0,0x55fbec49dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32060==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbee355d60 (pc 0x55fbebfcf9f8 bp 0x000000000000 sp 0x7fffcc4016f0 T0) Step #5: ==32060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbebfcf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fbebfced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fbebfcebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fbebfcd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbebfcd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff355a998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff355a99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbeba89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbebab4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff355a77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbeba7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3716237992 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c423032a70, 0x55c42303d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c42303d7b0,0x55c4230eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32080==ERROR: AddressSanitizer: SEGV on unknown address 0x55c424fa2d60 (pc 0x55c422c1c9f8 bp 0x000000000000 sp 0x7ffcc95eb850 T0) Step #5: ==32080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c422c1c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c422c1bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c422c1bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c422c1a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c422c1a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8b7c2c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b7c2c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4226d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c422701e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b7c2a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4226c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3717542498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640f9de3a70, 0x5640f9dee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640f9dee7b0,0x5640f9e9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32100==ERROR: AddressSanitizer: SEGV on unknown address 0x5640fbd53d60 (pc 0x5640f99cd9f8 bp 0x000000000000 sp 0x7ffc6a5f2720 T0) Step #5: ==32100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640f99cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5640f99ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5640f99ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5640f99cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640f99cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa4efb028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4efb02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640f9487a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640f94b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4efae0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640f947a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3718885816 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55761f08aa70, 0x55761f0957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55761f0957b0,0x55761f142ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32120==ERROR: AddressSanitizer: SEGV on unknown address 0x557620ffad60 (pc 0x55761ec749f8 bp 0x000000000000 sp 0x7ffd233296a0 T0) Step #5: ==32120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55761ec749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55761ec73d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55761ec73bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55761ec724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55761ec72211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f06a70418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06a7041a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55761e72ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55761e759e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06a701f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55761e72133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3720191888 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c445808a70, 0x55c4458137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4458137b0,0x55c4458c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32139==ERROR: AddressSanitizer: SEGV on unknown address 0x55c447778d60 (pc 0x55c4453f29f8 bp 0x000000000000 sp 0x7fff83922420 T0) Step #5: ==32139==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4453f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c4453f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c4453f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c4453f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4453f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f279cf628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f279cf62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c444eaca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c444ed7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f279cf40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c444e9f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32139==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3721500348 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565181c7ba70, 0x565181c867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565181c867b0,0x565181d33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32159==ERROR: AddressSanitizer: SEGV on unknown address 0x565183bebd60 (pc 0x5651818659f8 bp 0x000000000000 sp 0x7ffe2b35a830 T0) Step #5: ==32159==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651818659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x565181864d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x565181864bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5651818634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565181863211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd4738068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd473806a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56518131fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56518134ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4737e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56518131233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32159==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3722807487 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560328e3ca70, 0x560328e477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560328e477b0,0x560328ef4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32178==ERROR: AddressSanitizer: SEGV on unknown address 0x56032adacd60 (pc 0x560328a269f8 bp 0x000000000000 sp 0x7fff1c989dd0 T0) Step #5: ==32178==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560328a269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560328a25d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560328a25bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560328a244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560328a24211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2bcaac78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bcaac7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603284e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56032850be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bcaaa5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603284d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3724159620 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577ee9a5a70, 0x5577ee9b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577ee9b07b0,0x5577eea5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32198==ERROR: AddressSanitizer: SEGV on unknown address 0x5577f0915d60 (pc 0x5577ee58f9f8 bp 0x000000000000 sp 0x7ffc07c12cf0 T0) Step #5: ==32198==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577ee58f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5577ee58ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5577ee58ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5577ee58d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577ee58d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f89f09cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89f09cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577ee049a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577ee074e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89f09aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577ee03c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3725470843 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e4f3dda70, 0x557e4f3e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e4f3e87b0,0x557e4f495ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32216==ERROR: AddressSanitizer: SEGV on unknown address 0x557e5134dd60 (pc 0x557e4efc79f8 bp 0x000000000000 sp 0x7fffadf442b0 T0) Step #5: ==32216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e4efc79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557e4efc6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557e4efc6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557e4efc54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e4efc5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4c69c698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c69c69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e4ea81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e4eaace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c69c47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e4ea7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3726780411 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634a96c1a70, 0x5634a96cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634a96cc7b0,0x5634a9779ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32236==ERROR: AddressSanitizer: SEGV on unknown address 0x5634ab631d60 (pc 0x5634a92ab9f8 bp 0x000000000000 sp 0x7fff23493970 T0) Step #5: ==32236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634a92ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5634a92aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5634a92aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5634a92a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634a92a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0498ebb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0498ebba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634a8d65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634a8d90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0498e99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634a8d5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3728073755 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603f458da70, 0x5603f45987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603f45987b0,0x5603f4645ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32256==ERROR: AddressSanitizer: SEGV on unknown address 0x5603f64fdd60 (pc 0x5603f41779f8 bp 0x000000000000 sp 0x7ffdce6a2740 T0) Step #5: ==32256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603f41779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5603f4176d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5603f4176bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5603f41754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5603f4175211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2cde0608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2cde060a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603f3c31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603f3c5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cde03e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603f3c2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3729376987 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4b16d6a70, 0x55a4b16e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4b16e17b0,0x55a4b178eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32276==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4b3646d60 (pc 0x55a4b12c09f8 bp 0x000000000000 sp 0x7fff45b62910 T0) Step #5: ==32276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4b12c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a4b12bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a4b12bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a4b12be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4b12be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0ee7fd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ee7fd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4b0d7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4b0da5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ee7faf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4b0d6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3730697550 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aaf0255a70, 0x55aaf02607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aaf02607b0,0x55aaf030dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32296==ERROR: AddressSanitizer: SEGV on unknown address 0x55aaf21c5d60 (pc 0x55aaefe3f9f8 bp 0x000000000000 sp 0x7ffcc138fd40 T0) Step #5: ==32296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aaefe3f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aaefe3ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aaefe3ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aaefe3d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aaefe3d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f663e5af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f663e5afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aaef8f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aaef924e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f663e58d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aaef8ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3731998529 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558af2162a70, 0x558af216d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558af216d7b0,0x558af221aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32316==ERROR: AddressSanitizer: SEGV on unknown address 0x558af40d2d60 (pc 0x558af1d4c9f8 bp 0x000000000000 sp 0x7ffd93a4fcb0 T0) Step #5: ==32316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558af1d4c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558af1d4bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558af1d4bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558af1d4a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558af1d4a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f04bd6be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04bd6bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558af1806a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558af1831e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04bd69c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558af17f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3733292973 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ee19d0a70, 0x558ee19db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ee19db7b0,0x558ee1a88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32336==ERROR: AddressSanitizer: SEGV on unknown address 0x558ee3940d60 (pc 0x558ee15ba9f8 bp 0x000000000000 sp 0x7ffeb23b1b50 T0) Step #5: ==32336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ee15ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558ee15b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558ee15b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558ee15b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ee15b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcec74618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcec7461a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ee1074a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ee109fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcec743f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ee106733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3734606878 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557dc12a9a70, 0x557dc12b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557dc12b47b0,0x557dc1361ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32356==ERROR: AddressSanitizer: SEGV on unknown address 0x557dc3219d60 (pc 0x557dc0e939f8 bp 0x000000000000 sp 0x7ffc3e565d60 T0) Step #5: ==32356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557dc0e939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557dc0e92d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557dc0e92bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557dc0e914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557dc0e91211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fce963e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce963e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557dc094da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557dc0978e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce963c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557dc094033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3735936207 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0e6e8ea70, 0x55b0e6e997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0e6e997b0,0x55b0e6f46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32376==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0e8dfed60 (pc 0x55b0e6a789f8 bp 0x000000000000 sp 0x7ffed60f48a0 T0) Step #5: ==32376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0e6a789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b0e6a77d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b0e6a77bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b0e6a764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0e6a76211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f62898198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6289819a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0e6532a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0e655de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62897f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0e652533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3737282105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558666650a70, 0x55866665b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55866665b7b0,0x558666708ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32396==ERROR: AddressSanitizer: SEGV on unknown address 0x5586685c0d60 (pc 0x55866623a9f8 bp 0x000000000000 sp 0x7fffd9ee3890 T0) Step #5: ==32396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55866623a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558666239d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558666239bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5586662384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558666238211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f010f4e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f010f4e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558665cf4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558665d1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f010f4c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558665ce733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3738601603 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555776754a70, 0x55577675f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55577675f7b0,0x55577680cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32416==ERROR: AddressSanitizer: SEGV on unknown address 0x5557786c4d60 (pc 0x55577633e9f8 bp 0x000000000000 sp 0x7ffcda603910 T0) Step #5: ==32416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55577633e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55577633dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55577633dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55577633c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55577633c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7d610d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d610d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555775df8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555775e23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d610b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555775deb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3739910486 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643c3405a70, 0x5643c34107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643c34107b0,0x5643c34bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32436==ERROR: AddressSanitizer: SEGV on unknown address 0x5643c5375d60 (pc 0x5643c2fef9f8 bp 0x000000000000 sp 0x7ffef6224de0 T0) Step #5: ==32436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643c2fef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5643c2feed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5643c2feebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5643c2fed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643c2fed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f82091218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8209121a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643c2aa9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643c2ad4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82090ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643c2a9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3741235440 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ef52a5a70, 0x557ef52b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ef52b07b0,0x557ef535dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32456==ERROR: AddressSanitizer: SEGV on unknown address 0x557ef7215d60 (pc 0x557ef4e8f9f8 bp 0x000000000000 sp 0x7ffeb15db1a0 T0) Step #5: ==32456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ef4e8f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557ef4e8ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557ef4e8ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557ef4e8d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ef4e8d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0bcd9458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0bcd945a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ef4949a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ef4974e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bcd923082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ef493c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3742654688 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e79d92ca70, 0x55e79d9377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e79d9377b0,0x55e79d9e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32476==ERROR: AddressSanitizer: SEGV on unknown address 0x55e79f89cd60 (pc 0x55e79d5169f8 bp 0x000000000000 sp 0x7ffffae66820 T0) Step #5: ==32476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e79d5169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e79d515d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e79d515bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e79d5144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e79d514211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7ffbee38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ffbee3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e79cfd0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e79cffbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ffbec1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e79cfc333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3744051230 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc418d7a70, 0x55cc418e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc418e27b0,0x55cc4198fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32496==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc43847d60 (pc 0x55cc414c19f8 bp 0x000000000000 sp 0x7ffda4fb3760 T0) Step #5: ==32496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc414c19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cc414c0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cc414c0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cc414bf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc414bf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3cec44c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cec44ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc40f7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc40fa6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cec42a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc40f6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3745455558 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56506fe08a70, 0x56506fe137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56506fe137b0,0x56506fec0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32516==ERROR: AddressSanitizer: SEGV on unknown address 0x565071d78d60 (pc 0x56506f9f29f8 bp 0x000000000000 sp 0x7fff4c2ab930 T0) Step #5: ==32516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56506f9f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56506f9f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56506f9f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56506f9f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56506f9f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff1f4ca78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1f4ca7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56506f4aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56506f4d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1f4c85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56506f49f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3746849341 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6d8b98a70, 0x55a6d8ba37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6d8ba37b0,0x55a6d8c50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32536==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6dab08d60 (pc 0x55a6d87829f8 bp 0x000000000000 sp 0x7ffc75c86d30 T0) Step #5: ==32536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6d87829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a6d8781d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a6d8781bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a6d87804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6d8780211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3035c518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3035c51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6d823ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6d8267e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3035c2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6d822f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3748209388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564699af1a70, 0x564699afc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564699afc7b0,0x564699ba9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32556==ERROR: AddressSanitizer: SEGV on unknown address 0x56469ba61d60 (pc 0x5646996db9f8 bp 0x000000000000 sp 0x7ffd15d3bed0 T0) Step #5: ==32556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646996db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5646996dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5646996dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5646996d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646996d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f41496748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4149674a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564699195a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646991c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4149652082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56469918833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3749527320 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565273ef6a70, 0x565273f017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565273f017b0,0x565273faeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32576==ERROR: AddressSanitizer: SEGV on unknown address 0x565275e66d60 (pc 0x565273ae09f8 bp 0x000000000000 sp 0x7ffc73deb070 T0) Step #5: ==32576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565273ae09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x565273adfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x565273adfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x565273ade4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565273ade211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f691cb518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f691cb51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56527359aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652735c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f691cb2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56527358d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3750851629 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55927344aa70, 0x5592734557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592734557b0,0x559273502ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32596==ERROR: AddressSanitizer: SEGV on unknown address 0x5592753bad60 (pc 0x5592730349f8 bp 0x000000000000 sp 0x7ffe5a49d8c0 T0) Step #5: ==32596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592730349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559273033d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559273033bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5592730324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559273032211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff2549228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff254922a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559272aeea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559272b19e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff254900082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559272ae133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3752159171 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7e8668a70, 0x55f7e86737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7e86737b0,0x55f7e8720ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32616==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7ea5d8d60 (pc 0x55f7e82529f8 bp 0x000000000000 sp 0x7ffdbcba9460 T0) Step #5: ==32616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7e82529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f7e8251d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f7e8251bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f7e82504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7e8250211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0967daa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0967daaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7e7d0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7e7d37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0967d88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7e7cff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3753545483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55822d7fba70, 0x55822d8067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55822d8067b0,0x55822d8b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32636==ERROR: AddressSanitizer: SEGV on unknown address 0x55822f76bd60 (pc 0x55822d3e59f8 bp 0x000000000000 sp 0x7fffe5c00fd0 T0) Step #5: ==32636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55822d3e59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55822d3e4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55822d3e4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55822d3e34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55822d3e3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa04a1068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa04a106a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55822ce9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55822cecae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa04a0e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55822ce9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3754946622 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614f9bada70, 0x5614f9bb87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614f9bb87b0,0x5614f9c65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32656==ERROR: AddressSanitizer: SEGV on unknown address 0x5614fbb1dd60 (pc 0x5614f97979f8 bp 0x000000000000 sp 0x7ffd554fbb00 T0) Step #5: ==32656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614f97979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5614f9796d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5614f9796bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5614f97954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614f9795211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb892adf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb892adfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614f9251a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614f927ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb892abd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614f924433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3756363846 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c730fb1a70, 0x55c730fbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c730fbc7b0,0x55c731069ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32676==ERROR: AddressSanitizer: SEGV on unknown address 0x55c732f21d60 (pc 0x55c730b9b9f8 bp 0x000000000000 sp 0x7ffe22ba6af0 T0) Step #5: ==32676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c730b9b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c730b9ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c730b9abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c730b994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c730b99211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6dd5f988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6dd5f98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c730655a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c730680e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dd5f76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c73064833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3757785152 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a7ae52a70, 0x558a7ae5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a7ae5d7b0,0x558a7af0aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32696==ERROR: AddressSanitizer: SEGV on unknown address 0x558a7cdc2d60 (pc 0x558a7aa3c9f8 bp 0x000000000000 sp 0x7fff7581a3a0 T0) Step #5: ==32696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a7aa3c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558a7aa3bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558a7aa3bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558a7aa3a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a7aa3a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f41fffad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41fffada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a7a4f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a7a521e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41fff8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a7a4e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3759187176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2991b9a70, 0x55f2991c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2991c47b0,0x55f299271ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32716==ERROR: AddressSanitizer: SEGV on unknown address 0x55f29b129d60 (pc 0x55f298da39f8 bp 0x000000000000 sp 0x7ffffe017690 T0) Step #5: ==32716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f298da39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f298da2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f298da2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f298da14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f298da1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd8c90c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8c90c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f29885da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f298888e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8c90a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f29885033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3760591940 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e214f73a70, 0x55e214f7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e214f7e7b0,0x55e21502bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32736==ERROR: AddressSanitizer: SEGV on unknown address 0x55e216ee3d60 (pc 0x55e214b5d9f8 bp 0x000000000000 sp 0x7ffd27cf8910 T0) Step #5: ==32736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e214b5d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e214b5cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e214b5cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e214b5b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e214b5b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1a859868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a85986a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e214617a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e214642e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a85964082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e21460a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3762033916 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7e36d2a70, 0x55e7e36dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7e36dd7b0,0x55e7e378aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32756==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7e5642d60 (pc 0x55e7e32bc9f8 bp 0x000000000000 sp 0x7ffcb62ab0a0 T0) Step #5: ==32756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7e32bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e7e32bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e7e32bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e7e32ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7e32ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f22465598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2246559a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7e2d76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7e2da1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2246537082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7e2d6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3763498878 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575eadb8a70, 0x5575eadc37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575eadc37b0,0x5575eae70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32776==ERROR: AddressSanitizer: SEGV on unknown address 0x5575ecd28d60 (pc 0x5575ea9a29f8 bp 0x000000000000 sp 0x7fff2d878290 T0) Step #5: ==32776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575ea9a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5575ea9a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5575ea9a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5575ea9a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5575ea9a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fad1e7688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad1e768a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575ea45ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575ea487e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad1e746082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575ea44f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3764858492 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559dcd07da70, 0x559dcd0887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559dcd0887b0,0x559dcd135ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32796==ERROR: AddressSanitizer: SEGV on unknown address 0x559dcefedd60 (pc 0x559dccc679f8 bp 0x000000000000 sp 0x7ffe2338be20 T0) Step #5: ==32796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559dccc679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559dccc66d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559dccc66bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559dccc654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559dccc65211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fad2a98f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad2a98fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559dcc721a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559dcc74ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad2a96d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559dcc71433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3766290928 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558214a9aa70, 0x558214aa57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558214aa57b0,0x558214b52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32816==ERROR: AddressSanitizer: SEGV on unknown address 0x558216a0ad60 (pc 0x5582146849f8 bp 0x000000000000 sp 0x7ffe37e66800 T0) Step #5: ==32816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582146849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558214683d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558214683bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5582146824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558214682211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd35bf298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd35bf29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55821413ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558214169e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd35bf07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55821413133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3767729232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c7d08da70, 0x561c7d0987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c7d0987b0,0x561c7d145ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32836==ERROR: AddressSanitizer: SEGV on unknown address 0x561c7effdd60 (pc 0x561c7cc779f8 bp 0x000000000000 sp 0x7ffec23638e0 T0) Step #5: ==32836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c7cc779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561c7cc76d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561c7cc76bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561c7cc754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c7cc75211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f37fa29b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37fa29ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c7c731a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c7c75ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37fa279082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c7c72433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3768933719 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c8582ea70, 0x562c858397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c858397b0,0x562c858e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32856==ERROR: AddressSanitizer: SEGV on unknown address 0x562c8779ed60 (pc 0x562c854189f8 bp 0x000000000000 sp 0x7ffebd6be400 T0) Step #5: ==32856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c854189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562c85417d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562c85417bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562c854164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c85416211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa434ac28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa434ac2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c84ed2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c84efde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa434aa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c84ec533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3769861148 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ddccffea70, 0x55ddcd0097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ddcd0097b0,0x55ddcd0b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32876==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddcef6ed60 (pc 0x55ddccbe89f8 bp 0x000000000000 sp 0x7ffe4d580d50 T0) Step #5: ==32876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddccbe89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ddccbe7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ddccbe7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ddccbe64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddccbe6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f67323638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6732363a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddcc6a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddcc6cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6732341082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddcc69533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3770790330 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd59e27a70, 0x55cd59e327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd59e327b0,0x55cd59edfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32896==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd5bd97d60 (pc 0x55cd59a119f8 bp 0x000000000000 sp 0x7ffc4969d900 T0) Step #5: ==32896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd59a119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cd59a10d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cd59a10bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cd59a0f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd59a0f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc7284638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc728463a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd594cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd594f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc728441082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd594be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3771687783 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637599a0a70, 0x5637599ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637599ab7b0,0x563759a58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32916==ERROR: AddressSanitizer: SEGV on unknown address 0x56375b910d60 (pc 0x56375958a9f8 bp 0x000000000000 sp 0x7ffc1732c3b0 T0) Step #5: ==32916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56375958a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563759589d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563759589bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5637595884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563759588211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f02e8c808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02e8c80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563759044a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56375906fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02e8c5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56375903733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3772573989 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637a2beea70, 0x5637a2bf97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637a2bf97b0,0x5637a2ca6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32936==ERROR: AddressSanitizer: SEGV on unknown address 0x5637a4b5ed60 (pc 0x5637a27d89f8 bp 0x000000000000 sp 0x7ffc5ce8c7f0 T0) Step #5: ==32936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637a27d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5637a27d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5637a27d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5637a27d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637a27d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb389f908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb389f90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637a2292a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637a22bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb389f6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637a228533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3773458809 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56518844da70, 0x5651884587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651884587b0,0x565188505ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32956==ERROR: AddressSanitizer: SEGV on unknown address 0x56518a3bdd60 (pc 0x5651880379f8 bp 0x000000000000 sp 0x7ffd56522720 T0) Step #5: ==32956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651880379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x565188036d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x565188036bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5651880354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565188035211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f21b85fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21b85faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565187af1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565187b1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21b85d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565187ae433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3774343174 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56133b6d9a70, 0x56133b6e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56133b6e47b0,0x56133b791ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32976==ERROR: AddressSanitizer: SEGV on unknown address 0x56133d649d60 (pc 0x56133b2c39f8 bp 0x000000000000 sp 0x7ffda38e5b00 T0) Step #5: ==32976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56133b2c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56133b2c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56133b2c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56133b2c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56133b2c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efdb0b9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdb0b9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56133ad7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56133ada8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdb0b7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56133ad7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3775223764 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55825e132a70, 0x55825e13d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55825e13d7b0,0x55825e1eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32996==ERROR: AddressSanitizer: SEGV on unknown address 0x5582600a2d60 (pc 0x55825dd1c9f8 bp 0x000000000000 sp 0x7ffff0a61ba0 T0) Step #5: ==32996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55825dd1c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55825dd1bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55825dd1bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55825dd1a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55825dd1a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe76c5098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe76c509a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55825d7d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55825d801e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe76c4e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55825d7c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3776104993 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb00716a70, 0x55fb007217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb007217b0,0x55fb007ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33016==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb02686d60 (pc 0x55fb003009f8 bp 0x000000000000 sp 0x7ffcd322bd60 T0) Step #5: ==33016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb003009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fb002ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fb002ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fb002fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb002fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff1228c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1228c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55faffdbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55faffde5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff12289f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55faffdad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3776987205 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617c02a8a70, 0x5617c02b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617c02b37b0,0x5617c0360ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33036==ERROR: AddressSanitizer: SEGV on unknown address 0x5617c2218d60 (pc 0x5617bfe929f8 bp 0x000000000000 sp 0x7ffcfc1c7350 T0) Step #5: ==33036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617bfe929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5617bfe91d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5617bfe91bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5617bfe904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617bfe90211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f717c7368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f717c736a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617bf94ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617bf977e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f717c714082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617bf93f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3777894028 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b82a59fa70, 0x55b82a5aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b82a5aa7b0,0x55b82a657ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33056==ERROR: AddressSanitizer: SEGV on unknown address 0x55b82c50fd60 (pc 0x55b82a1899f8 bp 0x000000000000 sp 0x7ffe8468d5f0 T0) Step #5: ==33056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b82a1899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b82a188d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b82a188bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b82a1874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b82a187211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2541fc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2541fc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b829c43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b829c6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2541f9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b829c3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3778778599 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568a3339a70, 0x5568a33447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568a33447b0,0x5568a33f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33075==ERROR: AddressSanitizer: SEGV on unknown address 0x5568a52a9d60 (pc 0x5568a2f239f8 bp 0x000000000000 sp 0x7fff7b2f4f90 T0) Step #5: ==33075==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568a2f239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5568a2f22d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5568a2f22bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5568a2f214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568a2f21211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f39379058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3937905a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568a29dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568a2a08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39378e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568a29d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33075==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3779661233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8fe1dfa70, 0x55a8fe1ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8fe1ea7b0,0x55a8fe297ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33095==ERROR: AddressSanitizer: SEGV on unknown address 0x55a90014fd60 (pc 0x55a8fddc99f8 bp 0x000000000000 sp 0x7ffd646a3cf0 T0) Step #5: ==33095==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8fddc99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a8fddc8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a8fddc8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a8fddc74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8fddc7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f10a1fe38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10a1fe3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8fd883a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8fd8aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10a1fc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8fd87633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33095==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3780543374 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d41463a70, 0x556d4146e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d4146e7b0,0x556d4151bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33114==ERROR: AddressSanitizer: SEGV on unknown address 0x556d433d3d60 (pc 0x556d4104d9f8 bp 0x000000000000 sp 0x7ffef0e29530 T0) Step #5: ==33114==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d4104d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556d4104cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556d4104cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556d4104b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d4104b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb102cfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb102cfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d40b07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d40b32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb102cdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d40afa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3781430155 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5a727ea70, 0x55f5a72897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5a72897b0,0x55f5a7336ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33132==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5a91eed60 (pc 0x55f5a6e689f8 bp 0x000000000000 sp 0x7ffc46113f20 T0) Step #5: ==33132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5a6e689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f5a6e67d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f5a6e67bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f5a6e664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5a6e66211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f722be978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f722be97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5a6922a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5a694de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f722be75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5a691533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3782310960 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56431fd94a70, 0x56431fd9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56431fd9f7b0,0x56431fe4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33152==ERROR: AddressSanitizer: SEGV on unknown address 0x564321d04d60 (pc 0x56431f97e9f8 bp 0x000000000000 sp 0x7ffe10b3b640 T0) Step #5: ==33152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56431f97e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56431f97dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56431f97dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56431f97c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56431f97c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f26696f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26696f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56431f438a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56431f463e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26696d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56431f42b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3783190649 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eaae46da70, 0x55eaae4787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eaae4787b0,0x55eaae525ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33172==ERROR: AddressSanitizer: SEGV on unknown address 0x55eab03ddd60 (pc 0x55eaae0579f8 bp 0x000000000000 sp 0x7ffd33df5ca0 T0) Step #5: ==33172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eaae0579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eaae056d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eaae056bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eaae0554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eaae055211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2e87f538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e87f53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eaadb11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eaadb3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e87f31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eaadb0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3784072084 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8c420ca70, 0x55d8c42177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8c42177b0,0x55d8c42c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33192==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8c617cd60 (pc 0x55d8c3df69f8 bp 0x000000000000 sp 0x7ffcab811390 T0) Step #5: ==33192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8c3df69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d8c3df5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d8c3df5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d8c3df44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8c3df4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4ac9fa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ac9fa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8c38b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8c38dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ac9f80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8c38a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3784961483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d23ea7ca70, 0x55d23ea877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d23ea877b0,0x55d23eb34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33212==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2409ecd60 (pc 0x55d23e6669f8 bp 0x000000000000 sp 0x7ffe31ee4370 T0) Step #5: ==33212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d23e6669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d23e665d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d23e665bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d23e6644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d23e664211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5aafcbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5aafcbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d23e120a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d23e14be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aafc9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d23e11333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3785844563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4dfb75a70, 0x55b4dfb807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4dfb807b0,0x55b4dfc2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33232==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4e1ae5d60 (pc 0x55b4df75f9f8 bp 0x000000000000 sp 0x7ffd96ab0710 T0) Step #5: ==33232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4df75f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b4df75ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b4df75ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b4df75d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4df75d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0d379158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d37915a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4df219a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4df244e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d378f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4df20c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3786726700 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbdc086a70, 0x55dbdc0917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbdc0917b0,0x55dbdc13eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33251==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbddff6d60 (pc 0x55dbdbc709f8 bp 0x000000000000 sp 0x7ffc945cf530 T0) Step #5: ==33251==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbdbc709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dbdbc6fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dbdbc6fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dbdbc6e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbdbc6e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe4820848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe482084a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbdb72aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbdb755e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe482062082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbdb71d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33251==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3787608870 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a927c9a70, 0x560a927d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a927d47b0,0x560a92881ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33271==ERROR: AddressSanitizer: SEGV on unknown address 0x560a94739d60 (pc 0x560a923b39f8 bp 0x000000000000 sp 0x7ffe36d2e350 T0) Step #5: ==33271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a923b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560a923b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560a923b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560a923b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560a923b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f77c45fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77c45fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a91e6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a91e98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77c45dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a91e6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3788485300 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a45fd88a70, 0x55a45fd937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a45fd937b0,0x55a45fe40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33291==ERROR: AddressSanitizer: SEGV on unknown address 0x55a461cf8d60 (pc 0x55a45f9729f8 bp 0x000000000000 sp 0x7fffd55cc0c0 T0) Step #5: ==33291==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a45f9729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a45f971d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a45f971bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a45f9704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a45f970211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1a871678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a87167a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a45f42ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a45f457e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a87145082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a45f41f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33291==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3789368316 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b90ab69a70, 0x55b90ab747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b90ab747b0,0x55b90ac21ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33310==ERROR: AddressSanitizer: SEGV on unknown address 0x55b90cad9d60 (pc 0x55b90a7539f8 bp 0x000000000000 sp 0x7fff81231b80 T0) Step #5: ==33310==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b90a7539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b90a752d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b90a752bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b90a7514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b90a751211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc78f0d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc78f0d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b90a20da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b90a238e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc78f0b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b90a20033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3790250798 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560437a1fa70, 0x560437a2a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560437a2a7b0,0x560437ad7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33328==ERROR: AddressSanitizer: SEGV on unknown address 0x56043998fd60 (pc 0x5604376099f8 bp 0x000000000000 sp 0x7fff86c03bd0 T0) Step #5: ==33328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604376099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560437608d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560437608bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5604376074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560437607211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff77d7e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff77d7e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604370c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604370eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff77d7c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604370b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3791133479 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdd7ab8a70, 0x55fdd7ac37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdd7ac37b0,0x55fdd7b70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33348==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdd9a28d60 (pc 0x55fdd76a29f8 bp 0x000000000000 sp 0x7ffd69aa30a0 T0) Step #5: ==33348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdd76a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fdd76a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fdd76a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fdd76a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdd76a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdcebcfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcebcfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdd715ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdd7187e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcebcdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdd714f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3792015256 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb49c17a70, 0x55bb49c227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb49c227b0,0x55bb49ccfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33368==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb4bb87d60 (pc 0x55bb498019f8 bp 0x000000000000 sp 0x7ffd72b3aeb0 T0) Step #5: ==33368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb498019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bb49800d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bb49800bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bb497ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb497ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7d173b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d173b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb492bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb492e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d1738f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb492ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3792898123 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586ca19ba70, 0x5586ca1a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586ca1a67b0,0x5586ca253ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33388==ERROR: AddressSanitizer: SEGV on unknown address 0x5586cc10bd60 (pc 0x5586c9d859f8 bp 0x000000000000 sp 0x7ffc49b3e770 T0) Step #5: ==33388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586c9d859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5586c9d84d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5586c9d84bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5586c9d834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586c9d83211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feae344f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feae344fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586c983fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586c986ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feae342d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586c983233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3793780124 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2cc2b0a70, 0x55c2cc2bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2cc2bb7b0,0x55c2cc368ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33408==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2ce220d60 (pc 0x55c2cbe9a9f8 bp 0x000000000000 sp 0x7ffc449e4b80 T0) Step #5: ==33408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2cbe9a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c2cbe99d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c2cbe99bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c2cbe984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2cbe98211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f60561908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6056190a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2cb954a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2cb97fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f605616e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2cb94733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3794658959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a95633aa70, 0x55a9563457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9563457b0,0x55a9563f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33428==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9582aad60 (pc 0x55a955f249f8 bp 0x000000000000 sp 0x7ffd4aae2dc0 T0) Step #5: ==33428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a955f249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a955f23d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a955f23bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a955f224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a955f22211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa08ab1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa08ab1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9559dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a955a09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa08aafa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9559d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3795535536 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595f188ba70, 0x5595f18967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595f18967b0,0x5595f1943ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33448==ERROR: AddressSanitizer: SEGV on unknown address 0x5595f37fbd60 (pc 0x5595f14759f8 bp 0x000000000000 sp 0x7ffdbb306090 T0) Step #5: ==33448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595f14759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5595f1474d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5595f1474bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5595f14734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595f1473211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3c20d4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c20d4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595f0f2fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595f0f5ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c20d29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595f0f2233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3796414165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d175c57a70, 0x55d175c627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d175c627b0,0x55d175d0fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33468==ERROR: AddressSanitizer: SEGV on unknown address 0x55d177bc7d60 (pc 0x55d1758419f8 bp 0x000000000000 sp 0x7ffe8e9c1a60 T0) Step #5: ==33468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1758419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d175840d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d175840bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d17583f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d17583f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff825c988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff825c98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1752fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d175326e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff825c76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1752ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3797293045 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56159cb5da70, 0x56159cb687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56159cb687b0,0x56159cc15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33488==ERROR: AddressSanitizer: SEGV on unknown address 0x56159eacdd60 (pc 0x56159c7479f8 bp 0x000000000000 sp 0x7ffd8a57f460 T0) Step #5: ==33488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56159c7479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56159c746d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56159c746bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56159c7454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56159c745211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdf9bd268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf9bd26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56159c201a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56159c22ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf9bd04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56159c1f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3798174637 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a62f207a70, 0x55a62f2127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a62f2127b0,0x55a62f2bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33508==ERROR: AddressSanitizer: SEGV on unknown address 0x55a631177d60 (pc 0x55a62edf19f8 bp 0x000000000000 sp 0x7ffcb3182b60 T0) Step #5: ==33508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a62edf19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a62edf0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a62edf0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a62edef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a62edef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8578dce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8578dcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a62e8aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a62e8d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8578dac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a62e89e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3799057032 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575acc9ba70, 0x5575acca67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575acca67b0,0x5575acd53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33528==ERROR: AddressSanitizer: SEGV on unknown address 0x5575aec0bd60 (pc 0x5575ac8859f8 bp 0x000000000000 sp 0x7fffb516d4e0 T0) Step #5: ==33528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575ac8859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5575ac884d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5575ac884bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5575ac8834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5575ac883211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd923fad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd923fada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575ac33fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575ac36ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd923f8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575ac33233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3799937378 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589fb8f9a70, 0x5589fb9047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589fb9047b0,0x5589fb9b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33548==ERROR: AddressSanitizer: SEGV on unknown address 0x5589fd869d60 (pc 0x5589fb4e39f8 bp 0x000000000000 sp 0x7ffd72aa5970 T0) Step #5: ==33548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589fb4e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5589fb4e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5589fb4e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5589fb4e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589fb4e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8906aa08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8906aa0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589faf9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589fafc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8906a7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589faf9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3800823645 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e822146a70, 0x55e8221517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8221517b0,0x55e8221feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33568==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8240b6d60 (pc 0x55e821d309f8 bp 0x000000000000 sp 0x7ffffb83d710 T0) Step #5: ==33568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e821d309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e821d2fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e821d2fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e821d2e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e821d2e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f39dca988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39dca98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8217eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e821815e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39dca76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8217dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3801706992 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab8e8c9a70, 0x55ab8e8d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab8e8d47b0,0x55ab8e981ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33588==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab90839d60 (pc 0x55ab8e4b39f8 bp 0x000000000000 sp 0x7ffecced7ed0 T0) Step #5: ==33588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab8e4b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ab8e4b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ab8e4b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ab8e4b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab8e4b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f93344ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93344efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab8df6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab8df98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93344cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab8df6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3802590882 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56480e107a70, 0x56480e1127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56480e1127b0,0x56480e1bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33608==ERROR: AddressSanitizer: SEGV on unknown address 0x564810077d60 (pc 0x56480dcf19f8 bp 0x000000000000 sp 0x7ffd5224d560 T0) Step #5: ==33608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56480dcf19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56480dcf0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56480dcf0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56480dcef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56480dcef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f531755e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f531755ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56480d7aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56480d7d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f531753c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56480d79e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3803466628 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d056694a70, 0x55d05669f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d05669f7b0,0x55d05674cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33628==ERROR: AddressSanitizer: SEGV on unknown address 0x55d058604d60 (pc 0x55d05627e9f8 bp 0x000000000000 sp 0x7ffe1fc499b0 T0) Step #5: ==33628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d05627e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d05627dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d05627dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d05627c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d05627c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f16649488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1664948a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d055d38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d055d63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1664926082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d055d2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3804347154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f70170a70, 0x558f7017b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f7017b7b0,0x558f70228ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33648==ERROR: AddressSanitizer: SEGV on unknown address 0x558f720e0d60 (pc 0x558f6fd5a9f8 bp 0x000000000000 sp 0x7ffe7fdc6320 T0) Step #5: ==33648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f6fd5a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558f6fd59d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558f6fd59bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558f6fd584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f6fd58211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f349df4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f349df4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f6f814a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f6f83fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f349df29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f6f80733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3805227606 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a92d44a70, 0x556a92d4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a92d4f7b0,0x556a92dfcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33668==ERROR: AddressSanitizer: SEGV on unknown address 0x556a94cb4d60 (pc 0x556a9292e9f8 bp 0x000000000000 sp 0x7fffd0a2b090 T0) Step #5: ==33668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a9292e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556a9292dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556a9292dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556a9292c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a9292c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f22f6f8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22f6f8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a923e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a92413e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22f6f69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a923db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3806107029 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56365501aa70, 0x5636550257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636550257b0,0x5636550d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33688==ERROR: AddressSanitizer: SEGV on unknown address 0x563656f8ad60 (pc 0x563654c049f8 bp 0x000000000000 sp 0x7fff9519e560 T0) Step #5: ==33688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563654c049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563654c03d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563654c03bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563654c024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563654c02211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1ccbca98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ccbca9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636546bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636546e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ccbc87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636546b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3806981718 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599ea73ba70, 0x5599ea7467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599ea7467b0,0x5599ea7f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33708==ERROR: AddressSanitizer: SEGV on unknown address 0x5599ec6abd60 (pc 0x5599ea3259f8 bp 0x000000000000 sp 0x7ffc1fb84550 T0) Step #5: ==33708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599ea3259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5599ea324d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5599ea324bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5599ea3234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599ea323211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7b8950c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b8950ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599e9ddfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599e9e0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b894ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599e9dd233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3807863509 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614d7174a70, 0x5614d717f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614d717f7b0,0x5614d722cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33728==ERROR: AddressSanitizer: SEGV on unknown address 0x5614d90e4d60 (pc 0x5614d6d5e9f8 bp 0x000000000000 sp 0x7ffdca8842b0 T0) Step #5: ==33728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614d6d5e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5614d6d5dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5614d6d5dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5614d6d5c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614d6d5c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe236e888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe236e88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614d6818a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614d6843e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe236e66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614d680b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3808744163 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d88ed2ca70, 0x55d88ed377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d88ed377b0,0x55d88ede4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33748==ERROR: AddressSanitizer: SEGV on unknown address 0x55d890c9cd60 (pc 0x55d88e9169f8 bp 0x000000000000 sp 0x7fffa7d705b0 T0) Step #5: ==33748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d88e9169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d88e915d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d88e915bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d88e9144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d88e914211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f07634078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0763407a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d88e3d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d88e3fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07633e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d88e3c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3809618633 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574f157ca70, 0x5574f15877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574f15877b0,0x5574f1634ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33768==ERROR: AddressSanitizer: SEGV on unknown address 0x5574f34ecd60 (pc 0x5574f11669f8 bp 0x000000000000 sp 0x7fffcac27b90 T0) Step #5: ==33768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574f11669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5574f1165d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5574f1165bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5574f11644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574f1164211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd5d47d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5d47d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574f0c20a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574f0c4be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5d47b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574f0c1333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3810497251 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556cf0fa8a70, 0x556cf0fb37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556cf0fb37b0,0x556cf1060ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33788==ERROR: AddressSanitizer: SEGV on unknown address 0x556cf2f18d60 (pc 0x556cf0b929f8 bp 0x000000000000 sp 0x7ffd63245ad0 T0) Step #5: ==33788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556cf0b929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556cf0b91d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556cf0b91bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556cf0b904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556cf0b90211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4d0eb558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d0eb55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556cf064ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556cf0677e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d0eb33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556cf063f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3811374456 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56353853ba70, 0x5635385467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635385467b0,0x5635385f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33808==ERROR: AddressSanitizer: SEGV on unknown address 0x56353a4abd60 (pc 0x5635381259f8 bp 0x000000000000 sp 0x7ffc91a047f0 T0) Step #5: ==33808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635381259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563538124d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563538124bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5635381234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563538123211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe999a398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe999a39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563537bdfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563537c0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe999a17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563537bd233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3812253659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd5852da70, 0x55cd585387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd585387b0,0x55cd585e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33828==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd5a49dd60 (pc 0x55cd581179f8 bp 0x000000000000 sp 0x7ffd181d2330 T0) Step #5: ==33828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd581179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cd58116d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cd58116bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cd581154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd58115211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f00a3d0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00a3d0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd57bd1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd57bfce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00a3cea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd57bc433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3813133387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558df07a9a70, 0x558df07b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558df07b47b0,0x558df0861ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33848==ERROR: AddressSanitizer: SEGV on unknown address 0x558df2719d60 (pc 0x558df03939f8 bp 0x000000000000 sp 0x7ffc85f85900 T0) Step #5: ==33848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558df03939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558df0392d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558df0392bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558df03914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558df0391211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb10ad538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb10ad53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558defe4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558defe78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb10ad31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558defe4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3814007612 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ed2321a70, 0x558ed232c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ed232c7b0,0x558ed23d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33868==ERROR: AddressSanitizer: SEGV on unknown address 0x558ed4291d60 (pc 0x558ed1f0b9f8 bp 0x000000000000 sp 0x7ffe775a37a0 T0) Step #5: ==33868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ed1f0b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558ed1f0ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558ed1f0abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558ed1f094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ed1f09211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f60b72dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60b72dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ed19c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ed19f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60b72ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ed19b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3814891106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8d4591a70, 0x55b8d459c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8d459c7b0,0x55b8d4649ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33888==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8d6501d60 (pc 0x55b8d417b9f8 bp 0x000000000000 sp 0x7ffcfa331410 T0) Step #5: ==33888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8d417b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b8d417ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b8d417abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b8d41794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8d4179211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f766ce468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f766ce46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8d3c35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8d3c60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f766ce24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8d3c2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3815769425 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d167be3a70, 0x55d167bee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d167bee7b0,0x55d167c9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33908==ERROR: AddressSanitizer: SEGV on unknown address 0x55d169b53d60 (pc 0x55d1677cd9f8 bp 0x000000000000 sp 0x7ffd0a6403d0 T0) Step #5: ==33908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1677cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d1677ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d1677ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d1677cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1677cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f10908018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1090801a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d167287a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1672b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10907df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d16727a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3816651487 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590de276a70, 0x5590de2817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590de2817b0,0x5590de32eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33928==ERROR: AddressSanitizer: SEGV on unknown address 0x5590e01e6d60 (pc 0x5590dde609f8 bp 0x000000000000 sp 0x7fff07de5bd0 T0) Step #5: ==33928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590dde609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5590dde5fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5590dde5fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5590dde5e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5590dde5e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdab34238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdab3423a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590dd91aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590dd945e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdab3401082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590dd90d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3817535331 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5315b1a70, 0x55b5315bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5315bc7b0,0x55b531669ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33948==ERROR: AddressSanitizer: SEGV on unknown address 0x55b533521d60 (pc 0x55b53119b9f8 bp 0x000000000000 sp 0x7ffe1ec86430 T0) Step #5: ==33948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b53119b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b53119ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b53119abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b5311994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b531199211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efffe40f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efffe40fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b530c55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b530c80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efffe3ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b530c4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3818415379 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3212d5a70, 0x55e3212e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3212e07b0,0x55e32138dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33967==ERROR: AddressSanitizer: SEGV on unknown address 0x55e323245d60 (pc 0x55e320ebf9f8 bp 0x000000000000 sp 0x7fff3284b9b0 T0) Step #5: ==33967==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e320ebf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e320ebed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e320ebebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e320ebd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e320ebd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f98208288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9820828a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e320979a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3209a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9820806082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e32096c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33967==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3819297229 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9db21aa70, 0x55f9db2257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9db2257b0,0x55f9db2d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33987==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9dd18ad60 (pc 0x55f9dae049f8 bp 0x000000000000 sp 0x7ffd9e9ac9b0 T0) Step #5: ==33987==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9dae049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f9dae03d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f9dae03bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f9dae024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9dae02211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdcb04c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcb04c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9da8bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9da8e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcb04a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9da8b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3820186562 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609cf408a70, 0x5609cf4137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609cf4137b0,0x5609cf4c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34007==ERROR: AddressSanitizer: SEGV on unknown address 0x5609d1378d60 (pc 0x5609ceff29f8 bp 0x000000000000 sp 0x7ffd3527bfc0 T0) Step #5: ==34007==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609ceff29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5609ceff1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5609ceff1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5609ceff04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5609ceff0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbd980278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd98027a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609ceaaca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609cead7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd98005082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609cea9f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3821070539 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558d9551a70, 0x5558d955c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558d955c7b0,0x5558d9609ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34026==ERROR: AddressSanitizer: SEGV on unknown address 0x5558db4c1d60 (pc 0x5558d913b9f8 bp 0x000000000000 sp 0x7ffc0d0b63b0 T0) Step #5: ==34026==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558d913b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5558d913ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5558d913abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5558d91394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5558d9139211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1445e4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1445e4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558d8bf5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558d8c20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1445e2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558d8be833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3821959425 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c41f8aa70, 0x563c41f957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c41f957b0,0x563c42042ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34044==ERROR: AddressSanitizer: SEGV on unknown address 0x563c43efad60 (pc 0x563c41b749f8 bp 0x000000000000 sp 0x7ffd9dbf4260 T0) Step #5: ==34044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c41b749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563c41b73d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563c41b73bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563c41b724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c41b72211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe2475d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2475d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c4162ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c41659e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2475b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c4162133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3822844895 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563cab40a70, 0x5563cab4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563cab4b7b0,0x5563cabf8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34064==ERROR: AddressSanitizer: SEGV on unknown address 0x5563ccab0d60 (pc 0x5563ca72a9f8 bp 0x000000000000 sp 0x7ffc795b67a0 T0) Step #5: ==34064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563ca72a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5563ca729d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5563ca729bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5563ca7284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563ca728211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1342ff58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1342ff5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563ca1e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563ca20fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1342fd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563ca1d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3823733220 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603d00c3a70, 0x5603d00ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603d00ce7b0,0x5603d017bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34084==ERROR: AddressSanitizer: SEGV on unknown address 0x5603d2033d60 (pc 0x5603cfcad9f8 bp 0x000000000000 sp 0x7fff14896e50 T0) Step #5: ==34084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603cfcad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5603cfcacd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5603cfcacbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5603cfcab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5603cfcab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f390173a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f390173aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603cf767a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603cf792e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3901718082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603cf75a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3824619579 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634b8d83a70, 0x5634b8d8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634b8d8e7b0,0x5634b8e3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34104==ERROR: AddressSanitizer: SEGV on unknown address 0x5634bacf3d60 (pc 0x5634b896d9f8 bp 0x000000000000 sp 0x7ffe37986640 T0) Step #5: ==34104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634b896d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5634b896cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5634b896cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5634b896b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634b896b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe4e11e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4e11e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634b8427a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634b8452e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4e11c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634b841a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3825503873 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564db3ca1a70, 0x564db3cac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564db3cac7b0,0x564db3d59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34124==ERROR: AddressSanitizer: SEGV on unknown address 0x564db5c11d60 (pc 0x564db388b9f8 bp 0x000000000000 sp 0x7ffcc59d4630 T0) Step #5: ==34124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564db388b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564db388ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564db388abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564db38894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564db3889211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fef25fe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef25fe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564db3345a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564db3370e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef25fbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564db333833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3826383350 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f1dec3a70, 0x560f1dece7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f1dece7b0,0x560f1df7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34144==ERROR: AddressSanitizer: SEGV on unknown address 0x560f1fe33d60 (pc 0x560f1daad9f8 bp 0x000000000000 sp 0x7ffc43162240 T0) Step #5: ==34144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f1daad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560f1daacd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560f1daacbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560f1daab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f1daab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f68e01b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68e01b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f1d567a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f1d592e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68e0190082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f1d55a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3827264944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d036a7aa70, 0x55d036a857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d036a857b0,0x55d036b32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34164==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0389ead60 (pc 0x55d0366649f8 bp 0x000000000000 sp 0x7ffeca4839b0 T0) Step #5: ==34164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0366649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d036663d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d036663bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d0366624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d036662211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f44ddd518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44ddd51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d03611ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d036149e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44ddd2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d03611133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3828144010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594c63dca70, 0x5594c63e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594c63e77b0,0x5594c6494ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34184==ERROR: AddressSanitizer: SEGV on unknown address 0x5594c834cd60 (pc 0x5594c5fc69f8 bp 0x000000000000 sp 0x7ffc328574b0 T0) Step #5: ==34184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594c5fc69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5594c5fc5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5594c5fc5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5594c5fc44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5594c5fc4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feaf3f868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feaf3f86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594c5a80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594c5aabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaf3f64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594c5a7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3829025251 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55766d662a70, 0x55766d66d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55766d66d7b0,0x55766d71aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34204==ERROR: AddressSanitizer: SEGV on unknown address 0x55766f5d2d60 (pc 0x55766d24c9f8 bp 0x000000000000 sp 0x7ffe7a1e8b50 T0) Step #5: ==34204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55766d24c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55766d24bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55766d24bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55766d24a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55766d24a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2687b948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2687b94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55766cd06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55766cd31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2687b72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55766ccf933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3829898416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c78a4a9a70, 0x55c78a4b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c78a4b47b0,0x55c78a561ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34224==ERROR: AddressSanitizer: SEGV on unknown address 0x55c78c419d60 (pc 0x55c78a0939f8 bp 0x000000000000 sp 0x7ffe9ac7d5d0 T0) Step #5: ==34224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c78a0939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c78a092d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c78a092bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c78a0914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c78a091211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa68828c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa68828ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c789b4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c789b78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa68826a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c789b4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3830781483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f13bf3da70, 0x55f13bf487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f13bf487b0,0x55f13bff5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34244==ERROR: AddressSanitizer: SEGV on unknown address 0x55f13deadd60 (pc 0x55f13bb279f8 bp 0x000000000000 sp 0x7ffd33163850 T0) Step #5: ==34244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f13bb279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f13bb26d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f13bb26bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f13bb254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f13bb25211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb1761ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1761cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f13b5e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f13b60ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1761ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f13b5d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3831659395 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f48c5b4a70, 0x55f48c5bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f48c5bf7b0,0x55f48c66cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34264==ERROR: AddressSanitizer: SEGV on unknown address 0x55f48e524d60 (pc 0x55f48c19e9f8 bp 0x000000000000 sp 0x7ffefd52b840 T0) Step #5: ==34264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f48c19e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f48c19dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f48c19dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f48c19c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f48c19c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f10823fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10823fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f48bc58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f48bc83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10823db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f48bc4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3832546538 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ef17bfa70, 0x562ef17ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ef17ca7b0,0x562ef1877ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34284==ERROR: AddressSanitizer: SEGV on unknown address 0x562ef372fd60 (pc 0x562ef13a99f8 bp 0x000000000000 sp 0x7ffd872841d0 T0) Step #5: ==34284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ef13a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562ef13a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562ef13a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562ef13a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ef13a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2e784d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e784d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ef0e63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ef0e8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e784b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ef0e5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3833425677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564980fc6a70, 0x564980fd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564980fd17b0,0x56498107eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34304==ERROR: AddressSanitizer: SEGV on unknown address 0x564982f36d60 (pc 0x564980bb09f8 bp 0x000000000000 sp 0x7ffc5560c2f0 T0) Step #5: ==34304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564980bb09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564980bafd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564980bafbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564980bae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564980bae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe057a058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe057a05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56498066aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564980695e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0579e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56498065d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3834307778 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593cc180a70, 0x5593cc18b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593cc18b7b0,0x5593cc238ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34324==ERROR: AddressSanitizer: SEGV on unknown address 0x5593ce0f0d60 (pc 0x5593cbd6a9f8 bp 0x000000000000 sp 0x7ffc43803f60 T0) Step #5: ==34324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593cbd6a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5593cbd69d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5593cbd69bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5593cbd684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593cbd68211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f36989c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36989c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593cb824a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593cb84fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36989a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593cb81733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3835190895 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56354b6f4a70, 0x56354b6ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56354b6ff7b0,0x56354b7acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34344==ERROR: AddressSanitizer: SEGV on unknown address 0x56354d664d60 (pc 0x56354b2de9f8 bp 0x000000000000 sp 0x7ffe98a3fa50 T0) Step #5: ==34344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56354b2de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56354b2ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56354b2ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56354b2dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56354b2dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbe2df2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe2df2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56354ad98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56354adc3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe2df08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56354ad8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3836082738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f14694a70, 0x562f1469f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f1469f7b0,0x562f1474cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34364==ERROR: AddressSanitizer: SEGV on unknown address 0x562f16604d60 (pc 0x562f1427e9f8 bp 0x000000000000 sp 0x7ffd433f3180 T0) Step #5: ==34364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f1427e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562f1427dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562f1427dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562f1427c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f1427c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f84aea458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84aea45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f13d38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f13d63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84aea23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f13d2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3836964592 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e8473ea70, 0x555e847497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e847497b0,0x555e847f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34384==ERROR: AddressSanitizer: SEGV on unknown address 0x555e866aed60 (pc 0x555e843289f8 bp 0x000000000000 sp 0x7ffc68f88780 T0) Step #5: ==34384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e843289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555e84327d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555e84327bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555e843264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e84326211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f531924d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f531924da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e83de2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e83e0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f531922b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e83dd533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3837850070 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642d1110a70, 0x5642d111b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642d111b7b0,0x5642d11c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34404==ERROR: AddressSanitizer: SEGV on unknown address 0x5642d3080d60 (pc 0x5642d0cfa9f8 bp 0x000000000000 sp 0x7ffe0de7f7a0 T0) Step #5: ==34404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642d0cfa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5642d0cf9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5642d0cf9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5642d0cf84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642d0cf8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc34fbc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc34fbc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642d07b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642d07dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc34fba5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642d07a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3838735690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55567e0fba70, 0x55567e1067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55567e1067b0,0x55567e1b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34424==ERROR: AddressSanitizer: SEGV on unknown address 0x55568006bd60 (pc 0x55567dce59f8 bp 0x000000000000 sp 0x7ffc2e9e93a0 T0) Step #5: ==34424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55567dce59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55567dce4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55567dce4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55567dce34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55567dce3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f74f96e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74f96e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55567d79fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55567d7cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74f96c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55567d79233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3839619061 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2a88bda70, 0x55b2a88c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2a88c87b0,0x55b2a8975ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34444==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2aa82dd60 (pc 0x55b2a84a79f8 bp 0x000000000000 sp 0x7ffd6e7870f0 T0) Step #5: ==34444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2a84a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b2a84a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b2a84a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b2a84a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2a84a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7335b928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7335b92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2a7f61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2a7f8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7335b70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2a7f5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3840504210 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617dffeaa70, 0x5617dfff57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617dfff57b0,0x5617e00a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34464==ERROR: AddressSanitizer: SEGV on unknown address 0x5617e1f5ad60 (pc 0x5617dfbd49f8 bp 0x000000000000 sp 0x7ffe1d9ef920 T0) Step #5: ==34464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617dfbd49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5617dfbd3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5617dfbd3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5617dfbd24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617dfbd2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f94fe4cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94fe4cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617df68ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617df6b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94fe4a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617df68133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3841383015 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563fbf3e0a70, 0x563fbf3eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563fbf3eb7b0,0x563fbf498ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34484==ERROR: AddressSanitizer: SEGV on unknown address 0x563fc1350d60 (pc 0x563fbefca9f8 bp 0x000000000000 sp 0x7ffc075a5d20 T0) Step #5: ==34484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fbefca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563fbefc9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563fbefc9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563fbefc84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563fbefc8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f90b4dd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90b4dd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fbea84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fbeaafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90b4db1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fbea7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3842260536 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc881bea70, 0x55bc881c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc881c97b0,0x55bc88276ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34504==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc8a12ed60 (pc 0x55bc87da89f8 bp 0x000000000000 sp 0x7ffd75c65a40 T0) Step #5: ==34504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc87da89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bc87da7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bc87da7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bc87da64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc87da6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2d59f4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d59f4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc87862a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc8788de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d59f2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc8785533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3843141086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55942cbe4a70, 0x55942cbef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55942cbef7b0,0x55942cc9cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34524==ERROR: AddressSanitizer: SEGV on unknown address 0x55942eb54d60 (pc 0x55942c7ce9f8 bp 0x000000000000 sp 0x7ffe41ef4cd0 T0) Step #5: ==34524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55942c7ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55942c7cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55942c7cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55942c7cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55942c7cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f44e94238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44e9423a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55942c288a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55942c2b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44e9401082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55942c27b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3844026717 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f91dd06a70, 0x55f91dd117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f91dd117b0,0x55f91ddbeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34544==ERROR: AddressSanitizer: SEGV on unknown address 0x55f91fc76d60 (pc 0x55f91d8f09f8 bp 0x000000000000 sp 0x7fffed33ff10 T0) Step #5: ==34544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f91d8f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f91d8efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f91d8efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f91d8ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f91d8ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd37fae78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd37fae7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f91d3aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f91d3d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd37fac5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f91d39d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3844900491 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee28654a70, 0x55ee2865f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee2865f7b0,0x55ee2870cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34564==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee2a5c4d60 (pc 0x55ee2823e9f8 bp 0x000000000000 sp 0x7ffca6317f20 T0) Step #5: ==34564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee2823e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ee2823dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ee2823dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ee2823c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee2823c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe18af018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe18af01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee27cf8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee27d23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe18aedf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee27ceb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3845780004 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1d3cfca70, 0x55c1d3d077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1d3d077b0,0x55c1d3db4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34584==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1d5c6cd60 (pc 0x55c1d38e69f8 bp 0x000000000000 sp 0x7ffccf58ac50 T0) Step #5: ==34584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1d38e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c1d38e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c1d38e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c1d38e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1d38e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0c047128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c04712a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1d33a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1d33cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c046f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1d339333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3846660644 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0a4ec8a70, 0x55e0a4ed37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0a4ed37b0,0x55e0a4f80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34604==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0a6e38d60 (pc 0x55e0a4ab29f8 bp 0x000000000000 sp 0x7ffeeb09c390 T0) Step #5: ==34604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0a4ab29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e0a4ab1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e0a4ab1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e0a4ab04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0a4ab0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fca971ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca971eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0a456ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0a4597e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca971ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0a455f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3847543314 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d11b4da70, 0x564d11b587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d11b587b0,0x564d11c05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34624==ERROR: AddressSanitizer: SEGV on unknown address 0x564d13abdd60 (pc 0x564d117379f8 bp 0x000000000000 sp 0x7fff9a1c1000 T0) Step #5: ==34624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d117379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564d11736d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564d11736bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564d117354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d11735211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f65d2b338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65d2b33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d111f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d1121ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65d2b11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d111e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3848419769 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b23dcda70, 0x560b23dd87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b23dd87b0,0x560b23e85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34644==ERROR: AddressSanitizer: SEGV on unknown address 0x560b25d3dd60 (pc 0x560b239b79f8 bp 0x000000000000 sp 0x7ffc79678f20 T0) Step #5: ==34644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b239b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560b239b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560b239b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560b239b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b239b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feb84e768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb84e76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b23471a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b2349ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb84e54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b2346433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3849292529 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bebf375a70, 0x55bebf3807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bebf3807b0,0x55bebf42dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34664==ERROR: AddressSanitizer: SEGV on unknown address 0x55bec12e5d60 (pc 0x55bebef5f9f8 bp 0x000000000000 sp 0x7ffc56261a50 T0) Step #5: ==34664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bebef5f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bebef5ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bebef5ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bebef5d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bebef5d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feb6bba98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb6bba9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bebea19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bebea44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb6bb87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bebea0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3850169458 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564082c9ba70, 0x564082ca67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564082ca67b0,0x564082d53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34684==ERROR: AddressSanitizer: SEGV on unknown address 0x564084c0bd60 (pc 0x5640828859f8 bp 0x000000000000 sp 0x7fff00396bf0 T0) Step #5: ==34684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640828859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564082884d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564082884bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5640828834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564082883211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f360b4388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f360b438a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56408233fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56408236ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f360b416082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56408233233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3851051915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56275a682a70, 0x56275a68d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56275a68d7b0,0x56275a73aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34704==ERROR: AddressSanitizer: SEGV on unknown address 0x56275c5f2d60 (pc 0x56275a26c9f8 bp 0x000000000000 sp 0x7ffe36408250 T0) Step #5: ==34704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56275a26c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56275a26bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56275a26bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56275a26a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56275a26a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4a13b548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a13b54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562759d26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562759d51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a13b32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562759d1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3851931443 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a80df6a70, 0x563a80e017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a80e017b0,0x563a80eaeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34724==ERROR: AddressSanitizer: SEGV on unknown address 0x563a82d66d60 (pc 0x563a809e09f8 bp 0x000000000000 sp 0x7fffd9b53110 T0) Step #5: ==34724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a809e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563a809dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563a809dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563a809de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a809de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7eff90cbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff90cbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a8049aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a804c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff90c99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a8048d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3852812187 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561663293a70, 0x56166329e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56166329e7b0,0x56166334bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34744==ERROR: AddressSanitizer: SEGV on unknown address 0x561665203d60 (pc 0x561662e7d9f8 bp 0x000000000000 sp 0x7ffd045b4090 T0) Step #5: ==34744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561662e7d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561662e7cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561662e7cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561662e7b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561662e7b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc7b966c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7b966ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561662937a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561662962e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7b964a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56166292a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3853695872 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e466a9a70, 0x557e466b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e466b47b0,0x557e46761ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34764==ERROR: AddressSanitizer: SEGV on unknown address 0x557e48619d60 (pc 0x557e462939f8 bp 0x000000000000 sp 0x7ffc6d6a1ac0 T0) Step #5: ==34764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e462939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557e46292d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557e46292bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557e462914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e46291211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f04ac5ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04ac5aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e45d4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e45d78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04ac58c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e45d4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3854583310 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6806caa70, 0x55a6806d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6806d57b0,0x55a680782ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34784==ERROR: AddressSanitizer: SEGV on unknown address 0x55a68263ad60 (pc 0x55a6802b49f8 bp 0x000000000000 sp 0x7ffe490b60a0 T0) Step #5: ==34784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6802b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a6802b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a6802b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a6802b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6802b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa033fa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa033fa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a67fd6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a67fd99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa033f83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a67fd6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3855465495 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a87427a70, 0x561a874327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a874327b0,0x561a874dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34804==ERROR: AddressSanitizer: SEGV on unknown address 0x561a89397d60 (pc 0x561a870119f8 bp 0x000000000000 sp 0x7fff9e854a60 T0) Step #5: ==34804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a870119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561a87010d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561a87010bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561a8700f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a8700f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc8089758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc808975a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a86acba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a86af6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc808953082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a86abe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3856346715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f81948fa70, 0x55f81949a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f81949a7b0,0x55f819547ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34824==ERROR: AddressSanitizer: SEGV on unknown address 0x55f81b3ffd60 (pc 0x55f8190799f8 bp 0x000000000000 sp 0x7ffe182e3f10 T0) Step #5: ==34824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8190799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f819078d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f819078bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f8190774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f819077211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9c28c978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c28c97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f818b33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f818b5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c28c75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f818b2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3857228491 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b78a875a70, 0x55b78a8807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b78a8807b0,0x55b78a92dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34844==ERROR: AddressSanitizer: SEGV on unknown address 0x55b78c7e5d60 (pc 0x55b78a45f9f8 bp 0x000000000000 sp 0x7ffcac94e620 T0) Step #5: ==34844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b78a45f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b78a45ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b78a45ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b78a45d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b78a45d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2d166948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d16694a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b789f19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b789f44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d16672082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b789f0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3858108078 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56139930ca70, 0x5613993177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613993177b0,0x5613993c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34864==ERROR: AddressSanitizer: SEGV on unknown address 0x56139b27cd60 (pc 0x561398ef69f8 bp 0x000000000000 sp 0x7ffdc45c2bf0 T0) Step #5: ==34864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561398ef69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561398ef5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561398ef5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561398ef44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561398ef4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcf339a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf339a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613989b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613989dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf33980082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613989a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3858988323 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56165ade6a70, 0x56165adf17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56165adf17b0,0x56165ae9eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34883==ERROR: AddressSanitizer: SEGV on unknown address 0x56165cd56d60 (pc 0x56165a9d09f8 bp 0x000000000000 sp 0x7ffc85762ef0 T0) Step #5: ==34883==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56165a9d09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56165a9cfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56165a9cfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56165a9ce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56165a9ce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f07d1dc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07d1dc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56165a48aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56165a4b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07d1d9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56165a47d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34883==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3859872853 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624fad94a70, 0x5624fad9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624fad9f7b0,0x5624fae4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34903==ERROR: AddressSanitizer: SEGV on unknown address 0x5624fcd04d60 (pc 0x5624fa97e9f8 bp 0x000000000000 sp 0x7ffdbb9d24a0 T0) Step #5: ==34903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624fa97e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5624fa97dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5624fa97dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5624fa97c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5624fa97c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f10d62798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10d6279a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624fa438a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624fa463e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10d6257082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624fa42b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3860752309 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56051d034a70, 0x56051d03f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56051d03f7b0,0x56051d0ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34922==ERROR: AddressSanitizer: SEGV on unknown address 0x56051efa4d60 (pc 0x56051cc1e9f8 bp 0x000000000000 sp 0x7ffd978c6c30 T0) Step #5: ==34922==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56051cc1e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56051cc1dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56051cc1dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56051cc1c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56051cc1c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f61a41508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61a4150a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56051c6d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56051c703e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61a412e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56051c6cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3861644995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563999240a70, 0x56399924b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56399924b7b0,0x5639992f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34942==ERROR: AddressSanitizer: SEGV on unknown address 0x56399b1b0d60 (pc 0x563998e2a9f8 bp 0x000000000000 sp 0x7ffca8ebca70 T0) Step #5: ==34942==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563998e2a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563998e29d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563998e29bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563998e284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563998e28211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f224e7528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f224e752a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639988e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56399890fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f224e730082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639988d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3862533588 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56179b81ba70, 0x56179b8267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56179b8267b0,0x56179b8d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34960==ERROR: AddressSanitizer: SEGV on unknown address 0x56179d78bd60 (pc 0x56179b4059f8 bp 0x000000000000 sp 0x7ffdb48dd210 T0) Step #5: ==34960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56179b4059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56179b404d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56179b404bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56179b4034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56179b403211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbd410fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd410fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56179aebfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56179aeeae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd410dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56179aeb233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3863412602 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb4dc44a70, 0x55fb4dc4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb4dc4f7b0,0x55fb4dcfcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34980==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb4fbb4d60 (pc 0x55fb4d82e9f8 bp 0x000000000000 sp 0x7ffe61c2fe90 T0) Step #5: ==34980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb4d82e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fb4d82dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fb4d82dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fb4d82c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb4d82c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe92aaa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe92aaa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb4d2e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb4d313e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe92aa82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb4d2db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3864297747 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e54bc2aa70, 0x55e54bc357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e54bc357b0,0x55e54bce2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35000==ERROR: AddressSanitizer: SEGV on unknown address 0x55e54db9ad60 (pc 0x55e54b8149f8 bp 0x000000000000 sp 0x7fff3ed9aeb0 T0) Step #5: ==35000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e54b8149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e54b813d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e54b813bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e54b8124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e54b812211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5ed116c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ed116ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e54b2cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e54b2f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ed114a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e54b2c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3865178440 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56177f974a70, 0x56177f97f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56177f97f7b0,0x56177fa2cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35020==ERROR: AddressSanitizer: SEGV on unknown address 0x5617818e4d60 (pc 0x56177f55e9f8 bp 0x000000000000 sp 0x7fffd688bef0 T0) Step #5: ==35020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56177f55e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56177f55dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56177f55dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56177f55c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56177f55c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0c15efb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c15efba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56177f018a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56177f043e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c15ed9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56177f00b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3866061370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe5fc58a70, 0x55fe5fc637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe5fc637b0,0x55fe5fd10ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35040==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe61bc8d60 (pc 0x55fe5f8429f8 bp 0x000000000000 sp 0x7fffeba4c020 T0) Step #5: ==35040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe5f8429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fe5f841d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fe5f841bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fe5f8404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe5f840211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f448b8e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f448b8e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe5f2fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe5f327e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f448b8c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe5f2ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3866941126 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b2ab73a70, 0x563b2ab7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b2ab7e7b0,0x563b2ac2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35060==ERROR: AddressSanitizer: SEGV on unknown address 0x563b2cae3d60 (pc 0x563b2a75d9f8 bp 0x000000000000 sp 0x7ffd81249b40 T0) Step #5: ==35060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b2a75d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563b2a75cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563b2a75cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563b2a75b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b2a75b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f57c86538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57c8653a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b2a217a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b2a242e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57c8631082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b2a20a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3867823279 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5567eb4d1a70, 0x5567eb4dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567eb4dc7b0,0x5567eb589ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35080==ERROR: AddressSanitizer: SEGV on unknown address 0x5567ed441d60 (pc 0x5567eb0bb9f8 bp 0x000000000000 sp 0x7ffd7e36f8f0 T0) Step #5: ==35080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567eb0bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5567eb0bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5567eb0babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5567eb0b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5567eb0b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fee327008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee32700a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567eab75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567eaba0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee326de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567eab6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3868705158 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c31780a70, 0x564c3178b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c3178b7b0,0x564c31838ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35100==ERROR: AddressSanitizer: SEGV on unknown address 0x564c336f0d60 (pc 0x564c3136a9f8 bp 0x000000000000 sp 0x7ffff3a71d60 T0) Step #5: ==35100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c3136a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564c31369d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564c31369bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564c313684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c31368211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdddb8cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdddb8cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c30e24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c30e4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdddb8ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c30e1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3869588906 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc20576a70, 0x55cc205817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc205817b0,0x55cc2062eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35120==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc224e6d60 (pc 0x55cc201609f8 bp 0x000000000000 sp 0x7fff188b5290 T0) Step #5: ==35120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc201609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cc2015fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cc2015fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cc2015e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc2015e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7a9a5368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a9a536a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc1fc1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc1fc45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a9a514082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc1fc0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3870467777 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a2674ea70, 0x560a267597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a267597b0,0x560a26806ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35140==ERROR: AddressSanitizer: SEGV on unknown address 0x560a286bed60 (pc 0x560a263389f8 bp 0x000000000000 sp 0x7ffd1c9ed5e0 T0) Step #5: ==35140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a263389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560a26337d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560a26337bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560a263364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560a26336211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3ccca968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ccca96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a25df2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a25e1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ccca74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a25de533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3871350634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603bdc0da70, 0x5603bdc187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603bdc187b0,0x5603bdcc5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35160==ERROR: AddressSanitizer: SEGV on unknown address 0x5603bfb7dd60 (pc 0x5603bd7f79f8 bp 0x000000000000 sp 0x7ffcb37335e0 T0) Step #5: ==35160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603bd7f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5603bd7f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5603bd7f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5603bd7f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5603bd7f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff0be0848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0be084a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603bd2b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603bd2dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0be062082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603bd2a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3872229869 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561840a2aa70, 0x561840a357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561840a357b0,0x561840ae2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35180==ERROR: AddressSanitizer: SEGV on unknown address 0x56184299ad60 (pc 0x5618406149f8 bp 0x000000000000 sp 0x7fff47fd8450 T0) Step #5: ==35180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618406149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561840613d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561840613bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5618406124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561840612211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f04bbc588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04bbc58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618400cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618400f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04bbc36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618400c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3873110448 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0edc4aa70, 0x55b0edc557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0edc557b0,0x55b0edd02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35200==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0efbbad60 (pc 0x55b0ed8349f8 bp 0x000000000000 sp 0x7ffd3fbec320 T0) Step #5: ==35200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0ed8349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b0ed833d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b0ed833bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b0ed8324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0ed832211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f00033b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00033b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0ed2eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0ed319e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f000338f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0ed2e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3873996172 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606df44ca70, 0x5606df4577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606df4577b0,0x5606df504ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35220==ERROR: AddressSanitizer: SEGV on unknown address 0x5606e13bcd60 (pc 0x5606df0369f8 bp 0x000000000000 sp 0x7ffec72219f0 T0) Step #5: ==35220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606df0369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5606df035d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5606df035bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5606df0344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5606df034211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdcbcfec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcbcfeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606deaf0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606deb1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcbcfca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606deae333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3874880841 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56019d0daa70, 0x56019d0e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56019d0e57b0,0x56019d192ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35240==ERROR: AddressSanitizer: SEGV on unknown address 0x56019f04ad60 (pc 0x56019ccc49f8 bp 0x000000000000 sp 0x7ffd10220000 T0) Step #5: ==35240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56019ccc49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56019ccc3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56019ccc3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56019ccc24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56019ccc2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f363ea868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f363ea86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56019c77ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56019c7a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f363ea64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56019c77133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3875768882 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55617186fa70, 0x55617187a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55617187a7b0,0x556171927ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35260==ERROR: AddressSanitizer: SEGV on unknown address 0x5561737dfd60 (pc 0x5561714599f8 bp 0x000000000000 sp 0x7ffc6f964f30 T0) Step #5: ==35260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561714599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556171458d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556171458bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5561714574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556171457211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd4a3b358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4a3b35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556170f13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556170f3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4a3b13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556170f0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3876653091 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557bead19a70, 0x557bead247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557bead247b0,0x557beadd1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35280==ERROR: AddressSanitizer: SEGV on unknown address 0x557becc89d60 (pc 0x557bea9039f8 bp 0x000000000000 sp 0x7fff73197fe0 T0) Step #5: ==35280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bea9039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557bea902d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557bea902bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557bea9014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557bea901211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f09430c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09430c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bea3bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bea3e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09430a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bea3b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3877530797 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6691bfa70, 0x55b6691ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6691ca7b0,0x55b669277ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35300==ERROR: AddressSanitizer: SEGV on unknown address 0x55b66b12fd60 (pc 0x55b668da99f8 bp 0x000000000000 sp 0x7ffeaf488740 T0) Step #5: ==35300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b668da99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b668da8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b668da8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b668da74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b668da7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7e39cde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e39cdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b668863a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b66888ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e39cbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b66885633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3878417272 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563871bf8a70, 0x563871c037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563871c037b0,0x563871cb0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35320==ERROR: AddressSanitizer: SEGV on unknown address 0x563873b68d60 (pc 0x5638717e29f8 bp 0x000000000000 sp 0x7ffdfc8201c0 T0) Step #5: ==35320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638717e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5638717e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5638717e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5638717e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638717e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f802fbd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f802fbd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56387129ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638712c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f802fbb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56387128f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3879305477 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f034ada70, 0x561f034b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f034b87b0,0x561f03565ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35340==ERROR: AddressSanitizer: SEGV on unknown address 0x561f0541dd60 (pc 0x561f030979f8 bp 0x000000000000 sp 0x7ffe36faa5b0 T0) Step #5: ==35340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f030979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561f03096d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561f03096bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561f030954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f03095211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f27091558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2709155a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f02b51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f02b7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2709133082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f02b4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3880192517 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3eaa53a70, 0x55c3eaa5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3eaa5e7b0,0x55c3eab0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35360==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3ec9c3d60 (pc 0x55c3ea63d9f8 bp 0x000000000000 sp 0x7ffcba45b220 T0) Step #5: ==35360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3ea63d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c3ea63cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c3ea63cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c3ea63b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3ea63b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1971a9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1971a9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3ea0f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3ea122e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1971a7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3ea0ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3881076937 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55952e7efa70, 0x55952e7fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55952e7fa7b0,0x55952e8a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35380==ERROR: AddressSanitizer: SEGV on unknown address 0x55953075fd60 (pc 0x55952e3d99f8 bp 0x000000000000 sp 0x7fff625053a0 T0) Step #5: ==35380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55952e3d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55952e3d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55952e3d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55952e3d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55952e3d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb8d59bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8d59bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55952de93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55952debee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8d599b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55952de8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3881953792 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601bc2ffa70, 0x5601bc30a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601bc30a7b0,0x5601bc3b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35400==ERROR: AddressSanitizer: SEGV on unknown address 0x5601be26fd60 (pc 0x5601bbee99f8 bp 0x000000000000 sp 0x7ffdcf8a0e90 T0) Step #5: ==35400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601bbee99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5601bbee8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5601bbee8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5601bbee74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5601bbee7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f258650d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f258650da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601bb9a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601bb9cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25864eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601bb99633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3882831325 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56209b9caa70, 0x56209b9d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56209b9d57b0,0x56209ba82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35420==ERROR: AddressSanitizer: SEGV on unknown address 0x56209d93ad60 (pc 0x56209b5b49f8 bp 0x000000000000 sp 0x7ffff8d0e440 T0) Step #5: ==35420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56209b5b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56209b5b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56209b5b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56209b5b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56209b5b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1d84c808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d84c80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56209b06ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56209b099e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d84c5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56209b06133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3883712465 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55840218da70, 0x5584021987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584021987b0,0x558402245ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35440==ERROR: AddressSanitizer: SEGV on unknown address 0x5584040fdd60 (pc 0x558401d779f8 bp 0x000000000000 sp 0x7ffe89ee4840 T0) Step #5: ==35440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558401d779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558401d76d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558401d76bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558401d754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558401d75211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3e836268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e83626a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558401831a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55840185ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e83604082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55840182433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3884591744 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d89bc9a70, 0x561d89bd47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d89bd47b0,0x561d89c81ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35460==ERROR: AddressSanitizer: SEGV on unknown address 0x561d8bb39d60 (pc 0x561d897b39f8 bp 0x000000000000 sp 0x7ffe78ba82a0 T0) Step #5: ==35460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d897b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561d897b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561d897b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561d897b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d897b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa1802aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1802aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d8926da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d89298e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa180288082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d8926033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3885470202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556412a45a70, 0x556412a507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556412a507b0,0x556412afdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35480==ERROR: AddressSanitizer: SEGV on unknown address 0x5564149b5d60 (pc 0x55641262f9f8 bp 0x000000000000 sp 0x7ffc5a90df50 T0) Step #5: ==35480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55641262f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55641262ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55641262ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55641262d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55641262d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbeddf4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbeddf4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564120e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556412114e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbeddf2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564120dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3886351339 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c33066da70, 0x55c3306787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3306787b0,0x55c330725ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35500==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3325ddd60 (pc 0x55c3302579f8 bp 0x000000000000 sp 0x7ffe6b56a3f0 T0) Step #5: ==35500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3302579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c330256d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c330256bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c3302554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c330255211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdcdc8778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcdc877a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c32fd11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c32fd3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcdc855082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c32fd0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3887229291 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c7e718a70, 0x558c7e7237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c7e7237b0,0x558c7e7d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35520==ERROR: AddressSanitizer: SEGV on unknown address 0x558c80688d60 (pc 0x558c7e3029f8 bp 0x000000000000 sp 0x7fff5e1967f0 T0) Step #5: ==35520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c7e3029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558c7e301d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558c7e301bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558c7e3004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c7e300211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f66cf8268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66cf826a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c7ddbca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c7dde7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66cf804082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c7ddaf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3888106310 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c703386a70, 0x55c7033917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7033917b0,0x55c70343eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35540==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7052f6d60 (pc 0x55c702f709f8 bp 0x000000000000 sp 0x7fff2674f6d0 T0) Step #5: ==35540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c702f709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c702f6fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c702f6fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c702f6e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c702f6e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efcf75d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efcf75d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c702a2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c702a55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcf75af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c702a1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3888983738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ef175aa70, 0x562ef17657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ef17657b0,0x562ef1812ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35560==ERROR: AddressSanitizer: SEGV on unknown address 0x562ef36cad60 (pc 0x562ef13449f8 bp 0x000000000000 sp 0x7ffd328fdf30 T0) Step #5: ==35560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ef13449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562ef1343d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562ef1343bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562ef13424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ef1342211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff3211508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff321150a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ef0dfea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ef0e29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff32112e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ef0df133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3889857586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ff927ea70, 0x562ff92897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ff92897b0,0x562ff9336ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35580==ERROR: AddressSanitizer: SEGV on unknown address 0x562ffb1eed60 (pc 0x562ff8e689f8 bp 0x000000000000 sp 0x7fffc3b37940 T0) Step #5: ==35580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ff8e689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562ff8e67d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562ff8e67bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562ff8e664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ff8e66211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe2269be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2269bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ff8922a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ff894de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe22699c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ff891533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3890736662 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577e147da70, 0x5577e14887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577e14887b0,0x5577e1535ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35600==ERROR: AddressSanitizer: SEGV on unknown address 0x5577e33edd60 (pc 0x5577e10679f8 bp 0x000000000000 sp 0x7ffcd76b7160 T0) Step #5: ==35600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577e10679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5577e1066d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5577e1066bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5577e10654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577e1065211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9a6bb4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a6bb4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577e0b21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577e0b4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a6bb2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577e0b1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3891617154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55846b41fa70, 0x55846b42a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55846b42a7b0,0x55846b4d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35620==ERROR: AddressSanitizer: SEGV on unknown address 0x55846d38fd60 (pc 0x55846b0099f8 bp 0x000000000000 sp 0x7ffe05298810 T0) Step #5: ==35620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55846b0099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55846b008d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55846b008bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55846b0074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55846b007211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f744b7ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f744b7eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55846aac3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55846aaeee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f744b7cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55846aab633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3892493681 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55647003fa70, 0x55647004a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55647004a7b0,0x5564700f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35640==ERROR: AddressSanitizer: SEGV on unknown address 0x556471fafd60 (pc 0x55646fc299f8 bp 0x000000000000 sp 0x7fffdd9010d0 T0) Step #5: ==35640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55646fc299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55646fc28d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55646fc28bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55646fc274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55646fc27211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f18690138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1869013a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55646f6e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55646f70ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1868ff1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55646f6d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3893367832 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b06f0dea70, 0x55b06f0e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b06f0e97b0,0x55b06f196ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35660==ERROR: AddressSanitizer: SEGV on unknown address 0x55b07104ed60 (pc 0x55b06ecc89f8 bp 0x000000000000 sp 0x7ffc63085990 T0) Step #5: ==35660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b06ecc89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b06ecc7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b06ecc7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b06ecc64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b06ecc6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f16e68a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16e68a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b06e782a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b06e7ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16e6882082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b06e77533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3894241430 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa14a37a70, 0x55aa14a427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa14a427b0,0x55aa14aefba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35680==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa169a7d60 (pc 0x55aa146219f8 bp 0x000000000000 sp 0x7ffea4f4eee0 T0) Step #5: ==35680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa146219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aa14620d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aa14620bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aa1461f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa1461f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f419c1298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f419c129a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa140dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa14106e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f419c107082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa140ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3895118215 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca783dda70, 0x55ca783e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca783e87b0,0x55ca78495ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35700==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca7a34dd60 (pc 0x55ca77fc79f8 bp 0x000000000000 sp 0x7fff7fbf8c50 T0) Step #5: ==35700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca77fc79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ca77fc6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ca77fc6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ca77fc54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca77fc5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8c3d6528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c3d652a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca77a81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca77aace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c3d630082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca77a7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3895997885 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559771a8fa70, 0x559771a9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559771a9a7b0,0x559771b47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35720==ERROR: AddressSanitizer: SEGV on unknown address 0x5597739ffd60 (pc 0x5597716799f8 bp 0x000000000000 sp 0x7ffc749c98f0 T0) Step #5: ==35720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597716799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559771678d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559771678bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5597716774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559771677211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fceb11228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fceb1122a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559771133a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55977115ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceb1100082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55977112633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3896877970 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0f9c03a70, 0x55f0f9c0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0f9c0e7b0,0x55f0f9cbbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35740==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0fbb73d60 (pc 0x55f0f97ed9f8 bp 0x000000000000 sp 0x7fffbe920610 T0) Step #5: ==35740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0f97ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f0f97ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f0f97ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f0f97eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0f97eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f50cc46a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50cc46aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0f92a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0f92d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50cc448082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0f929a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3897755873 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555db3c92a70, 0x555db3c9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555db3c9d7b0,0x555db3d4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35759==ERROR: AddressSanitizer: SEGV on unknown address 0x555db5c02d60 (pc 0x555db387c9f8 bp 0x000000000000 sp 0x7ffd0ad166e0 T0) Step #5: ==35759==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555db387c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555db387bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555db387bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555db387a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555db387a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7effa3f518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effa3f51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555db3336a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555db3361e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effa3f2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555db332933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35759==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3898641413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d1ed85a70, 0x560d1ed907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d1ed907b0,0x560d1ee3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35779==ERROR: AddressSanitizer: SEGV on unknown address 0x560d20cf5d60 (pc 0x560d1e96f9f8 bp 0x000000000000 sp 0x7ffca1d4a010 T0) Step #5: ==35779==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d1e96f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560d1e96ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560d1e96ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560d1e96d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d1e96d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff64f5148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff64f514a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d1e429a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d1e454e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff64f4f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d1e41c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35779==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3899525539 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f24266a70, 0x555f242717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f242717b0,0x555f2431eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35798==ERROR: AddressSanitizer: SEGV on unknown address 0x555f261d6d60 (pc 0x555f23e509f8 bp 0x000000000000 sp 0x7ffe6ecf3e80 T0) Step #5: ==35798==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f23e509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555f23e4fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555f23e4fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555f23e4e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f23e4e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7f76b0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f76b0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f2390aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f23935e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f76aeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f238fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3900403866 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580d50dfa70, 0x5580d50ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580d50ea7b0,0x5580d5197ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35816==ERROR: AddressSanitizer: SEGV on unknown address 0x5580d704fd60 (pc 0x5580d4cc99f8 bp 0x000000000000 sp 0x7ffd98e6eb50 T0) Step #5: ==35816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580d4cc99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5580d4cc8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5580d4cc8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5580d4cc74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580d4cc7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa78d00d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa78d00da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580d4783a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580d47aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa78cfeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580d477633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3901283141 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55950a1c0a70, 0x55950a1cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55950a1cb7b0,0x55950a278ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35836==ERROR: AddressSanitizer: SEGV on unknown address 0x55950c130d60 (pc 0x559509daa9f8 bp 0x000000000000 sp 0x7fff7890a3b0 T0) Step #5: ==35836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559509daa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559509da9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559509da9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559509da84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559509da8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5564f208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5564f20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559509864a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55950988fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5564efe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55950985733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3902162292 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ddf3d5aa70, 0x55ddf3d657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ddf3d657b0,0x55ddf3e12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35856==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddf5ccad60 (pc 0x55ddf39449f8 bp 0x000000000000 sp 0x7ffeca5b8320 T0) Step #5: ==35856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddf39449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ddf3943d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ddf3943bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ddf39424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddf3942211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f72ad6f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72ad6f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddf33fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddf3429e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72ad6ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddf33f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3903046064 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a4ce74a70, 0x556a4ce7f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a4ce7f7b0,0x556a4cf2cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35876==ERROR: AddressSanitizer: SEGV on unknown address 0x556a4ede4d60 (pc 0x556a4ca5e9f8 bp 0x000000000000 sp 0x7fff631acff0 T0) Step #5: ==35876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a4ca5e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556a4ca5dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556a4ca5dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556a4ca5c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a4ca5c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efd564a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd564a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a4c518a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a4c543e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd56484082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a4c50b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3903925881 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b16df93a70, 0x55b16df9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b16df9e7b0,0x55b16e04bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35896==ERROR: AddressSanitizer: SEGV on unknown address 0x55b16ff03d60 (pc 0x55b16db7d9f8 bp 0x000000000000 sp 0x7ffd2eea0310 T0) Step #5: ==35896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b16db7d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b16db7cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b16db7cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b16db7b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b16db7b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f02b26298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02b2629a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b16d637a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b16d662e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02b2607082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b16d62a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3904801889 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55768533ea70, 0x5576853497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576853497b0,0x5576853f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35916==ERROR: AddressSanitizer: SEGV on unknown address 0x5576872aed60 (pc 0x557684f289f8 bp 0x000000000000 sp 0x7ffc5ab63840 T0) Step #5: ==35916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557684f289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557684f27d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557684f27bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557684f264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557684f26211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f78350a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78350a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576849e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557684a0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7835082082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576849d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3905676872 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654982d5a70, 0x5654982e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654982e07b0,0x56549838dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35936==ERROR: AddressSanitizer: SEGV on unknown address 0x56549a245d60 (pc 0x565497ebf9f8 bp 0x000000000000 sp 0x7fff2523a390 T0) Step #5: ==35936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565497ebf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x565497ebed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x565497ebebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x565497ebd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565497ebd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1bc34f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bc34f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565497979a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654979a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bc34d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56549796c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3906553268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c230c03a70, 0x55c230c0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c230c0e7b0,0x55c230cbbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35956==ERROR: AddressSanitizer: SEGV on unknown address 0x55c232b73d60 (pc 0x55c2307ed9f8 bp 0x000000000000 sp 0x7fff8518ec30 T0) Step #5: ==35956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2307ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c2307ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c2307ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c2307eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2307eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fae64c318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae64c31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2302a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2302d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae64c0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c23029a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3907437854 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558579449a70, 0x5585794547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585794547b0,0x558579501ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35976==ERROR: AddressSanitizer: SEGV on unknown address 0x55857b3b9d60 (pc 0x5585790339f8 bp 0x000000000000 sp 0x7ffce0355e00 T0) Step #5: ==35976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585790339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558579032d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558579032bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5585790314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558579031211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd4d36878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4d3687a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558578aeda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558578b18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4d3665082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558578ae033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3908320522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd82b6fa70, 0x55bd82b7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd82b7a7b0,0x55bd82c27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35996==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd84adfd60 (pc 0x55bd827599f8 bp 0x000000000000 sp 0x7ffe639ea2f0 T0) Step #5: ==35996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd827599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bd82758d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bd82758bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bd827574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd82757211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f816a29e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f816a29ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd82213a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd8223ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f816a27c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd8220633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3909203489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56435d99ba70, 0x56435d9a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56435d9a67b0,0x56435da53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36016==ERROR: AddressSanitizer: SEGV on unknown address 0x56435f90bd60 (pc 0x56435d5859f8 bp 0x000000000000 sp 0x7ffc60e57550 T0) Step #5: ==36016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56435d5859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56435d584d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56435d584bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56435d5834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56435d583211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3e3d98b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e3d98ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56435d03fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56435d06ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e3d969082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56435d03233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3910081194 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb7ddb8a70, 0x55cb7ddc37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb7ddc37b0,0x55cb7de70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36036==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb7fd28d60 (pc 0x55cb7d9a29f8 bp 0x000000000000 sp 0x7fff877eee20 T0) Step #5: ==36036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb7d9a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cb7d9a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cb7d9a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cb7d9a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb7d9a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f26e40268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26e4026a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb7d45ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb7d487e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26e4004082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb7d44f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3910960510 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6d405ba70, 0x55f6d40667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6d40667b0,0x55f6d4113ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36056==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6d5fcbd60 (pc 0x55f6d3c459f8 bp 0x000000000000 sp 0x7ffda5c98c90 T0) Step #5: ==36056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6d3c459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f6d3c44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f6d3c44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f6d3c434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6d3c43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc2adb8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2adb8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6d36ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6d372ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2adb69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6d36f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3911834835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d37a39ba70, 0x55d37a3a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d37a3a67b0,0x55d37a453ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36076==ERROR: AddressSanitizer: SEGV on unknown address 0x55d37c30bd60 (pc 0x55d379f859f8 bp 0x000000000000 sp 0x7fff69935b20 T0) Step #5: ==36076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d379f859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d379f84d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d379f84bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d379f834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d379f83211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f57798898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5779889a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d379a3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d379a6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5779867082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d379a3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3912711797 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562180d54a70, 0x562180d5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562180d5f7b0,0x562180e0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36096==ERROR: AddressSanitizer: SEGV on unknown address 0x562182cc4d60 (pc 0x56218093e9f8 bp 0x000000000000 sp 0x7ffe3611ba60 T0) Step #5: ==36096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56218093e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56218093dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56218093dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56218093c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56218093c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb8d3b688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8d3b68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621803f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562180423e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8d3b46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621803eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3913591472 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3aeeb5a70, 0x55f3aeec07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3aeec07b0,0x55f3aef6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36116==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3b0e25d60 (pc 0x55f3aea9f9f8 bp 0x000000000000 sp 0x7fff2fd33dc0 T0) Step #5: ==36116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3aea9f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f3aea9ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f3aea9ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f3aea9d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3aea9d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6fac3498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fac349a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3ae559a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3ae584e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fac327082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3ae54c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3914476129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633a153da70, 0x5633a15487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633a15487b0,0x5633a15f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36136==ERROR: AddressSanitizer: SEGV on unknown address 0x5633a34add60 (pc 0x5633a11279f8 bp 0x000000000000 sp 0x7ffd1e500420 T0) Step #5: ==36136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633a11279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5633a1126d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5633a1126bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5633a11254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633a1125211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe34b0b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe34b0b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633a0be1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633a0c0ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe34b093082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633a0bd433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3915361185 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aaa398da70, 0x55aaa39987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aaa39987b0,0x55aaa3a45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36156==ERROR: AddressSanitizer: SEGV on unknown address 0x55aaa58fdd60 (pc 0x55aaa35779f8 bp 0x000000000000 sp 0x7ffd8dab6790 T0) Step #5: ==36156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aaa35779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aaa3576d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aaa3576bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aaa35754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aaa3575211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0bee9c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0bee9c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aaa3031a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aaa305ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bee99e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aaa302433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3916237126 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55957bb54a70, 0x55957bb5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55957bb5f7b0,0x55957bc0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36176==ERROR: AddressSanitizer: SEGV on unknown address 0x55957dac4d60 (pc 0x55957b73e9f8 bp 0x000000000000 sp 0x7fffcb2d5c50 T0) Step #5: ==36176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55957b73e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55957b73dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55957b73dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55957b73c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55957b73c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f24171b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24171b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55957b1f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55957b223e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f241718e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55957b1eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3917121464 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555ac7dfa70, 0x5555ac7ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555ac7ea7b0,0x5555ac897ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36196==ERROR: AddressSanitizer: SEGV on unknown address 0x5555ae74fd60 (pc 0x5555ac3c99f8 bp 0x000000000000 sp 0x7ffc34fbdec0 T0) Step #5: ==36196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555ac3c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5555ac3c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5555ac3c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5555ac3c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5555ac3c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f45fba278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45fba27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555abe83a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555abeaee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45fba05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555abe7633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3917998409 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638f51e9a70, 0x5638f51f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638f51f47b0,0x5638f52a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36216==ERROR: AddressSanitizer: SEGV on unknown address 0x5638f7159d60 (pc 0x5638f4dd39f8 bp 0x000000000000 sp 0x7ffefb302f60 T0) Step #5: ==36216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638f4dd39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5638f4dd2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5638f4dd2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5638f4dd14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638f4dd1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3528f0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3528f0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638f488da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638f48b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3528ee8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638f488033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3918880620 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aebd743a70, 0x55aebd74e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aebd74e7b0,0x55aebd7fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36236==ERROR: AddressSanitizer: SEGV on unknown address 0x55aebf6b3d60 (pc 0x55aebd32d9f8 bp 0x000000000000 sp 0x7fff59983720 T0) Step #5: ==36236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aebd32d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aebd32cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aebd32cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aebd32b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aebd32b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff46ccf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff46ccf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aebcde7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aebce12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff46ccd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aebcdda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3919767872 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561bf4300a70, 0x561bf430b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561bf430b7b0,0x561bf43b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36256==ERROR: AddressSanitizer: SEGV on unknown address 0x561bf6270d60 (pc 0x561bf3eea9f8 bp 0x000000000000 sp 0x7fffcefc3260 T0) Step #5: ==36256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bf3eea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561bf3ee9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561bf3ee9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561bf3ee84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561bf3ee8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fec013718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec01371a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bf39a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bf39cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec0134f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bf399733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3920642223 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a853d24a70, 0x55a853d2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a853d2f7b0,0x55a853ddcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36276==ERROR: AddressSanitizer: SEGV on unknown address 0x55a855c94d60 (pc 0x55a85390e9f8 bp 0x000000000000 sp 0x7ffc6f83c330 T0) Step #5: ==36276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a85390e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a85390dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a85390dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a85390c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a85390c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f099deda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f099dedaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8533c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8533f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f099deb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8533bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3921520503 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556345ebea70, 0x556345ec97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556345ec97b0,0x556345f76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36296==ERROR: AddressSanitizer: SEGV on unknown address 0x556347e2ed60 (pc 0x556345aa89f8 bp 0x000000000000 sp 0x7ffca2be6e90 T0) Step #5: ==36296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556345aa89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556345aa7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556345aa7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556345aa64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556345aa6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc8daba78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8daba7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556345562a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55634558de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8dab85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55634555533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3922400276 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a223b38a70, 0x55a223b437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a223b437b0,0x55a223bf0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36316==ERROR: AddressSanitizer: SEGV on unknown address 0x55a225aa8d60 (pc 0x55a2237229f8 bp 0x000000000000 sp 0x7ffeb7520720 T0) Step #5: ==36316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2237229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a223721d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a223721bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a2237204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a223720211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0bb64f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0bb64f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2231dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a223207e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bb64ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2231cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3923277151 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56328786ba70, 0x5632878767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632878767b0,0x563287923ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36336==ERROR: AddressSanitizer: SEGV on unknown address 0x5632897dbd60 (pc 0x5632874559f8 bp 0x000000000000 sp 0x7ffca7257f40 T0) Step #5: ==36336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632874559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563287454d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563287454bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5632874534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563287453211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1f37d008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f37d00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563286f0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563286f3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f37cde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563286f0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3924155577 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555788700a70, 0x55578870b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55578870b7b0,0x5557887b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36356==ERROR: AddressSanitizer: SEGV on unknown address 0x55578a670d60 (pc 0x5557882ea9f8 bp 0x000000000000 sp 0x7ffe1ebbea50 T0) Step #5: ==36356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557882ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5557882e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5557882e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5557882e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5557882e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f33aaa8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33aaa8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555787da4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555787dcfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33aaa6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555787d9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3925034211 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56134b79ca70, 0x56134b7a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56134b7a77b0,0x56134b854ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36376==ERROR: AddressSanitizer: SEGV on unknown address 0x56134d70cd60 (pc 0x56134b3869f8 bp 0x000000000000 sp 0x7ffcaa865b70 T0) Step #5: ==36376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56134b3869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56134b385d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56134b385bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56134b3844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56134b384211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc125ff68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc125ff6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56134ae40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56134ae6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc125fd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56134ae3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3925915205 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55589da9ca70, 0x55589daa77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55589daa77b0,0x55589db54ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36396==ERROR: AddressSanitizer: SEGV on unknown address 0x55589fa0cd60 (pc 0x55589d6869f8 bp 0x000000000000 sp 0x7ffffe2116c0 T0) Step #5: ==36396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55589d6869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55589d685d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55589d685bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55589d6844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55589d684211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1bff10b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bff10ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55589d140a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55589d16be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bff0e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55589d13333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3926796484 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ad267ea70, 0x563ad26897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ad26897b0,0x563ad2736ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36416==ERROR: AddressSanitizer: SEGV on unknown address 0x563ad45eed60 (pc 0x563ad22689f8 bp 0x000000000000 sp 0x7fff38b441a0 T0) Step #5: ==36416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ad22689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563ad2267d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563ad2267bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563ad22664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ad2266211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc22278d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc22278da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ad1d22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ad1d4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc22276b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ad1d1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3927683372 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af16241a70, 0x55af1624c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af1624c7b0,0x55af162f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36436==ERROR: AddressSanitizer: SEGV on unknown address 0x55af181b1d60 (pc 0x55af15e2b9f8 bp 0x000000000000 sp 0x7ffe63cd3480 T0) Step #5: ==36436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af15e2b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55af15e2ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55af15e2abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55af15e294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af15e29211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff581fca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff581fcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af158e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af15910e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff581fa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af158d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3928561741 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b455c79a70, 0x55b455c847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b455c847b0,0x55b455d31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36456==ERROR: AddressSanitizer: SEGV on unknown address 0x55b457be9d60 (pc 0x55b4558639f8 bp 0x000000000000 sp 0x7ffd14f11860 T0) Step #5: ==36456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4558639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b455862d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b455862bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b4558614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b455861211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f050c7948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f050c794a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b45531da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b455348e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f050c772082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b45531033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3929442034 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574aec08a70, 0x5574aec137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574aec137b0,0x5574aecc0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36476==ERROR: AddressSanitizer: SEGV on unknown address 0x5574b0b78d60 (pc 0x5574ae7f29f8 bp 0x000000000000 sp 0x7fff0e6a0dc0 T0) Step #5: ==36476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574ae7f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5574ae7f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5574ae7f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5574ae7f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574ae7f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbdd243c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdd243ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574ae2aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574ae2d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdd241a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574ae29f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3930318023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8d2c80a70, 0x55d8d2c8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8d2c8b7b0,0x55d8d2d38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36496==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8d4bf0d60 (pc 0x55d8d286a9f8 bp 0x000000000000 sp 0x7ffe3a4c3110 T0) Step #5: ==36496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8d286a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d8d2869d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d8d2869bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d8d28684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8d2868211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faf50ef58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf50ef5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8d2324a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8d234fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf50ed3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8d231733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3931201935 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558170759a70, 0x5581707647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581707647b0,0x558170811ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36516==ERROR: AddressSanitizer: SEGV on unknown address 0x5581726c9d60 (pc 0x5581703439f8 bp 0x000000000000 sp 0x7ffcdea631b0 T0) Step #5: ==36516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581703439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558170342d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558170342bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5581703414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558170341211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa8640f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8640f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55816fdfda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55816fe28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8640ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55816fdf033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3932080411 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55814e0aca70, 0x55814e0b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55814e0b77b0,0x55814e164ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36536==ERROR: AddressSanitizer: SEGV on unknown address 0x55815001cd60 (pc 0x55814dc969f8 bp 0x000000000000 sp 0x7fff243da000 T0) Step #5: ==36536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55814dc969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55814dc95d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55814dc95bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55814dc944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55814dc94211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f78a6a038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78a6a03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55814d750a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55814d77be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78a69e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55814d74333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3932965910 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6608bfa70, 0x55c6608ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6608ca7b0,0x55c660977ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36556==ERROR: AddressSanitizer: SEGV on unknown address 0x55c66282fd60 (pc 0x55c6604a99f8 bp 0x000000000000 sp 0x7ffe88151a20 T0) Step #5: ==36556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6604a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c6604a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c6604a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c6604a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6604a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb324a2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb324a2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c65ff63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c65ff8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb324a0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c65ff5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3933846216 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c1e2f5a70, 0x563c1e3007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c1e3007b0,0x563c1e3adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36576==ERROR: AddressSanitizer: SEGV on unknown address 0x563c20265d60 (pc 0x563c1dedf9f8 bp 0x000000000000 sp 0x7ffe4fa518d0 T0) Step #5: ==36576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c1dedf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563c1deded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563c1dedebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563c1dedd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c1dedd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff8fc0f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8fc0f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c1d999a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c1d9c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8fc0d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c1d98c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3934730528 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e9046ca70, 0x564e904777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e904777b0,0x564e90524ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36596==ERROR: AddressSanitizer: SEGV on unknown address 0x564e923dcd60 (pc 0x564e900569f8 bp 0x000000000000 sp 0x7fffe1f2deb0 T0) Step #5: ==36596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e900569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564e90055d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564e90055bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564e900544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e90054211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0c616ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c616ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e8fb10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e8fb3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c616dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e8fb0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3935610306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aab6a0aa70, 0x55aab6a157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aab6a157b0,0x55aab6ac2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36616==ERROR: AddressSanitizer: SEGV on unknown address 0x55aab897ad60 (pc 0x55aab65f49f8 bp 0x000000000000 sp 0x7ffffcfcc950 T0) Step #5: ==36616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aab65f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aab65f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aab65f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aab65f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aab65f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f38f3f2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38f3f2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aab60aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aab60d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38f3f0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aab60a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3936491211 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5a8390a70, 0x55c5a839b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5a839b7b0,0x55c5a8448ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36636==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5aa300d60 (pc 0x55c5a7f7a9f8 bp 0x000000000000 sp 0x7ffd5b42b910 T0) Step #5: ==36636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5a7f7a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c5a7f79d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c5a7f79bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c5a7f784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5a7f78211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2a22e128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a22e12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5a7a34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5a7a5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a22df0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5a7a2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3937366136 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e6d62ca70, 0x555e6d6377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e6d6377b0,0x555e6d6e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36656==ERROR: AddressSanitizer: SEGV on unknown address 0x555e6f59cd60 (pc 0x555e6d2169f8 bp 0x000000000000 sp 0x7fff567be2b0 T0) Step #5: ==36656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e6d2169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555e6d215d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555e6d215bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555e6d2144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e6d214211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f054f74f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f054f74fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e6ccd0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e6ccfbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f054f72d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e6ccc333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3938244889 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556176c9aa70, 0x556176ca57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556176ca57b0,0x556176d52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36676==ERROR: AddressSanitizer: SEGV on unknown address 0x556178c0ad60 (pc 0x5561768849f8 bp 0x000000000000 sp 0x7ffc60789890 T0) Step #5: ==36676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561768849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556176883d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556176883bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5561768824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556176882211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f80ee3c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80ee3c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55617633ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556176369e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80ee3a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55617633133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3939130507 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfae997a70, 0x55dfae9a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfae9a27b0,0x55dfaea4fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36696==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfb0907d60 (pc 0x55dfae5819f8 bp 0x000000000000 sp 0x7ffc07d68790 T0) Step #5: ==36696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfae5819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dfae580d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dfae580bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dfae57f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfae57f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbefba538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbefba53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfae03ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfae066e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbefba31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfae02e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3940014598 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1c6baba70, 0x55a1c6bb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1c6bb67b0,0x55a1c6c63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36716==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1c8b1bd60 (pc 0x55a1c67959f8 bp 0x000000000000 sp 0x7fff75d90350 T0) Step #5: ==36716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1c67959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a1c6794d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a1c6794bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a1c67934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1c6793211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f60c8a838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60c8a83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1c624fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1c627ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60c8a61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1c624233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3940902436 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563846d01a70, 0x563846d0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563846d0c7b0,0x563846db9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36736==ERROR: AddressSanitizer: SEGV on unknown address 0x563848c71d60 (pc 0x5638468eb9f8 bp 0x000000000000 sp 0x7ffc1ab46e30 T0) Step #5: ==36736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638468eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5638468ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5638468eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5638468e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638468e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f44e62b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44e62b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638463a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638463d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44e6290082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56384639833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3941780080 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593cb7e2a70, 0x5593cb7ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593cb7ed7b0,0x5593cb89aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36755==ERROR: AddressSanitizer: SEGV on unknown address 0x5593cd752d60 (pc 0x5593cb3cc9f8 bp 0x000000000000 sp 0x7fff6acd5440 T0) Step #5: ==36755==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593cb3cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5593cb3cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5593cb3cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5593cb3ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593cb3ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f51f37b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51f37b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593cae86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593caeb1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51f3790082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593cae7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3942656898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e351fa1a70, 0x55e351fac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e351fac7b0,0x55e352059ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36775==ERROR: AddressSanitizer: SEGV on unknown address 0x55e353f11d60 (pc 0x55e351b8b9f8 bp 0x000000000000 sp 0x7ffc7b946b30 T0) Step #5: ==36775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e351b8b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e351b8ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e351b8abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e351b894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e351b89211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f09053fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09053fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e351645a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e351670e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09053da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e35163833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3943536969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee77bbea70, 0x55ee77bc97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee77bc97b0,0x55ee77c76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36794==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee79b2ed60 (pc 0x55ee777a89f8 bp 0x000000000000 sp 0x7fff51f59450 T0) Step #5: ==36794==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee777a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ee777a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ee777a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ee777a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee777a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd89b91c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd89b91ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee77262a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee7728de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd89b8fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee7725533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3944419374 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2d348fa70, 0x55b2d349a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2d349a7b0,0x55b2d3547ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36812==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2d53ffd60 (pc 0x55b2d30799f8 bp 0x000000000000 sp 0x7ffd4db59840 T0) Step #5: ==36812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2d30799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b2d3078d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b2d3078bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b2d30774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2d3077211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6f784048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f78404a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2d2b33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2d2b5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f783e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2d2b2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3945297386 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e7cb87a70, 0x559e7cb927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e7cb927b0,0x559e7cc3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36832==ERROR: AddressSanitizer: SEGV on unknown address 0x559e7eaf7d60 (pc 0x559e7c7719f8 bp 0x000000000000 sp 0x7ffcc0ee7070 T0) Step #5: ==36832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e7c7719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559e7c770d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559e7c770bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559e7c76f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e7c76f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f099452e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f099452ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e7c22ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e7c256e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f099450c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e7c21e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3946174242 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a498bba70, 0x564a498c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a498c67b0,0x564a49973ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36852==ERROR: AddressSanitizer: SEGV on unknown address 0x564a4b82bd60 (pc 0x564a494a59f8 bp 0x000000000000 sp 0x7ffe8fe4b570 T0) Step #5: ==36852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a494a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564a494a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564a494a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564a494a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a494a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2efebb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2efebb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a48f5fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a48f8ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2efeb91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a48f5233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3947056219 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555726904a70, 0x55572690f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55572690f7b0,0x5557269bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36872==ERROR: AddressSanitizer: SEGV on unknown address 0x555728874d60 (pc 0x5557264ee9f8 bp 0x000000000000 sp 0x7ffc1cf462e0 T0) Step #5: ==36872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557264ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5557264edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5557264edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5557264ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5557264ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5132f478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5132f47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555725fa8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555725fd3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5132f25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555725f9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3947932274 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55638643ba70, 0x5563864467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563864467b0,0x5563864f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36892==ERROR: AddressSanitizer: SEGV on unknown address 0x5563883abd60 (pc 0x5563860259f8 bp 0x000000000000 sp 0x7ffdb0e7cd20 T0) Step #5: ==36892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563860259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556386024d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556386024bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5563860234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556386023211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3f83f888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f83f88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556385adfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556385b0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f83f66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556385ad233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3948813026 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e20270a70, 0x557e2027b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e2027b7b0,0x557e20328ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36912==ERROR: AddressSanitizer: SEGV on unknown address 0x557e221e0d60 (pc 0x557e1fe5a9f8 bp 0x000000000000 sp 0x7fffe3ad5660 T0) Step #5: ==36912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e1fe5a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557e1fe59d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557e1fe59bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557e1fe584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e1fe58211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f53316378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5331637a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e1f914a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e1f93fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5331615082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e1f90733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3949687708 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55583adc3a70, 0x55583adce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55583adce7b0,0x55583ae7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36932==ERROR: AddressSanitizer: SEGV on unknown address 0x55583cd33d60 (pc 0x55583a9ad9f8 bp 0x000000000000 sp 0x7ffd3c5be3f0 T0) Step #5: ==36932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55583a9ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55583a9acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55583a9acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55583a9ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55583a9ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fed2f0e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed2f0e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55583a467a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55583a492e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed2f0c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55583a45a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3950565265 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ccc59aa70, 0x556ccc5a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ccc5a57b0,0x556ccc652ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36952==ERROR: AddressSanitizer: SEGV on unknown address 0x556cce50ad60 (pc 0x556ccc1849f8 bp 0x000000000000 sp 0x7ffdab229f30 T0) Step #5: ==36952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ccc1849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556ccc183d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556ccc183bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556ccc1824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ccc182211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f68169c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68169c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ccbc3ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ccbc69e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68169a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ccbc3133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3951443218 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8fba83a70, 0x55b8fba8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8fba8e7b0,0x55b8fbb3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36972==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8fd9f3d60 (pc 0x55b8fb66d9f8 bp 0x000000000000 sp 0x7fffed0beb20 T0) Step #5: ==36972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8fb66d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b8fb66cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b8fb66cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b8fb66b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8fb66b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7eff332748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff33274a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8fb127a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8fb152e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff33252082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8fb11a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3952324121 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e0feaea70, 0x559e0feb97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e0feb97b0,0x559e0ff66ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36992==ERROR: AddressSanitizer: SEGV on unknown address 0x559e11e1ed60 (pc 0x559e0fa989f8 bp 0x000000000000 sp 0x7ffce246b360 T0) Step #5: ==36992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e0fa989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559e0fa97d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559e0fa97bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559e0fa964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e0fa96211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcd018238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd01823a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e0f552a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e0f57de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd01801082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e0f54533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3953206331 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560cf8615a70, 0x560cf86207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560cf86207b0,0x560cf86cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37012==ERROR: AddressSanitizer: SEGV on unknown address 0x560cfa585d60 (pc 0x560cf81ff9f8 bp 0x000000000000 sp 0x7fffb71a9810 T0) Step #5: ==37012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560cf81ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560cf81fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560cf81febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560cf81fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560cf81fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5deaea58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5deaea5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560cf7cb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560cf7ce4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5deae83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560cf7cac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3954091855 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643a6163a70, 0x5643a616e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643a616e7b0,0x5643a621bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37032==ERROR: AddressSanitizer: SEGV on unknown address 0x5643a80d3d60 (pc 0x5643a5d4d9f8 bp 0x000000000000 sp 0x7ffc93846b80 T0) Step #5: ==37032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643a5d4d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5643a5d4cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5643a5d4cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5643a5d4b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643a5d4b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f24d474c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24d474ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643a5807a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643a5832e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24d472a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643a57fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3954973971 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b31d7aa70, 0x557b31d857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b31d857b0,0x557b31e32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37052==ERROR: AddressSanitizer: SEGV on unknown address 0x557b33cead60 (pc 0x557b319649f8 bp 0x000000000000 sp 0x7fff9003ce20 T0) Step #5: ==37052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b319649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557b31963d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557b31963bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557b319624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b31962211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f330b84b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f330b84ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b3141ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b31449e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f330b829082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b3141133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3955859211 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fac5806a70, 0x55fac58117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fac58117b0,0x55fac58beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37072==ERROR: AddressSanitizer: SEGV on unknown address 0x55fac7776d60 (pc 0x55fac53f09f8 bp 0x000000000000 sp 0x7ffc548c6720 T0) Step #5: ==37072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fac53f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fac53efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fac53efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fac53ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fac53ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f29ded118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29ded11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fac4eaaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fac4ed5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29decef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fac4e9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3956742446 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da979b0a70, 0x55da979bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da979bb7b0,0x55da97a68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37092==ERROR: AddressSanitizer: SEGV on unknown address 0x55da99920d60 (pc 0x55da9759a9f8 bp 0x000000000000 sp 0x7ffc9fb7df20 T0) Step #5: ==37092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da9759a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55da97599d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55da97599bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55da975984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da97598211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5f9f7d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f9f7d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da97054a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da9707fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f9f7b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da9704733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3957631327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea5b0d9a70, 0x55ea5b0e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea5b0e47b0,0x55ea5b191ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37112==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea5d049d60 (pc 0x55ea5acc39f8 bp 0x000000000000 sp 0x7ffd25f40410 T0) Step #5: ==37112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea5acc39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ea5acc2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ea5acc2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ea5acc14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea5acc1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe998fa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe998fa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea5a77da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea5a7a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe998f84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea5a77033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3958503875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a7733ea70, 0x557a773497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a773497b0,0x557a773f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37132==ERROR: AddressSanitizer: SEGV on unknown address 0x557a792aed60 (pc 0x557a76f289f8 bp 0x000000000000 sp 0x7ffc7b834d30 T0) Step #5: ==37132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a76f289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557a76f27d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557a76f27bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557a76f264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a76f26211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faab7dd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faab7dd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a769e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a76a0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faab7db4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a769d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3959384069 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c181896a70, 0x55c1818a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1818a17b0,0x55c18194eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37152==ERROR: AddressSanitizer: SEGV on unknown address 0x55c183806d60 (pc 0x55c1814809f8 bp 0x000000000000 sp 0x7fff5d7a5c90 T0) Step #5: ==37152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1814809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c18147fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c18147fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c18147e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c18147e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f274cbc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f274cbc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c180f3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c180f65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f274cba4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c180f2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3960266980 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d92dfea70, 0x560d92e097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d92e097b0,0x560d92eb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37172==ERROR: AddressSanitizer: SEGV on unknown address 0x560d94d6ed60 (pc 0x560d929e89f8 bp 0x000000000000 sp 0x7ffea31a6060 T0) Step #5: ==37172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d929e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560d929e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560d929e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560d929e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d929e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff3777a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3777a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d924a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d924cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff377784082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d9249533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3961142457 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4b27a4a70, 0x55c4b27af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4b27af7b0,0x55c4b285cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37192==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4b4714d60 (pc 0x55c4b238e9f8 bp 0x000000000000 sp 0x7fffccd7bd20 T0) Step #5: ==37192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4b238e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c4b238dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c4b238dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c4b238c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4b238c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb0e26078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0e2607a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4b1e48a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4b1e73e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0e25e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4b1e3b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3962024250 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e199b2a70, 0x561e199bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e199bd7b0,0x561e19a6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37212==ERROR: AddressSanitizer: SEGV on unknown address 0x561e1b922d60 (pc 0x561e1959c9f8 bp 0x000000000000 sp 0x7ffcaeee3870 T0) Step #5: ==37212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e1959c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561e1959bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561e1959bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561e1959a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e1959a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0c42be28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c42be2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e19056a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e19081e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c42bc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e1904933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3962907710 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641256d5a70, 0x5641256e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641256e07b0,0x56412578dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37232==ERROR: AddressSanitizer: SEGV on unknown address 0x564127645d60 (pc 0x5641252bf9f8 bp 0x000000000000 sp 0x7ffc34315d00 T0) Step #5: ==37232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641252bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5641252bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5641252bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5641252bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5641252bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc8dd5f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8dd5f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564124d79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564124da4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8dd5d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564124d6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3963778685 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619f2632a70, 0x5619f263d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619f263d7b0,0x5619f26eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37252==ERROR: AddressSanitizer: SEGV on unknown address 0x5619f45a2d60 (pc 0x5619f221c9f8 bp 0x000000000000 sp 0x7ffff4a5a7a0 T0) Step #5: ==37252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619f221c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5619f221bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5619f221bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5619f221a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5619f221a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f09789128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0978912a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619f1cd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619f1d01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09788f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619f1cc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3964651396 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556681c2a70, 0x5556681cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556681cd7b0,0x55566827aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37272==ERROR: AddressSanitizer: SEGV on unknown address 0x55566a132d60 (pc 0x555667dac9f8 bp 0x000000000000 sp 0x7ffc23f5f100 T0) Step #5: ==37272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555667dac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555667dabd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555667dabbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555667daa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555667daa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd64d7d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd64d7d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555667866a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555667891e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd64d7b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55566785933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3965528835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56062c01da70, 0x56062c0287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56062c0287b0,0x56062c0d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37292==ERROR: AddressSanitizer: SEGV on unknown address 0x56062df8dd60 (pc 0x56062bc079f8 bp 0x000000000000 sp 0x7ffde4299c40 T0) Step #5: ==37292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56062bc079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56062bc06d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56062bc06bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56062bc054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56062bc05211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f039a45f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f039a45fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56062b6c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56062b6ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f039a43d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56062b6b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3966416032 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556877e8ba70, 0x556877e967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556877e967b0,0x556877f43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37312==ERROR: AddressSanitizer: SEGV on unknown address 0x556879dfbd60 (pc 0x556877a759f8 bp 0x000000000000 sp 0x7ffc60cc9080 T0) Step #5: ==37312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556877a759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556877a74d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556877a74bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556877a734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556877a73211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f33711f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33711f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55687752fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55687755ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33711ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55687752233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3967297614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56431d849a70, 0x56431d8547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56431d8547b0,0x56431d901ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37332==ERROR: AddressSanitizer: SEGV on unknown address 0x56431f7b9d60 (pc 0x56431d4339f8 bp 0x000000000000 sp 0x7ffcec7c5170 T0) Step #5: ==37332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56431d4339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56431d432d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56431d432bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56431d4314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56431d431211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faf0d35e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf0d35ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56431ceeda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56431cf18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf0d33c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56431cee033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3968175821 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b118c4a70, 0x564b118cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b118cf7b0,0x564b1197cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37352==ERROR: AddressSanitizer: SEGV on unknown address 0x564b13834d60 (pc 0x564b114ae9f8 bp 0x000000000000 sp 0x7ffdc575f0f0 T0) Step #5: ==37352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b114ae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564b114add09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564b114adbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564b114ac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b114ac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff3a54a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3a54a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b10f68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b10f93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3a5480082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b10f5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3969054426 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c517d4ba70, 0x55c517d567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c517d567b0,0x55c517e03ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37372==ERROR: AddressSanitizer: SEGV on unknown address 0x55c519cbbd60 (pc 0x55c5179359f8 bp 0x000000000000 sp 0x7ffd369891f0 T0) Step #5: ==37372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5179359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c517934d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c517934bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c5179334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c517933211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1fa72328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fa7232a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5173efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c51741ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fa7210082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5173e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3969931461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561cc18d5a70, 0x561cc18e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561cc18e07b0,0x561cc198dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge71.txt' Step #5: MERGE-INNER: 1582 total files; 1582 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37392==ERROR: AddressSanitizer: SEGV on unknown address 0x561cc3845d60 (pc 0x561cc14bf9f8 bp 0x000000000000 sp 0x7ffc4fdbbb90 T0) Step #5: ==37392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561cc14bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561cc14bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561cc14bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561cc14bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561cc14bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0dd51f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0dd51f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561cc0f79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561cc0fa4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dd51d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561cc0f6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: the control file has 198964 bytes Step #5: MERGE-OUTER: consumed 0Mb (59Mb rss) to parse the control file Step #5: MERGE-OUTER: 660 new files with 4241 new features added; 1405 new coverage edges Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==71==ERROR: AddressSanitizer: SEGV on unknown address 0x5649b2eb2d60 (pc 0x5649b0b2c9f8 bp 0x000000000000 sp 0x7ffc934f2370 T0) Step #5: ==71==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649b0b2c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5649b0b2bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5649b0b2bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5649b0b2a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649b0b2a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcc1f43c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc1f43ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649b05e34c7 in fuzzer::Merge(fuzzer::Fuzzer*, fuzzer::FuzzingOptions&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, char const*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:535:3 Step #5: #8 0x5649b05e6a0f in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:880:5 Step #5: #9 0x5649b0611e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7fcc1f41a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #11 0x5649b05d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==71==ABORTING Step #5: Error occured while running FuzzPASEResponderStep2: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2378107013 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0fd322a70, 0x55d0fd32d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0fd32d7b0,0x55d0fd3daba0), Step #5: MERGE-OUTER: 1690 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2378186908 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588f828fa70, 0x5588f829a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588f829a7b0,0x5588f8347ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 0 processed earlier; will process 1690 files now Step #5: #1 pulse cov: 1043 ft: 1044 exec/s: 0 rss: 47Mb Step #5: #2 pulse cov: 1047 ft: 1299 exec/s: 0 rss: 48Mb Step #5: #4 pulse cov: 1050 ft: 1465 exec/s: 0 rss: 48Mb Step #5: #8 pulse cov: 1052 ft: 1627 exec/s: 0 rss: 48Mb Step #5: #16 pulse cov: 1055 ft: 1840 exec/s: 16 rss: 49Mb Step #5: #32 pulse cov: 1057 ft: 2070 exec/s: 16 rss: 51Mb Step #5: #64 pulse cov: 1061 ft: 2274 exec/s: 21 rss: 54Mb Step #5: #128 pulse cov: 1061 ft: 2472 exec/s: 18 rss: 60Mb Step #5: #256 pulse cov: 1063 ft: 2698 exec/s: 18 rss: 66Mb Step #5: #512 pulse cov: 1069 ft: 2872 exec/s: 18 rss: 67Mb Step #5: #1024 pulse cov: 1267 ft: 3584 exec/s: 17 rss: 69Mb Step #5: #1690 DONE cov: 1354 ft: 4087 exec/s: 16 rss: 71Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==61==ERROR: AddressSanitizer: SEGV on unknown address 0x5588fa1ffd60 (pc 0x5588f7e799f8 bp 0x000000000000 sp 0x7ffdb84514c0 T0) Step #5: ==61==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588f7e799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5588f7e78d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5588f7e78bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5588f7e774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588f7e77211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f61144978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6114497a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588f7933a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588f795ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6114475082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588f792633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==61==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2484368504 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564fbff32a70, 0x564fbff3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564fbff3d7b0,0x564fbffeaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==932==ERROR: AddressSanitizer: SEGV on unknown address 0x564fc1ea2d60 (pc 0x564fbfb1c9f8 bp 0x000000000000 sp 0x7fff0e526ba0 T0) Step #5: ==932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fbfb1c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564fbfb1bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564fbfb1bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564fbfb1a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564fbfb1a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0e579858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e57985a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fbf5d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fbf601e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e57963082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fbf5c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2485252472 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556881899a70, 0x5568818a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568818a47b0,0x556881951ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==952==ERROR: AddressSanitizer: SEGV on unknown address 0x556883809d60 (pc 0x5568814839f8 bp 0x000000000000 sp 0x7fff639ce5e0 T0) Step #5: ==952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568814839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556881482d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556881482bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5568814814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556881481211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffb831948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb83194a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556880f3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556880f68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb83172082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556880f3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2486134500 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557979897a70, 0x5579798a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579798a27b0,0x55797994fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==972==ERROR: AddressSanitizer: SEGV on unknown address 0x55797b807d60 (pc 0x5579794819f8 bp 0x000000000000 sp 0x7ffdd6b46ca0 T0) Step #5: ==972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579794819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557979480d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557979480bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55797947f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55797947f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fef3ee7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef3ee7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557978f3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557978f66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef3ee5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557978f2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2487011731 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5c47b5a70, 0x55e5c47c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5c47c07b0,0x55e5c486dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==992==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5c6725d60 (pc 0x55e5c439f9f8 bp 0x000000000000 sp 0x7ffc768aa820 T0) Step #5: ==992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5c439f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e5c439ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e5c439ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e5c439d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5c439d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0d1c2048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d1c204a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5c3e59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5c3e84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d1c1e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5c3e4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2487890810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d00892a70, 0x555d0089d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d0089d7b0,0x555d0094aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1012==ERROR: AddressSanitizer: SEGV on unknown address 0x555d02802d60 (pc 0x555d0047c9f8 bp 0x000000000000 sp 0x7ffd0f960ec0 T0) Step #5: ==1012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d0047c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555d0047bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555d0047bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555d0047a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d0047a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f90aeaf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90aeaf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cfff36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cfff61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90aead3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cfff2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2488774005 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f97793ca70, 0x55f9779477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9779477b0,0x55f9779f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1032==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9798acd60 (pc 0x55f9775269f8 bp 0x000000000000 sp 0x7ffd50bfaf90 T0) Step #5: ==1032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9775269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f977525d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f977525bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f9775244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f977524211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc7852788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc785278a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f976fe0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f97700be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc785256082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f976fd333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2489658125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556d49dfa70, 0x5556d49ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556d49ea7b0,0x5556d4a97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1052==ERROR: AddressSanitizer: SEGV on unknown address 0x5556d694fd60 (pc 0x5556d45c99f8 bp 0x000000000000 sp 0x7ffd106721f0 T0) Step #5: ==1052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556d45c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5556d45c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5556d45c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5556d45c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556d45c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0e50c318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e50c31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556d4083a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556d40aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e50c0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556d407633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2490534840 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4ae644a70, 0x55a4ae64f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4ae64f7b0,0x55a4ae6fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1072==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4b05b4d60 (pc 0x55a4ae22e9f8 bp 0x000000000000 sp 0x7ffc1bc3c3c0 T0) Step #5: ==1072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4ae22e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a4ae22dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a4ae22dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a4ae22c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4ae22c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f499dc4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f499dc4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4adce8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4add13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f499dc29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4adcdb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2491417297 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbc9aa5a70, 0x55fbc9ab07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbc9ab07b0,0x55fbc9b5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1092==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbcba15d60 (pc 0x55fbc968f9f8 bp 0x000000000000 sp 0x7ffecf511210 T0) Step #5: ==1092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbc968f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fbc968ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fbc968ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fbc968d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbc968d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f95f7c1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95f7c1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbc9149a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbc9174e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95f7bfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbc913c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2492292671 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1692bca70, 0x55b1692c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1692c77b0,0x55b169374ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1112==ERROR: AddressSanitizer: SEGV on unknown address 0x55b16b22cd60 (pc 0x55b168ea69f8 bp 0x000000000000 sp 0x7ffe8376f760 T0) Step #5: ==1112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b168ea69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b168ea5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b168ea5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b168ea44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b168ea4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb038b2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb038b2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b168960a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b16898be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb038b0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b16895333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2493167027 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562250421a70, 0x56225042c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56225042c7b0,0x5622504d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1132==ERROR: AddressSanitizer: SEGV on unknown address 0x562252391d60 (pc 0x56225000b9f8 bp 0x000000000000 sp 0x7ffff58327d0 T0) Step #5: ==1132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56225000b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56225000ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56225000abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5622500094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562250009211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0ed10028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ed1002a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56224fac5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56224faf0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ed0fe0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56224fab833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2494042041 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55790ac9ea70, 0x55790aca97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55790aca97b0,0x55790ad56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1152==ERROR: AddressSanitizer: SEGV on unknown address 0x55790cc0ed60 (pc 0x55790a8889f8 bp 0x000000000000 sp 0x7ffedec43d50 T0) Step #5: ==1152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55790a8889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55790a887d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55790a887bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55790a8864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55790a886211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1a4c7268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a4c726a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55790a342a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55790a36de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a4c704082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55790a33533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2494920287 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56352eb00a70, 0x56352eb0b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56352eb0b7b0,0x56352ebb8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1172==ERROR: AddressSanitizer: SEGV on unknown address 0x563530a70d60 (pc 0x56352e6ea9f8 bp 0x000000000000 sp 0x7ffc0eb0fa10 T0) Step #5: ==1172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56352e6ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56352e6e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56352e6e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56352e6e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56352e6e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f24735378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2473537a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56352e1a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56352e1cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2473515082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56352e19733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2495800068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562445079a70, 0x5624450847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624450847b0,0x562445131ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1192==ERROR: AddressSanitizer: SEGV on unknown address 0x562446fe9d60 (pc 0x562444c639f8 bp 0x000000000000 sp 0x7ffea11507a0 T0) Step #5: ==1192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562444c639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562444c62d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562444c62bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562444c614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562444c61211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1c762818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c76281a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56244471da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562444748e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c7625f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56244471033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2496674804 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb7031ea70, 0x55bb703297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb703297b0,0x55bb703d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1212==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb7228ed60 (pc 0x55bb6ff089f8 bp 0x000000000000 sp 0x7ffd622f5db0 T0) Step #5: ==1212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb6ff089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bb6ff07d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bb6ff07bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bb6ff064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb6ff06211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f77810368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7781036a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb6f9c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb6f9ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7781014082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb6f9b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2497561381 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a62a8b0a70, 0x55a62a8bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a62a8bb7b0,0x55a62a968ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1232==ERROR: AddressSanitizer: SEGV on unknown address 0x55a62c820d60 (pc 0x55a62a49a9f8 bp 0x000000000000 sp 0x7ffcf5809b40 T0) Step #5: ==1232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a62a49a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a62a499d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a62a499bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a62a4984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a62a498211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f75329ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75329aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a629f54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a629f7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f753298c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a629f4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2498438552 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631666b4a70, 0x5631666bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631666bf7b0,0x56316676cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1252==ERROR: AddressSanitizer: SEGV on unknown address 0x563168624d60 (pc 0x56316629e9f8 bp 0x000000000000 sp 0x7ffc8769c760 T0) Step #5: ==1252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56316629e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56316629dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56316629dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56316629c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56316629c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbe1d3fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe1d3fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563165d58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563165d83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe1d3db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563165d4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2499318594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634c232da70, 0x5634c23387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634c23387b0,0x5634c23e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1272==ERROR: AddressSanitizer: SEGV on unknown address 0x5634c429dd60 (pc 0x5634c1f179f8 bp 0x000000000000 sp 0x7fff0910a760 T0) Step #5: ==1272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634c1f179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5634c1f16d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5634c1f16bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5634c1f154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634c1f15211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7f608528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f60852a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634c19d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634c19fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f60830082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634c19c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2500199225 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3b0f94a70, 0x55b3b0f9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3b0f9f7b0,0x55b3b104cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1292==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3b2f04d60 (pc 0x55b3b0b7e9f8 bp 0x000000000000 sp 0x7ffd94cb2720 T0) Step #5: ==1292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3b0b7e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b3b0b7dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b3b0b7dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b3b0b7c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3b0b7c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f878a8728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f878a872a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3b0638a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3b0663e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f878a850082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3b062b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2501078404 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9eab9ca70, 0x55e9eaba77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9eaba77b0,0x55e9eac54ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1312==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9ecb0cd60 (pc 0x55e9ea7869f8 bp 0x000000000000 sp 0x7ffe0a7a3c60 T0) Step #5: ==1312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9ea7869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e9ea785d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e9ea785bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e9ea7844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9ea784211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa4615908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa461590a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9ea240a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9ea26be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa46156e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9ea23333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2501959119 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629b9a7da70, 0x5629b9a887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629b9a887b0,0x5629b9b35ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1332==ERROR: AddressSanitizer: SEGV on unknown address 0x5629bb9edd60 (pc 0x5629b96679f8 bp 0x000000000000 sp 0x7ffc61603ed0 T0) Step #5: ==1332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629b96679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5629b9666d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5629b9666bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5629b96654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629b9665211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fccf45098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccf4509a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629b9121a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629b914ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccf44e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629b911433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2502839534 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a372c89a70, 0x55a372c947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a372c947b0,0x55a372d41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1352==ERROR: AddressSanitizer: SEGV on unknown address 0x55a374bf9d60 (pc 0x55a3728739f8 bp 0x000000000000 sp 0x7ffd02d28130 T0) Step #5: ==1352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3728739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a372872d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a372872bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a3728714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a372871211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb406e998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb406e99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a37232da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a372358e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb406e77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a37232033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2503720676 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8ca057a70, 0x55a8ca0627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8ca0627b0,0x55a8ca10fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1372==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8cbfc7d60 (pc 0x55a8c9c419f8 bp 0x000000000000 sp 0x7ffe68552f00 T0) Step #5: ==1372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8c9c419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a8c9c40d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a8c9c40bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a8c9c3f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8c9c3f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcf50a748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf50a74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8c96fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8c9726e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf50a52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8c96ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2504608366 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aac6932a70, 0x55aac693d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aac693d7b0,0x55aac69eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1392==ERROR: AddressSanitizer: SEGV on unknown address 0x55aac88a2d60 (pc 0x55aac651c9f8 bp 0x000000000000 sp 0x7ffe074966a0 T0) Step #5: ==1392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aac651c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aac651bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aac651bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aac651a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aac651a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f188b6e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f188b6e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aac5fd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aac6001e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f188b6be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aac5fc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2505492470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1fdde5a70, 0x55e1fddf07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1fddf07b0,0x55e1fde9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1412==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1ffd55d60 (pc 0x55e1fd9cf9f8 bp 0x000000000000 sp 0x7ffe0ae43340 T0) Step #5: ==1412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1fd9cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e1fd9ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e1fd9cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e1fd9cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1fd9cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f297d3298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f297d329a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1fd489a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1fd4b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f297d307082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1fd47c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2506371631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562fb3ca4a70, 0x562fb3caf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562fb3caf7b0,0x562fb3d5cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1432==ERROR: AddressSanitizer: SEGV on unknown address 0x562fb5c14d60 (pc 0x562fb388e9f8 bp 0x000000000000 sp 0x7ffeee432cc0 T0) Step #5: ==1432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562fb388e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562fb388dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562fb388dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562fb388c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562fb388c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa1133848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa113384a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fb3348a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fb3373e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa113362082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fb333b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2507250500 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55665180aa70, 0x5566518157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566518157b0,0x5566518c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1452==ERROR: AddressSanitizer: SEGV on unknown address 0x55665377ad60 (pc 0x5566513f49f8 bp 0x000000000000 sp 0x7ffd67b90bf0 T0) Step #5: ==1452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566513f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5566513f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5566513f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5566513f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566513f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4b77ce18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b77ce1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556650eaea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556650ed9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b77cbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556650ea133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2508124269 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562139a68a70, 0x562139a737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562139a737b0,0x562139b20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1472==ERROR: AddressSanitizer: SEGV on unknown address 0x56213b9d8d60 (pc 0x5621396529f8 bp 0x000000000000 sp 0x7ffe6f02fef0 T0) Step #5: ==1472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621396529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562139651d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562139651bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5621396504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562139650211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f80699ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80699aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56213910ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562139137e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f806998a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621390ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2509010429 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9dd927a70, 0x55e9dd9327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9dd9327b0,0x55e9dd9dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1492==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9df897d60 (pc 0x55e9dd5119f8 bp 0x000000000000 sp 0x7ffce2b3edf0 T0) Step #5: ==1492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9dd5119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e9dd510d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e9dd510bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e9dd50f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9dd50f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f852b7b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f852b7b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9dcfcba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9dcff6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f852b797082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9dcfbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2509889846 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e606a4ea70, 0x55e606a597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e606a597b0,0x55e606b06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1512==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6089bed60 (pc 0x55e6066389f8 bp 0x000000000000 sp 0x7ffc77279030 T0) Step #5: ==1512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6066389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e606637d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e606637bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e6066364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e606636211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb1faa9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1faa9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6060f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e60611de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1faa79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6060e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2510769517 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b07ae3a70, 0x556b07aee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b07aee7b0,0x556b07b9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1533==ERROR: AddressSanitizer: SEGV on unknown address 0x556b09a53d60 (pc 0x556b076cd9f8 bp 0x000000000000 sp 0x7ffdc7e5ab40 T0) Step #5: ==1533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b076cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556b076ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556b076ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556b076cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b076cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f34dd5248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34dd524a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b07187a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b071b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34dd502082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b0717a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2511655508 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a55a46fa70, 0x55a55a47a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a55a47a7b0,0x55a55a527ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1557==ERROR: AddressSanitizer: SEGV on unknown address 0x55a55c3dfd60 (pc 0x55a55a0599f8 bp 0x000000000000 sp 0x7ffd85082460 T0) Step #5: ==1557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a55a0599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a55a058d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a55a058bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a55a0574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a55a057211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa17b6aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa17b6aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a559b13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a559b3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa17b688082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a559b0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2512535479 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589d417aa70, 0x5589d41857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589d41857b0,0x5589d4232ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1581==ERROR: AddressSanitizer: SEGV on unknown address 0x5589d60ead60 (pc 0x5589d3d649f8 bp 0x000000000000 sp 0x7ffd30722c60 T0) Step #5: ==1581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589d3d649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5589d3d63d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5589d3d63bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5589d3d624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589d3d62211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd653e0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd653e0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589d381ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589d3849e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd653de9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589d381133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2513416623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561eff931a70, 0x561eff93c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561eff93c7b0,0x561eff9e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1605==ERROR: AddressSanitizer: SEGV on unknown address 0x561f018a1d60 (pc 0x561eff51b9f8 bp 0x000000000000 sp 0x7ffc9b740370 T0) Step #5: ==1605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561eff51b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561eff51ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561eff51abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561eff5194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561eff519211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc9a00398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9a0039a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561efefd5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561eff000e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9a0017082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561efefc833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 36 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2514295015 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560bc2075a70, 0x560bc20807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560bc20807b0,0x560bc212dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1629==ERROR: AddressSanitizer: SEGV on unknown address 0x560bc3fe5d60 (pc 0x560bc1c5f9f8 bp 0x000000000000 sp 0x7ffc3a8d9d40 T0) Step #5: ==1629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bc1c5f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560bc1c5ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560bc1c5ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560bc1c5d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560bc1c5d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f73a18698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73a1869a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bc1719a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bc1744e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73a1847082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bc170c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 37 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2515179857 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ace5e1a70, 0x561ace5ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ace5ec7b0,0x561ace699ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1653==ERROR: AddressSanitizer: SEGV on unknown address 0x561ad0551d60 (pc 0x561ace1cb9f8 bp 0x000000000000 sp 0x7ffcb13c6100 T0) Step #5: ==1653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ace1cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561ace1cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561ace1cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561ace1c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ace1c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdb0a46a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb0a46aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561acdc85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561acdcb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb0a448082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561acdc7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 38 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2516059753 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2580b2a70, 0x55f2580bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2580bd7b0,0x55f25816aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1677==ERROR: AddressSanitizer: SEGV on unknown address 0x55f25a022d60 (pc 0x55f257c9c9f8 bp 0x000000000000 sp 0x7ffc2bdc6ef0 T0) Step #5: ==1677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f257c9c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f257c9bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f257c9bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f257c9a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f257c9a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe7b047e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7b047ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f257756a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f257781e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7b045c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f25774933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 39 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2516941915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56212224fa70, 0x56212225a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56212225a7b0,0x562122307ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1700==ERROR: AddressSanitizer: SEGV on unknown address 0x5621241bfd60 (pc 0x562121e399f8 bp 0x000000000000 sp 0x7fff8e78bdd0 T0) Step #5: ==1700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562121e399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562121e38d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562121e38bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562121e374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562121e37211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f85244268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8524426a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621218f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56212191ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8524404082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621218e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 40 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2517819805 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f29f39ea70, 0x55f29f3a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f29f3a97b0,0x55f29f456ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1724==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2a130ed60 (pc 0x55f29ef889f8 bp 0x000000000000 sp 0x7ffcc7291050 T0) Step #5: ==1724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f29ef889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f29ef87d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f29ef87bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f29ef864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f29ef86211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2853e558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2853e55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f29ea42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f29ea6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2853e33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f29ea3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 41 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2518706325 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f7205aa70, 0x555f720657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f720657b0,0x555f72112ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1747==ERROR: AddressSanitizer: SEGV on unknown address 0x555f73fcad60 (pc 0x555f71c449f8 bp 0x000000000000 sp 0x7ffd37b62ec0 T0) Step #5: ==1747==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f71c449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555f71c43d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555f71c43bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555f71c424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f71c42211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f62302148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6230214a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f716fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f71729e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62301f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f716f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 42 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2519586304 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b099095a70, 0x55b0990a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0990a07b0,0x55b09914dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1769==ERROR: AddressSanitizer: SEGV on unknown address 0x55b09b005d60 (pc 0x55b098c7f9f8 bp 0x000000000000 sp 0x7ffc9042f720 T0) Step #5: ==1769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b098c7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b098c7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b098c7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b098c7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b098c7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc76c44b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc76c44ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b098739a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b098764e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc76c429082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b09872c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 43 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2520460854 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b1cf6ea70, 0x562b1cf797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b1cf797b0,0x562b1d026ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1793==ERROR: AddressSanitizer: SEGV on unknown address 0x562b1eeded60 (pc 0x562b1cb589f8 bp 0x000000000000 sp 0x7ffec45c4970 T0) Step #5: ==1793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b1cb589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562b1cb57d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562b1cb57bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562b1cb564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b1cb56211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbaf39528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbaf3952a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b1c612a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b1c63de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaf3930082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b1c60533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 44 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2521338742 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560acdfa8a70, 0x560acdfb37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560acdfb37b0,0x560ace060ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1817==ERROR: AddressSanitizer: SEGV on unknown address 0x560acff18d60 (pc 0x560acdb929f8 bp 0x000000000000 sp 0x7fff393713a0 T0) Step #5: ==1817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560acdb929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560acdb91d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560acdb91bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560acdb904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560acdb90211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f963b55d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f963b55da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560acd64ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560acd677e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f963b53b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560acd63f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 45 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2522219524 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db4d2c3a70, 0x55db4d2ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db4d2ce7b0,0x55db4d37bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1841==ERROR: AddressSanitizer: SEGV on unknown address 0x55db4f233d60 (pc 0x55db4cead9f8 bp 0x000000000000 sp 0x7ffc033d33a0 T0) Step #5: ==1841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db4cead9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55db4ceacd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55db4ceacbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55db4ceab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db4ceab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0b6e57e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b6e57ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db4c967a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db4c992e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b6e55c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db4c95a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 46 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2523099332 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563cff19ca70, 0x563cff1a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563cff1a77b0,0x563cff254ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1865==ERROR: AddressSanitizer: SEGV on unknown address 0x563d0110cd60 (pc 0x563cfed869f8 bp 0x000000000000 sp 0x7ffdf1d853a0 T0) Step #5: ==1865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cfed869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563cfed85d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563cfed85bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563cfed844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563cfed84211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1f153658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f15365a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cfe840a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cfe86be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f15343082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cfe83333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 47 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2523973622 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649505d5a70, 0x5649505e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649505e07b0,0x56495068dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1889==ERROR: AddressSanitizer: SEGV on unknown address 0x564952545d60 (pc 0x5649501bf9f8 bp 0x000000000000 sp 0x7ffd79598860 T0) Step #5: ==1889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649501bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5649501bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5649501bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5649501bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649501bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb2e37398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2e3739a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56494fc79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56494fca4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2e3717082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56494fc6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 48 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2524849192 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642420aaa70, 0x5642420b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642420b57b0,0x564242162ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1913==ERROR: AddressSanitizer: SEGV on unknown address 0x56424401ad60 (pc 0x564241c949f8 bp 0x000000000000 sp 0x7ffc65e65750 T0) Step #5: ==1913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564241c949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564241c93d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564241c93bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564241c924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564241c92211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4f8fba38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f8fba3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56424174ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564241779e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f8fb81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56424174133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 49 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2525726409 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556312585a70, 0x5563125907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563125907b0,0x55631263dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1937==ERROR: AddressSanitizer: SEGV on unknown address 0x5563144f5d60 (pc 0x55631216f9f8 bp 0x000000000000 sp 0x7fff300c62c0 T0) Step #5: ==1937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55631216f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55631216ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55631216ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55631216d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55631216d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f09a72b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09a72b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556311c29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556311c54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09a7291082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556311c1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 50 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2526602911 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650365d4a70, 0x5650365df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650365df7b0,0x56503668cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1961==ERROR: AddressSanitizer: SEGV on unknown address 0x565038544d60 (pc 0x5650361be9f8 bp 0x000000000000 sp 0x7ffe4405ed10 T0) Step #5: ==1961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650361be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5650361bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5650361bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5650361bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650361bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2a7b3fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a7b3fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565035c78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565035ca3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a7b3dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565035c6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 51 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2527481671 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f693202a70, 0x55f69320d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f69320d7b0,0x55f6932baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1985==ERROR: AddressSanitizer: SEGV on unknown address 0x55f695172d60 (pc 0x55f692dec9f8 bp 0x000000000000 sp 0x7fff88c56b60 T0) Step #5: ==1985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f692dec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f692debd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f692debbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f692dea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f692dea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f172eaa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f172eaa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6928a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6928d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f172ea7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f69289933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 52 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2528364828 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635b8fc7a70, 0x5635b8fd27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635b8fd27b0,0x5635b907fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2009==ERROR: AddressSanitizer: SEGV on unknown address 0x5635baf37d60 (pc 0x5635b8bb19f8 bp 0x000000000000 sp 0x7fff94f23e20 T0) Step #5: ==2009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635b8bb19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5635b8bb0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5635b8bb0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5635b8baf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635b8baf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1544a4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1544a4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635b866ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635b8696e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1544a2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635b865e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 53 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2529251195 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9d26fda70, 0x55a9d27087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9d27087b0,0x55a9d27b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2033==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9d466dd60 (pc 0x55a9d22e79f8 bp 0x000000000000 sp 0x7fff00db9730 T0) Step #5: ==2033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9d22e79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a9d22e6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a9d22e6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a9d22e54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9d22e5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0dc0dbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0dc0dbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9d1da1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9d1dcce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dc0d9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9d1d9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 54 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2530133779 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d70ab89a70, 0x55d70ab947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d70ab947b0,0x55d70ac41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2057==ERROR: AddressSanitizer: SEGV on unknown address 0x55d70caf9d60 (pc 0x55d70a7739f8 bp 0x000000000000 sp 0x7ffd0d94bbd0 T0) Step #5: ==2057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d70a7739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d70a772d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d70a772bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d70a7714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d70a771211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f10871918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1087191a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d70a22da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d70a258e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f108716f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d70a22033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 55 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2531017875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612be9d6a70, 0x5612be9e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612be9e17b0,0x5612bea8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2081==ERROR: AddressSanitizer: SEGV on unknown address 0x5612c0946d60 (pc 0x5612be5c09f8 bp 0x000000000000 sp 0x7ffcb3eaea10 T0) Step #5: ==2081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612be5c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5612be5bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5612be5bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5612be5be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612be5be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f42e57b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42e57b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612be07aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612be0a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42e5795082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612be06d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 56 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2531899073 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562fc2578a70, 0x562fc25837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562fc25837b0,0x562fc2630ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2105==ERROR: AddressSanitizer: SEGV on unknown address 0x562fc44e8d60 (pc 0x562fc21629f8 bp 0x000000000000 sp 0x7fff8b859aa0 T0) Step #5: ==2105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562fc21629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562fc2161d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562fc2161bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562fc21604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562fc2160211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fceb5c4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fceb5c4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fc1c1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fc1c47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceb5c29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fc1c0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 57 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2532778635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a990b1da70, 0x55a990b287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a990b287b0,0x55a990bd5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2129==ERROR: AddressSanitizer: SEGV on unknown address 0x55a992a8dd60 (pc 0x55a9907079f8 bp 0x000000000000 sp 0x7ffdb443a2c0 T0) Step #5: ==2129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9907079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a990706d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a990706bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a9907054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a990705211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4886bd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4886bd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9901c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9901ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4886bb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9901b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 58 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2533659209 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55732c107a70, 0x55732c1127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55732c1127b0,0x55732c1bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2153==ERROR: AddressSanitizer: SEGV on unknown address 0x55732e077d60 (pc 0x55732bcf19f8 bp 0x000000000000 sp 0x7ffdce7d3320 T0) Step #5: ==2153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55732bcf19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55732bcf0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55732bcf0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55732bcef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55732bcef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f529dca58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f529dca5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55732b7aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55732b7d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f529dc83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55732b79e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 59 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2534535898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556223a46a70, 0x556223a517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556223a517b0,0x556223afeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2177==ERROR: AddressSanitizer: SEGV on unknown address 0x5562259b6d60 (pc 0x5562236309f8 bp 0x000000000000 sp 0x7ffebecf5680 T0) Step #5: ==2177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562236309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55622362fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55622362fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55622362e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55622362e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb32188c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb32188ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562230eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556223115e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb32186a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562230dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 60 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2535414399 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b57d2aa70, 0x558b57d357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b57d357b0,0x558b57de2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2201==ERROR: AddressSanitizer: SEGV on unknown address 0x558b59c9ad60 (pc 0x558b579149f8 bp 0x000000000000 sp 0x7ffc310938d0 T0) Step #5: ==2201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b579149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558b57913d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558b57913bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558b579124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b57912211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa3205128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa320512a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b573cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b573f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3204f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b573c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 61 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2536295829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573a72d3a70, 0x5573a72de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573a72de7b0,0x5573a738bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2225==ERROR: AddressSanitizer: SEGV on unknown address 0x5573a9243d60 (pc 0x5573a6ebd9f8 bp 0x000000000000 sp 0x7ffee5f2cf60 T0) Step #5: ==2225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573a6ebd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5573a6ebcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5573a6ebcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5573a6ebb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5573a6ebb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1605e4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1605e4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573a6977a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573a69a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1605e2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573a696a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 62 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2537175109 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571a2acaa70, 0x5571a2ad57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571a2ad57b0,0x5571a2b82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2249==ERROR: AddressSanitizer: SEGV on unknown address 0x5571a4a3ad60 (pc 0x5571a26b49f8 bp 0x000000000000 sp 0x7ffee5f975b0 T0) Step #5: ==2249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571a26b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5571a26b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5571a26b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5571a26b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571a26b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc678c2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc678c2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571a216ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571a2199e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc678c08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571a216133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 63 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2538054978 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ea2f28a70, 0x558ea2f337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ea2f337b0,0x558ea2fe0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2273==ERROR: AddressSanitizer: SEGV on unknown address 0x558ea4e98d60 (pc 0x558ea2b129f8 bp 0x000000000000 sp 0x7ffef63a5aa0 T0) Step #5: ==2273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ea2b129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558ea2b11d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558ea2b11bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558ea2b104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ea2b10211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc7a15448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7a1544a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ea25cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ea25f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7a1522082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ea25bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 64 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2538937983 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55efdfcb9a70, 0x55efdfcc47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55efdfcc47b0,0x55efdfd71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2297==ERROR: AddressSanitizer: SEGV on unknown address 0x55efe1c29d60 (pc 0x55efdf8a39f8 bp 0x000000000000 sp 0x7ffc56108ae0 T0) Step #5: ==2297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efdf8a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55efdf8a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55efdf8a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55efdf8a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55efdf8a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8bc698f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bc698fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efdf35da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efdf388e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bc696d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efdf35033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 65 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2539819649 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611a1288a70, 0x5611a12937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611a12937b0,0x5611a1340ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2321==ERROR: AddressSanitizer: SEGV on unknown address 0x5611a31f8d60 (pc 0x5611a0e729f8 bp 0x000000000000 sp 0x7ffdc223d390 T0) Step #5: ==2321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611a0e729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5611a0e71d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5611a0e71bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5611a0e704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611a0e70211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f88a826a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88a826aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611a092ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611a0957e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88a8248082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611a091f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 66 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2540700861 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557dcc291a70, 0x557dcc29c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557dcc29c7b0,0x557dcc349ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2345==ERROR: AddressSanitizer: SEGV on unknown address 0x557dce201d60 (pc 0x557dcbe7b9f8 bp 0x000000000000 sp 0x7ffc3e27e3b0 T0) Step #5: ==2345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557dcbe7b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557dcbe7ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557dcbe7abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557dcbe794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557dcbe79211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff588ec38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff588ec3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557dcb935a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557dcb960e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff588ea1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557dcb92833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 67 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2541582075 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb4123ea70, 0x55fb412497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb412497b0,0x55fb412f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2369==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb431aed60 (pc 0x55fb40e289f8 bp 0x000000000000 sp 0x7ffd7e6ac6d0 T0) Step #5: ==2369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb40e289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fb40e27d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fb40e27bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fb40e264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb40e26211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe432aac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe432aaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb408e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb4090de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe432a8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb408d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 68 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2542468609 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561516a72a70, 0x561516a7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561516a7d7b0,0x561516b2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2393==ERROR: AddressSanitizer: SEGV on unknown address 0x5615189e2d60 (pc 0x56151665c9f8 bp 0x000000000000 sp 0x7ffeea956f00 T0) Step #5: ==2393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56151665c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56151665bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56151665bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56151665a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56151665a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8cbc8608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cbc860a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561516116a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561516141e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cbc83e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56151610933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 69 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2543344191 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556329f5aa70, 0x556329f657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556329f657b0,0x55632a012ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2417==ERROR: AddressSanitizer: SEGV on unknown address 0x55632becad60 (pc 0x556329b449f8 bp 0x000000000000 sp 0x7ffd3de03560 T0) Step #5: ==2417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556329b449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556329b43d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556329b43bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556329b424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556329b42211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fba0351e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba0351ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563295fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556329629e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba034fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563295f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 70 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2544222687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55717bc5ea70, 0x55717bc697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55717bc697b0,0x55717bd16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2441==ERROR: AddressSanitizer: SEGV on unknown address 0x55717dbced60 (pc 0x55717b8489f8 bp 0x000000000000 sp 0x7ffebfca31c0 T0) Step #5: ==2441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55717b8489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55717b847d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55717b847bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55717b8464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55717b846211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f18ba0a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18ba0a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55717b302a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55717b32de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18ba07e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55717b2f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 71 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2545106976 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4b5206a70, 0x55f4b52117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4b52117b0,0x55f4b52beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2465==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4b7176d60 (pc 0x55f4b4df09f8 bp 0x000000000000 sp 0x7ffea2d32e30 T0) Step #5: ==2465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4b4df09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f4b4defd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f4b4defbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f4b4dee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4b4dee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f132f0768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f132f076a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4b48aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4b48d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f132f054082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4b489d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 72 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2545997255 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b550e99a70, 0x55b550ea47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b550ea47b0,0x55b550f51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2489==ERROR: AddressSanitizer: SEGV on unknown address 0x55b552e09d60 (pc 0x55b550a839f8 bp 0x000000000000 sp 0x7ffc7ee1a110 T0) Step #5: ==2489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b550a839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b550a82d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b550a82bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b550a814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b550a81211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd80dbdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd80dbdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b55053da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b550568e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd80dbba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b55053033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 73 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2546874530 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56118f7d5a70, 0x56118f7e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56118f7e07b0,0x56118f88dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2513==ERROR: AddressSanitizer: SEGV on unknown address 0x561191745d60 (pc 0x56118f3bf9f8 bp 0x000000000000 sp 0x7fff00323d60 T0) Step #5: ==2513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56118f3bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56118f3bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56118f3bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56118f3bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56118f3bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f49172f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49172f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56118ee79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56118eea4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49172d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56118ee6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 74 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2547758907 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cfa1edfa70, 0x55cfa1eea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cfa1eea7b0,0x55cfa1f97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2537==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfa3e4fd60 (pc 0x55cfa1ac99f8 bp 0x000000000000 sp 0x7ffc332756b0 T0) Step #5: ==2537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfa1ac99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cfa1ac8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cfa1ac8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cfa1ac74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfa1ac7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2394e2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2394e2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfa1583a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfa15aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2394e0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfa157633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 75 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2548643063 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562bbd09aa70, 0x562bbd0a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562bbd0a57b0,0x562bbd152ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2561==ERROR: AddressSanitizer: SEGV on unknown address 0x562bbf00ad60 (pc 0x562bbcc849f8 bp 0x000000000000 sp 0x7ffc4b075520 T0) Step #5: ==2561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bbcc849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562bbcc83d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562bbcc83bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562bbcc824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562bbcc82211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbf577698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf57769a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bbc73ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bbc769e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf57747082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bbc73133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 76 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2549524847 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602d22a2a70, 0x5602d22ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602d22ad7b0,0x5602d235aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2585==ERROR: AddressSanitizer: SEGV on unknown address 0x5602d4212d60 (pc 0x5602d1e8c9f8 bp 0x000000000000 sp 0x7ffe20a354f0 T0) Step #5: ==2585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602d1e8c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5602d1e8bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5602d1e8bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5602d1e8a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602d1e8a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efd360448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd36044a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602d1946a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602d1971e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd36022082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602d193933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 77 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2550403520 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599f4e8da70, 0x5599f4e987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599f4e987b0,0x5599f4f45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2609==ERROR: AddressSanitizer: SEGV on unknown address 0x5599f6dfdd60 (pc 0x5599f4a779f8 bp 0x000000000000 sp 0x7fffcbd35ce0 T0) Step #5: ==2609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599f4a779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5599f4a76d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5599f4a76bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5599f4a754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599f4a75211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f194c0eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f194c0eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599f4531a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599f455ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f194c0c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599f452433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 78 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2551281422 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559cfa7e0a70, 0x559cfa7eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559cfa7eb7b0,0x559cfa898ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2633==ERROR: AddressSanitizer: SEGV on unknown address 0x559cfc750d60 (pc 0x559cfa3ca9f8 bp 0x000000000000 sp 0x7fffcdd8e420 T0) Step #5: ==2633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cfa3ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559cfa3c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559cfa3c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559cfa3c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559cfa3c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0435c188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0435c18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cf9e84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cf9eafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0435bf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cf9e7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 79 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2552160857 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556422a9fa70, 0x556422aaa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556422aaa7b0,0x556422b57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2657==ERROR: AddressSanitizer: SEGV on unknown address 0x556424a0fd60 (pc 0x5564226899f8 bp 0x000000000000 sp 0x7ffd76654320 T0) Step #5: ==2657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564226899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556422688d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556422688bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5564226874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556422687211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb06d3248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb06d324a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556422143a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55642216ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb06d302082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55642213633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 80 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2553037290 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634e3a00a70, 0x5634e3a0b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634e3a0b7b0,0x5634e3ab8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2681==ERROR: AddressSanitizer: SEGV on unknown address 0x5634e5970d60 (pc 0x5634e35ea9f8 bp 0x000000000000 sp 0x7fff94a3aaf0 T0) Step #5: ==2681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634e35ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5634e35e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5634e35e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5634e35e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634e35e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4c67a678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c67a67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634e30a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634e30cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c67a45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634e309733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 81 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2553912662 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b3e243a70, 0x559b3e24e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b3e24e7b0,0x559b3e2fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2705==ERROR: AddressSanitizer: SEGV on unknown address 0x559b401b3d60 (pc 0x559b3de2d9f8 bp 0x000000000000 sp 0x7ffe1eb8e5a0 T0) Step #5: ==2705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b3de2d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559b3de2cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559b3de2cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559b3de2b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b3de2b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3ee2e1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ee2e1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b3d8e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b3d912e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ee2dfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b3d8da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 82 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2554797598 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564153a6a70, 0x5564153b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564153b17b0,0x55641545eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2729==ERROR: AddressSanitizer: SEGV on unknown address 0x556417316d60 (pc 0x556414f909f8 bp 0x000000000000 sp 0x7ffd330aeb40 T0) Step #5: ==2729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556414f909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556414f8fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556414f8fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556414f8e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556414f8e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1afc1fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1afc1fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556414a4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556414a75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1afc1d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556414a3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 83 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2555679803 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf7f366a70, 0x55bf7f3717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf7f3717b0,0x55bf7f41eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2753==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf812d6d60 (pc 0x55bf7ef509f8 bp 0x000000000000 sp 0x7ffcb279d270 T0) Step #5: ==2753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf7ef509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bf7ef4fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bf7ef4fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bf7ef4e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf7ef4e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1d738838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d73883a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf7ea0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf7ea35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d73861082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf7e9fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 84 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2556560947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558e097fa70, 0x5558e098a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558e098a7b0,0x5558e0a37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2777==ERROR: AddressSanitizer: SEGV on unknown address 0x5558e28efd60 (pc 0x5558e05699f8 bp 0x000000000000 sp 0x7ffc7f0abdc0 T0) Step #5: ==2777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558e05699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5558e0568d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5558e0568bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5558e05674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5558e0567211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcd56edd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd56edda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558e0023a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558e004ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd56ebb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558e001633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 85 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2557437564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9791bda70, 0x55d9791c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9791c87b0,0x55d979275ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2801==ERROR: AddressSanitizer: SEGV on unknown address 0x55d97b12dd60 (pc 0x55d978da79f8 bp 0x000000000000 sp 0x7ffdc2b59a60 T0) Step #5: ==2801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d978da79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d978da6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d978da6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d978da54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d978da5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2bd7acc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bd7acca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d978861a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d97888ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bd7aaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d97885433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 86 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2558315164 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56320d817a70, 0x56320d8227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56320d8227b0,0x56320d8cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2824==ERROR: AddressSanitizer: SEGV on unknown address 0x56320f787d60 (pc 0x56320d4019f8 bp 0x000000000000 sp 0x7ffd0f7b43c0 T0) Step #5: ==2824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56320d4019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56320d400d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56320d400bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56320d3ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56320d3ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f05f92848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05f9284a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56320cebba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56320cee6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05f9262082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56320ceae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 87 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2559194306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c674d8a70, 0x556c674e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c674e37b0,0x556c67590ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2848==ERROR: AddressSanitizer: SEGV on unknown address 0x556c69448d60 (pc 0x556c670c29f8 bp 0x000000000000 sp 0x7ffc723e5e20 T0) Step #5: ==2848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c670c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556c670c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556c670c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556c670c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c670c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f99be3218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99be321a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c66b7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c66ba7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99be2ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c66b6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 88 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2560073754 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555be4f8ca70, 0x555be4f977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555be4f977b0,0x555be5044ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2870==ERROR: AddressSanitizer: SEGV on unknown address 0x555be6efcd60 (pc 0x555be4b769f8 bp 0x000000000000 sp 0x7ffc2c632a90 T0) Step #5: ==2870==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555be4b769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555be4b75d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555be4b75bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555be4b744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555be4b74211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff1284888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff128488a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555be4630a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555be465be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff128466082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555be462333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 89 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2560954596 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620eda61a70, 0x5620eda6c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620eda6c7b0,0x5620edb19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2893==ERROR: AddressSanitizer: SEGV on unknown address 0x5620ef9d1d60 (pc 0x5620ed64b9f8 bp 0x000000000000 sp 0x7ffda071f500 T0) Step #5: ==2893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620ed64b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5620ed64ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5620ed64abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5620ed6494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620ed649211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f634fe108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f634fe10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620ed105a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620ed130e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f634fdee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620ed0f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 90 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2561834590 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edc1951a70, 0x55edc195c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edc195c7b0,0x55edc1a09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2917==ERROR: AddressSanitizer: SEGV on unknown address 0x55edc38c1d60 (pc 0x55edc153b9f8 bp 0x000000000000 sp 0x7ffd40532740 T0) Step #5: ==2917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edc153b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55edc153ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55edc153abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55edc15394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55edc1539211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2ef2cc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ef2cc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edc0ff5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edc1020e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ef2c9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edc0fe833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 91 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2562718956 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f10013ba70, 0x55f1001467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1001467b0,0x55f1001f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2941==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1020abd60 (pc 0x55f0ffd259f8 bp 0x000000000000 sp 0x7fffe0426a60 T0) Step #5: ==2941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0ffd259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f0ffd24d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f0ffd24bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f0ffd234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0ffd23211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4920c9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4920c9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0ff7dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0ff80ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4920c7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0ff7d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 92 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2563604293 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56364c43da70, 0x56364c4487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56364c4487b0,0x56364c4f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2965==ERROR: AddressSanitizer: SEGV on unknown address 0x56364e3add60 (pc 0x56364c0279f8 bp 0x000000000000 sp 0x7ffccc3af370 T0) Step #5: ==2965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56364c0279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56364c026d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56364c026bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56364c0254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56364c025211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd7ec1a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7ec1a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56364bae1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56364bb0ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7ec185082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56364bad433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 93 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2564493217 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56475b122a70, 0x56475b12d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56475b12d7b0,0x56475b1daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2989==ERROR: AddressSanitizer: SEGV on unknown address 0x56475d092d60 (pc 0x56475ad0c9f8 bp 0x000000000000 sp 0x7ffe1d1a1730 T0) Step #5: ==2989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56475ad0c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56475ad0bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56475ad0bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56475ad0a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56475ad0a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f611b4b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f611b4b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56475a7c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56475a7f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f611b48e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56475a7b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 94 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2565375498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b010826a70, 0x55b0108317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0108317b0,0x55b0108deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3013==ERROR: AddressSanitizer: SEGV on unknown address 0x55b012796d60 (pc 0x55b0104109f8 bp 0x000000000000 sp 0x7ffd853b5ee0 T0) Step #5: ==3013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0104109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b01040fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b01040fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b01040e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b01040e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc6e78838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6e7883a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b00fecaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b00fef5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6e7861082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b00febd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 95 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2566257780 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562766edba70, 0x562766ee67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562766ee67b0,0x562766f93ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3037==ERROR: AddressSanitizer: SEGV on unknown address 0x562768e4bd60 (pc 0x562766ac59f8 bp 0x000000000000 sp 0x7ffce058b520 T0) Step #5: ==3037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562766ac59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562766ac4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562766ac4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562766ac34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562766ac3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb2de2228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2de222a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56276657fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627665aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2de200082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56276657233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 96 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2567136263 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561fade69a70, 0x561fade747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561fade747b0,0x561fadf21ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3061==ERROR: AddressSanitizer: SEGV on unknown address 0x561fafdd9d60 (pc 0x561fada539f8 bp 0x000000000000 sp 0x7fff27f527a0 T0) Step #5: ==3061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fada539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561fada52d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561fada52bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561fada514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561fada51211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbb8299b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb8299ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fad50da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fad538e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb82979082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fad50033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 97 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2568016540 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557774ad0a70, 0x557774adb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557774adb7b0,0x557774b88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3085==ERROR: AddressSanitizer: SEGV on unknown address 0x557776a40d60 (pc 0x5577746ba9f8 bp 0x000000000000 sp 0x7ffd6b9422a0 T0) Step #5: ==3085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577746ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5577746b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5577746b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5577746b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577746b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa91ff808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa91ff80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557774174a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55777419fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa91ff5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55777416733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 98 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2568898798 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe1fe44a70, 0x55fe1fe4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe1fe4f7b0,0x55fe1fefcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3109==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe21db4d60 (pc 0x55fe1fa2e9f8 bp 0x000000000000 sp 0x7ffc181e8560 T0) Step #5: ==3109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe1fa2e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fe1fa2dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fe1fa2dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fe1fa2c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe1fa2c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0dd410f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0dd410fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe1f4e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe1f513e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dd40ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe1f4db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 99 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2569786520 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de8ed22a70, 0x55de8ed2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de8ed2d7b0,0x55de8eddaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3133==ERROR: AddressSanitizer: SEGV on unknown address 0x55de90c92d60 (pc 0x55de8e90c9f8 bp 0x000000000000 sp 0x7ffde91dc000 T0) Step #5: ==3133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de8e90c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55de8e90bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55de8e90bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55de8e90a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de8e90a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8b528c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b528c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de8e3c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de8e3f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b528a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de8e3b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2570669849 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634e5f1ba70, 0x5634e5f267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634e5f267b0,0x5634e5fd3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3157==ERROR: AddressSanitizer: SEGV on unknown address 0x5634e7e8bd60 (pc 0x5634e5b059f8 bp 0x000000000000 sp 0x7ffd8c8978b0 T0) Step #5: ==3157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634e5b059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5634e5b04d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5634e5b04bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5634e5b034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634e5b03211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f89183a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89183a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634e55bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634e55eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f891837e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634e55b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2571550802 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a054aea70, 0x558a054b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a054b97b0,0x558a05566ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3181==ERROR: AddressSanitizer: SEGV on unknown address 0x558a0741ed60 (pc 0x558a050989f8 bp 0x000000000000 sp 0x7fffdd613dc0 T0) Step #5: ==3181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a050989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558a05097d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558a05097bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558a050964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a05096211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f43ee6a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43ee6a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a04b52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a04b7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43ee67f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a04b4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2572432081 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565cab93a70, 0x5565cab9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565cab9e7b0,0x5565cac4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3205==ERROR: AddressSanitizer: SEGV on unknown address 0x5565ccb03d60 (pc 0x5565ca77d9f8 bp 0x000000000000 sp 0x7fff338d4210 T0) Step #5: ==3205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565ca77d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5565ca77cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5565ca77cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5565ca77b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565ca77b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe1bd4468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1bd446a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565ca237a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565ca262e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1bd424082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565ca22a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2573312727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f61f583a70, 0x55f61f58e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f61f58e7b0,0x55f61f63bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3229==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6214f3d60 (pc 0x55f61f16d9f8 bp 0x000000000000 sp 0x7ffd95c007b0 T0) Step #5: ==3229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f61f16d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f61f16cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f61f16cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f61f16b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f61f16b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4ec5e698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ec5e69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f61ec27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f61ec52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ec5e47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f61ec1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2574190322 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563897444a70, 0x56389744f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56389744f7b0,0x5638974fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3253==ERROR: AddressSanitizer: SEGV on unknown address 0x5638993b4d60 (pc 0x56389702e9f8 bp 0x000000000000 sp 0x7fff7f275640 T0) Step #5: ==3253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56389702e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56389702dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56389702dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56389702c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56389702c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efcdaa218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efcdaa21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563896ae8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563896b13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcda9ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563896adb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2575070241 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55623a274a70, 0x55623a27f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55623a27f7b0,0x55623a32cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3277==ERROR: AddressSanitizer: SEGV on unknown address 0x55623c1e4d60 (pc 0x556239e5e9f8 bp 0x000000000000 sp 0x7ffcc78287e0 T0) Step #5: ==3277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556239e5e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556239e5dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556239e5dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556239e5c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556239e5c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd9b24828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9b2482a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556239918a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556239943e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9b2460082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55623990b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2575942208 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555de5bb9a70, 0x555de5bc47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555de5bc47b0,0x555de5c71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3301==ERROR: AddressSanitizer: SEGV on unknown address 0x555de7b29d60 (pc 0x555de57a39f8 bp 0x000000000000 sp 0x7ffd6258ef50 T0) Step #5: ==3301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555de57a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555de57a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555de57a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555de57a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555de57a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa1f18cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1f18cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555de525da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555de5288e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1f18ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555de525033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2576824197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562dc01fea70, 0x562dc02097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562dc02097b0,0x562dc02b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3325==ERROR: AddressSanitizer: SEGV on unknown address 0x562dc216ed60 (pc 0x562dbfde89f8 bp 0x000000000000 sp 0x7ffd4749d050 T0) Step #5: ==3325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562dbfde89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562dbfde7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562dbfde7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562dbfde64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562dbfde6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffa9a1478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa9a147a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562dbf8a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562dbf8cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa9a125082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562dbf89533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2577702802 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56120781aa70, 0x5612078257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612078257b0,0x5612078d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3349==ERROR: AddressSanitizer: SEGV on unknown address 0x56120978ad60 (pc 0x5612074049f8 bp 0x000000000000 sp 0x7ffe1909abf0 T0) Step #5: ==3349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612074049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561207403d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561207403bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5612074024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561207402211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fce0096f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce0096fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561206ebea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561206ee9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce0094d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561206eb133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2578583471 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558da4ae4a70, 0x558da4aef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558da4aef7b0,0x558da4b9cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3373==ERROR: AddressSanitizer: SEGV on unknown address 0x558da6a54d60 (pc 0x558da46ce9f8 bp 0x000000000000 sp 0x7ffeaa59ab30 T0) Step #5: ==3373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558da46ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558da46cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558da46cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558da46cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558da46cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbe698368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe69836a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558da4188a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558da41b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe69814082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558da417b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2579459858 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a3a60fa70, 0x559a3a61a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a3a61a7b0,0x559a3a6c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3397==ERROR: AddressSanitizer: SEGV on unknown address 0x559a3c57fd60 (pc 0x559a3a1f99f8 bp 0x000000000000 sp 0x7ffcb2ef2e10 T0) Step #5: ==3397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a3a1f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559a3a1f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559a3a1f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559a3a1f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a3a1f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4091a178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4091a17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a39cb3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a39cdee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40919f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a39ca633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2580342177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560756d76a70, 0x560756d817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560756d817b0,0x560756e2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3420==ERROR: AddressSanitizer: SEGV on unknown address 0x560758ce6d60 (pc 0x5607569609f8 bp 0x000000000000 sp 0x7fff195cff60 T0) Step #5: ==3420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607569609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56075695fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56075695fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56075695e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56075695e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f83e90a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83e90a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56075641aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560756445e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83e9080082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56075640d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2581223329 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560814a3a70, 0x5560814ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560814ae7b0,0x55608155bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3444==ERROR: AddressSanitizer: SEGV on unknown address 0x556083413d60 (pc 0x55608108d9f8 bp 0x000000000000 sp 0x7ffe9472bf90 T0) Step #5: ==3444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55608108d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55608108cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55608108cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55608108b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55608108b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f473ce338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f473ce33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556080b47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556080b72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f473ce11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556080b3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2582099468 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d049e4da70, 0x55d049e587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d049e587b0,0x55d049f05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3468==ERROR: AddressSanitizer: SEGV on unknown address 0x55d04bdbdd60 (pc 0x55d049a379f8 bp 0x000000000000 sp 0x7ffd259967a0 T0) Step #5: ==3468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d049a379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d049a36d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d049a36bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d049a354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d049a35211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f16d05f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16d05f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0494f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d04951ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16d05d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0494e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2582976440 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fae591ca70, 0x55fae59277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fae59277b0,0x55fae59d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3492==ERROR: AddressSanitizer: SEGV on unknown address 0x55fae788cd60 (pc 0x55fae55069f8 bp 0x000000000000 sp 0x7fff9221a3d0 T0) Step #5: ==3492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fae55069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fae5505d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fae5505bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fae55044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fae5504211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffbf74c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbf74c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fae4fc0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fae4febe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbf74a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fae4fb333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2583853962 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560af3c03a70, 0x560af3c0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560af3c0e7b0,0x560af3cbbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3516==ERROR: AddressSanitizer: SEGV on unknown address 0x560af5b73d60 (pc 0x560af37ed9f8 bp 0x000000000000 sp 0x7ffc9cd30bf0 T0) Step #5: ==3516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560af37ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560af37ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560af37ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560af37eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560af37eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f96e87a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96e87a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560af32a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560af32d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96e877e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560af329a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2584739679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a872a4da70, 0x55a872a587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a872a587b0,0x55a872b05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3539==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8749bdd60 (pc 0x55a8726379f8 bp 0x000000000000 sp 0x7ffea546a890 T0) Step #5: ==3539==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8726379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a872636d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a872636bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a8726354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a872635211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2bc16758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bc1675a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8720f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a87211ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bc1653082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8720e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3539==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2585615303 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1d5053a70, 0x55b1d505e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1d505e7b0,0x55b1d510bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3561==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1d6fc3d60 (pc 0x55b1d4c3d9f8 bp 0x000000000000 sp 0x7ffcb464aac0 T0) Step #5: ==3561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1d4c3d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b1d4c3cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b1d4c3cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b1d4c3b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1d4c3b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff3e2dd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3e2dd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1d46f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1d4722e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3e2db7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1d46ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2586497110 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56442b7a9a70, 0x56442b7b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56442b7b47b0,0x56442b861ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3585==ERROR: AddressSanitizer: SEGV on unknown address 0x56442d719d60 (pc 0x56442b3939f8 bp 0x000000000000 sp 0x7ffc855f2690 T0) Step #5: ==3585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56442b3939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56442b392d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56442b392bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56442b3914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56442b391211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff3a92518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3a9251a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56442ae4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56442ae78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3a922f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56442ae4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2587375416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc7a707a70, 0x55dc7a7127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc7a7127b0,0x55dc7a7bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3609==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc7c677d60 (pc 0x55dc7a2f19f8 bp 0x000000000000 sp 0x7fff04242bb0 T0) Step #5: ==3609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc7a2f19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dc7a2f0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dc7a2f0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dc7a2ef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc7a2ef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff0d84438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0d8443a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc79daba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc79dd6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0d8421082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc79d9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2588255605 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f8c86ea70, 0x562f8c8797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f8c8797b0,0x562f8c926ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3633==ERROR: AddressSanitizer: SEGV on unknown address 0x562f8e7ded60 (pc 0x562f8c4589f8 bp 0x000000000000 sp 0x7fff738d9540 T0) Step #5: ==3633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f8c4589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562f8c457d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562f8c457bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562f8c4564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f8c456211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd15062e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd15062ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f8bf12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f8bf3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd15060c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f8bf0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2589136029 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556731395a70, 0x5567313a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567313a07b0,0x55673144dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3657==ERROR: AddressSanitizer: SEGV on unknown address 0x556733305d60 (pc 0x556730f7f9f8 bp 0x000000000000 sp 0x7ffef5546440 T0) Step #5: ==3657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556730f7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556730f7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556730f7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556730f7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556730f7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe4e38d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4e38d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556730a39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556730a64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4e38b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556730a2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2590010747 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555bf9eaa70, 0x5555bf9f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555bf9f57b0,0x5555bfaa2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3681==ERROR: AddressSanitizer: SEGV on unknown address 0x5555c195ad60 (pc 0x5555bf5d49f8 bp 0x000000000000 sp 0x7fff55795810 T0) Step #5: ==3681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555bf5d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5555bf5d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5555bf5d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5555bf5d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5555bf5d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faa294ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa294efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555bf08ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555bf0b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa294cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555bf08133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2590896360 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d833eea70, 0x555d833f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d833f97b0,0x555d834a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3705==ERROR: AddressSanitizer: SEGV on unknown address 0x555d8535ed60 (pc 0x555d82fd89f8 bp 0x000000000000 sp 0x7ffc3a2c35c0 T0) Step #5: ==3705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d82fd89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555d82fd7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555d82fd7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555d82fd64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d82fd6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f97ef8bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97ef8bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d82a92a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d82abde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97ef89a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d82a8533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2591772814 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55922e8aaa70, 0x55922e8b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55922e8b57b0,0x55922e962ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3729==ERROR: AddressSanitizer: SEGV on unknown address 0x55923081ad60 (pc 0x55922e4949f8 bp 0x000000000000 sp 0x7fffa68fed20 T0) Step #5: ==3729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55922e4949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55922e493d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55922e493bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55922e4924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55922e492211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe4fcbf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4fcbf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55922df4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55922df79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4fcbd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55922df4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2592652689 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cbeb8eca70, 0x55cbeb8f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cbeb8f77b0,0x55cbeb9a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3753==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbed85cd60 (pc 0x55cbeb4d69f8 bp 0x000000000000 sp 0x7ffee2bf4d90 T0) Step #5: ==3753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbeb4d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cbeb4d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cbeb4d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cbeb4d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbeb4d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1906e118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1906e11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbeaf90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbeafbbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1906def082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbeaf8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2593532678 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630f1537a70, 0x5630f15427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630f15427b0,0x5630f15efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3777==ERROR: AddressSanitizer: SEGV on unknown address 0x5630f34a7d60 (pc 0x5630f11219f8 bp 0x000000000000 sp 0x7ffce8a2a570 T0) Step #5: ==3777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630f11219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5630f1120d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5630f1120bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5630f111f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630f111f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa55823a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa55823aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630f0bdba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630f0c06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa558218082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630f0bce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2594413698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620f85aaa70, 0x5620f85b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620f85b57b0,0x5620f8662ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3801==ERROR: AddressSanitizer: SEGV on unknown address 0x5620fa51ad60 (pc 0x5620f81949f8 bp 0x000000000000 sp 0x7ffc5cdb9120 T0) Step #5: ==3801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620f81949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5620f8193d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5620f8193bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5620f81924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620f8192211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fda480518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda48051a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620f7c4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620f7c79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda4802f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620f7c4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2595291969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559928804a70, 0x55992880f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55992880f7b0,0x5599288bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3825==ERROR: AddressSanitizer: SEGV on unknown address 0x55992a774d60 (pc 0x5599283ee9f8 bp 0x000000000000 sp 0x7ffc7e910de0 T0) Step #5: ==3825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599283ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5599283edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5599283edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5599283ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599283ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f311ae8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f311ae8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559927ea8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559927ed3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f311ae6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559927e9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2596166714 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e23dfea70, 0x559e23e097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e23e097b0,0x559e23eb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3849==ERROR: AddressSanitizer: SEGV on unknown address 0x559e25d6ed60 (pc 0x559e239e89f8 bp 0x000000000000 sp 0x7ffdef83be30 T0) Step #5: ==3849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e239e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559e239e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559e239e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559e239e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e239e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbd8fbbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd8fbbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e234a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e234cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd8fb9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e2349533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2597045800 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db8a4e7a70, 0x55db8a4f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db8a4f27b0,0x55db8a59fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3873==ERROR: AddressSanitizer: SEGV on unknown address 0x55db8c457d60 (pc 0x55db8a0d19f8 bp 0x000000000000 sp 0x7ffe5911a670 T0) Step #5: ==3873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db8a0d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55db8a0d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55db8a0d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55db8a0cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db8a0cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd95f9258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd95f925a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db89b8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db89bb6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd95f903082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db89b7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2597923531 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eddea99a70, 0x55eddeaa47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eddeaa47b0,0x55eddeb51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3897==ERROR: AddressSanitizer: SEGV on unknown address 0x55ede0a09d60 (pc 0x55edde6839f8 bp 0x000000000000 sp 0x7ffcb3889460 T0) Step #5: ==3897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edde6839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55edde682d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55edde682bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55edde6814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55edde681211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd9476498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd947649a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edde13da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edde168e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd947627082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edde13033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2598803565 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc453fba70, 0x55dc454067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc454067b0,0x55dc454b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3920==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc4736bd60 (pc 0x55dc44fe59f8 bp 0x000000000000 sp 0x7ffd3e0522c0 T0) Step #5: ==3920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc44fe59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dc44fe4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dc44fe4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dc44fe34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc44fe3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0ee72278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ee7227a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc44a9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc44acae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ee7205082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc44a9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2599684619 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc633c4a70, 0x55dc633cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc633cf7b0,0x55dc6347cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3944==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc65334d60 (pc 0x55dc62fae9f8 bp 0x000000000000 sp 0x7fffd9f60cf0 T0) Step #5: ==3944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc62fae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dc62fadd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dc62fadbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dc62fac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc62fac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff53bc238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff53bc23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc62a68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc62a93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff53bc01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc62a5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2600558302 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e85faea70, 0x561e85fb97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e85fb97b0,0x561e86066ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3965==ERROR: AddressSanitizer: SEGV on unknown address 0x561e87f1ed60 (pc 0x561e85b989f8 bp 0x000000000000 sp 0x7ffd6d699c20 T0) Step #5: ==3965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e85b989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561e85b97d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561e85b97bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561e85b964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e85b96211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f373478d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f373478da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e85652a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e8567de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f373476b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e8564533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2601431951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563533beda70, 0x563533bf87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563533bf87b0,0x563533ca5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3989==ERROR: AddressSanitizer: SEGV on unknown address 0x563535b5dd60 (pc 0x5635337d79f8 bp 0x000000000000 sp 0x7ffcd6cb4230 T0) Step #5: ==3989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635337d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5635337d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5635337d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5635337d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635337d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb7f69978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7f6997a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563533291a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635332bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7f6975082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56353328433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2602315957 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614fe0daa70, 0x5614fe0e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614fe0e57b0,0x5614fe192ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4013==ERROR: AddressSanitizer: SEGV on unknown address 0x56150004ad60 (pc 0x5614fdcc49f8 bp 0x000000000000 sp 0x7ffc213e0170 T0) Step #5: ==4013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614fdcc49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5614fdcc3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5614fdcc3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5614fdcc24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614fdcc2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa950ab08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa950ab0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614fd77ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614fd7a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa950a8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614fd77133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2603194571 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55efe495fa70, 0x55efe496a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55efe496a7b0,0x55efe4a17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4037==ERROR: AddressSanitizer: SEGV on unknown address 0x55efe68cfd60 (pc 0x55efe45499f8 bp 0x000000000000 sp 0x7ffca2a0a900 T0) Step #5: ==4037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efe45499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55efe4548d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55efe4548bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55efe45474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55efe4547211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f24fd6748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24fd674a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efe4003a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efe402ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24fd652082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efe3ff633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2604075910 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3ac93aa70, 0x55e3ac9457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3ac9457b0,0x55e3ac9f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4061==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3ae8aad60 (pc 0x55e3ac5249f8 bp 0x000000000000 sp 0x7fffa844f6b0 T0) Step #5: ==4061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3ac5249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e3ac523d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e3ac523bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e3ac5224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3ac522211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fccc86728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccc8672a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3abfdea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3ac009e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccc8650082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3abfd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2604960020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f3450da70, 0x557f345187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f345187b0,0x557f345c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4085==ERROR: AddressSanitizer: SEGV on unknown address 0x557f3647dd60 (pc 0x557f340f79f8 bp 0x000000000000 sp 0x7ffef6b09520 T0) Step #5: ==4085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f340f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557f340f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557f340f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557f340f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f340f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f70cde708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70cde70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f33bb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f33bdce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70cde4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f33ba433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2605839851 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f0c2d5a70, 0x562f0c2e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f0c2e07b0,0x562f0c38dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4109==ERROR: AddressSanitizer: SEGV on unknown address 0x562f0e245d60 (pc 0x562f0bebf9f8 bp 0x000000000000 sp 0x7ffc631d5160 T0) Step #5: ==4109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f0bebf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562f0bebed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562f0bebebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562f0bebd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f0bebd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff3724dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3724dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f0b979a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f0b9a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3724ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f0b96c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2606725430 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cff8e65a70, 0x55cff8e707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cff8e707b0,0x55cff8f1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4133==ERROR: AddressSanitizer: SEGV on unknown address 0x55cffadd5d60 (pc 0x55cff8a4f9f8 bp 0x000000000000 sp 0x7ffd56acb700 T0) Step #5: ==4133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cff8a4f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cff8a4ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cff8a4ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cff8a4d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cff8a4d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8ab75e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ab75e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cff8509a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cff8534e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ab75be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cff84fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2607610555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0ec0bea70, 0x55c0ec0c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0ec0c97b0,0x55c0ec176ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4157==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0ee02ed60 (pc 0x55c0ebca89f8 bp 0x000000000000 sp 0x7ffea6507eb0 T0) Step #5: ==4157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0ebca89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c0ebca7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c0ebca7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c0ebca64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0ebca6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f50ce8db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50ce8dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0eb762a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0eb78de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50ce8b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0eb75533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2608486742 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56205a616a70, 0x56205a6217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56205a6217b0,0x56205a6ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4181==ERROR: AddressSanitizer: SEGV on unknown address 0x56205c586d60 (pc 0x56205a2009f8 bp 0x000000000000 sp 0x7fff7fc1f340 T0) Step #5: ==4181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56205a2009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56205a1ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56205a1ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56205a1fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56205a1fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f40f5d138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40f5d13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562059cbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562059ce5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40f5cf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562059cad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2609364694 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a9a0e9a70, 0x561a9a0f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a9a0f47b0,0x561a9a1a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4205==ERROR: AddressSanitizer: SEGV on unknown address 0x561a9c059d60 (pc 0x561a99cd39f8 bp 0x000000000000 sp 0x7ffe562efb10 T0) Step #5: ==4205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a99cd39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561a99cd2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561a99cd2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561a99cd14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a99cd1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fae96a048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae96a04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a9978da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a997b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae969e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a9978033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2610237845 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac7ec9ba70, 0x55ac7eca67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac7eca67b0,0x55ac7ed53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4229==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac80c0bd60 (pc 0x55ac7e8859f8 bp 0x000000000000 sp 0x7ffe6638da80 T0) Step #5: ==4229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac7e8859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ac7e884d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ac7e884bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ac7e8834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac7e883211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0f2f4cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f2f4cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac7e33fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac7e36ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f2f4ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac7e33233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2611121029 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f84721a70, 0x559f8472c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f8472c7b0,0x559f847d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4253==ERROR: AddressSanitizer: SEGV on unknown address 0x559f86691d60 (pc 0x559f8430b9f8 bp 0x000000000000 sp 0x7ffe9d3bfe60 T0) Step #5: ==4253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f8430b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559f8430ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559f8430abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559f843094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f84309211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffad3e5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffad3e5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f83dc5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f83df0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffad3e3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f83db833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2612003414 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f018266a70, 0x55f0182717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0182717b0,0x55f01831eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4277==ERROR: AddressSanitizer: SEGV on unknown address 0x55f01a1d6d60 (pc 0x55f017e509f8 bp 0x000000000000 sp 0x7ffee2d749a0 T0) Step #5: ==4277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f017e509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f017e4fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f017e4fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f017e4e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f017e4e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f52abae18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52abae1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f01790aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f017935e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52ababf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0178fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2612886489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f476aa9a70, 0x55f476ab47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f476ab47b0,0x55f476b61ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4301==ERROR: AddressSanitizer: SEGV on unknown address 0x55f478a19d60 (pc 0x55f4766939f8 bp 0x000000000000 sp 0x7ffca00119d0 T0) Step #5: ==4301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4766939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f476692d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f476692bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f4766914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f476691211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f959b3c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f959b3c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f47614da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f476178e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f959b3a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f47614033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2613770559 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645f56c3a70, 0x5645f56ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645f56ce7b0,0x5645f577bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4325==ERROR: AddressSanitizer: SEGV on unknown address 0x5645f7633d60 (pc 0x5645f52ad9f8 bp 0x000000000000 sp 0x7ffd7937c420 T0) Step #5: ==4325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645f52ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5645f52acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5645f52acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5645f52ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5645f52ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe19ac238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe19ac23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645f4d67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645f4d92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe19ac01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645f4d5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2614648608 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdcb575a70, 0x55fdcb5807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdcb5807b0,0x55fdcb62dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4349==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdcd4e5d60 (pc 0x55fdcb15f9f8 bp 0x000000000000 sp 0x7fffd6e4ac20 T0) Step #5: ==4349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdcb15f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fdcb15ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fdcb15ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fdcb15d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdcb15d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6ea440f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ea440fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdcac19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdcac44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ea43ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdcac0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2615532408 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9b584ba70, 0x55f9b58567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9b58567b0,0x55f9b5903ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4373==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9b77bbd60 (pc 0x55f9b54359f8 bp 0x000000000000 sp 0x7fff00cc74b0 T0) Step #5: ==4373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9b54359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f9b5434d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f9b5434bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f9b54334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9b5433211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe7933c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7933c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9b4eefa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9b4f1ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7933a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9b4ee233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2616417911 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b082751a70, 0x55b08275c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b08275c7b0,0x55b082809ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4397==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0846c1d60 (pc 0x55b08233b9f8 bp 0x000000000000 sp 0x7fff8134f260 T0) Step #5: ==4397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b08233b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b08233ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b08233abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b0823394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b082339211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fde901258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde90125a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b081df5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b081e20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde90103082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b081de833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2617299287 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5d19b8a70, 0x55a5d19c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5d19c37b0,0x55a5d1a70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4421==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5d3928d60 (pc 0x55a5d15a29f8 bp 0x000000000000 sp 0x7fff59f99360 T0) Step #5: ==4421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5d15a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a5d15a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a5d15a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a5d15a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5d15a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f54ea6d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54ea6d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5d105ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5d1087e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54ea6af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5d104f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2618178746 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561bfbf39a70, 0x561bfbf447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561bfbf447b0,0x561bfbff1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4445==ERROR: AddressSanitizer: SEGV on unknown address 0x561bfdea9d60 (pc 0x561bfbb239f8 bp 0x000000000000 sp 0x7fffc870ad50 T0) Step #5: ==4445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bfbb239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561bfbb22d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561bfbb22bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561bfbb214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561bfbb21211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f424bedf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f424bedfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bfb5dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bfb608e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f424bebd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bfb5d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2619061159 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a7ddbba70, 0x562a7ddc67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a7ddc67b0,0x562a7de73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4469==ERROR: AddressSanitizer: SEGV on unknown address 0x562a7fd2bd60 (pc 0x562a7d9a59f8 bp 0x000000000000 sp 0x7fff1fbe98c0 T0) Step #5: ==4469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a7d9a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562a7d9a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562a7d9a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562a7d9a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a7d9a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f58413fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58413faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a7d45fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a7d48ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58413d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a7d45233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2619950447 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564270ab2a70, 0x564270abd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564270abd7b0,0x564270b6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4493==ERROR: AddressSanitizer: SEGV on unknown address 0x564272a22d60 (pc 0x56427069c9f8 bp 0x000000000000 sp 0x7fff8a460e70 T0) Step #5: ==4493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56427069c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56427069bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56427069bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56427069a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56427069a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f390a3ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f390a3eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564270156a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564270181e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f390a3ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56427014933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2620833107 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557276a76a70, 0x557276a817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557276a817b0,0x557276b2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4517==ERROR: AddressSanitizer: SEGV on unknown address 0x5572789e6d60 (pc 0x5572766609f8 bp 0x000000000000 sp 0x7ffe1f769b70 T0) Step #5: ==4517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572766609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55727665fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55727665fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55727665e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55727665e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9774b178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9774b17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55727611aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557276145e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9774af5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55727610d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2621714090 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf33af9a70, 0x55bf33b047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf33b047b0,0x55bf33bb1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4541==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf35a69d60 (pc 0x55bf336e39f8 bp 0x000000000000 sp 0x7ffeeea782d0 T0) Step #5: ==4541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf336e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bf336e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bf336e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bf336e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf336e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa31ff298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa31ff29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf3319da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf331c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa31ff07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf3319033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2622593517 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557175a62a70, 0x557175a6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557175a6d7b0,0x557175b1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4565==ERROR: AddressSanitizer: SEGV on unknown address 0x5571779d2d60 (pc 0x55717564c9f8 bp 0x000000000000 sp 0x7ffe20cc9530 T0) Step #5: ==4565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55717564c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55717564bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55717564bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55717564a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55717564a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd6ebcf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6ebcf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557175106a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557175131e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6ebcd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571750f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2623473735 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56491be01a70, 0x56491be0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56491be0c7b0,0x56491beb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4589==ERROR: AddressSanitizer: SEGV on unknown address 0x56491dd71d60 (pc 0x56491b9eb9f8 bp 0x000000000000 sp 0x7fff83cd3b20 T0) Step #5: ==4589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56491b9eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56491b9ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56491b9eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56491b9e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56491b9e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff63e1f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff63e1f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56491b4a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56491b4d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff63e1d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56491b49833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2624353180 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56199022aa70, 0x5619902357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619902357b0,0x5619902e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4613==ERROR: AddressSanitizer: SEGV on unknown address 0x56199219ad60 (pc 0x56198fe149f8 bp 0x000000000000 sp 0x7ffcf6996410 T0) Step #5: ==4613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56198fe149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56198fe13d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56198fe13bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56198fe124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56198fe12211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f833bac38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f833bac3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56198f8cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56198f8f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f833baa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56198f8c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2625233788 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e8613aa70, 0x561e861457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e861457b0,0x561e861f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4637==ERROR: AddressSanitizer: SEGV on unknown address 0x561e880aad60 (pc 0x561e85d249f8 bp 0x000000000000 sp 0x7fff6503b3b0 T0) Step #5: ==4637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e85d249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561e85d23d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561e85d23bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561e85d224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e85d22211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f012b6ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f012b6cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e857dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e85809e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f012b6ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e857d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2626112719 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a11625ba70, 0x55a1162667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1162667b0,0x55a116313ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4661==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1181cbd60 (pc 0x55a115e459f8 bp 0x000000000000 sp 0x7ffe4e3783c0 T0) Step #5: ==4661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a115e459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a115e44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a115e44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a115e434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a115e43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8b3618f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b3618fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1158ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a11592ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b3616d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1158f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2626989634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf6fe23a70, 0x55cf6fe2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf6fe2e7b0,0x55cf6fedbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4685==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf71d93d60 (pc 0x55cf6fa0d9f8 bp 0x000000000000 sp 0x7ffe7a9cea80 T0) Step #5: ==4685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf6fa0d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cf6fa0cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cf6fa0cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cf6fa0b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf6fa0b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3d0ad8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d0ad8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf6f4c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf6f4f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d0ad6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf6f4ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2627868736 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbe155ba70, 0x55dbe15667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbe15667b0,0x55dbe1613ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4709==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbe34cbd60 (pc 0x55dbe11459f8 bp 0x000000000000 sp 0x7ffe46559c80 T0) Step #5: ==4709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbe11459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dbe1144d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dbe1144bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dbe11434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbe1143211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff4cf4a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4cf4a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbe0bffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbe0c2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4cf480082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbe0bf233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2628754513 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d74b5ca70, 0x558d74b677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d74b677b0,0x558d74c14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4733==ERROR: AddressSanitizer: SEGV on unknown address 0x558d76accd60 (pc 0x558d747469f8 bp 0x000000000000 sp 0x7ffcc15d2b70 T0) Step #5: ==4733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d747469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558d74745d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558d74745bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558d747444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d74744211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0290a478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0290a47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d74200a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d7422be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0290a25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d741f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2629636846 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589fc916a70, 0x5589fc9217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589fc9217b0,0x5589fc9ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4757==ERROR: AddressSanitizer: SEGV on unknown address 0x5589fe886d60 (pc 0x5589fc5009f8 bp 0x000000000000 sp 0x7ffd78cb1230 T0) Step #5: ==4757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589fc5009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5589fc4ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5589fc4ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5589fc4fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589fc4fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f34e7c5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34e7c5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589fbfbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589fbfe5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34e7c3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589fbfad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2630514474 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da4c07da70, 0x55da4c0887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da4c0887b0,0x55da4c135ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4781==ERROR: AddressSanitizer: SEGV on unknown address 0x55da4dfedd60 (pc 0x55da4bc679f8 bp 0x000000000000 sp 0x7fffc781c230 T0) Step #5: ==4781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da4bc679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55da4bc66d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55da4bc66bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55da4bc654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da4bc65211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc7320ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7320efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da4b721a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da4b74ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7320cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da4b71433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2631392391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557208497a70, 0x5572084a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572084a27b0,0x55720854fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4805==ERROR: AddressSanitizer: SEGV on unknown address 0x55720a407d60 (pc 0x5572080819f8 bp 0x000000000000 sp 0x7ffc3e1e7ce0 T0) Step #5: ==4805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572080819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557208080d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557208080bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55720807f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55720807f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc18929c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc18929ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557207b3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557207b66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc18927a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557207b2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2632269087 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac0654fa70, 0x55ac0655a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac0655a7b0,0x55ac06607ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4829==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac084bfd60 (pc 0x55ac061399f8 bp 0x000000000000 sp 0x7ffcf3e52c90 T0) Step #5: ==4829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac061399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ac06138d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ac06138bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ac061374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac06137211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc25f7888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc25f788a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac05bf3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac05c1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc25f766082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac05be633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2633144583 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565273942a70, 0x56527394d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56527394d7b0,0x5652739faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4853==ERROR: AddressSanitizer: SEGV on unknown address 0x5652758b2d60 (pc 0x56527352c9f8 bp 0x000000000000 sp 0x7ffd1168d040 T0) Step #5: ==4853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56527352c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56527352bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56527352bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56527352a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56527352a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe5642518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe564251a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565272fe6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565273011e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe56422f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565272fd933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2634030754 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c79b9cda70, 0x55c79b9d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c79b9d87b0,0x55c79ba85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4877==ERROR: AddressSanitizer: SEGV on unknown address 0x55c79d93dd60 (pc 0x55c79b5b79f8 bp 0x000000000000 sp 0x7fff0bd13b30 T0) Step #5: ==4877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c79b5b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c79b5b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c79b5b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c79b5b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c79b5b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fec6eb608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec6eb60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c79b071a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c79b09ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec6eb3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c79b06433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2634913526 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f25a6ba70, 0x558f25a767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f25a767b0,0x558f25b23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4903==ERROR: AddressSanitizer: SEGV on unknown address 0x558f279dbd60 (pc 0x558f256559f8 bp 0x000000000000 sp 0x7fff38d992d0 T0) Step #5: ==4903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f256559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558f25654d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558f25654bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558f256534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f25653211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f38c194e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38c194ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f2510fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f2513ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38c192c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f2510233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2635793552 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605503cda70, 0x5605503d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605503d87b0,0x560550485ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4926==ERROR: AddressSanitizer: SEGV on unknown address 0x56055233dd60 (pc 0x56054ffb79f8 bp 0x000000000000 sp 0x7ffe090dd400 T0) Step #5: ==4926==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56054ffb79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56054ffb6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56054ffb6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56054ffb54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56054ffb5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f72da8d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72da8d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56054fa71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56054fa9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72da8b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56054fa6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2636671137 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2d50d0a70, 0x55b2d50db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2d50db7b0,0x55b2d5188ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4949==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2d7040d60 (pc 0x55b2d4cba9f8 bp 0x000000000000 sp 0x7ffe69886010 T0) Step #5: ==4949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2d4cba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b2d4cb9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b2d4cb9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b2d4cb84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2d4cb8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f137cf808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f137cf80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2d4774a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2d479fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f137cf5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2d476733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2637548722 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a93395ca70, 0x55a9339677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9339677b0,0x55a933a14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4973==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9358ccd60 (pc 0x55a9335469f8 bp 0x000000000000 sp 0x7ffe07c514d0 T0) Step #5: ==4973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9335469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a933545d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a933545bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a9335444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a933544211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f50955cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50955cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a933000a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a93302be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50955ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a932ff333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2638425604 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b17836da70, 0x55b1783787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1783787b0,0x55b178425ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4997==ERROR: AddressSanitizer: SEGV on unknown address 0x55b17a2ddd60 (pc 0x55b177f579f8 bp 0x000000000000 sp 0x7ffd2260e3f0 T0) Step #5: ==4997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b177f579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b177f56d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b177f56bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b177f554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b177f55211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f46cdbf18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46cdbf1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b177a11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b177a3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46cdbcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b177a0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2639304285 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561963651a70, 0x56196365c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56196365c7b0,0x561963709ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5020==ERROR: AddressSanitizer: SEGV on unknown address 0x5619655c1d60 (pc 0x56196323b9f8 bp 0x000000000000 sp 0x7ffd70997050 T0) Step #5: ==5020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56196323b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56196323ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56196323abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5619632394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561963239211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f16a8def8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16a8defa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561962cf5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561962d20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16a8dcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561962ce833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2640179030 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec732b6a70, 0x55ec732c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec732c17b0,0x55ec7336eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5044==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec75226d60 (pc 0x55ec72ea09f8 bp 0x000000000000 sp 0x7fff3290ff60 T0) Step #5: ==5044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec72ea09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ec72e9fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ec72e9fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ec72e9e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec72e9e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8d6a82c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d6a82ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec7295aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec72985e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d6a80a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec7294d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2641059264 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560fd2ef5a70, 0x560fd2f007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560fd2f007b0,0x560fd2fadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5067==ERROR: AddressSanitizer: SEGV on unknown address 0x560fd4e65d60 (pc 0x560fd2adf9f8 bp 0x000000000000 sp 0x7ffe5f913160 T0) Step #5: ==5067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fd2adf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560fd2aded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560fd2adebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560fd2add4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560fd2add211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fae2c13f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae2c13fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fd2599a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fd25c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae2c11d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fd258c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2641948860 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558dba14da70, 0x558dba1587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558dba1587b0,0x558dba205ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5090==ERROR: AddressSanitizer: SEGV on unknown address 0x558dbc0bdd60 (pc 0x558db9d379f8 bp 0x000000000000 sp 0x7ffd00d1d290 T0) Step #5: ==5090==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558db9d379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558db9d36d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558db9d36bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558db9d354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558db9d35211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc71a1298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc71a129a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558db97f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558db981ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc71a107082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558db97e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2642835511 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5c4d9ca70, 0x55f5c4da77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5c4da77b0,0x55f5c4e54ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5115==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5c6d0cd60 (pc 0x55f5c49869f8 bp 0x000000000000 sp 0x7ffc6f21b1e0 T0) Step #5: ==5115==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5c49869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f5c4985d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f5c4985bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f5c49844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5c4984211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f69151fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69151fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5c4440a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5c446be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69151da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5c443333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2643717928 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a134c1a70, 0x555a134cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a134cc7b0,0x555a13579ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5139==ERROR: AddressSanitizer: SEGV on unknown address 0x555a15431d60 (pc 0x555a130ab9f8 bp 0x000000000000 sp 0x7ffc593009d0 T0) Step #5: ==5139==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a130ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555a130aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555a130aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555a130a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a130a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdeb3ce18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdeb3ce1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a12b65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a12b90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdeb3cbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a12b5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5139==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2644599250 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d197879a70, 0x55d1978847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1978847b0,0x55d197931ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5163==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1997e9d60 (pc 0x55d1974639f8 bp 0x000000000000 sp 0x7ffcdbb59ca0 T0) Step #5: ==5163==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1974639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d197462d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d197462bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d1974614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d197461211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0ceefd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ceefd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d196f1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d196f48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ceefaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d196f1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2645480551 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb9f81ba70, 0x55eb9f8267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb9f8267b0,0x55eb9f8d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5187==ERROR: AddressSanitizer: SEGV on unknown address 0x55eba178bd60 (pc 0x55eb9f4059f8 bp 0x000000000000 sp 0x7ffd0bbbd260 T0) Step #5: ==5187==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb9f4059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eb9f404d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eb9f404bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eb9f4034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb9f403211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe02ad058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe02ad05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb9eebfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb9eeeae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe02ace3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb9eeb233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2646356494 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b350f5da70, 0x55b350f687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b350f687b0,0x55b351015ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5211==ERROR: AddressSanitizer: SEGV on unknown address 0x55b352ecdd60 (pc 0x55b350b479f8 bp 0x000000000000 sp 0x7ffcb3d4a4d0 T0) Step #5: ==5211==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b350b479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b350b46d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b350b46bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b350b454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b350b45211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f927a4a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f927a4a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b350601a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b35062ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f927a481082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3505f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2647234069 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566f4542a70, 0x5566f454d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566f454d7b0,0x5566f45faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5235==ERROR: AddressSanitizer: SEGV on unknown address 0x5566f64b2d60 (pc 0x5566f412c9f8 bp 0x000000000000 sp 0x7ffe39974e30 T0) Step #5: ==5235==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566f412c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5566f412bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5566f412bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5566f412a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566f412a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff4e7a848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4e7a84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566f3be6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566f3c11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4e7a62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566f3bd933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2648115010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2cb110a70, 0x55b2cb11b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2cb11b7b0,0x55b2cb1c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5259==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2cd080d60 (pc 0x55b2cacfa9f8 bp 0x000000000000 sp 0x7ffff2f06bc0 T0) Step #5: ==5259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2cacfa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b2cacf9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b2cacf9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b2cacf84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2cacf8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc4330dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4330dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2ca7b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2ca7dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4330bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2ca7a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2648994704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a2e351a70, 0x558a2e35c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a2e35c7b0,0x558a2e409ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5283==ERROR: AddressSanitizer: SEGV on unknown address 0x558a302c1d60 (pc 0x558a2df3b9f8 bp 0x000000000000 sp 0x7ffc3da5ff70 T0) Step #5: ==5283==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a2df3b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558a2df3ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558a2df3abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558a2df394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a2df39211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7dd377c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dd377ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a2d9f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a2da20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dd375a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a2d9e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5283==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2649880610 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b16f5b4a70, 0x55b16f5bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b16f5bf7b0,0x55b16f66cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5308==ERROR: AddressSanitizer: SEGV on unknown address 0x55b171524d60 (pc 0x55b16f19e9f8 bp 0x000000000000 sp 0x7fffff69fb50 T0) Step #5: ==5308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b16f19e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b16f19dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b16f19dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b16f19c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b16f19c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb6290ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6290eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b16ec58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b16ec83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6290cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b16ec4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2650764219 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584433e0a70, 0x5584433eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584433eb7b0,0x558443498ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5333==ERROR: AddressSanitizer: SEGV on unknown address 0x558445350d60 (pc 0x558442fca9f8 bp 0x000000000000 sp 0x7ffc7b50e490 T0) Step #5: ==5333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558442fca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558442fc9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558442fc9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558442fc84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558442fc8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa18f4bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa18f4bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558442a84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558442aafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa18f49a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558442a7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2651638159 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af0e778a70, 0x55af0e7837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af0e7837b0,0x55af0e830ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5357==ERROR: AddressSanitizer: SEGV on unknown address 0x55af106e8d60 (pc 0x55af0e3629f8 bp 0x000000000000 sp 0x7ffe711e54c0 T0) Step #5: ==5357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af0e3629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55af0e361d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55af0e361bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55af0e3604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af0e360211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feddac858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feddac85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af0de1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af0de47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feddac63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af0de0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2652519133 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d1c22fa70, 0x556d1c23a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d1c23a7b0,0x556d1c2e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5381==ERROR: AddressSanitizer: SEGV on unknown address 0x556d1e19fd60 (pc 0x556d1be199f8 bp 0x000000000000 sp 0x7ffdd1e1c3a0 T0) Step #5: ==5381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d1be199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556d1be18d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556d1be18bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556d1be174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d1be17211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3dfa4bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3dfa4bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d1b8d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d1b8fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dfa49a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d1b8c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2653400627 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55909448ba70, 0x5590944967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590944967b0,0x559094543ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5405==ERROR: AddressSanitizer: SEGV on unknown address 0x5590963fbd60 (pc 0x5590940759f8 bp 0x000000000000 sp 0x7ffc3d74cec0 T0) Step #5: ==5405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590940759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559094074d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559094074bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5590940734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559094073211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f957f11e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f957f11ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559093b2fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559093b5ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f957f0fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559093b2233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2654279535 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6559a6a70, 0x55c6559b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6559b17b0,0x55c655a5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5429==ERROR: AddressSanitizer: SEGV on unknown address 0x55c657916d60 (pc 0x55c6555909f8 bp 0x000000000000 sp 0x7ffdefff5cf0 T0) Step #5: ==5429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6555909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c65558fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c65558fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c65558e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c65558e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe34331d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe34331da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c65504aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c655075e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3432fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c65503d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2655157586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ab79baa70, 0x558ab79c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ab79c57b0,0x558ab7a72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5453==ERROR: AddressSanitizer: SEGV on unknown address 0x558ab992ad60 (pc 0x558ab75a49f8 bp 0x000000000000 sp 0x7fff076e2f40 T0) Step #5: ==5453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ab75a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558ab75a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558ab75a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558ab75a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ab75a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa7ced1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7ced1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ab705ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ab7089e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7cecfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ab705133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2656037650 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab6dac9a70, 0x55ab6dad47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab6dad47b0,0x55ab6db81ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5477==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab6fa39d60 (pc 0x55ab6d6b39f8 bp 0x000000000000 sp 0x7ffee523bf30 T0) Step #5: ==5477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab6d6b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ab6d6b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ab6d6b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ab6d6b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab6d6b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f71b22438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71b2243a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab6d16da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab6d198e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71b2221082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab6d16033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2656915884 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d436311a70, 0x55d43631c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d43631c7b0,0x55d4363c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5501==ERROR: AddressSanitizer: SEGV on unknown address 0x55d438281d60 (pc 0x55d435efb9f8 bp 0x000000000000 sp 0x7ffdf201f400 T0) Step #5: ==5501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d435efb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d435efad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d435efabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d435ef94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d435ef9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc7c3dde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7c3ddea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4359b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4359e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7c3dbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4359a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2657794583 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b8c99aa70, 0x561b8c9a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b8c9a57b0,0x561b8ca52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5525==ERROR: AddressSanitizer: SEGV on unknown address 0x561b8e90ad60 (pc 0x561b8c5849f8 bp 0x000000000000 sp 0x7fff29e76eb0 T0) Step #5: ==5525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b8c5849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561b8c583d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561b8c583bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561b8c5824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b8c582211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f343d3988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f343d398a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b8c03ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b8c069e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f343d376082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b8c03133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2658667697 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595383b1a70, 0x5595383bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595383bc7b0,0x559538469ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5549==ERROR: AddressSanitizer: SEGV on unknown address 0x55953a321d60 (pc 0x559537f9b9f8 bp 0x000000000000 sp 0x7ffebdda06c0 T0) Step #5: ==5549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559537f9b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559537f9ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559537f9abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559537f994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559537f99211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9483b4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9483b4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559537a55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559537a80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9483b28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559537a4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2659550963 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3c9bbda70, 0x55c3c9bc87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3c9bc87b0,0x55c3c9c75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5573==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3cbb2dd60 (pc 0x55c3c97a79f8 bp 0x000000000000 sp 0x7fff48c16ba0 T0) Step #5: ==5573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3c97a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c3c97a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c3c97a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c3c97a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3c97a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0efb1228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0efb122a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3c9261a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3c928ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0efb100082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3c925433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2660432760 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558acbb55a70, 0x558acbb607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558acbb607b0,0x558acbc0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5597==ERROR: AddressSanitizer: SEGV on unknown address 0x558acdac5d60 (pc 0x558acb73f9f8 bp 0x000000000000 sp 0x7ffcf3a111a0 T0) Step #5: ==5597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558acb73f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558acb73ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558acb73ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558acb73d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558acb73d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fde6bda08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde6bda0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558acb1f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558acb224e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde6bd7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558acb1ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2661307605 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0a4ed5a70, 0x55a0a4ee07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0a4ee07b0,0x55a0a4f8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5621==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0a6e45d60 (pc 0x55a0a4abf9f8 bp 0x000000000000 sp 0x7ffd6b3ecea0 T0) Step #5: ==5621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0a4abf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a0a4abed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a0a4abebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a0a4abd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0a4abd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f79bbda18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79bbda1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0a4579a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0a45a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79bbd7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0a456c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2662183469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563941e5da70, 0x563941e687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563941e687b0,0x563941f15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5645==ERROR: AddressSanitizer: SEGV on unknown address 0x563943dcdd60 (pc 0x563941a479f8 bp 0x000000000000 sp 0x7ffc86499270 T0) Step #5: ==5645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563941a479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563941a46d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563941a46bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563941a454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563941a45211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f48b7adb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48b7adba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563941501a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56394152ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48b7ab9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639414f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2663065088 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4b7b19a70, 0x55f4b7b247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4b7b247b0,0x55f4b7bd1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5669==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4b9a89d60 (pc 0x55f4b77039f8 bp 0x000000000000 sp 0x7ffdec58a390 T0) Step #5: ==5669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4b77039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f4b7702d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f4b7702bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f4b77014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4b7701211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f59521f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59521f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4b71bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4b71e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59521d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4b71b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2663946986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1d4668a70, 0x55d1d46737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1d46737b0,0x55d1d4720ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5693==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1d65d8d60 (pc 0x55d1d42529f8 bp 0x000000000000 sp 0x7ffff883aa90 T0) Step #5: ==5693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1d42529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d1d4251d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d1d4251bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d1d42504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1d4250211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbc1a1878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc1a187a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1d3d0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1d3d37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc1a165082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1d3cff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2664831363 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564aab546a70, 0x564aab5517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564aab5517b0,0x564aab5feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5717==ERROR: AddressSanitizer: SEGV on unknown address 0x564aad4b6d60 (pc 0x564aab1309f8 bp 0x000000000000 sp 0x7ffcd73a8ee0 T0) Step #5: ==5717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564aab1309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564aab12fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564aab12fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564aab12e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564aab12e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc0c56cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0c56cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564aaabeaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564aaac15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0c56aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564aaabdd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2665718398 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568af5cea70, 0x5568af5d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568af5d97b0,0x5568af686ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5741==ERROR: AddressSanitizer: SEGV on unknown address 0x5568b153ed60 (pc 0x5568af1b89f8 bp 0x000000000000 sp 0x7ffd17ae63c0 T0) Step #5: ==5741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568af1b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5568af1b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5568af1b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5568af1b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568af1b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcf2da688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf2da68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568aec72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568aec9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf2da46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568aec6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2666600284 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e959c5a70, 0x563e959d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e959d07b0,0x563e95a7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5765==ERROR: AddressSanitizer: SEGV on unknown address 0x563e97935d60 (pc 0x563e955af9f8 bp 0x000000000000 sp 0x7ffe9b04fdc0 T0) Step #5: ==5765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e955af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563e955aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563e955aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563e955ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e955ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe8d2b138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8d2b13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e95069a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e95094e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8d2af1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e9505c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2667480234 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c1a12aa70, 0x564c1a1357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c1a1357b0,0x564c1a1e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5789==ERROR: AddressSanitizer: SEGV on unknown address 0x564c1c09ad60 (pc 0x564c19d149f8 bp 0x000000000000 sp 0x7fff5d383960 T0) Step #5: ==5789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c19d149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564c19d13d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564c19d13bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564c19d124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c19d12211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faae88538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faae8853a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c197cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c197f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faae8831082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c197c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2668360062 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd80846a70, 0x55cd808517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd808517b0,0x55cd808feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5813==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd827b6d60 (pc 0x55cd804309f8 bp 0x000000000000 sp 0x7fff694bec00 T0) Step #5: ==5813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd804309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cd8042fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cd8042fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cd8042e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd8042e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f095db5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f095db5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd7feeaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd7ff15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f095db3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd7fedd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2669240967 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561079be8a70, 0x561079bf37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561079bf37b0,0x561079ca0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5837==ERROR: AddressSanitizer: SEGV on unknown address 0x56107bb58d60 (pc 0x5610797d29f8 bp 0x000000000000 sp 0x7ffe451eba40 T0) Step #5: ==5837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610797d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5610797d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5610797d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5610797d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5610797d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc8136a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8136a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56107928ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610792b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc813682082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56107927f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2670115568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556df5afea70, 0x556df5b097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556df5b097b0,0x556df5bb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5861==ERROR: AddressSanitizer: SEGV on unknown address 0x556df7a6ed60 (pc 0x556df56e89f8 bp 0x000000000000 sp 0x7ffce9398630 T0) Step #5: ==5861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556df56e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556df56e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556df56e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556df56e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556df56e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f997f73c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f997f73ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556df51a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556df51cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f997f71a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556df519533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2670993947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d11de47a70, 0x55d11de527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d11de527b0,0x55d11deffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5885==ERROR: AddressSanitizer: SEGV on unknown address 0x55d11fdb7d60 (pc 0x55d11da319f8 bp 0x000000000000 sp 0x7fffe3c7e670 T0) Step #5: ==5885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d11da319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d11da30d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d11da30bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d11da2f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d11da2f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f045d4198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f045d419a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d11d4eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d11d516e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f045d3f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d11d4de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2671877176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620bd281a70, 0x5620bd28c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620bd28c7b0,0x5620bd339ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5909==ERROR: AddressSanitizer: SEGV on unknown address 0x5620bf1f1d60 (pc 0x5620bce6b9f8 bp 0x000000000000 sp 0x7ffeaef10de0 T0) Step #5: ==5909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620bce6b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5620bce6ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5620bce6abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5620bce694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620bce69211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3ef45d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ef45d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620bc925a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620bc950e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ef45b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620bc91833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2672764687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55695dd0aa70, 0x55695dd157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55695dd157b0,0x55695ddc2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5933==ERROR: AddressSanitizer: SEGV on unknown address 0x55695fc7ad60 (pc 0x55695d8f49f8 bp 0x000000000000 sp 0x7ffdbbc99550 T0) Step #5: ==5933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55695d8f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55695d8f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55695d8f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55695d8f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55695d8f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc9bcc6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9bcc6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55695d3aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55695d3d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9bcc4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55695d3a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2673644861 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b05c416a70, 0x55b05c4217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b05c4217b0,0x55b05c4ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5957==ERROR: AddressSanitizer: SEGV on unknown address 0x55b05e386d60 (pc 0x55b05c0009f8 bp 0x000000000000 sp 0x7ffd96b5af00 T0) Step #5: ==5957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b05c0009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b05bfffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b05bfffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b05bffe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b05bffe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff1b52028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1b5202a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b05babaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b05bae5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1b51e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b05baad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2674525740 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c1b36ba70, 0x563c1b3767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c1b3767b0,0x563c1b423ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5981==ERROR: AddressSanitizer: SEGV on unknown address 0x563c1d2dbd60 (pc 0x563c1af559f8 bp 0x000000000000 sp 0x7fff0589bd80 T0) Step #5: ==5981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c1af559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563c1af54d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563c1af54bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563c1af534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c1af53211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5c82e018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c82e01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c1aa0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c1aa3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c82ddf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c1aa0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2675403419 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f523da4a70, 0x55f523daf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f523daf7b0,0x55f523e5cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6005==ERROR: AddressSanitizer: SEGV on unknown address 0x55f525d14d60 (pc 0x55f52398e9f8 bp 0x000000000000 sp 0x7ffcb8d3ca20 T0) Step #5: ==6005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f52398e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f52398dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f52398dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f52398c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f52398c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1e3d7c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e3d7c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f523448a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f523473e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e3d7a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f52343b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2676285762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600c993aa70, 0x5600c99457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600c99457b0,0x5600c99f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6029==ERROR: AddressSanitizer: SEGV on unknown address 0x5600cb8aad60 (pc 0x5600c95249f8 bp 0x000000000000 sp 0x7ffcbb4a17c0 T0) Step #5: ==6029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600c95249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5600c9523d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5600c9523bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5600c95224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600c9522211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f54b22548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54b2254a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600c8fdea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600c9009e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54b2232082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600c8fd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2677167303 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c3f2b7a70, 0x558c3f2c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c3f2c27b0,0x558c3f36fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6053==ERROR: AddressSanitizer: SEGV on unknown address 0x558c41227d60 (pc 0x558c3eea19f8 bp 0x000000000000 sp 0x7ffc447e00e0 T0) Step #5: ==6053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c3eea19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558c3eea0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558c3eea0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558c3ee9f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c3ee9f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f597a8ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f597a8aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c3e95ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c3e986e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f597a88a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c3e94e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2678052469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a24444a70, 0x557a2444f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a2444f7b0,0x557a244fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6077==ERROR: AddressSanitizer: SEGV on unknown address 0x557a263b4d60 (pc 0x557a2402e9f8 bp 0x000000000000 sp 0x7fffbff9d440 T0) Step #5: ==6077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a2402e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557a2402dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557a2402dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557a2402c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a2402c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f04b63ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04b63aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a23ae8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a23b13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04b638a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a23adb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2678935826 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559fd2c94a70, 0x559fd2c9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559fd2c9f7b0,0x559fd2d4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6101==ERROR: AddressSanitizer: SEGV on unknown address 0x559fd4c04d60 (pc 0x559fd287e9f8 bp 0x000000000000 sp 0x7ffd2f1fa610 T0) Step #5: ==6101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fd287e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559fd287dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559fd287dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559fd287c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559fd287c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb37946d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb37946da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fd2338a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fd2363e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb37944b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fd232b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2679814999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e848f6a70, 0x557e849017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e849017b0,0x557e849aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6125==ERROR: AddressSanitizer: SEGV on unknown address 0x557e86866d60 (pc 0x557e844e09f8 bp 0x000000000000 sp 0x7ffe7ccb1760 T0) Step #5: ==6125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e844e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557e844dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557e844dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557e844de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e844de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f35b21be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35b21bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e83f9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e83fc5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35b219c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e83f8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2680696851 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3fc5c4a70, 0x55b3fc5cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3fc5cf7b0,0x55b3fc67cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6148==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3fe534d60 (pc 0x55b3fc1ae9f8 bp 0x000000000000 sp 0x7ffe6cb2bf70 T0) Step #5: ==6148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3fc1ae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b3fc1add09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b3fc1adbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b3fc1ac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3fc1ac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fed1e3378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed1e337a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3fbc68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3fbc93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed1e315082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3fbc5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2681579568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d66898a70, 0x556d668a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d668a37b0,0x556d66950ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6172==ERROR: AddressSanitizer: SEGV on unknown address 0x556d68808d60 (pc 0x556d664829f8 bp 0x000000000000 sp 0x7ffd26b36300 T0) Step #5: ==6172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d664829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556d66481d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556d66481bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556d664804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d66480211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc12b7d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc12b7d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d65f3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d65f67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc12b7b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d65f2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2682459282 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c420d4aa70, 0x55c420d557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c420d557b0,0x55c420e02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6196==ERROR: AddressSanitizer: SEGV on unknown address 0x55c422cbad60 (pc 0x55c4209349f8 bp 0x000000000000 sp 0x7ffe1fdaf3f0 T0) Step #5: ==6196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4209349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c420933d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c420933bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c4209324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c420932211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f619566c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f619566ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4203eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c420419e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f619564a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4203e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2683343558 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd0d4b6a70, 0x55fd0d4c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd0d4c17b0,0x55fd0d56eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6219==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd0f426d60 (pc 0x55fd0d0a09f8 bp 0x000000000000 sp 0x7fffb8f4b4d0 T0) Step #5: ==6219==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd0d0a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fd0d09fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fd0d09fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fd0d09e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd0d09e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f812c8e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f812c8e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd0cb5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd0cb85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f812c8c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd0cb4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6219==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2684223739 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599b5dd5a70, 0x5599b5de07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599b5de07b0,0x5599b5e8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6241==ERROR: AddressSanitizer: SEGV on unknown address 0x5599b7d45d60 (pc 0x5599b59bf9f8 bp 0x000000000000 sp 0x7fff994fd4b0 T0) Step #5: ==6241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599b59bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5599b59bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5599b59bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5599b59bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599b59bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff31c76c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff31c76ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599b5479a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599b54a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff31c74a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599b546c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2685101182 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56397e56fa70, 0x56397e57a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56397e57a7b0,0x56397e627ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6265==ERROR: AddressSanitizer: SEGV on unknown address 0x5639804dfd60 (pc 0x56397e1599f8 bp 0x000000000000 sp 0x7ffdec7e8280 T0) Step #5: ==6265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56397e1599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56397e158d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56397e158bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56397e1574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56397e157211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f14e95ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14e95eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56397dc13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56397dc3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14e95cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56397dc0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2685979208 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f36f2ea70, 0x556f36f397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f36f397b0,0x556f36fe6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6289==ERROR: AddressSanitizer: SEGV on unknown address 0x556f38e9ed60 (pc 0x556f36b189f8 bp 0x000000000000 sp 0x7ffc9928f8a0 T0) Step #5: ==6289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f36b189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556f36b17d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556f36b17bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556f36b164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f36b16211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa21eb658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa21eb65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f365d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f365fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa21eb43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f365c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2686858054 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557058769a70, 0x5570587747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570587747b0,0x557058821ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6313==ERROR: AddressSanitizer: SEGV on unknown address 0x55705a6d9d60 (pc 0x5570583539f8 bp 0x000000000000 sp 0x7ffc7bb7ace0 T0) Step #5: ==6313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570583539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557058352d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557058352bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5570583514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557058351211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f00813be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00813bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557057e0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557057e38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f008139c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557057e0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2687739730 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ec8761a70, 0x560ec876c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ec876c7b0,0x560ec8819ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6337==ERROR: AddressSanitizer: SEGV on unknown address 0x560eca6d1d60 (pc 0x560ec834b9f8 bp 0x000000000000 sp 0x7ffdbe62ac50 T0) Step #5: ==6337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ec834b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560ec834ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560ec834abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560ec83494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ec8349211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f418ff068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f418ff06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ec7e05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ec7e30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f418fee4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ec7df833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2688627921 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55954e5b2a70, 0x55954e5bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55954e5bd7b0,0x55954e66aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6361==ERROR: AddressSanitizer: SEGV on unknown address 0x559550522d60 (pc 0x55954e19c9f8 bp 0x000000000000 sp 0x7ffd3cdaba00 T0) Step #5: ==6361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55954e19c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55954e19bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55954e19bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55954e19a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55954e19a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4c2981e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c2981ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55954dc56a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55954dc81e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c297fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55954dc4933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2689507793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c99f188a70, 0x55c99f1937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c99f1937b0,0x55c99f240ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6385==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9a10f8d60 (pc 0x55c99ed729f8 bp 0x000000000000 sp 0x7ffd12ae5be0 T0) Step #5: ==6385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c99ed729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c99ed71d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c99ed71bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c99ed704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c99ed70211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f82daebd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82daebda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c99e82ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c99e857e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82dae9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c99e81f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2690389167 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e04474a70, 0x562e0447f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e0447f7b0,0x562e0452cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6409==ERROR: AddressSanitizer: SEGV on unknown address 0x562e063e4d60 (pc 0x562e0405e9f8 bp 0x000000000000 sp 0x7ffca1541e70 T0) Step #5: ==6409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e0405e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562e0405dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562e0405dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562e0405c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e0405c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc9759f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9759f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e03b18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e03b43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9759d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e03b0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2691273942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0de4fea70, 0x55c0de5097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0de5097b0,0x55c0de5b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6433==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0e046ed60 (pc 0x55c0de0e89f8 bp 0x000000000000 sp 0x7fff2124c120 T0) Step #5: ==6433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0de0e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c0de0e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c0de0e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c0de0e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0de0e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0ed7bff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ed7bffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0ddba2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0ddbcde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ed7bdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0ddb9533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2692148878 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568ebd9ba70, 0x5568ebda67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568ebda67b0,0x5568ebe53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6457==ERROR: AddressSanitizer: SEGV on unknown address 0x5568edd0bd60 (pc 0x5568eb9859f8 bp 0x000000000000 sp 0x7ffea199ca60 T0) Step #5: ==6457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568eb9859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5568eb984d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5568eb984bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5568eb9834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568eb983211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f53f3ac18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53f3ac1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568eb43fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568eb46ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53f3a9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568eb43233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2693032623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2bd743a70, 0x55a2bd74e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2bd74e7b0,0x55a2bd7fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6481==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2bf6b3d60 (pc 0x55a2bd32d9f8 bp 0x000000000000 sp 0x7ffc9e0cc410 T0) Step #5: ==6481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2bd32d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a2bd32cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a2bd32cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a2bd32b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2bd32b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc68c1df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc68c1dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2bcde7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2bce12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc68c1bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2bcdda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2693915331 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ce023fa70, 0x564ce024a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ce024a7b0,0x564ce02f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6505==ERROR: AddressSanitizer: SEGV on unknown address 0x564ce21afd60 (pc 0x564cdfe299f8 bp 0x000000000000 sp 0x7fff3ec4b180 T0) Step #5: ==6505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564cdfe299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564cdfe28d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564cdfe28bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564cdfe274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564cdfe27211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe8372af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8372afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564cdf8e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cdf90ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe83728d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cdf8d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2694790543 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608a588ca70, 0x5608a58977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608a58977b0,0x5608a5944ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6529==ERROR: AddressSanitizer: SEGV on unknown address 0x5608a77fcd60 (pc 0x5608a54769f8 bp 0x000000000000 sp 0x7ffcea988930 T0) Step #5: ==6529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608a54769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5608a5475d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5608a5475bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5608a54744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5608a5474211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f32aad278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32aad27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608a4f30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608a4f5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32aad05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608a4f2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2695674927 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5fcc77a70, 0x55e5fcc827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5fcc827b0,0x55e5fcd2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6553==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5febe7d60 (pc 0x55e5fc8619f8 bp 0x000000000000 sp 0x7fffc4dc5300 T0) Step #5: ==6553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5fc8619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e5fc860d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e5fc860bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e5fc85f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5fc85f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f358a0cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f358a0cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5fc31ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5fc346e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f358a0aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5fc30e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2696554506 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595b5c13a70, 0x5595b5c1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595b5c1e7b0,0x5595b5ccbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6577==ERROR: AddressSanitizer: SEGV on unknown address 0x5595b7b83d60 (pc 0x5595b57fd9f8 bp 0x000000000000 sp 0x7ffe7a8be480 T0) Step #5: ==6577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595b57fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5595b57fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5595b57fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5595b57fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595b57fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6faa1d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6faa1d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595b52b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595b52e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6faa1af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595b52aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2697433178 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad16be2a70, 0x55ad16bed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad16bed7b0,0x55ad16c9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6601==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad18b52d60 (pc 0x55ad167cc9f8 bp 0x000000000000 sp 0x7ffe34e12370 T0) Step #5: ==6601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad167cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ad167cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ad167cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ad167ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad167ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7eff552cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff552cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad16286a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad162b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff552aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad1627933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2698318392 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8fbe4ea70, 0x55d8fbe597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8fbe597b0,0x55d8fbf06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6625==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8fddbed60 (pc 0x55d8fba389f8 bp 0x000000000000 sp 0x7ffc7ca40010 T0) Step #5: ==6625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8fba389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d8fba37d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d8fba37bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d8fba364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8fba36211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6ccc36b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ccc36ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8fb4f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8fb51de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ccc349082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8fb4e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2699196769 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f580a6aa70, 0x55f580a757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f580a757b0,0x55f580b22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6649==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5829dad60 (pc 0x55f5806549f8 bp 0x000000000000 sp 0x7fff23cee6d0 T0) Step #5: ==6649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5806549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f580653d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f580653bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f5806524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f580652211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5f575fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f575fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f58010ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f580139e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f575dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f58010133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2700075104 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557afbe10a70, 0x557afbe1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557afbe1b7b0,0x557afbec8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6673==ERROR: AddressSanitizer: SEGV on unknown address 0x557afdd80d60 (pc 0x557afb9fa9f8 bp 0x000000000000 sp 0x7ffdbe9f56f0 T0) Step #5: ==6673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557afb9fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557afb9f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557afb9f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557afb9f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557afb9f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcf49d2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf49d2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557afb4b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557afb4dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf49d0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557afb4a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2700955475 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be2f880a70, 0x55be2f88b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be2f88b7b0,0x55be2f938ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6697==ERROR: AddressSanitizer: SEGV on unknown address 0x55be317f0d60 (pc 0x55be2f46a9f8 bp 0x000000000000 sp 0x7ffed88e7230 T0) Step #5: ==6697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be2f46a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55be2f469d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55be2f469bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55be2f4684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be2f468211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0747d4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0747d4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be2ef24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be2ef4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0747d2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be2ef1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2701839584 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c81223a70, 0x557c8122e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c8122e7b0,0x557c812dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6721==ERROR: AddressSanitizer: SEGV on unknown address 0x557c83193d60 (pc 0x557c80e0d9f8 bp 0x000000000000 sp 0x7ffc2cb922f0 T0) Step #5: ==6721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c80e0d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557c80e0cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557c80e0cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557c80e0b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c80e0b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc69367e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc69367ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c808c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c808f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc69365c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c808ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2702725502 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e3a011a70, 0x562e3a01c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e3a01c7b0,0x562e3a0c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6745==ERROR: AddressSanitizer: SEGV on unknown address 0x562e3bf81d60 (pc 0x562e39bfb9f8 bp 0x000000000000 sp 0x7ffdf86c4f50 T0) Step #5: ==6745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e39bfb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562e39bfad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562e39bfabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562e39bf94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e39bf9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0abf4278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0abf427a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e396b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e396e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0abf405082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e396a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2703603688 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bbf2481a70, 0x55bbf248c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bbf248c7b0,0x55bbf2539ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6769==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbf43f1d60 (pc 0x55bbf206b9f8 bp 0x000000000000 sp 0x7ffd0ef7cda0 T0) Step #5: ==6769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbf206b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bbf206ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bbf206abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bbf20694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbf2069211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f59a290d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59a290da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbf1b25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbf1b50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59a28eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbf1b1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2704483379 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631561daa70, 0x5631561e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631561e57b0,0x563156292ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6793==ERROR: AddressSanitizer: SEGV on unknown address 0x56315814ad60 (pc 0x563155dc49f8 bp 0x000000000000 sp 0x7ffe682f2c20 T0) Step #5: ==6793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563155dc49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563155dc3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563155dc3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563155dc24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563155dc2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f83bf5cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83bf5cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56315587ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631558a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83bf5a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56315587133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2705366830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561311a3ba70, 0x561311a467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561311a467b0,0x561311af3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6817==ERROR: AddressSanitizer: SEGV on unknown address 0x5613139abd60 (pc 0x5613116259f8 bp 0x000000000000 sp 0x7fff8f32c5f0 T0) Step #5: ==6817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613116259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561311624d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561311624bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5613116234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561311623211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4c7edfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c7edfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613110dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56131110ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c7edd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613110d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2706247658 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598f10e8a70, 0x5598f10f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598f10f37b0,0x5598f11a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6841==ERROR: AddressSanitizer: SEGV on unknown address 0x5598f3058d60 (pc 0x5598f0cd29f8 bp 0x000000000000 sp 0x7ffc402921f0 T0) Step #5: ==6841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598f0cd29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5598f0cd1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5598f0cd1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5598f0cd04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5598f0cd0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f88e94aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88e94aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598f078ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598f07b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88e9488082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598f077f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2707123642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5bdda0a70, 0x55b5bddab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5bddab7b0,0x55b5bde58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6865==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5bfd10d60 (pc 0x55b5bd98a9f8 bp 0x000000000000 sp 0x7ffefbc41810 T0) Step #5: ==6865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5bd98a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b5bd989d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b5bd989bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b5bd9884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5bd988211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f830e0dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f830e0dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5bd444a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5bd46fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f830e0bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5bd43733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2708003616 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d7d0e7a70, 0x557d7d0f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d7d0f27b0,0x557d7d19fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6889==ERROR: AddressSanitizer: SEGV on unknown address 0x557d7f057d60 (pc 0x557d7ccd19f8 bp 0x000000000000 sp 0x7ffe8c718190 T0) Step #5: ==6889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d7ccd19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557d7ccd0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557d7ccd0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557d7cccf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d7cccf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1ae20a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ae20a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d7c78ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d7c7b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ae2083082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d7c77e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2708884254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618f3627a70, 0x5618f36327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618f36327b0,0x5618f36dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6913==ERROR: AddressSanitizer: SEGV on unknown address 0x5618f5597d60 (pc 0x5618f32119f8 bp 0x000000000000 sp 0x7ffe31e48620 T0) Step #5: ==6913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618f32119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5618f3210d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5618f3210bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5618f320f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5618f320f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe1185d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1185d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618f2ccba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618f2cf6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1185b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618f2cbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2709760483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56423b3fda70, 0x56423b4087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56423b4087b0,0x56423b4b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6937==ERROR: AddressSanitizer: SEGV on unknown address 0x56423d36dd60 (pc 0x56423afe79f8 bp 0x000000000000 sp 0x7ffe62ef41f0 T0) Step #5: ==6937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56423afe79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56423afe6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56423afe6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56423afe54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56423afe5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb47a1838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb47a183a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56423aaa1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56423aacce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb47a161082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56423aa9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2710641619 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56482225ba70, 0x5648222667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648222667b0,0x564822313ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6961==ERROR: AddressSanitizer: SEGV on unknown address 0x5648241cbd60 (pc 0x564821e459f8 bp 0x000000000000 sp 0x7ffeee4a8570 T0) Step #5: ==6961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564821e459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564821e44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564821e44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564821e434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564821e43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f91e023c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91e023ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648218ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56482192ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91e021a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648218f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2711515112 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574e70fca70, 0x5574e71077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574e71077b0,0x5574e71b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6985==ERROR: AddressSanitizer: SEGV on unknown address 0x5574e906cd60 (pc 0x5574e6ce69f8 bp 0x000000000000 sp 0x7ffd702cc630 T0) Step #5: ==6985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574e6ce69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5574e6ce5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5574e6ce5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5574e6ce44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574e6ce4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f37787de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37787dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574e67a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574e67cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37787bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574e679333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2712392795 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556926b75a70, 0x556926b807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556926b807b0,0x556926c2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7009==ERROR: AddressSanitizer: SEGV on unknown address 0x556928ae5d60 (pc 0x55692675f9f8 bp 0x000000000000 sp 0x7ffec5d17440 T0) Step #5: ==7009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55692675f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55692675ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55692675ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55692675d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55692675d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3eba1588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3eba158a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556926219a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556926244e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3eba136082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55692620c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2713274525 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645a34f9a70, 0x5645a35047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645a35047b0,0x5645a35b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7033==ERROR: AddressSanitizer: SEGV on unknown address 0x5645a5469d60 (pc 0x5645a30e39f8 bp 0x000000000000 sp 0x7fff9697f8d0 T0) Step #5: ==7033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645a30e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5645a30e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5645a30e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5645a30e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5645a30e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f17dceb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17dceb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645a2b9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645a2bc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17dce96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645a2b9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2714153842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560ca0b6a70, 0x5560ca0c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560ca0c17b0,0x5560ca16eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7057==ERROR: AddressSanitizer: SEGV on unknown address 0x5560cc026d60 (pc 0x5560c9ca09f8 bp 0x000000000000 sp 0x7ffef46e80c0 T0) Step #5: ==7057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560c9ca09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5560c9c9fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5560c9c9fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5560c9c9e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5560c9c9e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f20549bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20549bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560c975aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560c9785e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f205499a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560c974d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2715038927 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2bd123a70, 0x55c2bd12e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2bd12e7b0,0x55c2bd1dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7081==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2bf093d60 (pc 0x55c2bcd0d9f8 bp 0x000000000000 sp 0x7ffd0c0010b0 T0) Step #5: ==7081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2bcd0d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c2bcd0cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c2bcd0cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c2bcd0b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2bcd0b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff71a1ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff71a1efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2bc7c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2bc7f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff71a1cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2bc7ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2715922807 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d486faa70, 0x562d487057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d487057b0,0x562d487b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7105==ERROR: AddressSanitizer: SEGV on unknown address 0x562d4a66ad60 (pc 0x562d482e49f8 bp 0x000000000000 sp 0x7ffeef1e5d00 T0) Step #5: ==7105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d482e49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562d482e3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562d482e3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562d482e24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d482e2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe4d18d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4d18d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d47d9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d47dc9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4d18b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d47d9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2716802642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3ba972a70, 0x55b3ba97d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3ba97d7b0,0x55b3baa2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7129==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3bc8e2d60 (pc 0x55b3ba55c9f8 bp 0x000000000000 sp 0x7ffe1ba1b5a0 T0) Step #5: ==7129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3ba55c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b3ba55bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b3ba55bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b3ba55a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3ba55a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1db6b308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1db6b30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3ba016a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3ba041e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1db6b0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3ba00933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2717685354 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a5e208a70, 0x555a5e2137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a5e2137b0,0x555a5e2c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7153==ERROR: AddressSanitizer: SEGV on unknown address 0x555a60178d60 (pc 0x555a5ddf29f8 bp 0x000000000000 sp 0x7fff7e86f4c0 T0) Step #5: ==7153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a5ddf29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555a5ddf1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555a5ddf1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555a5ddf04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a5ddf0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2bc1c3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bc1c3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a5d8aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a5d8d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bc1c19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a5d89f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2718562194 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653863fca70, 0x5653864077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653864077b0,0x5653864b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7177==ERROR: AddressSanitizer: SEGV on unknown address 0x56538836cd60 (pc 0x565385fe69f8 bp 0x000000000000 sp 0x7ffe3b7f8920 T0) Step #5: ==7177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565385fe69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565385fe5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565385fe5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x565385fe44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565385fe4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6b00fe48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b00fe4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565385aa0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565385acbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b00fc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565385a9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2719441868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56363df1ca70, 0x56363df277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56363df277b0,0x56363dfd4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7201==ERROR: AddressSanitizer: SEGV on unknown address 0x56363fe8cd60 (pc 0x56363db069f8 bp 0x000000000000 sp 0x7fff58a57a50 T0) Step #5: ==7201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56363db069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56363db05d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56363db05bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56363db044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56363db04211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7c2e3208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c2e320a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56363d5c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56363d5ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c2e2fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56363d5b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2720324876 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558cbfad0a70, 0x558cbfadb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558cbfadb7b0,0x558cbfb88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7225==ERROR: AddressSanitizer: SEGV on unknown address 0x558cc1a40d60 (pc 0x558cbf6ba9f8 bp 0x000000000000 sp 0x7ffc5b957b80 T0) Step #5: ==7225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558cbf6ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558cbf6b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558cbf6b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558cbf6b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558cbf6b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe0a5fba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0a5fbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558cbf174a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558cbf19fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0a5f98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558cbf16733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2721208115 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563518238a70, 0x5635182437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635182437b0,0x5635182f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7249==ERROR: AddressSanitizer: SEGV on unknown address 0x56351a1a8d60 (pc 0x563517e229f8 bp 0x000000000000 sp 0x7ffe77de27f0 T0) Step #5: ==7249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563517e229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563517e21d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563517e21bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563517e204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563517e20211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb2215de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2215dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635178dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563517907e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2215bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635178cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2722087697 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c51bc44a70, 0x55c51bc4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c51bc4f7b0,0x55c51bcfcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7273==ERROR: AddressSanitizer: SEGV on unknown address 0x55c51dbb4d60 (pc 0x55c51b82e9f8 bp 0x000000000000 sp 0x7ffd6eed4140 T0) Step #5: ==7273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c51b82e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c51b82dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c51b82dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c51b82c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c51b82c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd153ffc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd153ffca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c51b2e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c51b313e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd153fda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c51b2db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2722969192 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f23c0ea70, 0x555f23c197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f23c197b0,0x555f23cc6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7296==ERROR: AddressSanitizer: SEGV on unknown address 0x555f25b7ed60 (pc 0x555f237f89f8 bp 0x000000000000 sp 0x7ffcf079d800 T0) Step #5: ==7296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f237f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555f237f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555f237f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555f237f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f237f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe9321ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9321eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f232b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f232dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9321cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f232a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2723859384 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6b4e94a70, 0x55b6b4e9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6b4e9f7b0,0x55b6b4f4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7320==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6b6e04d60 (pc 0x55b6b4a7e9f8 bp 0x000000000000 sp 0x7ffda0167990 T0) Step #5: ==7320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6b4a7e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b6b4a7dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b6b4a7dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b6b4a7c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6b4a7c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fee7ec3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee7ec3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6b4538a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6b4563e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee7ec1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6b452b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2724739392 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637aa5f8a70, 0x5637aa6037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637aa6037b0,0x5637aa6b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7343==ERROR: AddressSanitizer: SEGV on unknown address 0x5637ac568d60 (pc 0x5637aa1e29f8 bp 0x000000000000 sp 0x7fff47c1b940 T0) Step #5: ==7343==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637aa1e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5637aa1e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5637aa1e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5637aa1e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637aa1e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa6fc0158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6fc015a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637a9c9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637a9cc7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6fbff3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637a9c8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2725617169 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570b8164a70, 0x5570b816f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570b816f7b0,0x5570b821cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7366==ERROR: AddressSanitizer: SEGV on unknown address 0x5570ba0d4d60 (pc 0x5570b7d4e9f8 bp 0x000000000000 sp 0x7ffe804591b0 T0) Step #5: ==7366==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570b7d4e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5570b7d4dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5570b7d4dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5570b7d4c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570b7d4c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f44d2f2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44d2f2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570b7808a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570b7833e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44d2f09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570b77fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2726501302 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649d43e8a70, 0x5649d43f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649d43f37b0,0x5649d44a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7389==ERROR: AddressSanitizer: SEGV on unknown address 0x5649d6358d60 (pc 0x5649d3fd29f8 bp 0x000000000000 sp 0x7ffd36d1ac80 T0) Step #5: ==7389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649d3fd29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5649d3fd1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5649d3fd1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5649d3fd04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649d3fd0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb168e8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb168e8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649d3a8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649d3ab7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb168e6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649d3a7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2727377519 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622ba955a70, 0x5622ba9607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622ba9607b0,0x5622baa0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7413==ERROR: AddressSanitizer: SEGV on unknown address 0x5622bc8c5d60 (pc 0x5622ba53f9f8 bp 0x000000000000 sp 0x7ffcba2335c0 T0) Step #5: ==7413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622ba53f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5622ba53ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5622ba53ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5622ba53d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622ba53d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8db1aa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8db1aa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622b9ff9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622ba024e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8db1a83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622b9fec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2728260722 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e05b36a70, 0x555e05b417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e05b417b0,0x555e05beeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7437==ERROR: AddressSanitizer: SEGV on unknown address 0x555e07aa6d60 (pc 0x555e057209f8 bp 0x000000000000 sp 0x7fff12aaef40 T0) Step #5: ==7437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e057209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555e0571fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555e0571fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555e0571e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e0571e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8918aa98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8918aa9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e051daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e05205e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8918a87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e051cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2729143382 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55592b9e5a70, 0x55592b9f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55592b9f07b0,0x55592ba9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7461==ERROR: AddressSanitizer: SEGV on unknown address 0x55592d955d60 (pc 0x55592b5cf9f8 bp 0x000000000000 sp 0x7ffecea00e30 T0) Step #5: ==7461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55592b5cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55592b5ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55592b5cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55592b5cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55592b5cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe9b1e2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9b1e2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55592b089a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55592b0b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9b1e0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55592b07c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2730026886 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e92128ba70, 0x55e9212967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9212967b0,0x55e921343ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7485==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9231fbd60 (pc 0x55e920e759f8 bp 0x000000000000 sp 0x7ffe5c0e04f0 T0) Step #5: ==7485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e920e759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e920e74d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e920e74bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e920e734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e920e73211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8ddf72b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ddf72ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e92092fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e92095ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ddf709082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e92092233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2730907778 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb9110ba70, 0x55eb911167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb911167b0,0x55eb911c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7509==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb9307bd60 (pc 0x55eb90cf59f8 bp 0x000000000000 sp 0x7fffc301adb0 T0) Step #5: ==7509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb90cf59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eb90cf4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eb90cf4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eb90cf34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb90cf3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe21a4f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe21a4f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb907afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb907dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe21a4d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb907a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2731797946 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55597f31fa70, 0x55597f32a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55597f32a7b0,0x55597f3d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7533==ERROR: AddressSanitizer: SEGV on unknown address 0x55598128fd60 (pc 0x55597ef099f8 bp 0x000000000000 sp 0x7ffd9a753d60 T0) Step #5: ==7533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55597ef099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55597ef08d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55597ef08bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55597ef074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55597ef07211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb4599a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4599a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55597e9c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55597e9eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb459981082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55597e9b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2732675640 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592af9fca70, 0x5592afa077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592afa077b0,0x5592afab4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7557==ERROR: AddressSanitizer: SEGV on unknown address 0x5592b196cd60 (pc 0x5592af5e69f8 bp 0x000000000000 sp 0x7ffd75256760 T0) Step #5: ==7557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592af5e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5592af5e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5592af5e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5592af5e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592af5e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe65a7708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe65a770a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592af0a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592af0cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe65a74e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592af09333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2733556330 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a70967a70, 0x558a709727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a709727b0,0x558a70a1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7581==ERROR: AddressSanitizer: SEGV on unknown address 0x558a728d7d60 (pc 0x558a705519f8 bp 0x000000000000 sp 0x7ffd1c77a2c0 T0) Step #5: ==7581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a705519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558a70550d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558a70550bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558a7054f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a7054f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb805f5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb805f5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a7000ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a70036e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb805f38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a6fffe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2734434403 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56331a66fa70, 0x56331a67a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56331a67a7b0,0x56331a727ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7605==ERROR: AddressSanitizer: SEGV on unknown address 0x56331c5dfd60 (pc 0x56331a2599f8 bp 0x000000000000 sp 0x7ffc69ff89d0 T0) Step #5: ==7605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56331a2599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56331a258d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56331a258bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56331a2574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56331a257211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f33abecb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33abecba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563319d13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563319d3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33abea9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563319d0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2735318515 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56146f5c7a70, 0x56146f5d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56146f5d27b0,0x56146f67fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7629==ERROR: AddressSanitizer: SEGV on unknown address 0x561471537d60 (pc 0x56146f1b19f8 bp 0x000000000000 sp 0x7ffc6fa90160 T0) Step #5: ==7629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56146f1b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56146f1b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56146f1b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56146f1af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56146f1af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa577e318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa577e31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56146ec6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56146ec96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa577e0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56146ec5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2736195568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558eb06caa70, 0x558eb06d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558eb06d57b0,0x558eb0782ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7653==ERROR: AddressSanitizer: SEGV on unknown address 0x558eb263ad60 (pc 0x558eb02b49f8 bp 0x000000000000 sp 0x7ffd3347bea0 T0) Step #5: ==7653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558eb02b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558eb02b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558eb02b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558eb02b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558eb02b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc14e1808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc14e180a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558eafd6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558eafd99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc14e15e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558eafd6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2737076240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56188d8c6a70, 0x56188d8d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56188d8d17b0,0x56188d97eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7677==ERROR: AddressSanitizer: SEGV on unknown address 0x56188f836d60 (pc 0x56188d4b09f8 bp 0x000000000000 sp 0x7ffed8bc03c0 T0) Step #5: ==7677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56188d4b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56188d4afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56188d4afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56188d4ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56188d4ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5428ed08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5428ed0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56188cf6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56188cf95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5428eae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56188cf5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2737954996 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b1c5a3a70, 0x557b1c5ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b1c5ae7b0,0x557b1c65bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7701==ERROR: AddressSanitizer: SEGV on unknown address 0x557b1e513d60 (pc 0x557b1c18d9f8 bp 0x000000000000 sp 0x7ffd8f246010 T0) Step #5: ==7701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b1c18d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557b1c18cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557b1c18cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557b1c18b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b1c18b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8e387ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e387baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b1bc47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b1bc72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e38798082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b1bc3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2738836594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6879dba70, 0x55c6879e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6879e67b0,0x55c687a93ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7725==ERROR: AddressSanitizer: SEGV on unknown address 0x55c68994bd60 (pc 0x55c6875c59f8 bp 0x000000000000 sp 0x7ffc076215e0 T0) Step #5: ==7725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6875c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c6875c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c6875c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c6875c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6875c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd7dd5438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7dd543a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c68707fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6870aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7dd521082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c68707233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2739721343 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56231e23aa70, 0x56231e2457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56231e2457b0,0x56231e2f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7749==ERROR: AddressSanitizer: SEGV on unknown address 0x5623201aad60 (pc 0x56231de249f8 bp 0x000000000000 sp 0x7fffa5eed0e0 T0) Step #5: ==7749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56231de249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56231de23d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56231de23bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56231de224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56231de22211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f50419e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50419e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56231d8dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56231d909e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50419c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56231d8d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2740599506 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9906eaa70, 0x55d9906f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9906f57b0,0x55d9907a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7773==ERROR: AddressSanitizer: SEGV on unknown address 0x55d99265ad60 (pc 0x55d9902d49f8 bp 0x000000000000 sp 0x7ffce72c3680 T0) Step #5: ==7773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9902d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d9902d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d9902d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d9902d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9902d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f60b2e2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60b2e2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d98fd8ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d98fdb9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60b2e08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d98fd8133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2741480557 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3894a4a70, 0x55c3894af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3894af7b0,0x55c38955cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7797==ERROR: AddressSanitizer: SEGV on unknown address 0x55c38b414d60 (pc 0x55c38908e9f8 bp 0x000000000000 sp 0x7ffe3bea8a60 T0) Step #5: ==7797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c38908e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c38908dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c38908dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c38908c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c38908c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f20ee1918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20ee191a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c388b48a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c388b73e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20ee16f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c388b3b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2742364315 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d10a7da70, 0x560d10a887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d10a887b0,0x560d10b35ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7821==ERROR: AddressSanitizer: SEGV on unknown address 0x560d129edd60 (pc 0x560d106679f8 bp 0x000000000000 sp 0x7fff21dd39c0 T0) Step #5: ==7821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d106679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560d10666d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560d10666bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560d106654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d10665211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5bfb1f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bfb1f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d10121a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d1014ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bfb1d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d1011433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2743245086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a16390ba70, 0x55a1639167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1639167b0,0x55a1639c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7845==ERROR: AddressSanitizer: SEGV on unknown address 0x55a16587bd60 (pc 0x55a1634f59f8 bp 0x000000000000 sp 0x7ffc3f237010 T0) Step #5: ==7845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1634f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a1634f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a1634f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a1634f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1634f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdfdd8c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfdd8c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a162fafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a162fdae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfdd8a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a162fa233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2744124120 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590d53f0a70, 0x5590d53fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590d53fb7b0,0x5590d54a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7869==ERROR: AddressSanitizer: SEGV on unknown address 0x5590d7360d60 (pc 0x5590d4fda9f8 bp 0x000000000000 sp 0x7fff213dd430 T0) Step #5: ==7869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590d4fda9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5590d4fd9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5590d4fd9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5590d4fd84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5590d4fd8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4f9e7078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f9e707a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590d4a94a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590d4abfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f9e6e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590d4a8733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2745009574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562664edaa70, 0x562664ee57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562664ee57b0,0x562664f92ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7893==ERROR: AddressSanitizer: SEGV on unknown address 0x562666e4ad60 (pc 0x562664ac49f8 bp 0x000000000000 sp 0x7ffe53798950 T0) Step #5: ==7893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562664ac49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562664ac3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562664ac3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562664ac24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562664ac2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc16f8288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc16f828a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56266457ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626645a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc16f806082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56266457133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2745888627 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e76df99a70, 0x55e76dfa47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e76dfa47b0,0x55e76e051ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7917==ERROR: AddressSanitizer: SEGV on unknown address 0x55e76ff09d60 (pc 0x55e76db839f8 bp 0x000000000000 sp 0x7fff7e81adf0 T0) Step #5: ==7917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e76db839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e76db82d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e76db82bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e76db814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e76db81211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff22ab908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff22ab90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e76d63da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e76d668e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff22ab6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e76d63033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2746766614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56550b330a70, 0x56550b33b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56550b33b7b0,0x56550b3e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7941==ERROR: AddressSanitizer: SEGV on unknown address 0x56550d2a0d60 (pc 0x56550af1a9f8 bp 0x000000000000 sp 0x7fff546612d0 T0) Step #5: ==7941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56550af1a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56550af19d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56550af19bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56550af184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56550af18211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0e813c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e813c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56550a9d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56550a9ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e813a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56550a9c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2747653196 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbb12eca70, 0x55dbb12f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbb12f77b0,0x55dbb13a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7965==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbb325cd60 (pc 0x55dbb0ed69f8 bp 0x000000000000 sp 0x7ffd76c25860 T0) Step #5: ==7965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbb0ed69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dbb0ed5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dbb0ed5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dbb0ed44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbb0ed4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa501b718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa501b71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbb0990a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbb09bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa501b4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbb098333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2748537900 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564c4e81a70, 0x5564c4e8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564c4e8c7b0,0x5564c4f39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7989==ERROR: AddressSanitizer: SEGV on unknown address 0x5564c6df1d60 (pc 0x5564c4a6b9f8 bp 0x000000000000 sp 0x7ffc2bf971d0 T0) Step #5: ==7989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564c4a6b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5564c4a6ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5564c4a6abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5564c4a694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564c4a69211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f00f95088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00f9508a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564c4525a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564c4550e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00f94e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564c451833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2749416905 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d318a7a70, 0x558d318b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d318b27b0,0x558d3195fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8013==ERROR: AddressSanitizer: SEGV on unknown address 0x558d33817d60 (pc 0x558d314919f8 bp 0x000000000000 sp 0x7ffdb4650390 T0) Step #5: ==8013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d314919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558d31490d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558d31490bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558d3148f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d3148f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fec749d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec749d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d30f4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d30f76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec749b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d30f3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2750295719 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cfee122a70, 0x55cfee12d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cfee12d7b0,0x55cfee1daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8037==ERROR: AddressSanitizer: SEGV on unknown address 0x55cff0092d60 (pc 0x55cfedd0c9f8 bp 0x000000000000 sp 0x7fff5a74e8c0 T0) Step #5: ==8037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfedd0c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cfedd0bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cfedd0bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cfedd0a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfedd0a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd4f08588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4f0858a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfed7c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfed7f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4f0836082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfed7b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2751173822 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b48ff5a70, 0x555b490007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b490007b0,0x555b490adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8061==ERROR: AddressSanitizer: SEGV on unknown address 0x555b4af65d60 (pc 0x555b48bdf9f8 bp 0x000000000000 sp 0x7ffc88d58f60 T0) Step #5: ==8061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b48bdf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555b48bded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555b48bdebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555b48bdd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b48bdd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa4a51628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4a5162a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b48699a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b486c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4a5140082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b4868c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2752051809 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f81bd65a70, 0x55f81bd707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f81bd707b0,0x55f81be1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8085==ERROR: AddressSanitizer: SEGV on unknown address 0x55f81dcd5d60 (pc 0x55f81b94f9f8 bp 0x000000000000 sp 0x7ffc94d8b400 T0) Step #5: ==8085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f81b94f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f81b94ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f81b94ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f81b94d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f81b94d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f33f2eaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33f2eafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f81b409a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f81b434e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33f2e8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f81b3fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2752931694 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610df5c1a70, 0x5610df5cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610df5cc7b0,0x5610df679ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8109==ERROR: AddressSanitizer: SEGV on unknown address 0x5610e1531d60 (pc 0x5610df1ab9f8 bp 0x000000000000 sp 0x7ffeea7c2620 T0) Step #5: ==8109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610df1ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5610df1aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5610df1aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5610df1a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5610df1a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fea54fce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea54fcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610dec65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610dec90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea54fac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610dec5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2753808798 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563587880a70, 0x56358788b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56358788b7b0,0x563587938ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8133==ERROR: AddressSanitizer: SEGV on unknown address 0x5635897f0d60 (pc 0x56358746a9f8 bp 0x000000000000 sp 0x7ffdd695e6c0 T0) Step #5: ==8133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56358746a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563587469d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563587469bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5635874684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563587468211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4d2d47c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d2d47ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563586f24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563586f4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d2d45a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563586f1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2754690348 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56408415fa70, 0x56408416a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56408416a7b0,0x564084217ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8157==ERROR: AddressSanitizer: SEGV on unknown address 0x5640860cfd60 (pc 0x564083d499f8 bp 0x000000000000 sp 0x7ffd5f2cc910 T0) Step #5: ==8157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564083d499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564083d48d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564083d48bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564083d474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564083d47211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd6e22628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6e2262a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564083803a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56408382ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6e2240082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640837f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2755572064 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617a9993a70, 0x5617a999e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617a999e7b0,0x5617a9a4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8181==ERROR: AddressSanitizer: SEGV on unknown address 0x5617ab903d60 (pc 0x5617a957d9f8 bp 0x000000000000 sp 0x7ffcc6bd62c0 T0) Step #5: ==8181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617a957d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5617a957cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5617a957cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5617a957b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617a957b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4bc56e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bc56e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617a9037a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617a9062e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bc56c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617a902a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2756455195 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558c0aaaa70, 0x5558c0ab57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558c0ab57b0,0x5558c0b62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8205==ERROR: AddressSanitizer: SEGV on unknown address 0x5558c2a1ad60 (pc 0x5558c06949f8 bp 0x000000000000 sp 0x7fff963ebb60 T0) Step #5: ==8205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558c06949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5558c0693d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5558c0693bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5558c06924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5558c0692211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f68fb6898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68fb689a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558c014ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558c0179e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68fb667082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558c014133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2757338542 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558679738a70, 0x5586797437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586797437b0,0x5586797f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8229==ERROR: AddressSanitizer: SEGV on unknown address 0x55867b6a8d60 (pc 0x5586793229f8 bp 0x000000000000 sp 0x7ffc177c4d50 T0) Step #5: ==8229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586793229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558679321d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558679321bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5586793204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558679320211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4398c558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4398c55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558678ddca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558678e07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4398c33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558678dcf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2758219161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582918e6a70, 0x5582918f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582918f17b0,0x55829199eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8253==ERROR: AddressSanitizer: SEGV on unknown address 0x558293856d60 (pc 0x5582914d09f8 bp 0x000000000000 sp 0x7ffe7f276540 T0) Step #5: ==8253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582914d09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5582914cfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5582914cfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5582914ce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582914ce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd57fe458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd57fe45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558290f8aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558290fb5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd57fe23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558290f7d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2759097893 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d588617a70, 0x55d5886227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5886227b0,0x55d5886cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8277==ERROR: AddressSanitizer: SEGV on unknown address 0x55d58a587d60 (pc 0x55d5882019f8 bp 0x000000000000 sp 0x7ffcc6f81c20 T0) Step #5: ==8277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5882019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d588200d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d588200bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d5881ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5881ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3db83b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3db83b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d587cbba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d587ce6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3db8391082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d587cae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2759976993 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56148c668a70, 0x56148c6737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56148c6737b0,0x56148c720ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8301==ERROR: AddressSanitizer: SEGV on unknown address 0x56148e5d8d60 (pc 0x56148c2529f8 bp 0x000000000000 sp 0x7ffdf3147f30 T0) Step #5: ==8301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56148c2529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56148c251d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56148c251bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56148c2504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56148c250211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f80fd2788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80fd278a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56148bd0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56148bd37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80fd256082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56148bcff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2760861917 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4739eba70, 0x55c4739f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4739f67b0,0x55c473aa3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8325==ERROR: AddressSanitizer: SEGV on unknown address 0x55c47595bd60 (pc 0x55c4735d59f8 bp 0x000000000000 sp 0x7ffdf5ccc7b0 T0) Step #5: ==8325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4735d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c4735d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c4735d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c4735d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4735d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f404aa1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f404aa1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c47308fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4730bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f404a9f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c47308233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2761734588 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560bca785a70, 0x560bca7907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560bca7907b0,0x560bca83dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8349==ERROR: AddressSanitizer: SEGV on unknown address 0x560bcc6f5d60 (pc 0x560bca36f9f8 bp 0x000000000000 sp 0x7ffe0e3893d0 T0) Step #5: ==8349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bca36f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560bca36ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560bca36ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560bca36d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560bca36d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f10a3eaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10a3eaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bc9e29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bc9e54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10a3e88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bc9e1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2762611540 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ccc7e12a70, 0x55ccc7e1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ccc7e1d7b0,0x55ccc7ecaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8373==ERROR: AddressSanitizer: SEGV on unknown address 0x55ccc9d82d60 (pc 0x55ccc79fc9f8 bp 0x000000000000 sp 0x7ffd6052c720 T0) Step #5: ==8373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ccc79fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ccc79fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ccc79fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ccc79fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ccc79fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe82894a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe82894aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccc74b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccc74e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe828928082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccc74a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2763496897 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf1c541a70, 0x55cf1c54c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf1c54c7b0,0x55cf1c5f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8397==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf1e4b1d60 (pc 0x55cf1c12b9f8 bp 0x000000000000 sp 0x7ffc873790e0 T0) Step #5: ==8397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf1c12b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cf1c12ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cf1c12abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cf1c1294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf1c129211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcb698178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb69817a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf1bbe5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf1bc10e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb697f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf1bbd833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2764379850 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558164e83a70, 0x558164e8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558164e8e7b0,0x558164f3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8421==ERROR: AddressSanitizer: SEGV on unknown address 0x558166df3d60 (pc 0x558164a6d9f8 bp 0x000000000000 sp 0x7ffc3284f0f0 T0) Step #5: ==8421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558164a6d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558164a6cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558164a6cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558164a6b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558164a6b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f97f6a4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97f6a4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558164527a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558164552e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97f6a2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55816451a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2765266456 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a04030ca70, 0x55a0403177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0403177b0,0x55a0403c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8444==ERROR: AddressSanitizer: SEGV on unknown address 0x55a04227cd60 (pc 0x55a03fef69f8 bp 0x000000000000 sp 0x7fff9d99c720 T0) Step #5: ==8444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a03fef69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a03fef5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a03fef5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a03fef44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a03fef4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff19f8708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff19f870a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a03f9b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a03f9dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff19f84e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a03f9a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2766149206 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556170db9a70, 0x556170dc47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556170dc47b0,0x556170e71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8468==ERROR: AddressSanitizer: SEGV on unknown address 0x556172d29d60 (pc 0x5561709a39f8 bp 0x000000000000 sp 0x7fff2a436090 T0) Step #5: ==8468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561709a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5561709a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5561709a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5561709a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561709a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f55b7b668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55b7b66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55617045da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556170488e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55b7b44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55617045033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2767033482 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556636327a70, 0x5566363327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566363327b0,0x5566363dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8492==ERROR: AddressSanitizer: SEGV on unknown address 0x556638297d60 (pc 0x556635f119f8 bp 0x000000000000 sp 0x7fffc610e2f0 T0) Step #5: ==8492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556635f119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556635f10d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556635f10bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556635f0f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556635f0f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1dfcb378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1dfcb37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566359cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566359f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dfcb15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566359be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2767908981 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56374f287a70, 0x56374f2927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56374f2927b0,0x56374f33fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8515==ERROR: AddressSanitizer: SEGV on unknown address 0x5637511f7d60 (pc 0x56374ee719f8 bp 0x000000000000 sp 0x7fffa7557440 T0) Step #5: ==8515==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56374ee719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56374ee70d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56374ee70bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56374ee6f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56374ee6f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6f151a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f151a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56374e92ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56374e956e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f15186082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56374e91e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2768794845 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df39192a70, 0x55df3919d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df3919d7b0,0x55df3924aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8537==ERROR: AddressSanitizer: SEGV on unknown address 0x55df3b102d60 (pc 0x55df38d7c9f8 bp 0x000000000000 sp 0x7ffcfa96dfc0 T0) Step #5: ==8537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df38d7c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55df38d7bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55df38d7bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55df38d7a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df38d7a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f80274f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80274f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df38836a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df38861e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80274d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df3882933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2769676174 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f748c66a70, 0x55f748c717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f748c717b0,0x55f748d1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8561==ERROR: AddressSanitizer: SEGV on unknown address 0x55f74abd6d60 (pc 0x55f7488509f8 bp 0x000000000000 sp 0x7fffaac654b0 T0) Step #5: ==8561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7488509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f74884fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f74884fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f74884e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f74884e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efe646ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe646aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f74830aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f748335e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe6468a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7482fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2770555446 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555bf46aaa70, 0x555bf46b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555bf46b57b0,0x555bf4762ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8585==ERROR: AddressSanitizer: SEGV on unknown address 0x555bf661ad60 (pc 0x555bf42949f8 bp 0x000000000000 sp 0x7ffccd1b3de0 T0) Step #5: ==8585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bf42949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555bf4293d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555bf4293bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555bf42924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555bf4292211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f83308488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8330848a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bf3d4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bf3d79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8330826082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bf3d4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2771428261 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ebe447a70, 0x555ebe4527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ebe4527b0,0x555ebe4ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8609==ERROR: AddressSanitizer: SEGV on unknown address 0x555ec03b7d60 (pc 0x555ebe0319f8 bp 0x000000000000 sp 0x7ffe2a5def40 T0) Step #5: ==8609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ebe0319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555ebe030d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555ebe030bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555ebe02f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ebe02f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6cb0a538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cb0a53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ebdaeba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ebdb16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cb0a31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ebdade33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2772307937 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561136e56a70, 0x561136e617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561136e617b0,0x561136f0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8633==ERROR: AddressSanitizer: SEGV on unknown address 0x561138dc6d60 (pc 0x561136a409f8 bp 0x000000000000 sp 0x7ffeb743e650 T0) Step #5: ==8633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561136a409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561136a3fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561136a3fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561136a3e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561136a3e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f407bd268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f407bd26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611364faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561136525e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f407bd04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611364ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2773186923 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca04350a70, 0x55ca0435b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca0435b7b0,0x55ca04408ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8657==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca062c0d60 (pc 0x55ca03f3a9f8 bp 0x000000000000 sp 0x7ffe055d23c0 T0) Step #5: ==8657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca03f3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ca03f39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ca03f39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ca03f384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca03f38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efd2e2288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd2e228a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca039f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca03a1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd2e206082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca039e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2774072715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1d98b1a70, 0x55c1d98bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1d98bc7b0,0x55c1d9969ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8681==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1db821d60 (pc 0x55c1d949b9f8 bp 0x000000000000 sp 0x7ffed5619f40 T0) Step #5: ==8681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1d949b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c1d949ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c1d949abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c1d94994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1d9499211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3c61b478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c61b47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1d8f55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1d8f80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c61b25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1d8f4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2774953845 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5ef872a70, 0x55b5ef87d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5ef87d7b0,0x55b5ef92aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8705==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5f17e2d60 (pc 0x55b5ef45c9f8 bp 0x000000000000 sp 0x7ffd9f72ecd0 T0) Step #5: ==8705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5ef45c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b5ef45bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b5ef45bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b5ef45a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5ef45a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd9732688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd973268a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5eef16a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5eef41e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd973246082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5eef0933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2775836830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b2b85da70, 0x558b2b8687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b2b8687b0,0x558b2b915ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8729==ERROR: AddressSanitizer: SEGV on unknown address 0x558b2d7cdd60 (pc 0x558b2b4479f8 bp 0x000000000000 sp 0x7ffe9d363040 T0) Step #5: ==8729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b2b4479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558b2b446d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558b2b446bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558b2b4454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b2b445211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd030dc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd030dc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b2af01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b2af2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd030da2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b2aef433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2776718746 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555be519ea70, 0x555be51a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555be51a97b0,0x555be5256ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8753==ERROR: AddressSanitizer: SEGV on unknown address 0x555be710ed60 (pc 0x555be4d889f8 bp 0x000000000000 sp 0x7ffd1c931400 T0) Step #5: ==8753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555be4d889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555be4d87d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555be4d87bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555be4d864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555be4d86211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f04ebf218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04ebf21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555be4842a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555be486de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04ebeff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555be483533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2777602630 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c88200a70, 0x558c8820b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c8820b7b0,0x558c882b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8777==ERROR: AddressSanitizer: SEGV on unknown address 0x558c8a170d60 (pc 0x558c87dea9f8 bp 0x000000000000 sp 0x7ffe198cbba0 T0) Step #5: ==8777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c87dea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558c87de9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558c87de9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558c87de84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c87de8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb71fe6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb71fe6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c878a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c878cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb71fe4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c8789733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2778481811 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cafbdd0a70, 0x55cafbddb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cafbddb7b0,0x55cafbe88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8801==ERROR: AddressSanitizer: SEGV on unknown address 0x55cafdd40d60 (pc 0x55cafb9ba9f8 bp 0x000000000000 sp 0x7fff1316ca50 T0) Step #5: ==8801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cafb9ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cafb9b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cafb9b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cafb9b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cafb9b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f89a1ee78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89a1ee7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cafb474a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cafb49fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89a1ec5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cafb46733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2779357955 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ded9da7a70, 0x55ded9db27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ded9db27b0,0x55ded9e5fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8825==ERROR: AddressSanitizer: SEGV on unknown address 0x55dedbd17d60 (pc 0x55ded99919f8 bp 0x000000000000 sp 0x7ffcecc813a0 T0) Step #5: ==8825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ded99919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ded9990d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ded9990bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ded998f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ded998f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9e56f4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e56f4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ded944ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ded9476e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e56f2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ded943e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2780244532 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b8b4f0a70, 0x560b8b4fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b8b4fb7b0,0x560b8b5a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8849==ERROR: AddressSanitizer: SEGV on unknown address 0x560b8d460d60 (pc 0x560b8b0da9f8 bp 0x000000000000 sp 0x7fff68111590 T0) Step #5: ==8849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b8b0da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560b8b0d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560b8b0d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560b8b0d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b8b0d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3b4ad278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b4ad27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b8ab94a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b8abbfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b4ad05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b8ab8733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2781120326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581e4b7ea70, 0x5581e4b897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581e4b897b0,0x5581e4c36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8873==ERROR: AddressSanitizer: SEGV on unknown address 0x5581e6aeed60 (pc 0x5581e47689f8 bp 0x000000000000 sp 0x7ffc2859e380 T0) Step #5: ==8873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581e47689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5581e4767d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5581e4767bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5581e47664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581e4766211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6baf5698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6baf569a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581e4222a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581e424de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6baf547082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581e421533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2782004231 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5655350e0a70, 0x5655350eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5655350eb7b0,0x565535198ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8897==ERROR: AddressSanitizer: SEGV on unknown address 0x565537050d60 (pc 0x565534cca9f8 bp 0x000000000000 sp 0x7ffe1753e7b0 T0) Step #5: ==8897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565534cca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565534cc9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565534cc9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x565534cc84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565534cc8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f72072cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72072cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565534784a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5655347afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72072ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56553477733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2782891160 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56350fc27a70, 0x56350fc327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56350fc327b0,0x56350fcdfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8921==ERROR: AddressSanitizer: SEGV on unknown address 0x563511b97d60 (pc 0x56350f8119f8 bp 0x000000000000 sp 0x7ffd94f1ec30 T0) Step #5: ==8921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56350f8119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56350f810d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56350f810bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56350f80f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56350f80f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2f188d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f188d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56350f2cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56350f2f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f188b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56350f2be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2783765384 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a633f1a70, 0x557a633fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a633fc7b0,0x557a634a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8945==ERROR: AddressSanitizer: SEGV on unknown address 0x557a65361d60 (pc 0x557a62fdb9f8 bp 0x000000000000 sp 0x7ffc8c1a7840 T0) Step #5: ==8945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a62fdb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557a62fdad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557a62fdabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557a62fd94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a62fd9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb5d5dc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5d5dc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a62a95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a62ac0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5d5da0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a62a8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2784641471 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ead9f84a70, 0x55ead9f8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ead9f8f7b0,0x55eada03cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8969==ERROR: AddressSanitizer: SEGV on unknown address 0x55eadbef4d60 (pc 0x55ead9b6e9f8 bp 0x000000000000 sp 0x7ffc63f13c80 T0) Step #5: ==8969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ead9b6e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ead9b6dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ead9b6dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ead9b6c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ead9b6c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcb663458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb66345a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ead9628a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ead9653e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb66323082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ead961b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2785522195 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae697e3a70, 0x55ae697ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae697ee7b0,0x55ae6989bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8993==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae6b753d60 (pc 0x55ae693cd9f8 bp 0x000000000000 sp 0x7ffd43d54f80 T0) Step #5: ==8993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae693cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ae693ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ae693ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ae693cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae693cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff904a8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff904a8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae68e87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae68eb2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff904a68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae68e7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2786403749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55810bf55a70, 0x55810bf607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55810bf607b0,0x55810c00dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9017==ERROR: AddressSanitizer: SEGV on unknown address 0x55810dec5d60 (pc 0x55810bb3f9f8 bp 0x000000000000 sp 0x7fff0ba44960 T0) Step #5: ==9017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55810bb3f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55810bb3ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55810bb3ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55810bb3d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55810bb3d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2e7e0148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e7e014a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55810b5f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55810b624e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e7dff2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55810b5ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2787283330 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609825fba70, 0x5609826067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609826067b0,0x5609826b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9041==ERROR: AddressSanitizer: SEGV on unknown address 0x56098456bd60 (pc 0x5609821e59f8 bp 0x000000000000 sp 0x7fff745e9520 T0) Step #5: ==9041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609821e59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5609821e4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5609821e4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5609821e34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5609821e3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbc7f9af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc7f9afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560981c9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560981ccae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc7f98d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560981c9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2788165530 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557535dfaa70, 0x557535e057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557535e057b0,0x557535eb2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9065==ERROR: AddressSanitizer: SEGV on unknown address 0x557537d6ad60 (pc 0x5575359e49f8 bp 0x000000000000 sp 0x7ffdc5506e00 T0) Step #5: ==9065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575359e49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5575359e3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5575359e3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5575359e24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5575359e2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdcdb1c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcdb1c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55753549ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575354c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcdb1a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55753549133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2789050379 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555fb11f4a70, 0x555fb11ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555fb11ff7b0,0x555fb12acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9089==ERROR: AddressSanitizer: SEGV on unknown address 0x555fb3164d60 (pc 0x555fb0dde9f8 bp 0x000000000000 sp 0x7ffe071ccb20 T0) Step #5: ==9089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fb0dde9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555fb0dddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555fb0dddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555fb0ddc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555fb0ddc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f83eff128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83eff12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fb0898a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fb08c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83efef0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fb088b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2789927794 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563cd529ca70, 0x563cd52a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563cd52a77b0,0x563cd5354ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9113==ERROR: AddressSanitizer: SEGV on unknown address 0x563cd720cd60 (pc 0x563cd4e869f8 bp 0x000000000000 sp 0x7ffd1f696b60 T0) Step #5: ==9113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cd4e869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563cd4e85d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563cd4e85bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563cd4e844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563cd4e84211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcda4f488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcda4f48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cd4940a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cd496be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcda4f26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cd493333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2790809582 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0e4298a70, 0x55e0e42a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0e42a37b0,0x55e0e4350ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9137==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0e6208d60 (pc 0x55e0e3e829f8 bp 0x000000000000 sp 0x7fff9cbe2a10 T0) Step #5: ==9137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0e3e829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e0e3e81d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e0e3e81bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e0e3e804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0e3e80211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9a934b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a934b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0e393ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0e3967e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a93494082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0e392f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2791689086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d05c0dba70, 0x55d05c0e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d05c0e67b0,0x55d05c193ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9161==ERROR: AddressSanitizer: SEGV on unknown address 0x55d05e04bd60 (pc 0x55d05bcc59f8 bp 0x000000000000 sp 0x7ffeabc571e0 T0) Step #5: ==9161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d05bcc59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d05bcc4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d05bcc4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d05bcc34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d05bcc3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc768e258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc768e25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d05b77fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d05b7aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc768e03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d05b77233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2792572520 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e92ec4a70, 0x559e92ecf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e92ecf7b0,0x559e92f7cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9185==ERROR: AddressSanitizer: SEGV on unknown address 0x559e94e34d60 (pc 0x559e92aae9f8 bp 0x000000000000 sp 0x7ffe14d4e720 T0) Step #5: ==9185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e92aae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559e92aadd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559e92aadbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559e92aac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e92aac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc8c20058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8c2005a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e92568a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e92593e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8c1fe3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e9255b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2793451268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e67f38a70, 0x555e67f437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e67f437b0,0x555e67ff0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9209==ERROR: AddressSanitizer: SEGV on unknown address 0x555e69ea8d60 (pc 0x555e67b229f8 bp 0x000000000000 sp 0x7ffd91779b80 T0) Step #5: ==9209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e67b229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555e67b21d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555e67b21bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555e67b204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e67b20211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f87777d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87777d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e675dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e67607e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87777af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e675cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2794330669 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfc4cada70, 0x55dfc4cb87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfc4cb87b0,0x55dfc4d65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9233==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfc6c1dd60 (pc 0x55dfc48979f8 bp 0x000000000000 sp 0x7fff37ae7040 T0) Step #5: ==9233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfc48979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dfc4896d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dfc4896bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dfc48954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfc4895211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcc29df88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc29df8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfc4351a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfc437ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc29dd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfc434433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2795213105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616e686ea70, 0x5616e68797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616e68797b0,0x5616e6926ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9257==ERROR: AddressSanitizer: SEGV on unknown address 0x5616e87ded60 (pc 0x5616e64589f8 bp 0x000000000000 sp 0x7ffcbe006030 T0) Step #5: ==9257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616e64589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5616e6457d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5616e6457bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5616e64564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5616e6456211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe111d728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe111d72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616e5f12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616e5f3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe111d50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616e5f0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2796090853 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d04d87a70, 0x561d04d927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d04d927b0,0x561d04e3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9281==ERROR: AddressSanitizer: SEGV on unknown address 0x561d06cf7d60 (pc 0x561d049719f8 bp 0x000000000000 sp 0x7ffcad1c0e50 T0) Step #5: ==9281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d049719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561d04970d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561d04970bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561d0496f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d0496f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6865b3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6865b3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d0442ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d04456e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6865b18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d0441e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2796970032 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d0b55da70, 0x560d0b5687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d0b5687b0,0x560d0b615ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9305==ERROR: AddressSanitizer: SEGV on unknown address 0x560d0d4cdd60 (pc 0x560d0b1479f8 bp 0x000000000000 sp 0x7ffde3ad9550 T0) Step #5: ==9305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d0b1479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560d0b146d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560d0b146bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560d0b1454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d0b145211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff9963138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff996313a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d0ac01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d0ac2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9962f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d0abf433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2797847842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642d8936a70, 0x5642d89417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642d89417b0,0x5642d89eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9329==ERROR: AddressSanitizer: SEGV on unknown address 0x5642da8a6d60 (pc 0x5642d85209f8 bp 0x000000000000 sp 0x7ffd104d3ad0 T0) Step #5: ==9329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642d85209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5642d851fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5642d851fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5642d851e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642d851e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fba1a0f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba1a0f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642d7fdaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642d8005e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba1a0d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642d7fcd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2798734871 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4f4750a70, 0x55e4f475b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4f475b7b0,0x55e4f4808ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9353==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4f66c0d60 (pc 0x55e4f433a9f8 bp 0x000000000000 sp 0x7ffeaa8af050 T0) Step #5: ==9353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4f433a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e4f4339d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e4f4339bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e4f43384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4f4338211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8c2ea668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c2ea66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4f3df4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4f3e1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c2ea44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4f3de733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2799615725 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f43d81a70, 0x562f43d8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f43d8c7b0,0x562f43e39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9377==ERROR: AddressSanitizer: SEGV on unknown address 0x562f45cf1d60 (pc 0x562f4396b9f8 bp 0x000000000000 sp 0x7ffcfba47c40 T0) Step #5: ==9377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f4396b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562f4396ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562f4396abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562f439694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f43969211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb4183768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb418376a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f43425a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f43450e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb418354082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f4341833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2800495803 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2f1c4aa70, 0x55b2f1c557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2f1c557b0,0x55b2f1d02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9401==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2f3bbad60 (pc 0x55b2f18349f8 bp 0x000000000000 sp 0x7ffd7af53f40 T0) Step #5: ==9401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2f18349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b2f1833d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b2f1833bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b2f18324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2f1832211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd4022058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd402205a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2f12eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2f1319e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4021e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2f12e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2801373331 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55992112ba70, 0x5599211367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599211367b0,0x5599211e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9425==ERROR: AddressSanitizer: SEGV on unknown address 0x55992309bd60 (pc 0x559920d159f8 bp 0x000000000000 sp 0x7ffe356cfd80 T0) Step #5: ==9425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559920d159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559920d14d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559920d14bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559920d134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559920d13211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0e8d9be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e8d9bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599207cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599207fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e8d99c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599207c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2802252977 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b7e64aa70, 0x556b7e6557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b7e6557b0,0x556b7e702ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9449==ERROR: AddressSanitizer: SEGV on unknown address 0x556b805bad60 (pc 0x556b7e2349f8 bp 0x000000000000 sp 0x7fff6fadb1b0 T0) Step #5: ==9449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b7e2349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556b7e233d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556b7e233bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556b7e2324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b7e232211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0efeb2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0efeb2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b7dceea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b7dd19e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0efeb0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b7dce133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2803131267 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b89343a70, 0x556b8934e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b8934e7b0,0x556b893fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9473==ERROR: AddressSanitizer: SEGV on unknown address 0x556b8b2b3d60 (pc 0x556b88f2d9f8 bp 0x000000000000 sp 0x7ffca5ece5c0 T0) Step #5: ==9473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b88f2d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556b88f2cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556b88f2cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556b88f2b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b88f2b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f75ff24f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75ff24fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b889e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b88a12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75ff22d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b889da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2804015542 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55740fd35a70, 0x55740fd407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55740fd407b0,0x55740fdedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9497==ERROR: AddressSanitizer: SEGV on unknown address 0x557411ca5d60 (pc 0x55740f91f9f8 bp 0x000000000000 sp 0x7fffbbe01080 T0) Step #5: ==9497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55740f91f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55740f91ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55740f91ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55740f91d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55740f91d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f21b55e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21b55e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55740f3d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55740f404e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21b55c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55740f3cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2804898534 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561fcee91a70, 0x561fcee9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561fcee9c7b0,0x561fcef49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9521==ERROR: AddressSanitizer: SEGV on unknown address 0x561fd0e01d60 (pc 0x561fcea7b9f8 bp 0x000000000000 sp 0x7fff8f43bcc0 T0) Step #5: ==9521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fcea7b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561fcea7ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561fcea7abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561fcea794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561fcea79211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbdc6e158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdc6e15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fce535a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fce560e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdc6df3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fce52833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2805787614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2e44a2a70, 0x55d2e44ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2e44ad7b0,0x55d2e455aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9545==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2e6412d60 (pc 0x55d2e408c9f8 bp 0x000000000000 sp 0x7ffeb79c5eb0 T0) Step #5: ==9545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2e408c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d2e408bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d2e408bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d2e408a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2e408a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f803f84c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f803f84ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2e3b46a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2e3b71e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f803f82a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2e3b3933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2806671398 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e636348a70, 0x55e6363537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6363537b0,0x55e636400ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9569==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6382b8d60 (pc 0x55e635f329f8 bp 0x000000000000 sp 0x7ffe1ed724b0 T0) Step #5: ==9569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e635f329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e635f31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e635f31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e635f304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e635f30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f24ac04a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24ac04aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6359eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e635a17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24ac028082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6359df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2807555514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607b0101a70, 0x5607b010c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607b010c7b0,0x5607b01b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9593==ERROR: AddressSanitizer: SEGV on unknown address 0x5607b2071d60 (pc 0x5607afceb9f8 bp 0x000000000000 sp 0x7ffc158fe5a0 T0) Step #5: ==9593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607afceb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5607afcead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5607afceabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5607afce94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607afce9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f19d68908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19d6890a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607af7a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607af7d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19d686e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607af79833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2808438089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecbb546a70, 0x55ecbb5517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecbb5517b0,0x55ecbb5feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9617==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecbd4b6d60 (pc 0x55ecbb1309f8 bp 0x000000000000 sp 0x7ffe1ba27b70 T0) Step #5: ==9617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecbb1309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ecbb12fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ecbb12fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ecbb12e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecbb12e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efd69ec48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd69ec4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecbabeaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecbac15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd69ea2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecbabdd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2809322776 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556182f98a70, 0x556182fa37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556182fa37b0,0x556183050ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9639==ERROR: AddressSanitizer: SEGV on unknown address 0x556184f08d60 (pc 0x556182b829f8 bp 0x000000000000 sp 0x7fffb4d096a0 T0) Step #5: ==9639==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556182b829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556182b81d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556182b81bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556182b804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556182b80211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7eec5928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7eec592a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55618263ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556182667e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7eec570082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55618262f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9639==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2810207405 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d0ee60a70, 0x564d0ee6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d0ee6b7b0,0x564d0ef18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9662==ERROR: AddressSanitizer: SEGV on unknown address 0x564d10dd0d60 (pc 0x564d0ea4a9f8 bp 0x000000000000 sp 0x7ffe281dd9a0 T0) Step #5: ==9662==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d0ea4a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564d0ea49d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564d0ea49bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564d0ea484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d0ea48211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efcf169c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efcf169ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d0e504a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d0e52fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcf167a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d0e4f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2811087518 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55632c250a70, 0x55632c25b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55632c25b7b0,0x55632c308ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9685==ERROR: AddressSanitizer: SEGV on unknown address 0x55632e1c0d60 (pc 0x55632be3a9f8 bp 0x000000000000 sp 0x7fff35cc75c0 T0) Step #5: ==9685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55632be3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55632be39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55632be39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55632be384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55632be38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffb7d7e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb7d7e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55632b8f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55632b91fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb7d7c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55632b8e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2811971748 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580a8719a70, 0x5580a87247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580a87247b0,0x5580a87d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9707==ERROR: AddressSanitizer: SEGV on unknown address 0x5580aa689d60 (pc 0x5580a83039f8 bp 0x000000000000 sp 0x7ffd10a5c470 T0) Step #5: ==9707==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580a83039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5580a8302d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5580a8302bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5580a83014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580a8301211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f77415058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7741505a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580a7dbda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580a7de8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77414e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580a7db033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9707==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2812853037 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558481e4ea70, 0x558481e597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558481e597b0,0x558481f06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9731==ERROR: AddressSanitizer: SEGV on unknown address 0x558483dbed60 (pc 0x558481a389f8 bp 0x000000000000 sp 0x7fff777d5270 T0) Step #5: ==9731==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558481a389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558481a37d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558481a37bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558481a364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558481a36211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8fe14e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fe14e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584814f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55848151de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fe14bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584814e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9731==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2813733786 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f7ce68a70, 0x557f7ce737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f7ce737b0,0x557f7cf20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9754==ERROR: AddressSanitizer: SEGV on unknown address 0x557f7edd8d60 (pc 0x557f7ca529f8 bp 0x000000000000 sp 0x7ffd972e1b30 T0) Step #5: ==9754==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f7ca529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557f7ca51d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557f7ca51bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557f7ca504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f7ca50211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fabd0ce28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabd0ce2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f7c50ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f7c537e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabd0cc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f7c4ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2814614464 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ddbde8a70, 0x563ddbdf37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ddbdf37b0,0x563ddbea0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9777==ERROR: AddressSanitizer: SEGV on unknown address 0x563dddd58d60 (pc 0x563ddb9d29f8 bp 0x000000000000 sp 0x7ffdbee72b10 T0) Step #5: ==9777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ddb9d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563ddb9d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563ddb9d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563ddb9d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ddb9d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd9081fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9081fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ddb48ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ddb4b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9081db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ddb47f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2815493423 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56290e8b4a70, 0x56290e8bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56290e8bf7b0,0x56290e96cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9801==ERROR: AddressSanitizer: SEGV on unknown address 0x562910824d60 (pc 0x56290e49e9f8 bp 0x000000000000 sp 0x7ffded44c7a0 T0) Step #5: ==9801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56290e49e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56290e49dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56290e49dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56290e49c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56290e49c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb128d6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb128d6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56290df58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56290df83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb128d49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56290df4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2816379439 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56097ac52a70, 0x56097ac5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56097ac5d7b0,0x56097ad0aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9825==ERROR: AddressSanitizer: SEGV on unknown address 0x56097cbc2d60 (pc 0x56097a83c9f8 bp 0x000000000000 sp 0x7fffa8be0900 T0) Step #5: ==9825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56097a83c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56097a83bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56097a83bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56097a83a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56097a83a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6b54eef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b54eefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56097a2f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56097a321e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b54ecd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56097a2e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2817256893 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdef35fa70, 0x55fdef36a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdef36a7b0,0x55fdef417ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9849==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdf12cfd60 (pc 0x55fdeef499f8 bp 0x000000000000 sp 0x7fffe92b4ff0 T0) Step #5: ==9849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdeef499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fdeef48d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fdeef48bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fdeef474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdeef47211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9e0cf958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e0cf95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdeea03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdeea2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e0cf73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdee9f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2818135544 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557066bcca70, 0x557066bd77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557066bd77b0,0x557066c84ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9873==ERROR: AddressSanitizer: SEGV on unknown address 0x557068b3cd60 (pc 0x5570667b69f8 bp 0x000000000000 sp 0x7ffc4d572740 T0) Step #5: ==9873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570667b69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5570667b5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5570667b5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5570667b44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570667b4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff3317938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff331793a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557066270a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55706629be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff331771082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55706626333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2819017831 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d94c73a70, 0x556d94c7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d94c7e7b0,0x556d94d2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9897==ERROR: AddressSanitizer: SEGV on unknown address 0x556d96be3d60 (pc 0x556d9485d9f8 bp 0x000000000000 sp 0x7ffd5b576320 T0) Step #5: ==9897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d9485d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556d9485cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556d9485cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556d9485b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d9485b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f858715a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f858715aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d94317a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d94342e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8587138082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d9430a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2819900170 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a150921a70, 0x55a15092c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a15092c7b0,0x55a1509d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9921==ERROR: AddressSanitizer: SEGV on unknown address 0x55a152891d60 (pc 0x55a15050b9f8 bp 0x000000000000 sp 0x7ffd6baec0f0 T0) Step #5: ==9921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a15050b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a15050ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a15050abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a1505094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a150509211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0af13fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0af13faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a14ffc5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a14fff0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0af13d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a14ffb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2820775929 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bef5f78a70, 0x55bef5f837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bef5f837b0,0x55bef6030ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9945==ERROR: AddressSanitizer: SEGV on unknown address 0x55bef7ee8d60 (pc 0x55bef5b629f8 bp 0x000000000000 sp 0x7ffc5cab5a40 T0) Step #5: ==9945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bef5b629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bef5b61d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bef5b61bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bef5b604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bef5b60211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f254b9058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f254b905a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bef561ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bef5647e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f254b8e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bef560f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2821660498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1bac61a70, 0x55d1bac6c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1bac6c7b0,0x55d1bad19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9969==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1bcbd1d60 (pc 0x55d1ba84b9f8 bp 0x000000000000 sp 0x7ffe9e757600 T0) Step #5: ==9969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1ba84b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d1ba84ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d1ba84abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d1ba8494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1ba849211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb0277218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb027721a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1ba305a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1ba330e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0276ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1ba2f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2822546739 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a80919aa70, 0x55a8091a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8091a57b0,0x55a809252ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9993==ERROR: AddressSanitizer: SEGV on unknown address 0x55a80b10ad60 (pc 0x55a808d849f8 bp 0x000000000000 sp 0x7ffd56c8b7b0 T0) Step #5: ==9993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a808d849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a808d83d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a808d83bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a808d824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a808d82211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fae1e5ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae1e5caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a80883ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a808869e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae1e5a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a80883133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2823427245 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed3c65ea70, 0x55ed3c6697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed3c6697b0,0x55ed3c716ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10017==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed3e5ced60 (pc 0x55ed3c2489f8 bp 0x000000000000 sp 0x7ffc02a7e9f0 T0) Step #5: ==10017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed3c2489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ed3c247d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ed3c247bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ed3c2464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed3c246211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f80eccc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80eccc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed3bd02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed3bd2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80ecca3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed3bcf533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2824314190 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a23b91a70, 0x558a23b9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a23b9c7b0,0x558a23c49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10041==ERROR: AddressSanitizer: SEGV on unknown address 0x558a25b01d60 (pc 0x558a2377b9f8 bp 0x000000000000 sp 0x7ffe3ef83470 T0) Step #5: ==10041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a2377b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558a2377ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558a2377abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558a237794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a23779211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb92f0cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb92f0cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a23235a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a23260e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb92f0aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a2322833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2825192679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596bb7d6a70, 0x5596bb7e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596bb7e17b0,0x5596bb88eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10065==ERROR: AddressSanitizer: SEGV on unknown address 0x5596bd746d60 (pc 0x5596bb3c09f8 bp 0x000000000000 sp 0x7ffc7d41ef90 T0) Step #5: ==10065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596bb3c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5596bb3bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5596bb3bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5596bb3be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596bb3be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fedc71e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedc71e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596bae7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596baea5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedc71c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596bae6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2826076807 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648ea41ca70, 0x5648ea4277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648ea4277b0,0x5648ea4d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10089==ERROR: AddressSanitizer: SEGV on unknown address 0x5648ec38cd60 (pc 0x5648ea0069f8 bp 0x000000000000 sp 0x7fffd2375d00 T0) Step #5: ==10089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648ea0069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5648ea005d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5648ea005bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5648ea0044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5648ea004211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feab4fdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feab4fdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648e9ac0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648e9aebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feab4fb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648e9ab333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2826957887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625003eca70, 0x5625003f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625003f77b0,0x5625004a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10113==ERROR: AddressSanitizer: SEGV on unknown address 0x56250235cd60 (pc 0x5624fffd69f8 bp 0x000000000000 sp 0x7ffcbd6db860 T0) Step #5: ==10113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624fffd69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5624fffd5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5624fffd5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5624fffd44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5624fffd4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb425f248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb425f24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624ffa90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624ffabbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb425f02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624ffa8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2827847406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e96cea4a70, 0x55e96ceaf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e96ceaf7b0,0x55e96cf5cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10137==ERROR: AddressSanitizer: SEGV on unknown address 0x55e96ee14d60 (pc 0x55e96ca8e9f8 bp 0x000000000000 sp 0x7ffe26d02b50 T0) Step #5: ==10137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e96ca8e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e96ca8dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e96ca8dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e96ca8c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e96ca8c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f145d1c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f145d1c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e96c548a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e96c573e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f145d1a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e96c53b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2828725088 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612adc63a70, 0x5612adc6e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612adc6e7b0,0x5612add1bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10161==ERROR: AddressSanitizer: SEGV on unknown address 0x5612afbd3d60 (pc 0x5612ad84d9f8 bp 0x000000000000 sp 0x7ffe571d4550 T0) Step #5: ==10161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612ad84d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5612ad84cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5612ad84cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5612ad84b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612ad84b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2b597108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b59710a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612ad307a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612ad332e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b596ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612ad2fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2829604369 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555b7b6aa70, 0x5555b7b757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555b7b757b0,0x5555b7c22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10185==ERROR: AddressSanitizer: SEGV on unknown address 0x5555b9adad60 (pc 0x5555b77549f8 bp 0x000000000000 sp 0x7ffed15d2bf0 T0) Step #5: ==10185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555b77549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5555b7753d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5555b7753bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5555b77524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5555b7752211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd0fbb158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0fbb15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555b720ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555b7239e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0fbaf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555b720133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2830489574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f28bbb1a70, 0x55f28bbbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f28bbbc7b0,0x55f28bc69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10209==ERROR: AddressSanitizer: SEGV on unknown address 0x55f28db21d60 (pc 0x55f28b79b9f8 bp 0x000000000000 sp 0x7ffd63ccb030 T0) Step #5: ==10209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f28b79b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f28b79ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f28b79abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f28b7994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f28b799211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd2e1f2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2e1f2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f28b255a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f28b280e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2e1f09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f28b24833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2831368655 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9cd744a70, 0x55e9cd74f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9cd74f7b0,0x55e9cd7fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10233==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9cf6b4d60 (pc 0x55e9cd32e9f8 bp 0x000000000000 sp 0x7ffcf1465100 T0) Step #5: ==10233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9cd32e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e9cd32dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e9cd32dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e9cd32c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9cd32c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f679947f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f679947fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9ccde8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9cce13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f679945d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9ccddb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2832252002 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560bdbecea70, 0x560bdbed97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560bdbed97b0,0x560bdbf86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10257==ERROR: AddressSanitizer: SEGV on unknown address 0x560bdde3ed60 (pc 0x560bdbab89f8 bp 0x000000000000 sp 0x7ffce46a49a0 T0) Step #5: ==10257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bdbab89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560bdbab7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560bdbab7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560bdbab64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560bdbab6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2e618518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e61851a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bdb572a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bdb59de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e6182f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bdb56533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2833127756 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576a370da70, 0x5576a37187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576a37187b0,0x5576a37c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10281==ERROR: AddressSanitizer: SEGV on unknown address 0x5576a567dd60 (pc 0x5576a32f79f8 bp 0x000000000000 sp 0x7fff87f06930 T0) Step #5: ==10281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576a32f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5576a32f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5576a32f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5576a32f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576a32f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbf466728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf46672a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576a2db1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576a2ddce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf46650082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576a2da433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2834008088 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a5873ca70, 0x555a587477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a587477b0,0x555a587f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10305==ERROR: AddressSanitizer: SEGV on unknown address 0x555a5a6acd60 (pc 0x555a583269f8 bp 0x000000000000 sp 0x7ffeca310910 T0) Step #5: ==10305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a583269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555a58325d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555a58325bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555a583244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a58324211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3499ae18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3499ae1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a57de0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a57e0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3499abf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a57dd333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2834892818 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56263e471a70, 0x56263e47c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56263e47c7b0,0x56263e529ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10329==ERROR: AddressSanitizer: SEGV on unknown address 0x5626403e1d60 (pc 0x56263e05b9f8 bp 0x000000000000 sp 0x7ffd4aaa4990 T0) Step #5: ==10329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56263e05b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56263e05ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56263e05abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56263e0594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56263e059211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f24c36b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24c36b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56263db15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56263db40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24c3694082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56263db0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2835777355 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4485dba70, 0x55c4485e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4485e67b0,0x55c448693ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10353==ERROR: AddressSanitizer: SEGV on unknown address 0x55c44a54bd60 (pc 0x55c4481c59f8 bp 0x000000000000 sp 0x7ffccc02a060 T0) Step #5: ==10353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4481c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c4481c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c4481c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c4481c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4481c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f68804b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68804b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c447c7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c447caae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6880490082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c447c7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2836659264 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ffc7ef7a70, 0x55ffc7f027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ffc7f027b0,0x55ffc7fafba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10377==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffc9e67d60 (pc 0x55ffc7ae19f8 bp 0x000000000000 sp 0x7ffe4a3486c0 T0) Step #5: ==10377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffc7ae19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ffc7ae0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ffc7ae0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ffc7adf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffc7adf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f67694d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67694d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffc759ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffc75c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67694b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffc758e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2837540292 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626aab53a70, 0x5626aab5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626aab5e7b0,0x5626aac0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10401==ERROR: AddressSanitizer: SEGV on unknown address 0x5626acac3d60 (pc 0x5626aa73d9f8 bp 0x000000000000 sp 0x7fffb091bd80 T0) Step #5: ==10401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626aa73d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5626aa73cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5626aa73cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5626aa73b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626aa73b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3b7caa98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b7caa9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626aa1f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626aa222e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b7ca87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626aa1ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2838415165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558302e40a70, 0x558302e4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558302e4b7b0,0x558302ef8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10425==ERROR: AddressSanitizer: SEGV on unknown address 0x558304db0d60 (pc 0x558302a2a9f8 bp 0x000000000000 sp 0x7fff24ff5730 T0) Step #5: ==10425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558302a2a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558302a29d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558302a29bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558302a284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558302a28211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fedaa2f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedaa2f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583024e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55830250fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedaa2d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583024d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2839294701 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6dcce8a70, 0x55c6dccf37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6dccf37b0,0x55c6dcda0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10449==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6dec58d60 (pc 0x55c6dc8d29f8 bp 0x000000000000 sp 0x7ffdc9cdfa50 T0) Step #5: ==10449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6dc8d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c6dc8d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c6dc8d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c6dc8d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6dc8d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe9d44dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9d44dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6dc38ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6dc3b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9d44ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6dc37f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2840173559 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc91e7aa70, 0x55bc91e857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc91e857b0,0x55bc91f32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10473==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc93dead60 (pc 0x55bc91a649f8 bp 0x000000000000 sp 0x7fff8aeb6e90 T0) Step #5: ==10473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc91a649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bc91a63d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bc91a63bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bc91a624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc91a62211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f510fc818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f510fc81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc9151ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc91549e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f510fc5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc9151133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2841057463 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc45ce7a70, 0x55cc45cf27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc45cf27b0,0x55cc45d9fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10497==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc47c57d60 (pc 0x55cc458d19f8 bp 0x000000000000 sp 0x7ffeac2ced90 T0) Step #5: ==10497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc458d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cc458d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cc458d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cc458cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc458cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa326cfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa326cfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc4538ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc453b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa326cd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc4537e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2841938389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bbd3cd7a70, 0x55bbd3ce27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bbd3ce27b0,0x55bbd3d8fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10521==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbd5c47d60 (pc 0x55bbd38c19f8 bp 0x000000000000 sp 0x7fff1c6b52e0 T0) Step #5: ==10521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbd38c19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bbd38c0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bbd38c0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bbd38bf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbd38bf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f19e35668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19e3566a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbd337ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbd33a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19e3544082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbd336e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2842819440 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a95f34a70, 0x556a95f3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a95f3f7b0,0x556a95fecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10545==ERROR: AddressSanitizer: SEGV on unknown address 0x556a97ea4d60 (pc 0x556a95b1e9f8 bp 0x000000000000 sp 0x7fff64ae03e0 T0) Step #5: ==10545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a95b1e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556a95b1dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556a95b1dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556a95b1c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a95b1c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe28f0d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe28f0d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a955d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a95603e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe28f0ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a955cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2843697921 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9ba76aa70, 0x55a9ba7757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9ba7757b0,0x55a9ba822ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10568==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9bc6dad60 (pc 0x55a9ba3549f8 bp 0x000000000000 sp 0x7ffd8cf21800 T0) Step #5: ==10568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9ba3549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a9ba353d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a9ba353bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a9ba3524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9ba352211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3c5354e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c5354ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9b9e0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9b9e39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c5352c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9b9e0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2844583876 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a434095a70, 0x55a4340a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4340a07b0,0x55a43414dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10591==ERROR: AddressSanitizer: SEGV on unknown address 0x55a436005d60 (pc 0x55a433c7f9f8 bp 0x000000000000 sp 0x7fff9ea3cb20 T0) Step #5: ==10591==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a433c7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a433c7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a433c7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a433c7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a433c7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd0118258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd011825a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a433739a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a433764e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd011803082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a43372c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2845465936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef445c1a70, 0x55ef445cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef445cc7b0,0x55ef44679ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10615==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef46531d60 (pc 0x55ef441ab9f8 bp 0x000000000000 sp 0x7fff75419870 T0) Step #5: ==10615==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef441ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ef441aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ef441aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ef441a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef441a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb62593b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb62593ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef43c65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef43c90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb625919082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef43c5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10615==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2846345245 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56228d78ca70, 0x56228d7977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56228d7977b0,0x56228d844ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10639==ERROR: AddressSanitizer: SEGV on unknown address 0x56228f6fcd60 (pc 0x56228d3769f8 bp 0x000000000000 sp 0x7ffed78b3730 T0) Step #5: ==10639==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56228d3769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56228d375d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56228d375bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56228d3744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56228d374211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f12cb6728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12cb672a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56228ce30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56228ce5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12cb650082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56228ce2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10639==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2847230145 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c918e3ca70, 0x55c918e477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c918e477b0,0x55c918ef4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10663==ERROR: AddressSanitizer: SEGV on unknown address 0x55c91adacd60 (pc 0x55c918a269f8 bp 0x000000000000 sp 0x7ffcb5152450 T0) Step #5: ==10663==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c918a269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c918a25d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c918a25bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c918a244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c918a24211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f19057c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19057c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9184e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c91850be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19057a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9184d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10663==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2848116637 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558988c92a70, 0x558988c9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558988c9d7b0,0x558988d4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10687==ERROR: AddressSanitizer: SEGV on unknown address 0x55898ac02d60 (pc 0x55898887c9f8 bp 0x000000000000 sp 0x7ffd10fabaf0 T0) Step #5: ==10687==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55898887c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55898887bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55898887bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55898887a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55898887a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd8749918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd874991a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558988336a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558988361e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd87496f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55898832933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10687==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2849003575 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c682beca70, 0x55c682bf77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c682bf77b0,0x55c682ca4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10711==ERROR: AddressSanitizer: SEGV on unknown address 0x55c684b5cd60 (pc 0x55c6827d69f8 bp 0x000000000000 sp 0x7ffc7e581cc0 T0) Step #5: ==10711==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6827d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c6827d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c6827d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c6827d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6827d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff062e738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff062e73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c682290a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6822bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff062e51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c68228333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10711==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2849892495 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7f640ba70, 0x55d7f64167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7f64167b0,0x55d7f64c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10735==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7f837bd60 (pc 0x55d7f5ff59f8 bp 0x000000000000 sp 0x7fff5127d000 T0) Step #5: ==10735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7f5ff59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d7f5ff4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d7f5ff4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d7f5ff34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7f5ff3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efee4f478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efee4f47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7f5aafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7f5adae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efee4f25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7f5aa233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2850767537 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55804073ca70, 0x5580407477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580407477b0,0x5580407f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10759==ERROR: AddressSanitizer: SEGV on unknown address 0x5580426acd60 (pc 0x5580403269f8 bp 0x000000000000 sp 0x7fff83dbe6f0 T0) Step #5: ==10759==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580403269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558040325d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558040325bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5580403244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558040324211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f25cc12e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25cc12ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55803fde0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55803fe0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25cc10c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55803fdd333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10759==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2851647116 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635e7f4fa70, 0x5635e7f5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635e7f5a7b0,0x5635e8007ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10782==ERROR: AddressSanitizer: SEGV on unknown address 0x5635e9ebfd60 (pc 0x5635e7b399f8 bp 0x000000000000 sp 0x7ffddc0d1f20 T0) Step #5: ==10782==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635e7b399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5635e7b38d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5635e7b38bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5635e7b374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635e7b37211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f39c0ba88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39c0ba8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635e75f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635e761ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39c0b86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635e75e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2852532516 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c84f69a70, 0x555c84f747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c84f747b0,0x555c85021ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10806==ERROR: AddressSanitizer: SEGV on unknown address 0x555c86ed9d60 (pc 0x555c84b539f8 bp 0x000000000000 sp 0x7ffc8f10db00 T0) Step #5: ==10806==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c84b539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555c84b52d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555c84b52bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555c84b514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c84b51211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f038125a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f038125aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c8460da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c84638e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0381238082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c8460033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2853416371 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56266e4aba70, 0x56266e4b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56266e4b67b0,0x56266e563ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10829==ERROR: AddressSanitizer: SEGV on unknown address 0x56267041bd60 (pc 0x56266e0959f8 bp 0x000000000000 sp 0x7ffd37ad4940 T0) Step #5: ==10829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56266e0959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56266e094d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56266e094bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56266e0934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56266e093211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efc788b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc788b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56266db4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56266db7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc7888f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56266db4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2854297084 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce9c31ea70, 0x55ce9c3297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce9c3297b0,0x55ce9c3d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10851==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce9e28ed60 (pc 0x55ce9bf089f8 bp 0x000000000000 sp 0x7ffe857e2fd0 T0) Step #5: ==10851==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce9bf089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ce9bf07d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ce9bf07bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ce9bf064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce9bf06211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb53beca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb53becaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce9b9c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce9b9ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb53bea8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce9b9b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10851==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2855178558 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea076c4a70, 0x55ea076cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea076cf7b0,0x55ea0777cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10875==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea09634d60 (pc 0x55ea072ae9f8 bp 0x000000000000 sp 0x7fffb58491b0 T0) Step #5: ==10875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea072ae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ea072add09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ea072adbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ea072ac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea072ac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9641f548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9641f54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea06d68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea06d93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9641f32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea06d5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2856056118 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a892476a70, 0x55a8924817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8924817b0,0x55a89252eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10899==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8943e6d60 (pc 0x55a8920609f8 bp 0x000000000000 sp 0x7ffe1a0284a0 T0) Step #5: ==10899==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8920609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a89205fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a89205fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a89205e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a89205e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fda489df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda489dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a891b1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a891b45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda489bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a891b0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10899==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2856940255 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558040c0fa70, 0x558040c1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558040c1a7b0,0x558040cc7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10922==ERROR: AddressSanitizer: SEGV on unknown address 0x558042b7fd60 (pc 0x5580407f99f8 bp 0x000000000000 sp 0x7ffd78e484c0 T0) Step #5: ==10922==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580407f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5580407f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5580407f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5580407f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580407f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fca994ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca994eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580402b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580402dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca994cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580402a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2857819729 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7b4964a70, 0x55c7b496f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7b496f7b0,0x55c7b4a1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10945==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7b68d4d60 (pc 0x55c7b454e9f8 bp 0x000000000000 sp 0x7ffc2e2551f0 T0) Step #5: ==10945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7b454e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c7b454dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c7b454dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c7b454c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7b454c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1cf56688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cf5668a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7b4008a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7b4033e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cf5646082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7b3ffb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2858708871 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d45773a70, 0x559d4577e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d4577e7b0,0x559d4582bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10970==ERROR: AddressSanitizer: SEGV on unknown address 0x559d476e3d60 (pc 0x559d4535d9f8 bp 0x000000000000 sp 0x7ffdbde08e20 T0) Step #5: ==10970==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d4535d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559d4535cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559d4535cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559d4535b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d4535b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbc63ae68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc63ae6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d44e17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d44e42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc63ac4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d44e0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2859599124 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556788681a70, 0x55678868c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55678868c7b0,0x556788739ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10995==ERROR: AddressSanitizer: SEGV on unknown address 0x55678a5f1d60 (pc 0x55678826b9f8 bp 0x000000000000 sp 0x7ffc505e2fa0 T0) Step #5: ==10995==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55678826b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55678826ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55678826abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5567882694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556788269211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fad3d0148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad3d014a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556787d25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556787d50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad3cff2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556787d1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10995==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2860484429 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630bc43ea70, 0x5630bc4497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630bc4497b0,0x5630bc4f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11017==ERROR: AddressSanitizer: SEGV on unknown address 0x5630be3aed60 (pc 0x5630bc0289f8 bp 0x000000000000 sp 0x7ffd1c449020 T0) Step #5: ==11017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630bc0289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5630bc027d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5630bc027bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5630bc0264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630bc026211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f16201e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16201e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630bbae2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630bbb0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16201bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630bbad533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2861365184 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c6c7f1a70, 0x559c6c7fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c6c7fc7b0,0x559c6c8a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11041==ERROR: AddressSanitizer: SEGV on unknown address 0x559c6e761d60 (pc 0x559c6c3db9f8 bp 0x000000000000 sp 0x7fff1bf2b850 T0) Step #5: ==11041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c6c3db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559c6c3dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559c6c3dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559c6c3d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c6c3d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fce03d9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce03d9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c6be95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c6bec0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce03d79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c6be8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2862242934 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b097c7a70, 0x555b097d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b097d27b0,0x555b0987fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11065==ERROR: AddressSanitizer: SEGV on unknown address 0x555b0b737d60 (pc 0x555b093b19f8 bp 0x000000000000 sp 0x7fffac8743f0 T0) Step #5: ==11065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b093b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555b093b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555b093b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555b093af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b093af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f43c33078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43c3307a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b08e6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b08e96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43c32e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b08e5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2863130113 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557768354a70, 0x55776835f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55776835f7b0,0x55776840cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11089==ERROR: AddressSanitizer: SEGV on unknown address 0x55776a2c4d60 (pc 0x557767f3e9f8 bp 0x000000000000 sp 0x7ffd8d767360 T0) Step #5: ==11089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557767f3e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557767f3dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557767f3dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557767f3c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557767f3c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f19d617e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19d617ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577679f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557767a23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19d615c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577679eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2864014027 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef85a2fa70, 0x55ef85a3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef85a3a7b0,0x55ef85ae7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11113==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef8799fd60 (pc 0x55ef856199f8 bp 0x000000000000 sp 0x7ffc78ea63b0 T0) Step #5: ==11113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef856199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ef85618d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ef85618bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ef856174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef85617211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fab111da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab111daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef850d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef850fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab111b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef850c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2864898836 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56153a299a70, 0x56153a2a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56153a2a47b0,0x56153a351ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11137==ERROR: AddressSanitizer: SEGV on unknown address 0x56153c209d60 (pc 0x561539e839f8 bp 0x000000000000 sp 0x7ffd34a2d630 T0) Step #5: ==11137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561539e839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561539e82d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561539e82bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561539e814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561539e81211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2760f0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2760f0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56153993da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561539968e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2760eeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56153993033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2865777827 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e13e97a70, 0x557e13ea27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e13ea27b0,0x557e13f4fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11161==ERROR: AddressSanitizer: SEGV on unknown address 0x557e15e07d60 (pc 0x557e13a819f8 bp 0x000000000000 sp 0x7ffcf8986eb0 T0) Step #5: ==11161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e13a819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557e13a80d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557e13a80bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557e13a7f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e13a7f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7bbc52b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7bbc52ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e1353ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e13566e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bbc509082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e1352e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2866659296 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631875fba70, 0x5631876067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631876067b0,0x5631876b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11185==ERROR: AddressSanitizer: SEGV on unknown address 0x56318956bd60 (pc 0x5631871e59f8 bp 0x000000000000 sp 0x7ffed10e1c60 T0) Step #5: ==11185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631871e59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5631871e4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5631871e4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5631871e34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631871e3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6a55b1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a55b1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563186c9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563186ccae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a55afa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563186c9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2867540828 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a01e8b1a70, 0x55a01e8bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a01e8bc7b0,0x55a01e969ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11209==ERROR: AddressSanitizer: SEGV on unknown address 0x55a020821d60 (pc 0x55a01e49b9f8 bp 0x000000000000 sp 0x7fffbb295d70 T0) Step #5: ==11209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a01e49b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a01e49ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a01e49abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a01e4994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a01e499211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3865bd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3865bd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a01df55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a01df80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3865bb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a01df4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2868424547 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589411ffa70, 0x55894120a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55894120a7b0,0x5589412b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11233==ERROR: AddressSanitizer: SEGV on unknown address 0x55894316fd60 (pc 0x558940de99f8 bp 0x000000000000 sp 0x7ffdd97e3610 T0) Step #5: ==11233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558940de99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558940de8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558940de8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558940de74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558940de7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd80589a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd80589aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589408a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589408cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd805878082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55894089633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2869304859 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560057a1ea70, 0x560057a297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560057a297b0,0x560057ad6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11257==ERROR: AddressSanitizer: SEGV on unknown address 0x56005998ed60 (pc 0x5600576089f8 bp 0x000000000000 sp 0x7ffc925e3b20 T0) Step #5: ==11257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600576089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560057607d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560057607bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5600576064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560057606211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff70d3d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff70d3d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600570c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600570ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff70d3b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600570b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2870189670 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56265c501a70, 0x56265c50c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56265c50c7b0,0x56265c5b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11281==ERROR: AddressSanitizer: SEGV on unknown address 0x56265e471d60 (pc 0x56265c0eb9f8 bp 0x000000000000 sp 0x7ffd6494a2e0 T0) Step #5: ==11281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56265c0eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56265c0ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56265c0eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56265c0e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56265c0e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f657ffb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f657ffb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56265bba5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56265bbd0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f657ff96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56265bb9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2871070105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606063c8a70, 0x5606063d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606063d37b0,0x560606480ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11305==ERROR: AddressSanitizer: SEGV on unknown address 0x560608338d60 (pc 0x560605fb29f8 bp 0x000000000000 sp 0x7ffe693f9180 T0) Step #5: ==11305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560605fb29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560605fb1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560605fb1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560605fb04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560605fb0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1f286cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f286cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560605a6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560605a97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f286aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560605a5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2871952208 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd7d7e1a70, 0x55bd7d7ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd7d7ec7b0,0x55bd7d899ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11329==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd7f751d60 (pc 0x55bd7d3cb9f8 bp 0x000000000000 sp 0x7ffdbd9ffc10 T0) Step #5: ==11329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd7d3cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bd7d3cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bd7d3cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bd7d3c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd7d3c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8fc40b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fc40b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd7ce85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd7ceb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fc4097082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd7ce7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2872831521 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624aef4ea70, 0x5624aef597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624aef597b0,0x5624af006ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11353==ERROR: AddressSanitizer: SEGV on unknown address 0x5624b0ebed60 (pc 0x5624aeb389f8 bp 0x000000000000 sp 0x7ffd7b648630 T0) Step #5: ==11353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624aeb389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5624aeb37d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5624aeb37bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5624aeb364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5624aeb36211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9fecd6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fecd6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624ae5f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624ae61de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fecd4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624ae5e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2873720576 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56433dbf4a70, 0x56433dbff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56433dbff7b0,0x56433dcacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11377==ERROR: AddressSanitizer: SEGV on unknown address 0x56433fb64d60 (pc 0x56433d7de9f8 bp 0x000000000000 sp 0x7fff7d6fc1e0 T0) Step #5: ==11377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56433d7de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56433d7ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56433d7ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56433d7dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56433d7dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f15ba30d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15ba30da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56433d298a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56433d2c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15ba2eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56433d28b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2874602689 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556905936a70, 0x5569059417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569059417b0,0x5569059eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11401==ERROR: AddressSanitizer: SEGV on unknown address 0x5569078a6d60 (pc 0x5569055209f8 bp 0x000000000000 sp 0x7ffedee624c0 T0) Step #5: ==11401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569055209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55690551fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55690551fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55690551e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55690551e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f28edef88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28edef8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556904fdaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556905005e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28eded6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556904fcd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2875479060 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb95bcba70, 0x55fb95bd67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb95bd67b0,0x55fb95c83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11425==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb97b3bd60 (pc 0x55fb957b59f8 bp 0x000000000000 sp 0x7fffa72675e0 T0) Step #5: ==11425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb957b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fb957b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fb957b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fb957b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb957b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9dd3d828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dd3d82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb9526fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb9529ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dd3d60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb9526233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2876359423 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f3c207a70, 0x564f3c2127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f3c2127b0,0x564f3c2bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11449==ERROR: AddressSanitizer: SEGV on unknown address 0x564f3e177d60 (pc 0x564f3bdf19f8 bp 0x000000000000 sp 0x7fffdaa80d20 T0) Step #5: ==11449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f3bdf19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564f3bdf0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564f3bdf0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564f3bdef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f3bdef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f932b6d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f932b6d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f3b8aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f3b8d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f932b6ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f3b89e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2877238706 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc9cdf0a70, 0x55cc9cdfb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc9cdfb7b0,0x55cc9cea8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11473==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc9ed60d60 (pc 0x55cc9c9da9f8 bp 0x000000000000 sp 0x7ffe6588f6c0 T0) Step #5: ==11473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc9c9da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cc9c9d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cc9c9d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cc9c9d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc9c9d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdad427f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdad427fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc9c494a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc9c4bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdad425d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc9c48733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2878121785 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631a3ce7a70, 0x5631a3cf27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631a3cf27b0,0x5631a3d9fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11497==ERROR: AddressSanitizer: SEGV on unknown address 0x5631a5c57d60 (pc 0x5631a38d19f8 bp 0x000000000000 sp 0x7ffec7bceb40 T0) Step #5: ==11497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631a38d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5631a38d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5631a38d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5631a38cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631a38cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fab60f8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab60f8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631a338ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631a33b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab60f68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631a337e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2879001579 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55faf2d35a70, 0x55faf2d407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55faf2d407b0,0x55faf2dedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11521==ERROR: AddressSanitizer: SEGV on unknown address 0x55faf4ca5d60 (pc 0x55faf291f9f8 bp 0x000000000000 sp 0x7ffe823a7b20 T0) Step #5: ==11521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55faf291f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55faf291ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55faf291ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55faf291d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55faf291d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f21db5c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21db5c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55faf23d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55faf2404e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21db59e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55faf23cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2879887894 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564998fdfa70, 0x564998fea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564998fea7b0,0x564999097ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11545==ERROR: AddressSanitizer: SEGV on unknown address 0x56499af4fd60 (pc 0x564998bc99f8 bp 0x000000000000 sp 0x7ffe56f72b50 T0) Step #5: ==11545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564998bc99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564998bc8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564998bc8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564998bc74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564998bc7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdac70478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdac7047a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564998683a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649986aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdac7025082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56499867633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2880777304 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562045277a70, 0x5620452827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620452827b0,0x56204532fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11569==ERROR: AddressSanitizer: SEGV on unknown address 0x5620471e7d60 (pc 0x562044e619f8 bp 0x000000000000 sp 0x7ffcfea7f340 T0) Step #5: ==11569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562044e619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562044e60d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562044e60bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562044e5f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562044e5f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f28a38998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28a3899a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56204491ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562044946e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28a3877082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56204490e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2881660156 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a7cffba70, 0x564a7d0067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a7d0067b0,0x564a7d0b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11593==ERROR: AddressSanitizer: SEGV on unknown address 0x564a7ef6bd60 (pc 0x564a7cbe59f8 bp 0x000000000000 sp 0x7fff269fbb30 T0) Step #5: ==11593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a7cbe59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564a7cbe4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564a7cbe4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564a7cbe34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a7cbe3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4355d8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4355d8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a7c69fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a7c6cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4355d69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a7c69233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2882547890 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfd230da70, 0x55dfd23187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfd23187b0,0x55dfd23c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11617==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfd427dd60 (pc 0x55dfd1ef79f8 bp 0x000000000000 sp 0x7ffd028f9ba0 T0) Step #5: ==11617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfd1ef79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dfd1ef6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dfd1ef6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dfd1ef54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfd1ef5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6f10af78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f10af7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfd19b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfd19dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f10ad5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfd19a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2883429234 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6f9a79a70, 0x55c6f9a847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6f9a847b0,0x55c6f9b31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11641==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6fb9e9d60 (pc 0x55c6f96639f8 bp 0x000000000000 sp 0x7ffecf29b450 T0) Step #5: ==11641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6f96639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c6f9662d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c6f9662bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c6f96614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6f9661211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f226bc9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f226bc9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6f911da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6f9148e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f226bc7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6f911033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2884308905 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a92767a70, 0x560a927727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a927727b0,0x560a9281fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11665==ERROR: AddressSanitizer: SEGV on unknown address 0x560a946d7d60 (pc 0x560a923519f8 bp 0x000000000000 sp 0x7ffceabc1ed0 T0) Step #5: ==11665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a923519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560a92350d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560a92350bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560a9234f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560a9234f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2034cf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2034cf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a91e0ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a91e36e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2034cd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a91dfe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2885188586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638f1db5a70, 0x5638f1dc07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638f1dc07b0,0x5638f1e6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11689==ERROR: AddressSanitizer: SEGV on unknown address 0x5638f3d25d60 (pc 0x5638f199f9f8 bp 0x000000000000 sp 0x7ffeccb94f10 T0) Step #5: ==11689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638f199f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5638f199ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5638f199ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5638f199d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638f199d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcafbf478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcafbf47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638f1459a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638f1484e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcafbf25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638f144c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2886075818 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d5b2bba70, 0x555d5b2c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d5b2c67b0,0x555d5b373ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11713==ERROR: AddressSanitizer: SEGV on unknown address 0x555d5d22bd60 (pc 0x555d5aea59f8 bp 0x000000000000 sp 0x7fffd612efc0 T0) Step #5: ==11713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d5aea59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555d5aea4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555d5aea4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555d5aea34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d5aea3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f697df158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f697df15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d5a95fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d5a98ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f697def3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d5a95233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2886957711 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e39f16fa70, 0x55e39f17a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e39f17a7b0,0x55e39f227ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11737==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3a10dfd60 (pc 0x55e39ed599f8 bp 0x000000000000 sp 0x7ffc1f17d500 T0) Step #5: ==11737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e39ed599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e39ed58d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e39ed58bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e39ed574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e39ed57211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa7049208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa704920a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e39e813a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e39e83ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7048fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e39e80633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2887835178 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1b7072a70, 0x55e1b707d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1b707d7b0,0x55e1b712aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11761==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1b8fe2d60 (pc 0x55e1b6c5c9f8 bp 0x000000000000 sp 0x7ffd5c151e80 T0) Step #5: ==11761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1b6c5c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e1b6c5bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e1b6c5bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e1b6c5a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1b6c5a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5a38b2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a38b2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1b6716a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1b6741e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a38b0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1b670933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2888719467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558dcc0a9a70, 0x558dcc0b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558dcc0b47b0,0x558dcc161ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11785==ERROR: AddressSanitizer: SEGV on unknown address 0x558dce019d60 (pc 0x558dcbc939f8 bp 0x000000000000 sp 0x7ffc9d415e60 T0) Step #5: ==11785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558dcbc939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558dcbc92d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558dcbc92bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558dcbc914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558dcbc91211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd17606c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd17606ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558dcb74da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558dcb778e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd17604a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558dcb74033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2889598826 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4ead5fa70, 0x55c4ead6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4ead6a7b0,0x55c4eae17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11809==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4ecccfd60 (pc 0x55c4ea9499f8 bp 0x000000000000 sp 0x7ffef1d63cf0 T0) Step #5: ==11809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4ea9499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c4ea948d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c4ea948bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c4ea9474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4ea947211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f413e1c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f413e1c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4ea403a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4ea42ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f413e1a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4ea3f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2890481042 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614e54d4a70, 0x5614e54df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614e54df7b0,0x5614e558cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11833==ERROR: AddressSanitizer: SEGV on unknown address 0x5614e7444d60 (pc 0x5614e50be9f8 bp 0x000000000000 sp 0x7ffe2ac78ba0 T0) Step #5: ==11833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614e50be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5614e50bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5614e50bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5614e50bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614e50bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efcef52f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efcef52fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614e4b78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614e4ba3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcef50d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614e4b6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2891358210 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b87ac8a70, 0x555b87ad37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b87ad37b0,0x555b87b80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11856==ERROR: AddressSanitizer: SEGV on unknown address 0x555b89a38d60 (pc 0x555b876b29f8 bp 0x000000000000 sp 0x7ffcedf32fc0 T0) Step #5: ==11856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b876b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555b876b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555b876b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555b876b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b876b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2ecae898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ecae89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b8716ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b87197e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ecae67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b8715f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2892237053 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fcdc5ba70, 0x556fcdc667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fcdc667b0,0x556fcdd13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11880==ERROR: AddressSanitizer: SEGV on unknown address 0x556fcfbcbd60 (pc 0x556fcd8459f8 bp 0x000000000000 sp 0x7ffe681ed360 T0) Step #5: ==11880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fcd8459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556fcd844d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556fcd844bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556fcd8434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556fcd843211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdf3769a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf3769aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fcd2ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fcd32ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf37678082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fcd2f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2893118186 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6d9366a70, 0x55a6d93717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6d93717b0,0x55a6d941eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11903==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6db2d6d60 (pc 0x55a6d8f509f8 bp 0x000000000000 sp 0x7ffd6ba96310 T0) Step #5: ==11903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6d8f509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a6d8f4fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a6d8f4fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a6d8f4e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6d8f4e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc1457ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1457baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6d8a0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6d8a35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc145798082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6d89fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2894002087 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8517e3a70, 0x55b8517ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8517ee7b0,0x55b85189bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11925==ERROR: AddressSanitizer: SEGV on unknown address 0x55b853753d60 (pc 0x55b8513cd9f8 bp 0x000000000000 sp 0x7ffd4a5bc5e0 T0) Step #5: ==11925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8513cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b8513ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b8513ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b8513cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8513cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2b04f8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b04f8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b850e87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b850eb2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b04f6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b850e7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2894888889 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f13c02fa70, 0x55f13c03a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f13c03a7b0,0x55f13c0e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11949==ERROR: AddressSanitizer: SEGV on unknown address 0x55f13df9fd60 (pc 0x55f13bc199f8 bp 0x000000000000 sp 0x7ffee8dc6e90 T0) Step #5: ==11949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f13bc199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f13bc18d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f13bc18bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f13bc174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f13bc17211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f37e19e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37e19e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f13b6d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f13b6fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37e19c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f13b6c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2895771850 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5f7634a70, 0x55b5f763f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5f763f7b0,0x55b5f76ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11973==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5f95a4d60 (pc 0x55b5f721e9f8 bp 0x000000000000 sp 0x7ffe919861a0 T0) Step #5: ==11973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5f721e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b5f721dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b5f721dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b5f721c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5f721c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f16142418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1614241a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5f6cd8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5f6d03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f161421f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5f6ccb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2896654125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ad514ea70, 0x564ad51597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ad51597b0,0x564ad5206ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11997==ERROR: AddressSanitizer: SEGV on unknown address 0x564ad70bed60 (pc 0x564ad4d389f8 bp 0x000000000000 sp 0x7ffe798ac7a0 T0) Step #5: ==11997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ad4d389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564ad4d37d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564ad4d37bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564ad4d364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ad4d36211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6250bde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6250bdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ad47f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ad481de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6250bbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ad47e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2897539676 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0ce28ea70, 0x55f0ce2997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0ce2997b0,0x55f0ce346ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12021==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0d01fed60 (pc 0x55f0cde789f8 bp 0x000000000000 sp 0x7ffee024bed0 T0) Step #5: ==12021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0cde789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f0cde77d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f0cde77bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f0cde764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0cde76211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f569cbf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f569cbf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0cd932a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0cd95de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f569cbd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0cd92533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2898425751 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2423eea70, 0x55d2423f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2423f97b0,0x55d2424a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12045==ERROR: AddressSanitizer: SEGV on unknown address 0x55d24435ed60 (pc 0x55d241fd89f8 bp 0x000000000000 sp 0x7ffeaab11d80 T0) Step #5: ==12045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d241fd89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d241fd7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d241fd7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d241fd64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d241fd6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7d95b598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d95b59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d241a92a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d241abde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d95b37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d241a8533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2899307915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f151f56a70, 0x55f151f617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f151f617b0,0x55f15200eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12069==ERROR: AddressSanitizer: SEGV on unknown address 0x55f153ec6d60 (pc 0x55f151b409f8 bp 0x000000000000 sp 0x7ffeb60c4fa0 T0) Step #5: ==12069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f151b409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f151b3fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f151b3fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f151b3e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f151b3e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9208bf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9208bf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1515faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f151625e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9208bd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1515ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2900189879 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c97cebea70, 0x55c97cec97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c97cec97b0,0x55c97cf76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12093==ERROR: AddressSanitizer: SEGV on unknown address 0x55c97ee2ed60 (pc 0x55c97caa89f8 bp 0x000000000000 sp 0x7fff4b48f530 T0) Step #5: ==12093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c97caa89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c97caa7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c97caa7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c97caa64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c97caa6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2d603dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d603dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c97c562a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c97c58de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d603bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c97c55533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2901075762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608a2425a70, 0x5608a24307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608a24307b0,0x5608a24ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12117==ERROR: AddressSanitizer: SEGV on unknown address 0x5608a4395d60 (pc 0x5608a200f9f8 bp 0x000000000000 sp 0x7ffcf7cf9050 T0) Step #5: ==12117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608a200f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5608a200ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5608a200ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5608a200d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5608a200d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff91dc7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff91dc7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608a1ac9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608a1af4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff91dc58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608a1abc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2901958145 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569cf661a70, 0x5569cf66c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569cf66c7b0,0x5569cf719ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12141==ERROR: AddressSanitizer: SEGV on unknown address 0x5569d15d1d60 (pc 0x5569cf24b9f8 bp 0x000000000000 sp 0x7ffd610cc8c0 T0) Step #5: ==12141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569cf24b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5569cf24ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5569cf24abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5569cf2494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569cf249211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f95b624c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95b624ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569ced05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569ced30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95b622a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569cecf833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2902840729 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55642f761a70, 0x55642f76c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55642f76c7b0,0x55642f819ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12165==ERROR: AddressSanitizer: SEGV on unknown address 0x5564316d1d60 (pc 0x55642f34b9f8 bp 0x000000000000 sp 0x7ffe79d0ac50 T0) Step #5: ==12165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55642f34b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55642f34ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55642f34abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55642f3494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55642f349211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f41381598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4138159a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55642ee05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55642ee30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4138137082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55642edf833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2903721036 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ffa8a0da70, 0x55ffa8a187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ffa8a187b0,0x55ffa8ac5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12189==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffaa97dd60 (pc 0x55ffa85f79f8 bp 0x000000000000 sp 0x7ffe8afbf3d0 T0) Step #5: ==12189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffa85f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ffa85f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ffa85f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ffa85f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffa85f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f58283768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5828376a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffa80b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffa80dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5828354082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffa80a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2904600508 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c8481da70, 0x562c848287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c848287b0,0x562c848d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12213==ERROR: AddressSanitizer: SEGV on unknown address 0x562c8678dd60 (pc 0x562c844079f8 bp 0x000000000000 sp 0x7ffc40f2ccf0 T0) Step #5: ==12213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c844079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562c84406d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562c84406bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562c844054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c84405211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7eff060b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff060b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c83ec1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c83eece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff06094082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c83eb433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2905483869 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aeaee11a70, 0x55aeaee1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aeaee1c7b0,0x55aeaeec9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12237==ERROR: AddressSanitizer: SEGV on unknown address 0x55aeb0d81d60 (pc 0x55aeae9fb9f8 bp 0x000000000000 sp 0x7ffd78697c50 T0) Step #5: ==12237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aeae9fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aeae9fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aeae9fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aeae9f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aeae9f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f87255b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87255b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aeae4b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aeae4e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8725593082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aeae4a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2906360934 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c686dd3a70, 0x55c686dde7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c686dde7b0,0x55c686e8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12261==ERROR: AddressSanitizer: SEGV on unknown address 0x55c688d43d60 (pc 0x55c6869bd9f8 bp 0x000000000000 sp 0x7ffc50549fd0 T0) Step #5: ==12261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6869bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c6869bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c6869bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c6869bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6869bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f625fa468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f625fa46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c686477a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6864a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f625fa24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c68646a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2907237339 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610c47d9a70, 0x5610c47e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610c47e47b0,0x5610c4891ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12285==ERROR: AddressSanitizer: SEGV on unknown address 0x5610c6749d60 (pc 0x5610c43c39f8 bp 0x000000000000 sp 0x7ffdf2eab440 T0) Step #5: ==12285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610c43c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5610c43c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5610c43c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5610c43c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5610c43c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5517d608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5517d60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610c3e7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610c3ea8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5517d3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610c3e7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2908122911 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb3cd66a70, 0x55eb3cd717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb3cd717b0,0x55eb3ce1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12309==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb3ecd6d60 (pc 0x55eb3c9509f8 bp 0x000000000000 sp 0x7ffd4538af30 T0) Step #5: ==12309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb3c9509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eb3c94fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eb3c94fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eb3c94e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb3c94e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5e695b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e695b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb3c40aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb3c435e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e6958f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb3c3fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2909001062 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e3fca5a70, 0x560e3fcb07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e3fcb07b0,0x560e3fd5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12333==ERROR: AddressSanitizer: SEGV on unknown address 0x560e41c15d60 (pc 0x560e3f88f9f8 bp 0x000000000000 sp 0x7ffdb8972090 T0) Step #5: ==12333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e3f88f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560e3f88ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560e3f88ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560e3f88d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e3f88d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc7012e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7012e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e3f349a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e3f374e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7012c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e3f33c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2909881303 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef2a951a70, 0x55ef2a95c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef2a95c7b0,0x55ef2aa09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12357==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef2c8c1d60 (pc 0x55ef2a53b9f8 bp 0x000000000000 sp 0x7ffd41c768c0 T0) Step #5: ==12357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef2a53b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ef2a53ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ef2a53abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ef2a5394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef2a539211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2e7c5078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e7c507a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef29ff5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef2a020e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e7c4e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef29fe833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2910766923 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c340f4ca70, 0x55c340f577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c340f577b0,0x55c341004ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12381==ERROR: AddressSanitizer: SEGV on unknown address 0x55c342ebcd60 (pc 0x55c340b369f8 bp 0x000000000000 sp 0x7ffeaaa51700 T0) Step #5: ==12381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c340b369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c340b35d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c340b35bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c340b344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c340b34211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9e5204b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e5204ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3405f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c34061be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e52029082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3405e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2911644149 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f46bd5a70, 0x559f46be07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f46be07b0,0x559f46c8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12405==ERROR: AddressSanitizer: SEGV on unknown address 0x559f48b45d60 (pc 0x559f467bf9f8 bp 0x000000000000 sp 0x7fff3c4d8130 T0) Step #5: ==12405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f467bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559f467bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559f467bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559f467bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f467bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f27bc5f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27bc5f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f46279a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f462a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27bc5d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f4626c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2912521159 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560461303a70, 0x56046130e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56046130e7b0,0x5604613bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12429==ERROR: AddressSanitizer: SEGV on unknown address 0x560463273d60 (pc 0x560460eed9f8 bp 0x000000000000 sp 0x7fffbf0ab3b0 T0) Step #5: ==12429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560460eed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560460eecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560460eecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560460eeb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560460eeb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0d0972d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d0972da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604609a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604609d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d0970b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56046099a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2913396646 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56427d1f0a70, 0x56427d1fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56427d1fb7b0,0x56427d2a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12453==ERROR: AddressSanitizer: SEGV on unknown address 0x56427f160d60 (pc 0x56427cdda9f8 bp 0x000000000000 sp 0x7ffcf55a4520 T0) Step #5: ==12453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56427cdda9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56427cdd9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56427cdd9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56427cdd84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56427cdd8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdd925178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd92517a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56427c894a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56427c8bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd924f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56427c88733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2914271448 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56126d999a70, 0x56126d9a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56126d9a47b0,0x56126da51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12477==ERROR: AddressSanitizer: SEGV on unknown address 0x56126f909d60 (pc 0x56126d5839f8 bp 0x000000000000 sp 0x7fffefb45730 T0) Step #5: ==12477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56126d5839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56126d582d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56126d582bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56126d5814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56126d581211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff43b1c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff43b1c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56126d03da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56126d068e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff43b1a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56126d03033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2915153805 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55846da3ea70, 0x55846da497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55846da497b0,0x55846daf6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12501==ERROR: AddressSanitizer: SEGV on unknown address 0x55846f9aed60 (pc 0x55846d6289f8 bp 0x000000000000 sp 0x7ffe55410f90 T0) Step #5: ==12501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55846d6289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55846d627d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55846d627bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55846d6264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55846d626211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5d38fc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d38fc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55846d0e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55846d10de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d38fa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55846d0d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2916036840 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d5a82ba70, 0x556d5a8367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d5a8367b0,0x556d5a8e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12525==ERROR: AddressSanitizer: SEGV on unknown address 0x556d5c79bd60 (pc 0x556d5a4159f8 bp 0x000000000000 sp 0x7ffe3a2a91a0 T0) Step #5: ==12525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d5a4159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556d5a414d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556d5a414bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556d5a4134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d5a413211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc7e486b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7e486ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d59ecfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d59efae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7e4849082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d59ec233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2916914745 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55935bf14a70, 0x55935bf1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55935bf1f7b0,0x55935bfccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12549==ERROR: AddressSanitizer: SEGV on unknown address 0x55935de84d60 (pc 0x55935bafe9f8 bp 0x000000000000 sp 0x7ffe90832f10 T0) Step #5: ==12549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55935bafe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55935bafdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55935bafdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55935bafc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55935bafc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe10bf468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe10bf46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55935b5b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55935b5e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe10bf24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55935b5ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2917798517 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55daa5f2da70, 0x55daa5f387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55daa5f387b0,0x55daa5fe5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12573==ERROR: AddressSanitizer: SEGV on unknown address 0x55daa7e9dd60 (pc 0x55daa5b179f8 bp 0x000000000000 sp 0x7ffe45af0b50 T0) Step #5: ==12573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55daa5b179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55daa5b16d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55daa5b16bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55daa5b154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55daa5b15211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6dec2a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6dec2a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55daa55d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55daa55fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dec282082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55daa55c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2918679626 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3b2f23a70, 0x55f3b2f2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3b2f2e7b0,0x55f3b2fdbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12597==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3b4e93d60 (pc 0x55f3b2b0d9f8 bp 0x000000000000 sp 0x7ffd8a680310 T0) Step #5: ==12597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3b2b0d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f3b2b0cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f3b2b0cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f3b2b0b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3b2b0b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd0d2b268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0d2b26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3b25c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3b25f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0d2b04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3b25ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2919560606 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3f9d67a70, 0x55d3f9d727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3f9d727b0,0x55d3f9e1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12621==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3fbcd7d60 (pc 0x55d3f99519f8 bp 0x000000000000 sp 0x7ffda952d100 T0) Step #5: ==12621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3f99519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d3f9950d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d3f9950bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d3f994f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3f994f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f985c2508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f985c250a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3f940ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3f9436e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f985c22e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3f93fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2920442314 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617fe86aa70, 0x5617fe8757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617fe8757b0,0x5617fe922ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12645==ERROR: AddressSanitizer: SEGV on unknown address 0x5618007dad60 (pc 0x5617fe4549f8 bp 0x000000000000 sp 0x7ffcf81f00e0 T0) Step #5: ==12645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617fe4549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5617fe453d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5617fe453bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5617fe4524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617fe452211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd8a26628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8a2662a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617fdf0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617fdf39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8a2640082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617fdf0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2921320904 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604af57ca70, 0x5604af5877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604af5877b0,0x5604af634ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12669==ERROR: AddressSanitizer: SEGV on unknown address 0x5604b14ecd60 (pc 0x5604af1669f8 bp 0x000000000000 sp 0x7ffd6c19d840 T0) Step #5: ==12669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604af1669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5604af165d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5604af165bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5604af1644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604af164211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9ba175f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ba175fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604aec20a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604aec4be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ba173d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604aec1333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2922207450 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562844bea70, 0x5562844c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562844c97b0,0x556284576ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12693==ERROR: AddressSanitizer: SEGV on unknown address 0x55628642ed60 (pc 0x5562840a89f8 bp 0x000000000000 sp 0x7ffcd1665bd0 T0) Step #5: ==12693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562840a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5562840a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5562840a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5562840a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562840a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8b1462f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b1462fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556283b62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556283b8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b1460d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556283b5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2923091035 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb5ca07a70, 0x55cb5ca127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb5ca127b0,0x55cb5cabfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12717==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb5e977d60 (pc 0x55cb5c5f19f8 bp 0x000000000000 sp 0x7fff5f2b0330 T0) Step #5: ==12717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb5c5f19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cb5c5f0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cb5c5f0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cb5c5ef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb5c5ef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faf3ee408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf3ee40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb5c0aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb5c0d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf3ee1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb5c09e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2923979343 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0964f2a70, 0x55c0964fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0964fd7b0,0x55c0965aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12741==ERROR: AddressSanitizer: SEGV on unknown address 0x55c098462d60 (pc 0x55c0960dc9f8 bp 0x000000000000 sp 0x7ffd3d66e510 T0) Step #5: ==12741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0960dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c0960dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c0960dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c0960da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0960da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1e7f8008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e7f800a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c095b96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c095bc1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e7f7de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c095b8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2924863477 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c405b7a70, 0x564c405c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c405c27b0,0x564c4066fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12765==ERROR: AddressSanitizer: SEGV on unknown address 0x564c42527d60 (pc 0x564c401a19f8 bp 0x000000000000 sp 0x7ffdc6784cf0 T0) Step #5: ==12765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c401a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564c401a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564c401a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564c4019f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c4019f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f373a22a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f373a22aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c3fc5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c3fc86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f373a208082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c3fc4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2925751405 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d03f71a70, 0x556d03f7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d03f7c7b0,0x556d04029ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12789==ERROR: AddressSanitizer: SEGV on unknown address 0x556d05ee1d60 (pc 0x556d03b5b9f8 bp 0x000000000000 sp 0x7ffcd7c23500 T0) Step #5: ==12789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d03b5b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556d03b5ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556d03b5abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556d03b594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d03b59211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f26c83c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26c83c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d03615a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d03640e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26c83a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d0360833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2926629179 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af3029aa70, 0x55af302a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af302a57b0,0x55af30352ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12813==ERROR: AddressSanitizer: SEGV on unknown address 0x55af3220ad60 (pc 0x55af2fe849f8 bp 0x000000000000 sp 0x7ffe24c91b10 T0) Step #5: ==12813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af2fe849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55af2fe83d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55af2fe83bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55af2fe824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af2fe82211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0b2bd058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b2bd05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af2f93ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af2f969e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b2bce3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af2f93133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2927509747 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b6b600a70, 0x562b6b60b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b6b60b7b0,0x562b6b6b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12837==ERROR: AddressSanitizer: SEGV on unknown address 0x562b6d570d60 (pc 0x562b6b1ea9f8 bp 0x000000000000 sp 0x7ffcf61466c0 T0) Step #5: ==12837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b6b1ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562b6b1e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562b6b1e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562b6b1e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b6b1e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff3e499c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3e499ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b6aca4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b6accfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3e497a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b6ac9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2928386775 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8a9278a70, 0x55d8a92837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8a92837b0,0x55d8a9330ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12861==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8ab1e8d60 (pc 0x55d8a8e629f8 bp 0x000000000000 sp 0x7ffdc4102b60 T0) Step #5: ==12861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8a8e629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d8a8e61d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d8a8e61bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d8a8e604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8a8e60211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7e98a628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e98a62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8a891ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8a8947e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e98a40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8a890f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2929266843 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b94f860a70, 0x55b94f86b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b94f86b7b0,0x55b94f918ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12885==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9517d0d60 (pc 0x55b94f44a9f8 bp 0x000000000000 sp 0x7ffd4ec2a040 T0) Step #5: ==12885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b94f44a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b94f449d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b94f449bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b94f4484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b94f448211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f384e6ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f384e6eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b94ef04a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b94ef2fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f384e6ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b94eef733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2930150197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b631c0ba70, 0x55b631c167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b631c167b0,0x55b631cc3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12909==ERROR: AddressSanitizer: SEGV on unknown address 0x55b633b7bd60 (pc 0x55b6317f59f8 bp 0x000000000000 sp 0x7fff1ded7970 T0) Step #5: ==12909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6317f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b6317f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b6317f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b6317f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6317f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe0e11d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0e11d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6312afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6312dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0e11b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6312a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2931027483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f98552a70, 0x559f9855d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f9855d7b0,0x559f9860aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12933==ERROR: AddressSanitizer: SEGV on unknown address 0x559f9a4c2d60 (pc 0x559f9813c9f8 bp 0x000000000000 sp 0x7ffcfbed3000 T0) Step #5: ==12933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f9813c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559f9813bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559f9813bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559f9813a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f9813a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0f2296f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f2296fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f97bf6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f97c21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f2294d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f97be933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2931905079 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638c7568a70, 0x5638c75737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638c75737b0,0x5638c7620ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12956==ERROR: AddressSanitizer: SEGV on unknown address 0x5638c94d8d60 (pc 0x5638c71529f8 bp 0x000000000000 sp 0x7ffd31517cd0 T0) Step #5: ==12956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638c71529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5638c7151d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5638c7151bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5638c71504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638c7150211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb5517878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb551787a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638c6c0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638c6c37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb551765082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638c6bff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2932788427 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ede37f8a70, 0x55ede38037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ede38037b0,0x55ede38b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12980==ERROR: AddressSanitizer: SEGV on unknown address 0x55ede5768d60 (pc 0x55ede33e29f8 bp 0x000000000000 sp 0x7ffc0cfc9530 T0) Step #5: ==12980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ede33e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ede33e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ede33e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ede33e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ede33e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd0b894d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0b894da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ede2e9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ede2ec7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0b892b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ede2e8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2933672024 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55652446da70, 0x5565244787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565244787b0,0x556524525ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13004==ERROR: AddressSanitizer: SEGV on unknown address 0x5565263ddd60 (pc 0x5565240579f8 bp 0x000000000000 sp 0x7fff3eb2a1c0 T0) Step #5: ==13004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565240579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556524056d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556524056bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5565240554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556524055211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7ed86b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ed86b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556523b11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556523b3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ed868e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556523b0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2934557679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d898daa70, 0x559d898e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d898e57b0,0x559d89992ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13027==ERROR: AddressSanitizer: SEGV on unknown address 0x559d8b84ad60 (pc 0x559d894c49f8 bp 0x000000000000 sp 0x7fff96e4e930 T0) Step #5: ==13027==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d894c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559d894c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559d894c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559d894c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d894c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb58b8208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb58b820a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d88f7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d88fa9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb58b7fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d88f7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2935434551 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646b145da70, 0x5646b14687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646b14687b0,0x5646b1515ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13049==ERROR: AddressSanitizer: SEGV on unknown address 0x5646b33cdd60 (pc 0x5646b10479f8 bp 0x000000000000 sp 0x7fffc6ec69b0 T0) Step #5: ==13049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646b10479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5646b1046d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5646b1046bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5646b10454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646b1045211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa42d23b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa42d23ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646b0b01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646b0b2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa42d219082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646b0af433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2936310830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556edda6a70, 0x5556eddb17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556eddb17b0,0x5556ede5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13073==ERROR: AddressSanitizer: SEGV on unknown address 0x5556efd16d60 (pc 0x5556ed9909f8 bp 0x000000000000 sp 0x7ffeb3633200 T0) Step #5: ==13073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556ed9909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5556ed98fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5556ed98fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5556ed98e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556ed98e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f45a5c998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45a5c99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556ed44aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556ed475e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45a5c77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556ed43d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2937189333 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561118efa70, 0x5561118fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561118fa7b0,0x5561119a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13097==ERROR: AddressSanitizer: SEGV on unknown address 0x55611385fd60 (pc 0x5561114d99f8 bp 0x000000000000 sp 0x7ffd192e8c50 T0) Step #5: ==13097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561114d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5561114d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5561114d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5561114d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561114d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f84b1e768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84b1e76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556110f93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556110fbee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84b1e54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556110f8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2938068183 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649de125a70, 0x5649de1307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649de1307b0,0x5649de1ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13121==ERROR: AddressSanitizer: SEGV on unknown address 0x5649e0095d60 (pc 0x5649ddd0f9f8 bp 0x000000000000 sp 0x7fff19be0f90 T0) Step #5: ==13121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649ddd0f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5649ddd0ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5649ddd0ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5649ddd0d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649ddd0d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f76922378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7692237a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649dd7c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649dd7f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7692215082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649dd7bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2938953532 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55580c13ba70, 0x55580c1467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55580c1467b0,0x55580c1f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13145==ERROR: AddressSanitizer: SEGV on unknown address 0x55580e0abd60 (pc 0x55580bd259f8 bp 0x000000000000 sp 0x7ffcba839110 T0) Step #5: ==13145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55580bd259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55580bd24d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55580bd24bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55580bd234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55580bd23211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe8410428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe841042a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55580b7dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55580b80ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe841020082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55580b7d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2939836255 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f712aa9a70, 0x55f712ab47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f712ab47b0,0x55f712b61ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13169==ERROR: AddressSanitizer: SEGV on unknown address 0x55f714a19d60 (pc 0x55f7126939f8 bp 0x000000000000 sp 0x7ffd3bb43600 T0) Step #5: ==13169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7126939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f712692d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f712692bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f7126914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f712691211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe48e6b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe48e6b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f71214da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f712178e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe48e697082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f71214033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2940717637 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588cfe00a70, 0x5588cfe0b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588cfe0b7b0,0x5588cfeb8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13193==ERROR: AddressSanitizer: SEGV on unknown address 0x5588d1d70d60 (pc 0x5588cf9ea9f8 bp 0x000000000000 sp 0x7ffeba6596c0 T0) Step #5: ==13193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588cf9ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5588cf9e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5588cf9e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5588cf9e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588cf9e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f09a1e5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09a1e5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588cf4a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588cf4cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09a1e3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588cf49733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2941617204 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646ac56da70, 0x5646ac5787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646ac5787b0,0x5646ac625ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13217==ERROR: AddressSanitizer: SEGV on unknown address 0x5646ae4ddd60 (pc 0x5646ac1579f8 bp 0x000000000000 sp 0x7ffc6c0e9500 T0) Step #5: ==13217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646ac1579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5646ac156d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5646ac156bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5646ac1554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646ac155211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc22062b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc22062ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646abc11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646abc3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc220609082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646abc0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2942503997 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cfd1efaa70, 0x55cfd1f057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cfd1f057b0,0x55cfd1fb2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13241==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfd3e6ad60 (pc 0x55cfd1ae49f8 bp 0x000000000000 sp 0x7ffe4f894ba0 T0) Step #5: ==13241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfd1ae49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cfd1ae3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cfd1ae3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cfd1ae24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfd1ae2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f35e15638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35e1563a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfd159ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfd15c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35e1541082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfd159133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2943382263 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbcfe93a70, 0x55dbcfe9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbcfe9e7b0,0x55dbcff4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13265==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbd1e03d60 (pc 0x55dbcfa7d9f8 bp 0x000000000000 sp 0x7ffc626b9ff0 T0) Step #5: ==13265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbcfa7d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dbcfa7cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dbcfa7cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dbcfa7b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbcfa7b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd3443608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd344360a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbcf537a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbcf562e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd34433e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbcf52a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2944268162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6211e2a70, 0x55e6211ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6211ed7b0,0x55e62129aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13289==ERROR: AddressSanitizer: SEGV on unknown address 0x55e623152d60 (pc 0x55e620dcc9f8 bp 0x000000000000 sp 0x7ffca5595b10 T0) Step #5: ==13289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e620dcc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e620dcbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e620dcbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e620dca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e620dca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8ddaecf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ddaecfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e620886a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6208b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ddaead082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e62087933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2945152985 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597895ffa70, 0x55978960a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55978960a7b0,0x5597896b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13313==ERROR: AddressSanitizer: SEGV on unknown address 0x55978b56fd60 (pc 0x5597891e99f8 bp 0x000000000000 sp 0x7ffe37ce80b0 T0) Step #5: ==13313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597891e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5597891e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5597891e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5597891e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597891e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fce6302d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce6302da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559788ca3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559788ccee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce6300b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559788c9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2946037260 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595c0d61a70, 0x5595c0d6c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595c0d6c7b0,0x5595c0e19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13337==ERROR: AddressSanitizer: SEGV on unknown address 0x5595c2cd1d60 (pc 0x5595c094b9f8 bp 0x000000000000 sp 0x7ffd3f9a13c0 T0) Step #5: ==13337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595c094b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5595c094ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5595c094abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5595c09494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595c0949211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9d0e3358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d0e335a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595c0405a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595c0430e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d0e313082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595c03f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2946917950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561c3888a70, 0x5561c38937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561c38937b0,0x5561c3940ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13361==ERROR: AddressSanitizer: SEGV on unknown address 0x5561c57f8d60 (pc 0x5561c34729f8 bp 0x000000000000 sp 0x7ffd413fe210 T0) Step #5: ==13361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561c34729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5561c3471d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5561c3471bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5561c34704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561c3470211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f285f9948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f285f994a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561c2f2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561c2f57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f285f972082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561c2f1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2947800156 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d84e8f7a70, 0x55d84e9027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d84e9027b0,0x55d84e9afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13385==ERROR: AddressSanitizer: SEGV on unknown address 0x55d850867d60 (pc 0x55d84e4e19f8 bp 0x000000000000 sp 0x7ffcbb8d7f60 T0) Step #5: ==13385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d84e4e19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d84e4e0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d84e4e0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d84e4df4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d84e4df211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4531c418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4531c41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d84df9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d84dfc6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4531c1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d84df8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2948674283 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6c4977a70, 0x55d6c49827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6c49827b0,0x55d6c4a2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13409==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6c68e7d60 (pc 0x55d6c45619f8 bp 0x000000000000 sp 0x7ffef7db4f60 T0) Step #5: ==13409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6c45619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d6c4560d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d6c4560bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d6c455f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6c455f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc1f672f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1f672fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6c401ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6c4046e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1f670d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6c400e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2949564153 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55833ca12a70, 0x55833ca1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55833ca1d7b0,0x55833cacaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13433==ERROR: AddressSanitizer: SEGV on unknown address 0x55833e982d60 (pc 0x55833c5fc9f8 bp 0x000000000000 sp 0x7ffeec0d0c50 T0) Step #5: ==13433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55833c5fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55833c5fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55833c5fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55833c5fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55833c5fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f758fbb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f758fbb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55833c0b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55833c0e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f758fb91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55833c0a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2950455166 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3c88f7a70, 0x55c3c89027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3c89027b0,0x55c3c89afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13457==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3ca867d60 (pc 0x55c3c84e19f8 bp 0x000000000000 sp 0x7ffeaa3d2200 T0) Step #5: ==13457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3c84e19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c3c84e0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c3c84e0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c3c84df4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3c84df211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f726520d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f726520da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3c7f9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3c7fc6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72651eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3c7f8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2951334847 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c50e6aa70, 0x563c50e757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c50e757b0,0x563c50f22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13481==ERROR: AddressSanitizer: SEGV on unknown address 0x563c52ddad60 (pc 0x563c50a549f8 bp 0x000000000000 sp 0x7ffcdcc1d7c0 T0) Step #5: ==13481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c50a549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563c50a53d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563c50a53bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563c50a524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c50a52211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff38fb288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff38fb28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c5050ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c50539e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff38fb06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c5050133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2952217841 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607a94eda70, 0x5607a94f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607a94f87b0,0x5607a95a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13505==ERROR: AddressSanitizer: SEGV on unknown address 0x5607ab45dd60 (pc 0x5607a90d79f8 bp 0x000000000000 sp 0x7ffe25962780 T0) Step #5: ==13505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607a90d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5607a90d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5607a90d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5607a90d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607a90d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f13bbeee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13bbeeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607a8b91a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607a8bbce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13bbecc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607a8b8433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2953098499 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616d21afa70, 0x5616d21ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616d21ba7b0,0x5616d2267ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13529==ERROR: AddressSanitizer: SEGV on unknown address 0x5616d411fd60 (pc 0x5616d1d999f8 bp 0x000000000000 sp 0x7ffd85b78b00 T0) Step #5: ==13529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616d1d999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5616d1d98d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5616d1d98bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5616d1d974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5616d1d97211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc2a8e948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2a8e94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616d1853a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616d187ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2a8e72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616d184633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2953984059 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653a8b45a70, 0x5653a8b507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653a8b507b0,0x5653a8bfdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13553==ERROR: AddressSanitizer: SEGV on unknown address 0x5653aaab5d60 (pc 0x5653a872f9f8 bp 0x000000000000 sp 0x7ffff22d34f0 T0) Step #5: ==13553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653a872f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5653a872ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5653a872ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5653a872d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5653a872d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4844c0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4844c0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653a81e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653a8214e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4844be8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653a81dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2954860880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bdd0edba70, 0x55bdd0ee67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bdd0ee67b0,0x55bdd0f93ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13577==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdd2e4bd60 (pc 0x55bdd0ac59f8 bp 0x000000000000 sp 0x7ffe551a7820 T0) Step #5: ==13577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdd0ac59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bdd0ac4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bdd0ac4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bdd0ac34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdd0ac3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f28fe7df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28fe7dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdd057fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdd05aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28fe7bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdd057233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2955738153 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df7bf58a70, 0x55df7bf637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df7bf637b0,0x55df7c010ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13601==ERROR: AddressSanitizer: SEGV on unknown address 0x55df7dec8d60 (pc 0x55df7bb429f8 bp 0x000000000000 sp 0x7ffe6e04d4b0 T0) Step #5: ==13601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df7bb429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55df7bb41d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55df7bb41bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55df7bb404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df7bb40211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd2baeb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2baeb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df7b5fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df7b627e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2bae97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df7b5ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2956637738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55894ebefa70, 0x55894ebfa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55894ebfa7b0,0x55894eca7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13625==ERROR: AddressSanitizer: SEGV on unknown address 0x558950b5fd60 (pc 0x55894e7d99f8 bp 0x000000000000 sp 0x7ffcbbf9f1c0 T0) Step #5: ==13625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55894e7d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55894e7d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55894e7d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55894e7d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55894e7d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb322e2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb322e2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55894e293a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55894e2bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb322e08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55894e28633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2957516586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b4d171a70, 0x564b4d17c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b4d17c7b0,0x564b4d229ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13649==ERROR: AddressSanitizer: SEGV on unknown address 0x564b4f0e1d60 (pc 0x564b4cd5b9f8 bp 0x000000000000 sp 0x7ffc112dc9d0 T0) Step #5: ==13649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b4cd5b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564b4cd5ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564b4cd5abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564b4cd594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b4cd59211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8b3a4598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b3a459a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b4c815a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b4c840e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b3a437082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b4c80833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2958398908 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557305bcaa70, 0x557305bd57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557305bd57b0,0x557305c82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13673==ERROR: AddressSanitizer: SEGV on unknown address 0x557307b3ad60 (pc 0x5573057b49f8 bp 0x000000000000 sp 0x7fff5829fa10 T0) Step #5: ==13673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573057b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5573057b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5573057b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5573057b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5573057b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd73fb358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd73fb35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55730526ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557305299e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd73fb13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55730526133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2959281383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563918eeba70, 0x563918ef67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563918ef67b0,0x563918fa3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13697==ERROR: AddressSanitizer: SEGV on unknown address 0x56391ae5bd60 (pc 0x563918ad59f8 bp 0x000000000000 sp 0x7ffd6ba8f260 T0) Step #5: ==13697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563918ad59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563918ad4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563918ad4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563918ad34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563918ad3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f55410c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55410c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56391858fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639185bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55410a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56391858233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2960163830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56251d713a70, 0x56251d71e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56251d71e7b0,0x56251d7cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13721==ERROR: AddressSanitizer: SEGV on unknown address 0x56251f683d60 (pc 0x56251d2fd9f8 bp 0x000000000000 sp 0x7ffeb80eba80 T0) Step #5: ==13721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56251d2fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56251d2fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56251d2fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56251d2fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56251d2fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f55075348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5507534a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56251cdb7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56251cde2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5507512082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56251cdaa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2961046094 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55885f090a70, 0x55885f09b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55885f09b7b0,0x55885f148ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13745==ERROR: AddressSanitizer: SEGV on unknown address 0x558861000d60 (pc 0x55885ec7a9f8 bp 0x000000000000 sp 0x7fffa61f58b0 T0) Step #5: ==13745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55885ec7a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55885ec79d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55885ec79bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55885ec784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55885ec78211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fccbdcc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccbdcc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55885e734a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55885e75fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccbdca3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55885e72733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2961924486 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ceaf319a70, 0x55ceaf3247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ceaf3247b0,0x55ceaf3d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13769==ERROR: AddressSanitizer: SEGV on unknown address 0x55ceb1289d60 (pc 0x55ceaef039f8 bp 0x000000000000 sp 0x7ffe772cca60 T0) Step #5: ==13769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ceaef039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ceaef02d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ceaef02bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ceaef014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ceaef01211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdc581898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc58189a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ceae9bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ceae9e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc58167082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ceae9b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2962805285 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a25af0a70, 0x559a25afb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a25afb7b0,0x559a25ba8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13793==ERROR: AddressSanitizer: SEGV on unknown address 0x559a27a60d60 (pc 0x559a256da9f8 bp 0x000000000000 sp 0x7ffc993ec2d0 T0) Step #5: ==13793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a256da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559a256d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559a256d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559a256d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a256d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2ea781a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ea781aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a25194a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a251bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ea77f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a2518733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2963689086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5ad599a70, 0x55e5ad5a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5ad5a47b0,0x55e5ad651ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13817==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5af509d60 (pc 0x55e5ad1839f8 bp 0x000000000000 sp 0x7ffec1cd8660 T0) Step #5: ==13817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5ad1839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e5ad182d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e5ad182bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e5ad1814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5ad181211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5e7add38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e7add3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5acc3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5acc68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e7adb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5acc3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2964569519 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561bcbc24a70, 0x561bcbc2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561bcbc2f7b0,0x561bcbcdcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13841==ERROR: AddressSanitizer: SEGV on unknown address 0x561bcdb94d60 (pc 0x561bcb80e9f8 bp 0x000000000000 sp 0x7ffe22df2ba0 T0) Step #5: ==13841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bcb80e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561bcb80dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561bcb80dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561bcb80c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561bcb80c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcdeb7fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcdeb7faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bcb2c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bcb2f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdeb7d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bcb2bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2965450092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c6a0d8a70, 0x563c6a0e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c6a0e37b0,0x563c6a190ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13865==ERROR: AddressSanitizer: SEGV on unknown address 0x563c6c048d60 (pc 0x563c69cc29f8 bp 0x000000000000 sp 0x7ffd3a9298a0 T0) Step #5: ==13865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c69cc29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563c69cc1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563c69cc1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563c69cc04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c69cc0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f689ac9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f689ac9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c6977ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c697a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f689ac7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c6976f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2966331089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586f90fea70, 0x5586f91097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586f91097b0,0x5586f91b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13889==ERROR: AddressSanitizer: SEGV on unknown address 0x5586fb06ed60 (pc 0x5586f8ce89f8 bp 0x000000000000 sp 0x7fffa003d310 T0) Step #5: ==13889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586f8ce89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5586f8ce7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5586f8ce7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5586f8ce64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586f8ce6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb399bc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb399bc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586f87a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586f87cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb399ba0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586f879533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2967210496 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558854935a70, 0x5588549407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588549407b0,0x5588549edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13913==ERROR: AddressSanitizer: SEGV on unknown address 0x5588568a5d60 (pc 0x55885451f9f8 bp 0x000000000000 sp 0x7ffdbcb83ab0 T0) Step #5: ==13913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55885451f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55885451ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55885451ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55885451d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55885451d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3e649218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e64921a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558853fd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558854004e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e648ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558853fcc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2968092955 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a535a72a70, 0x55a535a7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a535a7d7b0,0x55a535b2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13937==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5379e2d60 (pc 0x55a53565c9f8 bp 0x000000000000 sp 0x7ffebe700840 T0) Step #5: ==13937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a53565c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a53565bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a53565bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a53565a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a53565a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f76f11fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76f11fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a535116a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a535141e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76f11d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a53510933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2968977417 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a209884a70, 0x55a20988f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a20988f7b0,0x55a20993cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13961==ERROR: AddressSanitizer: SEGV on unknown address 0x55a20b7f4d60 (pc 0x55a20946e9f8 bp 0x000000000000 sp 0x7ffd36091520 T0) Step #5: ==13961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a20946e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a20946dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a20946dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a20946c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a20946c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb43090e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb43090ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a208f28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a208f53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4308ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a208f1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2969852049 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55580364ca70, 0x5558036577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558036577b0,0x555803704ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13985==ERROR: AddressSanitizer: SEGV on unknown address 0x5558055bcd60 (pc 0x5558032369f8 bp 0x000000000000 sp 0x7ffdad60a660 T0) Step #5: ==13985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558032369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555803235d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555803235bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5558032344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555803234211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff953f498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff953f49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555802cf0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555802d1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff953f27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555802ce333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2970733156 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc2ff2ea70, 0x55bc2ff397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc2ff397b0,0x55bc2ffe6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14009==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc31e9ed60 (pc 0x55bc2fb189f8 bp 0x000000000000 sp 0x7ffe4fe20670 T0) Step #5: ==14009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc2fb189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bc2fb17d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bc2fb17bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bc2fb164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc2fb16211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f43d26e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43d26e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc2f5d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc2f5fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43d26c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc2f5c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2971616129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4b447da70, 0x55c4b44887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4b44887b0,0x55c4b4535ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14033==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4b63edd60 (pc 0x55c4b40679f8 bp 0x000000000000 sp 0x7ffff4ae13e0 T0) Step #5: ==14033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4b40679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c4b4066d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c4b4066bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c4b40654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4b4065211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcf3e7338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf3e733a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4b3b21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4b3b4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf3e711082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4b3b1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2972502730 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ad95d3a70, 0x556ad95de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ad95de7b0,0x556ad968bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14057==ERROR: AddressSanitizer: SEGV on unknown address 0x556adb543d60 (pc 0x556ad91bd9f8 bp 0x000000000000 sp 0x7ffdce8882d0 T0) Step #5: ==14057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ad91bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556ad91bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556ad91bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556ad91bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ad91bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f87fa44a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87fa44aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ad8c77a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ad8ca2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87fa428082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ad8c6a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2973379237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555baa2c0a70, 0x555baa2cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555baa2cb7b0,0x555baa378ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14080==ERROR: AddressSanitizer: SEGV on unknown address 0x555bac230d60 (pc 0x555ba9eaa9f8 bp 0x000000000000 sp 0x7ffd9e196ee0 T0) Step #5: ==14080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ba9eaa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555ba9ea9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555ba9ea9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555ba9ea84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ba9ea8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f279a61d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f279a61da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ba9964a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ba998fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f279a5fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ba995733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2974255054 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdf2106a70, 0x55cdf21117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdf21117b0,0x55cdf21beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14103==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdf4076d60 (pc 0x55cdf1cf09f8 bp 0x000000000000 sp 0x7ffe90234cf0 T0) Step #5: ==14103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdf1cf09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cdf1cefd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cdf1cefbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cdf1cee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdf1cee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f046fff08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f046fff0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdf17aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdf17d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f046ffce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdf179d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2975136429 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a77d51a70, 0x562a77d5c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a77d5c7b0,0x562a77e09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14127==ERROR: AddressSanitizer: SEGV on unknown address 0x562a79cc1d60 (pc 0x562a7793b9f8 bp 0x000000000000 sp 0x7ffc6b049ee0 T0) Step #5: ==14127==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a7793b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562a7793ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562a7793abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562a779394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a77939211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5ab06b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ab06b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a773f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a77420e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ab068e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a773e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2976019153 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653cb720a70, 0x5653cb72b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653cb72b7b0,0x5653cb7d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14149==ERROR: AddressSanitizer: SEGV on unknown address 0x5653cd690d60 (pc 0x5653cb30a9f8 bp 0x000000000000 sp 0x7ffed286c240 T0) Step #5: ==14149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653cb30a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5653cb309d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5653cb309bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5653cb3084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5653cb308211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd07f79a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd07f79aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653cadc4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653cadefe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd07f778082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653cadb733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2976901061 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562072aeca70, 0x562072af77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562072af77b0,0x562072ba4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14173==ERROR: AddressSanitizer: SEGV on unknown address 0x562074a5cd60 (pc 0x5620726d69f8 bp 0x000000000000 sp 0x7ffc412210d0 T0) Step #5: ==14173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620726d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5620726d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5620726d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5620726d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620726d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff24df608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff24df60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562072190a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620721bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff24df3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56207218333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2977779134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563fb7cfea70, 0x563fb7d097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563fb7d097b0,0x563fb7db6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14197==ERROR: AddressSanitizer: SEGV on unknown address 0x563fb9c6ed60 (pc 0x563fb78e89f8 bp 0x000000000000 sp 0x7ffffd024140 T0) Step #5: ==14197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fb78e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563fb78e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563fb78e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563fb78e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563fb78e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f260f7c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f260f7c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fb73a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fb73cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f260f7a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fb739533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2978665639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56084ec28a70, 0x56084ec337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56084ec337b0,0x56084ece0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14221==ERROR: AddressSanitizer: SEGV on unknown address 0x560850b98d60 (pc 0x56084e8129f8 bp 0x000000000000 sp 0x7fff713afd60 T0) Step #5: ==14221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56084e8129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56084e811d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56084e811bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56084e8104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56084e810211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f437985f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f437985fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56084e2cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56084e2f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f437983d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56084e2bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2979550996 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597e947ba70, 0x5597e94867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597e94867b0,0x5597e9533ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14245==ERROR: AddressSanitizer: SEGV on unknown address 0x5597eb3ebd60 (pc 0x5597e90659f8 bp 0x000000000000 sp 0x7fff89d4c150 T0) Step #5: ==14245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597e90659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5597e9064d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5597e9064bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5597e90634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597e9063211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1e020218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e02021a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597e8b1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597e8b4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e01fff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597e8b1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2980858273 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577d6c64a70, 0x5577d6c6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577d6c6f7b0,0x5577d6d1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14269==ERROR: AddressSanitizer: SEGV on unknown address 0x5577d8bd4d60 (pc 0x5577d684e9f8 bp 0x000000000000 sp 0x7ffdd8300810 T0) Step #5: ==14269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577d684e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5577d684dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5577d684dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5577d684c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577d684c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7663f488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7663f48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577d6308a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577d6333e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7663f26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577d62fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2982173084 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf427d8a70, 0x55bf427e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf427e37b0,0x55bf42890ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14293==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf44748d60 (pc 0x55bf423c29f8 bp 0x000000000000 sp 0x7fff22fb0150 T0) Step #5: ==14293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf423c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bf423c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bf423c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bf423c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf423c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd481b6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd481b6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf41e7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf41ea7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd481b4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf41e6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2983516991 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3e7de2a70, 0x55a3e7ded7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3e7ded7b0,0x55a3e7e9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14317==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3e9d52d60 (pc 0x55a3e79cc9f8 bp 0x000000000000 sp 0x7fffd3460af0 T0) Step #5: ==14317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3e79cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a3e79cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a3e79cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a3e79ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3e79ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbed4c288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbed4c28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3e7486a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3e74b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbed4c06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3e747933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2984858752 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559659fa1a70, 0x559659fac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559659fac7b0,0x55965a059ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14341==ERROR: AddressSanitizer: SEGV on unknown address 0x55965bf11d60 (pc 0x559659b8b9f8 bp 0x000000000000 sp 0x7ffdc61d0fb0 T0) Step #5: ==14341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559659b8b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559659b8ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559659b8abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559659b894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559659b89211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f060f5768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f060f576a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559659645a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559659670e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f060f554082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55965963833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2986191884 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557635fc6a70, 0x557635fd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557635fd17b0,0x55763607eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14365==ERROR: AddressSanitizer: SEGV on unknown address 0x557637f36d60 (pc 0x557635bb09f8 bp 0x000000000000 sp 0x7fffd2146470 T0) Step #5: ==14365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557635bb09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557635bafd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557635bafbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557635bae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557635bae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f05c13c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05c13c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55763566aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557635695e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05c13a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55763565d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2987534653 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563114fa2a70, 0x563114fad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563114fad7b0,0x56311505aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14389==ERROR: AddressSanitizer: SEGV on unknown address 0x563116f12d60 (pc 0x563114b8c9f8 bp 0x000000000000 sp 0x7ffe2b51f9a0 T0) Step #5: ==14389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563114b8c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563114b8bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563114b8bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563114b8a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563114b8a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4237fea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4237feaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563114646a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563114671e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4237fc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56311463933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2988859072 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d804b33a70, 0x55d804b3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d804b3e7b0,0x55d804bebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14413==ERROR: AddressSanitizer: SEGV on unknown address 0x55d806aa3d60 (pc 0x55d80471d9f8 bp 0x000000000000 sp 0x7ffd007be230 T0) Step #5: ==14413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d80471d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d80471cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d80471cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d80471b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d80471b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3a0d0738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a0d073a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8041d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d804202e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a0d051082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8041ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2990178552 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617ae468a70, 0x5617ae4737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617ae4737b0,0x5617ae520ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14437==ERROR: AddressSanitizer: SEGV on unknown address 0x5617b03d8d60 (pc 0x5617ae0529f8 bp 0x000000000000 sp 0x7ffc2ab94b20 T0) Step #5: ==14437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617ae0529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5617ae051d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5617ae051bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5617ae0504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617ae050211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb0152ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0152eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617adb0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617adb37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0152ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617adaff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2991487890 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef03e29a70, 0x55ef03e347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef03e347b0,0x55ef03ee1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14461==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef05d99d60 (pc 0x55ef03a139f8 bp 0x000000000000 sp 0x7ffdfb143a40 T0) Step #5: ==14461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef03a139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ef03a12d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ef03a12bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ef03a114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef03a11211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd99530e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd99530ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef034cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef034f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9952ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef034c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2992807147 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e91dfb9a70, 0x55e91dfc47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e91dfc47b0,0x55e91e071ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14485==ERROR: AddressSanitizer: SEGV on unknown address 0x55e91ff29d60 (pc 0x55e91dba39f8 bp 0x000000000000 sp 0x7fffb4c7d240 T0) Step #5: ==14485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e91dba39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e91dba2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e91dba2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e91dba14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e91dba1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1213e7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1213e7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e91d65da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e91d688e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1213e5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e91d65033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2994136108 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a92f8d1a70, 0x55a92f8dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a92f8dc7b0,0x55a92f989ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14509==ERROR: AddressSanitizer: SEGV on unknown address 0x55a931841d60 (pc 0x55a92f4bb9f8 bp 0x000000000000 sp 0x7ffdd6049980 T0) Step #5: ==14509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a92f4bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a92f4bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a92f4babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a92f4b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a92f4b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fded19f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fded19f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a92ef75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a92efa0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fded19d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a92ef6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2995432181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558606464a70, 0x55860646f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55860646f7b0,0x55860651cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14533==ERROR: AddressSanitizer: SEGV on unknown address 0x5586083d4d60 (pc 0x55860604e9f8 bp 0x000000000000 sp 0x7ffd12654790 T0) Step #5: ==14533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55860604e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55860604dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55860604dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55860604c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55860604c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcf5424c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf5424ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558605b08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558605b33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf5422a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558605afb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2996734604 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6eeccca70, 0x55c6eecd77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6eecd77b0,0x55c6eed84ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14557==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6f0c3cd60 (pc 0x55c6ee8b69f8 bp 0x000000000000 sp 0x7ffdf14a86a0 T0) Step #5: ==14557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6ee8b69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c6ee8b5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c6ee8b5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c6ee8b44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6ee8b4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efc093948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc09394a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6ee370a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6ee39be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc09372082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6ee36333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2998022629 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566cd78fa70, 0x5566cd79a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566cd79a7b0,0x5566cd847ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14580==ERROR: AddressSanitizer: SEGV on unknown address 0x5566cf6ffd60 (pc 0x5566cd3799f8 bp 0x000000000000 sp 0x7ffcd70da580 T0) Step #5: ==14580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566cd3799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5566cd378d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5566cd378bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5566cd3774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566cd377211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f63c73678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63c7367a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566cce33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566cce5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63c7345082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566cce2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2999321903 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55991e6a2a70, 0x55991e6ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55991e6ad7b0,0x55991e75aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14604==ERROR: AddressSanitizer: SEGV on unknown address 0x559920612d60 (pc 0x55991e28c9f8 bp 0x000000000000 sp 0x7ffd9c7b0680 T0) Step #5: ==14604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55991e28c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55991e28bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55991e28bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55991e28a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55991e28a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6f9357e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f9357ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55991dd46a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55991dd71e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f9355c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55991dd3933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3000617088 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dff5dbaa70, 0x55dff5dc57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dff5dc57b0,0x55dff5e72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14628==ERROR: AddressSanitizer: SEGV on unknown address 0x55dff7d2ad60 (pc 0x55dff59a49f8 bp 0x000000000000 sp 0x7ffdc0792f90 T0) Step #5: ==14628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dff59a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dff59a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dff59a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dff59a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dff59a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f19f5dbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19f5dbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dff545ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dff5489e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19f5d9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dff545133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3002118085 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aaf3a80a70, 0x55aaf3a8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aaf3a8b7b0,0x55aaf3b38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14652==ERROR: AddressSanitizer: SEGV on unknown address 0x55aaf59f0d60 (pc 0x55aaf366a9f8 bp 0x000000000000 sp 0x7fffb6d852a0 T0) Step #5: ==14652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aaf366a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aaf3669d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aaf3669bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aaf36684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aaf3668211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbe566bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe566bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aaf3124a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aaf314fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe5669a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aaf311733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3003475048 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d671faa70, 0x564d672057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d672057b0,0x564d672b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14675==ERROR: AddressSanitizer: SEGV on unknown address 0x564d6916ad60 (pc 0x564d66de49f8 bp 0x000000000000 sp 0x7ffd5d453200 T0) Step #5: ==14675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d66de49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564d66de3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564d66de3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564d66de24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d66de2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa2c4adc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2c4adca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d6689ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d668c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2c4aba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d6689133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3004779893 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbf6c69a70, 0x55dbf6c747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbf6c747b0,0x55dbf6d21ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14699==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbf8bd9d60 (pc 0x55dbf68539f8 bp 0x000000000000 sp 0x7ffef32639b0 T0) Step #5: ==14699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbf68539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dbf6852d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dbf6852bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dbf68514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbf6851211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fda2fa348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda2fa34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbf630da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbf6338e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda2fa12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbf630033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3006081102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560fdfcc7a70, 0x560fdfcd27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560fdfcd27b0,0x560fdfd7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14723==ERROR: AddressSanitizer: SEGV on unknown address 0x560fe1c37d60 (pc 0x560fdf8b19f8 bp 0x000000000000 sp 0x7ffc1a259c10 T0) Step #5: ==14723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fdf8b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560fdf8b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560fdf8b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560fdf8af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560fdf8af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb90f12e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb90f12ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fdf36ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fdf396e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb90f10c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fdf35e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3007395175 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e32e52a70, 0x559e32e5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e32e5d7b0,0x559e32f0aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14747==ERROR: AddressSanitizer: SEGV on unknown address 0x559e34dc2d60 (pc 0x559e32a3c9f8 bp 0x000000000000 sp 0x7ffd2b97cda0 T0) Step #5: ==14747==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e32a3c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559e32a3bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559e32a3bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559e32a3a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e32a3a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f407357f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f407357fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e324f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e32521e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f407355d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e324e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3008716287 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55996874aa70, 0x5599687557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599687557b0,0x559968802ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14771==ERROR: AddressSanitizer: SEGV on unknown address 0x55996a6bad60 (pc 0x5599683349f8 bp 0x000000000000 sp 0x7ffd38680e20 T0) Step #5: ==14771==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599683349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559968333d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559968333bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5599683324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559968332211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f76ed5538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76ed553a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559967deea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559967e19e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76ed531082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559967de133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14771==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3010240593 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641d8f26a70, 0x5641d8f317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641d8f317b0,0x5641d8fdeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14796==ERROR: AddressSanitizer: SEGV on unknown address 0x5641dae96d60 (pc 0x5641d8b109f8 bp 0x000000000000 sp 0x7ffcc400ad60 T0) Step #5: ==14796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641d8b109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5641d8b0fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5641d8b0fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5641d8b0e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5641d8b0e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f99e8ce18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99e8ce1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641d85caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641d85f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99e8cbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641d85bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3011691599 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb3a6bfa70, 0x55eb3a6ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb3a6ca7b0,0x55eb3a777ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14818==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb3c62fd60 (pc 0x55eb3a2a99f8 bp 0x000000000000 sp 0x7fffc7ac0230 T0) Step #5: ==14818==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb3a2a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eb3a2a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eb3a2a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eb3a2a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb3a2a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3a8eaca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a8eacaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb39d63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb39d8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a8eaa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb39d5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3013138507 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c4cbc4a70, 0x563c4cbcf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c4cbcf7b0,0x563c4cc7cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14841==ERROR: AddressSanitizer: SEGV on unknown address 0x563c4eb34d60 (pc 0x563c4c7ae9f8 bp 0x000000000000 sp 0x7ffc0f47b680 T0) Step #5: ==14841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c4c7ae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563c4c7add09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563c4c7adbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563c4c7ac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c4c7ac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffb8afc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb8afc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c4c268a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c4c293e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb8afa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c4c25b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3014594733 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564db8443a70, 0x564db844e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564db844e7b0,0x564db84fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14865==ERROR: AddressSanitizer: SEGV on unknown address 0x564dba3b3d60 (pc 0x564db802d9f8 bp 0x000000000000 sp 0x7ffcb102b1e0 T0) Step #5: ==14865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564db802d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564db802cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564db802cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564db802b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564db802b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8754e9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8754e9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564db7ae7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564db7b12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8754e7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564db7ada33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3016071370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556271679a70, 0x5562716847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562716847b0,0x556271731ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14891==ERROR: AddressSanitizer: SEGV on unknown address 0x5562735e9d60 (pc 0x5562712639f8 bp 0x000000000000 sp 0x7ffea4995780 T0) Step #5: ==14891==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562712639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556271262d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556271262bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5562712614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556271261211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f539ba0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f539ba0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556270d1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556270d48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f539b9e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556270d1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3017610505 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653565eea70, 0x5653565f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653565f97b0,0x5653566a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14914==ERROR: AddressSanitizer: SEGV on unknown address 0x56535855ed60 (pc 0x5653561d89f8 bp 0x000000000000 sp 0x7fffe4016f60 T0) Step #5: ==14914==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653561d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5653561d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5653561d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5653561d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5653561d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f00c7cdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00c7cdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565355c92a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565355cbde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00c7cba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565355c8533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3019160333 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2e14aba70, 0x55d2e14b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2e14b67b0,0x55d2e1563ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14938==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2e341bd60 (pc 0x55d2e10959f8 bp 0x000000000000 sp 0x7ffdb7a00640 T0) Step #5: ==14938==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2e10959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d2e1094d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d2e1094bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d2e10934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2e1093211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2aa10988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2aa1098a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2e0b4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2e0b7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2aa1076082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2e0b4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3020654784 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559955a57a70, 0x559955a627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559955a627b0,0x559955b0fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14962==ERROR: AddressSanitizer: SEGV on unknown address 0x5599579c7d60 (pc 0x5599556419f8 bp 0x000000000000 sp 0x7ffccda560f0 T0) Step #5: ==14962==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599556419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559955640d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559955640bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55995563f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55995563f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f39742028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3974202a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599550fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559955126e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39741e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599550ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3022193104 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576d8300a70, 0x5576d830b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576d830b7b0,0x5576d83b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14987==ERROR: AddressSanitizer: SEGV on unknown address 0x5576da270d60 (pc 0x5576d7eea9f8 bp 0x000000000000 sp 0x7ffcb42592b0 T0) Step #5: ==14987==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576d7eea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5576d7ee9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5576d7ee9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5576d7ee84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576d7ee8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2cf721e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2cf721ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576d79a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576d79cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cf71fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576d799733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3023722793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e21ea9fa70, 0x55e21eaaa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e21eaaa7b0,0x55e21eb57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15008==ERROR: AddressSanitizer: SEGV on unknown address 0x55e220a0fd60 (pc 0x55e21e6899f8 bp 0x000000000000 sp 0x7fffe82a36a0 T0) Step #5: ==15008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e21e6899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e21e688d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e21e688bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e21e6874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e21e687211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe3b0c858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3b0c85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e21e143a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e21e16ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3b0c63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e21e13633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3025238425 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563389b65a70, 0x563389b707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563389b707b0,0x563389c1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15031==ERROR: AddressSanitizer: SEGV on unknown address 0x56338bad5d60 (pc 0x56338974f9f8 bp 0x000000000000 sp 0x7ffe75a6dc90 T0) Step #5: ==15031==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56338974f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56338974ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56338974ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56338974d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56338974d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f31aa69e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31aa69ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563389209a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563389234e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31aa67c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633891fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15031==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3026769447 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3ab7f6a70, 0x55c3ab8017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3ab8017b0,0x55c3ab8aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15057==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3ad766d60 (pc 0x55c3ab3e09f8 bp 0x000000000000 sp 0x7fff1531c9b0 T0) Step #5: ==15057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3ab3e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c3ab3dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c3ab3dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c3ab3de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3ab3de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f60a84af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60a84afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3aae9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3aaec5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60a848d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3aae8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3028291252 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1cb8c1a70, 0x55e1cb8cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1cb8cc7b0,0x55e1cb979ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15077==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1cd831d60 (pc 0x55e1cb4ab9f8 bp 0x000000000000 sp 0x7ffc646276f0 T0) Step #5: ==15077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1cb4ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e1cb4aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e1cb4aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e1cb4a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1cb4a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f691af1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f691af1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1caf65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1caf90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f691aefa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1caf5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3029762465 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557dba21aa70, 0x557dba2257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557dba2257b0,0x557dba2d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15101==ERROR: AddressSanitizer: SEGV on unknown address 0x557dbc18ad60 (pc 0x557db9e049f8 bp 0x000000000000 sp 0x7ffd69d322b0 T0) Step #5: ==15101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557db9e049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557db9e03d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557db9e03bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557db9e024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557db9e02211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f288baa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f288baa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557db98bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557db98e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f288ba7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557db98b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3031235901 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632d6abba70, 0x5632d6ac67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632d6ac67b0,0x5632d6b73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15125==ERROR: AddressSanitizer: SEGV on unknown address 0x5632d8a2bd60 (pc 0x5632d66a59f8 bp 0x000000000000 sp 0x7ffe319f4f50 T0) Step #5: ==15125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632d66a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5632d66a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5632d66a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5632d66a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632d66a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb28669e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb28669ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632d615fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632d618ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb28667c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632d615233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3032693584 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a55eeb1a70, 0x55a55eebc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a55eebc7b0,0x55a55ef69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15149==ERROR: AddressSanitizer: SEGV on unknown address 0x55a560e21d60 (pc 0x55a55ea9b9f8 bp 0x000000000000 sp 0x7ffc07908780 T0) Step #5: ==15149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a55ea9b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a55ea9ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a55ea9abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a55ea994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a55ea99211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3f67ef38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f67ef3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a55e555a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a55e580e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f67ed1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a55e54833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3034155435 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555621184a70, 0x55562118f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55562118f7b0,0x55562123cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15174==ERROR: AddressSanitizer: SEGV on unknown address 0x5556230f4d60 (pc 0x555620d6e9f8 bp 0x000000000000 sp 0x7ffe4125dc80 T0) Step #5: ==15174==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555620d6e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555620d6dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555620d6dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555620d6c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555620d6c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0cef5678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cef567a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555620828a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555620853e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cef545082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55562081b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3035667154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641f5315a70, 0x5641f53207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641f53207b0,0x5641f53cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15197==ERROR: AddressSanitizer: SEGV on unknown address 0x5641f7285d60 (pc 0x5641f4eff9f8 bp 0x000000000000 sp 0x7ffcef5c56b0 T0) Step #5: ==15197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641f4eff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5641f4efed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5641f4efebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5641f4efd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5641f4efd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb4641068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb464106a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641f49b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641f49e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4640e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641f49ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3037147957 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b75758ea70, 0x55b7575997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7575997b0,0x55b757646ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15221==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7594fed60 (pc 0x55b7571789f8 bp 0x000000000000 sp 0x7ffc7eb32250 T0) Step #5: ==15221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7571789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b757177d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b757177bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b7571764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b757176211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1e9ef3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e9ef3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b756c32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b756c5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e9ef1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b756c2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3038594145 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c89a81ca70, 0x55c89a8277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c89a8277b0,0x55c89a8d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15245==ERROR: AddressSanitizer: SEGV on unknown address 0x55c89c78cd60 (pc 0x55c89a4069f8 bp 0x000000000000 sp 0x7ffdc37300a0 T0) Step #5: ==15245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c89a4069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c89a405d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c89a405bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c89a4044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c89a404211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0f811898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f81189a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c899ec0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c899eebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f81167082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c899eb333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3040064152 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561de4b6ba70, 0x561de4b767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561de4b767b0,0x561de4c23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15271==ERROR: AddressSanitizer: SEGV on unknown address 0x561de6adbd60 (pc 0x561de47559f8 bp 0x000000000000 sp 0x7ffe984c3ec0 T0) Step #5: ==15271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561de47559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561de4754d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561de4754bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561de47534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561de4753211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3e105688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e10568a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561de420fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561de423ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e10546082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561de420233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3041482553 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562aa4cb7a70, 0x562aa4cc27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562aa4cc27b0,0x562aa4d6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15295==ERROR: AddressSanitizer: SEGV on unknown address 0x562aa6c27d60 (pc 0x562aa48a19f8 bp 0x000000000000 sp 0x7ffcd2e91890 T0) Step #5: ==15295==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562aa48a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562aa48a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562aa48a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562aa489f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562aa489f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa51080c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa51080ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562aa435ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562aa4386e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5107ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562aa434e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3042925217 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e5808ca70, 0x558e580977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e580977b0,0x558e58144ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15320==ERROR: AddressSanitizer: SEGV on unknown address 0x558e59ffcd60 (pc 0x558e57c769f8 bp 0x000000000000 sp 0x7fff448e6a90 T0) Step #5: ==15320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e57c769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558e57c75d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558e57c75bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558e57c744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e57c74211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff3c20228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3c2022a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e57730a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e5775be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3c2000082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e5772333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3044346636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae0db0ca70, 0x55ae0db177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae0db177b0,0x55ae0dbc4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15343==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae0fa7cd60 (pc 0x55ae0d6f69f8 bp 0x000000000000 sp 0x7fff5cd191a0 T0) Step #5: ==15343==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae0d6f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ae0d6f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ae0d6f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ae0d6f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae0d6f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3af54b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3af54b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae0d1b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae0d1dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3af5490082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae0d1a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3045818021 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556450b70a70, 0x556450b7b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556450b7b7b0,0x556450c28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15368==ERROR: AddressSanitizer: SEGV on unknown address 0x556452ae0d60 (pc 0x55645075a9f8 bp 0x000000000000 sp 0x7ffe19370960 T0) Step #5: ==15368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55645075a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556450759d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556450759bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5564507584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556450758211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0a0acb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a0acb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556450214a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55645023fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a0ac94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55645020733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3047248410 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5fe2d7a70, 0x55c5fe2e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5fe2e27b0,0x55c5fe38fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15392==ERROR: AddressSanitizer: SEGV on unknown address 0x55c600247d60 (pc 0x55c5fdec19f8 bp 0x000000000000 sp 0x7fff41d39300 T0) Step #5: ==15392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5fdec19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c5fdec0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c5fdec0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c5fdebf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5fdebf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffb900368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb90036a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5fd97ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5fd9a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb90014082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5fd96e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3048630859 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640b130ea70, 0x5640b13197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640b13197b0,0x5640b13c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15415==ERROR: AddressSanitizer: SEGV on unknown address 0x5640b327ed60 (pc 0x5640b0ef89f8 bp 0x000000000000 sp 0x7ffe93c9af40 T0) Step #5: ==15415==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640b0ef89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5640b0ef7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5640b0ef7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5640b0ef64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640b0ef6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f014d6a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f014d6a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640b09b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640b09dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f014d685082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640b09a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15415==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3050083431 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3b3be2a70, 0x55d3b3bed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3b3bed7b0,0x55d3b3c9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15439==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3b5b52d60 (pc 0x55d3b37cc9f8 bp 0x000000000000 sp 0x7ffebdd183c0 T0) Step #5: ==15439==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3b37cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d3b37cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d3b37cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d3b37ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3b37ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f56b136e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56b136ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3b3286a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3b32b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56b134c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3b327933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15439==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3051480428 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56014d6d6a70, 0x56014d6e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56014d6e17b0,0x56014d78eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15463==ERROR: AddressSanitizer: SEGV on unknown address 0x56014f646d60 (pc 0x56014d2c09f8 bp 0x000000000000 sp 0x7ffd2ea123d0 T0) Step #5: ==15463==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56014d2c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56014d2bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56014d2bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56014d2be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56014d2be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa4d0e778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4d0e77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56014cd7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56014cda5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4d0e55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56014cd6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15463==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3052982961 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605b136aa70, 0x5605b13757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605b13757b0,0x5605b1422ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15487==ERROR: AddressSanitizer: SEGV on unknown address 0x5605b32dad60 (pc 0x5605b0f549f8 bp 0x000000000000 sp 0x7ffe76c92b80 T0) Step #5: ==15487==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605b0f549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5605b0f53d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5605b0f53bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5605b0f524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605b0f52211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2fcdfee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fcdfeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605b0a0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605b0a39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fcdfcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605b0a0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3054448388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561f5513a70, 0x5561f551e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561f551e7b0,0x5561f55cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15513==ERROR: AddressSanitizer: SEGV on unknown address 0x5561f7483d60 (pc 0x5561f50fd9f8 bp 0x000000000000 sp 0x7fff7b883410 T0) Step #5: ==15513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561f50fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5561f50fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5561f50fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5561f50fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561f50fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f40827ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40827aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561f4bb7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561f4be2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4082789082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561f4baa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3055874469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b10ee55a70, 0x55b10ee607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b10ee607b0,0x55b10ef0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15537==ERROR: AddressSanitizer: SEGV on unknown address 0x55b110dc5d60 (pc 0x55b10ea3f9f8 bp 0x000000000000 sp 0x7ffdbda92e50 T0) Step #5: ==15537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b10ea3f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b10ea3ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b10ea3ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b10ea3d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b10ea3d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0d1e3348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d1e334a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b10e4f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b10e524e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d1e312082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b10e4ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3056942304 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55603e467a70, 0x55603e4727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55603e4727b0,0x55603e51fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15561==ERROR: AddressSanitizer: SEGV on unknown address 0x5560403d7d60 (pc 0x55603e0519f8 bp 0x000000000000 sp 0x7ffd030190b0 T0) Step #5: ==15561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55603e0519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55603e050d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55603e050bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55603e04f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55603e04f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb588e2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb588e2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55603db0ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55603db36e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb588e0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55603dafe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3057876534 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55765bca0a70, 0x55765bcab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55765bcab7b0,0x55765bd58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15585==ERROR: AddressSanitizer: SEGV on unknown address 0x55765dc10d60 (pc 0x55765b88a9f8 bp 0x000000000000 sp 0x7ffc06d8d350 T0) Step #5: ==15585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55765b88a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55765b889d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55765b889bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55765b8884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55765b888211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efeac3818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efeac381a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55765b344a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55765b36fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efeac35f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55765b33733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3058779300 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4b1568a70, 0x55e4b15737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4b15737b0,0x55e4b1620ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15609==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4b34d8d60 (pc 0x55e4b11529f8 bp 0x000000000000 sp 0x7ffd2fb4c470 T0) Step #5: ==15609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4b11529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e4b1151d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e4b1151bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e4b11504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4b1150211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb4c5f978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4c5f97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4b0c0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4b0c37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4c5f75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4b0bff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3059657682 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56119262da70, 0x5611926387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611926387b0,0x5611926e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15633==ERROR: AddressSanitizer: SEGV on unknown address 0x56119459dd60 (pc 0x5611922179f8 bp 0x000000000000 sp 0x7ffe09d2cf60 T0) Step #5: ==15633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611922179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561192216d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561192216bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5611922154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561192215211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff12a5028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff12a502a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561191cd1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561191cfce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff12a4e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561191cc433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3060546732 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56288b231a70, 0x56288b23c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56288b23c7b0,0x56288b2e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15657==ERROR: AddressSanitizer: SEGV on unknown address 0x56288d1a1d60 (pc 0x56288ae1b9f8 bp 0x000000000000 sp 0x7ffe7890d850 T0) Step #5: ==15657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56288ae1b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56288ae1ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56288ae1abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56288ae194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56288ae19211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd097e068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd097e06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56288a8d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56288a900e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd097de4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56288a8c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3061430852 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be51281a70, 0x55be5128c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be5128c7b0,0x55be51339ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15681==ERROR: AddressSanitizer: SEGV on unknown address 0x55be531f1d60 (pc 0x55be50e6b9f8 bp 0x000000000000 sp 0x7ffc15b63fd0 T0) Step #5: ==15681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be50e6b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55be50e6ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55be50e6abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55be50e694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be50e69211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7c2c4d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c2c4d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be50925a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be50950e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c2c4b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be5091833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3062309181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589a4e99a70, 0x5589a4ea47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589a4ea47b0,0x5589a4f51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15705==ERROR: AddressSanitizer: SEGV on unknown address 0x5589a6e09d60 (pc 0x5589a4a839f8 bp 0x000000000000 sp 0x7fffa4056160 T0) Step #5: ==15705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589a4a839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5589a4a82d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5589a4a82bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5589a4a814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589a4a81211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f80abf4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80abf4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589a453da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589a4568e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80abf2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589a453033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3063198726 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf440bba70, 0x55cf440c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf440c67b0,0x55cf44173ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15729==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf4602bd60 (pc 0x55cf43ca59f8 bp 0x000000000000 sp 0x7fff19582020 T0) Step #5: ==15729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf43ca59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cf43ca4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cf43ca4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cf43ca34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf43ca3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f11be6248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11be624a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf4375fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf4378ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11be602082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf4375233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3064078799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e06f874a70, 0x55e06f87f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e06f87f7b0,0x55e06f92cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15753==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0717e4d60 (pc 0x55e06f45e9f8 bp 0x000000000000 sp 0x7fff30867640 T0) Step #5: ==15753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e06f45e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e06f45dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e06f45dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e06f45c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e06f45c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1e5a3178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e5a317a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e06ef18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e06ef43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e5a2f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e06ef0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3064963258 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ac5ec8a70, 0x562ac5ed37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ac5ed37b0,0x562ac5f80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15777==ERROR: AddressSanitizer: SEGV on unknown address 0x562ac7e38d60 (pc 0x562ac5ab29f8 bp 0x000000000000 sp 0x7ffcf4438980 T0) Step #5: ==15777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ac5ab29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562ac5ab1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562ac5ab1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562ac5ab04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ac5ab0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb98d75a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb98d75aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ac556ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ac5597e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb98d738082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ac555f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3065851847 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e7e032a70, 0x561e7e03d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e7e03d7b0,0x561e7e0eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15801==ERROR: AddressSanitizer: SEGV on unknown address 0x561e7ffa2d60 (pc 0x561e7dc1c9f8 bp 0x000000000000 sp 0x7ffcbf2cb9d0 T0) Step #5: ==15801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e7dc1c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561e7dc1bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561e7dc1bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561e7dc1a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e7dc1a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff9d22058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9d2205a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e7d6d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e7d701e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9d21e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e7d6c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3066742027 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e856c1a70, 0x564e856cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e856cc7b0,0x564e85779ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15825==ERROR: AddressSanitizer: SEGV on unknown address 0x564e87631d60 (pc 0x564e852ab9f8 bp 0x000000000000 sp 0x7ffe01b83ec0 T0) Step #5: ==15825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e852ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564e852aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564e852aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564e852a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e852a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd449a248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd449a24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e84d65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e84d90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd449a02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e84d5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3067621721 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565ff38fa70, 0x5565ff39a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565ff39a7b0,0x5565ff447ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15849==ERROR: AddressSanitizer: SEGV on unknown address 0x5566012ffd60 (pc 0x5565fef799f8 bp 0x000000000000 sp 0x7ffcbf6b97f0 T0) Step #5: ==15849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565fef799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5565fef78d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5565fef78bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5565fef774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565fef77211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1e501d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e501d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565fea33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565fea5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e501af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565fea2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3068503044 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c69ae8a70, 0x558c69af37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c69af37b0,0x558c69ba0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15873==ERROR: AddressSanitizer: SEGV on unknown address 0x558c6ba58d60 (pc 0x558c696d29f8 bp 0x000000000000 sp 0x7ffe52fb2710 T0) Step #5: ==15873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c696d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558c696d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558c696d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558c696d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c696d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f52cd5ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52cd5aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c6918ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c691b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52cd589082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c6917f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3069385352 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a0b23da70, 0x562a0b2487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a0b2487b0,0x562a0b2f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15897==ERROR: AddressSanitizer: SEGV on unknown address 0x562a0d1add60 (pc 0x562a0ae279f8 bp 0x000000000000 sp 0x7fff3467f980 T0) Step #5: ==15897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a0ae279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562a0ae26d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562a0ae26bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562a0ae254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a0ae25211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3c61e598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c61e59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a0a8e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a0a90ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c61e37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a0a8d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3070261269 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe56112a70, 0x55fe5611d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe5611d7b0,0x55fe561caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15921==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe58082d60 (pc 0x55fe55cfc9f8 bp 0x000000000000 sp 0x7fff654c8bc0 T0) Step #5: ==15921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe55cfc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fe55cfbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fe55cfbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fe55cfa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe55cfa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f39935e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39935e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe557b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe557e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39935c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe557a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3071143827 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555cc92c4a70, 0x555cc92cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555cc92cf7b0,0x555cc937cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15945==ERROR: AddressSanitizer: SEGV on unknown address 0x555ccb234d60 (pc 0x555cc8eae9f8 bp 0x000000000000 sp 0x7fff70614700 T0) Step #5: ==15945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cc8eae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555cc8eadd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555cc8eadbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555cc8eac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555cc8eac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4ded8238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ded823a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cc8968a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cc8993e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ded801082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cc895b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3072028734 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6c9afea70, 0x55c6c9b097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6c9b097b0,0x55c6c9bb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15969==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6cba6ed60 (pc 0x55c6c96e89f8 bp 0x000000000000 sp 0x7ffc2984c3c0 T0) Step #5: ==15969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6c96e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c6c96e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c6c96e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c6c96e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6c96e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fad730b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad730b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6c91a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6c91cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad73097082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6c919533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3072906667 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f88a633a70, 0x55f88a63e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f88a63e7b0,0x55f88a6ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15993==ERROR: AddressSanitizer: SEGV on unknown address 0x55f88c5a3d60 (pc 0x55f88a21d9f8 bp 0x000000000000 sp 0x7ffea2ee3a20 T0) Step #5: ==15993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f88a21d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f88a21cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f88a21cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f88a21b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f88a21b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f87f7bf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87f7bf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f889cd7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f889d02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87f7bd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f889cca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3073783786 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bad9df8a70, 0x55bad9e037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bad9e037b0,0x55bad9eb0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16017==ERROR: AddressSanitizer: SEGV on unknown address 0x55badbd68d60 (pc 0x55bad99e29f8 bp 0x000000000000 sp 0x7ffed346e360 T0) Step #5: ==16017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bad99e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bad99e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bad99e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bad99e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bad99e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa995f1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa995f1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bad949ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bad94c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa995efb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bad948f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3074668731 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ac5b7fa70, 0x559ac5b8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ac5b8a7b0,0x559ac5c37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16040==ERROR: AddressSanitizer: SEGV on unknown address 0x559ac7aefd60 (pc 0x559ac57699f8 bp 0x000000000000 sp 0x7fffee21f210 T0) Step #5: ==16040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ac57699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559ac5768d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559ac5768bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559ac57674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ac5767211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8a3e52b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a3e52ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ac5223a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ac524ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a3e509082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ac521633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3075551836 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ce794da70, 0x564ce79587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ce79587b0,0x564ce7a05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16064==ERROR: AddressSanitizer: SEGV on unknown address 0x564ce98bdd60 (pc 0x564ce75379f8 bp 0x000000000000 sp 0x7ffc97a108e0 T0) Step #5: ==16064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ce75379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564ce7536d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564ce7536bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564ce75354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ce7535211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f509d6758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f509d675a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ce6ff1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ce701ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f509d653082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ce6fe433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3076439733 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56235aa68a70, 0x56235aa737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56235aa737b0,0x56235ab20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16087==ERROR: AddressSanitizer: SEGV on unknown address 0x56235c9d8d60 (pc 0x56235a6529f8 bp 0x000000000000 sp 0x7fff4c9ee990 T0) Step #5: ==16087==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56235a6529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56235a651d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56235a651bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56235a6504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56235a650211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe8328588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe832858a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56235a10ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56235a137e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe832836082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56235a0ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16087==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3077326554 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3368a3a70, 0x55c3368ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3368ae7b0,0x55c33695bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16109==ERROR: AddressSanitizer: SEGV on unknown address 0x55c338813d60 (pc 0x55c33648d9f8 bp 0x000000000000 sp 0x7ffc27a31e20 T0) Step #5: ==16109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c33648d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c33648cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c33648cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c33648b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c33648b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6f52c378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f52c37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c335f47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c335f72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f52c15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c335f3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3078208505 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574386e9a70, 0x5574386f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574386f47b0,0x5574387a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16133==ERROR: AddressSanitizer: SEGV on unknown address 0x55743a659d60 (pc 0x5574382d39f8 bp 0x000000000000 sp 0x7ffd74c8f550 T0) Step #5: ==16133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574382d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5574382d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5574382d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5574382d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574382d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2b26e628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b26e62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557437d8da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557437db8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b26e40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557437d8033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3079089154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d959b1a70, 0x563d959bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d959bc7b0,0x563d95a69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16157==ERROR: AddressSanitizer: SEGV on unknown address 0x563d97921d60 (pc 0x563d9559b9f8 bp 0x000000000000 sp 0x7ffed3aa60e0 T0) Step #5: ==16157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d9559b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563d9559ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563d9559abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563d955994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d95599211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f71a1c1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71a1c1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d95055a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d95080e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71a1bf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d9504833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3079971704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d317b1ea70, 0x55d317b297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d317b297b0,0x55d317bd6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16181==ERROR: AddressSanitizer: SEGV on unknown address 0x55d319a8ed60 (pc 0x55d3177089f8 bp 0x000000000000 sp 0x7ffd7f6d4620 T0) Step #5: ==16181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3177089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d317707d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d317707bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d3177064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d317706211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6dc7d528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6dc7d52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3171c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3171ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dc7d30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3171b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3080854586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3a815aa70, 0x55a3a81657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3a81657b0,0x55a3a8212ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16205==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3aa0cad60 (pc 0x55a3a7d449f8 bp 0x000000000000 sp 0x7fff25968fe0 T0) Step #5: ==16205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3a7d449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a3a7d43d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a3a7d43bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a3a7d424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3a7d42211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f72aa8208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72aa820a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3a77fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3a7829e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72aa7fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3a77f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3081737966 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561514355a70, 0x5615143607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615143607b0,0x56151440dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16229==ERROR: AddressSanitizer: SEGV on unknown address 0x5615162c5d60 (pc 0x561513f3f9f8 bp 0x000000000000 sp 0x7ffef7613eb0 T0) Step #5: ==16229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561513f3f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561513f3ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561513f3ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561513f3d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561513f3d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fce78e708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce78e70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615139f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561513a24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce78e4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615139ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3082617035 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ea09dfa70, 0x564ea09ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ea09ea7b0,0x564ea0a97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16253==ERROR: AddressSanitizer: SEGV on unknown address 0x564ea294fd60 (pc 0x564ea05c99f8 bp 0x000000000000 sp 0x7fff8678b600 T0) Step #5: ==16253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ea05c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564ea05c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564ea05c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564ea05c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ea05c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f680ed2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f680ed2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ea0083a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ea00aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f680ed0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ea007633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3083498103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b6fd38a70, 0x559b6fd437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b6fd437b0,0x559b6fdf0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16277==ERROR: AddressSanitizer: SEGV on unknown address 0x559b71ca8d60 (pc 0x559b6f9229f8 bp 0x000000000000 sp 0x7fffc8c41490 T0) Step #5: ==16277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b6f9229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559b6f921d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559b6f921bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559b6f9204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b6f920211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3e04cdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e04cdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b6f3dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b6f407e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e04cbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b6f3cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3084376472 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1a4f40a70, 0x55e1a4f4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1a4f4b7b0,0x55e1a4ff8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16301==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1a6eb0d60 (pc 0x55e1a4b2a9f8 bp 0x000000000000 sp 0x7ffc22a8fbc0 T0) Step #5: ==16301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1a4b2a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e1a4b29d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e1a4b29bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e1a4b284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1a4b28211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6269ef08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6269ef0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1a45e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1a460fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6269ece082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1a45d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3085260323 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d180a31a70, 0x55d180a3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d180a3c7b0,0x55d180ae9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16325==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1829a1d60 (pc 0x55d18061b9f8 bp 0x000000000000 sp 0x7ffd347bd310 T0) Step #5: ==16325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d18061b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d18061ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d18061abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d1806194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d180619211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4592d9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4592d9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1800d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d180100e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4592d7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1800c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3086138634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b12d9fba70, 0x55b12da067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b12da067b0,0x55b12dab3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16349==ERROR: AddressSanitizer: SEGV on unknown address 0x55b12f96bd60 (pc 0x55b12d5e59f8 bp 0x000000000000 sp 0x7ffec6c6cfe0 T0) Step #5: ==16349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b12d5e59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b12d5e4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b12d5e4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b12d5e34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b12d5e3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa51ea858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa51ea85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b12d09fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b12d0cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa51ea63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b12d09233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3087027506 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ba4a90a70, 0x561ba4a9b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ba4a9b7b0,0x561ba4b48ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16373==ERROR: AddressSanitizer: SEGV on unknown address 0x561ba6a00d60 (pc 0x561ba467a9f8 bp 0x000000000000 sp 0x7ffe33e7b720 T0) Step #5: ==16373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ba467a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561ba4679d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561ba4679bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561ba46784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ba4678211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4a32a3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a32a3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ba4134a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ba415fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a32a19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ba412733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3087907721 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b39cc77a70, 0x55b39cc827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b39cc827b0,0x55b39cd2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16397==ERROR: AddressSanitizer: SEGV on unknown address 0x55b39ebe7d60 (pc 0x55b39c8619f8 bp 0x000000000000 sp 0x7ffc372e4150 T0) Step #5: ==16397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b39c8619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b39c860d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b39c860bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b39c85f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b39c85f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4037cf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4037cf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b39c31ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b39c346e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4037cd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b39c30e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3088786276 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4904bba70, 0x55b4904c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4904c67b0,0x55b490573ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16421==ERROR: AddressSanitizer: SEGV on unknown address 0x55b49242bd60 (pc 0x55b4900a59f8 bp 0x000000000000 sp 0x7ffcf0306740 T0) Step #5: ==16421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4900a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b4900a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b4900a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b4900a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4900a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc6ad1ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6ad1baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b48fb5fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b48fb8ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6ad198082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b48fb5233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3089663479 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626fa4d4a70, 0x5626fa4df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626fa4df7b0,0x5626fa58cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16445==ERROR: AddressSanitizer: SEGV on unknown address 0x5626fc444d60 (pc 0x5626fa0be9f8 bp 0x000000000000 sp 0x7fff7da0bed0 T0) Step #5: ==16445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626fa0be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5626fa0bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5626fa0bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5626fa0bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626fa0bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f63faede8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63faedea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626f9b78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626f9ba3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63faebc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626f9b6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3090546647 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d7ba2ea70, 0x563d7ba397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d7ba397b0,0x563d7bae6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16469==ERROR: AddressSanitizer: SEGV on unknown address 0x563d7d99ed60 (pc 0x563d7b6189f8 bp 0x000000000000 sp 0x7ffc486edae0 T0) Step #5: ==16469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d7b6189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563d7b617d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563d7b617bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563d7b6164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d7b616211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8919ebc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8919ebca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d7b0d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d7b0fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8919e9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d7b0c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3091423491 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55761e5afa70, 0x55761e5ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55761e5ba7b0,0x55761e667ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16493==ERROR: AddressSanitizer: SEGV on unknown address 0x55762051fd60 (pc 0x55761e1999f8 bp 0x000000000000 sp 0x7ffcb1ccc3e0 T0) Step #5: ==16493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55761e1999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55761e198d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55761e198bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55761e1974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55761e197211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fea43cdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea43cdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55761dc53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55761dc7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea43cbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55761dc4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3092305641 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2ff4c3a70, 0x55a2ff4ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2ff4ce7b0,0x55a2ff57bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16517==ERROR: AddressSanitizer: SEGV on unknown address 0x55a301433d60 (pc 0x55a2ff0ad9f8 bp 0x000000000000 sp 0x7ffd87ee8b60 T0) Step #5: ==16517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2ff0ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a2ff0acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a2ff0acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a2ff0ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2ff0ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5418ae28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5418ae2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2feb67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2feb92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5418ac0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2feb5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3093183550 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb8cf74a70, 0x55bb8cf7f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb8cf7f7b0,0x55bb8d02cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16541==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb8eee4d60 (pc 0x55bb8cb5e9f8 bp 0x000000000000 sp 0x7fff6af71bf0 T0) Step #5: ==16541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb8cb5e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bb8cb5dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bb8cb5dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bb8cb5c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb8cb5c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f683d0578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f683d057a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb8c618a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb8c643e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f683d035082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb8c60b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3094062043 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55892bb44a70, 0x55892bb4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55892bb4f7b0,0x55892bbfcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16565==ERROR: AddressSanitizer: SEGV on unknown address 0x55892dab4d60 (pc 0x55892b72e9f8 bp 0x000000000000 sp 0x7fff1e9d52c0 T0) Step #5: ==16565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55892b72e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55892b72dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55892b72dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55892b72c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55892b72c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd38c3868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd38c386a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55892b1e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55892b213e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd38c364082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55892b1db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3094941158 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2ea897a70, 0x55e2ea8a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2ea8a27b0,0x55e2ea94fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16589==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2ec807d60 (pc 0x55e2ea4819f8 bp 0x000000000000 sp 0x7fff8b704b20 T0) Step #5: ==16589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2ea4819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e2ea480d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e2ea480bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e2ea47f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2ea47f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3d4cd2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d4cd2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2e9f3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2e9f66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d4cd08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2e9f2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3095820023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c533250a70, 0x55c53325b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c53325b7b0,0x55c533308ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16613==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5351c0d60 (pc 0x55c532e3a9f8 bp 0x000000000000 sp 0x7ffe67eb9890 T0) Step #5: ==16613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c532e3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c532e39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c532e39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c532e384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c532e38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5531f7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5531f7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5328f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c53291fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5531f59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5328e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3096703243 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558fc5e85a70, 0x558fc5e907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558fc5e907b0,0x558fc5f3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16637==ERROR: AddressSanitizer: SEGV on unknown address 0x558fc7df5d60 (pc 0x558fc5a6f9f8 bp 0x000000000000 sp 0x7ffdf72264c0 T0) Step #5: ==16637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fc5a6f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558fc5a6ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558fc5a6ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558fc5a6d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558fc5a6d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbef998d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbef998da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fc5529a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fc5554e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbef996b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fc551c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3097589347 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2445c2a70, 0x55b2445cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2445cd7b0,0x55b24467aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16661==ERROR: AddressSanitizer: SEGV on unknown address 0x55b246532d60 (pc 0x55b2441ac9f8 bp 0x000000000000 sp 0x7fff136c1140 T0) Step #5: ==16661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2441ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b2441abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b2441abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b2441aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2441aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd91a1c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd91a1c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b243c66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b243c91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd91a1a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b243c5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3098468790 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654bbd93a70, 0x5654bbd9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654bbd9e7b0,0x5654bbe4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16685==ERROR: AddressSanitizer: SEGV on unknown address 0x5654bdd03d60 (pc 0x5654bb97d9f8 bp 0x000000000000 sp 0x7ffcecd7bb80 T0) Step #5: ==16685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654bb97d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5654bb97cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5654bb97cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5654bb97b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654bb97b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f547f5d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f547f5d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654bb437a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654bb462e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f547f5af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654bb42a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3099347297 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1dcdf0a70, 0x55a1dcdfb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1dcdfb7b0,0x55a1dcea8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16709==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1ded60d60 (pc 0x55a1dc9da9f8 bp 0x000000000000 sp 0x7ffc42663640 T0) Step #5: ==16709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1dc9da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a1dc9d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a1dc9d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a1dc9d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1dc9d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8825ccc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8825ccca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1dc494a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1dc4bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8825caa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1dc48733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3100227844 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558860658a70, 0x5588606637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588606637b0,0x558860710ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16733==ERROR: AddressSanitizer: SEGV on unknown address 0x5588625c8d60 (pc 0x5588602429f8 bp 0x000000000000 sp 0x7fff1e207d60 T0) Step #5: ==16733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588602429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558860241d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558860241bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5588602404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558860240211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4b3843e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b3843ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55885fcfca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55885fd27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b3841c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55885fcef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3101111898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbba248a70, 0x55dbba2537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbba2537b0,0x55dbba300ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16757==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbbc1b8d60 (pc 0x55dbb9e329f8 bp 0x000000000000 sp 0x7fffd73b1270 T0) Step #5: ==16757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbb9e329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dbb9e31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dbb9e31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dbb9e304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbb9e30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fca2393e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca2393ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbb98eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbb9917e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca2391c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbb98df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3101992161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b865cc8a70, 0x55b865cd37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b865cd37b0,0x55b865d80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16781==ERROR: AddressSanitizer: SEGV on unknown address 0x55b867c38d60 (pc 0x55b8658b29f8 bp 0x000000000000 sp 0x7ffc925f30d0 T0) Step #5: ==16781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8658b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b8658b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b8658b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b8658b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8658b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcb252528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb25252a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b86536ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b865397e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb25230082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b86535f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3102874782 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f7d2dda70, 0x562f7d2e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f7d2e87b0,0x562f7d395ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16805==ERROR: AddressSanitizer: SEGV on unknown address 0x562f7f24dd60 (pc 0x562f7cec79f8 bp 0x000000000000 sp 0x7ffe03407fe0 T0) Step #5: ==16805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f7cec79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562f7cec6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562f7cec6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562f7cec54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f7cec5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f77a93e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77a93e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f7c981a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f7c9ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77a93c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f7c97433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3103756169 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56154233ba70, 0x5615423467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615423467b0,0x5615423f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16829==ERROR: AddressSanitizer: SEGV on unknown address 0x5615442abd60 (pc 0x561541f259f8 bp 0x000000000000 sp 0x7fff15ff6450 T0) Step #5: ==16829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561541f259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561541f24d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561541f24bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561541f234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561541f23211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4b90a158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b90a15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615419dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561541a0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b909f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615419d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3104634873 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559cd1e12a70, 0x559cd1e1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559cd1e1d7b0,0x559cd1ecaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16853==ERROR: AddressSanitizer: SEGV on unknown address 0x559cd3d82d60 (pc 0x559cd19fc9f8 bp 0x000000000000 sp 0x7ffdc67b5110 T0) Step #5: ==16853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cd19fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559cd19fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559cd19fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559cd19fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559cd19fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f770f9588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f770f958a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cd14b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cd14e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f770f936082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cd14a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3105512626 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb0c830a70, 0x55bb0c83b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb0c83b7b0,0x55bb0c8e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16877==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb0e7a0d60 (pc 0x55bb0c41a9f8 bp 0x000000000000 sp 0x7ffd468220c0 T0) Step #5: ==16877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb0c41a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bb0c419d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bb0c419bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bb0c4184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb0c418211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb5bf9db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5bf9dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb0bed4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb0beffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5bf9b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb0bec733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3106392638 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605c4bd7a70, 0x5605c4be27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605c4be27b0,0x5605c4c8fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16901==ERROR: AddressSanitizer: SEGV on unknown address 0x5605c6b47d60 (pc 0x5605c47c19f8 bp 0x000000000000 sp 0x7fffb46db3b0 T0) Step #5: ==16901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605c47c19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5605c47c0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5605c47c0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5605c47bf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605c47bf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5e8a5ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e8a5aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605c427ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605c42a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e8a58c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605c426e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3107276072 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625c7db9a70, 0x5625c7dc47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625c7dc47b0,0x5625c7e71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16925==ERROR: AddressSanitizer: SEGV on unknown address 0x5625c9d29d60 (pc 0x5625c79a39f8 bp 0x000000000000 sp 0x7ffd88ffd8b0 T0) Step #5: ==16925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625c79a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5625c79a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5625c79a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5625c79a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625c79a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc26d1e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc26d1e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625c745da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625c7488e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc26d1c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625c745033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3108157525 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca3de8ba70, 0x55ca3de967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca3de967b0,0x55ca3df43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16949==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca3fdfbd60 (pc 0x55ca3da759f8 bp 0x000000000000 sp 0x7ffc3f3ceb40 T0) Step #5: ==16949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca3da759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ca3da74d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ca3da74bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ca3da734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca3da73211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7533d128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7533d12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca3d52fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca3d55ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7533cf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca3d52233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3109039812 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56115541ea70, 0x5611554297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611554297b0,0x5611554d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16973==ERROR: AddressSanitizer: SEGV on unknown address 0x56115738ed60 (pc 0x5611550089f8 bp 0x000000000000 sp 0x7fff3c8167e0 T0) Step #5: ==16973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611550089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561155007d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561155007bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5611550064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561155006211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4194c768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4194c76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561154ac2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561154aede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4194c54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561154ab533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3109921502 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcfc514a70, 0x55fcfc51f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcfc51f7b0,0x55fcfc5ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16997==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcfe484d60 (pc 0x55fcfc0fe9f8 bp 0x000000000000 sp 0x7ffc2ebac240 T0) Step #5: ==16997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcfc0fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fcfc0fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fcfc0fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fcfc0fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcfc0fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0e399198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e39919a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcfbbb8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcfbbe3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e398f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcfbbab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3110802405 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55709be5ba70, 0x55709be667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55709be667b0,0x55709bf13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17021==ERROR: AddressSanitizer: SEGV on unknown address 0x55709ddcbd60 (pc 0x55709ba459f8 bp 0x000000000000 sp 0x7ffc62d72720 T0) Step #5: ==17021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55709ba459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55709ba44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55709ba44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55709ba434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55709ba43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1c8ff188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c8ff18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55709b4ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55709b52ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c8fef6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55709b4f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3111682051 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9cd9a4a70, 0x55f9cd9af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9cd9af7b0,0x55f9cda5cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17045==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9cf914d60 (pc 0x55f9cd58e9f8 bp 0x000000000000 sp 0x7ffecc6d1c10 T0) Step #5: ==17045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9cd58e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f9cd58dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f9cd58dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f9cd58c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9cd58c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f614c6808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f614c680a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9cd048a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9cd073e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f614c65e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9cd03b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3112561304 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565285544a70, 0x56528554f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56528554f7b0,0x5652855fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17069==ERROR: AddressSanitizer: SEGV on unknown address 0x5652874b4d60 (pc 0x56528512e9f8 bp 0x000000000000 sp 0x7ffd46b0c9d0 T0) Step #5: ==17069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56528512e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56528512dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56528512dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56528512c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56528512c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f100c9a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f100c9a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565284be8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565284c13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f100c982082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565284bdb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3113436809 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd2a3c1a70, 0x55dd2a3cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd2a3cc7b0,0x55dd2a479ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17093==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd2c331d60 (pc 0x55dd29fab9f8 bp 0x000000000000 sp 0x7ffc739a4250 T0) Step #5: ==17093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd29fab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dd29faad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dd29faabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dd29fa94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd29fa9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6fc39ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fc39cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd29a65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd29a90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fc39ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd29a5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3114316131 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ff4cdca70, 0x555ff4ce77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ff4ce77b0,0x555ff4d94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17116==ERROR: AddressSanitizer: SEGV on unknown address 0x555ff6c4cd60 (pc 0x555ff48c69f8 bp 0x000000000000 sp 0x7ffcaff21270 T0) Step #5: ==17116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ff48c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555ff48c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555ff48c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555ff48c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ff48c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc0ba0c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0ba0c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ff4380a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ff43abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0ba09e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ff437333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3115198103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c4de30a70, 0x559c4de3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c4de3b7b0,0x559c4dee8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17140==ERROR: AddressSanitizer: SEGV on unknown address 0x559c4fda0d60 (pc 0x559c4da1a9f8 bp 0x000000000000 sp 0x7ffdcf8a9530 T0) Step #5: ==17140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c4da1a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559c4da19d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559c4da19bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559c4da184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c4da18211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb0962a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0962a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c4d4d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c4d4ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb096282082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c4d4c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3116080386 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d8861ca70, 0x560d886277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d886277b0,0x560d886d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17163==ERROR: AddressSanitizer: SEGV on unknown address 0x560d8a58cd60 (pc 0x560d882069f8 bp 0x000000000000 sp 0x7fff40e724a0 T0) Step #5: ==17163==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d882069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560d88205d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560d88205bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560d882044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d88204211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8e8623c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e8623ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d87cc0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d87cebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e8621a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d87cb333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3116963744 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b2dd5aa70, 0x561b2dd657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b2dd657b0,0x561b2de12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17185==ERROR: AddressSanitizer: SEGV on unknown address 0x561b2fccad60 (pc 0x561b2d9449f8 bp 0x000000000000 sp 0x7fff5a832400 T0) Step #5: ==17185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b2d9449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561b2d943d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561b2d943bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561b2d9424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b2d942211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f43e8ba98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43e8ba9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b2d3fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b2d429e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43e8b87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b2d3f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3117845612 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd6987fa70, 0x55fd6988a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd6988a7b0,0x55fd69937ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17209==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd6b7efd60 (pc 0x55fd694699f8 bp 0x000000000000 sp 0x7ffe150e9f50 T0) Step #5: ==17209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd694699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fd69468d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fd69468bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fd694674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd69467211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3b576678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b57667a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd68f23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd68f4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b57645082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd68f1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3118726027 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624dff01a70, 0x5624dff0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624dff0c7b0,0x5624dffb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17233==ERROR: AddressSanitizer: SEGV on unknown address 0x5624e1e71d60 (pc 0x5624dfaeb9f8 bp 0x000000000000 sp 0x7ffcfe2c2510 T0) Step #5: ==17233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624dfaeb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5624dfaead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5624dfaeabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5624dfae94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5624dfae9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7a302fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a302faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624df5a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624df5d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a302d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624df59833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3119611165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8d3a56a70, 0x55b8d3a617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8d3a617b0,0x55b8d3b0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17257==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8d59c6d60 (pc 0x55b8d36409f8 bp 0x000000000000 sp 0x7ffe0b0346f0 T0) Step #5: ==17257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8d36409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b8d363fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b8d363fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b8d363e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8d363e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbf7d4f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf7d4f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8d30faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8d3125e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf7d4d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8d30ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3120490303 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a50160a70, 0x557a5016b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a5016b7b0,0x557a50218ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17281==ERROR: AddressSanitizer: SEGV on unknown address 0x557a520d0d60 (pc 0x557a4fd4a9f8 bp 0x000000000000 sp 0x7ffe717e53a0 T0) Step #5: ==17281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a4fd4a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557a4fd49d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557a4fd49bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557a4fd484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a4fd48211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f57069368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5706936a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a4f804a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a4f82fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5706914082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a4f7f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3121369995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1071f6a70, 0x55f1072017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1072017b0,0x55f1072aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17305==ERROR: AddressSanitizer: SEGV on unknown address 0x55f109166d60 (pc 0x55f106de09f8 bp 0x000000000000 sp 0x7ffed7308390 T0) Step #5: ==17305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f106de09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f106ddfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f106ddfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f106dde4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f106dde211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff0316bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0316bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f10689aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1068c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff031699082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f10688d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3122248056 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56217b35ba70, 0x56217b3667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56217b3667b0,0x56217b413ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17329==ERROR: AddressSanitizer: SEGV on unknown address 0x56217d2cbd60 (pc 0x56217af459f8 bp 0x000000000000 sp 0x7ffd9cd381d0 T0) Step #5: ==17329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56217af459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56217af44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56217af44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56217af434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56217af43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f71ab6ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71ab6ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56217a9ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56217aa2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71ab68b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56217a9f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3123128597 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c96f3ea70, 0x557c96f497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c96f497b0,0x557c96ff6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17353==ERROR: AddressSanitizer: SEGV on unknown address 0x557c98eaed60 (pc 0x557c96b289f8 bp 0x000000000000 sp 0x7fff7346cb50 T0) Step #5: ==17353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c96b289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557c96b27d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557c96b27bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557c96b264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c96b26211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd122ecb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd122ecba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c965e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c9660de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd122ea9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c965d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3124012831 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be18db4a70, 0x55be18dbf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be18dbf7b0,0x55be18e6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17377==ERROR: AddressSanitizer: SEGV on unknown address 0x55be1ad24d60 (pc 0x55be1899e9f8 bp 0x000000000000 sp 0x7ffd1f278220 T0) Step #5: ==17377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be1899e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55be1899dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55be1899dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55be1899c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be1899c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe85b3a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe85b3a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be18458a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be18483e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe85b386082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be1844b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3124890698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564cc9b5fa70, 0x564cc9b6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564cc9b6a7b0,0x564cc9c17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17401==ERROR: AddressSanitizer: SEGV on unknown address 0x564ccbacfd60 (pc 0x564cc97499f8 bp 0x000000000000 sp 0x7fff35eacab0 T0) Step #5: ==17401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564cc97499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564cc9748d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564cc9748bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564cc97474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564cc9747211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3506b208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3506b20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564cc9203a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cc922ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3506afe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cc91f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3125768026 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af53beba70, 0x55af53bf67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af53bf67b0,0x55af53ca3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17425==ERROR: AddressSanitizer: SEGV on unknown address 0x55af55b5bd60 (pc 0x55af537d59f8 bp 0x000000000000 sp 0x7ffdd0eb8d00 T0) Step #5: ==17425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af537d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55af537d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55af537d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55af537d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af537d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbf8c2e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf8c2e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af5328fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af532bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf8c2c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af5328233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3126647447 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d30e5aea70, 0x55d30e5b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d30e5b97b0,0x55d30e666ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17449==ERROR: AddressSanitizer: SEGV on unknown address 0x55d31051ed60 (pc 0x55d30e1989f8 bp 0x000000000000 sp 0x7ffdc69f9880 T0) Step #5: ==17449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d30e1989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d30e197d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d30e197bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d30e1964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d30e196211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f375aba08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f375aba0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d30dc52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d30dc7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f375ab7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d30dc4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3127533893 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1cd5a9a70, 0x55a1cd5b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1cd5b47b0,0x55a1cd661ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17473==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1cf519d60 (pc 0x55a1cd1939f8 bp 0x000000000000 sp 0x7fffae8e37a0 T0) Step #5: ==17473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1cd1939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a1cd192d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a1cd192bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a1cd1914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1cd191211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f34eb8368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34eb836a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1ccc4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1ccc78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34eb814082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1ccc4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3128419335 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649f286fa70, 0x5649f287a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649f287a7b0,0x5649f2927ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17497==ERROR: AddressSanitizer: SEGV on unknown address 0x5649f47dfd60 (pc 0x5649f24599f8 bp 0x000000000000 sp 0x7ffd201d8e30 T0) Step #5: ==17497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649f24599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5649f2458d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5649f2458bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5649f24574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649f2457211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc4b38b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4b38b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649f1f13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649f1f3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4b3895082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649f1f0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3129301944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55639c94ca70, 0x55639c9577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55639c9577b0,0x55639ca04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17521==ERROR: AddressSanitizer: SEGV on unknown address 0x55639e8bcd60 (pc 0x55639c5369f8 bp 0x000000000000 sp 0x7ffef34cf640 T0) Step #5: ==17521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55639c5369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55639c535d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55639c535bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55639c5344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55639c534211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f360e9928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f360e992a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55639bff0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55639c01be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f360e970082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55639bfe333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3130177634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562849f93a70, 0x562849f9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562849f9e7b0,0x56284a04bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17545==ERROR: AddressSanitizer: SEGV on unknown address 0x56284bf03d60 (pc 0x562849b7d9f8 bp 0x000000000000 sp 0x7ffd7aaafea0 T0) Step #5: ==17545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562849b7d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562849b7cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562849b7cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562849b7b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562849b7b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f543b4e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f543b4e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562849637a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562849662e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f543b4bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56284962a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3131053906 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea98b8ca70, 0x55ea98b977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea98b977b0,0x55ea98c44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17569==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea9aafcd60 (pc 0x55ea987769f8 bp 0x000000000000 sp 0x7ffce116ed60 T0) Step #5: ==17569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea987769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ea98775d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ea98775bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ea987744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea98774211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0b51c528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b51c52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea98230a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea9825be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b51c30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea9822333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3131935629 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f662052a70, 0x55f66205d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f66205d7b0,0x55f66210aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17593==ERROR: AddressSanitizer: SEGV on unknown address 0x55f663fc2d60 (pc 0x55f661c3c9f8 bp 0x000000000000 sp 0x7ffd60e5c260 T0) Step #5: ==17593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f661c3c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f661c3bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f661c3bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f661c3a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f661c3a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efc462ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc462baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6616f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f661721e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc46298082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6616e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3132817618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b4424aa70, 0x559b442557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b442557b0,0x559b44302ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17617==ERROR: AddressSanitizer: SEGV on unknown address 0x559b461bad60 (pc 0x559b43e349f8 bp 0x000000000000 sp 0x7ffe3b4e8ad0 T0) Step #5: ==17617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b43e349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559b43e33d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559b43e33bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559b43e324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b43e32211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fac61b1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac61b1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b438eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b43919e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac61af9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b438e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3133699673 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b34d86aa70, 0x55b34d8757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b34d8757b0,0x55b34d922ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17641==ERROR: AddressSanitizer: SEGV on unknown address 0x55b34f7dad60 (pc 0x55b34d4549f8 bp 0x000000000000 sp 0x7fff26272380 T0) Step #5: ==17641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b34d4549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b34d453d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b34d453bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b34d4524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b34d452211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0d2d01f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d2d01fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b34cf0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b34cf39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d2cffd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b34cf0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3134577567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c0c868a70, 0x562c0c8737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c0c8737b0,0x562c0c920ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17665==ERROR: AddressSanitizer: SEGV on unknown address 0x562c0e7d8d60 (pc 0x562c0c4529f8 bp 0x000000000000 sp 0x7fff81e48280 T0) Step #5: ==17665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c0c4529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562c0c451d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562c0c451bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562c0c4504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c0c450211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f326dfce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f326dfcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c0bf0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c0bf37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f326dfac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c0beff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3135453558 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3be59ba70, 0x55f3be5a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3be5a67b0,0x55f3be653ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17689==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3c050bd60 (pc 0x55f3be1859f8 bp 0x000000000000 sp 0x7fff9f792100 T0) Step #5: ==17689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3be1859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f3be184d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f3be184bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f3be1834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3be183211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fded80888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fded8088a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3bdc3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3bdc6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fded8066082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3bdc3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3136331100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e01400aa70, 0x55e0140157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0140157b0,0x55e0140c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17713==ERROR: AddressSanitizer: SEGV on unknown address 0x55e015f7ad60 (pc 0x55e013bf49f8 bp 0x000000000000 sp 0x7fff6b4f6cf0 T0) Step #5: ==17713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e013bf49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e013bf3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e013bf3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e013bf24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e013bf2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd75bff98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd75bff9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0136aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0136d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd75bfd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0136a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3137212111 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ae0af8a70, 0x559ae0b037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ae0b037b0,0x559ae0bb0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17737==ERROR: AddressSanitizer: SEGV on unknown address 0x559ae2a68d60 (pc 0x559ae06e29f8 bp 0x000000000000 sp 0x7ffc58137540 T0) Step #5: ==17737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ae06e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559ae06e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559ae06e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559ae06e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ae06e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff466ef48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff466ef4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ae019ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ae01c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff466ed2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ae018f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3138095682 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a960320a70, 0x55a96032b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a96032b7b0,0x55a9603d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17761==ERROR: AddressSanitizer: SEGV on unknown address 0x55a962290d60 (pc 0x55a95ff0a9f8 bp 0x000000000000 sp 0x7ffcf6a1d7d0 T0) Step #5: ==17761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a95ff0a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a95ff09d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a95ff09bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a95ff084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a95ff08211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f39a667b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39a667ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a95f9c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a95f9efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39a6659082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a95f9b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3138970020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af9e503a70, 0x55af9e50e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af9e50e7b0,0x55af9e5bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17785==ERROR: AddressSanitizer: SEGV on unknown address 0x55afa0473d60 (pc 0x55af9e0ed9f8 bp 0x000000000000 sp 0x7ffd8d4044f0 T0) Step #5: ==17785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af9e0ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55af9e0ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55af9e0ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55af9e0eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af9e0eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fac61b7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac61b7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af9dba7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af9dbd2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac61b5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af9db9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3139845607 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb78de5a70, 0x55cb78df07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb78df07b0,0x55cb78e9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17809==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb7ad55d60 (pc 0x55cb789cf9f8 bp 0x000000000000 sp 0x7ffd9322ab30 T0) Step #5: ==17809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb789cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cb789ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cb789cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cb789cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb789cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f46a530b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46a530ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb78489a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb784b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46a52e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb7847c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3140728051 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4595d6a70, 0x55c4595e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4595e17b0,0x55c45968eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17833==ERROR: AddressSanitizer: SEGV on unknown address 0x55c45b546d60 (pc 0x55c4591c09f8 bp 0x000000000000 sp 0x7ffdeea014a0 T0) Step #5: ==17833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4591c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c4591bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c4591bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c4591be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4591be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8ae47ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ae47ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c458c7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c458ca5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ae47dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c458c6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3141608008 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557de5977a70, 0x557de59827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557de59827b0,0x557de5a2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17857==ERROR: AddressSanitizer: SEGV on unknown address 0x557de78e7d60 (pc 0x557de55619f8 bp 0x000000000000 sp 0x7ffef54b0c50 T0) Step #5: ==17857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557de55619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557de5560d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557de5560bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557de555f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557de555f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3ce7be18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ce7be1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557de501ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557de5046e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ce7bbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557de500e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3142485476 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ce99d9a70, 0x561ce99e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ce99e47b0,0x561ce9a91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17881==ERROR: AddressSanitizer: SEGV on unknown address 0x561ceb949d60 (pc 0x561ce95c39f8 bp 0x000000000000 sp 0x7ffe90ddba20 T0) Step #5: ==17881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ce95c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561ce95c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561ce95c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561ce95c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ce95c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faa6f18f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa6f18fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ce907da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ce90a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa6f16d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ce907033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3143368096 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2d7c2aa70, 0x55b2d7c357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2d7c357b0,0x55b2d7ce2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17905==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2d9b9ad60 (pc 0x55b2d78149f8 bp 0x000000000000 sp 0x7ffc69d5a270 T0) Step #5: ==17905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2d78149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b2d7813d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b2d7813bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b2d78124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2d7812211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8f830e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f830e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2d72cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2d72f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f830c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2d72c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3144248537 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e86a5ba70, 0x561e86a667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e86a667b0,0x561e86b13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17929==ERROR: AddressSanitizer: SEGV on unknown address 0x561e889cbd60 (pc 0x561e866459f8 bp 0x000000000000 sp 0x7fff18cbfd30 T0) Step #5: ==17929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e866459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561e86644d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561e86644bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561e866434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e86643211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f11c99828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11c9982a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e860ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e8612ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11c9960082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e860f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3145128060 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56338ead1a70, 0x56338eadc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56338eadc7b0,0x56338eb89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17953==ERROR: AddressSanitizer: SEGV on unknown address 0x563390a41d60 (pc 0x56338e6bb9f8 bp 0x000000000000 sp 0x7ffef48a6580 T0) Step #5: ==17953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56338e6bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56338e6bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56338e6babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56338e6b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56338e6b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f37837c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37837c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56338e175a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56338e1a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37837a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56338e16833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3146013836 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632b86ada70, 0x5632b86b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632b86b87b0,0x5632b8765ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17977==ERROR: AddressSanitizer: SEGV on unknown address 0x5632ba61dd60 (pc 0x5632b82979f8 bp 0x000000000000 sp 0x7ffe68ab3930 T0) Step #5: ==17977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632b82979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5632b8296d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5632b8296bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5632b82954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632b8295211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f56dc3c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56dc3c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632b7d51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632b7d7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56dc3a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632b7d4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3146894322 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb26627a70, 0x55bb266327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb266327b0,0x55bb266dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18001==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb28597d60 (pc 0x55bb262119f8 bp 0x000000000000 sp 0x7ffd53849030 T0) Step #5: ==18001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb262119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bb26210d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bb26210bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bb2620f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb2620f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efc76ca78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc76ca7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb25ccba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb25cf6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc76c85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb25cbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3147771157 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cbd9072a70, 0x55cbd907d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cbd907d7b0,0x55cbd912aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18025==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbdafe2d60 (pc 0x55cbd8c5c9f8 bp 0x000000000000 sp 0x7fff1af67700 T0) Step #5: ==18025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbd8c5c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cbd8c5bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cbd8c5bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cbd8c5a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbd8c5a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc2beb7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2beb7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbd8716a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbd8741e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2beb5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbd870933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3148645969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3b2be5a70, 0x55e3b2bf07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3b2bf07b0,0x55e3b2c9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18049==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3b4b55d60 (pc 0x55e3b27cf9f8 bp 0x000000000000 sp 0x7ffee4a8c860 T0) Step #5: ==18049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3b27cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e3b27ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e3b27cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e3b27cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3b27cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f42bfc2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42bfc2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3b2289a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3b22b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42bfc09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3b227c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3149529765 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562370711a70, 0x56237071c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56237071c7b0,0x5623707c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18073==ERROR: AddressSanitizer: SEGV on unknown address 0x562372681d60 (pc 0x5623702fb9f8 bp 0x000000000000 sp 0x7ffd6a68acc0 T0) Step #5: ==18073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623702fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5623702fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5623702fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5623702f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623702f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f47ecf078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47ecf07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56236fdb5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56236fde0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47ecee5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56236fda833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3150411035 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56360c073a70, 0x56360c07e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56360c07e7b0,0x56360c12bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18097==ERROR: AddressSanitizer: SEGV on unknown address 0x56360dfe3d60 (pc 0x56360bc5d9f8 bp 0x000000000000 sp 0x7ffd0aaad9b0 T0) Step #5: ==18097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56360bc5d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56360bc5cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56360bc5cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56360bc5b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56360bc5b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4205e488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4205e48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56360b717a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56360b742e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4205e26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56360b70a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3151287446 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbd1f26a70, 0x55dbd1f317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbd1f317b0,0x55dbd1fdeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18121==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbd3e96d60 (pc 0x55dbd1b109f8 bp 0x000000000000 sp 0x7ffcca4b2070 T0) Step #5: ==18121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbd1b109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dbd1b0fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dbd1b0fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dbd1b0e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbd1b0e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f16f65688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16f6568a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbd15caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbd15f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16f6546082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbd15bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3152166567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d759a1fa70, 0x55d759a2a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d759a2a7b0,0x55d759ad7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18144==ERROR: AddressSanitizer: SEGV on unknown address 0x55d75b98fd60 (pc 0x55d7596099f8 bp 0x000000000000 sp 0x7ffd39f0f810 T0) Step #5: ==18144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7596099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d759608d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d759608bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d7596074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d759607211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f902067c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f902067ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7590c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7590eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f902065a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7590b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3153047488 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56175af96a70, 0x56175afa17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56175afa17b0,0x56175b04eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18168==ERROR: AddressSanitizer: SEGV on unknown address 0x56175cf06d60 (pc 0x56175ab809f8 bp 0x000000000000 sp 0x7ffe0db73da0 T0) Step #5: ==18168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56175ab809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56175ab7fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56175ab7fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56175ab7e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56175ab7e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fedf636e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedf636ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56175a63aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56175a665e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedf634c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56175a62d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3153930838 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559fbb525a70, 0x559fbb5307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559fbb5307b0,0x559fbb5ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18192==ERROR: AddressSanitizer: SEGV on unknown address 0x559fbd495d60 (pc 0x559fbb10f9f8 bp 0x000000000000 sp 0x7ffd74267900 T0) Step #5: ==18192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fbb10f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559fbb10ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559fbb10ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559fbb10d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559fbb10d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa5402d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5402d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fbabc9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fbabf4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5402b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fbabbc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3154808218 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbe25aea70, 0x55dbe25b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbe25b97b0,0x55dbe2666ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18215==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbe451ed60 (pc 0x55dbe21989f8 bp 0x000000000000 sp 0x7fffffcf7d70 T0) Step #5: ==18215==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbe21989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dbe2197d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dbe2197bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dbe21964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbe2196211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe341e968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe341e96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbe1c52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbe1c7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe341e74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbe1c4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3155692110 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627dc23aa70, 0x5627dc2457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627dc2457b0,0x5627dc2f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18237==ERROR: AddressSanitizer: SEGV on unknown address 0x5627de1aad60 (pc 0x5627dbe249f8 bp 0x000000000000 sp 0x7fffb807f820 T0) Step #5: ==18237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627dbe249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5627dbe23d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5627dbe23bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5627dbe224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5627dbe22211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3317f388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3317f38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627db8dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627db909e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3317f16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627db8d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3156568802 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afbd9bfa70, 0x55afbd9ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afbd9ca7b0,0x55afbda77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18261==ERROR: AddressSanitizer: SEGV on unknown address 0x55afbf92fd60 (pc 0x55afbd5a99f8 bp 0x000000000000 sp 0x7ffc71697680 T0) Step #5: ==18261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afbd5a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55afbd5a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55afbd5a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55afbd5a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55afbd5a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe0b456c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0b456ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afbd063a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afbd08ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0b454a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afbd05633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3157450541 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df42faba70, 0x55df42fb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df42fb67b0,0x55df43063ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18285==ERROR: AddressSanitizer: SEGV on unknown address 0x55df44f1bd60 (pc 0x55df42b959f8 bp 0x000000000000 sp 0x7fffba726540 T0) Step #5: ==18285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df42b959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55df42b94d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55df42b94bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55df42b934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df42b93211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f506a4958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f506a495a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df4264fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df4267ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f506a473082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df4264233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3158334604 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581cbcb7a70, 0x5581cbcc27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581cbcc27b0,0x5581cbd6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18309==ERROR: AddressSanitizer: SEGV on unknown address 0x5581cdc27d60 (pc 0x5581cb8a19f8 bp 0x000000000000 sp 0x7ffc20927db0 T0) Step #5: ==18309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581cb8a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5581cb8a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5581cb8a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5581cb89f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581cb89f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9b95bb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b95bb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581cb35ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581cb386e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b95b93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581cb34e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3159214817 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb505dda70, 0x55bb505e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb505e87b0,0x55bb50695ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18333==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb5254dd60 (pc 0x55bb501c79f8 bp 0x000000000000 sp 0x7ffdcc3b5670 T0) Step #5: ==18333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb501c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bb501c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bb501c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bb501c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb501c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f528a4b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f528a4b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb4fc81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb4fcace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f528a497082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb4fc7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3160096803 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cfaf9a4a70, 0x55cfaf9af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cfaf9af7b0,0x55cfafa5cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18357==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfb1914d60 (pc 0x55cfaf58e9f8 bp 0x000000000000 sp 0x7ffd5e34f5a0 T0) Step #5: ==18357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfaf58e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cfaf58dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cfaf58dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cfaf58c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfaf58c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9b6a83e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b6a83ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfaf048a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfaf073e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b6a81c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfaf03b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3160978343 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56428cbaea70, 0x56428cbb97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56428cbb97b0,0x56428cc66ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18381==ERROR: AddressSanitizer: SEGV on unknown address 0x56428eb1ed60 (pc 0x56428c7989f8 bp 0x000000000000 sp 0x7fff0dec4be0 T0) Step #5: ==18381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56428c7989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56428c797d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56428c797bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56428c7964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56428c796211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f57629a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57629a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56428c252a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56428c27de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5762983082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56428c24533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3161852900 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557184936a70, 0x5571849417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571849417b0,0x5571849eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18405==ERROR: AddressSanitizer: SEGV on unknown address 0x5571868a6d60 (pc 0x5571845209f8 bp 0x000000000000 sp 0x7ffc8fed8cf0 T0) Step #5: ==18405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571845209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55718451fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55718451fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55718451e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55718451e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff3873ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3873aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557183fdaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557184005e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff38738a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557183fcd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3162732173 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cec7fe6a70, 0x55cec7ff17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cec7ff17b0,0x55cec809eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18429==ERROR: AddressSanitizer: SEGV on unknown address 0x55cec9f56d60 (pc 0x55cec7bd09f8 bp 0x000000000000 sp 0x7ffdaa3bf0e0 T0) Step #5: ==18429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cec7bd09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cec7bcfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cec7bcfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cec7bce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cec7bce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe4fa9688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4fa968a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cec768aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cec76b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4fa946082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cec767d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3163617425 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba04343a70, 0x55ba0434e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba0434e7b0,0x55ba043fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18453==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba062b3d60 (pc 0x55ba03f2d9f8 bp 0x000000000000 sp 0x7ffd302f9ca0 T0) Step #5: ==18453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba03f2d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ba03f2cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ba03f2cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ba03f2b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba03f2b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f304d2508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f304d250a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba039e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba03a12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f304d22e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba039da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3164501081 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b2ecc5a70, 0x555b2ecd07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b2ecd07b0,0x555b2ed7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18477==ERROR: AddressSanitizer: SEGV on unknown address 0x555b30c35d60 (pc 0x555b2e8af9f8 bp 0x000000000000 sp 0x7ffce9732c60 T0) Step #5: ==18477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b2e8af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555b2e8aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555b2e8aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555b2e8ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b2e8ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9b8ec288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b8ec28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b2e369a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b2e394e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b8ec06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b2e35c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3165382019 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc29dc1a70, 0x55cc29dcc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc29dcc7b0,0x55cc29e79ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18501==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc2bd31d60 (pc 0x55cc299ab9f8 bp 0x000000000000 sp 0x7ffca82c0d40 T0) Step #5: ==18501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc299ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cc299aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cc299aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cc299a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc299a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7d900fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d900fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc29465a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc29490e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d900da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc2945833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3166263886 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fbb338a70, 0x556fbb3437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fbb3437b0,0x556fbb3f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18525==ERROR: AddressSanitizer: SEGV on unknown address 0x556fbd2a8d60 (pc 0x556fbaf229f8 bp 0x000000000000 sp 0x7ffd2f583670 T0) Step #5: ==18525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fbaf229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556fbaf21d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556fbaf21bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556fbaf204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556fbaf20211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3b3aa098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b3aa09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fba9dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fbaa07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b3a9e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fba9cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3167141050 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563670139a70, 0x5636701447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636701447b0,0x5636701f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18549==ERROR: AddressSanitizer: SEGV on unknown address 0x5636720a9d60 (pc 0x56366fd239f8 bp 0x000000000000 sp 0x7fffa803c340 T0) Step #5: ==18549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56366fd239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56366fd22d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56366fd22bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56366fd214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56366fd21211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7f7e9108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f7e910a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56366f7dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56366f808e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f7e8ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56366f7d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3168019212 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d76e13a70, 0x558d76e1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d76e1e7b0,0x558d76ecbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18573==ERROR: AddressSanitizer: SEGV on unknown address 0x558d78d83d60 (pc 0x558d769fd9f8 bp 0x000000000000 sp 0x7ffc91aa5480 T0) Step #5: ==18573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d769fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558d769fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558d769fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558d769fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d769fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbe0e9808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe0e980a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d764b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d764e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe0e95e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d764aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3168903147 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601e1f2aa70, 0x5601e1f357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601e1f357b0,0x5601e1fe2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18597==ERROR: AddressSanitizer: SEGV on unknown address 0x5601e3e9ad60 (pc 0x5601e1b149f8 bp 0x000000000000 sp 0x7fff81609cd0 T0) Step #5: ==18597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601e1b149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5601e1b13d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5601e1b13bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5601e1b124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5601e1b12211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f566b89c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f566b89ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601e15cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601e15f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f566b87a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601e15c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3169783812 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555edd3e5a70, 0x555edd3f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555edd3f07b0,0x555edd49dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18621==ERROR: AddressSanitizer: SEGV on unknown address 0x555edf355d60 (pc 0x555edcfcf9f8 bp 0x000000000000 sp 0x7fff8288cb30 T0) Step #5: ==18621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555edcfcf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555edcfced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555edcfcebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555edcfcd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555edcfcd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa3793bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3793bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555edca89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555edcab4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa37939d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555edca7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3170659064 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563df913ba70, 0x563df91467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563df91467b0,0x563df91f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18645==ERROR: AddressSanitizer: SEGV on unknown address 0x563dfb0abd60 (pc 0x563df8d259f8 bp 0x000000000000 sp 0x7ffd8e3901c0 T0) Step #5: ==18645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563df8d259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563df8d24d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563df8d24bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563df8d234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563df8d23211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa83b4078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa83b407a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563df87dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563df880ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa83b3e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563df87d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3171535885 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560bbb1c1a70, 0x560bbb1cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560bbb1cc7b0,0x560bbb279ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18669==ERROR: AddressSanitizer: SEGV on unknown address 0x560bbd131d60 (pc 0x560bbadab9f8 bp 0x000000000000 sp 0x7ffc6d005390 T0) Step #5: ==18669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bbadab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560bbadaad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560bbadaabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560bbada94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560bbada9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb274a648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb274a64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bba865a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bba890e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb274a42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bba85833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3172422511 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564fcdd53a70, 0x564fcdd5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564fcdd5e7b0,0x564fcde0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18693==ERROR: AddressSanitizer: SEGV on unknown address 0x564fcfcc3d60 (pc 0x564fcd93d9f8 bp 0x000000000000 sp 0x7ffda2f65280 T0) Step #5: ==18693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fcd93d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564fcd93cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564fcd93cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564fcd93b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564fcd93b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb2c301d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2c301da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fcd3f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fcd422e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2c2ffb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fcd3ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3173306509 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56211671da70, 0x5621167287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621167287b0,0x5621167d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18717==ERROR: AddressSanitizer: SEGV on unknown address 0x56211868dd60 (pc 0x5621163079f8 bp 0x000000000000 sp 0x7fffb0747880 T0) Step #5: ==18717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621163079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562116306d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562116306bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5621163054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562116305211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff40e40f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff40e40fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562115dc1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562115dece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff40e3ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562115db433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3174188953 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1f30b9a70, 0x55e1f30c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1f30c47b0,0x55e1f3171ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18741==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1f5029d60 (pc 0x55e1f2ca39f8 bp 0x000000000000 sp 0x7ffdc91699c0 T0) Step #5: ==18741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1f2ca39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e1f2ca2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e1f2ca2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e1f2ca14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1f2ca1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f26273fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26273fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1f275da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1f2788e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26273da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1f275033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3175067565 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583ffe51a70, 0x5583ffe5c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583ffe5c7b0,0x5583fff09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18765==ERROR: AddressSanitizer: SEGV on unknown address 0x558401dc1d60 (pc 0x5583ffa3b9f8 bp 0x000000000000 sp 0x7ffda4308870 T0) Step #5: ==18765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583ffa3b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5583ffa3ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5583ffa3abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5583ffa394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583ffa39211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f560ed658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f560ed65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583ff4f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583ff520e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f560ed43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583ff4e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3175944874 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a862337a70, 0x55a8623427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8623427b0,0x55a8623efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18789==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8642a7d60 (pc 0x55a861f219f8 bp 0x000000000000 sp 0x7ffe076ce3f0 T0) Step #5: ==18789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a861f219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a861f20d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a861f20bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a861f1f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a861f1f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3ad151c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ad151ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8619dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a861a06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ad14fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8619ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3176822208 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643e7e11a70, 0x5643e7e1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643e7e1c7b0,0x5643e7ec9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18813==ERROR: AddressSanitizer: SEGV on unknown address 0x5643e9d81d60 (pc 0x5643e79fb9f8 bp 0x000000000000 sp 0x7ffc0c11ba80 T0) Step #5: ==18813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643e79fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5643e79fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5643e79fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5643e79f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643e79f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9b5d4ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b5d4baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643e74b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643e74e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b5d498082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643e74a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3177705580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fea2c71a70, 0x55fea2c7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fea2c7c7b0,0x55fea2d29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18837==ERROR: AddressSanitizer: SEGV on unknown address 0x55fea4be1d60 (pc 0x55fea285b9f8 bp 0x000000000000 sp 0x7ffc087a07e0 T0) Step #5: ==18837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fea285b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fea285ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fea285abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fea28594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fea2859211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5504a628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5504a62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fea2315a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fea2340e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5504a40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fea230833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3178582567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556be2f4ba70, 0x556be2f567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556be2f567b0,0x556be3003ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18861==ERROR: AddressSanitizer: SEGV on unknown address 0x556be4ebbd60 (pc 0x556be2b359f8 bp 0x000000000000 sp 0x7ffcb1c80cd0 T0) Step #5: ==18861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556be2b359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556be2b34d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556be2b34bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556be2b334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556be2b33211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc5c8e528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5c8e52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556be25efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556be261ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5c8e30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556be25e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3179467289 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573e9821a70, 0x5573e982c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573e982c7b0,0x5573e98d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18885==ERROR: AddressSanitizer: SEGV on unknown address 0x5573eb791d60 (pc 0x5573e940b9f8 bp 0x000000000000 sp 0x7ffdef34c3c0 T0) Step #5: ==18885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573e940b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5573e940ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5573e940abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5573e94094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5573e9409211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f15d621f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15d621fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573e8ec5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573e8ef0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15d61fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573e8eb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3180344582 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633ae473a70, 0x5633ae47e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633ae47e7b0,0x5633ae52bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18909==ERROR: AddressSanitizer: SEGV on unknown address 0x5633b03e3d60 (pc 0x5633ae05d9f8 bp 0x000000000000 sp 0x7fff38845b00 T0) Step #5: ==18909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633ae05d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5633ae05cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5633ae05cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5633ae05b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633ae05b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f46aa3ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46aa3eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633adb17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633adb42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46aa3c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633adb0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3181229202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563583b4aa70, 0x563583b557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563583b557b0,0x563583c02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18933==ERROR: AddressSanitizer: SEGV on unknown address 0x563585abad60 (pc 0x5635837349f8 bp 0x000000000000 sp 0x7ffe158a1a50 T0) Step #5: ==18933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635837349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563583733d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563583733bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5635837324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563583732211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd680b898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd680b89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635831eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563583219e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd680b67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635831e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3182106918 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561dded40a70, 0x561dded4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561dded4b7b0,0x561ddedf8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18957==ERROR: AddressSanitizer: SEGV on unknown address 0x561de0cb0d60 (pc 0x561dde92a9f8 bp 0x000000000000 sp 0x7fffea3f33c0 T0) Step #5: ==18957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561dde92a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561dde929d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561dde929bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561dde9284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561dde928211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f36837798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3683779a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561dde3e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561dde40fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3683757082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561dde3d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3182983255 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556335d22a70, 0x556335d2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556335d2d7b0,0x556335ddaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18981==ERROR: AddressSanitizer: SEGV on unknown address 0x556337c92d60 (pc 0x55633590c9f8 bp 0x000000000000 sp 0x7ffef71e5b80 T0) Step #5: ==18981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55633590c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55633590bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55633590bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55633590a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55633590a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbdd7bd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdd7bd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563353c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563353f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdd7baf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563353b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3183860926 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560799aada70, 0x560799ab87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560799ab87b0,0x560799b65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19005==ERROR: AddressSanitizer: SEGV on unknown address 0x56079ba1dd60 (pc 0x5607996979f8 bp 0x000000000000 sp 0x7ffdcb2aabf0 T0) Step #5: ==19005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607996979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560799696d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560799696bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5607996954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560799695211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f52226e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52226e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560799151a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56079917ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52226c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56079914433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3184741474 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559eeb55ea70, 0x559eeb5697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559eeb5697b0,0x559eeb616ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19029==ERROR: AddressSanitizer: SEGV on unknown address 0x559eed4ced60 (pc 0x559eeb1489f8 bp 0x000000000000 sp 0x7ffd211f31c0 T0) Step #5: ==19029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559eeb1489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559eeb147d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559eeb147bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559eeb1464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559eeb146211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0959e788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0959e78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559eeac02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559eeac2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0959e56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559eeabf533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3185618674 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c55d1fda70, 0x55c55d2087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c55d2087b0,0x55c55d2b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19053==ERROR: AddressSanitizer: SEGV on unknown address 0x55c55f16dd60 (pc 0x55c55cde79f8 bp 0x000000000000 sp 0x7fff02cb20f0 T0) Step #5: ==19053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c55cde79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c55cde6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c55cde6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c55cde54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c55cde5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc2038d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2038d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c55c8a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c55c8cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2038b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c55c89433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3186494812 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55585c9b2a70, 0x55585c9bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55585c9bd7b0,0x55585ca6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19077==ERROR: AddressSanitizer: SEGV on unknown address 0x55585e922d60 (pc 0x55585c59c9f8 bp 0x000000000000 sp 0x7ffe73eaeec0 T0) Step #5: ==19077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55585c59c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55585c59bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55585c59bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55585c59a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55585c59a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efc6746d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc6746da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55585c056a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55585c081e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc6744b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55585c04933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3187372359 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e4e634a70, 0x557e4e63f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e4e63f7b0,0x557e4e6ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19101==ERROR: AddressSanitizer: SEGV on unknown address 0x557e505a4d60 (pc 0x557e4e21e9f8 bp 0x000000000000 sp 0x7fff766ab780 T0) Step #5: ==19101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e4e21e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557e4e21dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557e4e21dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557e4e21c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e4e21c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f04771508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0477150a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e4dcd8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e4dd03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f047712e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e4dccb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3188252829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55853c4a1a70, 0x55853c4ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55853c4ac7b0,0x55853c559ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19125==ERROR: AddressSanitizer: SEGV on unknown address 0x55853e411d60 (pc 0x55853c08b9f8 bp 0x000000000000 sp 0x7ffcc669d4f0 T0) Step #5: ==19125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55853c08b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55853c08ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55853c08abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55853c0894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55853c089211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f31d977e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31d977ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55853bb45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55853bb70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31d975c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55853bb3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3189131835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b99c6b9a70, 0x55b99c6c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b99c6c47b0,0x55b99c771ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19149==ERROR: AddressSanitizer: SEGV on unknown address 0x55b99e629d60 (pc 0x55b99c2a39f8 bp 0x000000000000 sp 0x7ffc12e54ce0 T0) Step #5: ==19149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b99c2a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b99c2a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b99c2a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b99c2a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b99c2a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe68111a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe68111aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b99bd5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b99bd88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6810f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b99bd5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3190015618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557bda487a70, 0x557bda4927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557bda4927b0,0x557bda53fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19173==ERROR: AddressSanitizer: SEGV on unknown address 0x557bdc3f7d60 (pc 0x557bda0719f8 bp 0x000000000000 sp 0x7ffccbaa3050 T0) Step #5: ==19173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bda0719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557bda070d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557bda070bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557bda06f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557bda06f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbda12f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbda12f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bd9b2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bd9b56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbda12d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bd9b1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3190897376 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562bd31a1a70, 0x562bd31ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562bd31ac7b0,0x562bd3259ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19197==ERROR: AddressSanitizer: SEGV on unknown address 0x562bd5111d60 (pc 0x562bd2d8b9f8 bp 0x000000000000 sp 0x7ffd5729f2a0 T0) Step #5: ==19197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bd2d8b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562bd2d8ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562bd2d8abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562bd2d894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562bd2d89211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f497ae978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f497ae97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bd2845a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bd2870e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f497ae75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bd283833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3191781119 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562515364a70, 0x56251536f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56251536f7b0,0x56251541cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19221==ERROR: AddressSanitizer: SEGV on unknown address 0x5625172d4d60 (pc 0x562514f4e9f8 bp 0x000000000000 sp 0x7fff958cea40 T0) Step #5: ==19221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562514f4e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562514f4dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562514f4dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562514f4c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562514f4c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f98fb51b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98fb51ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562514a08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562514a33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98fb4f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625149fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3192666459 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e63b30fa70, 0x55e63b31a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e63b31a7b0,0x55e63b3c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19244==ERROR: AddressSanitizer: SEGV on unknown address 0x55e63d27fd60 (pc 0x55e63aef99f8 bp 0x000000000000 sp 0x7fff405dac30 T0) Step #5: ==19244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e63aef99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e63aef8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e63aef8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e63aef74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e63aef7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5052bbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5052bbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e63a9b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e63a9dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5052b99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e63a9a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3193538586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef816daa70, 0x55ef816e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef816e57b0,0x55ef81792ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19268==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef8364ad60 (pc 0x55ef812c49f8 bp 0x000000000000 sp 0x7ffd624c5bc0 T0) Step #5: ==19268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef812c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ef812c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ef812c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ef812c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef812c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f89054788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8905478a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef80d7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef80da9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8905456082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef80d7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3194419464 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcb0639a70, 0x55bcb06447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcb06447b0,0x55bcb06f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19291==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcb25a9d60 (pc 0x55bcb02239f8 bp 0x000000000000 sp 0x7ffc08673a40 T0) Step #5: ==19291==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcb02239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bcb0222d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bcb0222bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bcb02214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcb0221211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4ba804a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ba804aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcafcdda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcafd08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ba8028082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcafcd033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19291==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3195295814 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573afe50a70, 0x5573afe5b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573afe5b7b0,0x5573aff08ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19313==ERROR: AddressSanitizer: SEGV on unknown address 0x5573b1dc0d60 (pc 0x5573afa3a9f8 bp 0x000000000000 sp 0x7ffe9030ab70 T0) Step #5: ==19313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573afa3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5573afa39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5573afa39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5573afa384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5573afa38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f68ce7098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68ce709a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573af4f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573af51fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68ce6e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573af4e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3196173500 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c86003a70, 0x562c8600e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c8600e7b0,0x562c860bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19337==ERROR: AddressSanitizer: SEGV on unknown address 0x562c87f73d60 (pc 0x562c85bed9f8 bp 0x000000000000 sp 0x7ffe39285990 T0) Step #5: ==19337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c85bed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562c85becd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562c85becbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562c85beb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c85beb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb7659c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7659c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c856a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c856d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7659a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c8569a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3197056416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc48704a70, 0x55dc4870f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc4870f7b0,0x55dc487bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19361==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc4a674d60 (pc 0x55dc482ee9f8 bp 0x000000000000 sp 0x7fff0ff77340 T0) Step #5: ==19361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc482ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dc482edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dc482edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dc482ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc482ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff6177cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6177cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc47da8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc47dd3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6177ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc47d9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3197940027 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d3d2efa70, 0x562d3d2fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d3d2fa7b0,0x562d3d3a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19385==ERROR: AddressSanitizer: SEGV on unknown address 0x562d3f25fd60 (pc 0x562d3ced99f8 bp 0x000000000000 sp 0x7ffd417ee0a0 T0) Step #5: ==19385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d3ced99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562d3ced8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562d3ced8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562d3ced74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d3ced7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc34a2fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc34a2fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d3c993a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d3c9bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc34a2da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d3c98633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3198822595 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561fb6224a70, 0x561fb622f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561fb622f7b0,0x561fb62dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19409==ERROR: AddressSanitizer: SEGV on unknown address 0x561fb8194d60 (pc 0x561fb5e0e9f8 bp 0x000000000000 sp 0x7ffd8b7a3e70 T0) Step #5: ==19409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fb5e0e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561fb5e0dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561fb5e0dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561fb5e0c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561fb5e0c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd9663498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd966349a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fb58c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fb58f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd966327082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fb58bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3199704342 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7faeaba70, 0x55f7faeb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7faeb67b0,0x55f7faf63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19433==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7fce1bd60 (pc 0x55f7faa959f8 bp 0x000000000000 sp 0x7ffc4df7b070 T0) Step #5: ==19433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7faa959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f7faa94d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f7faa94bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f7faa934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7faa93211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbaae9f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbaae9f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7fa54fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7fa57ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaae9d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7fa54233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3200588210 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6c692ca70, 0x55a6c69377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6c69377b0,0x55a6c69e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19457==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6c889cd60 (pc 0x55a6c65169f8 bp 0x000000000000 sp 0x7ffd3f5b6ba0 T0) Step #5: ==19457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6c65169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a6c6515d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a6c6515bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a6c65144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6c6514211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fec6b15a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec6b15aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6c5fd0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6c5ffbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec6b138082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6c5fc333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3201465827 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559075881a70, 0x55907588c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55907588c7b0,0x559075939ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19481==ERROR: AddressSanitizer: SEGV on unknown address 0x5590777f1d60 (pc 0x55907546b9f8 bp 0x000000000000 sp 0x7fffe77ff9a0 T0) Step #5: ==19481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55907546b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55907546ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55907546abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5590754694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559075469211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3a37b348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a37b34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559074f25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559074f50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a37b12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559074f1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3202349220 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb2c9d9a70, 0x55fb2c9e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb2c9e47b0,0x55fb2ca91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19505==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb2e949d60 (pc 0x55fb2c5c39f8 bp 0x000000000000 sp 0x7fff0882f6f0 T0) Step #5: ==19505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb2c5c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fb2c5c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fb2c5c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fb2c5c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb2c5c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6ccb6718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ccb671a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb2c07da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb2c0a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ccb64f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb2c07033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3203232021 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fffc3e4a70, 0x55fffc3ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fffc3ef7b0,0x55fffc49cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19529==ERROR: AddressSanitizer: SEGV on unknown address 0x55fffe354d60 (pc 0x55fffbfce9f8 bp 0x000000000000 sp 0x7ffef6eac3e0 T0) Step #5: ==19529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fffbfce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fffbfcdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fffbfcdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fffbfcc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fffbfcc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3886b528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3886b52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fffba88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fffbab3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3886b30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fffba7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3204112797 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b248095a70, 0x55b2480a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2480a07b0,0x55b24814dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19553==ERROR: AddressSanitizer: SEGV on unknown address 0x55b24a005d60 (pc 0x55b247c7f9f8 bp 0x000000000000 sp 0x7ffe005b95e0 T0) Step #5: ==19553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b247c7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b247c7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b247c7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b247c7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b247c7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff447eb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff447eb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b247739a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b247764e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff447e93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b24772c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3204995722 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55763beb3a70, 0x55763bebe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55763bebe7b0,0x55763bf6bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19577==ERROR: AddressSanitizer: SEGV on unknown address 0x55763de23d60 (pc 0x55763ba9d9f8 bp 0x000000000000 sp 0x7fffe99a2a80 T0) Step #5: ==19577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55763ba9d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55763ba9cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55763ba9cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55763ba9b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55763ba9b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f336d79b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f336d79ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55763b557a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55763b582e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f336d779082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55763b54a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3205874552 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c30372ea70, 0x55c3037397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3037397b0,0x55c3037e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19601==ERROR: AddressSanitizer: SEGV on unknown address 0x55c30569ed60 (pc 0x55c3033189f8 bp 0x000000000000 sp 0x7ffe9aab0ea0 T0) Step #5: ==19601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3033189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c303317d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c303317bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c3033164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c303316211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f096e5ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f096e5eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c302dd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c302dfde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f096e5ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c302dc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3206757506 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d8ff8ca70, 0x563d8ff977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d8ff977b0,0x563d90044ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19625==ERROR: AddressSanitizer: SEGV on unknown address 0x563d91efcd60 (pc 0x563d8fb769f8 bp 0x000000000000 sp 0x7ffdd96d60d0 T0) Step #5: ==19625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d8fb769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563d8fb75d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563d8fb75bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563d8fb744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d8fb74211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faa525418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa52541a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d8f630a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d8f65be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa5251f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d8f62333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3207641367 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d4563bba70, 0x55d4563c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4563c67b0,0x55d456473ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19649==ERROR: AddressSanitizer: SEGV on unknown address 0x55d45832bd60 (pc 0x55d455fa59f8 bp 0x000000000000 sp 0x7ffdd234fca0 T0) Step #5: ==19649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d455fa59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d455fa4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d455fa4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d455fa34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d455fa3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f338da2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f338da2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d455a5fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d455a8ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f338da0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d455a5233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3208517159 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f81b7c3a70, 0x55f81b7ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f81b7ce7b0,0x55f81b87bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19673==ERROR: AddressSanitizer: SEGV on unknown address 0x55f81d733d60 (pc 0x55f81b3ad9f8 bp 0x000000000000 sp 0x7ffeb37e26d0 T0) Step #5: ==19673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f81b3ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f81b3acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f81b3acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f81b3ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f81b3ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8295c8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8295c8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f81ae67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f81ae92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8295c69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f81ae5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3209400689 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56089a930a70, 0x56089a93b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56089a93b7b0,0x56089a9e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19697==ERROR: AddressSanitizer: SEGV on unknown address 0x56089c8a0d60 (pc 0x56089a51a9f8 bp 0x000000000000 sp 0x7ffcb39fb670 T0) Step #5: ==19697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56089a51a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56089a519d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56089a519bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56089a5184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56089a518211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcb3bce28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb3bce2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560899fd4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560899fffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb3bcc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560899fc733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3210289537 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e2b093a70, 0x556e2b09e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e2b09e7b0,0x556e2b14bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19721==ERROR: AddressSanitizer: SEGV on unknown address 0x556e2d003d60 (pc 0x556e2ac7d9f8 bp 0x000000000000 sp 0x7fff4cba7970 T0) Step #5: ==19721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e2ac7d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556e2ac7cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556e2ac7cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556e2ac7b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e2ac7b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f22b4f2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22b4f2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e2a737a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e2a762e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22b4f0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e2a72a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3211173044 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559fc3222a70, 0x559fc322d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559fc322d7b0,0x559fc32daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19745==ERROR: AddressSanitizer: SEGV on unknown address 0x559fc5192d60 (pc 0x559fc2e0c9f8 bp 0x000000000000 sp 0x7fff1ca0fb80 T0) Step #5: ==19745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fc2e0c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559fc2e0bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559fc2e0bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559fc2e0a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559fc2e0a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f048d5778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f048d577a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fc28c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fc28f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f048d555082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fc28b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3212054075 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56120399ba70, 0x5612039a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612039a67b0,0x561203a53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19769==ERROR: AddressSanitizer: SEGV on unknown address 0x56120590bd60 (pc 0x5612035859f8 bp 0x000000000000 sp 0x7fff4832b700 T0) Step #5: ==19769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612035859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561203584d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561203584bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5612035834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561203583211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8652e908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8652e90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56120303fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56120306ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8652e6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56120303233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3212928383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563aec78ba70, 0x563aec7967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563aec7967b0,0x563aec843ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19793==ERROR: AddressSanitizer: SEGV on unknown address 0x563aee6fbd60 (pc 0x563aec3759f8 bp 0x000000000000 sp 0x7ffefd872d70 T0) Step #5: ==19793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563aec3759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563aec374d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563aec374bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563aec3734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563aec373211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe10e36d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe10e36da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563aebe2fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563aebe5ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe10e34b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563aebe2233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3213809310 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ede637a70, 0x562ede6427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ede6427b0,0x562ede6efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19817==ERROR: AddressSanitizer: SEGV on unknown address 0x562ee05a7d60 (pc 0x562ede2219f8 bp 0x000000000000 sp 0x7ffd87c308a0 T0) Step #5: ==19817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ede2219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562ede220d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562ede220bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562ede21f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ede21f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f55b72338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55b7233a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562eddcdba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562eddd06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55b7211082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562eddcce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3214690891 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f497f18a70, 0x55f497f237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f497f237b0,0x55f497fd0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19841==ERROR: AddressSanitizer: SEGV on unknown address 0x55f499e88d60 (pc 0x55f497b029f8 bp 0x000000000000 sp 0x7fff4c847280 T0) Step #5: ==19841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f497b029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f497b01d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f497b01bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f497b004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f497b00211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2430a068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2430a06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4975bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4975e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24309e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4975af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3215568704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b32fee0a70, 0x55b32feeb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b32feeb7b0,0x55b32ff98ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19865==ERROR: AddressSanitizer: SEGV on unknown address 0x55b331e50d60 (pc 0x55b32faca9f8 bp 0x000000000000 sp 0x7ffd18bb5ca0 T0) Step #5: ==19865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b32faca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b32fac9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b32fac9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b32fac84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b32fac8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6425d998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6425d99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b32f584a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b32f5afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6425d77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b32f57733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3216443723 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d4a31fa70, 0x556d4a32a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d4a32a7b0,0x556d4a3d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19889==ERROR: AddressSanitizer: SEGV on unknown address 0x556d4c28fd60 (pc 0x556d49f099f8 bp 0x000000000000 sp 0x7ffc6c2a8570 T0) Step #5: ==19889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d49f099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556d49f08d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556d49f08bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556d49f074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d49f07211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6316fbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6316fbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d499c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d499eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6316f99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d499b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3217330525 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a68ad6a70, 0x555a68ae17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a68ae17b0,0x555a68b8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19913==ERROR: AddressSanitizer: SEGV on unknown address 0x555a6aa46d60 (pc 0x555a686c09f8 bp 0x000000000000 sp 0x7ffc8e0e1360 T0) Step #5: ==19913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a686c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555a686bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555a686bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555a686be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a686be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6511c048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6511c04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a6817aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a681a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6511be2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a6816d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3218209600 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a937b1aa70, 0x55a937b257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a937b257b0,0x55a937bd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19937==ERROR: AddressSanitizer: SEGV on unknown address 0x55a939a8ad60 (pc 0x55a9377049f8 bp 0x000000000000 sp 0x7ffe30c123e0 T0) Step #5: ==19937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9377049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a937703d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a937703bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a9377024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a937702211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feb9a4d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb9a4d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9371bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9371e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb9a4b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9371b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3219091789 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8d36faa70, 0x55a8d37057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8d37057b0,0x55a8d37b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19961==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8d566ad60 (pc 0x55a8d32e49f8 bp 0x000000000000 sp 0x7ffd9a6613f0 T0) Step #5: ==19961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8d32e49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a8d32e3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a8d32e3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a8d32e24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8d32e2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fae1034b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae1034ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8d2d9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8d2dc9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae10329082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8d2d9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3219968001 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b6b3fba70, 0x560b6b4067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b6b4067b0,0x560b6b4b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19985==ERROR: AddressSanitizer: SEGV on unknown address 0x560b6d36bd60 (pc 0x560b6afe59f8 bp 0x000000000000 sp 0x7ffe9095a600 T0) Step #5: ==19985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b6afe59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560b6afe4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560b6afe4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560b6afe34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b6afe3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4e5efb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e5efb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b6aa9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b6aacae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e5ef97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b6aa9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3220847938 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558bc506aa70, 0x558bc50757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558bc50757b0,0x558bc5122ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20009==ERROR: AddressSanitizer: SEGV on unknown address 0x558bc6fdad60 (pc 0x558bc4c549f8 bp 0x000000000000 sp 0x7ffe3893ebe0 T0) Step #5: ==20009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bc4c549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558bc4c53d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558bc4c53bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558bc4c524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558bc4c52211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3ac693c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ac693ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bc470ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bc4739e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ac691a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bc470133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3221731605 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575d03c3a70, 0x5575d03ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575d03ce7b0,0x5575d047bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20033==ERROR: AddressSanitizer: SEGV on unknown address 0x5575d2333d60 (pc 0x5575cffad9f8 bp 0x000000000000 sp 0x7ffdb440b100 T0) Step #5: ==20033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575cffad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5575cffacd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5575cffacbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5575cffab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5575cffab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f859f8958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f859f895a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575cfa67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575cfa92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f859f873082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575cfa5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3222609263 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563afceefa70, 0x563afcefa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563afcefa7b0,0x563afcfa7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20057==ERROR: AddressSanitizer: SEGV on unknown address 0x563afee5fd60 (pc 0x563afcad99f8 bp 0x000000000000 sp 0x7ffcf68927d0 T0) Step #5: ==20057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563afcad99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563afcad8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563afcad8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563afcad74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563afcad7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe46df508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe46df50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563afc593a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563afc5bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe46df2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563afc58633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3223501866 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616e332aa70, 0x5616e33357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616e33357b0,0x5616e33e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20081==ERROR: AddressSanitizer: SEGV on unknown address 0x5616e529ad60 (pc 0x5616e2f149f8 bp 0x000000000000 sp 0x7ffdfcdec060 T0) Step #5: ==20081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616e2f149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5616e2f13d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5616e2f13bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5616e2f124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5616e2f12211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fedb849f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedb849fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616e29cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616e29f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedb847d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616e29c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3224382974 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55778c997a70, 0x55778c9a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55778c9a27b0,0x55778ca4fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20105==ERROR: AddressSanitizer: SEGV on unknown address 0x55778e907d60 (pc 0x55778c5819f8 bp 0x000000000000 sp 0x7fff28df0cc0 T0) Step #5: ==20105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55778c5819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55778c580d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55778c580bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55778c57f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55778c57f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc6eeed28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6eeed2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55778c03ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55778c066e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6eeeb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55778c02e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3225262070 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646c435ea70, 0x5646c43697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646c43697b0,0x5646c4416ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20129==ERROR: AddressSanitizer: SEGV on unknown address 0x5646c62ced60 (pc 0x5646c3f489f8 bp 0x000000000000 sp 0x7ffdb3dbda10 T0) Step #5: ==20129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646c3f489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5646c3f47d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5646c3f47bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5646c3f464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646c3f46211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f30e47138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30e4713a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646c3a02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646c3a2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30e46f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646c39f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3226140146 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556cc8edda70, 0x556cc8ee87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556cc8ee87b0,0x556cc8f95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20153==ERROR: AddressSanitizer: SEGV on unknown address 0x556ccae4dd60 (pc 0x556cc8ac79f8 bp 0x000000000000 sp 0x7ffc46963ca0 T0) Step #5: ==20153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556cc8ac79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556cc8ac6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556cc8ac6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556cc8ac54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556cc8ac5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3fca03d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3fca03da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556cc8581a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556cc85ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fca01b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556cc857433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3227020968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562840f4ba70, 0x562840f567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562840f567b0,0x562841003ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20177==ERROR: AddressSanitizer: SEGV on unknown address 0x562842ebbd60 (pc 0x562840b359f8 bp 0x000000000000 sp 0x7ffd3e87e430 T0) Step #5: ==20177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562840b359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562840b34d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562840b34bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562840b334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562840b33211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3b0ca3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b0ca3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628405efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56284061ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b0ca1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628405e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3227896033 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2bd5b0a70, 0x55e2bd5bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2bd5bb7b0,0x55e2bd668ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20201==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2bf520d60 (pc 0x55e2bd19a9f8 bp 0x000000000000 sp 0x7ffc407fee20 T0) Step #5: ==20201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2bd19a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e2bd199d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e2bd199bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e2bd1984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2bd198211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f931539e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f931539ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2bcc54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2bcc7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f931537c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2bcc4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3228777001 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d18bbc8a70, 0x55d18bbd37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d18bbd37b0,0x55d18bc80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20225==ERROR: AddressSanitizer: SEGV on unknown address 0x55d18db38d60 (pc 0x55d18b7b29f8 bp 0x000000000000 sp 0x7ffc70c97c50 T0) Step #5: ==20225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d18b7b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d18b7b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d18b7b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d18b7b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d18b7b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc2fbc258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2fbc25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d18b26ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d18b297e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2fbc03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d18b25f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3229652766 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1328a9a70, 0x55c1328b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1328b47b0,0x55c132961ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20249==ERROR: AddressSanitizer: SEGV on unknown address 0x55c134819d60 (pc 0x55c1324939f8 bp 0x000000000000 sp 0x7ffc8cc0ae10 T0) Step #5: ==20249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1324939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c132492d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c132492bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c1324914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c132491211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f92c4f4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92c4f4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c131f4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c131f78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92c4f2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c131f4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3230532105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562366a29a70, 0x562366a347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562366a347b0,0x562366ae1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20273==ERROR: AddressSanitizer: SEGV on unknown address 0x562368999d60 (pc 0x5623666139f8 bp 0x000000000000 sp 0x7ffdb06ece40 T0) Step #5: ==20273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623666139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562366612d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562366612bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5623666114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562366611211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6144def8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6144defa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623660cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623660f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6144dcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623660c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3231409526 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559fff4ca70, 0x5559fff577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559fff577b0,0x555a00004ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20297==ERROR: AddressSanitizer: SEGV on unknown address 0x555a01ebcd60 (pc 0x5559ffb369f8 bp 0x000000000000 sp 0x7ffe7bccad90 T0) Step #5: ==20297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559ffb369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5559ffb35d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5559ffb35bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5559ffb344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559ffb34211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9f2cc178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f2cc17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559ff5f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559ff61be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f2cbf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559ff5e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3232290150 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562220958a70, 0x5622209637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622209637b0,0x562220a10ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20321==ERROR: AddressSanitizer: SEGV on unknown address 0x5622228c8d60 (pc 0x5622205429f8 bp 0x000000000000 sp 0x7ffe03143010 T0) Step #5: ==20321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622205429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562220541d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562220541bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5622205404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562220540211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fccbbd398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccbbd39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56221fffca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562220027e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccbbd17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56221ffef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3233169399 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b14dbaba70, 0x55b14dbb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b14dbb67b0,0x55b14dc63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20345==ERROR: AddressSanitizer: SEGV on unknown address 0x55b14fb1bd60 (pc 0x55b14d7959f8 bp 0x000000000000 sp 0x7ffe35913ec0 T0) Step #5: ==20345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b14d7959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b14d794d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b14d794bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b14d7934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b14d793211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faa4509b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa4509ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b14d24fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b14d27ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa45079082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b14d24233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3234050441 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b54dc8a70, 0x560b54dd37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b54dd37b0,0x560b54e80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20369==ERROR: AddressSanitizer: SEGV on unknown address 0x560b56d38d60 (pc 0x560b549b29f8 bp 0x000000000000 sp 0x7fffee037e10 T0) Step #5: ==20369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b549b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560b549b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560b549b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560b549b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b549b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd02670e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd02670ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b5446ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b54497e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0266ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b5445f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3234937274 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb8c4f9a70, 0x55fb8c5047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb8c5047b0,0x55fb8c5b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20393==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb8e469d60 (pc 0x55fb8c0e39f8 bp 0x000000000000 sp 0x7ffff589f060 T0) Step #5: ==20393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb8c0e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fb8c0e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fb8c0e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fb8c0e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb8c0e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb34d6078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb34d607a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb8bb9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb8bbc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb34d5e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb8bb9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3235815826 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc4f861a70, 0x55dc4f86c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc4f86c7b0,0x55dc4f919ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20416==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc517d1d60 (pc 0x55dc4f44b9f8 bp 0x000000000000 sp 0x7ffc3bdfaa40 T0) Step #5: ==20416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc4f44b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dc4f44ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dc4f44abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dc4f4494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc4f449211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f550172d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f550172da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc4ef05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc4ef30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f550170b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc4eef833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3236690125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e208902a70, 0x55e20890d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e20890d7b0,0x55e2089baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20440==ERROR: AddressSanitizer: SEGV on unknown address 0x55e20a872d60 (pc 0x55e2084ec9f8 bp 0x000000000000 sp 0x7ffe77437ae0 T0) Step #5: ==20440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2084ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e2084ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e2084ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e2084ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2084ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffb7cfcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb7cfcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e207fa6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e207fd1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb7cfad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e207f9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3237574220 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f07d90a70, 0x558f07d9b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f07d9b7b0,0x558f07e48ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20464==ERROR: AddressSanitizer: SEGV on unknown address 0x558f09d00d60 (pc 0x558f0797a9f8 bp 0x000000000000 sp 0x7ffc86ff3740 T0) Step #5: ==20464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f0797a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558f07979d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558f07979bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558f079784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f07978211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe9e9a688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9e9a68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f07434a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f0745fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9e9a46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f0742733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3238457877 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555844b41a70, 0x555844b4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555844b4c7b0,0x555844bf9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20487==ERROR: AddressSanitizer: SEGV on unknown address 0x555846ab1d60 (pc 0x55584472b9f8 bp 0x000000000000 sp 0x7fff3455efa0 T0) Step #5: ==20487==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55584472b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55584472ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55584472abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5558447294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555844729211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7febfffc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febfffc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558441e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555844210e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febfff9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558441d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3239340637 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576f008da70, 0x5576f00987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576f00987b0,0x5576f0145ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20509==ERROR: AddressSanitizer: SEGV on unknown address 0x5576f1ffdd60 (pc 0x5576efc779f8 bp 0x000000000000 sp 0x7ffc3bfbda30 T0) Step #5: ==20509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576efc779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5576efc76d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5576efc76bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5576efc754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576efc75211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f536fa658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f536fa65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576ef731a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576ef75ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f536fa43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576ef72433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3240219957 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f69068da70, 0x55f6906987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6906987b0,0x55f690745ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20533==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6925fdd60 (pc 0x55f6902779f8 bp 0x000000000000 sp 0x7fff8f2142f0 T0) Step #5: ==20533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6902779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f690276d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f690276bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f6902754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f690275211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb26b74a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb26b74aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f68fd31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f68fd5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb26b728082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f68fd2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3241097080 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563620c14a70, 0x563620c1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563620c1f7b0,0x563620cccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20557==ERROR: AddressSanitizer: SEGV on unknown address 0x563622b84d60 (pc 0x5636207fe9f8 bp 0x000000000000 sp 0x7ffcb908d2b0 T0) Step #5: ==20557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636207fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5636207fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5636207fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5636207fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5636207fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa370def8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa370defa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636202b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636202e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa370dcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636202ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3241981476 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f472c0ca70, 0x55f472c177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f472c177b0,0x55f472cc4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20581==ERROR: AddressSanitizer: SEGV on unknown address 0x55f474b7cd60 (pc 0x55f4727f69f8 bp 0x000000000000 sp 0x7ffd3736cb00 T0) Step #5: ==20581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4727f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f4727f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f4727f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f4727f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4727f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f11abe7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11abe7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4722b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4722dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11abe5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4722a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3242857317 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56423bd72a70, 0x56423bd7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56423bd7d7b0,0x56423be2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20605==ERROR: AddressSanitizer: SEGV on unknown address 0x56423dce2d60 (pc 0x56423b95c9f8 bp 0x000000000000 sp 0x7ffff02d5460 T0) Step #5: ==20605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56423b95c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56423b95bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56423b95bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56423b95a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56423b95a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2941f488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2941f48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56423b416a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56423b441e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2941f26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56423b40933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3243737639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f093aca70, 0x560f093b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f093b77b0,0x560f09464ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20629==ERROR: AddressSanitizer: SEGV on unknown address 0x560f0b31cd60 (pc 0x560f08f969f8 bp 0x000000000000 sp 0x7fff78f77760 T0) Step #5: ==20629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f08f969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560f08f95d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560f08f95bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560f08f944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f08f94211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0ad47608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ad4760a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f08a50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f08a7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ad473e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f08a4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3244611810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56037b1dba70, 0x56037b1e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56037b1e67b0,0x56037b293ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20653==ERROR: AddressSanitizer: SEGV on unknown address 0x56037d14bd60 (pc 0x56037adc59f8 bp 0x000000000000 sp 0x7ffd9aa02350 T0) Step #5: ==20653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56037adc59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56037adc4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56037adc4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56037adc34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56037adc3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f301b37b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f301b37ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56037a87fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56037a8aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f301b359082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56037a87233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3245492132 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608a316ca70, 0x5608a31777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608a31777b0,0x5608a3224ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20677==ERROR: AddressSanitizer: SEGV on unknown address 0x5608a50dcd60 (pc 0x5608a2d569f8 bp 0x000000000000 sp 0x7fff7cd0ada0 T0) Step #5: ==20677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608a2d569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5608a2d55d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5608a2d55bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5608a2d544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5608a2d54211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fec222a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec222a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608a2810a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608a283be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec22286082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608a280333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3246370049 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555854e2a70, 0x5555854ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555854ed7b0,0x55558559aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20701==ERROR: AddressSanitizer: SEGV on unknown address 0x555587452d60 (pc 0x5555850cc9f8 bp 0x000000000000 sp 0x7ffd660ad1e0 T0) Step #5: ==20701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555850cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5555850cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5555850cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5555850ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5555850ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1119bd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1119bd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555584b86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555584bb1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1119bb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555584b7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3247247014 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574ad635a70, 0x5574ad6407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574ad6407b0,0x5574ad6edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20725==ERROR: AddressSanitizer: SEGV on unknown address 0x5574af5a5d60 (pc 0x5574ad21f9f8 bp 0x000000000000 sp 0x7ffeca6181d0 T0) Step #5: ==20725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574ad21f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5574ad21ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5574ad21ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5574ad21d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574ad21d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbbd5ed98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbd5ed9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574accd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574acd04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbd5eb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574acccc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3248132749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601588d2a70, 0x5601588dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601588dd7b0,0x56015898aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20749==ERROR: AddressSanitizer: SEGV on unknown address 0x56015a842d60 (pc 0x5601584bc9f8 bp 0x000000000000 sp 0x7ffc83f8f190 T0) Step #5: ==20749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601584bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5601584bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5601584bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5601584ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5601584ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff5ba6528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5ba652a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560157f76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560157fa1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5ba630082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560157f6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3249018556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608d5766a70, 0x5608d57717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608d57717b0,0x5608d581eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20773==ERROR: AddressSanitizer: SEGV on unknown address 0x5608d76d6d60 (pc 0x5608d53509f8 bp 0x000000000000 sp 0x7fff5190e7e0 T0) Step #5: ==20773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608d53509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5608d534fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5608d534fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5608d534e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5608d534e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe7d7e0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7d7e0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608d4e0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608d4e35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7d7dec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608d4dfd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3249900121 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575158fba70, 0x5575159067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575159067b0,0x5575159b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20797==ERROR: AddressSanitizer: SEGV on unknown address 0x55751786bd60 (pc 0x5575154e59f8 bp 0x000000000000 sp 0x7ffc6e3c85f0 T0) Step #5: ==20797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575154e59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5575154e4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5575154e4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5575154e34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5575154e3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f135498b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f135498ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557514f9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557514fcae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1354969082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557514f9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3250778711 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce44049a70, 0x55ce440547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce440547b0,0x55ce44101ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20821==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce45fb9d60 (pc 0x55ce43c339f8 bp 0x000000000000 sp 0x7ffdbd0916b0 T0) Step #5: ==20821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce43c339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ce43c32d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ce43c32bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ce43c314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce43c31211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f746bccf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f746bccfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce436eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce43718e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f746bcad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce436e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3251660262 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ff551fa70, 0x556ff552a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ff552a7b0,0x556ff55d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20845==ERROR: AddressSanitizer: SEGV on unknown address 0x556ff748fd60 (pc 0x556ff51099f8 bp 0x000000000000 sp 0x7ffdb8538be0 T0) Step #5: ==20845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ff51099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556ff5108d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556ff5108bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556ff51074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ff5107211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6e9f04c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e9f04ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ff4bc3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ff4beee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e9f02a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ff4bb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3252539238 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb031c8a70, 0x55fb031d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb031d37b0,0x55fb03280ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20869==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb05138d60 (pc 0x55fb02db29f8 bp 0x000000000000 sp 0x7ffe88758ae0 T0) Step #5: ==20869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb02db29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fb02db1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fb02db1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fb02db04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb02db0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe1b306d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1b306da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb0286ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb02897e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1b304b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb0285f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3253413528 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c03db7a70, 0x559c03dc27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c03dc27b0,0x559c03e6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20893==ERROR: AddressSanitizer: SEGV on unknown address 0x559c05d27d60 (pc 0x559c039a19f8 bp 0x000000000000 sp 0x7ffcd1d96a70 T0) Step #5: ==20893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c039a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559c039a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559c039a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559c0399f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c0399f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f83d3ae28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83d3ae2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c0345ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c03486e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83d3ac0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c0344e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3254298191 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55950772aa70, 0x5595077357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595077357b0,0x5595077e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20917==ERROR: AddressSanitizer: SEGV on unknown address 0x55950969ad60 (pc 0x5595073149f8 bp 0x000000000000 sp 0x7fff3819c460 T0) Step #5: ==20917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595073149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559507313d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559507313bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5595073124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559507312211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f22f8fc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22f8fc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559506dcea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559506df9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22f8f9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559506dc133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3255178321 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6dec05a70, 0x55a6dec107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6dec107b0,0x55a6decbdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20941==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6e0b75d60 (pc 0x55a6de7ef9f8 bp 0x000000000000 sp 0x7ffd5a8000f0 T0) Step #5: ==20941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6de7ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a6de7eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a6de7eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a6de7ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6de7ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbdc2cbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdc2cbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6de2a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6de2d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdc2c9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6de29c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3256056756 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615cafa2a70, 0x5615cafad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615cafad7b0,0x5615cb05aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20965==ERROR: AddressSanitizer: SEGV on unknown address 0x5615ccf12d60 (pc 0x5615cab8c9f8 bp 0x000000000000 sp 0x7ffe087c37c0 T0) Step #5: ==20965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615cab8c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5615cab8bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5615cab8bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5615cab8a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615cab8a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f768a3f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f768a3f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615ca646a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615ca671e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f768a3d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615ca63933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3256936949 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0ba6d8a70, 0x55e0ba6e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0ba6e37b0,0x55e0ba790ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20989==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0bc648d60 (pc 0x55e0ba2c29f8 bp 0x000000000000 sp 0x7ffea924ff50 T0) Step #5: ==20989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0ba2c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e0ba2c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e0ba2c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e0ba2c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0ba2c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9ad15518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ad1551a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0b9d7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0b9da7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ad152f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0b9d6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3257811600 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558894370a70, 0x55889437b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55889437b7b0,0x558894428ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21013==ERROR: AddressSanitizer: SEGV on unknown address 0x5588962e0d60 (pc 0x558893f5a9f8 bp 0x000000000000 sp 0x7ffe1c4113d0 T0) Step #5: ==21013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558893f5a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558893f59d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558893f59bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558893f584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558893f58211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f67780688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6778068a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558893a14a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558893a3fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6778046082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558893a0733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3258702109 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7c04f0a70, 0x55c7c04fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7c04fb7b0,0x55c7c05a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21037==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7c2460d60 (pc 0x55c7c00da9f8 bp 0x000000000000 sp 0x7ffe782d33c0 T0) Step #5: ==21037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7c00da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c7c00d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c7c00d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c7c00d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7c00d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f15213ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15213eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7bfb94a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7bfbbfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15213cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7bfb8733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3259589526 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654a5e04a70, 0x5654a5e0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654a5e0f7b0,0x5654a5ebcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21061==ERROR: AddressSanitizer: SEGV on unknown address 0x5654a7d74d60 (pc 0x5654a59ee9f8 bp 0x000000000000 sp 0x7ffda83d27c0 T0) Step #5: ==21061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654a59ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5654a59edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5654a59edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5654a59ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654a59ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9591a908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9591a90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654a54a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654a54d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9591a6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654a549b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3260464544 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55587e601a70, 0x55587e60c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55587e60c7b0,0x55587e6b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21085==ERROR: AddressSanitizer: SEGV on unknown address 0x555880571d60 (pc 0x55587e1eb9f8 bp 0x000000000000 sp 0x7ffd75b586c0 T0) Step #5: ==21085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55587e1eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55587e1ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55587e1eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55587e1e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55587e1e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2f60e5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f60e5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55587dca5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55587dcd0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f60e38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55587dc9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3261341020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9fc8c7a70, 0x55b9fc8d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9fc8d27b0,0x55b9fc97fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21109==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9fe837d60 (pc 0x55b9fc4b19f8 bp 0x000000000000 sp 0x7ffce9c08a30 T0) Step #5: ==21109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9fc4b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b9fc4b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b9fc4b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b9fc4af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9fc4af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f788fbcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f788fbcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9fbf6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9fbf96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f788fba9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9fbf5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3262219604 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55627feb3a70, 0x55627febe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55627febe7b0,0x55627ff6bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21133==ERROR: AddressSanitizer: SEGV on unknown address 0x556281e23d60 (pc 0x55627fa9d9f8 bp 0x000000000000 sp 0x7ffc5feb7af0 T0) Step #5: ==21133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55627fa9d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55627fa9cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55627fa9cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55627fa9b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55627fa9b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc3656ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3656eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55627f557a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55627f582e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3656ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55627f54a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3263102430 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c12139ca70, 0x55c1213a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1213a77b0,0x55c121454ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21157==ERROR: AddressSanitizer: SEGV on unknown address 0x55c12330cd60 (pc 0x55c120f869f8 bp 0x000000000000 sp 0x7ffd74f02560 T0) Step #5: ==21157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c120f869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c120f85d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c120f85bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c120f844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c120f84211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f28d993c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28d993ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c120a40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c120a6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28d991a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c120a3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3263985634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556becd13a70, 0x556becd1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556becd1e7b0,0x556becdcbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21181==ERROR: AddressSanitizer: SEGV on unknown address 0x556beec83d60 (pc 0x556bec8fd9f8 bp 0x000000000000 sp 0x7ffcf38310b0 T0) Step #5: ==21181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bec8fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556bec8fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556bec8fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556bec8fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bec8fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fab7930c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab7930ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bec3b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bec3e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab792ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bec3aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3264863086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559bda592a70, 0x559bda59d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559bda59d7b0,0x559bda64aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21205==ERROR: AddressSanitizer: SEGV on unknown address 0x559bdc502d60 (pc 0x559bda17c9f8 bp 0x000000000000 sp 0x7ffc14322110 T0) Step #5: ==21205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bda17c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559bda17bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559bda17bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559bda17a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559bda17a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2703ab08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2703ab0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bd9c36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bd9c61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2703a8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bd9c2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3265742490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a22da04a70, 0x55a22da0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a22da0f7b0,0x55a22dabcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21229==ERROR: AddressSanitizer: SEGV on unknown address 0x55a22f974d60 (pc 0x55a22d5ee9f8 bp 0x000000000000 sp 0x7ffc9c2ebbd0 T0) Step #5: ==21229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a22d5ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a22d5edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a22d5edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a22d5ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a22d5ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc9c9fed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9c9feda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a22d0a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a22d0d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9c9fcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a22d09b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3266622965 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4926c6a70, 0x55b4926d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4926d17b0,0x55b49277eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21253==ERROR: AddressSanitizer: SEGV on unknown address 0x55b494636d60 (pc 0x55b4922b09f8 bp 0x000000000000 sp 0x7ffd5d2cc5e0 T0) Step #5: ==21253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4922b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b4922afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b4922afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b4922ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4922ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f266d68d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f266d68da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b491d6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b491d95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f266d66b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b491d5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3267503237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2bf699a70, 0x55a2bf6a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2bf6a47b0,0x55a2bf751ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21277==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2c1609d60 (pc 0x55a2bf2839f8 bp 0x000000000000 sp 0x7ffec1e4f120 T0) Step #5: ==21277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2bf2839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a2bf282d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a2bf282bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a2bf2814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2bf281211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fae657618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae65761a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2bed3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2bed68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae6573f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2bed3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3268392035 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595058ffa70, 0x55950590a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55950590a7b0,0x5595059b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21301==ERROR: AddressSanitizer: SEGV on unknown address 0x55950786fd60 (pc 0x5595054e99f8 bp 0x000000000000 sp 0x7ffea3138d10 T0) Step #5: ==21301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595054e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5595054e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5595054e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5595054e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595054e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd5b8d2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5b8d2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559504fa3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559504fcee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5b8d09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559504f9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3269273510 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e2db56a70, 0x555e2db617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e2db617b0,0x555e2dc0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21325==ERROR: AddressSanitizer: SEGV on unknown address 0x555e2fac6d60 (pc 0x555e2d7409f8 bp 0x000000000000 sp 0x7fff81aacfa0 T0) Step #5: ==21325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e2d7409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555e2d73fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555e2d73fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555e2d73e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e2d73e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe2b797c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2b797ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e2d1faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e2d225e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2b795a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e2d1ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3270154748 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605807dda70, 0x5605807e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605807e87b0,0x560580895ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21349==ERROR: AddressSanitizer: SEGV on unknown address 0x56058274dd60 (pc 0x5605803c79f8 bp 0x000000000000 sp 0x7fff8be9ebb0 T0) Step #5: ==21349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605803c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5605803c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5605803c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5605803c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605803c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4d8bfdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d8bfdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56057fe81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56057feace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d8bfbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56057fe7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3271042463 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562104235a70, 0x5621042407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621042407b0,0x5621042edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21373==ERROR: AddressSanitizer: SEGV on unknown address 0x5621061a5d60 (pc 0x562103e1f9f8 bp 0x000000000000 sp 0x7ffd0ad8d360 T0) Step #5: ==21373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562103e1f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562103e1ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562103e1ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562103e1d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562103e1d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb60d7108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb60d710a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621038d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562103904e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb60d6ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621038cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3271920119 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560331a2fa70, 0x560331a3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560331a3a7b0,0x560331ae7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21397==ERROR: AddressSanitizer: SEGV on unknown address 0x56033399fd60 (pc 0x5603316199f8 bp 0x000000000000 sp 0x7ffde74682f0 T0) Step #5: ==21397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603316199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560331618d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560331618bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5603316174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560331617211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbee7bd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbee7bd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603310d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603310fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbee7baf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603310c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3272802491 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c251c43a70, 0x55c251c4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c251c4e7b0,0x55c251cfbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21421==ERROR: AddressSanitizer: SEGV on unknown address 0x55c253bb3d60 (pc 0x55c25182d9f8 bp 0x000000000000 sp 0x7fffd5f7e740 T0) Step #5: ==21421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c25182d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c25182cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c25182cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c25182b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c25182b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6b8e42c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b8e42ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2512e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c251312e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b8e40a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2512da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3273683868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592f5f18a70, 0x5592f5f237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592f5f237b0,0x5592f5fd0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21445==ERROR: AddressSanitizer: SEGV on unknown address 0x5592f7e88d60 (pc 0x5592f5b029f8 bp 0x000000000000 sp 0x7fff8283b090 T0) Step #5: ==21445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592f5b029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5592f5b01d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5592f5b01bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5592f5b004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592f5b00211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6eeedbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6eeedbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592f55bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592f55e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6eeed9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592f55af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3274569943 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606c04d9a70, 0x5606c04e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606c04e47b0,0x5606c0591ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21469==ERROR: AddressSanitizer: SEGV on unknown address 0x5606c2449d60 (pc 0x5606c00c39f8 bp 0x000000000000 sp 0x7ffd86bcfaa0 T0) Step #5: ==21469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606c00c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5606c00c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5606c00c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5606c00c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5606c00c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd2496af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2496afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606bfb7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606bfba8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd24968d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606bfb7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3275453414 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc97af3a70, 0x55bc97afe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc97afe7b0,0x55bc97babba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21493==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc99a63d60 (pc 0x55bc976dd9f8 bp 0x000000000000 sp 0x7ffcb5e21d90 T0) Step #5: ==21493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc976dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bc976dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bc976dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bc976db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc976db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f29edd6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29edd6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc97197a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc971c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29edd4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc9718a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3276339365 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bda3085a70, 0x55bda30907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bda30907b0,0x55bda313dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21517==ERROR: AddressSanitizer: SEGV on unknown address 0x55bda4ff5d60 (pc 0x55bda2c6f9f8 bp 0x000000000000 sp 0x7ffeff669eb0 T0) Step #5: ==21517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bda2c6f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bda2c6ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bda2c6ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bda2c6d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bda2c6d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f66e2c818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66e2c81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bda2729a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bda2754e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66e2c5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bda271c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3277221845 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f29a392a70, 0x55f29a39d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f29a39d7b0,0x55f29a44aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21541==ERROR: AddressSanitizer: SEGV on unknown address 0x55f29c302d60 (pc 0x55f299f7c9f8 bp 0x000000000000 sp 0x7fff998e6670 T0) Step #5: ==21541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f299f7c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f299f7bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f299f7bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f299f7a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f299f7a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2895caa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2895caaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f299a36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f299a61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2895c88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f299a2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3278108538 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626a924aa70, 0x5626a92557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626a92557b0,0x5626a9302ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21565==ERROR: AddressSanitizer: SEGV on unknown address 0x5626ab1bad60 (pc 0x5626a8e349f8 bp 0x000000000000 sp 0x7ffe049923b0 T0) Step #5: ==21565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626a8e349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5626a8e33d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5626a8e33bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5626a8e324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626a8e32211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe0eeea18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0eeea1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626a88eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626a8919e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0eee7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626a88e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3278985442 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f493cca70, 0x562f493d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f493d77b0,0x562f49484ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21588==ERROR: AddressSanitizer: SEGV on unknown address 0x562f4b33cd60 (pc 0x562f48fb69f8 bp 0x000000000000 sp 0x7fff22ca6590 T0) Step #5: ==21588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f48fb69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562f48fb5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562f48fb5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562f48fb44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f48fb4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0ee2db78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ee2db7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f48a70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f48a9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ee2d95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f48a6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3279867202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628f3bfaa70, 0x5628f3c057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628f3c057b0,0x5628f3cb2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21612==ERROR: AddressSanitizer: SEGV on unknown address 0x5628f5b6ad60 (pc 0x5628f37e49f8 bp 0x000000000000 sp 0x7fffbe2ac1a0 T0) Step #5: ==21612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628f37e49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5628f37e3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5628f37e3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5628f37e24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5628f37e2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4f360688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f36068a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628f329ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628f32c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f36046082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628f329133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3280743358 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba6a67da70, 0x55ba6a6887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba6a6887b0,0x55ba6a735ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21633==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba6c5edd60 (pc 0x55ba6a2679f8 bp 0x000000000000 sp 0x7ffed625cdb0 T0) Step #5: ==21633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba6a2679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ba6a266d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ba6a266bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ba6a2654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba6a265211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f64c41638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64c4163a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba69d21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba69d4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64c4141082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba69d1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3281622246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7fc74ea70, 0x55b7fc7597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7fc7597b0,0x55b7fc806ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21656==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7fe6bed60 (pc 0x55b7fc3389f8 bp 0x000000000000 sp 0x7ffd3a8d1b90 T0) Step #5: ==21656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7fc3389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b7fc337d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b7fc337bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b7fc3364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7fc336211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9f58cf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f58cf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7fbdf2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7fbe1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f58cd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7fbde533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3282506573 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b04339a70, 0x564b043447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b043447b0,0x564b043f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21680==ERROR: AddressSanitizer: SEGV on unknown address 0x564b062a9d60 (pc 0x564b03f239f8 bp 0x000000000000 sp 0x7fff186de130 T0) Step #5: ==21680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b03f239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564b03f22d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564b03f22bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564b03f214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b03f21211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc52ab998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc52ab99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b039dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b03a08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc52ab77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b039d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3283387007 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ad7931a70, 0x561ad793c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ad793c7b0,0x561ad79e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21703==ERROR: AddressSanitizer: SEGV on unknown address 0x561ad98a1d60 (pc 0x561ad751b9f8 bp 0x000000000000 sp 0x7ffd55cce0f0 T0) Step #5: ==21703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ad751b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561ad751ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561ad751abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561ad75194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ad7519211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdb0523f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb0523fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ad6fd5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ad7000e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb0521d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ad6fc833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3284266447 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba35598a70, 0x55ba355a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba355a37b0,0x55ba35650ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21727==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba37508d60 (pc 0x55ba351829f8 bp 0x000000000000 sp 0x7ffce5700fe0 T0) Step #5: ==21727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba351829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ba35181d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ba35181bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ba351804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba35180211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1fa3ac48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fa3ac4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba34c3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba34c67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fa3aa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba34c2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3285144295 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566080e5a70, 0x5566080f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566080f07b0,0x55660819dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21751==ERROR: AddressSanitizer: SEGV on unknown address 0x55660a055d60 (pc 0x556607ccf9f8 bp 0x000000000000 sp 0x7ffd489a3580 T0) Step #5: ==21751==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556607ccf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556607cced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556607ccebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556607ccd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556607ccd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe20c5a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe20c5a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556607789a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566077b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe20c585082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55660777c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21751==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3286022700 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645712f0a70, 0x5645712fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645712fb7b0,0x5645713a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21775==ERROR: AddressSanitizer: SEGV on unknown address 0x564573260d60 (pc 0x564570eda9f8 bp 0x000000000000 sp 0x7ffec61bc6a0 T0) Step #5: ==21775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564570eda9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564570ed9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564570ed9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564570ed84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564570ed8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2d415ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d415efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564570994a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645709bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d415cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56457098733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3286908255 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561848f2ea70, 0x561848f397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561848f397b0,0x561848fe6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21799==ERROR: AddressSanitizer: SEGV on unknown address 0x56184ae9ed60 (pc 0x561848b189f8 bp 0x000000000000 sp 0x7ffff07d23b0 T0) Step #5: ==21799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561848b189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561848b17d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561848b17bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561848b164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561848b16211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdb242728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb24272a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618485d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618485fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb24250082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618485c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3287786351 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e838603a70, 0x55e83860e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e83860e7b0,0x55e8386bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21823==ERROR: AddressSanitizer: SEGV on unknown address 0x55e83a573d60 (pc 0x55e8381ed9f8 bp 0x000000000000 sp 0x7ffddbce8ac0 T0) Step #5: ==21823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8381ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e8381ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e8381ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e8381eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8381eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f63c44778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63c4477a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e837ca7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e837cd2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63c4455082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e837c9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3288670874 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da514b2a70, 0x55da514bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da514bd7b0,0x55da5156aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21847==ERROR: AddressSanitizer: SEGV on unknown address 0x55da53422d60 (pc 0x55da5109c9f8 bp 0x000000000000 sp 0x7ffc55bb3660 T0) Step #5: ==21847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da5109c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55da5109bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55da5109bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55da5109a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da5109a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc6c9ddc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6c9ddca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da50b56a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da50b81e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6c9dba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da50b4933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3289551559 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e965120a70, 0x55e96512b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e96512b7b0,0x55e9651d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21869==ERROR: AddressSanitizer: SEGV on unknown address 0x55e967090d60 (pc 0x55e964d0a9f8 bp 0x000000000000 sp 0x7ffd39eb91e0 T0) Step #5: ==21869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e964d0a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e964d09d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e964d09bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e964d084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e964d08211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd87f5068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd87f506a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9647c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9647efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd87f4e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9647b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3290430957 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eea3938a70, 0x55eea39437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eea39437b0,0x55eea39f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21893==ERROR: AddressSanitizer: SEGV on unknown address 0x55eea58a8d60 (pc 0x55eea35229f8 bp 0x000000000000 sp 0x7ffd86d4e070 T0) Step #5: ==21893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eea35229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eea3521d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eea3521bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eea35204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eea3520211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faedc8828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faedc882a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eea2fdca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eea3007e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faedc860082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eea2fcf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3291311326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ac976da70, 0x561ac97787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ac97787b0,0x561ac9825ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21917==ERROR: AddressSanitizer: SEGV on unknown address 0x561acb6ddd60 (pc 0x561ac93579f8 bp 0x000000000000 sp 0x7ffc1a4fc580 T0) Step #5: ==21917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ac93579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561ac9356d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561ac9356bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561ac93554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ac9355211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8f91feb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f91feba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ac8e11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ac8e3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f91fc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ac8e0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3292192656 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579d1281a70, 0x5579d128c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579d128c7b0,0x5579d1339ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21941==ERROR: AddressSanitizer: SEGV on unknown address 0x5579d31f1d60 (pc 0x5579d0e6b9f8 bp 0x000000000000 sp 0x7ffd1200cfb0 T0) Step #5: ==21941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579d0e6b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5579d0e6ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5579d0e6abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5579d0e694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5579d0e69211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9a3631b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a3631ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579d0925a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579d0950e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a362f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579d091833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3293076457 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9be782a70, 0x55d9be78d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9be78d7b0,0x55d9be83aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21965==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9c06f2d60 (pc 0x55d9be36c9f8 bp 0x000000000000 sp 0x7ffc71d4cd70 T0) Step #5: ==21965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9be36c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d9be36bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d9be36bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d9be36a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9be36a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fee269fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee269fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9bde26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9bde51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee269d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9bde1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3293954496 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56520df12a70, 0x56520df1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56520df1d7b0,0x56520dfcaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21989==ERROR: AddressSanitizer: SEGV on unknown address 0x56520fe82d60 (pc 0x56520dafc9f8 bp 0x000000000000 sp 0x7ffe0d84c4f0 T0) Step #5: ==21989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56520dafc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56520dafbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56520dafbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56520dafa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56520dafa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6b0b9428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b0b942a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56520d5b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56520d5e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b0b920082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56520d5a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3294838030 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640d3b8ca70, 0x5640d3b977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640d3b977b0,0x5640d3c44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22013==ERROR: AddressSanitizer: SEGV on unknown address 0x5640d5afcd60 (pc 0x5640d37769f8 bp 0x000000000000 sp 0x7fffee27cd10 T0) Step #5: ==22013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640d37769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5640d3775d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5640d3775bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5640d37744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640d3774211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f91d8b358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91d8b35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640d3230a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640d325be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91d8b13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640d322333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3295723597 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612ec1bea70, 0x5612ec1c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612ec1c97b0,0x5612ec276ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22037==ERROR: AddressSanitizer: SEGV on unknown address 0x5612ee12ed60 (pc 0x5612ebda89f8 bp 0x000000000000 sp 0x7fffce6d9c50 T0) Step #5: ==22037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612ebda89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5612ebda7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5612ebda7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5612ebda64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612ebda6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9a673e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a673e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612eb862a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612eb88de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a673c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612eb85533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3296604328 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d38b67a70, 0x557d38b727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d38b727b0,0x557d38c1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22061==ERROR: AddressSanitizer: SEGV on unknown address 0x557d3aad7d60 (pc 0x557d387519f8 bp 0x000000000000 sp 0x7ffe74d337f0 T0) Step #5: ==22061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d387519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557d38750d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557d38750bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557d3874f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d3874f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f71f055a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71f055aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d3820ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d38236e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71f0538082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d381fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3297481250 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a144dada70, 0x55a144db87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a144db87b0,0x55a144e65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22085==ERROR: AddressSanitizer: SEGV on unknown address 0x55a146d1dd60 (pc 0x55a1449979f8 bp 0x000000000000 sp 0x7ffd42d4db40 T0) Step #5: ==22085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1449979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a144996d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a144996bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a1449954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a144995211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f35cc1428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35cc142a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a144451a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a14447ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35cc120082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a14444433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3298360735 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0e70b3a70, 0x55e0e70be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0e70be7b0,0x55e0e716bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22109==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0e9023d60 (pc 0x55e0e6c9d9f8 bp 0x000000000000 sp 0x7ffcd635d930 T0) Step #5: ==22109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0e6c9d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e0e6c9cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e0e6c9cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e0e6c9b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0e6c9b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f06e38c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06e38c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0e6757a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0e6782e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06e38a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0e674a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3299243610 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55938c438a70, 0x55938c4437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55938c4437b0,0x55938c4f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22133==ERROR: AddressSanitizer: SEGV on unknown address 0x55938e3a8d60 (pc 0x55938c0229f8 bp 0x000000000000 sp 0x7ffdffbff5b0 T0) Step #5: ==22133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55938c0229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55938c021d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55938c021bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55938c0204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55938c020211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3a23ba38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a23ba3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55938badca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55938bb07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a23b81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55938bacf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3300128434 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f77d64a70, 0x560f77d6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f77d6f7b0,0x560f77e1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22157==ERROR: AddressSanitizer: SEGV on unknown address 0x560f79cd4d60 (pc 0x560f7794e9f8 bp 0x000000000000 sp 0x7ffca89a0b30 T0) Step #5: ==22157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f7794e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560f7794dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560f7794dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560f7794c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f7794c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff45221b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff45221ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f77408a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f77433e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4521f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f773fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3301005783 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8fe2aea70, 0x55d8fe2b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8fe2b97b0,0x55d8fe366ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22181==ERROR: AddressSanitizer: SEGV on unknown address 0x55d90021ed60 (pc 0x55d8fde989f8 bp 0x000000000000 sp 0x7ffd85889730 T0) Step #5: ==22181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8fde989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d8fde97d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d8fde97bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d8fde964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8fde96211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4849f388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4849f38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8fd952a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8fd97de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4849f16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8fd94533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3301877100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e1f8dea70, 0x557e1f8e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e1f8e97b0,0x557e1f996ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22205==ERROR: AddressSanitizer: SEGV on unknown address 0x557e2184ed60 (pc 0x557e1f4c89f8 bp 0x000000000000 sp 0x7fff29085f50 T0) Step #5: ==22205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e1f4c89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557e1f4c7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557e1f4c7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557e1f4c64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e1f4c6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faa1d8e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa1d8e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e1ef82a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e1efade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa1d8c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e1ef7533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3302755813 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad52710a70, 0x55ad5271b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad5271b7b0,0x55ad527c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22229==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad54680d60 (pc 0x55ad522fa9f8 bp 0x000000000000 sp 0x7ffe50cad830 T0) Step #5: ==22229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad522fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ad522f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ad522f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ad522f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad522f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efe486618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe48661a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad51db4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad51ddfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe4863f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad51da733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3303633230 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eddc15ba70, 0x55eddc1667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eddc1667b0,0x55eddc213ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22253==ERROR: AddressSanitizer: SEGV on unknown address 0x55edde0cbd60 (pc 0x55eddbd459f8 bp 0x000000000000 sp 0x7ffde2a25830 T0) Step #5: ==22253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eddbd459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eddbd44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eddbd44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eddbd434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eddbd43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4b5b7018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b5b701a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eddb7ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eddb82ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b5b6df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eddb7f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3304507738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eae24c4a70, 0x55eae24cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eae24cf7b0,0x55eae257cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22277==ERROR: AddressSanitizer: SEGV on unknown address 0x55eae4434d60 (pc 0x55eae20ae9f8 bp 0x000000000000 sp 0x7ffc98a7f4d0 T0) Step #5: ==22277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eae20ae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eae20add09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eae20adbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eae20ac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eae20ac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f11386b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11386b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eae1b68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eae1b93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1138693082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eae1b5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3305384762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56019fcf6a70, 0x56019fd017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56019fd017b0,0x56019fdaeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22301==ERROR: AddressSanitizer: SEGV on unknown address 0x5601a1c66d60 (pc 0x56019f8e09f8 bp 0x000000000000 sp 0x7ffeb4188aa0 T0) Step #5: ==22301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56019f8e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56019f8dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56019f8dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56019f8de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56019f8de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd9634538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd963453a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56019f39aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56019f3c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd963431082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56019f38d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3306263905 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558382be2a70, 0x558382bed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558382bed7b0,0x558382c9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22325==ERROR: AddressSanitizer: SEGV on unknown address 0x558384b52d60 (pc 0x5583827cc9f8 bp 0x000000000000 sp 0x7ffcf86b7bd0 T0) Step #5: ==22325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583827cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5583827cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5583827cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5583827ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583827ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f800aad38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f800aad3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558382286a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583822b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f800aab1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55838227933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3307143665 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afd01a8a70, 0x55afd01b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afd01b37b0,0x55afd0260ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22349==ERROR: AddressSanitizer: SEGV on unknown address 0x55afd2118d60 (pc 0x55afcfd929f8 bp 0x000000000000 sp 0x7ffe070d5280 T0) Step #5: ==22349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afcfd929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55afcfd91d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55afcfd91bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55afcfd904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55afcfd90211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0568c948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0568c94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afcf84ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afcf877e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0568c72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afcf83f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3308024443 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c4bb1aa70, 0x559c4bb257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c4bb257b0,0x559c4bbd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22373==ERROR: AddressSanitizer: SEGV on unknown address 0x559c4da8ad60 (pc 0x559c4b7049f8 bp 0x000000000000 sp 0x7ffcb7473ff0 T0) Step #5: ==22373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c4b7049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559c4b703d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559c4b703bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559c4b7024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c4b702211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa573ebd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa573ebda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c4b1bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c4b1e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa573e9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c4b1b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3308907609 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c430f9a70, 0x564c431047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c431047b0,0x564c431b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22397==ERROR: AddressSanitizer: SEGV on unknown address 0x564c45069d60 (pc 0x564c42ce39f8 bp 0x000000000000 sp 0x7ffdff5055a0 T0) Step #5: ==22397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c42ce39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564c42ce2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564c42ce2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564c42ce14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c42ce1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa91eecd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa91eecda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c4279da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c427c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa91eeab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c4279033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3309784830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563fa6456a70, 0x563fa64617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563fa64617b0,0x563fa650eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22421==ERROR: AddressSanitizer: SEGV on unknown address 0x563fa83c6d60 (pc 0x563fa60409f8 bp 0x000000000000 sp 0x7ffd37e9dee0 T0) Step #5: ==22421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fa60409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563fa603fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563fa603fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563fa603e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563fa603e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f60cdaa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60cdaa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fa5afaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fa5b25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60cda86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fa5aed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3310658011 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56437efc5a70, 0x56437efd07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56437efd07b0,0x56437f07dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22445==ERROR: AddressSanitizer: SEGV on unknown address 0x564380f35d60 (pc 0x56437ebaf9f8 bp 0x000000000000 sp 0x7ffd3a4a0920 T0) Step #5: ==22445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56437ebaf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56437ebaed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56437ebaebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56437ebad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56437ebad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faac4d0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faac4d0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56437e669a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56437e694e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faac4ce9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56437e65c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3311537313 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56191a5eba70, 0x56191a5f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56191a5f67b0,0x56191a6a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22469==ERROR: AddressSanitizer: SEGV on unknown address 0x56191c55bd60 (pc 0x56191a1d59f8 bp 0x000000000000 sp 0x7fff3a363880 T0) Step #5: ==22469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56191a1d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56191a1d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56191a1d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56191a1d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56191a1d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9f402028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f40202a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561919c8fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561919cbae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f401e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561919c8233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3312413415 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ce63e9a70, 0x558ce63f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ce63f47b0,0x558ce64a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22493==ERROR: AddressSanitizer: SEGV on unknown address 0x558ce8359d60 (pc 0x558ce5fd39f8 bp 0x000000000000 sp 0x7ffeaf636350 T0) Step #5: ==22493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ce5fd39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558ce5fd2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558ce5fd2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558ce5fd14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ce5fd1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f65ab64c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65ab64ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ce5a8da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ce5ab8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65ab62a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ce5a8033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3313299139 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3f7e7ba70, 0x55a3f7e867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3f7e867b0,0x55a3f7f33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22517==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3f9debd60 (pc 0x55a3f7a659f8 bp 0x000000000000 sp 0x7ffecb2aa480 T0) Step #5: ==22517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3f7a659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a3f7a64d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a3f7a64bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a3f7a634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3f7a63211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faaf833f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faaf833fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3f751fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3f754ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaf831d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3f751233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3314174547 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c87e58ba70, 0x55c87e5967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c87e5967b0,0x55c87e643ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22540==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8804fbd60 (pc 0x55c87e1759f8 bp 0x000000000000 sp 0x7ffc01911360 T0) Step #5: ==22540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c87e1759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c87e174d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c87e174bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c87e1734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c87e173211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9825b7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9825b7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c87dc2fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c87dc5ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9825b59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c87dc2233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3315053048 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56277b062a70, 0x56277b06d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56277b06d7b0,0x56277b11aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22564==ERROR: AddressSanitizer: SEGV on unknown address 0x56277cfd2d60 (pc 0x56277ac4c9f8 bp 0x000000000000 sp 0x7ffd4e54dd70 T0) Step #5: ==22564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56277ac4c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56277ac4bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56277ac4bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56277ac4a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56277ac4a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f43d0abc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43d0abca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56277a706a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56277a731e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43d0a9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56277a6f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3315931440 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecfb54aa70, 0x55ecfb5557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecfb5557b0,0x55ecfb602ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22588==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecfd4bad60 (pc 0x55ecfb1349f8 bp 0x000000000000 sp 0x7ffd2124e950 T0) Step #5: ==22588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecfb1349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ecfb133d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ecfb133bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ecfb1324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecfb132211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa51ee0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa51ee0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecfabeea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecfac19e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa51ede8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecfabe133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3316808012 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605371afa70, 0x5605371ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605371ba7b0,0x560537267ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22612==ERROR: AddressSanitizer: SEGV on unknown address 0x56053911fd60 (pc 0x560536d999f8 bp 0x000000000000 sp 0x7ffc302d1e10 T0) Step #5: ==22612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560536d999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560536d98d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560536d98bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560536d974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560536d97211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f15781878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1578187a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560536853a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56053687ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1578165082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56053684633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3317691926 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d3d003a70, 0x563d3d00e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d3d00e7b0,0x563d3d0bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22636==ERROR: AddressSanitizer: SEGV on unknown address 0x563d3ef73d60 (pc 0x563d3cbed9f8 bp 0x000000000000 sp 0x7ffea33d69e0 T0) Step #5: ==22636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d3cbed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563d3cbecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563d3cbecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563d3cbeb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d3cbeb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc9c5c948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9c5c94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d3c6a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d3c6d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9c5c72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d3c69a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3318574091 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8fdd41a70, 0x55a8fdd4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8fdd4c7b0,0x55a8fddf9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22660==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8ffcb1d60 (pc 0x55a8fd92b9f8 bp 0x000000000000 sp 0x7fffb496aa70 T0) Step #5: ==22660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8fd92b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a8fd92ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a8fd92abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a8fd9294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8fd929211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f67a2b8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67a2b8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8fd3e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8fd410e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67a2b6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8fd3d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3319450326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bb6deea70, 0x556bb6df97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bb6df97b0,0x556bb6ea6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22682==ERROR: AddressSanitizer: SEGV on unknown address 0x556bb8d5ed60 (pc 0x556bb69d89f8 bp 0x000000000000 sp 0x7ffff9350530 T0) Step #5: ==22682==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bb69d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556bb69d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556bb69d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556bb69d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bb69d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7d1ee208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d1ee20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bb6492a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bb64bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d1edfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bb648533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3320327835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643dcd65a70, 0x5643dcd707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643dcd707b0,0x5643dce1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22706==ERROR: AddressSanitizer: SEGV on unknown address 0x5643decd5d60 (pc 0x5643dc94f9f8 bp 0x000000000000 sp 0x7fffb2d738f0 T0) Step #5: ==22706==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643dc94f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5643dc94ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5643dc94ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5643dc94d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643dc94d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5a3578a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a3578aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643dc409a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643dc434e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a35768082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643dc3fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3321206469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56020a6e7a70, 0x56020a6f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56020a6f27b0,0x56020a79fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22729==ERROR: AddressSanitizer: SEGV on unknown address 0x56020c657d60 (pc 0x56020a2d19f8 bp 0x000000000000 sp 0x7ffde7fbb4f0 T0) Step #5: ==22729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56020a2d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56020a2d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56020a2d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56020a2cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56020a2cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2395bdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2395bdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560209d8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560209db6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2395bba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560209d7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3322092239 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee8563ea70, 0x55ee856497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee856497b0,0x55ee856f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22751==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee875aed60 (pc 0x55ee852289f8 bp 0x000000000000 sp 0x7ffe0beae5d0 T0) Step #5: ==22751==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee852289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ee85227d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ee85227bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ee852264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee85226211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0d275798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d27579a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee84ce2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee84d0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d27557082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee84cd533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22751==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3322974340 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564dcb13fa70, 0x564dcb14a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564dcb14a7b0,0x564dcb1f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22775==ERROR: AddressSanitizer: SEGV on unknown address 0x564dcd0afd60 (pc 0x564dcad299f8 bp 0x000000000000 sp 0x7ffffe0a14d0 T0) Step #5: ==22775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dcad299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564dcad28d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564dcad28bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564dcad274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564dcad27211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fad0b1408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad0b140a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dca7e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dca80ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad0b11e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dca7d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3323852268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9d31c9a70, 0x55b9d31d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9d31d47b0,0x55b9d3281ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22799==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9d5139d60 (pc 0x55b9d2db39f8 bp 0x000000000000 sp 0x7ffec6492c30 T0) Step #5: ==22799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9d2db39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b9d2db2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b9d2db2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b9d2db14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9d2db1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9a8c17b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a8c17ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9d286da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9d2898e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a8c159082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9d286033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3324738446 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c446932a70, 0x55c44693d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c44693d7b0,0x55c4469eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22823==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4488a2d60 (pc 0x55c44651c9f8 bp 0x000000000000 sp 0x7ffcedf20460 T0) Step #5: ==22823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c44651c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c44651bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c44651bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c44651a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c44651a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f40c24418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40c2441a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c445fd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c446001e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40c241f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c445fc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3325615078 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a946e7a70, 0x557a946f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a946f27b0,0x557a9479fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22847==ERROR: AddressSanitizer: SEGV on unknown address 0x557a96657d60 (pc 0x557a942d19f8 bp 0x000000000000 sp 0x7ffc5efd1bb0 T0) Step #5: ==22847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a942d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557a942d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557a942d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557a942cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a942cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f16037c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16037c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a93d8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a93db6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16037a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a93d7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3326491703 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5a43e4a70, 0x55a5a43ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5a43ef7b0,0x55a5a449cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22871==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5a6354d60 (pc 0x55a5a3fce9f8 bp 0x000000000000 sp 0x7ffe333ee390 T0) Step #5: ==22871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5a3fce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a5a3fcdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a5a3fcdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a5a3fcc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5a3fcc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f43df1d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43df1d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5a3a88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5a3ab3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43df1ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5a3a7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3327367973 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565337f5ca70, 0x565337f677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565337f677b0,0x565338014ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22893==ERROR: AddressSanitizer: SEGV on unknown address 0x565339eccd60 (pc 0x565337b469f8 bp 0x000000000000 sp 0x7ffe0293dcf0 T0) Step #5: ==22893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565337b469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565337b45d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565337b45bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x565337b444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565337b44211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f00bad978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00bad97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565337600a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56533762be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00bad75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653375f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3328249629 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555832a2ca70, 0x555832a377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555832a377b0,0x555832ae4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22917==ERROR: AddressSanitizer: SEGV on unknown address 0x55583499cd60 (pc 0x5558326169f8 bp 0x000000000000 sp 0x7ffc1ac6f3f0 T0) Step #5: ==22917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558326169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555832615d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555832615bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5558326144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555832614211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2cc47fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2cc47fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558320d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558320fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cc47da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558320c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3329131800 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55583bc98a70, 0x55583bca37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55583bca37b0,0x55583bd50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22943==ERROR: AddressSanitizer: SEGV on unknown address 0x55583dc08d60 (pc 0x55583b8829f8 bp 0x000000000000 sp 0x7ffcdad5bff0 T0) Step #5: ==22943==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55583b8829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55583b881d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55583b881bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55583b8804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55583b880211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6420b448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6420b44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55583b33ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55583b367e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6420b22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55583b32f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22943==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3330009376 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556df687ea70, 0x556df68897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556df68897b0,0x556df6936ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22965==ERROR: AddressSanitizer: SEGV on unknown address 0x556df87eed60 (pc 0x556df64689f8 bp 0x000000000000 sp 0x7fffb4bd65e0 T0) Step #5: ==22965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556df64689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556df6467d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556df6467bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556df64664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556df6466211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd871b358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd871b35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556df5f22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556df5f4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd871b13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556df5f1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3330888175 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d9e91ea70, 0x557d9e9297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d9e9297b0,0x557d9e9d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22989==ERROR: AddressSanitizer: SEGV on unknown address 0x557da088ed60 (pc 0x557d9e5089f8 bp 0x000000000000 sp 0x7ffc11694dc0 T0) Step #5: ==22989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d9e5089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557d9e507d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557d9e507bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557d9e5064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d9e506211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe0c80368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0c8036a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d9dfc2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d9dfede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0c8014082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d9dfb533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3331766215 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ed703da70, 0x559ed70487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ed70487b0,0x559ed70f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23013==ERROR: AddressSanitizer: SEGV on unknown address 0x559ed8fadd60 (pc 0x559ed6c279f8 bp 0x000000000000 sp 0x7ffc13f070c0 T0) Step #5: ==23013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ed6c279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559ed6c26d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559ed6c26bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559ed6c254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ed6c25211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe068fad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe068fada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ed66e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ed670ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe068f8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ed66d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3332649291 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558901a13a70, 0x558901a1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558901a1e7b0,0x558901acbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23037==ERROR: AddressSanitizer: SEGV on unknown address 0x558903983d60 (pc 0x5589015fd9f8 bp 0x000000000000 sp 0x7ffdd1da85f0 T0) Step #5: ==23037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589015fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5589015fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5589015fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5589015fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589015fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f08b60978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08b6097a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589010b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589010e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08b6075082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589010aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3333526941 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e86024a70, 0x555e8602f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e8602f7b0,0x555e860dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23061==ERROR: AddressSanitizer: SEGV on unknown address 0x555e87f94d60 (pc 0x555e85c0e9f8 bp 0x000000000000 sp 0x7fffdc53aa30 T0) Step #5: ==23061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e85c0e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555e85c0dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555e85c0dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555e85c0c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e85c0c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe46f3cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe46f3cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e856c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e856f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe46f3ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e856bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3334403578 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9127d2a70, 0x55b9127dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9127dd7b0,0x55b91288aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23085==ERROR: AddressSanitizer: SEGV on unknown address 0x55b914742d60 (pc 0x55b9123bc9f8 bp 0x000000000000 sp 0x7ffdaf2e3880 T0) Step #5: ==23085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9123bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b9123bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b9123bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b9123ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9123ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4f6c9418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f6c941a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b911e76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b911ea1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f6c91f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b911e6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3335281999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558689b64a70, 0x558689b6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558689b6f7b0,0x558689c1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23109==ERROR: AddressSanitizer: SEGV on unknown address 0x55868bad4d60 (pc 0x55868974e9f8 bp 0x000000000000 sp 0x7ffc7fc90640 T0) Step #5: ==23109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55868974e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55868974dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55868974dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55868974c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55868974c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f07d33a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07d33a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558689208a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558689233e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07d3386082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586891fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3336163231 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb16b89a70, 0x55eb16b947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb16b947b0,0x55eb16c41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23133==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb18af9d60 (pc 0x55eb167739f8 bp 0x000000000000 sp 0x7fff1ecd7ea0 T0) Step #5: ==23133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb167739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eb16772d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eb16772bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eb167714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb16771211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f767537f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f767537fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb1622da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb16258e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f767535d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb1622033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3337038401 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c0775da70, 0x557c077687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c077687b0,0x557c07815ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23157==ERROR: AddressSanitizer: SEGV on unknown address 0x557c096cdd60 (pc 0x557c073479f8 bp 0x000000000000 sp 0x7ffdc02a2f20 T0) Step #5: ==23157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c073479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557c07346d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557c07346bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557c073454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c07345211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb8d0bfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8d0bfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c06e01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c06e2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8d0bda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c06df433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3337914790 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fb5313a70, 0x556fb531e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fb531e7b0,0x556fb53cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23181==ERROR: AddressSanitizer: SEGV on unknown address 0x556fb7283d60 (pc 0x556fb4efd9f8 bp 0x000000000000 sp 0x7fff87c03de0 T0) Step #5: ==23181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fb4efd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556fb4efcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556fb4efcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556fb4efb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556fb4efb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc9347a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9347a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fb49b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fb49e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc934787082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fb49aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3338795497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621bf9d9a70, 0x5621bf9e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621bf9e47b0,0x5621bfa91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23205==ERROR: AddressSanitizer: SEGV on unknown address 0x5621c1949d60 (pc 0x5621bf5c39f8 bp 0x000000000000 sp 0x7ffc88fd4ac0 T0) Step #5: ==23205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621bf5c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5621bf5c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5621bf5c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5621bf5c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5621bf5c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa9a3c3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9a3c3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621bf07da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621bf0a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9a3c1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621bf07033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3339677387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bade1afa70, 0x55bade1ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bade1ba7b0,0x55bade267ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23229==ERROR: AddressSanitizer: SEGV on unknown address 0x55bae011fd60 (pc 0x55baddd999f8 bp 0x000000000000 sp 0x7ffedcadb920 T0) Step #5: ==23229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55baddd999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55baddd98d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55baddd98bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55baddd974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55baddd97211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f59013588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5901358a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55badd853a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55badd87ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5901336082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55badd84633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3340566458 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f733394a70, 0x55f73339f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f73339f7b0,0x55f73344cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23253==ERROR: AddressSanitizer: SEGV on unknown address 0x55f735304d60 (pc 0x55f732f7e9f8 bp 0x000000000000 sp 0x7ffd43434e40 T0) Step #5: ==23253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f732f7e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f732f7dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f732f7dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f732f7c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f732f7c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb4875ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4875ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f732a38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f732a63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4875dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f732a2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3341440602 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555eef5c9a70, 0x555eef5d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555eef5d47b0,0x555eef681ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23277==ERROR: AddressSanitizer: SEGV on unknown address 0x555ef1539d60 (pc 0x555eef1b39f8 bp 0x000000000000 sp 0x7ffc2b1b0a40 T0) Step #5: ==23277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555eef1b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555eef1b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555eef1b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555eef1b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555eef1b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd5e8e2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5e8e2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555eeec6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555eeec98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5e8e09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555eeec6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3342321696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b23e5ffa70, 0x55b23e60a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b23e60a7b0,0x55b23e6b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23301==ERROR: AddressSanitizer: SEGV on unknown address 0x55b24056fd60 (pc 0x55b23e1e99f8 bp 0x000000000000 sp 0x7ffda8c5cb10 T0) Step #5: ==23301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b23e1e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b23e1e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b23e1e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b23e1e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b23e1e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2cc587b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2cc587ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b23dca3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b23dccee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cc5859082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b23dc9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3343197023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556dd47c0a70, 0x556dd47cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556dd47cb7b0,0x556dd4878ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23325==ERROR: AddressSanitizer: SEGV on unknown address 0x556dd6730d60 (pc 0x556dd43aa9f8 bp 0x000000000000 sp 0x7ffd4dc71090 T0) Step #5: ==23325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556dd43aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556dd43a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556dd43a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556dd43a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556dd43a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdf198ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf198efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556dd3e64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556dd3e8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf198cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556dd3e5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3344077780 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560639600a70, 0x56063960b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56063960b7b0,0x5606396b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23349==ERROR: AddressSanitizer: SEGV on unknown address 0x56063b570d60 (pc 0x5606391ea9f8 bp 0x000000000000 sp 0x7ffda262bad0 T0) Step #5: ==23349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606391ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5606391e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5606391e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5606391e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5606391e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f929e3f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f929e3f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560638ca4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560638ccfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f929e3ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560638c9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3344957718 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555561738a70, 0x5555617437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555617437b0,0x5555617f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23373==ERROR: AddressSanitizer: SEGV on unknown address 0x5555636a8d60 (pc 0x5555613229f8 bp 0x000000000000 sp 0x7ffe38550200 T0) Step #5: ==23373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555613229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555561321d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555561321bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5555613204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555561320211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f36fef8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36fef8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555560ddca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555560e07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36fef6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555560dcf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3345836505 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56099bb74a70, 0x56099bb7f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56099bb7f7b0,0x56099bc2cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23397==ERROR: AddressSanitizer: SEGV on unknown address 0x56099dae4d60 (pc 0x56099b75e9f8 bp 0x000000000000 sp 0x7ffed477faa0 T0) Step #5: ==23397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56099b75e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56099b75dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56099b75dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56099b75c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56099b75c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fda888f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda888f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56099b218a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56099b243e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda888d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56099b20b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3346716588 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5ab145a70, 0x55f5ab1507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5ab1507b0,0x55f5ab1fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23421==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5ad0b5d60 (pc 0x55f5aad2f9f8 bp 0x000000000000 sp 0x7fff688d2ee0 T0) Step #5: ==23421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5aad2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f5aad2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f5aad2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f5aad2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5aad2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5360d1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5360d1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5aa7e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5aa814e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5360cfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5aa7dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3347597766 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608f4426a70, 0x5608f44317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608f44317b0,0x5608f44deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23445==ERROR: AddressSanitizer: SEGV on unknown address 0x5608f6396d60 (pc 0x5608f40109f8 bp 0x000000000000 sp 0x7ffdc9d98980 T0) Step #5: ==23445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608f40109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5608f400fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5608f400fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5608f400e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5608f400e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f283eeda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f283eedaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608f3acaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608f3af5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f283eeb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608f3abd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3348473455 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7e5506a70, 0x55b7e55117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7e55117b0,0x55b7e55beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23469==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7e7476d60 (pc 0x55b7e50f09f8 bp 0x000000000000 sp 0x7ffe072e2010 T0) Step #5: ==23469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7e50f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b7e50efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b7e50efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b7e50ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7e50ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f22380cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22380cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7e4baaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7e4bd5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22380a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7e4b9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3349352182 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55844152da70, 0x5584415387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584415387b0,0x5584415e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23493==ERROR: AddressSanitizer: SEGV on unknown address 0x55844349dd60 (pc 0x5584411179f8 bp 0x000000000000 sp 0x7fffb7aa0f40 T0) Step #5: ==23493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584411179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558441116d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558441116bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5584411154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558441115211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f16dbc5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16dbc5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558440bd1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558440bfce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16dbc3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558440bc433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3350235349 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558490ae6a70, 0x558490af17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558490af17b0,0x558490b9eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23517==ERROR: AddressSanitizer: SEGV on unknown address 0x558492a56d60 (pc 0x5584906d09f8 bp 0x000000000000 sp 0x7ffd136cebc0 T0) Step #5: ==23517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584906d09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5584906cfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5584906cfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5584906ce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584906ce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa0f03478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0f0347a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55849018aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584901b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0f0325082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55849017d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3351118447 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df83e86a70, 0x55df83e917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df83e917b0,0x55df83f3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23541==ERROR: AddressSanitizer: SEGV on unknown address 0x55df85df6d60 (pc 0x55df83a709f8 bp 0x000000000000 sp 0x7ffc43b55b60 T0) Step #5: ==23541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df83a709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55df83a6fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55df83a6fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55df83a6e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df83a6e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe98ea1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe98ea1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df8352aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df83555e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe98e9fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df8351d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3352003064 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8f5343a70, 0x55e8f534e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8f534e7b0,0x55e8f53fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23565==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8f72b3d60 (pc 0x55e8f4f2d9f8 bp 0x000000000000 sp 0x7ffd4f559df0 T0) Step #5: ==23565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8f4f2d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e8f4f2cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e8f4f2cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e8f4f2b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8f4f2b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa21adad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa21adada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8f49e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8f4a12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa21ad8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8f49da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3352878133 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d5dc03aa70, 0x55d5dc0457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5dc0457b0,0x55d5dc0f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23589==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5ddfaad60 (pc 0x55d5dbc249f8 bp 0x000000000000 sp 0x7ffcafdc3a80 T0) Step #5: ==23589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5dbc249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d5dbc23d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d5dbc23bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d5dbc224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5dbc22211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f09350bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09350bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5db6dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5db709e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0935099082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5db6d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3353751218 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a5e716a70, 0x556a5e7217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a5e7217b0,0x556a5e7ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23613==ERROR: AddressSanitizer: SEGV on unknown address 0x556a60686d60 (pc 0x556a5e3009f8 bp 0x000000000000 sp 0x7ffd214ac960 T0) Step #5: ==23613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a5e3009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556a5e2ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556a5e2ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556a5e2fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a5e2fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcc3b0438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc3b043a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a5ddbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a5dde5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc3b021082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a5ddad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3354630270 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e82ec0a70, 0x563e82ecb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e82ecb7b0,0x563e82f78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23637==ERROR: AddressSanitizer: SEGV on unknown address 0x563e84e30d60 (pc 0x563e82aaa9f8 bp 0x000000000000 sp 0x7ffe86b803a0 T0) Step #5: ==23637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e82aaa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563e82aa9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563e82aa9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563e82aa84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e82aa8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6394a098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6394a09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e82564a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e8258fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63949e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e8255733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3355511431 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2b6112a70, 0x55e2b611d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2b611d7b0,0x55e2b61caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23661==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2b8082d60 (pc 0x55e2b5cfc9f8 bp 0x000000000000 sp 0x7fffcfeb2f40 T0) Step #5: ==23661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2b5cfc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e2b5cfbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e2b5cfbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e2b5cfa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2b5cfa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc7a570a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7a570aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2b57b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2b57e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7a56e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2b57a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3356386972 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7cead4a70, 0x55a7ceadf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7ceadf7b0,0x55a7ceb8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23685==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7d0a44d60 (pc 0x55a7ce6be9f8 bp 0x000000000000 sp 0x7ffedc931930 T0) Step #5: ==23685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7ce6be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a7ce6bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a7ce6bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a7ce6bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7ce6bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff0f98558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0f9855a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7ce178a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7ce1a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0f9833082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7ce16b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3357261995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b0ba12a70, 0x564b0ba1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b0ba1d7b0,0x564b0bacaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23708==ERROR: AddressSanitizer: SEGV on unknown address 0x564b0d982d60 (pc 0x564b0b5fc9f8 bp 0x000000000000 sp 0x7ffeea6f6240 T0) Step #5: ==23708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b0b5fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564b0b5fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564b0b5fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564b0b5fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b0b5fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5d66d0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d66d0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b0b0b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b0b0e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d66ceb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b0b0a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3358141226 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6ad0c7a70, 0x55c6ad0d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6ad0d27b0,0x55c6ad17fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23732==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6af037d60 (pc 0x55c6accb19f8 bp 0x000000000000 sp 0x7fff8fab0880 T0) Step #5: ==23732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6accb19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c6accb0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c6accb0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c6accaf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6accaf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe3216d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3216d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6ac76ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6ac796e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3216af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6ac75e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3359021937 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fca628a70, 0x556fca6337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fca6337b0,0x556fca6e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23755==ERROR: AddressSanitizer: SEGV on unknown address 0x556fcc598d60 (pc 0x556fca2129f8 bp 0x000000000000 sp 0x7ffcb58359d0 T0) Step #5: ==23755==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fca2129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556fca211d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556fca211bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556fca2104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556fca210211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f33a09a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33a09a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fc9ccca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fc9cf7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33a097e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fc9cbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3359898917 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574f100da70, 0x5574f10187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574f10187b0,0x5574f10c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23777==ERROR: AddressSanitizer: SEGV on unknown address 0x5574f2f7dd60 (pc 0x5574f0bf79f8 bp 0x000000000000 sp 0x7ffefa96dc20 T0) Step #5: ==23777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574f0bf79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5574f0bf6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5574f0bf6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5574f0bf54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574f0bf5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd2707778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd270777a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574f06b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574f06dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd270755082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574f06a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3360778534 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecf64f7a70, 0x55ecf65027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecf65027b0,0x55ecf65afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23801==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecf8467d60 (pc 0x55ecf60e19f8 bp 0x000000000000 sp 0x7ffdabc22630 T0) Step #5: ==23801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecf60e19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ecf60e0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ecf60e0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ecf60df4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecf60df211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd73717f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd73717fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecf5b9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecf5bc6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd73715d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecf5b8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3361662868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55836ccefa70, 0x55836ccfa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55836ccfa7b0,0x55836cda7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23825==ERROR: AddressSanitizer: SEGV on unknown address 0x55836ec5fd60 (pc 0x55836c8d99f8 bp 0x000000000000 sp 0x7fff9db02a60 T0) Step #5: ==23825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55836c8d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55836c8d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55836c8d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55836c8d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55836c8d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9fea3788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fea378a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55836c393a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55836c3bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fea356082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55836c38633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3362541128 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a0731ca70, 0x559a073277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a073277b0,0x559a073d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23849==ERROR: AddressSanitizer: SEGV on unknown address 0x559a0928cd60 (pc 0x559a06f069f8 bp 0x000000000000 sp 0x7ffd9f1898e0 T0) Step #5: ==23849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a06f069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559a06f05d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559a06f05bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559a06f044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a06f04211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6879b598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6879b59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a069c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a069ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6879b37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a069b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3363427894 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564edd4f7a70, 0x564edd5027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564edd5027b0,0x564edd5afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23873==ERROR: AddressSanitizer: SEGV on unknown address 0x564edf467d60 (pc 0x564edd0e19f8 bp 0x000000000000 sp 0x7ffc6e87ce40 T0) Step #5: ==23873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564edd0e19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564edd0e0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564edd0e0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564edd0df4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564edd0df211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f12d25c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12d25c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564edcb9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564edcbc6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12d25a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564edcb8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3364308389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560883c99a70, 0x560883ca47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560883ca47b0,0x560883d51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23897==ERROR: AddressSanitizer: SEGV on unknown address 0x560885c09d60 (pc 0x5608838839f8 bp 0x000000000000 sp 0x7ffec7596560 T0) Step #5: ==23897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608838839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560883882d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560883882bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5608838814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560883881211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0d46bb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d46bb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56088333da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560883368e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d46b97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56088333033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3365190175 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555fddbf9a70, 0x555fddc047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555fddc047b0,0x555fddcb1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23921==ERROR: AddressSanitizer: SEGV on unknown address 0x555fdfb69d60 (pc 0x555fdd7e39f8 bp 0x000000000000 sp 0x7fffd4b7b890 T0) Step #5: ==23921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fdd7e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555fdd7e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555fdd7e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555fdd7e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555fdd7e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6c99d3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c99d3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fdd29da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fdd2c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c99d1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fdd29033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3366073360 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556500b1da70, 0x556500b287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556500b287b0,0x556500bd5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23945==ERROR: AddressSanitizer: SEGV on unknown address 0x556502a8dd60 (pc 0x5565007079f8 bp 0x000000000000 sp 0x7fff4435e3b0 T0) Step #5: ==23945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565007079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556500706d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556500706bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5565007054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556500705211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdc44c088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc44c08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565001c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565001ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc44be6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565001b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3366951734 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d86b080a70, 0x55d86b08b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d86b08b7b0,0x55d86b138ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23969==ERROR: AddressSanitizer: SEGV on unknown address 0x55d86cff0d60 (pc 0x55d86ac6a9f8 bp 0x000000000000 sp 0x7ffed3049bb0 T0) Step #5: ==23969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d86ac6a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d86ac69d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d86ac69bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d86ac684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d86ac68211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8d91c778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d91c77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d86a724a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d86a74fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d91c55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d86a71733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3367834283 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9e674fa70, 0x55a9e675a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9e675a7b0,0x55a9e6807ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23993==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9e86bfd60 (pc 0x55a9e63399f8 bp 0x000000000000 sp 0x7fff6bbb3c90 T0) Step #5: ==23993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9e63399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a9e6338d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a9e6338bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a9e63374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9e6337211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f144cdb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f144cdb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9e5df3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9e5e1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f144cd92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9e5de633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3368724350 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd181a5a70, 0x55cd181b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd181b07b0,0x55cd1825dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24017==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd1a115d60 (pc 0x55cd17d8f9f8 bp 0x000000000000 sp 0x7ffd22b446b0 T0) Step #5: ==24017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd17d8f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cd17d8ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cd17d8ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cd17d8d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd17d8d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc1158b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1158b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd17849a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd17874e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc115891082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd1783c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3369600663 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559897b33a70, 0x559897b3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559897b3e7b0,0x559897bebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24041==ERROR: AddressSanitizer: SEGV on unknown address 0x559899aa3d60 (pc 0x55989771d9f8 bp 0x000000000000 sp 0x7ffc32f77d10 T0) Step #5: ==24041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55989771d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55989771cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55989771cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55989771b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55989771b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7b2dfa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b2dfa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598971d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559897202e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b2df83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598971ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3370481176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a9db40a70, 0x559a9db4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a9db4b7b0,0x559a9dbf8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24065==ERROR: AddressSanitizer: SEGV on unknown address 0x559a9fab0d60 (pc 0x559a9d72a9f8 bp 0x000000000000 sp 0x7ffc1e964ae0 T0) Step #5: ==24065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a9d72a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559a9d729d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559a9d729bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559a9d7284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a9d728211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f41c22228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41c2222a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a9d1e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a9d20fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41c2200082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a9d1d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3371361958 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55891207fa70, 0x55891208a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55891208a7b0,0x558912137ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24089==ERROR: AddressSanitizer: SEGV on unknown address 0x558913fefd60 (pc 0x558911c699f8 bp 0x000000000000 sp 0x7ffcb8bc96e0 T0) Step #5: ==24089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558911c699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558911c68d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558911c68bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558911c674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558911c67211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4cc6e6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cc6e6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558911723a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55891174ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cc6e49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55891171633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3372247486 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556dbd8ada70, 0x556dbd8b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556dbd8b87b0,0x556dbd965ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24113==ERROR: AddressSanitizer: SEGV on unknown address 0x556dbf81dd60 (pc 0x556dbd4979f8 bp 0x000000000000 sp 0x7ffd9e3c4270 T0) Step #5: ==24113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556dbd4979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556dbd496d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556dbd496bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556dbd4954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556dbd495211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feba1bad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feba1bada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556dbcf51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556dbcf7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feba1b8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556dbcf4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3373130798 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d603358a70, 0x55d6033637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6033637b0,0x55d603410ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24137==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6052c8d60 (pc 0x55d602f429f8 bp 0x000000000000 sp 0x7ffd55b8bf10 T0) Step #5: ==24137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d602f429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d602f41d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d602f41bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d602f404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d602f40211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff5a09278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5a0927a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6029fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d602a27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5a0905082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6029ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3374005293 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb4b3faa70, 0x55eb4b4057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb4b4057b0,0x55eb4b4b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24161==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb4d36ad60 (pc 0x55eb4afe49f8 bp 0x000000000000 sp 0x7fffeff8da10 T0) Step #5: ==24161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb4afe49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eb4afe3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eb4afe3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eb4afe24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb4afe2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5eacd418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5eacd41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb4aa9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb4aac9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5eacd1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb4aa9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3374889089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1245b4a70, 0x55b1245bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1245bf7b0,0x55b12466cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24185==ERROR: AddressSanitizer: SEGV on unknown address 0x55b126524d60 (pc 0x55b12419e9f8 bp 0x000000000000 sp 0x7ffca88070e0 T0) Step #5: ==24185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b12419e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b12419dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b12419dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b12419c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b12419c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0e352dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e352dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b123c58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b123c83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e352ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b123c4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3375762736 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c7880da70, 0x561c788187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c788187b0,0x561c788c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24209==ERROR: AddressSanitizer: SEGV on unknown address 0x561c7a77dd60 (pc 0x561c783f79f8 bp 0x000000000000 sp 0x7ffe527f2050 T0) Step #5: ==24209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c783f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561c783f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561c783f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561c783f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c783f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8620cf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8620cf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c77eb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c77edce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8620cd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c77ea433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3376653957 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556541461a70, 0x55654146c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55654146c7b0,0x556541519ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24233==ERROR: AddressSanitizer: SEGV on unknown address 0x5565433d1d60 (pc 0x55654104b9f8 bp 0x000000000000 sp 0x7ffef138bf50 T0) Step #5: ==24233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55654104b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55654104ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55654104abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5565410494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556541049211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8ed75908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ed7590a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556540b05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556540b30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ed756e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556540af833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3377531149 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55560ab71a70, 0x55560ab7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55560ab7c7b0,0x55560ac29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24257==ERROR: AddressSanitizer: SEGV on unknown address 0x55560cae1d60 (pc 0x55560a75b9f8 bp 0x000000000000 sp 0x7ffdf4b47d70 T0) Step #5: ==24257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55560a75b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55560a75ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55560a75abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55560a7594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55560a759211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7ef00e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ef00e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55560a215a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55560a240e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ef00c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55560a20833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3378414857 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dcd3b31a70, 0x55dcd3b3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dcd3b3c7b0,0x55dcd3be9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24281==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcd5aa1d60 (pc 0x55dcd371b9f8 bp 0x000000000000 sp 0x7ffd3b8bbd50 T0) Step #5: ==24281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcd371b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dcd371ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dcd371abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dcd37194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcd3719211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd6d29d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6d29d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcd31d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcd3200e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6d29b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcd31c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3379298232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f22683a70, 0x557f2268e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f2268e7b0,0x557f2273bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24305==ERROR: AddressSanitizer: SEGV on unknown address 0x557f245f3d60 (pc 0x557f2226d9f8 bp 0x000000000000 sp 0x7ffd729ba320 T0) Step #5: ==24305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f2226d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557f2226cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557f2226cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557f2226b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f2226b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f96f22a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96f22a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f21d27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f21d52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96f2285082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f21d1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3380178139 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb5c45aa70, 0x55cb5c4657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb5c4657b0,0x55cb5c512ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24330==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb5e3cad60 (pc 0x55cb5c0449f8 bp 0x000000000000 sp 0x7fffcf2fa590 T0) Step #5: ==24330==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb5c0449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cb5c043d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cb5c043bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cb5c0424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb5c042211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4ffdf9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ffdf9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb5bafea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb5bb29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ffdf7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb5baf133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3381057666 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55918a6c8a70, 0x55918a6d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55918a6d37b0,0x55918a780ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24353==ERROR: AddressSanitizer: SEGV on unknown address 0x55918c638d60 (pc 0x55918a2b29f8 bp 0x000000000000 sp 0x7ffe9019a5d0 T0) Step #5: ==24353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55918a2b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55918a2b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55918a2b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55918a2b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55918a2b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6e574428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e57442a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559189d6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559189d97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e57420082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559189d5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3381937405 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560df1281a70, 0x560df128c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560df128c7b0,0x560df1339ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24379==ERROR: AddressSanitizer: SEGV on unknown address 0x560df31f1d60 (pc 0x560df0e6b9f8 bp 0x000000000000 sp 0x7ffe750fe210 T0) Step #5: ==24379==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560df0e6b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560df0e6ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560df0e6abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560df0e694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560df0e69211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f81a17718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81a1771a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560df0925a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560df0950e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81a174f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560df091833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3382822888 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ae5523a70, 0x561ae552e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ae552e7b0,0x561ae55dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24403==ERROR: AddressSanitizer: SEGV on unknown address 0x561ae7493d60 (pc 0x561ae510d9f8 bp 0x000000000000 sp 0x7fffc1395440 T0) Step #5: ==24403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ae510d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561ae510cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561ae510cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561ae510b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ae510b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa67e9878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa67e987a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ae4bc7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ae4bf2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa67e965082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ae4bba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3383701140 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623bb218a70, 0x5623bb2237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623bb2237b0,0x5623bb2d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24427==ERROR: AddressSanitizer: SEGV on unknown address 0x5623bd188d60 (pc 0x5623bae029f8 bp 0x000000000000 sp 0x7ffd8d1641a0 T0) Step #5: ==24427==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623bae029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5623bae01d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5623bae01bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5623bae004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623bae00211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa9d30c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9d30c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623ba8bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623ba8e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9d30a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623ba8af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24427==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3384579811 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc3ab6ea70, 0x55fc3ab797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc3ab797b0,0x55fc3ac26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24451==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc3caded60 (pc 0x55fc3a7589f8 bp 0x000000000000 sp 0x7ffd5498e310 T0) Step #5: ==24451==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc3a7589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fc3a757d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fc3a757bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fc3a7564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc3a756211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4ac95088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ac9508a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc3a212a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc3a23de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ac94e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc3a20533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24451==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3385460289 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629d4beda70, 0x5629d4bf87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629d4bf87b0,0x5629d4ca5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24475==ERROR: AddressSanitizer: SEGV on unknown address 0x5629d6b5dd60 (pc 0x5629d47d79f8 bp 0x000000000000 sp 0x7ffd08dd9c80 T0) Step #5: ==24475==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629d47d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5629d47d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5629d47d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5629d47d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629d47d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2b8a10b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b8a10ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629d4291a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629d42bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b8a0e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629d428433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24475==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3386341386 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3c6bb7a70, 0x55e3c6bc27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3c6bc27b0,0x55e3c6c6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24499==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3c8b27d60 (pc 0x55e3c67a19f8 bp 0x000000000000 sp 0x7ffe54222bd0 T0) Step #5: ==24499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3c67a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e3c67a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e3c67a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e3c679f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3c679f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f927fa238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f927fa23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3c625ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3c6286e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f927fa01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3c624e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3387222937 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56452432da70, 0x5645243387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645243387b0,0x5645243e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24523==ERROR: AddressSanitizer: SEGV on unknown address 0x56452629dd60 (pc 0x564523f179f8 bp 0x000000000000 sp 0x7fff9b1ad790 T0) Step #5: ==24523==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564523f179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564523f16d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564523f16bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564523f154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564523f15211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0d18e578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d18e57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645239d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645239fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d18e35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645239c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24523==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3388101624 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b4d317a70, 0x562b4d3227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b4d3227b0,0x562b4d3cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24547==ERROR: AddressSanitizer: SEGV on unknown address 0x562b4f287d60 (pc 0x562b4cf019f8 bp 0x000000000000 sp 0x7fff8891e9b0 T0) Step #5: ==24547==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b4cf019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562b4cf00d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562b4cf00bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562b4ceff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b4ceff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f11a38c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11a38c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b4c9bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b4c9e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11a38a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b4c9ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24547==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3388978997 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643e86a0a70, 0x5643e86ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643e86ab7b0,0x5643e8758ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24572==ERROR: AddressSanitizer: SEGV on unknown address 0x5643ea610d60 (pc 0x5643e828a9f8 bp 0x000000000000 sp 0x7ffef2398780 T0) Step #5: ==24572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643e828a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5643e8289d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5643e8289bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5643e82884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643e8288211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f52e02128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52e0212a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643e7d44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643e7d6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52e01f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643e7d3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3389863412 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56491307ba70, 0x5649130867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649130867b0,0x564913133ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24596==ERROR: AddressSanitizer: SEGV on unknown address 0x564914febd60 (pc 0x564912c659f8 bp 0x000000000000 sp 0x7fffd32f2ce0 T0) Step #5: ==24596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564912c659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564912c64d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564912c64bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564912c634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564912c63211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb44b1b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb44b1b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56491271fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56491274ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb44b18f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56491271233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3390745210 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc9d526a70, 0x55bc9d5317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc9d5317b0,0x55bc9d5deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24621==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc9f496d60 (pc 0x55bc9d1109f8 bp 0x000000000000 sp 0x7ffcf85b32a0 T0) Step #5: ==24621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc9d1109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bc9d10fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bc9d10fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bc9d10e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc9d10e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6cc1c2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cc1c2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc9cbcaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc9cbf5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cc1c09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc9cbbd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3391624369 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615d2409a70, 0x5615d24147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615d24147b0,0x5615d24c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24645==ERROR: AddressSanitizer: SEGV on unknown address 0x5615d4379d60 (pc 0x5615d1ff39f8 bp 0x000000000000 sp 0x7ffd62ceda10 T0) Step #5: ==24645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615d1ff39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5615d1ff2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5615d1ff2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5615d1ff14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615d1ff1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f777669f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f777669fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615d1aada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615d1ad8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f777667d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615d1aa033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3392505368 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eaf8c40a70, 0x55eaf8c4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eaf8c4b7b0,0x55eaf8cf8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24669==ERROR: AddressSanitizer: SEGV on unknown address 0x55eafabb0d60 (pc 0x55eaf882a9f8 bp 0x000000000000 sp 0x7fff1ba7ae80 T0) Step #5: ==24669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eaf882a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eaf8829d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eaf8829bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eaf88284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eaf8828211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f744a55e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f744a55ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eaf82e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eaf830fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f744a53c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eaf82d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3393379972 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e07f71a70, 0x555e07f7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e07f7c7b0,0x555e08029ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24693==ERROR: AddressSanitizer: SEGV on unknown address 0x555e09ee1d60 (pc 0x555e07b5b9f8 bp 0x000000000000 sp 0x7ffdfe1f2a30 T0) Step #5: ==24693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e07b5b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555e07b5ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555e07b5abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555e07b594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e07b59211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe62db4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe62db4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e07615a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e07640e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe62db2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e0760833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3394256691 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d42825a70, 0x563d428307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d428307b0,0x563d428ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24717==ERROR: AddressSanitizer: SEGV on unknown address 0x563d44795d60 (pc 0x563d4240f9f8 bp 0x000000000000 sp 0x7ffde6292d70 T0) Step #5: ==24717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d4240f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563d4240ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563d4240ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563d4240d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d4240d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f276ff3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f276ff3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d41ec9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d41ef4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f276ff1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d41ebc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3395133562 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a386eea70, 0x558a386f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a386f97b0,0x558a387a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24741==ERROR: AddressSanitizer: SEGV on unknown address 0x558a3a65ed60 (pc 0x558a382d89f8 bp 0x000000000000 sp 0x7fffa13975c0 T0) Step #5: ==24741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a382d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558a382d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558a382d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558a382d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a382d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f493881c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f493881ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a37d92a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a37dbde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49387fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a37d8533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3396012199 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7cc781a70, 0x55a7cc78c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7cc78c7b0,0x55a7cc839ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24765==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7ce6f1d60 (pc 0x55a7cc36b9f8 bp 0x000000000000 sp 0x7fff418ab9b0 T0) Step #5: ==24765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7cc36b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a7cc36ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a7cc36abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a7cc3694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7cc369211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fefdceaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefdceaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7cbe25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7cbe50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefdce88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7cbe1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3396889145 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562edad6da70, 0x562edad787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562edad787b0,0x562edae25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24789==ERROR: AddressSanitizer: SEGV on unknown address 0x562edccddd60 (pc 0x562eda9579f8 bp 0x000000000000 sp 0x7ffdc6c40c20 T0) Step #5: ==24789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562eda9579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562eda956d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562eda956bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562eda9554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562eda955211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f77a91cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77a91cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562eda411a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562eda43ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77a91ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562eda40433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3397771814 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a33c11da70, 0x55a33c1287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a33c1287b0,0x55a33c1d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24813==ERROR: AddressSanitizer: SEGV on unknown address 0x55a33e08dd60 (pc 0x55a33bd079f8 bp 0x000000000000 sp 0x7fffcf8f5430 T0) Step #5: ==24813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a33bd079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a33bd06d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a33bd06bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a33bd054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a33bd05211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff186c9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff186c9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a33b7c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a33b7ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff186c7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a33b7b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3398650424 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd65e09a70, 0x55cd65e147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd65e147b0,0x55cd65ec1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24836==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd67d79d60 (pc 0x55cd659f39f8 bp 0x000000000000 sp 0x7ffe5c30bd70 T0) Step #5: ==24836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd659f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cd659f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cd659f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cd659f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd659f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f24d2cce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24d2ccea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd654ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd654d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24d2cac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd654a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3399530693 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e155a0a70, 0x563e155ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e155ab7b0,0x563e15658ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24860==ERROR: AddressSanitizer: SEGV on unknown address 0x563e17510d60 (pc 0x563e1518a9f8 bp 0x000000000000 sp 0x7fff37a12e10 T0) Step #5: ==24860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e1518a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563e15189d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563e15189bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563e151884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e15188211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffa14ecf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa14ecfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e14c44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e14c6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa14ead082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e14c3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3400417050 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559188d75a70, 0x559188d807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559188d807b0,0x559188e2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24883==ERROR: AddressSanitizer: SEGV on unknown address 0x55918ace5d60 (pc 0x55918895f9f8 bp 0x000000000000 sp 0x7ffe3d18c640 T0) Step #5: ==24883==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55918895f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55918895ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55918895ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55918895d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55918895d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9ed8c6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ed8c6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559188419a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559188444e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ed8c4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55918840c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24883==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3401297163 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac44114a70, 0x55ac4411f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac4411f7b0,0x55ac441ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24905==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac46084d60 (pc 0x55ac43cfe9f8 bp 0x000000000000 sp 0x7ffd768c82c0 T0) Step #5: ==24905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac43cfe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ac43cfdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ac43cfdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ac43cfc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac43cfc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc687ecd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc687ecda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac437b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac437e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc687eab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac437ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3402180746 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0413f7a70, 0x55f0414027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0414027b0,0x55f0414afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24929==ERROR: AddressSanitizer: SEGV on unknown address 0x55f043367d60 (pc 0x55f040fe19f8 bp 0x000000000000 sp 0x7fff999db6a0 T0) Step #5: ==24929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f040fe19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f040fe0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f040fe0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f040fdf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f040fdf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdf3d5508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf3d550a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f040a9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f040ac6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf3d52e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f040a8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3403062135 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55794cebba70, 0x55794cec67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55794cec67b0,0x55794cf73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24953==ERROR: AddressSanitizer: SEGV on unknown address 0x55794ee2bd60 (pc 0x55794caa59f8 bp 0x000000000000 sp 0x7ffc4e177d50 T0) Step #5: ==24953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55794caa59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55794caa4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55794caa4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55794caa34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55794caa3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6746b7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6746b7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55794c55fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55794c58ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6746b59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55794c55233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3403946432 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581a4059a70, 0x5581a40647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581a40647b0,0x5581a4111ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24977==ERROR: AddressSanitizer: SEGV on unknown address 0x5581a5fc9d60 (pc 0x5581a3c439f8 bp 0x000000000000 sp 0x7ffe17cc75e0 T0) Step #5: ==24977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581a3c439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5581a3c42d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5581a3c42bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5581a3c414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581a3c41211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f13b40378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13b4037a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581a36fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581a3728e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13b4015082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581a36f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3404823960 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55774aa61a70, 0x55774aa6c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55774aa6c7b0,0x55774ab19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25001==ERROR: AddressSanitizer: SEGV on unknown address 0x55774c9d1d60 (pc 0x55774a64b9f8 bp 0x000000000000 sp 0x7ffc673fa6b0 T0) Step #5: ==25001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55774a64b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55774a64ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55774a64abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55774a6494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55774a649211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f526562c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f526562ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55774a105a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55774a130e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f526560a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55774a0f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3405710917 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55628de05a70, 0x55628de107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55628de107b0,0x55628debdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25025==ERROR: AddressSanitizer: SEGV on unknown address 0x55628fd75d60 (pc 0x55628d9ef9f8 bp 0x000000000000 sp 0x7fff5d5a73e0 T0) Step #5: ==25025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55628d9ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55628d9eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55628d9eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55628d9ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55628d9ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feb283ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb283eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55628d4a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55628d4d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb283cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55628d49c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3406592960 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556cffac2a70, 0x556cffacd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556cffacd7b0,0x556cffb7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25049==ERROR: AddressSanitizer: SEGV on unknown address 0x556d01a32d60 (pc 0x556cff6ac9f8 bp 0x000000000000 sp 0x7ffd6a5497c0 T0) Step #5: ==25049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556cff6ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556cff6abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556cff6abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556cff6aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556cff6aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa7b1d838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7b1d83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556cff166a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556cff191e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7b1d61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556cff15933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3407470102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5dbd3da70, 0x55c5dbd487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5dbd487b0,0x55c5dbdf5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25073==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5ddcadd60 (pc 0x55c5db9279f8 bp 0x000000000000 sp 0x7fff1f927e90 T0) Step #5: ==25073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5db9279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c5db926d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c5db926bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c5db9254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5db925211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f65618a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65618a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5db3e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5db40ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6561883082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5db3d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3408354812 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560431e3da70, 0x560431e487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560431e487b0,0x560431ef5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25097==ERROR: AddressSanitizer: SEGV on unknown address 0x560433dadd60 (pc 0x560431a279f8 bp 0x000000000000 sp 0x7ffe957c10d0 T0) Step #5: ==25097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560431a279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560431a26d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560431a26bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560431a254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560431a25211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f98794de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98794dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604314e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56043150ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98794bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604314d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3409234999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d8510ca70, 0x558d851177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d851177b0,0x558d851c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25121==ERROR: AddressSanitizer: SEGV on unknown address 0x558d8707cd60 (pc 0x558d84cf69f8 bp 0x000000000000 sp 0x7ffc29af43f0 T0) Step #5: ==25121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d84cf69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558d84cf5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558d84cf5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558d84cf44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d84cf4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc3885938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc388593a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d847b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d847dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc388571082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d847a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3410115059 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55599b79da70, 0x55599b7a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55599b7a87b0,0x55599b855ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25145==ERROR: AddressSanitizer: SEGV on unknown address 0x55599d70dd60 (pc 0x55599b3879f8 bp 0x000000000000 sp 0x7ffd67d9c400 T0) Step #5: ==25145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55599b3879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55599b386d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55599b386bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55599b3854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55599b385211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdd57f5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd57f5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55599ae41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55599ae6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd57f3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55599ae3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3410999254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c4455fa70, 0x555c4456a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c4456a7b0,0x555c44617ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25169==ERROR: AddressSanitizer: SEGV on unknown address 0x555c464cfd60 (pc 0x555c441499f8 bp 0x000000000000 sp 0x7ffda42b3bf0 T0) Step #5: ==25169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c441499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555c44148d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555c44148bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555c441474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c44147211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f94343f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94343f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c43c03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c43c2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94343d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c43bf633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3411873434 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e50ceaa70, 0x556e50cf57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e50cf57b0,0x556e50da2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25193==ERROR: AddressSanitizer: SEGV on unknown address 0x556e52c5ad60 (pc 0x556e508d49f8 bp 0x000000000000 sp 0x7ffc03231cf0 T0) Step #5: ==25193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e508d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556e508d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556e508d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556e508d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e508d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc54e4ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc54e4eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e5038ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e503b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc54e4c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e5038133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3412753743 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b30ddfa70, 0x557b30dea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b30dea7b0,0x557b30e97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25217==ERROR: AddressSanitizer: SEGV on unknown address 0x557b32d4fd60 (pc 0x557b309c99f8 bp 0x000000000000 sp 0x7ffead572970 T0) Step #5: ==25217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b309c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557b309c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557b309c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557b309c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b309c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f05fd45f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05fd45fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b30483a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b304aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05fd43d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b3047633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3413627578 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9d4bbba70, 0x55d9d4bc67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9d4bc67b0,0x55d9d4c73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25241==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9d6b2bd60 (pc 0x55d9d47a59f8 bp 0x000000000000 sp 0x7ffee9b9f8b0 T0) Step #5: ==25241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9d47a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d9d47a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d9d47a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d9d47a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9d47a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9d0cf448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d0cf44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9d425fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9d428ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d0cf22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9d425233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3414508138 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d8b315a70, 0x561d8b3207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d8b3207b0,0x561d8b3cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25265==ERROR: AddressSanitizer: SEGV on unknown address 0x561d8d285d60 (pc 0x561d8aeff9f8 bp 0x000000000000 sp 0x7ffcc055c4f0 T0) Step #5: ==25265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d8aeff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561d8aefed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561d8aefebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561d8aefd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d8aefd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8f1846a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f1846aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d8a9b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d8a9e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f18448082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d8a9ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3415384494 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc69642a70, 0x55dc6964d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc6964d7b0,0x55dc696faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25289==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc6b5b2d60 (pc 0x55dc6922c9f8 bp 0x000000000000 sp 0x7ffc2ca0e090 T0) Step #5: ==25289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc6922c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dc6922bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dc6922bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dc6922a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc6922a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f97faf348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97faf34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc68ce6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc68d11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97faf12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc68cd933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3416263430 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591a126ca70, 0x5591a12777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591a12777b0,0x5591a1324ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25313==ERROR: AddressSanitizer: SEGV on unknown address 0x5591a31dcd60 (pc 0x5591a0e569f8 bp 0x000000000000 sp 0x7ffe0e1bac00 T0) Step #5: ==25313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591a0e569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5591a0e55d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5591a0e55bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5591a0e544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591a0e54211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4cfe2c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cfe2c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591a0910a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591a093be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cfe2a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591a090333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3417141709 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f43eca9a70, 0x55f43ecb47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f43ecb47b0,0x55f43ed61ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25337==ERROR: AddressSanitizer: SEGV on unknown address 0x55f440c19d60 (pc 0x55f43e8939f8 bp 0x000000000000 sp 0x7ffe6fa818f0 T0) Step #5: ==25337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f43e8939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f43e892d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f43e892bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f43e8914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f43e891211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f089bb168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f089bb16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f43e34da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f43e378e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f089baf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f43e34033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3418030847 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55967dd0fa70, 0x55967dd1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55967dd1a7b0,0x55967ddc7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25361==ERROR: AddressSanitizer: SEGV on unknown address 0x55967fc7fd60 (pc 0x55967d8f99f8 bp 0x000000000000 sp 0x7ffd91c04670 T0) Step #5: ==25361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55967d8f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55967d8f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55967d8f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55967d8f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55967d8f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f20a12338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20a1233a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55967d3b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55967d3dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20a1211082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55967d3a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3418908989 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecfc68da70, 0x55ecfc6987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecfc6987b0,0x55ecfc745ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25385==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecfe5fdd60 (pc 0x55ecfc2779f8 bp 0x000000000000 sp 0x7ffc53f40a10 T0) Step #5: ==25385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecfc2779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ecfc276d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ecfc276bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ecfc2754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecfc275211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1f54d3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f54d3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecfbd31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecfbd5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f54d19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecfbd2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3419785944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559086407a70, 0x5590864127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590864127b0,0x5590864bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25409==ERROR: AddressSanitizer: SEGV on unknown address 0x559088377d60 (pc 0x559085ff19f8 bp 0x000000000000 sp 0x7ffd484f00d0 T0) Step #5: ==25409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559085ff19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559085ff0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559085ff0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559085fef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559085fef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1f825588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f82558a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559085aaba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559085ad6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f82536082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559085a9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3420664230 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561339a4ba70, 0x561339a567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561339a567b0,0x561339b03ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25433==ERROR: AddressSanitizer: SEGV on unknown address 0x56133b9bbd60 (pc 0x5613396359f8 bp 0x000000000000 sp 0x7ffd7c1c7250 T0) Step #5: ==25433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613396359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561339634d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561339634bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5613396334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561339633211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7facdd2c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7facdd2c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613390efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56133911ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facdd2a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613390e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3421540079 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e2a617a70, 0x556e2a6227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e2a6227b0,0x556e2a6cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25457==ERROR: AddressSanitizer: SEGV on unknown address 0x556e2c587d60 (pc 0x556e2a2019f8 bp 0x000000000000 sp 0x7ffcd78a5eb0 T0) Step #5: ==25457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e2a2019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556e2a200d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556e2a200bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556e2a1ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e2a1ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7e9dfd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e9dfd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e29cbba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e29ce6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e9dfb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e29cae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3422418034 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563289aa4a70, 0x563289aaf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563289aaf7b0,0x563289b5cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25481==ERROR: AddressSanitizer: SEGV on unknown address 0x56328ba14d60 (pc 0x56328968e9f8 bp 0x000000000000 sp 0x7ffff0971810 T0) Step #5: ==25481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56328968e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56328968dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56328968dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56328968c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56328968c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f66ce09d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66ce09da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563289148a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563289173e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66ce07b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56328913b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3423302398 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a4ee89a70, 0x560a4ee947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a4ee947b0,0x560a4ef41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25505==ERROR: AddressSanitizer: SEGV on unknown address 0x560a50df9d60 (pc 0x560a4ea739f8 bp 0x000000000000 sp 0x7ffcc9ed0550 T0) Step #5: ==25505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a4ea739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560a4ea72d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560a4ea72bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560a4ea714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560a4ea71211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0a4c1928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a4c192a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a4e52da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a4e558e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a4c170082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a4e52033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3424185981 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b30a182a70, 0x55b30a18d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b30a18d7b0,0x55b30a23aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25529==ERROR: AddressSanitizer: SEGV on unknown address 0x55b30c0f2d60 (pc 0x55b309d6c9f8 bp 0x000000000000 sp 0x7ffd14dfe230 T0) Step #5: ==25529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b309d6c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b309d6bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b309d6bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b309d6a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b309d6a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa081b0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa081b0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b309826a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b309851e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa081aed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b30981933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3425067864 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4a4df7a70, 0x55e4a4e027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4a4e027b0,0x55e4a4eafba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25553==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4a6d67d60 (pc 0x55e4a49e19f8 bp 0x000000000000 sp 0x7ffe2f15e8c0 T0) Step #5: ==25553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4a49e19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e4a49e0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e4a49e0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e4a49df4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4a49df211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f663ded98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f663ded9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4a449ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4a44c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f663deb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4a448e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3425944419 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560022237a70, 0x5600222427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600222427b0,0x5600222efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25577==ERROR: AddressSanitizer: SEGV on unknown address 0x5600241a7d60 (pc 0x560021e219f8 bp 0x000000000000 sp 0x7fff9a35fc00 T0) Step #5: ==25577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560021e219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560021e20d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560021e20bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560021e1f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560021e1f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff1fb7678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1fb767a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600218dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560021906e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1fb745082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600218ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3426825101 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5f189da70, 0x55b5f18a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5f18a87b0,0x55b5f1955ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25601==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5f380dd60 (pc 0x55b5f14879f8 bp 0x000000000000 sp 0x7ffefc4a9aa0 T0) Step #5: ==25601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5f14879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b5f1486d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b5f1486bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b5f14854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5f1485211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5c2aa308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c2aa30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5f0f41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5f0f6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c2aa0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5f0f3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3427705712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559456350a70, 0x55945635b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55945635b7b0,0x559456408ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25625==ERROR: AddressSanitizer: SEGV on unknown address 0x5594582c0d60 (pc 0x559455f3a9f8 bp 0x000000000000 sp 0x7ffda2a84770 T0) Step #5: ==25625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559455f3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559455f39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559455f39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559455f384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559455f38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f744f3b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f744f3b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594559f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559455a1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f744f38e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594559e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3428594371 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619b00aea70, 0x5619b00b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619b00b97b0,0x5619b0166ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25649==ERROR: AddressSanitizer: SEGV on unknown address 0x5619b201ed60 (pc 0x5619afc989f8 bp 0x000000000000 sp 0x7ffe48cde5c0 T0) Step #5: ==25649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619afc989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5619afc97d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5619afc97bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5619afc964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5619afc96211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc1c8f338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1c8f33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619af752a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619af77de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1c8f11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619af74533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3429485340 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9d90d9a70, 0x55c9d90e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9d90e47b0,0x55c9d9191ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25673==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9db049d60 (pc 0x55c9d8cc39f8 bp 0x000000000000 sp 0x7ffee7e36640 T0) Step #5: ==25673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9d8cc39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c9d8cc2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c9d8cc2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c9d8cc14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9d8cc1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff921a408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff921a40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9d877da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9d87a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff921a1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9d877033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3430366201 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643ed3d9a70, 0x5643ed3e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643ed3e47b0,0x5643ed491ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25697==ERROR: AddressSanitizer: SEGV on unknown address 0x5643ef349d60 (pc 0x5643ecfc39f8 bp 0x000000000000 sp 0x7ffdfb8c0440 T0) Step #5: ==25697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643ecfc39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5643ecfc2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5643ecfc2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5643ecfc14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643ecfc1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc98927e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc98927ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643eca7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643ecaa8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc98925c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643eca7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431251173 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8bb3a0a70, 0x55c8bb3ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8bb3ab7b0,0x55c8bb458ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25721==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8bd310d60 (pc 0x55c8baf8a9f8 bp 0x000000000000 sp 0x7ffda285c270 T0) Step #5: ==25721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8baf8a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c8baf89d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c8baf89bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c8baf884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8baf88211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f77d64e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77d64e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8baa44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8baa6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77d64c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8baa3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3432142668 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e376846a70, 0x55e3768517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3768517b0,0x55e3768feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25745==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3787b6d60 (pc 0x55e3764309f8 bp 0x000000000000 sp 0x7fffd6f1c800 T0) Step #5: ==25745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3764309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e37642fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e37642fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e37642e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e37642e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd57be9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd57be9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e375eeaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e375f15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd57be78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e375edd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3433028084 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582c33dda70, 0x5582c33e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582c33e87b0,0x5582c3495ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25769==ERROR: AddressSanitizer: SEGV on unknown address 0x5582c534dd60 (pc 0x5582c2fc79f8 bp 0x000000000000 sp 0x7ffd13eec6e0 T0) Step #5: ==25769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582c2fc79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5582c2fc6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5582c2fc6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5582c2fc54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582c2fc5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f147d14c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f147d14ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582c2a81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582c2aace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f147d12a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582c2a7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3433915623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e57457fa70, 0x55e57458a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e57458a7b0,0x55e574637ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25793==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5764efd60 (pc 0x55e5741699f8 bp 0x000000000000 sp 0x7fffd45e53e0 T0) Step #5: ==25793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5741699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e574168d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e574168bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e5741674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e574167211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f36831bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36831bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e573c23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e573c4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f368319d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e573c1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3434806699 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eaf5e5fa70, 0x55eaf5e6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eaf5e6a7b0,0x55eaf5f17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25817==ERROR: AddressSanitizer: SEGV on unknown address 0x55eaf7dcfd60 (pc 0x55eaf5a499f8 bp 0x000000000000 sp 0x7ffeb52b07d0 T0) Step #5: ==25817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eaf5a499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eaf5a48d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eaf5a48bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eaf5a474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eaf5a47211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f68934348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6893434a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eaf5503a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eaf552ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6893412082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eaf54f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3435693163 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3debe2a70, 0x55d3debed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3debed7b0,0x55d3dec9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25841==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3e0b52d60 (pc 0x55d3de7cc9f8 bp 0x000000000000 sp 0x7ffc0bbda500 T0) Step #5: ==25841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3de7cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d3de7cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d3de7cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d3de7ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3de7ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f08b64548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08b6454a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3de286a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3de2b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08b6432082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3de27933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3436576392 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586b1ff8a70, 0x5586b20037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586b20037b0,0x5586b20b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25865==ERROR: AddressSanitizer: SEGV on unknown address 0x5586b3f68d60 (pc 0x5586b1be29f8 bp 0x000000000000 sp 0x7ffe880db9a0 T0) Step #5: ==25865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586b1be29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5586b1be1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5586b1be1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5586b1be04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586b1be0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5ff85e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ff85e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586b169ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586b16c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ff85c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586b168f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3437459685 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f0dd9ea70, 0x562f0dda97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f0dda97b0,0x562f0de56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25889==ERROR: AddressSanitizer: SEGV on unknown address 0x562f0fd0ed60 (pc 0x562f0d9889f8 bp 0x000000000000 sp 0x7ffe3139c670 T0) Step #5: ==25889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f0d9889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562f0d987d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562f0d987bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562f0d9864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f0d986211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9a2c9528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a2c952a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f0d442a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f0d46de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a2c930082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f0d43533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3438342960 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56059f101a70, 0x56059f10c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56059f10c7b0,0x56059f1b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25913==ERROR: AddressSanitizer: SEGV on unknown address 0x5605a1071d60 (pc 0x56059eceb9f8 bp 0x000000000000 sp 0x7ffe697c44a0 T0) Step #5: ==25913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56059eceb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56059ecead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56059eceabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56059ece94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56059ece9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f282e7da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f282e7daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56059e7a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56059e7d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f282e7b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56059e79833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3439225216 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3bb5f6a70, 0x55d3bb6017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3bb6017b0,0x55d3bb6aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25937==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3bd566d60 (pc 0x55d3bb1e09f8 bp 0x000000000000 sp 0x7ffea5096aa0 T0) Step #5: ==25937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3bb1e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d3bb1dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d3bb1dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d3bb1de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3bb1de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f350595a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f350595aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3bac9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3bacc5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3505938082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3bac8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3440108048 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56335d3c1a70, 0x56335d3cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56335d3cc7b0,0x56335d479ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25961==ERROR: AddressSanitizer: SEGV on unknown address 0x56335f331d60 (pc 0x56335cfab9f8 bp 0x000000000000 sp 0x7ffe1823a7f0 T0) Step #5: ==25961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56335cfab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56335cfaad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56335cfaabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56335cfa94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56335cfa9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1f2edae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f2edaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56335ca65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56335ca90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f2ed8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56335ca5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3440986898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55590e818a70, 0x55590e8237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55590e8237b0,0x55590e8d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25984==ERROR: AddressSanitizer: SEGV on unknown address 0x555910788d60 (pc 0x55590e4029f8 bp 0x000000000000 sp 0x7ffcfd6659e0 T0) Step #5: ==25984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55590e4029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55590e401d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55590e401bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55590e4004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55590e400211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f35aafbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35aafbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55590debca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55590dee7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35aaf9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55590deaf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3441863515 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4f2b8ba70, 0x55e4f2b967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4f2b967b0,0x55e4f2c43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26008==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4f4afbd60 (pc 0x55e4f27759f8 bp 0x000000000000 sp 0x7ffe23f0e980 T0) Step #5: ==26008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4f27759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e4f2774d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e4f2774bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e4f27734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4f2773211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f77438338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7743833a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4f222fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4f225ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7743811082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4f222233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3442746999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff2a3a7a70, 0x55ff2a3b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff2a3b27b0,0x55ff2a45fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26031==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff2c317d60 (pc 0x55ff29f919f8 bp 0x000000000000 sp 0x7fffa95bf890 T0) Step #5: ==26031==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff29f919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ff29f90d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ff29f90bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ff29f8f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff29f8f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffbbfb938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbbfb93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff29a4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff29a76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbbfb71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff29a3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26031==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3443634645 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2a268ca70, 0x55d2a26977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2a26977b0,0x55d2a2744ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26053==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2a45fcd60 (pc 0x55d2a22769f8 bp 0x000000000000 sp 0x7ffdc7086d40 T0) Step #5: ==26053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2a22769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d2a2275d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d2a2275bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d2a22744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2a2274211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f44e75308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44e7530a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2a1d30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2a1d5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44e750e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2a1d2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3444530021 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4bb751a70, 0x55b4bb75c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4bb75c7b0,0x55b4bb809ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26077==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4bd6c1d60 (pc 0x55b4bb33b9f8 bp 0x000000000000 sp 0x7ffcdf2999e0 T0) Step #5: ==26077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4bb33b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b4bb33ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b4bb33abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b4bb3394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4bb339211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f26129618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2612961a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4badf5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4bae20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f261293f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4bade833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3445414386 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573363e4a70, 0x5573363ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573363ef7b0,0x55733649cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26101==ERROR: AddressSanitizer: SEGV on unknown address 0x557338354d60 (pc 0x557335fce9f8 bp 0x000000000000 sp 0x7fff633a46b0 T0) Step #5: ==26101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557335fce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557335fcdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557335fcdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557335fcc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557335fcc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc3e7db08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3e7db0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557335a88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557335ab3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3e7d8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557335a7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3446303429 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55adec6a7a70, 0x55adec6b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55adec6b27b0,0x55adec75fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26125==ERROR: AddressSanitizer: SEGV on unknown address 0x55adee617d60 (pc 0x55adec2919f8 bp 0x000000000000 sp 0x7ffc5fbbea60 T0) Step #5: ==26125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55adec2919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55adec290d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55adec290bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55adec28f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55adec28f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9dec9928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dec992a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55adebd4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55adebd76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dec970082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55adebd3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3447179220 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aff287da70, 0x55aff28887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aff28887b0,0x55aff2935ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26149==ERROR: AddressSanitizer: SEGV on unknown address 0x55aff47edd60 (pc 0x55aff24679f8 bp 0x000000000000 sp 0x7ffdc3439a60 T0) Step #5: ==26149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aff24679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aff2466d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aff2466bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aff24654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aff2465211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f39d13698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39d1369a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aff1f21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aff1f4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39d1347082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aff1f1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3448059886 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562876c84a70, 0x562876c8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562876c8f7b0,0x562876d3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26173==ERROR: AddressSanitizer: SEGV on unknown address 0x562878bf4d60 (pc 0x56287686e9f8 bp 0x000000000000 sp 0x7fff3e807b20 T0) Step #5: ==26173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56287686e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56287686dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56287686dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56287686c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56287686c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f00c89e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00c89e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562876328a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562876353e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00c89c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56287631b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3448944712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdc3200a70, 0x55fdc320b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdc320b7b0,0x55fdc32b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26197==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdc5170d60 (pc 0x55fdc2dea9f8 bp 0x000000000000 sp 0x7fffe94db3a0 T0) Step #5: ==26197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdc2dea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fdc2de9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fdc2de9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fdc2de84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdc2de8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7fae6d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fae6d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdc28a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdc28cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fae6b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdc289733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3449823281 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560b2e4ca70, 0x5560b2e577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560b2e577b0,0x5560b2f04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26221==ERROR: AddressSanitizer: SEGV on unknown address 0x5560b4dbcd60 (pc 0x5560b2a369f8 bp 0x000000000000 sp 0x7fff3f8ee1f0 T0) Step #5: ==26221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560b2a369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5560b2a35d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5560b2a35bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5560b2a344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5560b2a34211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3f746478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f74647a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560b24f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560b251be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f74625082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560b24e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3450704177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8f25e5a70, 0x55c8f25f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8f25f07b0,0x55c8f269dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26245==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8f4555d60 (pc 0x55c8f21cf9f8 bp 0x000000000000 sp 0x7ffdaf157be0 T0) Step #5: ==26245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8f21cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c8f21ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c8f21cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c8f21cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8f21cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f73627f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73627f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8f1c89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8f1cb4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73627d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8f1c7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3451587737 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7b896ba70, 0x55f7b89767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7b89767b0,0x55f7b8a23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26269==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7ba8dbd60 (pc 0x55f7b85559f8 bp 0x000000000000 sp 0x7ffdc13a8430 T0) Step #5: ==26269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7b85559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f7b8554d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f7b8554bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f7b85534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7b8553211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f84f4c728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84f4c72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7b800fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7b803ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84f4c50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7b800233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3452468012 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c352de8a70, 0x55c352df37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c352df37b0,0x55c352ea0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26293==ERROR: AddressSanitizer: SEGV on unknown address 0x55c354d58d60 (pc 0x55c3529d29f8 bp 0x000000000000 sp 0x7fffd4659430 T0) Step #5: ==26293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3529d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c3529d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c3529d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c3529d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3529d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feeacb028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feeacb02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c35248ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3524b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feeacae0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c35247f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3453345449 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e17eb14a70, 0x55e17eb1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e17eb1f7b0,0x55e17ebccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26317==ERROR: AddressSanitizer: SEGV on unknown address 0x55e180a84d60 (pc 0x55e17e6fe9f8 bp 0x000000000000 sp 0x7ffecf324740 T0) Step #5: ==26317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e17e6fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e17e6fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e17e6fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e17e6fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e17e6fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc8281e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8281e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e17e1b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e17e1e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8281c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e17e1ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3454225287 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b73c31a70, 0x557b73c3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b73c3c7b0,0x557b73ce9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26341==ERROR: AddressSanitizer: SEGV on unknown address 0x557b75ba1d60 (pc 0x557b7381b9f8 bp 0x000000000000 sp 0x7ffc77fda5a0 T0) Step #5: ==26341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b7381b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557b7381ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557b7381abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557b738194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b73819211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2310c698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2310c69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b732d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b73300e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2310c47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b732c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3455110786 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e565c51a70, 0x55e565c5c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e565c5c7b0,0x55e565d09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26365==ERROR: AddressSanitizer: SEGV on unknown address 0x55e567bc1d60 (pc 0x55e56583b9f8 bp 0x000000000000 sp 0x7ffddd2d3310 T0) Step #5: ==26365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e56583b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e56583ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e56583abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e5658394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e565839211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f04fc6398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04fc639a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5652f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e565320e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04fc617082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5652e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3455990906 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556834adfa70, 0x556834aea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556834aea7b0,0x556834b97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26389==ERROR: AddressSanitizer: SEGV on unknown address 0x556836a4fd60 (pc 0x5568346c99f8 bp 0x000000000000 sp 0x7ffd950ba620 T0) Step #5: ==26389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568346c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5568346c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5568346c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5568346c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568346c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7eff8604c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff8604ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556834183a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568341aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff8602a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55683417633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3456871972 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55651711aa70, 0x5565171257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565171257b0,0x5565171d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26413==ERROR: AddressSanitizer: SEGV on unknown address 0x55651908ad60 (pc 0x556516d049f8 bp 0x000000000000 sp 0x7ffdac2b6370 T0) Step #5: ==26413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556516d049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556516d03d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556516d03bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556516d024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556516d02211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3ceaa268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ceaa26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565167bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565167e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ceaa04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565167b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3457745953 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c499818a70, 0x55c4998237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4998237b0,0x55c4998d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26437==ERROR: AddressSanitizer: SEGV on unknown address 0x55c49b788d60 (pc 0x55c4994029f8 bp 0x000000000000 sp 0x7ffe58b658c0 T0) Step #5: ==26437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4994029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c499401d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c499401bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c4994004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c499400211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbc8001c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc8001ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c498ebca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c498ee7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc7fffa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c498eaf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3458620011 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7ac06aa70, 0x55b7ac0757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7ac0757b0,0x55b7ac122ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26461==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7adfdad60 (pc 0x55b7abc549f8 bp 0x000000000000 sp 0x7ffdb1876600 T0) Step #5: ==26461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7abc549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b7abc53d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b7abc53bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b7abc524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7abc52211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7d875ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d875aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7ab70ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7ab739e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d8758c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7ab70133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3459499556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55698989da70, 0x5569898a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569898a87b0,0x556989955ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26485==ERROR: AddressSanitizer: SEGV on unknown address 0x55698b80dd60 (pc 0x5569894879f8 bp 0x000000000000 sp 0x7ffe1634ada0 T0) Step #5: ==26485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569894879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556989486d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556989486bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5569894854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556989485211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efde137d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efde137da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556988f41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556988f6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efde135b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556988f3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3460382422 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630bd813a70, 0x5630bd81e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630bd81e7b0,0x5630bd8cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26509==ERROR: AddressSanitizer: SEGV on unknown address 0x5630bf783d60 (pc 0x5630bd3fd9f8 bp 0x000000000000 sp 0x7ffd07ba6230 T0) Step #5: ==26509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630bd3fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5630bd3fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5630bd3fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5630bd3fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630bd3fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe2c8bcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2c8bcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630bceb7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630bcee2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2c8bab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630bceaa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3461260914 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564007f81a70, 0x564007f8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564007f8c7b0,0x564008039ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26533==ERROR: AddressSanitizer: SEGV on unknown address 0x564009ef1d60 (pc 0x564007b6b9f8 bp 0x000000000000 sp 0x7ffc6e553fb0 T0) Step #5: ==26533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564007b6b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564007b6ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564007b6abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564007b694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564007b69211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0ea1b398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ea1b39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564007625a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564007650e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ea1b17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56400761833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3462140110 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578d1189a70, 0x5578d11947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578d11947b0,0x5578d1241ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26557==ERROR: AddressSanitizer: SEGV on unknown address 0x5578d30f9d60 (pc 0x5578d0d739f8 bp 0x000000000000 sp 0x7ffeacaaa010 T0) Step #5: ==26557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578d0d739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5578d0d72d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5578d0d72bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5578d0d714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578d0d71211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3eb0bb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3eb0bb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578d082da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578d0858e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3eb0b95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578d082033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3463016250 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56401a79ca70, 0x56401a7a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56401a7a77b0,0x56401a854ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26581==ERROR: AddressSanitizer: SEGV on unknown address 0x56401c70cd60 (pc 0x56401a3869f8 bp 0x000000000000 sp 0x7fff0ba561e0 T0) Step #5: ==26581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56401a3869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56401a385d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56401a385bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56401a3844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56401a384211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1f53b0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f53b0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564019e40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564019e6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f53ae8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564019e3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3463892646 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ccb9caa70, 0x557ccb9d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ccb9d57b0,0x557ccba82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26605==ERROR: AddressSanitizer: SEGV on unknown address 0x557ccd93ad60 (pc 0x557ccb5b49f8 bp 0x000000000000 sp 0x7fffac3462f0 T0) Step #5: ==26605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ccb5b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557ccb5b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557ccb5b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557ccb5b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ccb5b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7444f648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7444f64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ccb06ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ccb099e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7444f42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ccb06133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3464782638 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b4f0fea70, 0x563b4f1097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b4f1097b0,0x563b4f1b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26629==ERROR: AddressSanitizer: SEGV on unknown address 0x563b5106ed60 (pc 0x563b4ece89f8 bp 0x000000000000 sp 0x7ffdb6850120 T0) Step #5: ==26629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b4ece89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563b4ece7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563b4ece7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563b4ece64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b4ece6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2c2182d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c2182da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b4e7a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b4e7cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c2180b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b4e79533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3465663466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0b686ca70, 0x55c0b68777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0b68777b0,0x55c0b6924ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26653==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0b87dcd60 (pc 0x55c0b64569f8 bp 0x000000000000 sp 0x7ffe7f4a0bb0 T0) Step #5: ==26653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0b64569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c0b6455d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c0b6455bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c0b64544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0b6454211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd24438e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd24438ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0b5f10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0b5f3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd24436c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0b5f0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3466548096 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626cd68da70, 0x5626cd6987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626cd6987b0,0x5626cd745ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26677==ERROR: AddressSanitizer: SEGV on unknown address 0x5626cf5fdd60 (pc 0x5626cd2779f8 bp 0x000000000000 sp 0x7ffd85e6ce70 T0) Step #5: ==26677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626cd2779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5626cd276d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5626cd276bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5626cd2754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626cd275211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa1bcdde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1bcddea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626ccd31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626ccd5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1bcdbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626ccd2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3467433371 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8f840ba70, 0x55e8f84167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8f84167b0,0x55e8f84c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26701==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8fa37bd60 (pc 0x55e8f7ff59f8 bp 0x000000000000 sp 0x7ffe3320e5d0 T0) Step #5: ==26701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8f7ff59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e8f7ff4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e8f7ff4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e8f7ff34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8f7ff3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f73285c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73285c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8f7aafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8f7adae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73285a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8f7aa233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3468317024 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f594d15a70, 0x55f594d207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f594d207b0,0x55f594dcdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26725==ERROR: AddressSanitizer: SEGV on unknown address 0x55f596c85d60 (pc 0x55f5948ff9f8 bp 0x000000000000 sp 0x7ffcb0fdad90 T0) Step #5: ==26725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5948ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f5948fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f5948febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f5948fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5948fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f569f9f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f569f9f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5943b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5943e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f569f9d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5943ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3469195428 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6d8d02a70, 0x55f6d8d0d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6d8d0d7b0,0x55f6d8dbaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26749==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6dac72d60 (pc 0x55f6d88ec9f8 bp 0x000000000000 sp 0x7ffe33195eb0 T0) Step #5: ==26749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6d88ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f6d88ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f6d88ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f6d88ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6d88ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fef46acf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef46acfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6d83a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6d83d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef46aad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6d839933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3470081073 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620cdac7a70, 0x5620cdad27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620cdad27b0,0x5620cdb7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26773==ERROR: AddressSanitizer: SEGV on unknown address 0x5620cfa37d60 (pc 0x5620cd6b19f8 bp 0x000000000000 sp 0x7ffc59b56ec0 T0) Step #5: ==26773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620cd6b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5620cd6b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5620cd6b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5620cd6af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620cd6af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa8781c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8781c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620cd16ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620cd196e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8781a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620cd15e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3470959394 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4c1484a70, 0x55e4c148f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4c148f7b0,0x55e4c153cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26797==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4c33f4d60 (pc 0x55e4c106e9f8 bp 0x000000000000 sp 0x7ffdea0a3460 T0) Step #5: ==26797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4c106e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e4c106dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e4c106dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e4c106c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4c106c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f380db6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f380db6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4c0b28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4c0b53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f380db4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4c0b1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3471845454 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e8c5c2a70, 0x556e8c5cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e8c5cd7b0,0x556e8c67aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26821==ERROR: AddressSanitizer: SEGV on unknown address 0x556e8e532d60 (pc 0x556e8c1ac9f8 bp 0x000000000000 sp 0x7fffc6fe58b0 T0) Step #5: ==26821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e8c1ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556e8c1abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556e8c1abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556e8c1aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e8c1aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7ea83fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ea83fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e8bc66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e8bc91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ea83da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e8bc5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3472728921 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562b39a1a70, 0x5562b39ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562b39ac7b0,0x5562b3a59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26845==ERROR: AddressSanitizer: SEGV on unknown address 0x5562b5911d60 (pc 0x5562b358b9f8 bp 0x000000000000 sp 0x7ffc1594e930 T0) Step #5: ==26845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562b358b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5562b358ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5562b358abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5562b35894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562b3589211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fecfe4708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecfe470a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562b3045a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562b3070e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecfe44e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562b303833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3473623755 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b03af2a70, 0x560b03afd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b03afd7b0,0x560b03baaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26869==ERROR: AddressSanitizer: SEGV on unknown address 0x560b05a62d60 (pc 0x560b036dc9f8 bp 0x000000000000 sp 0x7fffb80012a0 T0) Step #5: ==26869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b036dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560b036dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560b036dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560b036da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b036da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f99fbe838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99fbe83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b03196a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b031c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99fbe61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b0318933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3474504311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa23110a70, 0x55fa2311b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa2311b7b0,0x55fa231c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26893==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa25080d60 (pc 0x55fa22cfa9f8 bp 0x000000000000 sp 0x7ffe9c0e2010 T0) Step #5: ==26893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa22cfa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fa22cf9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fa22cf9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fa22cf84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa22cf8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7c0d2108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c0d210a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa227b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa227dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c0d1ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa227a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3475379267 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abe1f8da70, 0x55abe1f987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abe1f987b0,0x55abe2045ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26917==ERROR: AddressSanitizer: SEGV on unknown address 0x55abe3efdd60 (pc 0x55abe1b779f8 bp 0x000000000000 sp 0x7fffb3a9ad40 T0) Step #5: ==26917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abe1b779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55abe1b76d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55abe1b76bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55abe1b754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55abe1b75211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f461d0a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f461d0a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abe1631a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abe165ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f461d07f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abe162433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3476265923 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f96cf96a70, 0x55f96cfa17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f96cfa17b0,0x55f96d04eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26941==ERROR: AddressSanitizer: SEGV on unknown address 0x55f96ef06d60 (pc 0x55f96cb809f8 bp 0x000000000000 sp 0x7fff5000e020 T0) Step #5: ==26941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f96cb809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f96cb7fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f96cb7fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f96cb7e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f96cb7e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa88ffa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa88ffa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f96c63aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f96c665e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa88ff7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f96c62d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3477143130 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2a45c9a70, 0x55c2a45d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2a45d47b0,0x55c2a4681ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26965==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2a6539d60 (pc 0x55c2a41b39f8 bp 0x000000000000 sp 0x7ffd857fb680 T0) Step #5: ==26965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2a41b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c2a41b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c2a41b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c2a41b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2a41b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbe10f268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe10f26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2a3c6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2a3c98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe10f04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2a3c6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3478034074 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55706e52fa70, 0x55706e53a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55706e53a7b0,0x55706e5e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26989==ERROR: AddressSanitizer: SEGV on unknown address 0x55707049fd60 (pc 0x55706e1199f8 bp 0x000000000000 sp 0x7ffc292b4d70 T0) Step #5: ==26989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55706e1199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55706e118d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55706e118bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55706e1174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55706e117211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1c54ac68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c54ac6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55706dbd3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55706dbfee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c54aa4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55706dbc633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3478909398 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2e34e2a70, 0x55c2e34ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2e34ed7b0,0x55c2e359aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27013==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2e5452d60 (pc 0x55c2e30cc9f8 bp 0x000000000000 sp 0x7fff0f642140 T0) Step #5: ==27013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2e30cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c2e30cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c2e30cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c2e30ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2e30ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9eaedfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9eaedfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2e2b86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2e2bb1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9eaeddb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2e2b7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3479787586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ffd928aa70, 0x55ffd92957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ffd92957b0,0x55ffd9342ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27037==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffdb1fad60 (pc 0x55ffd8e749f8 bp 0x000000000000 sp 0x7ffddffc8990 T0) Step #5: ==27037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffd8e749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ffd8e73d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ffd8e73bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ffd8e724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffd8e72211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efe771648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe77164a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffd892ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffd8959e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe77142082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffd892133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3480669011 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642dcd08a70, 0x5642dcd137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642dcd137b0,0x5642dcdc0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27061==ERROR: AddressSanitizer: SEGV on unknown address 0x5642dec78d60 (pc 0x5642dc8f29f8 bp 0x000000000000 sp 0x7ffd6fded8c0 T0) Step #5: ==27061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642dc8f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5642dc8f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5642dc8f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5642dc8f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642dc8f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f56dd8878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56dd887a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642dc3aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642dc3d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56dd865082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642dc39f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3481557169 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2364f4a70, 0x55b2364ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2364ff7b0,0x55b2365acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27085==ERROR: AddressSanitizer: SEGV on unknown address 0x55b238464d60 (pc 0x55b2360de9f8 bp 0x000000000000 sp 0x7ffc113ebf90 T0) Step #5: ==27085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2360de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b2360ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b2360ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b2360dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2360dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2a565958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a56595a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b235b98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b235bc3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a56573082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b235b8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3482445735 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56238a4c3a70, 0x56238a4ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56238a4ce7b0,0x56238a57bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27108==ERROR: AddressSanitizer: SEGV on unknown address 0x56238c433d60 (pc 0x56238a0ad9f8 bp 0x000000000000 sp 0x7ffd34ba8310 T0) Step #5: ==27108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56238a0ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56238a0acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56238a0acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56238a0ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56238a0ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7851a138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7851a13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562389b67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562389b92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78519f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562389b5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3483334187 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594f33f1a70, 0x5594f33fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594f33fc7b0,0x5594f34a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27132==ERROR: AddressSanitizer: SEGV on unknown address 0x5594f5361d60 (pc 0x5594f2fdb9f8 bp 0x000000000000 sp 0x7fff1d4a14d0 T0) Step #5: ==27132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594f2fdb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5594f2fdad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5594f2fdabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5594f2fd94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5594f2fd9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f64a4ce18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64a4ce1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594f2a95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594f2ac0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64a4cbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594f2a8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3484214864 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecc6a55a70, 0x55ecc6a607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecc6a607b0,0x55ecc6b0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27156==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecc89c5d60 (pc 0x55ecc663f9f8 bp 0x000000000000 sp 0x7fffd1a8b010 T0) Step #5: ==27156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecc663f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ecc663ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ecc663ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ecc663d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecc663d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7c4932e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c4932ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecc60f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecc6124e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c4930c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecc60ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3485097008 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56406090fa70, 0x56406091a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56406091a7b0,0x5640609c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27179==ERROR: AddressSanitizer: SEGV on unknown address 0x56406287fd60 (pc 0x5640604f99f8 bp 0x000000000000 sp 0x7ffd5a25fa70 T0) Step #5: ==27179==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640604f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5640604f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5640604f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5640604f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640604f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4730edf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4730edfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56405ffb3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56405ffdee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4730ebd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56405ffa633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3485976897 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557690288a70, 0x5576902937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576902937b0,0x557690340ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27201==ERROR: AddressSanitizer: SEGV on unknown address 0x5576921f8d60 (pc 0x55768fe729f8 bp 0x000000000000 sp 0x7ffeea4e0c80 T0) Step #5: ==27201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55768fe729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55768fe71d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55768fe71bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55768fe704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55768fe70211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa7d0cfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7d0cfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55768f92ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55768f957e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7d0cda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55768f91f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3486854212 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c996ad1a70, 0x55c996adc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c996adc7b0,0x55c996b89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27225==ERROR: AddressSanitizer: SEGV on unknown address 0x55c998a41d60 (pc 0x55c9966bb9f8 bp 0x000000000000 sp 0x7ffe2172a4f0 T0) Step #5: ==27225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9966bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c9966bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c9966babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c9966b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9966b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8af283b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8af283ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c996175a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9961a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8af2819082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c99616833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3487729085 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecf08f0a70, 0x55ecf08fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecf08fb7b0,0x55ecf09a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27247==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecf2860d60 (pc 0x55ecf04da9f8 bp 0x000000000000 sp 0x7fff16c06940 T0) Step #5: ==27247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecf04da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ecf04d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ecf04d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ecf04d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecf04d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff46908e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff46908ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eceff94a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eceffbfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff46906c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eceff8733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3488602639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642e61e8a70, 0x5642e61f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642e61f37b0,0x5642e62a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27271==ERROR: AddressSanitizer: SEGV on unknown address 0x5642e8158d60 (pc 0x5642e5dd29f8 bp 0x000000000000 sp 0x7fff516b2220 T0) Step #5: ==27271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642e5dd29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5642e5dd1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5642e5dd1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5642e5dd04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642e5dd0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa909af88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa909af8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642e588ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642e58b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa909ad6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642e587f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3489483087 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645d7685a70, 0x5645d76907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645d76907b0,0x5645d773dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27293==ERROR: AddressSanitizer: SEGV on unknown address 0x5645d95f5d60 (pc 0x5645d726f9f8 bp 0x000000000000 sp 0x7fff37f1fca0 T0) Step #5: ==27293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645d726f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5645d726ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5645d726ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5645d726d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5645d726d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd69d1388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd69d138a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645d6d29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645d6d54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd69d116082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645d6d1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3490363014 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55661dc21a70, 0x55661dc2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55661dc2c7b0,0x55661dcd9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27317==ERROR: AddressSanitizer: SEGV on unknown address 0x55661fb91d60 (pc 0x55661d80b9f8 bp 0x000000000000 sp 0x7ffda5cf99a0 T0) Step #5: ==27317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55661d80b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55661d80ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55661d80abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55661d8094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55661d809211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3a48a7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a48a7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55661d2c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55661d2f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a48a5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55661d2b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3491241321 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637dd1f4a70, 0x5637dd1ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637dd1ff7b0,0x5637dd2acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27341==ERROR: AddressSanitizer: SEGV on unknown address 0x5637df164d60 (pc 0x5637dcdde9f8 bp 0x000000000000 sp 0x7ffe4f5b7ae0 T0) Step #5: ==27341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637dcdde9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5637dcdddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5637dcdddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5637dcddc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637dcddc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fed606f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed606f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637dc898a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637dc8c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed606d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637dc88b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3492120840 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557680e93a70, 0x557680e9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557680e9e7b0,0x557680f4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27365==ERROR: AddressSanitizer: SEGV on unknown address 0x557682e03d60 (pc 0x557680a7d9f8 bp 0x000000000000 sp 0x7ffd714607b0 T0) Step #5: ==27365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557680a7d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557680a7cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557680a7cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557680a7b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557680a7b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe75d5078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe75d507a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557680537a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557680562e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe75d4e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55768052a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3492996028 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56278c9c6a70, 0x56278c9d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56278c9d17b0,0x56278ca7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27389==ERROR: AddressSanitizer: SEGV on unknown address 0x56278e936d60 (pc 0x56278c5b09f8 bp 0x000000000000 sp 0x7fffe17276b0 T0) Step #5: ==27389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56278c5b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56278c5afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56278c5afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56278c5ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56278c5ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f09d4c2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09d4c2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56278c06aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56278c095e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09d4c09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56278c05d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3493874672 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637b4a95a70, 0x5637b4aa07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637b4aa07b0,0x5637b4b4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27413==ERROR: AddressSanitizer: SEGV on unknown address 0x5637b6a05d60 (pc 0x5637b467f9f8 bp 0x000000000000 sp 0x7ffee5de5990 T0) Step #5: ==27413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637b467f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5637b467ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5637b467ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5637b467d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637b467d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f636610e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f636610ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637b4139a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637b4164e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63660ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637b412c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3494758506 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ada0e8a70, 0x558ada0f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ada0f37b0,0x558ada1a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27437==ERROR: AddressSanitizer: SEGV on unknown address 0x558adc058d60 (pc 0x558ad9cd29f8 bp 0x000000000000 sp 0x7ffc27f76b20 T0) Step #5: ==27437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ad9cd29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558ad9cd1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558ad9cd1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558ad9cd04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ad9cd0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff3e1e998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3e1e99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ad978ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ad97b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3e1e77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ad977f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3495636850 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da0f45ba70, 0x55da0f4667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da0f4667b0,0x55da0f513ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27461==ERROR: AddressSanitizer: SEGV on unknown address 0x55da113cbd60 (pc 0x55da0f0459f8 bp 0x000000000000 sp 0x7ffee36f4e30 T0) Step #5: ==27461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da0f0459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55da0f044d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55da0f044bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55da0f0434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da0f043211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4965fe18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4965fe1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da0eaffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da0eb2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4965fbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da0eaf233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3496523863 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b92983a70, 0x555b9298e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b9298e7b0,0x555b92a3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27485==ERROR: AddressSanitizer: SEGV on unknown address 0x555b948f3d60 (pc 0x555b9256d9f8 bp 0x000000000000 sp 0x7ffc502c90f0 T0) Step #5: ==27485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b9256d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555b9256cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555b9256cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555b9256b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b9256b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f411ca8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f411ca8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b92027a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b92052e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f411ca6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b9201a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3497411649 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55addb152a70, 0x55addb15d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55addb15d7b0,0x55addb20aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27509==ERROR: AddressSanitizer: SEGV on unknown address 0x55addd0c2d60 (pc 0x55addad3c9f8 bp 0x000000000000 sp 0x7ffd62c32180 T0) Step #5: ==27509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55addad3c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55addad3bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55addad3bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55addad3a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55addad3a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb5a61f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5a61f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55adda7f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55adda821e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5a61d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55adda7e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3498296413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55969604ba70, 0x5596960567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596960567b0,0x559696103ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27533==ERROR: AddressSanitizer: SEGV on unknown address 0x559697fbbd60 (pc 0x559695c359f8 bp 0x000000000000 sp 0x7ffd439d54d0 T0) Step #5: ==27533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559695c359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559695c34d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559695c34bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559695c334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559695c33211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f94a07618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94a0761a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596956efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55969571ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94a073f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596956e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3499184457 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c95468fa70, 0x55c95469a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c95469a7b0,0x55c954747ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27557==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9565ffd60 (pc 0x55c9542799f8 bp 0x000000000000 sp 0x7fffd9459c50 T0) Step #5: ==27557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9542799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c954278d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c954278bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c9542774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c954277211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f128d09e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f128d09ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c953d33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c953d5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f128d07c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c953d2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3500070565 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfe892ca70, 0x55dfe89377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfe89377b0,0x55dfe89e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27581==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfea89cd60 (pc 0x55dfe85169f8 bp 0x000000000000 sp 0x7ffe5e5a9950 T0) Step #5: ==27581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfe85169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dfe8515d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dfe8515bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dfe85144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfe8514211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd6571f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6571f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfe7fd0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfe7ffbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6571d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfe7fc333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3500955057 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fef29daa70, 0x55fef29e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fef29e57b0,0x55fef2a92ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27605==ERROR: AddressSanitizer: SEGV on unknown address 0x55fef494ad60 (pc 0x55fef25c49f8 bp 0x000000000000 sp 0x7ffdea4f5a90 T0) Step #5: ==27605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fef25c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fef25c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fef25c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fef25c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fef25c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f78b2a268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78b2a26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fef207ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fef20a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78b2a04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fef207133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3501836614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b113bafa70, 0x55b113bba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b113bba7b0,0x55b113c67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27629==ERROR: AddressSanitizer: SEGV on unknown address 0x55b115b1fd60 (pc 0x55b1137999f8 bp 0x000000000000 sp 0x7ffd2d359170 T0) Step #5: ==27629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1137999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b113798d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b113798bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b1137974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b113797211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f072f1528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f072f152a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b113253a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b11327ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f072f130082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b11324633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3502718805 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608e5378a70, 0x5608e53837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608e53837b0,0x5608e5430ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27653==ERROR: AddressSanitizer: SEGV on unknown address 0x5608e72e8d60 (pc 0x5608e4f629f8 bp 0x000000000000 sp 0x7ffcfd0894b0 T0) Step #5: ==27653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608e4f629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5608e4f61d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5608e4f61bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5608e4f604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5608e4f60211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa40e3288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa40e328a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608e4a1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608e4a47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa40e306082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608e4a0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3503599188 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9bb029a70, 0x55a9bb0347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9bb0347b0,0x55a9bb0e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27677==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9bcf99d60 (pc 0x55a9bac139f8 bp 0x000000000000 sp 0x7ffc79e14730 T0) Step #5: ==27677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9bac139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a9bac12d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a9bac12bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a9bac114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9bac11211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f708e6218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f708e621a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9ba6cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9ba6f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f708e5ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9ba6c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3504484284 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d236e10a70, 0x55d236e1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d236e1b7b0,0x55d236ec8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27701==ERROR: AddressSanitizer: SEGV on unknown address 0x55d238d80d60 (pc 0x55d2369fa9f8 bp 0x000000000000 sp 0x7ffc7abad5d0 T0) Step #5: ==27701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2369fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d2369f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d2369f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d2369f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2369f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f488f4b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f488f4b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2364b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2364dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f488f491082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2364a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3505370251 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0afd46a70, 0x55b0afd517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0afd517b0,0x55b0afdfeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27725==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0b1cb6d60 (pc 0x55b0af9309f8 bp 0x000000000000 sp 0x7fff6e860680 T0) Step #5: ==27725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0af9309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b0af92fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b0af92fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b0af92e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0af92e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f28f280e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28f280ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0af3eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0af415e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28f27ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0af3dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3506256819 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb9a225a70, 0x55cb9a2307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb9a2307b0,0x55cb9a2ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27749==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb9c195d60 (pc 0x55cb99e0f9f8 bp 0x000000000000 sp 0x7ffc24083770 T0) Step #5: ==27749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb99e0f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cb99e0ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cb99e0ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cb99e0d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb99e0d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f73d70f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73d70f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb998c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb998f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73d70d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb998bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3507143243 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b03a9f2a70, 0x55b03a9fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b03a9fd7b0,0x55b03aaaaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27773==ERROR: AddressSanitizer: SEGV on unknown address 0x55b03c962d60 (pc 0x55b03a5dc9f8 bp 0x000000000000 sp 0x7ffc35088350 T0) Step #5: ==27773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b03a5dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b03a5dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b03a5dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b03a5da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b03a5da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9eaa8888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9eaa888a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b03a096a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b03a0c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9eaa866082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b03a08933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3508027969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fde40e7a70, 0x55fde40f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fde40f27b0,0x55fde419fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27797==ERROR: AddressSanitizer: SEGV on unknown address 0x55fde6057d60 (pc 0x55fde3cd19f8 bp 0x000000000000 sp 0x7fff29101690 T0) Step #5: ==27797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fde3cd19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fde3cd0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fde3cd0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fde3ccf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fde3ccf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f98a47e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98a47e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fde378ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fde37b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98a47c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fde377e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3508916412 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e592a8ca70, 0x55e592a977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e592a977b0,0x55e592b44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27821==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5949fcd60 (pc 0x55e5926769f8 bp 0x000000000000 sp 0x7ffc1ee37500 T0) Step #5: ==27821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5926769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e592675d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e592675bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e5926744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e592674211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feba28ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feba28eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e592130a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e59215be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feba28cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e59212333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3509806287 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1e9516a70, 0x55f1e95217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1e95217b0,0x55f1e95ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27845==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1eb486d60 (pc 0x55f1e91009f8 bp 0x000000000000 sp 0x7ffd39a506c0 T0) Step #5: ==27845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1e91009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f1e90ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f1e90ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f1e90fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1e90fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7eff7d53c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff7d53ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1e8bbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1e8be5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff7d51a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1e8bad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3510686798 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624479a1a70, 0x5624479ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624479ac7b0,0x562447a59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27866==ERROR: AddressSanitizer: SEGV on unknown address 0x562449911d60 (pc 0x56244758b9f8 bp 0x000000000000 sp 0x7ffde1530790 T0) Step #5: ==27866==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56244758b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56244758ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56244758abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5624475894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562447589211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fef62f568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef62f56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562447045a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562447070e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef62f34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56244703833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3511587872 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1a9d15a70, 0x55b1a9d207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1a9d207b0,0x55b1a9dcdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27892==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1abc85d60 (pc 0x55b1a98ff9f8 bp 0x000000000000 sp 0x7ffed674a9c0 T0) Step #5: ==27892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1a98ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b1a98fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b1a98febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b1a98fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1a98fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7c2075e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c2075ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1a93b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1a93e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c2073c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1a93ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3512493592 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56337063ea70, 0x5633706497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633706497b0,0x5633706f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27912==ERROR: AddressSanitizer: SEGV on unknown address 0x5633725aed60 (pc 0x5633702289f8 bp 0x000000000000 sp 0x7fff9e1456f0 T0) Step #5: ==27912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633702289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563370227d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563370227bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5633702264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563370226211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc5903928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc590392a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56336fce2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56336fd0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc590370082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56336fcd533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3513412980 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618f8707a70, 0x5618f87127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618f87127b0,0x5618f87bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27932==ERROR: AddressSanitizer: SEGV on unknown address 0x5618fa677d60 (pc 0x5618f82f19f8 bp 0x000000000000 sp 0x7ffff1ed1680 T0) Step #5: ==27932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618f82f19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5618f82f0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5618f82f0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5618f82ef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5618f82ef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa5270ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5270aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618f7daba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618f7dd6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa527089082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618f7d9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3514310282 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2a8c40a70, 0x55b2a8c4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2a8c4b7b0,0x55b2a8cf8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27952==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2aabb0d60 (pc 0x55b2a882a9f8 bp 0x000000000000 sp 0x7ffd1ba295a0 T0) Step #5: ==27952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2a882a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b2a8829d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b2a8829bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b2a88284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2a8828211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f96d90c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96d90c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2a82e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2a830fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96d90a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2a82d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3515200363 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56025fa98a70, 0x56025faa37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56025faa37b0,0x56025fb50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27972==ERROR: AddressSanitizer: SEGV on unknown address 0x560261a08d60 (pc 0x56025f6829f8 bp 0x000000000000 sp 0x7ffdb13d59a0 T0) Step #5: ==27972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56025f6829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56025f681d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56025f681bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56025f6804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56025f680211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f337ef338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f337ef33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56025f13ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56025f167e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f337ef11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56025f12f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3516085136 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575ec097a70, 0x5575ec0a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575ec0a27b0,0x5575ec14fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27992==ERROR: AddressSanitizer: SEGV on unknown address 0x5575ee007d60 (pc 0x5575ebc819f8 bp 0x000000000000 sp 0x7ffc71468540 T0) Step #5: ==27992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575ebc819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5575ebc80d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5575ebc80bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5575ebc7f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5575ebc7f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f443bc678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f443bc67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575eb73ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575eb766e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f443bc45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575eb72e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3516967580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560794573a70, 0x56079457e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56079457e7b0,0x56079462bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28012==ERROR: AddressSanitizer: SEGV on unknown address 0x5607964e3d60 (pc 0x56079415d9f8 bp 0x000000000000 sp 0x7fff89bf3ff0 T0) Step #5: ==28012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56079415d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56079415cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56079415cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56079415b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56079415b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff5dd7af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5dd7afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560793c17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560793c42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5dd78d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560793c0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3517857421 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb91166a70, 0x55eb911717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb911717b0,0x55eb9121eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28032==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb930d6d60 (pc 0x55eb90d509f8 bp 0x000000000000 sp 0x7ffcb2983250 T0) Step #5: ==28032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb90d509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eb90d4fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eb90d4fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eb90d4e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb90d4e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f803957c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f803957ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb9080aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb90835e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f803955a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb907fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3518746654 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565227197a70, 0x5652271a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652271a27b0,0x56522724fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28052==ERROR: AddressSanitizer: SEGV on unknown address 0x565229107d60 (pc 0x565226d819f8 bp 0x000000000000 sp 0x7ffc524ddae0 T0) Step #5: ==28052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565226d819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565226d80d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565226d80bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x565226d7f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565226d7f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6d01e618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d01e61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56522683ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565226866e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d01e3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56522682e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3519634062 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577b9b1ca70, 0x5577b9b277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577b9b277b0,0x5577b9bd4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28072==ERROR: AddressSanitizer: SEGV on unknown address 0x5577bba8cd60 (pc 0x5577b97069f8 bp 0x000000000000 sp 0x7ffdcd82ee30 T0) Step #5: ==28072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577b97069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5577b9705d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5577b9705bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5577b97044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577b9704211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7193b2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7193b2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577b91c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577b91ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7193b0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577b91b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3520523921 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566d827fa70, 0x5566d828a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566d828a7b0,0x5566d8337ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28092==ERROR: AddressSanitizer: SEGV on unknown address 0x5566da1efd60 (pc 0x5566d7e699f8 bp 0x000000000000 sp 0x7ffedc4b6f50 T0) Step #5: ==28092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566d7e699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5566d7e68d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5566d7e68bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5566d7e674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566d7e67211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2bc0e648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bc0e64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566d7923a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566d794ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bc0e42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566d791633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3521405594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bd98e3a70, 0x556bd98ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bd98ee7b0,0x556bd999bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28112==ERROR: AddressSanitizer: SEGV on unknown address 0x556bdb853d60 (pc 0x556bd94cd9f8 bp 0x000000000000 sp 0x7ffde4a5db90 T0) Step #5: ==28112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bd94cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556bd94ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556bd94ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556bd94cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bd94cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f01b30cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01b30cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bd8f87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bd8fb2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01b30a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bd8f7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3522289836 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55711c6c5a70, 0x55711c6d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55711c6d07b0,0x55711c77dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28132==ERROR: AddressSanitizer: SEGV on unknown address 0x55711e635d60 (pc 0x55711c2af9f8 bp 0x000000000000 sp 0x7fff547888e0 T0) Step #5: ==28132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55711c2af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55711c2aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55711c2aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55711c2ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55711c2ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff9b09ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9b09eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55711bd69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55711bd94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9b09cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55711bd5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3523175016 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5cec3ba70, 0x55c5cec467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5cec467b0,0x55c5cecf3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28152==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5d0babd60 (pc 0x55c5ce8259f8 bp 0x000000000000 sp 0x7ffebb3ca2a0 T0) Step #5: ==28152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5ce8259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c5ce824d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c5ce824bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c5ce8234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5ce823211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f722d01b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f722d01ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5ce2dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5ce30ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f722cff9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5ce2d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3524054712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9a5e5aa70, 0x55a9a5e657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9a5e657b0,0x55a9a5f12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28172==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9a7dcad60 (pc 0x55a9a5a449f8 bp 0x000000000000 sp 0x7ffd58485470 T0) Step #5: ==28172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9a5a449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a9a5a43d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a9a5a43bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a9a5a424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9a5a42211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe88b6e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe88b6e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9a54fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9a5529e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe88b6c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9a54f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3524934950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce85f36a70, 0x55ce85f417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce85f417b0,0x55ce85feeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28192==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce87ea6d60 (pc 0x55ce85b209f8 bp 0x000000000000 sp 0x7ffd43151e90 T0) Step #5: ==28192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce85b209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ce85b1fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ce85b1fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ce85b1e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce85b1e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f662b9b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f662b9b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce855daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce85605e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f662b98f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce855cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3525817522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55714729ca70, 0x5571472a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571472a77b0,0x557147354ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28212==ERROR: AddressSanitizer: SEGV on unknown address 0x55714920cd60 (pc 0x557146e869f8 bp 0x000000000000 sp 0x7ffead8e8890 T0) Step #5: ==28212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557146e869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557146e85d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557146e85bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557146e844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557146e84211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9a731858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a73185a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557146940a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55714696be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a73163082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55714693333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3526702891 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564bc2229a70, 0x564bc22347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564bc22347b0,0x564bc22e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28232==ERROR: AddressSanitizer: SEGV on unknown address 0x564bc4199d60 (pc 0x564bc1e139f8 bp 0x000000000000 sp 0x7fff13888830 T0) Step #5: ==28232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bc1e139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564bc1e12d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564bc1e12bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564bc1e114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564bc1e11211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8bdf9678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bdf967a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bc18cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bc18f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bdf945082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bc18c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3527587757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3b606aa70, 0x55b3b60757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3b60757b0,0x55b3b6122ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28251==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3b7fdad60 (pc 0x55b3b5c549f8 bp 0x000000000000 sp 0x7ffece4b4470 T0) Step #5: ==28251==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3b5c549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b3b5c53d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b3b5c53bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b3b5c524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3b5c52211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0189d958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0189d95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3b570ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3b5739e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0189d73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3b570133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28251==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3528464292 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ede82da70, 0x561ede8387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ede8387b0,0x561ede8e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28270==ERROR: AddressSanitizer: SEGV on unknown address 0x561ee079dd60 (pc 0x561ede4179f8 bp 0x000000000000 sp 0x7ffe17f556f0 T0) Step #5: ==28270==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ede4179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561ede416d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561ede416bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561ede4154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ede415211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f463941c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f463941ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561edded1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561eddefce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46393fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561eddec433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3529354270 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56174a0bea70, 0x56174a0c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56174a0c97b0,0x56174a176ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28290==ERROR: AddressSanitizer: SEGV on unknown address 0x56174c02ed60 (pc 0x561749ca89f8 bp 0x000000000000 sp 0x7fff7f8982d0 T0) Step #5: ==28290==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561749ca89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561749ca7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561749ca7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561749ca64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561749ca6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f08601b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08601b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561749762a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56174978de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0860192082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56174975533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3530235079 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c42a0e0a70, 0x55c42a0eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c42a0eb7b0,0x55c42a198ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28308==ERROR: AddressSanitizer: SEGV on unknown address 0x55c42c050d60 (pc 0x55c429cca9f8 bp 0x000000000000 sp 0x7fff9408d5e0 T0) Step #5: ==28308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c429cca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c429cc9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c429cc9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c429cc84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c429cc8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f781ff358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f781ff35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c429784a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4297afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f781ff13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c42977733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3531113892 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634f4da3a70, 0x5634f4dae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634f4dae7b0,0x5634f4e5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28328==ERROR: AddressSanitizer: SEGV on unknown address 0x5634f6d13d60 (pc 0x5634f498d9f8 bp 0x000000000000 sp 0x7ffcb335f890 T0) Step #5: ==28328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634f498d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5634f498cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5634f498cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5634f498b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634f498b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f89753488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8975348a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634f4447a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634f4472e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8975326082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634f443a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3531994354 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7f0289a70, 0x55a7f02947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7f02947b0,0x55a7f0341ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28348==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7f21f9d60 (pc 0x55a7efe739f8 bp 0x000000000000 sp 0x7ffcc61f9000 T0) Step #5: ==28348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7efe739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a7efe72d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a7efe72bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a7efe714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7efe71211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4ceee678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ceee67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7ef92da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7ef958e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ceee45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7ef92033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3532881197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b625317a70, 0x55b6253227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6253227b0,0x55b6253cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28368==ERROR: AddressSanitizer: SEGV on unknown address 0x55b627287d60 (pc 0x55b624f019f8 bp 0x000000000000 sp 0x7ffd4dd01700 T0) Step #5: ==28368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b624f019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b624f00d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b624f00bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b624eff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b624eff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fee6958a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee6958aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6249bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6249e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee69568082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6249ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3533768000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557cd9d7ba70, 0x557cd9d867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557cd9d867b0,0x557cd9e33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28388==ERROR: AddressSanitizer: SEGV on unknown address 0x557cdbcebd60 (pc 0x557cd99659f8 bp 0x000000000000 sp 0x7fffa2411c00 T0) Step #5: ==28388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cd99659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557cd9964d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557cd9964bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557cd99634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557cd9963211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa8efed68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8efed6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cd941fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cd944ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8efeb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cd941233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3534653786 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621eac57a70, 0x5621eac627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621eac627b0,0x5621ead0fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28408==ERROR: AddressSanitizer: SEGV on unknown address 0x5621ecbc7d60 (pc 0x5621ea8419f8 bp 0x000000000000 sp 0x7ffc9fc24db0 T0) Step #5: ==28408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621ea8419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5621ea840d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5621ea840bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5621ea83f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5621ea83f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe0aa00d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0aa00da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621ea2fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621ea326e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0a9feb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621ea2ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3535532068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560874552a70, 0x56087455d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56087455d7b0,0x56087460aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28428==ERROR: AddressSanitizer: SEGV on unknown address 0x5608764c2d60 (pc 0x56087413c9f8 bp 0x000000000000 sp 0x7ffd3ece56e0 T0) Step #5: ==28428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56087413c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56087413bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56087413bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56087413a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56087413a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9bb27f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bb27f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560873bf6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560873c21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bb27d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560873be933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3536409970 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e124f0a70, 0x564e124fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e124fb7b0,0x564e125a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28448==ERROR: AddressSanitizer: SEGV on unknown address 0x564e14460d60 (pc 0x564e120da9f8 bp 0x000000000000 sp 0x7fffcf63c310 T0) Step #5: ==28448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e120da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564e120d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564e120d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564e120d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e120d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f11ddfd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11ddfd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e11b94a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e11bbfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11ddfb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e11b8733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3537296599 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bff66f9a70, 0x55bff67047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bff67047b0,0x55bff67b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28468==ERROR: AddressSanitizer: SEGV on unknown address 0x55bff8669d60 (pc 0x55bff62e39f8 bp 0x000000000000 sp 0x7ffe48ac7250 T0) Step #5: ==28468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bff62e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bff62e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bff62e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bff62e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bff62e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdca8b3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdca8b3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bff5d9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bff5dc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdca8b19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bff5d9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3538178767 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b984d7fa70, 0x55b984d8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b984d8a7b0,0x55b984e37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28488==ERROR: AddressSanitizer: SEGV on unknown address 0x55b986cefd60 (pc 0x55b9849699f8 bp 0x000000000000 sp 0x7ffdb08b0450 T0) Step #5: ==28488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9849699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b984968d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b984968bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b9849674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b984967211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f56f8d7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56f8d7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b984423a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b98444ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56f8d5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b98441633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3539067636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cfa1c3ba70, 0x55cfa1c467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cfa1c467b0,0x55cfa1cf3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28508==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfa3babd60 (pc 0x55cfa18259f8 bp 0x000000000000 sp 0x7ffe5da02970 T0) Step #5: ==28508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfa18259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cfa1824d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cfa1824bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cfa18234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfa1823211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f218e5c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f218e5c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfa12dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfa130ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f218e5a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfa12d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3539950986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e00383a70, 0x557e0038e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e0038e7b0,0x557e0043bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28528==ERROR: AddressSanitizer: SEGV on unknown address 0x557e022f3d60 (pc 0x557dfff6d9f8 bp 0x000000000000 sp 0x7fffb5809f70 T0) Step #5: ==28528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557dfff6d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557dfff6cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557dfff6cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557dfff6b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557dfff6b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f12bc9928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12bc992a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557dffa27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557dffa52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12bc970082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557dffa1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3540839881 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aebf4a7a70, 0x55aebf4b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aebf4b27b0,0x55aebf55fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28548==ERROR: AddressSanitizer: SEGV on unknown address 0x55aec1417d60 (pc 0x55aebf0919f8 bp 0x000000000000 sp 0x7ffc52a915d0 T0) Step #5: ==28548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aebf0919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aebf090d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aebf090bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aebf08f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aebf08f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f85e58b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85e58b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aebeb4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aebeb76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85e5892082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aebeb3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3541714973 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561027534a70, 0x56102753f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56102753f7b0,0x5610275ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28568==ERROR: AddressSanitizer: SEGV on unknown address 0x5610294a4d60 (pc 0x56102711e9f8 bp 0x000000000000 sp 0x7ffe47ed1d40 T0) Step #5: ==28568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56102711e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56102711dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56102711dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56102711c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56102711c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f18bae388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18bae38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561026bd8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561026c03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18bae16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561026bcb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3542592407 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c036d9a70, 0x563c036e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c036e47b0,0x563c03791ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28588==ERROR: AddressSanitizer: SEGV on unknown address 0x563c05649d60 (pc 0x563c032c39f8 bp 0x000000000000 sp 0x7ffc775d33b0 T0) Step #5: ==28588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c032c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563c032c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563c032c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563c032c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c032c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fac94c628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac94c62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c02d7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c02da8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac94c40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c02d7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3543469902 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577e108ea70, 0x5577e10997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577e10997b0,0x5577e1146ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28608==ERROR: AddressSanitizer: SEGV on unknown address 0x5577e2ffed60 (pc 0x5577e0c789f8 bp 0x000000000000 sp 0x7ffcc69acf60 T0) Step #5: ==28608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577e0c789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5577e0c77d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5577e0c77bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5577e0c764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577e0c76211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0f2f7778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f2f777a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577e0732a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577e075de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f2f755082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577e072533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3544352664 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634f5750a70, 0x5634f575b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634f575b7b0,0x5634f5808ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28628==ERROR: AddressSanitizer: SEGV on unknown address 0x5634f76c0d60 (pc 0x5634f533a9f8 bp 0x000000000000 sp 0x7fffbefea870 T0) Step #5: ==28628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634f533a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5634f5339d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5634f5339bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5634f53384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634f5338211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc8d8e5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8d8e5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634f4df4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634f4e1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8d8e3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634f4de733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3545227433 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56249743aa70, 0x5624974457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624974457b0,0x5624974f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28648==ERROR: AddressSanitizer: SEGV on unknown address 0x5624993aad60 (pc 0x5624970249f8 bp 0x000000000000 sp 0x7ffcd6429770 T0) Step #5: ==28648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624970249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562497023d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562497023bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5624970224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562497022211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe2fb1da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2fb1daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562496adea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562496b09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2fb1b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562496ad133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3546101349 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4b2f25a70, 0x55a4b2f307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4b2f307b0,0x55a4b2fddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28668==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4b4e95d60 (pc 0x55a4b2b0f9f8 bp 0x000000000000 sp 0x7ffce7325cc0 T0) Step #5: ==28668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4b2b0f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a4b2b0ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a4b2b0ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a4b2b0d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4b2b0d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f92a0ffd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92a0ffda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4b25c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4b25f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92a0fdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4b25bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3546983061 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56463fa3ca70, 0x56463fa477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56463fa477b0,0x56463faf4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28688==ERROR: AddressSanitizer: SEGV on unknown address 0x5646419acd60 (pc 0x56463f6269f8 bp 0x000000000000 sp 0x7ffc279c1c40 T0) Step #5: ==28688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56463f6269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56463f625d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56463f625bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56463f6244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56463f624211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcb388298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb38829a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56463f0e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56463f10be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb38807082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56463f0d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3547861592 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563de4b77a70, 0x563de4b827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563de4b827b0,0x563de4c2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28708==ERROR: AddressSanitizer: SEGV on unknown address 0x563de6ae7d60 (pc 0x563de47619f8 bp 0x000000000000 sp 0x7ffc9e27d7c0 T0) Step #5: ==28708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563de47619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563de4760d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563de4760bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563de475f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563de475f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0ed79fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ed79fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563de421ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563de4246e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ed79dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563de420e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3548743637 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a581b67a70, 0x55a581b727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a581b727b0,0x55a581c1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28728==ERROR: AddressSanitizer: SEGV on unknown address 0x55a583ad7d60 (pc 0x55a5817519f8 bp 0x000000000000 sp 0x7fff18a055c0 T0) Step #5: ==28728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5817519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a581750d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a581750bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a58174f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a58174f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffa79e998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa79e99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a58120ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a581236e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa79e77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5811fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3549621931 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f4495ba70, 0x559f449667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f449667b0,0x559f44a13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28748==ERROR: AddressSanitizer: SEGV on unknown address 0x559f468cbd60 (pc 0x559f445459f8 bp 0x000000000000 sp 0x7ffcb753f640 T0) Step #5: ==28748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f445459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559f44544d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559f44544bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559f445434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f44543211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7c4d5678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c4d567a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f43fffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f4402ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c4d545082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f43ff233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3550501106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a8f93ca70, 0x560a8f9477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a8f9477b0,0x560a8f9f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28768==ERROR: AddressSanitizer: SEGV on unknown address 0x560a918acd60 (pc 0x560a8f5269f8 bp 0x000000000000 sp 0x7ffdec22c2b0 T0) Step #5: ==28768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a8f5269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560a8f525d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560a8f525bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560a8f5244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560a8f524211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1a7cdc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a7cdc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a8efe0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a8f00be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a7cd9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a8efd333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3551383771 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d097493a70, 0x55d09749e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d09749e7b0,0x55d09754bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28788==ERROR: AddressSanitizer: SEGV on unknown address 0x55d099403d60 (pc 0x55d09707d9f8 bp 0x000000000000 sp 0x7fffea046100 T0) Step #5: ==28788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d09707d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d09707cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d09707cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d09707b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d09707b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f10dc5c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10dc5c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d096b37a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d096b62e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10dc5a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d096b2a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3552267117 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3ad7c5a70, 0x55d3ad7d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3ad7d07b0,0x55d3ad87dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28808==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3af735d60 (pc 0x55d3ad3af9f8 bp 0x000000000000 sp 0x7ffdcc35dac0 T0) Step #5: ==28808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3ad3af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d3ad3aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d3ad3aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d3ad3ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3ad3ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa00a8868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa00a886a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3ace69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3ace94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa00a864082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3ace5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3553150189 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56540fc1ea70, 0x56540fc297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56540fc297b0,0x56540fcd6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28828==ERROR: AddressSanitizer: SEGV on unknown address 0x565411b8ed60 (pc 0x56540f8089f8 bp 0x000000000000 sp 0x7fffe608f740 T0) Step #5: ==28828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56540f8089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56540f807d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56540f807bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56540f8064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56540f806211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd40e7478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd40e747a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56540f2c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56540f2ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd40e725082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56540f2b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3554030182 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c064d3a70, 0x562c064de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c064de7b0,0x562c0658bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28848==ERROR: AddressSanitizer: SEGV on unknown address 0x562c08443d60 (pc 0x562c060bd9f8 bp 0x000000000000 sp 0x7ffd845f06d0 T0) Step #5: ==28848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c060bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562c060bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562c060bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562c060bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c060bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe06bfc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe06bfc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c05b77a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c05ba2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe06bfa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c05b6a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3554918942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e3f4f0a70, 0x555e3f4fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e3f4fb7b0,0x555e3f5a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28868==ERROR: AddressSanitizer: SEGV on unknown address 0x555e41460d60 (pc 0x555e3f0da9f8 bp 0x000000000000 sp 0x7ffe5ce00450 T0) Step #5: ==28868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e3f0da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555e3f0d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555e3f0d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555e3f0d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e3f0d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f54faed28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54faed2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e3eb94a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e3ebbfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54faeb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e3eb8733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3555802874 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d1cf2fa70, 0x555d1cf3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d1cf3a7b0,0x555d1cfe7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28888==ERROR: AddressSanitizer: SEGV on unknown address 0x555d1ee9fd60 (pc 0x555d1cb199f8 bp 0x000000000000 sp 0x7ffde4374150 T0) Step #5: ==28888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d1cb199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555d1cb18d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555d1cb18bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555d1cb174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d1cb17211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff9313768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff931376a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d1c5d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d1c5fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff931354082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d1c5c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3556682009 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608ad590a70, 0x5608ad59b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608ad59b7b0,0x5608ad648ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28908==ERROR: AddressSanitizer: SEGV on unknown address 0x5608af500d60 (pc 0x5608ad17a9f8 bp 0x000000000000 sp 0x7ffd207d57d0 T0) Step #5: ==28908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608ad17a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5608ad179d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5608ad179bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5608ad1784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5608ad178211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fba76e268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba76e26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608acc34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608acc5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba76e04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608acc2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3557570117 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563547869a70, 0x5635478747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635478747b0,0x563547921ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28928==ERROR: AddressSanitizer: SEGV on unknown address 0x5635497d9d60 (pc 0x5635474539f8 bp 0x000000000000 sp 0x7ffc106468a0 T0) Step #5: ==28928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635474539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563547452d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563547452bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5635474514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563547451211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5de0b768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5de0b76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563546f0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563546f38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5de0b54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563546f0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3558460010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7fa429a70, 0x55c7fa4347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7fa4347b0,0x55c7fa4e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28948==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7fc399d60 (pc 0x55c7fa0139f8 bp 0x000000000000 sp 0x7fff6c7cc110 T0) Step #5: ==28948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7fa0139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c7fa012d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c7fa012bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c7fa0114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7fa011211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8127ec88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8127ec8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7f9acda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7f9af8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8127ea6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7f9ac033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3559346397 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564205007a70, 0x5642050127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642050127b0,0x5642050bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28968==ERROR: AddressSanitizer: SEGV on unknown address 0x564206f77d60 (pc 0x564204bf19f8 bp 0x000000000000 sp 0x7fff78361880 T0) Step #5: ==28968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564204bf19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564204bf0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564204bf0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564204bef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564204bef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f86873058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8687305a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642046aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642046d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86872e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56420469e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3560233318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef22105a70, 0x55ef221107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef221107b0,0x55ef221bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28988==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef24075d60 (pc 0x55ef21cef9f8 bp 0x000000000000 sp 0x7ffdd6bcd750 T0) Step #5: ==28988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef21cef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ef21ceed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ef21ceebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ef21ced4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef21ced211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f02b1a9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02b1a9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef217a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef217d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02b1a7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef2179c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3561112067 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e431bf7a70, 0x55e431c027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e431c027b0,0x55e431cafba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29008==ERROR: AddressSanitizer: SEGV on unknown address 0x55e433b67d60 (pc 0x55e4317e19f8 bp 0x000000000000 sp 0x7fff9bf8a140 T0) Step #5: ==29008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4317e19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e4317e0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e4317e0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e4317df4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4317df211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f22c82728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22c8272a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e43129ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4312c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22c8250082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e43128e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3561991167 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a40c52ea70, 0x55a40c5397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a40c5397b0,0x55a40c5e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29028==ERROR: AddressSanitizer: SEGV on unknown address 0x55a40e49ed60 (pc 0x55a40c1189f8 bp 0x000000000000 sp 0x7ffd53e1d360 T0) Step #5: ==29028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a40c1189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a40c117d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a40c117bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a40c1164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a40c116211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb1897518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb189751a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a40bbd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a40bbfde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb18972f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a40bbc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3562866584 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d46e3ca70, 0x559d46e477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d46e477b0,0x559d46ef4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29048==ERROR: AddressSanitizer: SEGV on unknown address 0x559d48dacd60 (pc 0x559d46a269f8 bp 0x000000000000 sp 0x7ffec88cec90 T0) Step #5: ==29048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d46a269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559d46a25d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559d46a25bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559d46a244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d46a24211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9c3ede08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c3ede0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d464e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d4650be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c3edbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d464d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3563750883 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570bd144a70, 0x5570bd14f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570bd14f7b0,0x5570bd1fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29068==ERROR: AddressSanitizer: SEGV on unknown address 0x5570bf0b4d60 (pc 0x5570bcd2e9f8 bp 0x000000000000 sp 0x7ffd4ed8b2c0 T0) Step #5: ==29068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570bcd2e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5570bcd2dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5570bcd2dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5570bcd2c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570bcd2c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb05e0108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb05e010a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570bc7e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570bc813e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb05dfee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570bc7db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3564628364 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558877e1ba70, 0x558877e267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558877e267b0,0x558877ed3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29088==ERROR: AddressSanitizer: SEGV on unknown address 0x558879d8bd60 (pc 0x558877a059f8 bp 0x000000000000 sp 0x7fffa4952810 T0) Step #5: ==29088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558877a059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558877a04d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558877a04bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558877a034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558877a03211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f442c1488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f442c148a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588774bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588774eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f442c126082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588774b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3565511669 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ce8e12a70, 0x555ce8e1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ce8e1d7b0,0x555ce8ecaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29108==ERROR: AddressSanitizer: SEGV on unknown address 0x555cead82d60 (pc 0x555ce89fc9f8 bp 0x000000000000 sp 0x7ffc2723ca10 T0) Step #5: ==29108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ce89fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555ce89fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555ce89fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555ce89fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ce89fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f72c911d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72c911da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ce84b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ce84e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72c90fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ce84a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3566386793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582c5d2ca70, 0x5582c5d377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582c5d377b0,0x5582c5de4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29128==ERROR: AddressSanitizer: SEGV on unknown address 0x5582c7c9cd60 (pc 0x5582c59169f8 bp 0x000000000000 sp 0x7ffd3e7423c0 T0) Step #5: ==29128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582c59169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5582c5915d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5582c5915bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5582c59144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582c5914211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3d5a86b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d5a86ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582c53d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582c53fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d5a849082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582c53c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3567269777 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588ad3efa70, 0x5588ad3fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588ad3fa7b0,0x5588ad4a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29148==ERROR: AddressSanitizer: SEGV on unknown address 0x5588af35fd60 (pc 0x5588acfd99f8 bp 0x000000000000 sp 0x7ffde899ce10 T0) Step #5: ==29148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588acfd99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5588acfd8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5588acfd8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5588acfd74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588acfd7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc1665638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc166563a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588aca93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588acabee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc166541082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588aca8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3568150315 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626758a7a70, 0x5626758b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626758b27b0,0x56267595fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29167==ERROR: AddressSanitizer: SEGV on unknown address 0x562677817d60 (pc 0x5626754919f8 bp 0x000000000000 sp 0x7ffec32e50b0 T0) Step #5: ==29167==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626754919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562675490d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562675490bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56267548f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56267548f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe8ca8588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8ca858a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562674f4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562674f76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8ca836082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562674f3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29167==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3569025175 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559475009a70, 0x5594750147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594750147b0,0x5594750c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29187==ERROR: AddressSanitizer: SEGV on unknown address 0x559476f79d60 (pc 0x559474bf39f8 bp 0x000000000000 sp 0x7ffd170797e0 T0) Step #5: ==29187==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559474bf39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559474bf2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559474bf2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559474bf14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559474bf1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1cb67708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cb6770a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594746ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594746d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cb674e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594746a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3569908815 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55849e316a70, 0x55849e3217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55849e3217b0,0x55849e3ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29206==ERROR: AddressSanitizer: SEGV on unknown address 0x5584a0286d60 (pc 0x55849df009f8 bp 0x000000000000 sp 0x7ffcc0e219f0 T0) Step #5: ==29206==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55849df009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55849deffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55849deffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55849defe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55849defe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4940f5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4940f5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55849d9baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55849d9e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4940f3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55849d9ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3570796870 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556471964a70, 0x55647196f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55647196f7b0,0x556471a1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29226==ERROR: AddressSanitizer: SEGV on unknown address 0x5564738d4d60 (pc 0x55647154e9f8 bp 0x000000000000 sp 0x7ffee644dee0 T0) Step #5: ==29226==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55647154e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55647154dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55647154dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55647154c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55647154c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efd54e658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd54e65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556471008a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556471033e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd54e43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556470ffb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3571671698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562fdb2b3a70, 0x562fdb2be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562fdb2be7b0,0x562fdb36bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29244==ERROR: AddressSanitizer: SEGV on unknown address 0x562fdd223d60 (pc 0x562fdae9d9f8 bp 0x000000000000 sp 0x7ffecabdbd10 T0) Step #5: ==29244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562fdae9d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562fdae9cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562fdae9cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562fdae9b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562fdae9b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5f406fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f406fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fda957a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fda982e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f406dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fda94a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3572551080 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56020391ea70, 0x5602039297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602039297b0,0x5602039d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29264==ERROR: AddressSanitizer: SEGV on unknown address 0x56020588ed60 (pc 0x5602035089f8 bp 0x000000000000 sp 0x7fff3526fce0 T0) Step #5: ==29264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602035089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560203507d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560203507bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5602035064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560203506211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7dcbfb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dcbfb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560202fc2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560202fede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dcbf94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560202fb533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3573427757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558837d53a70, 0x558837d5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558837d5e7b0,0x558837e0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29284==ERROR: AddressSanitizer: SEGV on unknown address 0x558839cc3d60 (pc 0x55883793d9f8 bp 0x000000000000 sp 0x7ffecb42fd20 T0) Step #5: ==29284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55883793d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55883793cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55883793cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55883793b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55883793b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffa2afa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa2afa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588373f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558837422e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa2af81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588373ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3574304765 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e23a3e3a70, 0x55e23a3ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e23a3ee7b0,0x55e23a49bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29304==ERROR: AddressSanitizer: SEGV on unknown address 0x55e23c353d60 (pc 0x55e239fcd9f8 bp 0x000000000000 sp 0x7ffca1acd000 T0) Step #5: ==29304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e239fcd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e239fccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e239fccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e239fcb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e239fcb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f28e1c198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28e1c19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e239a87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e239ab2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28e1bf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e239a7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3575184471 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56148e5bda70, 0x56148e5c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56148e5c87b0,0x56148e675ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29324==ERROR: AddressSanitizer: SEGV on unknown address 0x56149052dd60 (pc 0x56148e1a79f8 bp 0x000000000000 sp 0x7ffdf6c8d770 T0) Step #5: ==29324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56148e1a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56148e1a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56148e1a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56148e1a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56148e1a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbd356f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd356f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56148dc61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56148dc8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd356d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56148dc5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3576066949 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616ce131a70, 0x5616ce13c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616ce13c7b0,0x5616ce1e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29344==ERROR: AddressSanitizer: SEGV on unknown address 0x5616d00a1d60 (pc 0x5616cdd1b9f8 bp 0x000000000000 sp 0x7ffec0c38300 T0) Step #5: ==29344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616cdd1b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5616cdd1ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5616cdd1abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5616cdd194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5616cdd19211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4df6bfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4df6bfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616cd7d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616cd800e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4df6bd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616cd7c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3576944624 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563c3c50a70, 0x5563c3c5b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563c3c5b7b0,0x5563c3d08ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29364==ERROR: AddressSanitizer: SEGV on unknown address 0x5563c5bc0d60 (pc 0x5563c383a9f8 bp 0x000000000000 sp 0x7fff5b0b5600 T0) Step #5: ==29364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563c383a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5563c3839d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5563c3839bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5563c38384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563c3838211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb61b5758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb61b575a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563c32f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563c331fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb61b553082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563c32e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3577831779 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e03ea6aa70, 0x55e03ea757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e03ea757b0,0x55e03eb22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29384==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0409dad60 (pc 0x55e03e6549f8 bp 0x000000000000 sp 0x7ffd7b925960 T0) Step #5: ==29384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e03e6549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e03e653d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e03e653bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e03e6524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e03e652211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffa239e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa239e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e03e10ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e03e139e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa239c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e03e10133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3578720549 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606c3f39a70, 0x5606c3f447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606c3f447b0,0x5606c3ff1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29404==ERROR: AddressSanitizer: SEGV on unknown address 0x5606c5ea9d60 (pc 0x5606c3b239f8 bp 0x000000000000 sp 0x7ffcf5922620 T0) Step #5: ==29404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606c3b239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5606c3b22d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5606c3b22bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5606c3b214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5606c3b21211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efd62c1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd62c1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606c35dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606c3608e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd62bf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606c35d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3579605997 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6948a9a70, 0x55b6948b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6948b47b0,0x55b694961ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29424==ERROR: AddressSanitizer: SEGV on unknown address 0x55b696819d60 (pc 0x55b6944939f8 bp 0x000000000000 sp 0x7ffc6d51a650 T0) Step #5: ==29424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6944939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b694492d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b694492bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b6944914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b694491211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4328f648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4328f64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b693f4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b693f78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4328f42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b693f4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3580489840 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56171d781a70, 0x56171d78c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56171d78c7b0,0x56171d839ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29444==ERROR: AddressSanitizer: SEGV on unknown address 0x56171f6f1d60 (pc 0x56171d36b9f8 bp 0x000000000000 sp 0x7ffe58346110 T0) Step #5: ==29444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56171d36b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56171d36ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56171d36abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56171d3694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56171d369211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f51aba8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51aba8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56171ce25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56171ce50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51aba6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56171ce1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3581366579 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d77b6fa70, 0x556d77b7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d77b7a7b0,0x556d77c27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29464==ERROR: AddressSanitizer: SEGV on unknown address 0x556d79adfd60 (pc 0x556d777599f8 bp 0x000000000000 sp 0x7ffcb06f3aa0 T0) Step #5: ==29464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d777599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556d77758d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556d77758bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556d777574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d77757211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f948d0f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f948d0f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d77213a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d7723ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f948d0d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d7720633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3582240515 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555815b78a70, 0x555815b837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555815b837b0,0x555815c30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29484==ERROR: AddressSanitizer: SEGV on unknown address 0x555817ae8d60 (pc 0x5558157629f8 bp 0x000000000000 sp 0x7fff5bdc6100 T0) Step #5: ==29484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558157629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555815761d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555815761bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5558157604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555815760211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f00322b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00322b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55581521ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555815247e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0032293082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55581520f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3583131629 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555cace82a70, 0x555cace8d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555cace8d7b0,0x555cacf3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29504==ERROR: AddressSanitizer: SEGV on unknown address 0x555caedf2d60 (pc 0x555caca6c9f8 bp 0x000000000000 sp 0x7ffd7804bc00 T0) Step #5: ==29504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555caca6c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555caca6bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555caca6bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555caca6a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555caca6a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f06b57358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06b5735a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cac526a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cac551e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06b5713082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cac51933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3584005945 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56066d5c0a70, 0x56066d5cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56066d5cb7b0,0x56066d678ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29524==ERROR: AddressSanitizer: SEGV on unknown address 0x56066f530d60 (pc 0x56066d1aa9f8 bp 0x000000000000 sp 0x7ffdf6928c80 T0) Step #5: ==29524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56066d1aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56066d1a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56066d1a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56066d1a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56066d1a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fde997518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde99751a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56066cc64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56066cc8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde9972f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56066cc5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3584889746 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0a642aa70, 0x55d0a64357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0a64357b0,0x55d0a64e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29544==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0a839ad60 (pc 0x55d0a60149f8 bp 0x000000000000 sp 0x7ffd3af88200 T0) Step #5: ==29544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0a60149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d0a6013d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d0a6013bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d0a60124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0a6012211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa91cb328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa91cb32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0a5acea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0a5af9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa91cb10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0a5ac133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3585767308 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f79ab7a70, 0x555f79ac27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f79ac27b0,0x555f79b6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29564==ERROR: AddressSanitizer: SEGV on unknown address 0x555f7ba27d60 (pc 0x555f796a19f8 bp 0x000000000000 sp 0x7fffcc6715a0 T0) Step #5: ==29564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f796a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555f796a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555f796a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555f7969f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f7969f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3fa8a348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3fa8a34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f7915ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f79186e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fa8a12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f7914e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3586647666 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d9c01da70, 0x561d9c0287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d9c0287b0,0x561d9c0d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29584==ERROR: AddressSanitizer: SEGV on unknown address 0x561d9df8dd60 (pc 0x561d9bc079f8 bp 0x000000000000 sp 0x7ffcf2e31900 T0) Step #5: ==29584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d9bc079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561d9bc06d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561d9bc06bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561d9bc054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d9bc05211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa80d4f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa80d4f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d9b6c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d9b6ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa80d4d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d9b6b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3587526009 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56144dc14a70, 0x56144dc1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56144dc1f7b0,0x56144dcccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29604==ERROR: AddressSanitizer: SEGV on unknown address 0x56144fb84d60 (pc 0x56144d7fe9f8 bp 0x000000000000 sp 0x7ffd413f50c0 T0) Step #5: ==29604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56144d7fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56144d7fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56144d7fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56144d7fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56144d7fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f589e0b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f589e0b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56144d2b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56144d2e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f589e091082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56144d2ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3588409942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb2c0aaa70, 0x55eb2c0b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb2c0b57b0,0x55eb2c162ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29624==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb2e01ad60 (pc 0x55eb2bc949f8 bp 0x000000000000 sp 0x7ffe86ae48c0 T0) Step #5: ==29624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb2bc949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eb2bc93d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eb2bc93bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eb2bc924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb2bc92211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f40badab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40badaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb2b74ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb2b779e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40bad89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb2b74133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3589292496 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c97f19ba70, 0x55c97f1a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c97f1a67b0,0x55c97f253ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29644==ERROR: AddressSanitizer: SEGV on unknown address 0x55c98110bd60 (pc 0x55c97ed859f8 bp 0x000000000000 sp 0x7ffc5f6668f0 T0) Step #5: ==29644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c97ed859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c97ed84d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c97ed84bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c97ed834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c97ed83211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff9396908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff939690a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c97e83fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c97e86ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff93966e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c97e83233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3590176006 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aff0430a70, 0x55aff043b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aff043b7b0,0x55aff04e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29664==ERROR: AddressSanitizer: SEGV on unknown address 0x55aff23a0d60 (pc 0x55aff001a9f8 bp 0x000000000000 sp 0x7ffe163d08a0 T0) Step #5: ==29664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aff001a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aff0019d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aff0019bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aff00184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aff0018211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f36a0d6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36a0d6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afefad4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afefaffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36a0d48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afefac733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3591057977 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bee4cf9a70, 0x55bee4d047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bee4d047b0,0x55bee4db1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29684==ERROR: AddressSanitizer: SEGV on unknown address 0x55bee6c69d60 (pc 0x55bee48e39f8 bp 0x000000000000 sp 0x7ffd3a0c61f0 T0) Step #5: ==29684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bee48e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bee48e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bee48e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bee48e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bee48e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6f154aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f154aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bee439da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bee43c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f15488082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bee439033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3591940111 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c48e60fa70, 0x55c48e61a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c48e61a7b0,0x55c48e6c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29704==ERROR: AddressSanitizer: SEGV on unknown address 0x55c49057fd60 (pc 0x55c48e1f99f8 bp 0x000000000000 sp 0x7ffc5b97cec0 T0) Step #5: ==29704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c48e1f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c48e1f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c48e1f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c48e1f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c48e1f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f530c4d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f530c4d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c48dcb3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c48dcdee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f530c4af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c48dca633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3592822250 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fde1a25a70, 0x55fde1a307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fde1a307b0,0x55fde1addba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29724==ERROR: AddressSanitizer: SEGV on unknown address 0x55fde3995d60 (pc 0x55fde160f9f8 bp 0x000000000000 sp 0x7ffffad37080 T0) Step #5: ==29724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fde160f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fde160ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fde160ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fde160d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fde160d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f67573928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6757392a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fde10c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fde10f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6757370082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fde10bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3593702500 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e923012a70, 0x55e92301d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e92301d7b0,0x55e9230caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29744==ERROR: AddressSanitizer: SEGV on unknown address 0x55e924f82d60 (pc 0x55e922bfc9f8 bp 0x000000000000 sp 0x7ffd01d4f2b0 T0) Step #5: ==29744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e922bfc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e922bfbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e922bfbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e922bfa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e922bfa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3cbba2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cbba2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9226b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9226e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cbba0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9226a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3594586139 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ee5924a70, 0x564ee592f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ee592f7b0,0x564ee59dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29764==ERROR: AddressSanitizer: SEGV on unknown address 0x564ee7894d60 (pc 0x564ee550e9f8 bp 0x000000000000 sp 0x7ffde556c810 T0) Step #5: ==29764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ee550e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564ee550dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564ee550dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564ee550c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ee550c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0f131528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f13152a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ee4fc8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ee4ff3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f13130082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ee4fbb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3595467631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56280cb01a70, 0x56280cb0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56280cb0c7b0,0x56280cbb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29784==ERROR: AddressSanitizer: SEGV on unknown address 0x56280ea71d60 (pc 0x56280c6eb9f8 bp 0x000000000000 sp 0x7ffeeaf66980 T0) Step #5: ==29784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56280c6eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56280c6ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56280c6eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56280c6e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56280c6e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff7b89228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7b8922a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56280c1a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56280c1d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7b8900082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56280c19833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3596352177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc2c0dea70, 0x55bc2c0e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc2c0e97b0,0x55bc2c196ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29804==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc2e04ed60 (pc 0x55bc2bcc89f8 bp 0x000000000000 sp 0x7ffcc07291b0 T0) Step #5: ==29804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc2bcc89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bc2bcc7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bc2bcc7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bc2bcc64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc2bcc6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f862c91e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f862c91ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc2b782a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc2b7ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f862c8fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc2b77533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3597231485 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8ebdd9a70, 0x55c8ebde47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8ebde47b0,0x55c8ebe91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29824==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8edd49d60 (pc 0x55c8eb9c39f8 bp 0x000000000000 sp 0x7ffd39ecfae0 T0) Step #5: ==29824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8eb9c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c8eb9c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c8eb9c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c8eb9c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8eb9c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f34a2c758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34a2c75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8eb47da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8eb4a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34a2c53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8eb47033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3598110508 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb765e3a70, 0x55cb765ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb765ee7b0,0x55cb7669bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29844==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb78553d60 (pc 0x55cb761cd9f8 bp 0x000000000000 sp 0x7fff96e01700 T0) Step #5: ==29844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb761cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cb761ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cb761ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cb761cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb761cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fae21f4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae21f4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb75c87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb75cb2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae21f2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb75c7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3598990631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4af04fa70, 0x55f4af05a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4af05a7b0,0x55f4af107ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29864==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4b0fbfd60 (pc 0x55f4aec399f8 bp 0x000000000000 sp 0x7ffcae98f5a0 T0) Step #5: ==29864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4aec399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f4aec38d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f4aec38bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f4aec374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4aec37211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2f887688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f88768a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4ae6f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4ae71ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f88746082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4ae6e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3599864775 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55941b849a70, 0x55941b8547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55941b8547b0,0x55941b901ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29884==ERROR: AddressSanitizer: SEGV on unknown address 0x55941d7b9d60 (pc 0x55941b4339f8 bp 0x000000000000 sp 0x7ffe15f164f0 T0) Step #5: ==29884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55941b4339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55941b432d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55941b432bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55941b4314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55941b431211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe0f09908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0f0990a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55941aeeda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55941af18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0f096e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55941aee033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3600739748 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581a7fbba70, 0x5581a7fc67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581a7fc67b0,0x5581a8073ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29904==ERROR: AddressSanitizer: SEGV on unknown address 0x5581a9f2bd60 (pc 0x5581a7ba59f8 bp 0x000000000000 sp 0x7ffe24059000 T0) Step #5: ==29904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581a7ba59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5581a7ba4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5581a7ba4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5581a7ba34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581a7ba3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2ae9ea18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ae9ea1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581a765fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581a768ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ae9e7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581a765233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3601612513 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584df4f2a70, 0x5584df4fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584df4fd7b0,0x5584df5aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29924==ERROR: AddressSanitizer: SEGV on unknown address 0x5584e1462d60 (pc 0x5584df0dc9f8 bp 0x000000000000 sp 0x7fff2979a4f0 T0) Step #5: ==29924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584df0dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5584df0dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5584df0dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5584df0da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584df0da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7604f188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7604f18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584deb96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584debc1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7604ef6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584deb8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3602489270 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e02e6f4a70, 0x55e02e6ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e02e6ff7b0,0x55e02e7acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29944==ERROR: AddressSanitizer: SEGV on unknown address 0x55e030664d60 (pc 0x55e02e2de9f8 bp 0x000000000000 sp 0x7ffe62c830e0 T0) Step #5: ==29944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e02e2de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e02e2ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e02e2ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e02e2dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e02e2dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7e595288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e59528a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e02dd98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e02ddc3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e59506082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e02dd8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3603365449 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d0a7aaa70, 0x557d0a7b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d0a7b57b0,0x557d0a862ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29964==ERROR: AddressSanitizer: SEGV on unknown address 0x557d0c71ad60 (pc 0x557d0a3949f8 bp 0x000000000000 sp 0x7ffdb4a64ac0 T0) Step #5: ==29964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d0a3949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557d0a393d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557d0a393bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557d0a3924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d0a392211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7c1619c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c1619ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d09e4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d09e79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c1617a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d09e4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3604240151 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563307fb7a70, 0x563307fc27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563307fc27b0,0x56330806fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29984==ERROR: AddressSanitizer: SEGV on unknown address 0x563309f27d60 (pc 0x563307ba19f8 bp 0x000000000000 sp 0x7ffea6a6f840 T0) Step #5: ==29984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563307ba19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563307ba0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563307ba0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563307b9f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563307b9f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcd05b418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd05b41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56330765ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563307686e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd05b1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56330764e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3605123590 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639ac0f4a70, 0x5639ac0ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639ac0ff7b0,0x5639ac1acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30004==ERROR: AddressSanitizer: SEGV on unknown address 0x5639ae064d60 (pc 0x5639abcde9f8 bp 0x000000000000 sp 0x7ffd2d2a2e30 T0) Step #5: ==30004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639abcde9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5639abcddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5639abcddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5639abcdc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639abcdc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5d9f37c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d9f37ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639ab798a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639ab7c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d9f35a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639ab78b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3606002609 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555898987a70, 0x5558989927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558989927b0,0x555898a3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30024==ERROR: AddressSanitizer: SEGV on unknown address 0x55589a8f7d60 (pc 0x5558985719f8 bp 0x000000000000 sp 0x7ffe7de97090 T0) Step #5: ==30024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558985719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555898570d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555898570bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55589856f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55589856f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9c559b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c559b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55589802ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555898056e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c5598e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55589801e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3606888387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564db643ba70, 0x564db64467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564db64467b0,0x564db64f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30044==ERROR: AddressSanitizer: SEGV on unknown address 0x564db83abd60 (pc 0x564db60259f8 bp 0x000000000000 sp 0x7ffff3d89630 T0) Step #5: ==30044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564db60259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564db6024d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564db6024bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564db60234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564db6023211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fef099f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef099f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564db5adfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564db5b0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef099d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564db5ad233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3607772832 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba193f3a70, 0x55ba193fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba193fe7b0,0x55ba194abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30063==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba1b363d60 (pc 0x55ba18fdd9f8 bp 0x000000000000 sp 0x7ffd70460100 T0) Step #5: ==30063==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba18fdd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ba18fdcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ba18fdcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ba18fdb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba18fdb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7206f4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7206f4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba18a97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba18ac2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7206f2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba18a8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30063==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3608656196 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564cc1144a70, 0x564cc114f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564cc114f7b0,0x564cc11fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30083==ERROR: AddressSanitizer: SEGV on unknown address 0x564cc30b4d60 (pc 0x564cc0d2e9f8 bp 0x000000000000 sp 0x7ffc3f72c6e0 T0) Step #5: ==30083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564cc0d2e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564cc0d2dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564cc0d2dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564cc0d2c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564cc0d2c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9bd5fd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bd5fd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564cc07e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cc0813e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bd5faf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cc07db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3609530093 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e5f780a70, 0x564e5f78b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e5f78b7b0,0x564e5f838ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30102==ERROR: AddressSanitizer: SEGV on unknown address 0x564e616f0d60 (pc 0x564e5f36a9f8 bp 0x000000000000 sp 0x7fff9ce40190 T0) Step #5: ==30102==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e5f36a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564e5f369d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564e5f369bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564e5f3684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e5f368211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbeff33b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbeff33ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e5ee24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e5ee4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbeff319082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e5ee1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3610408655 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580a7b92a70, 0x5580a7b9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580a7b9d7b0,0x5580a7c4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30120==ERROR: AddressSanitizer: SEGV on unknown address 0x5580a9b02d60 (pc 0x5580a777c9f8 bp 0x000000000000 sp 0x7ffc0371eda0 T0) Step #5: ==30120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580a777c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5580a777bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5580a777bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5580a777a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580a777a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4952c878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4952c87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580a7236a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580a7261e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4952c65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580a722933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3611291609 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7ac85aa70, 0x55d7ac8657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7ac8657b0,0x55d7ac912ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30140==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7ae7cad60 (pc 0x55d7ac4449f8 bp 0x000000000000 sp 0x7ffd4c0355f0 T0) Step #5: ==30140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7ac4449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d7ac443d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d7ac443bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d7ac4424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7ac442211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f88987aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88987aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7abefea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7abf29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8898788082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7abef133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3612177035 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56146f1d3a70, 0x56146f1de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56146f1de7b0,0x56146f28bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30160==ERROR: AddressSanitizer: SEGV on unknown address 0x561471143d60 (pc 0x56146edbd9f8 bp 0x000000000000 sp 0x7ffcd87dfc50 T0) Step #5: ==30160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56146edbd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56146edbcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56146edbcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56146edbb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56146edbb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f427950c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f427950ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56146e877a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56146e8a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42794ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56146e86a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3613061008 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a10d10da70, 0x55a10d1187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a10d1187b0,0x55a10d1c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30180==ERROR: AddressSanitizer: SEGV on unknown address 0x55a10f07dd60 (pc 0x55a10ccf79f8 bp 0x000000000000 sp 0x7ffd2a0818c0 T0) Step #5: ==30180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a10ccf79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a10ccf6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a10ccf6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a10ccf54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a10ccf5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd7c76ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7c76eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a10c7b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a10c7dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7c76ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a10c7a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3613937384 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651b64c2a70, 0x5651b64cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651b64cd7b0,0x5651b657aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30200==ERROR: AddressSanitizer: SEGV on unknown address 0x5651b8432d60 (pc 0x5651b60ac9f8 bp 0x000000000000 sp 0x7ffdce232c50 T0) Step #5: ==30200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651b60ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5651b60abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5651b60abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5651b60aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651b60aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa36ad668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa36ad66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651b5b66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651b5b91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa36ad44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651b5b5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3614815861 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646a051ba70, 0x5646a05267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646a05267b0,0x5646a05d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30220==ERROR: AddressSanitizer: SEGV on unknown address 0x5646a248bd60 (pc 0x5646a01059f8 bp 0x000000000000 sp 0x7ffc3997b130 T0) Step #5: ==30220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646a01059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5646a0104d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5646a0104bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5646a01034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646a0103211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f302c7ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f302c7ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56469fbbfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56469fbeae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f302c78b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56469fbb233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3615691559 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638d9948a70, 0x5638d99537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638d99537b0,0x5638d9a00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30240==ERROR: AddressSanitizer: SEGV on unknown address 0x5638db8b8d60 (pc 0x5638d95329f8 bp 0x000000000000 sp 0x7ffed836c990 T0) Step #5: ==30240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638d95329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5638d9531d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5638d9531bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5638d95304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638d9530211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1c888c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c888c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638d8feca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638d9017e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c888a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638d8fdf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3616571291 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565118753a70, 0x56511875e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56511875e7b0,0x56511880bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30260==ERROR: AddressSanitizer: SEGV on unknown address 0x56511a6c3d60 (pc 0x56511833d9f8 bp 0x000000000000 sp 0x7ffee82d6e00 T0) Step #5: ==30260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56511833d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56511833cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56511833cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56511833b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56511833b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f10ac8448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10ac844a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565117df7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565117e22e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10ac822082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565117dea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3617451211 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556738be4a70, 0x556738bef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556738bef7b0,0x556738c9cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30280==ERROR: AddressSanitizer: SEGV on unknown address 0x55673ab54d60 (pc 0x5567387ce9f8 bp 0x000000000000 sp 0x7ffe8222d4e0 T0) Step #5: ==30280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567387ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5567387cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5567387cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5567387cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5567387cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2b0ff378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b0ff37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556738288a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567382b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b0ff15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55673827b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3618333532 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564cc4db6a70, 0x564cc4dc17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564cc4dc17b0,0x564cc4e6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30300==ERROR: AddressSanitizer: SEGV on unknown address 0x564cc6d26d60 (pc 0x564cc49a09f8 bp 0x000000000000 sp 0x7fff00a41b50 T0) Step #5: ==30300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564cc49a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564cc499fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564cc499fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564cc499e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564cc499e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f887fdf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f887fdf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564cc445aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cc4485e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f887fdd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cc444d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3619218391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa7abcba70, 0x55aa7abd67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa7abd67b0,0x55aa7ac83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30320==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa7cb3bd60 (pc 0x55aa7a7b59f8 bp 0x000000000000 sp 0x7ffd656705a0 T0) Step #5: ==30320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa7a7b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aa7a7b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aa7a7b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aa7a7b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa7a7b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc6120098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc612009a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa7a26fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa7a29ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc611fe7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa7a26233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3620102845 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574f4ba0a70, 0x5574f4bab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574f4bab7b0,0x5574f4c58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30340==ERROR: AddressSanitizer: SEGV on unknown address 0x5574f6b10d60 (pc 0x5574f478a9f8 bp 0x000000000000 sp 0x7fff206bca00 T0) Step #5: ==30340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574f478a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5574f4789d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5574f4789bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5574f47884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574f4788211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5fc42418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fc4241a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574f4244a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574f426fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fc421f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574f423733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3620980290 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622283bca70, 0x5622283c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622283c77b0,0x562228474ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30360==ERROR: AddressSanitizer: SEGV on unknown address 0x56222a32cd60 (pc 0x562227fa69f8 bp 0x000000000000 sp 0x7ffecf6ab280 T0) Step #5: ==30360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562227fa69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562227fa5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562227fa5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562227fa44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562227fa4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f083df268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f083df26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562227a60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562227a8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f083df04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562227a5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3621861886 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56009621aa70, 0x5600962257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600962257b0,0x5600962d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30380==ERROR: AddressSanitizer: SEGV on unknown address 0x56009818ad60 (pc 0x560095e049f8 bp 0x000000000000 sp 0x7fff38925170 T0) Step #5: ==30380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560095e049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560095e03d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560095e03bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560095e024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560095e02211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff29e1db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff29e1dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600958bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600958e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff29e1b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600958b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3622744896 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55922ef0fa70, 0x55922ef1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55922ef1a7b0,0x55922efc7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30400==ERROR: AddressSanitizer: SEGV on unknown address 0x559230e7fd60 (pc 0x55922eaf99f8 bp 0x000000000000 sp 0x7ffef4a6e8e0 T0) Step #5: ==30400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55922eaf99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55922eaf8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55922eaf8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55922eaf74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55922eaf7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3a90a648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a90a64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55922e5b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55922e5dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a90a42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55922e5a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3623624255 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599ef00ba70, 0x5599ef0167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599ef0167b0,0x5599ef0c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30420==ERROR: AddressSanitizer: SEGV on unknown address 0x5599f0f7bd60 (pc 0x5599eebf59f8 bp 0x000000000000 sp 0x7fffe93c57d0 T0) Step #5: ==30420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599eebf59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5599eebf4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5599eebf4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5599eebf34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599eebf3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd48da4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd48da4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599ee6afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599ee6dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd48da28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599ee6a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3624516820 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e87234ea70, 0x55e8723597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8723597b0,0x55e872406ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30440==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8742bed60 (pc 0x55e871f389f8 bp 0x000000000000 sp 0x7fff05d228d0 T0) Step #5: ==30440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e871f389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e871f37d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e871f37bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e871f364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e871f36211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f41b3d9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41b3d9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8719f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e871a1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41b3d7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8719e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3625398251 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649ed3cba70, 0x5649ed3d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649ed3d67b0,0x5649ed483ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30460==ERROR: AddressSanitizer: SEGV on unknown address 0x5649ef33bd60 (pc 0x5649ecfb59f8 bp 0x000000000000 sp 0x7ffeca12bb50 T0) Step #5: ==30460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649ecfb59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5649ecfb4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5649ecfb4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5649ecfb34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649ecfb3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc2e95588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2e9558a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649eca6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649eca9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2e9536082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649eca6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3626279742 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55674549ba70, 0x5567454a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567454a67b0,0x556745553ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30480==ERROR: AddressSanitizer: SEGV on unknown address 0x55674740bd60 (pc 0x5567450859f8 bp 0x000000000000 sp 0x7ffeb7b13cd0 T0) Step #5: ==30480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567450859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556745084d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556745084bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5567450834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556745083211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fca57a1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca57a1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556744b3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556744b6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca579fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556744b3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3627160056 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f02dbaa70, 0x564f02dc57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f02dc57b0,0x564f02e72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30500==ERROR: AddressSanitizer: SEGV on unknown address 0x564f04d2ad60 (pc 0x564f029a49f8 bp 0x000000000000 sp 0x7ffd08015150 T0) Step #5: ==30500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f029a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564f029a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564f029a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564f029a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f029a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbf92d4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf92d4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f0245ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f02489e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf92d29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f0245133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3628038489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf29db7a70, 0x55cf29dc27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf29dc27b0,0x55cf29e6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30520==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf2bd27d60 (pc 0x55cf299a19f8 bp 0x000000000000 sp 0x7ffd78ec4d30 T0) Step #5: ==30520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf299a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cf299a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cf299a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cf2999f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf2999f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8f2af868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f2af86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf2945ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf29486e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f2af64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf2944e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3628928596 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596a5abaa70, 0x5596a5ac57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596a5ac57b0,0x5596a5b72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30540==ERROR: AddressSanitizer: SEGV on unknown address 0x5596a7a2ad60 (pc 0x5596a56a49f8 bp 0x000000000000 sp 0x7ffdcd324e50 T0) Step #5: ==30540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596a56a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5596a56a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5596a56a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5596a56a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596a56a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8d41c7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d41c7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596a515ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596a5189e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d41c5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596a515133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3629809679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e8f6daa70, 0x564e8f6e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e8f6e57b0,0x564e8f792ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30560==ERROR: AddressSanitizer: SEGV on unknown address 0x564e9164ad60 (pc 0x564e8f2c49f8 bp 0x000000000000 sp 0x7ffdcbab23d0 T0) Step #5: ==30560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e8f2c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564e8f2c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564e8f2c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564e8f2c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e8f2c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f04f35708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04f3570a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e8ed7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e8eda9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04f354e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e8ed7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3630687798 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e56071a70, 0x556e5607c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e5607c7b0,0x556e56129ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30580==ERROR: AddressSanitizer: SEGV on unknown address 0x556e57fe1d60 (pc 0x556e55c5b9f8 bp 0x000000000000 sp 0x7ffd82b07fd0 T0) Step #5: ==30580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e55c5b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556e55c5ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556e55c5abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556e55c594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e55c59211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f53ee84d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53ee84da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e55715a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e55740e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53ee82b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e5570833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3631569606 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56145f290a70, 0x56145f29b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56145f29b7b0,0x56145f348ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30600==ERROR: AddressSanitizer: SEGV on unknown address 0x561461200d60 (pc 0x56145ee7a9f8 bp 0x000000000000 sp 0x7fff65798690 T0) Step #5: ==30600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56145ee7a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56145ee79d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56145ee79bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56145ee784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56145ee78211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f67567758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6756775a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56145e934a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56145e95fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6756753082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56145e92733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3632454898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56316811ba70, 0x5631681267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631681267b0,0x5631681d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30620==ERROR: AddressSanitizer: SEGV on unknown address 0x56316a08bd60 (pc 0x563167d059f8 bp 0x000000000000 sp 0x7fff3c80ef20 T0) Step #5: ==30620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563167d059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563167d04d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563167d04bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563167d034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563167d03211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f77c69c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77c69c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631677bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631677eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77c69a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631677b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3633342463 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558acd297a70, 0x558acd2a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558acd2a27b0,0x558acd34fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30640==ERROR: AddressSanitizer: SEGV on unknown address 0x558acf207d60 (pc 0x558acce819f8 bp 0x000000000000 sp 0x7ffd98a1fd00 T0) Step #5: ==30640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558acce819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558acce80d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558acce80bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558acce7f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558acce7f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc2472528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc247252a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558acc93ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558acc966e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc247230082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558acc92e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3634218885 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555aa1a22a70, 0x555aa1a2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555aa1a2d7b0,0x555aa1adaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30660==ERROR: AddressSanitizer: SEGV on unknown address 0x555aa3992d60 (pc 0x555aa160c9f8 bp 0x000000000000 sp 0x7fff74653990 T0) Step #5: ==30660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555aa160c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555aa160bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555aa160bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555aa160a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555aa160a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f89adc388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89adc38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555aa10c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555aa10f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89adc16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555aa10b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3635100416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561fbcd1aa70, 0x561fbcd257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561fbcd257b0,0x561fbcdd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30680==ERROR: AddressSanitizer: SEGV on unknown address 0x561fbec8ad60 (pc 0x561fbc9049f8 bp 0x000000000000 sp 0x7ffd1fd7bfc0 T0) Step #5: ==30680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fbc9049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561fbc903d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561fbc903bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561fbc9024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561fbc902211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2a8b7988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a8b798a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fbc3bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fbc3e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a8b776082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fbc3b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3635987893 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff573d1a70, 0x55ff573dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff573dc7b0,0x55ff57489ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30700==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff59341d60 (pc 0x55ff56fbb9f8 bp 0x000000000000 sp 0x7ffcead00200 T0) Step #5: ==30700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff56fbb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ff56fbad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ff56fbabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ff56fb94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff56fb9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efeda23a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efeda23aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff56a75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff56aa0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efeda218082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff56a6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3636874046 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e2380da70, 0x564e238187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e238187b0,0x564e238c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30720==ERROR: AddressSanitizer: SEGV on unknown address 0x564e2577dd60 (pc 0x564e233f79f8 bp 0x000000000000 sp 0x7fffea9cad80 T0) Step #5: ==30720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e233f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564e233f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564e233f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564e233f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e233f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6ccb4798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ccb479a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e22eb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e22edce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ccb457082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e22ea433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3637753937 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a80aa4ea70, 0x55a80aa597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a80aa597b0,0x55a80ab06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30740==ERROR: AddressSanitizer: SEGV on unknown address 0x55a80c9bed60 (pc 0x55a80a6389f8 bp 0x000000000000 sp 0x7ffcce31fe30 T0) Step #5: ==30740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a80a6389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a80a637d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a80a637bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a80a6364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a80a636211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f81dfb1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81dfb1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a80a0f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a80a11de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81dfaf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a80a0e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3638635618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a41a745a70, 0x55a41a7507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a41a7507b0,0x55a41a7fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30760==ERROR: AddressSanitizer: SEGV on unknown address 0x55a41c6b5d60 (pc 0x55a41a32f9f8 bp 0x000000000000 sp 0x7fff304589a0 T0) Step #5: ==30760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a41a32f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a41a32ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a41a32ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a41a32d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a41a32d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feb718e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb718e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a419de9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a419e14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb718c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a419ddc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3639515420 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561387bf4a70, 0x561387bff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561387bff7b0,0x561387cacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30780==ERROR: AddressSanitizer: SEGV on unknown address 0x561389b64d60 (pc 0x5613877de9f8 bp 0x000000000000 sp 0x7ffde238c0a0 T0) Step #5: ==30780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613877de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5613877ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5613877ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5613877dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5613877dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f340ce338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f340ce33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561387298a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613872c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f340ce11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56138728b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3640399976 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e8a5a9a70, 0x562e8a5b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e8a5b47b0,0x562e8a661ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30800==ERROR: AddressSanitizer: SEGV on unknown address 0x562e8c519d60 (pc 0x562e8a1939f8 bp 0x000000000000 sp 0x7fffde5b59d0 T0) Step #5: ==30800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e8a1939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562e8a192d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562e8a192bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562e8a1914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e8a191211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd6266e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6266e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e89c4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e89c78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6266c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e89c4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3641288240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d45e6da70, 0x560d45e787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d45e787b0,0x560d45f25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30820==ERROR: AddressSanitizer: SEGV on unknown address 0x560d47dddd60 (pc 0x560d45a579f8 bp 0x000000000000 sp 0x7ffd70897830 T0) Step #5: ==30820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d45a579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560d45a56d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560d45a56bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560d45a554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d45a55211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7c3c5b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c3c5b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d45511a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d4553ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c3c594082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d4550433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3642168957 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557581fd9a70, 0x557581fe47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557581fe47b0,0x557582091ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30840==ERROR: AddressSanitizer: SEGV on unknown address 0x557583f49d60 (pc 0x557581bc39f8 bp 0x000000000000 sp 0x7ffde00cb2a0 T0) Step #5: ==30840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557581bc39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557581bc2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557581bc2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557581bc14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557581bc1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f913e9778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f913e977a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55758167da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575816a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f913e955082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55758167033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3643052611 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598a3a5ca70, 0x5598a3a677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598a3a677b0,0x5598a3b14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30860==ERROR: AddressSanitizer: SEGV on unknown address 0x5598a59ccd60 (pc 0x5598a36469f8 bp 0x000000000000 sp 0x7ffeae4fc930 T0) Step #5: ==30860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598a36469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5598a3645d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5598a3645bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5598a36444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5598a3644211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb3e2d2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3e2d2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598a3100a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598a312be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3e2d08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598a30f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3643934129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4c35a0a70, 0x55f4c35ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4c35ab7b0,0x55f4c3658ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30880==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4c5510d60 (pc 0x55f4c318a9f8 bp 0x000000000000 sp 0x7ffc1a631de0 T0) Step #5: ==30880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4c318a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f4c3189d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f4c3189bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f4c31884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4c3188211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe84828f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe84828fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4c2c44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4c2c6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe84826d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4c2c3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3644820614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7dfad3a70, 0x55c7dfade7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7dfade7b0,0x55c7dfb8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30900==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7e1a43d60 (pc 0x55c7df6bd9f8 bp 0x000000000000 sp 0x7fff32508280 T0) Step #5: ==30900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7df6bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c7df6bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c7df6bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c7df6bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7df6bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3d103b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d103b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7df177a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7df1a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d10393082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7df16a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3645705649 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e718e2a70, 0x558e718ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e718ed7b0,0x558e7199aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30920==ERROR: AddressSanitizer: SEGV on unknown address 0x558e73852d60 (pc 0x558e714cc9f8 bp 0x000000000000 sp 0x7ffe64a67d30 T0) Step #5: ==30920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e714cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558e714cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558e714cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558e714ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e714ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4dfcb348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4dfcb34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e70f86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e70fb1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dfcb12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e70f7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3646590871 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558202b88a70, 0x558202b937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558202b937b0,0x558202c40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30940==ERROR: AddressSanitizer: SEGV on unknown address 0x558204af8d60 (pc 0x5582027729f8 bp 0x000000000000 sp 0x7ffcb7392200 T0) Step #5: ==30940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582027729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558202771d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558202771bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5582027704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558202770211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f51e688a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51e688aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55820222ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558202257e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51e6868082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55820221f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3647475988 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600e6156a70, 0x5600e61617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600e61617b0,0x5600e620eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30960==ERROR: AddressSanitizer: SEGV on unknown address 0x5600e80c6d60 (pc 0x5600e5d409f8 bp 0x000000000000 sp 0x7ffde22195f0 T0) Step #5: ==30960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600e5d409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5600e5d3fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5600e5d3fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5600e5d3e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600e5d3e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0308a328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0308a32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600e57faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600e5825e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0308a10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600e57ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3648359784 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d8dc50a70, 0x563d8dc5b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d8dc5b7b0,0x563d8dd08ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30979==ERROR: AddressSanitizer: SEGV on unknown address 0x563d8fbc0d60 (pc 0x563d8d83a9f8 bp 0x000000000000 sp 0x7fff20040fb0 T0) Step #5: ==30979==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d8d83a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563d8d839d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563d8d839bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563d8d8384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d8d838211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe29bfe58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe29bfe5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d8d2f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d8d31fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe29bfc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d8d2e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30979==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3649241302 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604071aca70, 0x5604071b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604071b77b0,0x560407264ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30999==ERROR: AddressSanitizer: SEGV on unknown address 0x56040911cd60 (pc 0x560406d969f8 bp 0x000000000000 sp 0x7ffc80898810 T0) Step #5: ==30999==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560406d969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560406d95d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560406d95bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560406d944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560406d94211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f57002768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5700276a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560406850a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56040687be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5700254082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56040684333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30999==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3650127319 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f152fda70, 0x564f153087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f153087b0,0x564f153b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31019==ERROR: AddressSanitizer: SEGV on unknown address 0x564f1726dd60 (pc 0x564f14ee79f8 bp 0x000000000000 sp 0x7fffec5daa60 T0) Step #5: ==31019==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f14ee79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564f14ee6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564f14ee6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564f14ee54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f14ee5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe9adc048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9adc04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f149a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f149cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9adbe2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f1499433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3651006937 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d52ae1a70, 0x556d52aec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d52aec7b0,0x556d52b99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31038==ERROR: AddressSanitizer: SEGV on unknown address 0x556d54a51d60 (pc 0x556d526cb9f8 bp 0x000000000000 sp 0x7ffdc9e1da00 T0) Step #5: ==31038==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d526cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556d526cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556d526cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556d526c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d526c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f79946268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7994626a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d52185a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d521b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7994604082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d5217833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3651881774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564511f0ca70, 0x564511f177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564511f177b0,0x564511fc4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31056==ERROR: AddressSanitizer: SEGV on unknown address 0x564513e7cd60 (pc 0x564511af69f8 bp 0x000000000000 sp 0x7ffde404cae0 T0) Step #5: ==31056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564511af69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564511af5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564511af5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564511af44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564511af4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f55489868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5548986a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645115b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645115dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5548964082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645115a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3652764459 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580ad61da70, 0x5580ad6287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580ad6287b0,0x5580ad6d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31076==ERROR: AddressSanitizer: SEGV on unknown address 0x5580af58dd60 (pc 0x5580ad2079f8 bp 0x000000000000 sp 0x7ffdf6fe8330 T0) Step #5: ==31076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580ad2079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5580ad206d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5580ad206bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5580ad2054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580ad205211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe7a7a4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7a7a4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580accc1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580accece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7a7a2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580accb433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3653645353 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb28b28a70, 0x55bb28b337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb28b337b0,0x55bb28be0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31096==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb2aa98d60 (pc 0x55bb287129f8 bp 0x000000000000 sp 0x7fff6c6b5c10 T0) Step #5: ==31096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb287129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bb28711d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bb28711bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bb287104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb28710211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feebf61f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feebf61fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb281cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb281f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feebf5fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb281bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3654524113 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de91fd8a70, 0x55de91fe37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de91fe37b0,0x55de92090ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31116==ERROR: AddressSanitizer: SEGV on unknown address 0x55de93f48d60 (pc 0x55de91bc29f8 bp 0x000000000000 sp 0x7ffe7e569a10 T0) Step #5: ==31116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de91bc29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55de91bc1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55de91bc1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55de91bc04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de91bc0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7fe357b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fe357ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de9167ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de916a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fe3559082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de9166f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3655404806 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c70614da70, 0x55c7061587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7061587b0,0x55c706205ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31136==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7080bdd60 (pc 0x55c705d379f8 bp 0x000000000000 sp 0x7ffefcbd5d30 T0) Step #5: ==31136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c705d379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c705d36d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c705d36bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c705d354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c705d35211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f04454a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04454a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7057f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c70581ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f044547e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7057e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3656285054 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562816c58a70, 0x562816c637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562816c637b0,0x562816d10ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31156==ERROR: AddressSanitizer: SEGV on unknown address 0x562818bc8d60 (pc 0x5628168429f8 bp 0x000000000000 sp 0x7ffefaa90840 T0) Step #5: ==31156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628168429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562816841d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562816841bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5628168404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562816840211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0174e568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0174e56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628162fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562816327e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0174e34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628162ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3657166328 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598d8618a70, 0x5598d86237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598d86237b0,0x5598d86d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31176==ERROR: AddressSanitizer: SEGV on unknown address 0x5598da588d60 (pc 0x5598d82029f8 bp 0x000000000000 sp 0x7ffd693bd680 T0) Step #5: ==31176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598d82029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5598d8201d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5598d8201bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5598d82004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5598d8200211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb57f3758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb57f375a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598d7cbca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598d7ce7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb57f353082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598d7caf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3658048855 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560d8536a70, 0x5560d85417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560d85417b0,0x5560d85eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31196==ERROR: AddressSanitizer: SEGV on unknown address 0x5560da4a6d60 (pc 0x5560d81209f8 bp 0x000000000000 sp 0x7ffcc9cc3010 T0) Step #5: ==31196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560d81209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5560d811fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5560d811fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5560d811e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5560d811e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f656abc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f656abc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560d7bdaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560d7c05e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f656aba6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560d7bcd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3659106887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556915650a70, 0x55691565b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55691565b7b0,0x556915708ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31216==ERROR: AddressSanitizer: SEGV on unknown address 0x5569175c0d60 (pc 0x55691523a9f8 bp 0x000000000000 sp 0x7ffc73b5bfa0 T0) Step #5: ==31216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55691523a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556915239d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556915239bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5569152384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556915238211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5f6c85d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f6c85da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556914cf4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556914d1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f6c83b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556914ce733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3660346851 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4de390a70, 0x55c4de39b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4de39b7b0,0x55c4de448ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31236==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4e0300d60 (pc 0x55c4ddf7a9f8 bp 0x000000000000 sp 0x7ffeb0ad4cb0 T0) Step #5: ==31236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4ddf7a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c4ddf79d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c4ddf79bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c4ddf784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4ddf78211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd6c79068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6c7906a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4dda34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4dda5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6c78e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4dda2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3661692391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3275d0a70, 0x55e3275db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3275db7b0,0x55e327688ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31256==ERROR: AddressSanitizer: SEGV on unknown address 0x55e329540d60 (pc 0x55e3271ba9f8 bp 0x000000000000 sp 0x7fffb1e0bce0 T0) Step #5: ==31256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3271ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e3271b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e3271b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e3271b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3271b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fea288be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea288bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e326c74a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e326c9fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea2889c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e326c6733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3662995243 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55834c308a70, 0x55834c3137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55834c3137b0,0x55834c3c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31276==ERROR: AddressSanitizer: SEGV on unknown address 0x55834e278d60 (pc 0x55834bef29f8 bp 0x000000000000 sp 0x7ffd8a01bdf0 T0) Step #5: ==31276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55834bef29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55834bef1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55834bef1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55834bef04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55834bef0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f564cd6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f564cd6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55834b9aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55834b9d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f564cd48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55834b99f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3664280541 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561797a1ca70, 0x561797a277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561797a277b0,0x561797ad4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31295==ERROR: AddressSanitizer: SEGV on unknown address 0x56179998cd60 (pc 0x5617976069f8 bp 0x000000000000 sp 0x7ffee4c4c230 T0) Step #5: ==31295==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617976069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561797605d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561797605bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5617976044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561797604211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f09389e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09389e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617970c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617970ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09389c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617970b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3665585617 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559fca78da70, 0x559fca7987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559fca7987b0,0x559fca845ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31316==ERROR: AddressSanitizer: SEGV on unknown address 0x559fcc6fdd60 (pc 0x559fca3779f8 bp 0x000000000000 sp 0x7fff39576250 T0) Step #5: ==31316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fca3779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559fca376d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559fca376bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559fca3754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559fca375211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f388f93a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f388f93aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fc9e31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fc9e5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f388f918082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fc9e2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3666919477 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2a54bda70, 0x55f2a54c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2a54c87b0,0x55f2a5575ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31336==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2a742dd60 (pc 0x55f2a50a79f8 bp 0x000000000000 sp 0x7ffce85ff6d0 T0) Step #5: ==31336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2a50a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f2a50a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f2a50a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f2a50a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2a50a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4fe88a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fe88a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2a4b61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2a4b8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fe887f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2a4b5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3668228258 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622c9a90a70, 0x5622c9a9b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622c9a9b7b0,0x5622c9b48ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31356==ERROR: AddressSanitizer: SEGV on unknown address 0x5622cba00d60 (pc 0x5622c967a9f8 bp 0x000000000000 sp 0x7fffbb5ba370 T0) Step #5: ==31356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622c967a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5622c9679d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5622c9679bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5622c96784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622c9678211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa82d2eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa82d2eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622c9134a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622c915fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa82d2c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622c912733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3669556826 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d0cae1a70, 0x562d0caec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d0caec7b0,0x562d0cb99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31374==ERROR: AddressSanitizer: SEGV on unknown address 0x562d0ea51d60 (pc 0x562d0c6cb9f8 bp 0x000000000000 sp 0x7ffd1c7f0670 T0) Step #5: ==31374==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d0c6cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562d0c6cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562d0c6cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562d0c6c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d0c6c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3100cb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3100cb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d0c185a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d0c1b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3100c91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d0c17833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3670918095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55998751fa70, 0x55998752a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55998752a7b0,0x5599875d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31394==ERROR: AddressSanitizer: SEGV on unknown address 0x55998948fd60 (pc 0x5599871099f8 bp 0x000000000000 sp 0x7ffe12f1e4d0 T0) Step #5: ==31394==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599871099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559987108d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559987108bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5599871074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559987107211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc6a0ae48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6a0ae4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559986bc3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559986beee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6a0ac2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559986bb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3672274306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56171ef80a70, 0x56171ef8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56171ef8b7b0,0x56171f038ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31414==ERROR: AddressSanitizer: SEGV on unknown address 0x561720ef0d60 (pc 0x56171eb6a9f8 bp 0x000000000000 sp 0x7ffc37ac4db0 T0) Step #5: ==31414==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56171eb6a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56171eb69d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56171eb69bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56171eb684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56171eb68211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f63b6a3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63b6a3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56171e624a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56171e64fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63b6a1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56171e61733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3673581470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614e9557a70, 0x5614e95627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614e95627b0,0x5614e960fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31434==ERROR: AddressSanitizer: SEGV on unknown address 0x5614eb4c7d60 (pc 0x5614e91419f8 bp 0x000000000000 sp 0x7ffee85c2c10 T0) Step #5: ==31434==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614e91419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5614e9140d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5614e9140bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5614e913f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614e913f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f124bc238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f124bc23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614e8bfba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614e8c26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f124bc01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614e8bee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3674901554 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd1bf3ba70, 0x55fd1bf467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd1bf467b0,0x55fd1bff3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31455==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd1deabd60 (pc 0x55fd1bb259f8 bp 0x000000000000 sp 0x7ffe810c9f30 T0) Step #5: ==31455==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd1bb259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fd1bb24d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fd1bb24bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fd1bb234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd1bb23211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f15caf8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15caf8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd1b5dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd1b60ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15caf6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd1b5d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31455==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3676209135 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645b9132a70, 0x5645b913d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645b913d7b0,0x5645b91eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31475==ERROR: AddressSanitizer: SEGV on unknown address 0x5645bb0a2d60 (pc 0x5645b8d1c9f8 bp 0x000000000000 sp 0x7ffc00ed82a0 T0) Step #5: ==31475==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645b8d1c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5645b8d1bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5645b8d1bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5645b8d1a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5645b8d1a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f79de5748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79de574a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645b87d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645b8801e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79de552082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645b87c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31475==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3677511322 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a96f0e0a70, 0x55a96f0eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a96f0eb7b0,0x55a96f198ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31494==ERROR: AddressSanitizer: SEGV on unknown address 0x55a971050d60 (pc 0x55a96ecca9f8 bp 0x000000000000 sp 0x7ffe6e43d4e0 T0) Step #5: ==31494==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a96ecca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a96ecc9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a96ecc9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a96ecc84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a96ecc8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa8f50808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8f5080a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a96e784a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a96e7afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8f505e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a96e77733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3678874568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613ef86da70, 0x5613ef8787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613ef8787b0,0x5613ef925ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31514==ERROR: AddressSanitizer: SEGV on unknown address 0x5613f17ddd60 (pc 0x5613ef4579f8 bp 0x000000000000 sp 0x7ffd026ca900 T0) Step #5: ==31514==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613ef4579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5613ef456d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5613ef456bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5613ef4554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5613ef455211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f482c2e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f482c2e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613eef11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613eef3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f482c2c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613eef0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3680174482 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d20243a70, 0x562d2024e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d2024e7b0,0x562d202fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31534==ERROR: AddressSanitizer: SEGV on unknown address 0x562d221b3d60 (pc 0x562d1fe2d9f8 bp 0x000000000000 sp 0x7ffde02ad890 T0) Step #5: ==31534==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d1fe2d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562d1fe2cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562d1fe2cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562d1fe2b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d1fe2b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f34b4d6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34b4d6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d1f8e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d1f912e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34b4d4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d1f8da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3681468954 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569d50ffa70, 0x5569d510a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569d510a7b0,0x5569d51b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31554==ERROR: AddressSanitizer: SEGV on unknown address 0x5569d706fd60 (pc 0x5569d4ce99f8 bp 0x000000000000 sp 0x7ffc4d43deb0 T0) Step #5: ==31554==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569d4ce99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5569d4ce8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5569d4ce8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5569d4ce74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569d4ce7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5fe96c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fe96c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569d47a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569d47cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fe96a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569d479633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3682789117 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c3d10ba70, 0x563c3d1167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c3d1167b0,0x563c3d1c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31574==ERROR: AddressSanitizer: SEGV on unknown address 0x563c3f07bd60 (pc 0x563c3ccf59f8 bp 0x000000000000 sp 0x7fff0d45d4a0 T0) Step #5: ==31574==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c3ccf59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563c3ccf4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563c3ccf4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563c3ccf34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c3ccf3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2f79cc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f79cc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c3c7afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c3c7dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f79ca3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c3c7a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3684088045 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed3b4ada70, 0x55ed3b4b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed3b4b87b0,0x55ed3b565ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31592==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed3d41dd60 (pc 0x55ed3b0979f8 bp 0x000000000000 sp 0x7ffceb7407a0 T0) Step #5: ==31592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed3b0979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ed3b096d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ed3b096bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ed3b0954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed3b095211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2b1822d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b1822da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed3ab51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed3ab7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b1820b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed3ab4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3685395826 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0eec89a70, 0x55b0eec947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0eec947b0,0x55b0eed41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31612==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0f0bf9d60 (pc 0x55b0ee8739f8 bp 0x000000000000 sp 0x7ffe6f069fe0 T0) Step #5: ==31612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0ee8739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b0ee872d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b0ee872bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b0ee8714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0ee871211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f50042a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50042a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0ee32da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0ee358e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f500427f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0ee32033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3686706970 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a9b8e8a70, 0x557a9b8f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a9b8f37b0,0x557a9b9a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31632==ERROR: AddressSanitizer: SEGV on unknown address 0x557a9d858d60 (pc 0x557a9b4d29f8 bp 0x000000000000 sp 0x7ffdf424d280 T0) Step #5: ==31632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a9b4d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557a9b4d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557a9b4d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557a9b4d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a9b4d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffb50ee98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb50ee9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a9af8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a9afb7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb50ec7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a9af7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3688020345 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652149b8a70, 0x5652149c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652149c37b0,0x565214a70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31652==ERROR: AddressSanitizer: SEGV on unknown address 0x565216928d60 (pc 0x5652145a29f8 bp 0x000000000000 sp 0x7fff41737ed0 T0) Step #5: ==31652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652145a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5652145a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5652145a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5652145a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5652145a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbf7b5a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf7b5a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56521405ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565214087e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf7b587082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56521404f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3689304418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9468c3a70, 0x55d9468ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9468ce7b0,0x55d94697bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31672==ERROR: AddressSanitizer: SEGV on unknown address 0x55d948833d60 (pc 0x55d9464ad9f8 bp 0x000000000000 sp 0x7ffebb97ebb0 T0) Step #5: ==31672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9464ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d9464acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d9464acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d9464ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9464ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f12a18d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12a18d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d945f67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d945f92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12a18b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d945f5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3690604533 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b075cb2a70, 0x55b075cbd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b075cbd7b0,0x55b075d6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31691==ERROR: AddressSanitizer: SEGV on unknown address 0x55b077c22d60 (pc 0x55b07589c9f8 bp 0x000000000000 sp 0x7ffd4df411a0 T0) Step #5: ==31691==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b07589c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b07589bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b07589bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b07589a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b07589a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd126f658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd126f65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b075356a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b075381e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd126f43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b07534933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31691==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3691884484 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558e4033a70, 0x5558e403e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558e403e7b0,0x5558e40ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31711==ERROR: AddressSanitizer: SEGV on unknown address 0x5558e5fa3d60 (pc 0x5558e3c1d9f8 bp 0x000000000000 sp 0x7ffc381b2ee0 T0) Step #5: ==31711==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558e3c1d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5558e3c1cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5558e3c1cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5558e3c1b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5558e3c1b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8f792528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f79252a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558e36d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558e3702e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f79230082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558e36ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31711==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3693184293 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563281feaa70, 0x563281ff57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563281ff57b0,0x5632820a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31730==ERROR: AddressSanitizer: SEGV on unknown address 0x563283f5ad60 (pc 0x563281bd49f8 bp 0x000000000000 sp 0x7ffc9700e710 T0) Step #5: ==31730==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563281bd49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563281bd3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563281bd3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563281bd24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563281bd2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbd8f0318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd8f031a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56328168ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632816b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd8f00f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56328168133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3694486468 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af69427a70, 0x55af694327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af694327b0,0x55af694dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31749==ERROR: AddressSanitizer: SEGV on unknown address 0x55af6b397d60 (pc 0x55af690119f8 bp 0x000000000000 sp 0x7fff7a3b39a0 T0) Step #5: ==31749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af690119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55af69010d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55af69010bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55af6900f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af6900f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f325ef048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f325ef04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af68acba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af68af6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f325eee2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af68abe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3695784251 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557bb2516a70, 0x557bb25217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557bb25217b0,0x557bb25ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31768==ERROR: AddressSanitizer: SEGV on unknown address 0x557bb4486d60 (pc 0x557bb21009f8 bp 0x000000000000 sp 0x7ffd6157f0e0 T0) Step #5: ==31768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bb21009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557bb20ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557bb20ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557bb20fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557bb20fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1ed9f038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ed9f03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bb1bbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bb1be5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ed9ee1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bb1bad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3697074191 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557bbc8d7a70, 0x557bbc8e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557bbc8e27b0,0x557bbc98fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31788==ERROR: AddressSanitizer: SEGV on unknown address 0x557bbe847d60 (pc 0x557bbc4c19f8 bp 0x000000000000 sp 0x7ffd3f6c8e10 T0) Step #5: ==31788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bbc4c19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557bbc4c0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557bbc4c0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557bbc4bf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557bbc4bf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f88848da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88848daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bbbf7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bbbfa6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88848b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bbbf6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3698376008 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d06ad1da70, 0x55d06ad287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d06ad287b0,0x55d06add5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31808==ERROR: AddressSanitizer: SEGV on unknown address 0x55d06cc8dd60 (pc 0x55d06a9079f8 bp 0x000000000000 sp 0x7ffca2a32e90 T0) Step #5: ==31808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d06a9079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d06a906d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d06a906bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d06a9054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d06a905211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7d2489f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d2489fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d06a3c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d06a3ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d2487d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d06a3b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3699698489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af96e27a70, 0x55af96e327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af96e327b0,0x55af96edfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31828==ERROR: AddressSanitizer: SEGV on unknown address 0x55af98d97d60 (pc 0x55af96a119f8 bp 0x000000000000 sp 0x7ffd2e6419e0 T0) Step #5: ==31828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af96a119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55af96a10d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55af96a10bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55af96a0f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af96a0f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f77cd4c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77cd4c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af964cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af964f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77cd4a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af964be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3701113264 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f575f2ba70, 0x55f575f367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f575f367b0,0x55f575fe3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31848==ERROR: AddressSanitizer: SEGV on unknown address 0x55f577e9bd60 (pc 0x55f575b159f8 bp 0x000000000000 sp 0x7ffc915aa520 T0) Step #5: ==31848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f575b159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f575b14d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f575b14bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f575b134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f575b13211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4f8f4368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f8f436a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5755cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5755fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f8f414082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5755c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3702426070 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aad4730a70, 0x55aad473b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aad473b7b0,0x55aad47e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31868==ERROR: AddressSanitizer: SEGV on unknown address 0x55aad66a0d60 (pc 0x55aad431a9f8 bp 0x000000000000 sp 0x7ffc3ada0f80 T0) Step #5: ==31868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aad431a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aad4319d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aad4319bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aad43184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aad4318211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f68eb9038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68eb903a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aad3dd4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aad3dffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68eb8e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aad3dc733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3703722093 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565273bb1a70, 0x565273bbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565273bbc7b0,0x565273c69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31888==ERROR: AddressSanitizer: SEGV on unknown address 0x565275b21d60 (pc 0x56527379b9f8 bp 0x000000000000 sp 0x7ffeef207fd0 T0) Step #5: ==31888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56527379b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56527379ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56527379abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5652737994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565273799211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6a432bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a432bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565273255a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565273280e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a4329d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56527324833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3705094159 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561558c11a70, 0x561558c1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561558c1c7b0,0x561558cc9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31908==ERROR: AddressSanitizer: SEGV on unknown address 0x56155ab81d60 (pc 0x5615587fb9f8 bp 0x000000000000 sp 0x7ffcdcc10650 T0) Step #5: ==31908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615587fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5615587fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5615587fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5615587f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615587f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f50f23b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50f23b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615582b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615582e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50f2393082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615582a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3706417502 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631d69daa70, 0x5631d69e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631d69e57b0,0x5631d6a92ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31928==ERROR: AddressSanitizer: SEGV on unknown address 0x5631d894ad60 (pc 0x5631d65c49f8 bp 0x000000000000 sp 0x7ffcdf705df0 T0) Step #5: ==31928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631d65c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5631d65c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5631d65c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5631d65c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631d65c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1e621b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e621b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631d607ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631d60a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e62193082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631d607133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3707714802 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b38daaaa70, 0x55b38dab57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b38dab57b0,0x55b38db62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31948==ERROR: AddressSanitizer: SEGV on unknown address 0x55b38fa1ad60 (pc 0x55b38d6949f8 bp 0x000000000000 sp 0x7fff8dc8d740 T0) Step #5: ==31948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b38d6949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b38d693d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b38d693bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b38d6924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b38d692211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa5ab3f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5ab3f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b38d14ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b38d179e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5ab3d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b38d14133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3709061204 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e797b2a70, 0x559e797bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e797bd7b0,0x559e7986aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31968==ERROR: AddressSanitizer: SEGV on unknown address 0x559e7b722d60 (pc 0x559e7939c9f8 bp 0x000000000000 sp 0x7ffc1c2335d0 T0) Step #5: ==31968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e7939c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559e7939bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559e7939bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559e7939a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e7939a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa56f2a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa56f2a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e78e56a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e78e81e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa56f280082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e78e4933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3710361411 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b733c01a70, 0x55b733c0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b733c0c7b0,0x55b733cb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31988==ERROR: AddressSanitizer: SEGV on unknown address 0x55b735b71d60 (pc 0x55b7337eb9f8 bp 0x000000000000 sp 0x7ffdd80aa120 T0) Step #5: ==31988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7337eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b7337ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b7337eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b7337e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7337e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe5f783b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5f783ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7332a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7332d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5f7819082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b73329833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3711655639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eaac480a70, 0x55eaac48b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eaac48b7b0,0x55eaac538ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32008==ERROR: AddressSanitizer: SEGV on unknown address 0x55eaae3f0d60 (pc 0x55eaac06a9f8 bp 0x000000000000 sp 0x7ffd9cbc1320 T0) Step #5: ==32008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eaac06a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eaac069d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eaac069bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eaac0684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eaac068211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbd649828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd64982a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eaabb24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eaabb4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd64960082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eaabb1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3712941663 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56477ca27a70, 0x56477ca327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56477ca327b0,0x56477cadfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32028==ERROR: AddressSanitizer: SEGV on unknown address 0x56477e997d60 (pc 0x56477c6119f8 bp 0x000000000000 sp 0x7ffebf8c3ea0 T0) Step #5: ==32028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56477c6119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56477c610d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56477c610bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56477c60f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56477c60f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe9a9fd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9a9fd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56477c0cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56477c0f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9a9fb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56477c0be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3714237905 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559978f59a70, 0x559978f647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559978f647b0,0x559979011ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32048==ERROR: AddressSanitizer: SEGV on unknown address 0x55997aec9d60 (pc 0x559978b439f8 bp 0x000000000000 sp 0x7ffd2c94f900 T0) Step #5: ==32048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559978b439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559978b42d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559978b42bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559978b414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559978b41211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff7ca6a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7ca6a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599785fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559978628e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7ca681082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599785f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3715539091 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615429eea70, 0x5615429f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615429f97b0,0x561542aa6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32068==ERROR: AddressSanitizer: SEGV on unknown address 0x56154495ed60 (pc 0x5615425d89f8 bp 0x000000000000 sp 0x7ffc50b95b50 T0) Step #5: ==32068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615425d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5615425d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5615425d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5615425d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615425d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4c9bd0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c9bd0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561542092a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615420bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c9bced082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56154208533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3716863381 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f13148a70, 0x559f131537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f131537b0,0x559f13200ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32088==ERROR: AddressSanitizer: SEGV on unknown address 0x559f150b8d60 (pc 0x559f12d329f8 bp 0x000000000000 sp 0x7ffc09ca5180 T0) Step #5: ==32088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f12d329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559f12d31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559f12d31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559f12d304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f12d30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f93fb4798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93fb479a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f127eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f12817e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93fb457082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f127df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3718182918 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e34bee1a70, 0x55e34beec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e34beec7b0,0x55e34bf99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32108==ERROR: AddressSanitizer: SEGV on unknown address 0x55e34de51d60 (pc 0x55e34bacb9f8 bp 0x000000000000 sp 0x7ffe689835e0 T0) Step #5: ==32108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e34bacb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e34bacad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e34bacabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e34bac94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e34bac9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0080be78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0080be7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e34b585a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e34b5b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0080bc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e34b57833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3719498402 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8505a6a70, 0x55f8505b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8505b17b0,0x55f85065eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32128==ERROR: AddressSanitizer: SEGV on unknown address 0x55f852516d60 (pc 0x55f8501909f8 bp 0x000000000000 sp 0x7fffd53b1d30 T0) Step #5: ==32128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8501909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f85018fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f85018fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f85018e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f85018e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f18a9fbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18a9fbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f84fc4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f84fc75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18a9f9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f84fc3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3720820911 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e4ef9fa70, 0x563e4efaa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e4efaa7b0,0x563e4f057ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32148==ERROR: AddressSanitizer: SEGV on unknown address 0x563e50f0fd60 (pc 0x563e4eb899f8 bp 0x000000000000 sp 0x7ffe55bbd760 T0) Step #5: ==32148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e4eb899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563e4eb88d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563e4eb88bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563e4eb874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e4eb87211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe5fbb588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5fbb58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e4e643a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e4e66ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5fbb36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e4e63633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3722115883 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f85001a70, 0x560f8500c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f8500c7b0,0x560f850b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32168==ERROR: AddressSanitizer: SEGV on unknown address 0x560f86f71d60 (pc 0x560f84beb9f8 bp 0x000000000000 sp 0x7ffe5b73c850 T0) Step #5: ==32168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f84beb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560f84bead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560f84beabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560f84be94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f84be9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9e421868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e42186a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f846a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f846d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e42164082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f8469833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3723415559 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591242f0a70, 0x5591242fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591242fb7b0,0x5591243a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32188==ERROR: AddressSanitizer: SEGV on unknown address 0x559126260d60 (pc 0x559123eda9f8 bp 0x000000000000 sp 0x7fff6f8c2db0 T0) Step #5: ==32188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559123eda9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559123ed9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559123ed9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559123ed84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559123ed8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f19831078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1983107a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559123994a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591239bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19830e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55912398733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3724756738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564da5e2da70, 0x564da5e387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564da5e387b0,0x564da5ee5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32208==ERROR: AddressSanitizer: SEGV on unknown address 0x564da7d9dd60 (pc 0x564da5a179f8 bp 0x000000000000 sp 0x7ffcd1b42c30 T0) Step #5: ==32208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564da5a179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564da5a16d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564da5a16bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564da5a154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564da5a15211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdc1d1ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc1d1cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564da54d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564da54fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc1d1ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564da54c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3726077771 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557dceb92a70, 0x557dceb9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557dceb9d7b0,0x557dcec4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32228==ERROR: AddressSanitizer: SEGV on unknown address 0x557dd0b02d60 (pc 0x557dce77c9f8 bp 0x000000000000 sp 0x7fff77d46d30 T0) Step #5: ==32228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557dce77c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557dce77bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557dce77bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557dce77a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557dce77a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc125bc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc125bc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557dce236a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557dce261e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc125ba1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557dce22933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3727376287 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b20cfc6a70, 0x55b20cfd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b20cfd17b0,0x55b20d07eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32248==ERROR: AddressSanitizer: SEGV on unknown address 0x55b20ef36d60 (pc 0x55b20cbb09f8 bp 0x000000000000 sp 0x7ffd542bfa40 T0) Step #5: ==32248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b20cbb09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b20cbafd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b20cbafbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b20cbae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b20cbae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff8a06798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8a0679a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b20c66aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b20c695e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8a0657082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b20c65d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3728685230 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56034af29a70, 0x56034af347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56034af347b0,0x56034afe1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32268==ERROR: AddressSanitizer: SEGV on unknown address 0x56034ce99d60 (pc 0x56034ab139f8 bp 0x000000000000 sp 0x7fff72480b90 T0) Step #5: ==32268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56034ab139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56034ab12d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56034ab12bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56034ab114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56034ab11211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fefab11a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefab11aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56034a5cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56034a5f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefab0f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56034a5c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3729998330 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b7c2a4a70, 0x562b7c2af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b7c2af7b0,0x562b7c35cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32288==ERROR: AddressSanitizer: SEGV on unknown address 0x562b7e214d60 (pc 0x562b7be8e9f8 bp 0x000000000000 sp 0x7fffa8b9f110 T0) Step #5: ==32288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b7be8e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562b7be8dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562b7be8dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562b7be8c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b7be8c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f09c76cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09c76cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b7b948a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b7b973e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09c76aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b7b93b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3731310113 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555627b4ea70, 0x555627b597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555627b597b0,0x555627c06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32308==ERROR: AddressSanitizer: SEGV on unknown address 0x555629abed60 (pc 0x5556277389f8 bp 0x000000000000 sp 0x7ffc2b9e4720 T0) Step #5: ==32308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556277389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555627737d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555627737bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5556277364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555627736211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4018c5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4018c5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556271f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55562721de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4018c3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556271e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3732643657 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd2d111a70, 0x55dd2d11c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd2d11c7b0,0x55dd2d1c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32328==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd2f081d60 (pc 0x55dd2ccfb9f8 bp 0x000000000000 sp 0x7ffdb5e51e60 T0) Step #5: ==32328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd2ccfb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dd2ccfad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dd2ccfabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dd2ccf94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd2ccf9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f420b78c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f420b78ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd2c7b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd2c7e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f420b76a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd2c7a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3733952595 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbf3c27a70, 0x55fbf3c327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbf3c327b0,0x55fbf3cdfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32348==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbf5b97d60 (pc 0x55fbf38119f8 bp 0x000000000000 sp 0x7ffefa739610 T0) Step #5: ==32348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbf38119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fbf3810d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fbf3810bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fbf380f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbf380f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f48d41868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48d4186a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbf32cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbf32f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48d4164082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbf32be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3735282489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf5aa7ba70, 0x55bf5aa867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf5aa867b0,0x55bf5ab33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32368==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf5c9ebd60 (pc 0x55bf5a6659f8 bp 0x000000000000 sp 0x7fffdd70c370 T0) Step #5: ==32368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf5a6659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bf5a664d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bf5a664bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bf5a6634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf5a663211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f68be04d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68be04da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf5a11fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf5a14ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68be02b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf5a11233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3736596245 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56206e400a70, 0x56206e40b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56206e40b7b0,0x56206e4b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32388==ERROR: AddressSanitizer: SEGV on unknown address 0x562070370d60 (pc 0x56206dfea9f8 bp 0x000000000000 sp 0x7ffdaa563310 T0) Step #5: ==32388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56206dfea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56206dfe9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56206dfe9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56206dfe84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56206dfe8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3676b468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3676b46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56206daa4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56206dacfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3676b24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56206da9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3737902659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d07666a70, 0x562d076717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d076717b0,0x562d0771eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32408==ERROR: AddressSanitizer: SEGV on unknown address 0x562d095d6d60 (pc 0x562d072509f8 bp 0x000000000000 sp 0x7ffe4b2e9f90 T0) Step #5: ==32408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d072509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562d0724fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562d0724fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562d0724e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d0724e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f515bf258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f515bf25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d06d0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d06d35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f515bf03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d06cfd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3739237146 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb02aa0a70, 0x55fb02aab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb02aab7b0,0x55fb02b58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32428==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb04a10d60 (pc 0x55fb0268a9f8 bp 0x000000000000 sp 0x7ffdb0591810 T0) Step #5: ==32428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb0268a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fb02689d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fb02689bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fb026884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb02688211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f769a09d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f769a09da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb02144a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb0216fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f769a07b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb0213733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3740540486 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2c025ba70, 0x55b2c02667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2c02667b0,0x55b2c0313ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32448==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2c21cbd60 (pc 0x55b2bfe459f8 bp 0x000000000000 sp 0x7ffdad25fc40 T0) Step #5: ==32448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2bfe459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b2bfe44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b2bfe44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b2bfe434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2bfe43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f51d5b038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51d5b03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2bf8ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2bf92ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51d5ae1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2bf8f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3741883353 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5d423da70, 0x55a5d42487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5d42487b0,0x55a5d42f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32468==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5d61add60 (pc 0x55a5d3e279f8 bp 0x000000000000 sp 0x7ffee4e088e0 T0) Step #5: ==32468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5d3e279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a5d3e26d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a5d3e26bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a5d3e254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5d3e25211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4fff5368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fff536a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5d38e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5d390ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fff514082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5d38d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3743279070 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf54955a70, 0x55bf549607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf549607b0,0x55bf54a0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32487==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf568c5d60 (pc 0x55bf5453f9f8 bp 0x000000000000 sp 0x7ffe0db0ba90 T0) Step #5: ==32487==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf5453f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bf5453ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bf5453ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bf5453d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf5453d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6f8c8b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f8c8b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf53ff9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf54024e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f8c895082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf53fec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3744718298 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b377c5a70, 0x562b377d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b377d07b0,0x562b3787dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32508==ERROR: AddressSanitizer: SEGV on unknown address 0x562b39735d60 (pc 0x562b373af9f8 bp 0x000000000000 sp 0x7ffd9384ae50 T0) Step #5: ==32508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b373af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562b373aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562b373aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562b373ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b373ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0c7a39c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c7a39ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b36e69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b36e94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c7a37a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b36e5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3746070700 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7a5552a70, 0x55b7a555d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7a555d7b0,0x55b7a560aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32525==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7a74c2d60 (pc 0x55b7a513c9f8 bp 0x000000000000 sp 0x7fffff292600 T0) Step #5: ==32525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7a513c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b7a513bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b7a513bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b7a513a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7a513a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6e3d5758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e3d575a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7a4bf6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7a4c21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e3d553082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7a4be933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3747512756 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0b9024a70, 0x55f0b902f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0b902f7b0,0x55f0b90dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32545==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0baf94d60 (pc 0x55f0b8c0e9f8 bp 0x000000000000 sp 0x7fff95978410 T0) Step #5: ==32545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0b8c0e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f0b8c0dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f0b8c0dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f0b8c0c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0b8c0c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe2e33f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2e33f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0b86c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0b86f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2e33d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0b86bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3748845306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b68395a70, 0x556b683a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b683a07b0,0x556b6844dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32567==ERROR: AddressSanitizer: SEGV on unknown address 0x556b6a305d60 (pc 0x556b67f7f9f8 bp 0x000000000000 sp 0x7ffd071c7260 T0) Step #5: ==32567==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b67f7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556b67f7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556b67f7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556b67f7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b67f7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc05e5518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc05e551a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b67a39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b67a64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc05e52f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b67a2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3750170622 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556893fa3a70, 0x556893fae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556893fae7b0,0x55689405bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32586==ERROR: AddressSanitizer: SEGV on unknown address 0x556895f13d60 (pc 0x556893b8d9f8 bp 0x000000000000 sp 0x7ffd9e67d610 T0) Step #5: ==32586==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556893b8d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556893b8cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556893b8cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556893b8b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556893b8b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb35d3158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb35d315a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556893647a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556893672e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb35d2f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55689363a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3751480536 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7a4b86a70, 0x55f7a4b917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7a4b917b0,0x55f7a4c3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32606==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7a6af6d60 (pc 0x55f7a47709f8 bp 0x000000000000 sp 0x7ffca6ae5600 T0) Step #5: ==32606==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7a47709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f7a476fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f7a476fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f7a476e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7a476e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd7f9ba68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7f9ba6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7a422aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7a4255e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7f9b84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7a421d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3752785759 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb9c10da70, 0x55eb9c1187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb9c1187b0,0x55eb9c1c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32622==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb9e07dd60 (pc 0x55eb9bcf79f8 bp 0x000000000000 sp 0x7ffe467c4810 T0) Step #5: ==32622==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb9bcf79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eb9bcf6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eb9bcf6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eb9bcf54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb9bcf5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f815e6718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f815e671a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb9b7b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb9b7dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f815e64f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb9b7a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3754178538 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbc3f57a70, 0x55fbc3f627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbc3f627b0,0x55fbc400fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32642==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbc5ec7d60 (pc 0x55fbc3b419f8 bp 0x000000000000 sp 0x7fff072d6310 T0) Step #5: ==32642==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbc3b419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fbc3b40d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fbc3b40bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fbc3b3f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbc3b3f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe25dd2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe25dd2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbc35fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbc3626e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe25dd0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbc35ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3755594325 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565306047a70, 0x5653060527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653060527b0,0x5653060ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32662==ERROR: AddressSanitizer: SEGV on unknown address 0x565307fb7d60 (pc 0x565305c319f8 bp 0x000000000000 sp 0x7ffea7f0ab20 T0) Step #5: ==32662==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565305c319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565305c30d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565305c30bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x565305c2f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565305c2f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa5121318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa512131a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653056eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565305716e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa51210f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653056de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3757019734 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb4fc4aa70, 0x55bb4fc557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb4fc557b0,0x55bb4fd02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32682==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb51bbad60 (pc 0x55bb4f8349f8 bp 0x000000000000 sp 0x7ffd30856a40 T0) Step #5: ==32682==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb4f8349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bb4f833d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bb4f833bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bb4f8324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb4f832211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f77475688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7747568a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb4f2eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb4f319e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7747546082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb4f2e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3758434839 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620a5c03a70, 0x5620a5c0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620a5c0e7b0,0x5620a5cbbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32702==ERROR: AddressSanitizer: SEGV on unknown address 0x5620a7b73d60 (pc 0x5620a57ed9f8 bp 0x000000000000 sp 0x7ffda4d75440 T0) Step #5: ==32702==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620a57ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5620a57ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5620a57ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5620a57eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620a57eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6476ee08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6476ee0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620a52a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620a52d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6476ebe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620a529a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3759863194 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557fa0845a70, 0x557fa08507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557fa08507b0,0x557fa08fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32723==ERROR: AddressSanitizer: SEGV on unknown address 0x557fa27b5d60 (pc 0x557fa042f9f8 bp 0x000000000000 sp 0x7ffc804544a0 T0) Step #5: ==32723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fa042f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557fa042ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557fa042ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557fa042d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557fa042d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd68f5c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd68f5c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f9fee9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f9ff14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd68f5a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f9fedc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3761273396 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da0f52da70, 0x55da0f5387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da0f5387b0,0x55da0f5e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32742==ERROR: AddressSanitizer: SEGV on unknown address 0x55da1149dd60 (pc 0x55da0f1179f8 bp 0x000000000000 sp 0x7ffe5b2093e0 T0) Step #5: ==32742==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da0f1179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55da0f116d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55da0f116bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55da0f1154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da0f115211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3b676dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b676dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da0ebd1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da0ebfce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b676bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da0ebc433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3762691221 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9c3e21a70, 0x55a9c3e2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9c3e2c7b0,0x55a9c3ed9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32762==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9c5d91d60 (pc 0x55a9c3a0b9f8 bp 0x000000000000 sp 0x7ffc3cc30ff0 T0) Step #5: ==32762==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9c3a0b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a9c3a0ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a9c3a0abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a9c3a094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9c3a09211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe95cd968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe95cd96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9c34c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9c34f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe95cd74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9c34b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3764192893 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639d3b0ba70, 0x5639d3b167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639d3b167b0,0x5639d3bc3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32782==ERROR: AddressSanitizer: SEGV on unknown address 0x5639d5a7bd60 (pc 0x5639d36f59f8 bp 0x000000000000 sp 0x7fff0cd58d90 T0) Step #5: ==32782==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639d36f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5639d36f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5639d36f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5639d36f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639d36f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f96e6f328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96e6f32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639d31afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639d31dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96e6f10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639d31a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3765564564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623ed147a70, 0x5623ed1527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623ed1527b0,0x5623ed1ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32804==ERROR: AddressSanitizer: SEGV on unknown address 0x5623ef0b7d60 (pc 0x5623ecd319f8 bp 0x000000000000 sp 0x7ffc34672380 T0) Step #5: ==32804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623ecd319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5623ecd30d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5623ecd30bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5623ecd2f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623ecd2f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f88ba11a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88ba11aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623ec7eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623ec816e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88ba0f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623ec7de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3767000245 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564316e0da70, 0x564316e187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564316e187b0,0x564316ec5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32823==ERROR: AddressSanitizer: SEGV on unknown address 0x564318d7dd60 (pc 0x5643169f79f8 bp 0x000000000000 sp 0x7fffdc847d40 T0) Step #5: ==32823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643169f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5643169f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5643169f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5643169f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643169f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f262538d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f262538da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643164b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643164dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f262536b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643164a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3768469424 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c940182a70, 0x55c94018d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c94018d7b0,0x55c94023aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32842==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9420f2d60 (pc 0x55c93fd6c9f8 bp 0x000000000000 sp 0x7ffde76881e0 T0) Step #5: ==32842==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c93fd6c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c93fd6bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c93fd6bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c93fd6a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c93fd6a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe8add848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8add84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c93f826a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c93f851e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8add62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c93f81933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3769427094 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db560b3a70, 0x55db560be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db560be7b0,0x55db5616bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32863==ERROR: AddressSanitizer: SEGV on unknown address 0x55db58023d60 (pc 0x55db55c9d9f8 bp 0x000000000000 sp 0x7ffdd5015070 T0) Step #5: ==32863==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db55c9d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55db55c9cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55db55c9cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55db55c9b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db55c9b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2bbf3a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bbf3a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db55757a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db55782e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bbf385082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db5574a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3770359350 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d87e84a70, 0x560d87e8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d87e8f7b0,0x560d87f3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32883==ERROR: AddressSanitizer: SEGV on unknown address 0x560d89df4d60 (pc 0x560d87a6e9f8 bp 0x000000000000 sp 0x7ffd6ac1ad10 T0) Step #5: ==32883==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d87a6e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560d87a6dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560d87a6dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560d87a6c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d87a6c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8cc43218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cc4321a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d87528a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d87553e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cc42ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d8751b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32883==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3771264201 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c0ed5ca70, 0x557c0ed677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c0ed677b0,0x557c0ee14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32903==ERROR: AddressSanitizer: SEGV on unknown address 0x557c10cccd60 (pc 0x557c0e9469f8 bp 0x000000000000 sp 0x7ffefd97a510 T0) Step #5: ==32903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c0e9469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557c0e945d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557c0e945bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557c0e9444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c0e944211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3fe1a8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3fe1a8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c0e400a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c0e42be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fe1a6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c0e3f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3772158181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7d8469a70, 0x55b7d84747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7d84747b0,0x55b7d8521ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32922==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7da3d9d60 (pc 0x55b7d80539f8 bp 0x000000000000 sp 0x7ffdc9389f60 T0) Step #5: ==32922==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7d80539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b7d8052d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b7d8052bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b7d80514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7d8051211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2de4cc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2de4cc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7d7b0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7d7b38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2de4c9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7d7b0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3773048010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617ac3c0a70, 0x5617ac3cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617ac3cb7b0,0x5617ac478ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32942==ERROR: AddressSanitizer: SEGV on unknown address 0x5617ae330d60 (pc 0x5617abfaa9f8 bp 0x000000000000 sp 0x7ffda1d9b3e0 T0) Step #5: ==32942==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617abfaa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5617abfa9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5617abfa9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5617abfa84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617abfa8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f031815b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f031815ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617aba64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617aba8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0318139082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617aba5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3773930243 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f71b196a70, 0x55f71b1a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f71b1a17b0,0x55f71b24eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32962==ERROR: AddressSanitizer: SEGV on unknown address 0x55f71d106d60 (pc 0x55f71ad809f8 bp 0x000000000000 sp 0x7ffd9cf59690 T0) Step #5: ==32962==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f71ad809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f71ad7fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f71ad7fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f71ad7e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f71ad7e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2b2363b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b2363ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f71a83aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f71a865e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b23619082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f71a82d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3774820032 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55731fae0a70, 0x55731faeb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55731faeb7b0,0x55731fb98ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32982==ERROR: AddressSanitizer: SEGV on unknown address 0x557321a50d60 (pc 0x55731f6ca9f8 bp 0x000000000000 sp 0x7ffec4f625d0 T0) Step #5: ==32982==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55731f6ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55731f6c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55731f6c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55731f6c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55731f6c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f575c5388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f575c538a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55731f184a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55731f1afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f575c516082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55731f17733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3775707183 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555bbae78a70, 0x555bbae837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555bbae837b0,0x555bbaf30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33002==ERROR: AddressSanitizer: SEGV on unknown address 0x555bbcde8d60 (pc 0x555bbaa629f8 bp 0x000000000000 sp 0x7ffeb5477b50 T0) Step #5: ==33002==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bbaa629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555bbaa61d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555bbaa61bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555bbaa604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555bbaa60211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd3942928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd394292a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bba51ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bba547e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd394270082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bba50f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3776602774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56367b073a70, 0x56367b07e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56367b07e7b0,0x56367b12bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33020==ERROR: AddressSanitizer: SEGV on unknown address 0x56367cfe3d60 (pc 0x56367ac5d9f8 bp 0x000000000000 sp 0x7ffc532576e0 T0) Step #5: ==33020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56367ac5d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56367ac5cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56367ac5cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56367ac5b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56367ac5b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd5af87c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5af87ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56367a717a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56367a742e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5af85a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56367a70a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3777492688 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d87a4b5a70, 0x55d87a4c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d87a4c07b0,0x55d87a56dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33042==ERROR: AddressSanitizer: SEGV on unknown address 0x55d87c425d60 (pc 0x55d87a09f9f8 bp 0x000000000000 sp 0x7ffd2ccd8e50 T0) Step #5: ==33042==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d87a09f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d87a09ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d87a09ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d87a09d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d87a09d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6c170df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c170dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d879b59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d879b84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c170bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d879b4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3778375258 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598c0498a70, 0x5598c04a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598c04a37b0,0x5598c0550ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33061==ERROR: AddressSanitizer: SEGV on unknown address 0x5598c2408d60 (pc 0x5598c00829f8 bp 0x000000000000 sp 0x7ffdbd0ac6c0 T0) Step #5: ==33061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598c00829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5598c0081d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5598c0081bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5598c00804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5598c0080211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb695f688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb695f68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598bfb3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598bfb67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb695f46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598bfb2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3779254006 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564836433a70, 0x56483643e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56483643e7b0,0x5648364ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33080==ERROR: AddressSanitizer: SEGV on unknown address 0x5648383a3d60 (pc 0x56483601d9f8 bp 0x000000000000 sp 0x7ffd6ad94640 T0) Step #5: ==33080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56483601d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56483601cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56483601cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56483601b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56483601b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f57b7f058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57b7f05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564835ad7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564835b02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57b7ee3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564835aca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3780134868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7f2b5da70, 0x55b7f2b687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7f2b687b0,0x55b7f2c15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33100==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7f4acdd60 (pc 0x55b7f27479f8 bp 0x000000000000 sp 0x7fff8fda3300 T0) Step #5: ==33100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7f27479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b7f2746d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b7f2746bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b7f27454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7f2745211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd9657d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9657d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7f2201a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7f222ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9657b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7f21f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3781013400 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d5edb0a70, 0x559d5edbb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d5edbb7b0,0x559d5ee68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33120==ERROR: AddressSanitizer: SEGV on unknown address 0x559d60d20d60 (pc 0x559d5e99a9f8 bp 0x000000000000 sp 0x7ffcc971a2f0 T0) Step #5: ==33120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d5e99a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559d5e999d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559d5e999bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559d5e9984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d5e998211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f19cd4ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19cd4aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d5e454a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d5e47fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19cd48c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d5e44733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3781894560 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff81943a70, 0x55ff8194e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff8194e7b0,0x55ff819fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33140==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff838b3d60 (pc 0x55ff8152d9f8 bp 0x000000000000 sp 0x7ffcabb71720 T0) Step #5: ==33140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff8152d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ff8152cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ff8152cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ff8152b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff8152b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4f7a6c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f7a6c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff80fe7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff81012e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f7a6a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff80fda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3782774102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd7668fa70, 0x55cd7669a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd7669a7b0,0x55cd76747ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33160==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd785ffd60 (pc 0x55cd762799f8 bp 0x000000000000 sp 0x7fff087eac00 T0) Step #5: ==33160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd762799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cd76278d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cd76278bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cd762774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd76277211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8763ddb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8763ddba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd75d33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd75d5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8763db9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd75d2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3783652064 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648c775ba70, 0x5648c77667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648c77667b0,0x5648c7813ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33180==ERROR: AddressSanitizer: SEGV on unknown address 0x5648c96cbd60 (pc 0x5648c73459f8 bp 0x000000000000 sp 0x7ffc53e51c10 T0) Step #5: ==33180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648c73459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5648c7344d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5648c7344bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5648c73434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5648c7343211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f32d43148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32d4314a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648c6dffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648c6e2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32d42f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648c6df233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3784535630 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a4031aa70, 0x558a403257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a403257b0,0x558a403d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33200==ERROR: AddressSanitizer: SEGV on unknown address 0x558a4228ad60 (pc 0x558a3ff049f8 bp 0x000000000000 sp 0x7ffe131d5ce0 T0) Step #5: ==33200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a3ff049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558a3ff03d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558a3ff03bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558a3ff024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a3ff02211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9fb36858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fb3685a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a3f9bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a3f9e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fb3663082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a3f9b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3785417093 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584548f5a70, 0x5584549007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584549007b0,0x5584549adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33220==ERROR: AddressSanitizer: SEGV on unknown address 0x558456865d60 (pc 0x5584544df9f8 bp 0x000000000000 sp 0x7ffd0523ac90 T0) Step #5: ==33220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584544df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5584544ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5584544debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5584544dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584544dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f80057e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80057e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558453f99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558453fc4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80057be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558453f8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3786307519 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638e4dfea70, 0x5638e4e097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638e4e097b0,0x5638e4eb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33240==ERROR: AddressSanitizer: SEGV on unknown address 0x5638e6d6ed60 (pc 0x5638e49e89f8 bp 0x000000000000 sp 0x7fff93817600 T0) Step #5: ==33240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638e49e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5638e49e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5638e49e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5638e49e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638e49e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5959b2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5959b2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638e44a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638e44cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5959b0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638e449533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3787190009 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b499b7a70, 0x564b499c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b499c27b0,0x564b49a6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33260==ERROR: AddressSanitizer: SEGV on unknown address 0x564b4b927d60 (pc 0x564b495a19f8 bp 0x000000000000 sp 0x7ffe39a6e2b0 T0) Step #5: ==33260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b495a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564b495a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564b495a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564b4959f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b4959f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd73382a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd73382aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b4905ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b49086e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd733808082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b4904e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3788069506 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d00be5fa70, 0x55d00be6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d00be6a7b0,0x55d00bf17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33280==ERROR: AddressSanitizer: SEGV on unknown address 0x55d00ddcfd60 (pc 0x55d00ba499f8 bp 0x000000000000 sp 0x7fff86958210 T0) Step #5: ==33280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d00ba499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d00ba48d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d00ba48bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d00ba474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d00ba47211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9f1b3468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f1b346a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d00b503a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d00b52ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f1b324082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d00b4f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3788958194 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561b18caa70, 0x5561b18d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561b18d57b0,0x5561b1982ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33300==ERROR: AddressSanitizer: SEGV on unknown address 0x5561b383ad60 (pc 0x5561b14b49f8 bp 0x000000000000 sp 0x7ffc531c13d0 T0) Step #5: ==33300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561b14b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5561b14b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5561b14b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5561b14b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561b14b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8f292ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f292eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561b0f6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561b0f99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f292ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561b0f6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3789862391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5d4f86a70, 0x55f5d4f917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5d4f917b0,0x55f5d503eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33320==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5d6ef6d60 (pc 0x55f5d4b709f8 bp 0x000000000000 sp 0x7fffae5c1d60 T0) Step #5: ==33320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5d4b709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f5d4b6fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f5d4b6fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f5d4b6e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5d4b6e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd1639768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd163976a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5d462aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5d4655e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd163954082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5d461d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3790744156 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556748cb8a70, 0x556748cc37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556748cc37b0,0x556748d70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33340==ERROR: AddressSanitizer: SEGV on unknown address 0x55674ac28d60 (pc 0x5567488a29f8 bp 0x000000000000 sp 0x7ffe089f44b0 T0) Step #5: ==33340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567488a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5567488a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5567488a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5567488a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5567488a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8e926758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e92675a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55674835ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556748387e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e92653082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55674834f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3791627318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5104a7a70, 0x55c5104b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5104b27b0,0x55c51055fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33360==ERROR: AddressSanitizer: SEGV on unknown address 0x55c512417d60 (pc 0x55c5100919f8 bp 0x000000000000 sp 0x7ffc179e8aa0 T0) Step #5: ==33360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5100919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c510090d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c510090bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c51008f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c51008f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdd8cd8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd8cd8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c50fb4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c50fb76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd8cd69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c50fb3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3792509690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563fd5daba70, 0x563fd5db67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563fd5db67b0,0x563fd5e63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33380==ERROR: AddressSanitizer: SEGV on unknown address 0x563fd7d1bd60 (pc 0x563fd59959f8 bp 0x000000000000 sp 0x7fff145cc8a0 T0) Step #5: ==33380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fd59959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563fd5994d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563fd5994bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563fd59934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563fd5993211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f647d6ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f647d6eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fd544fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fd547ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f647d6ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fd544233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3793393760 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563686762a70, 0x56368676d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56368676d7b0,0x56368681aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33400==ERROR: AddressSanitizer: SEGV on unknown address 0x5636886d2d60 (pc 0x56368634c9f8 bp 0x000000000000 sp 0x7ffe48110db0 T0) Step #5: ==33400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56368634c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56368634bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56368634bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56368634a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56368634a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f93be1d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93be1d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563685e06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563685e31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93be1b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563685df933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3794274578 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bf163ca70, 0x556bf16477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bf16477b0,0x556bf16f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33420==ERROR: AddressSanitizer: SEGV on unknown address 0x556bf35acd60 (pc 0x556bf12269f8 bp 0x000000000000 sp 0x7fffba177930 T0) Step #5: ==33420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bf12269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556bf1225d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556bf1225bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556bf12244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bf1224211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7e9c6bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e9c6bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bf0ce0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bf0d0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e9c69d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bf0cd333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3795153643 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f40dee3a70, 0x55f40deee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f40deee7b0,0x55f40df9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33440==ERROR: AddressSanitizer: SEGV on unknown address 0x55f40fe53d60 (pc 0x55f40dacd9f8 bp 0x000000000000 sp 0x7ffdffb07f30 T0) Step #5: ==33440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f40dacd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f40daccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f40daccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f40dacb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f40dacb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa7f6cfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7f6cfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f40d587a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f40d5b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7f6cdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f40d57a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3796033289 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdfca33a70, 0x55cdfca3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdfca3e7b0,0x55cdfcaebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33460==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdfe9a3d60 (pc 0x55cdfc61d9f8 bp 0x000000000000 sp 0x7ffc762d5cb0 T0) Step #5: ==33460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdfc61d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cdfc61cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cdfc61cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cdfc61b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdfc61b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6b9384f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b9384fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdfc0d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdfc102e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b9382d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdfc0ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3796918339 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afeed29a70, 0x55afeed347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afeed347b0,0x55afeede1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33480==ERROR: AddressSanitizer: SEGV on unknown address 0x55aff0c99d60 (pc 0x55afee9139f8 bp 0x000000000000 sp 0x7ffc9fe3c3c0 T0) Step #5: ==33480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afee9139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55afee912d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55afee912bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55afee9114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55afee911211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f216ea928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f216ea92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afee3cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afee3f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f216ea70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afee3c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3797792687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ab0777a70, 0x559ab07827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ab07827b0,0x559ab082fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33500==ERROR: AddressSanitizer: SEGV on unknown address 0x559ab26e7d60 (pc 0x559ab03619f8 bp 0x000000000000 sp 0x7fff69fa1f30 T0) Step #5: ==33500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ab03619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559ab0360d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559ab0360bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559ab035f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ab035f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe0035a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0035a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559aafe1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559aafe46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe00357e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559aafe0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3798660753 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637a43fca70, 0x5637a44077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637a44077b0,0x5637a44b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33520==ERROR: AddressSanitizer: SEGV on unknown address 0x5637a636cd60 (pc 0x5637a3fe69f8 bp 0x000000000000 sp 0x7ffd028850b0 T0) Step #5: ==33520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637a3fe69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5637a3fe5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5637a3fe5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5637a3fe44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637a3fe4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd7244478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd724447a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637a3aa0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637a3acbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd724425082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637a3a9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3799543438 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55665e099a70, 0x55665e0a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55665e0a47b0,0x55665e151ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33540==ERROR: AddressSanitizer: SEGV on unknown address 0x556660009d60 (pc 0x55665dc839f8 bp 0x000000000000 sp 0x7fff3caf06f0 T0) Step #5: ==33540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55665dc839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55665dc82d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55665dc82bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55665dc814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55665dc81211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5aac65a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5aac65aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55665d73da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55665d768e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aac638082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55665d73033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3800420021 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623d815ea70, 0x5623d81697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623d81697b0,0x5623d8216ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33560==ERROR: AddressSanitizer: SEGV on unknown address 0x5623da0ced60 (pc 0x5623d7d489f8 bp 0x000000000000 sp 0x7ffcbb8674b0 T0) Step #5: ==33560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623d7d489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5623d7d47d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5623d7d47bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5623d7d464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623d7d46211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f58ba6a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58ba6a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623d7802a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623d782de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58ba686082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623d77f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3801297163 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a336eb0a70, 0x55a336ebb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a336ebb7b0,0x55a336f68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33579==ERROR: AddressSanitizer: SEGV on unknown address 0x55a338e20d60 (pc 0x55a336a9a9f8 bp 0x000000000000 sp 0x7fff28a04610 T0) Step #5: ==33579==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a336a9a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a336a99d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a336a99bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a336a984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a336a98211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f053a1598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f053a159a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a336554a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a33657fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f053a137082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a33654733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33579==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3802175684 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db76453a70, 0x55db7645e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db7645e7b0,0x55db7650bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33599==ERROR: AddressSanitizer: SEGV on unknown address 0x55db783c3d60 (pc 0x55db7603d9f8 bp 0x000000000000 sp 0x7ffc11cff4e0 T0) Step #5: ==33599==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db7603d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55db7603cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55db7603cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55db7603b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db7603b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f173f2c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f173f2c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db75af7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db75b22e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f173f2a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db75aea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33599==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3803055163 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d17b1ba70, 0x562d17b267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d17b267b0,0x562d17bd3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33618==ERROR: AddressSanitizer: SEGV on unknown address 0x562d19a8bd60 (pc 0x562d177059f8 bp 0x000000000000 sp 0x7fff35d40d10 T0) Step #5: ==33618==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d177059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562d17704d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562d17704bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562d177034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d17703211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff8296dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8296dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d171bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d171eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8296bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d171b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3803935802 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557dd6daea70, 0x557dd6db97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557dd6db97b0,0x557dd6e66ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33636==ERROR: AddressSanitizer: SEGV on unknown address 0x557dd8d1ed60 (pc 0x557dd69989f8 bp 0x000000000000 sp 0x7ffe54a6dea0 T0) Step #5: ==33636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557dd69989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557dd6997d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557dd6997bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557dd69964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557dd6996211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe6983b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6983b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557dd6452a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557dd647de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe698390082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557dd644533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3804817260 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56277517fa70, 0x56277518a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56277518a7b0,0x562775237ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33656==ERROR: AddressSanitizer: SEGV on unknown address 0x5627770efd60 (pc 0x562774d699f8 bp 0x000000000000 sp 0x7ffe2ed53730 T0) Step #5: ==33656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562774d699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562774d68d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562774d68bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562774d674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562774d67211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f064cbc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f064cbc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562774823a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56277484ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f064cb9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56277481633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3805701795 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a16773fa70, 0x55a16774a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a16774a7b0,0x55a1677f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33676==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1696afd60 (pc 0x55a1673299f8 bp 0x000000000000 sp 0x7ffc478bc2d0 T0) Step #5: ==33676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1673299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a167328d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a167328bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a1673274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a167327211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb46fc9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb46fc9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a166de3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a166e0ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb46fc78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a166dd633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3806586755 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f489034a70, 0x55f48903f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f48903f7b0,0x55f4890ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33696==ERROR: AddressSanitizer: SEGV on unknown address 0x55f48afa4d60 (pc 0x55f488c1e9f8 bp 0x000000000000 sp 0x7ffe3e5c1090 T0) Step #5: ==33696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f488c1e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f488c1dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f488c1dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f488c1c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f488c1c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5577fef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5577fefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4886d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f488703e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5577fcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4886cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3807465490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56152e29ca70, 0x56152e2a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56152e2a77b0,0x56152e354ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33716==ERROR: AddressSanitizer: SEGV on unknown address 0x56153020cd60 (pc 0x56152de869f8 bp 0x000000000000 sp 0x7ffc9d14bbd0 T0) Step #5: ==33716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56152de869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56152de85d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56152de85bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56152de844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56152de84211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8bd326f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bd326fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56152d940a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56152d96be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bd324d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56152d93333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3808343037 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d782101a70, 0x55d78210c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d78210c7b0,0x55d7821b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33736==ERROR: AddressSanitizer: SEGV on unknown address 0x55d784071d60 (pc 0x55d781ceb9f8 bp 0x000000000000 sp 0x7ffe43255f20 T0) Step #5: ==33736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d781ceb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d781cead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d781ceabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d781ce94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d781ce9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f77d4b748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77d4b74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7817a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7817d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77d4b52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d78179833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3809218419 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ee7379a70, 0x557ee73847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ee73847b0,0x557ee7431ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33756==ERROR: AddressSanitizer: SEGV on unknown address 0x557ee92e9d60 (pc 0x557ee6f639f8 bp 0x000000000000 sp 0x7ffe13232140 T0) Step #5: ==33756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ee6f639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557ee6f62d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557ee6f62bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557ee6f614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ee6f61211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6bd8abe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bd8abea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ee6a1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ee6a48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bd8a9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ee6a1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3810094691 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d557e64a70, 0x55d557e6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d557e6f7b0,0x55d557f1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33776==ERROR: AddressSanitizer: SEGV on unknown address 0x55d559dd4d60 (pc 0x55d557a4e9f8 bp 0x000000000000 sp 0x7ffc74738000 T0) Step #5: ==33776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d557a4e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d557a4dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d557a4dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d557a4c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d557a4c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2a10b5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a10b5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d557508a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d557533e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a10b3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5574fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3810976393 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c49f1fa70, 0x557c49f2a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c49f2a7b0,0x557c49fd7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33796==ERROR: AddressSanitizer: SEGV on unknown address 0x557c4be8fd60 (pc 0x557c49b099f8 bp 0x000000000000 sp 0x7fff08b49c80 T0) Step #5: ==33796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c49b099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557c49b08d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557c49b08bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557c49b074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c49b07211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2a6b7d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a6b7d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c495c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c495eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a6b7b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c495b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3811857104 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582b1444a70, 0x5582b144f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582b144f7b0,0x5582b14fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33816==ERROR: AddressSanitizer: SEGV on unknown address 0x5582b33b4d60 (pc 0x5582b102e9f8 bp 0x000000000000 sp 0x7ffe70362270 T0) Step #5: ==33816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582b102e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5582b102dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5582b102dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5582b102c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582b102c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2408ead8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2408eada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582b0ae8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582b0b13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2408e8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582b0adb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3812729176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559937370a70, 0x55993737b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55993737b7b0,0x559937428ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33836==ERROR: AddressSanitizer: SEGV on unknown address 0x5599392e0d60 (pc 0x559936f5a9f8 bp 0x000000000000 sp 0x7fff3432d170 T0) Step #5: ==33836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559936f5a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559936f59d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559936f59bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559936f584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559936f58211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc6bfe0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6bfe0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559936a14a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559936a3fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6bfdeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559936a0733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3813614968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d910c7a70, 0x558d910d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d910d27b0,0x558d9117fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33856==ERROR: AddressSanitizer: SEGV on unknown address 0x558d93037d60 (pc 0x558d90cb19f8 bp 0x000000000000 sp 0x7ffcb6a856d0 T0) Step #5: ==33856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d90cb19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558d90cb0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558d90cb0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558d90caf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d90caf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f24391808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2439180a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d9076ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d90796e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f243915e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d9075e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3814497120 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d1b5b8a70, 0x561d1b5c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d1b5c37b0,0x561d1b670ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33876==ERROR: AddressSanitizer: SEGV on unknown address 0x561d1d528d60 (pc 0x561d1b1a29f8 bp 0x000000000000 sp 0x7ffe7af60490 T0) Step #5: ==33876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d1b1a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561d1b1a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561d1b1a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561d1b1a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d1b1a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6fb6d028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fb6d02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d1ac5ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d1ac87e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fb6ce0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d1ac4f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3815380927 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abb578fa70, 0x55abb579a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abb579a7b0,0x55abb5847ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33896==ERROR: AddressSanitizer: SEGV on unknown address 0x55abb76ffd60 (pc 0x55abb53799f8 bp 0x000000000000 sp 0x7fffc38a1b90 T0) Step #5: ==33896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abb53799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55abb5378d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55abb5378bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55abb53774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55abb5377211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9f072cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f072cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abb4e33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abb4e5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f072ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abb4e2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3816260317 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d765e8da70, 0x55d765e987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d765e987b0,0x55d765f45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33916==ERROR: AddressSanitizer: SEGV on unknown address 0x55d767dfdd60 (pc 0x55d765a779f8 bp 0x000000000000 sp 0x7ffe77c05320 T0) Step #5: ==33916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d765a779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d765a76d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d765a76bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d765a754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d765a75211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3714b9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3714b9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d765531a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d76555ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3714b7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d76552433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3817139374 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557e2bbfa70, 0x5557e2bca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557e2bca7b0,0x5557e2c77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33936==ERROR: AddressSanitizer: SEGV on unknown address 0x5557e4b2fd60 (pc 0x5557e27a99f8 bp 0x000000000000 sp 0x7ffc924c8270 T0) Step #5: ==33936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557e27a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5557e27a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5557e27a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5557e27a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5557e27a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3b0b2b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b0b2b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557e2263a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557e228ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b0b290082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557e225633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3818015525 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f8e5d8a70, 0x555f8e5e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f8e5e37b0,0x555f8e690ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33956==ERROR: AddressSanitizer: SEGV on unknown address 0x555f90548d60 (pc 0x555f8e1c29f8 bp 0x000000000000 sp 0x7fff8217f280 T0) Step #5: ==33956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f8e1c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555f8e1c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555f8e1c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555f8e1c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f8e1c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f97a761a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97a761aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f8dc7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f8dca7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97a75f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f8dc6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3818898878 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5f0882a70, 0x55f5f088d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5f088d7b0,0x55f5f093aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33976==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5f27f2d60 (pc 0x55f5f046c9f8 bp 0x000000000000 sp 0x7fff4b62b350 T0) Step #5: ==33976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5f046c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f5f046bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f5f046bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f5f046a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5f046a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa6207d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6207d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5eff26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5eff51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6207b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5eff1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3819783164 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2d4e39a70, 0x55a2d4e447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2d4e447b0,0x55a2d4ef1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33996==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2d6da9d60 (pc 0x55a2d4a239f8 bp 0x000000000000 sp 0x7fff74189e30 T0) Step #5: ==33996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2d4a239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a2d4a22d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a2d4a22bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a2d4a214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2d4a21211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4f9584a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f9584aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2d44dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2d4508e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f95828082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2d44d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3820666875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0a6c02a70, 0x55e0a6c0d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0a6c0d7b0,0x55e0a6cbaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34016==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0a8b72d60 (pc 0x55e0a67ec9f8 bp 0x000000000000 sp 0x7ffe60be4ab0 T0) Step #5: ==34016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0a67ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e0a67ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e0a67ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e0a67ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0a67ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f387662f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f387662fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0a62a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0a62d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f387660d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0a629933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3821549890 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb4b4f9a70, 0x55cb4b5047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb4b5047b0,0x55cb4b5b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34036==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb4d469d60 (pc 0x55cb4b0e39f8 bp 0x000000000000 sp 0x7ffe794f8cf0 T0) Step #5: ==34036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb4b0e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cb4b0e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cb4b0e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cb4b0e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb4b0e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6074a028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6074a02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb4ab9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb4abc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60749e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb4ab9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3822433442 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601b1066a70, 0x5601b10717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601b10717b0,0x5601b111eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34056==ERROR: AddressSanitizer: SEGV on unknown address 0x5601b2fd6d60 (pc 0x5601b0c509f8 bp 0x000000000000 sp 0x7ffd926c3bd0 T0) Step #5: ==34056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601b0c509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5601b0c4fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5601b0c4fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5601b0c4e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5601b0c4e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f03c96938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03c9693a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601b070aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601b0735e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03c9671082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601b06fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3823317089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55820eb5aa70, 0x55820eb657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55820eb657b0,0x55820ec12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34076==ERROR: AddressSanitizer: SEGV on unknown address 0x558210acad60 (pc 0x55820e7449f8 bp 0x000000000000 sp 0x7fff96803f10 T0) Step #5: ==34076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55820e7449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55820e743d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55820e743bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55820e7424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55820e742211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0b274388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b27438a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55820e1fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55820e229e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b27416082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55820e1f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3824199551 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561760491a70, 0x56176049c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56176049c7b0,0x561760549ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34096==ERROR: AddressSanitizer: SEGV on unknown address 0x561762401d60 (pc 0x56176007b9f8 bp 0x000000000000 sp 0x7ffc7c7e4c40 T0) Step #5: ==34096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56176007b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56176007ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56176007abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5617600794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561760079211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb6bc1018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6bc101a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56175fb35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56175fb60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6bc0df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56175fb2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3825075443 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559749c5ca70, 0x559749c677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559749c677b0,0x559749d14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34116==ERROR: AddressSanitizer: SEGV on unknown address 0x55974bbccd60 (pc 0x5597498469f8 bp 0x000000000000 sp 0x7ffe0bc4a110 T0) Step #5: ==34116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597498469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559749845d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559749845bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5597498444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559749844211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f51df2f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51df2f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559749300a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55974932be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51df2ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597492f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3825953930 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557bdb29da70, 0x557bdb2a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557bdb2a87b0,0x557bdb355ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34136==ERROR: AddressSanitizer: SEGV on unknown address 0x557bdd20dd60 (pc 0x557bdae879f8 bp 0x000000000000 sp 0x7fffee3ca750 T0) Step #5: ==34136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bdae879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557bdae86d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557bdae86bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557bdae854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557bdae85211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe7ecbb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7ecbb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bda941a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bda96ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7ecb94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bda93433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3826830825 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ff6b90a70, 0x558ff6b9b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ff6b9b7b0,0x558ff6c48ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34156==ERROR: AddressSanitizer: SEGV on unknown address 0x558ff8b00d60 (pc 0x558ff677a9f8 bp 0x000000000000 sp 0x7ffd9dbcd9f0 T0) Step #5: ==34156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ff677a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558ff6779d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558ff6779bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558ff67784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ff6778211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2361a9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2361a9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ff6234a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ff625fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2361a78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ff622733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3827711065 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561737781a70, 0x56173778c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56173778c7b0,0x561737839ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34176==ERROR: AddressSanitizer: SEGV on unknown address 0x5617396f1d60 (pc 0x56173736b9f8 bp 0x000000000000 sp 0x7ffec8558830 T0) Step #5: ==34176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56173736b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56173736ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56173736abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5617373694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561737369211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbed9f378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbed9f37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561736e25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561736e50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbed9f15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561736e1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3828590677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d35c83a70, 0x564d35c8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d35c8e7b0,0x564d35d3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34196==ERROR: AddressSanitizer: SEGV on unknown address 0x564d37bf3d60 (pc 0x564d3586d9f8 bp 0x000000000000 sp 0x7ffc9bf593c0 T0) Step #5: ==34196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d3586d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564d3586cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564d3586cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564d3586b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d3586b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff5f1be48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5f1be4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d35327a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d35352e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5f1bc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d3531a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3829474383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564372265a70, 0x5643722707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643722707b0,0x56437231dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34216==ERROR: AddressSanitizer: SEGV on unknown address 0x5643741d5d60 (pc 0x564371e4f9f8 bp 0x000000000000 sp 0x7ffcba903e50 T0) Step #5: ==34216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564371e4f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564371e4ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564371e4ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564371e4d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564371e4d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffa595f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa595f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564371909a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564371934e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa595d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643718fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3830353524 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582e4933a70, 0x5582e493e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582e493e7b0,0x5582e49ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34236==ERROR: AddressSanitizer: SEGV on unknown address 0x5582e68a3d60 (pc 0x5582e451d9f8 bp 0x000000000000 sp 0x7fff3fb66cf0 T0) Step #5: ==34236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582e451d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5582e451cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5582e451cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5582e451b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582e451b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f78a4dbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78a4dbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582e3fd7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582e4002e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78a4d9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582e3fca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3831229923 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612ffdfea70, 0x5612ffe097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612ffe097b0,0x5612ffeb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34256==ERROR: AddressSanitizer: SEGV on unknown address 0x561301d6ed60 (pc 0x5612ff9e89f8 bp 0x000000000000 sp 0x7ffc282099f0 T0) Step #5: ==34256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612ff9e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5612ff9e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5612ff9e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5612ff9e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612ff9e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc0ae7c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0ae7c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612ff4a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612ff4cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0ae7a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612ff49533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3832108968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa2401da70, 0x55fa240287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa240287b0,0x55fa240d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34276==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa25f8dd60 (pc 0x55fa23c079f8 bp 0x000000000000 sp 0x7ffdb6652cf0 T0) Step #5: ==34276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa23c079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fa23c06d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fa23c06bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fa23c054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa23c05211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7fb713c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fb713ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa236c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa236ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fb711a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa236b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3832996395 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae75d67a70, 0x55ae75d727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae75d727b0,0x55ae75e1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34296==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae77cd7d60 (pc 0x55ae759519f8 bp 0x000000000000 sp 0x7ffde1d2ab80 T0) Step #5: ==34296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae759519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ae75950d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ae75950bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ae7594f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae7594f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7e963bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e963bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae7540ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae75436e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e9639b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae753fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3833879196 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bee27aba70, 0x55bee27b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bee27b67b0,0x55bee2863ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34316==ERROR: AddressSanitizer: SEGV on unknown address 0x55bee471bd60 (pc 0x55bee23959f8 bp 0x000000000000 sp 0x7ffd7064d8f0 T0) Step #5: ==34316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bee23959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bee2394d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bee2394bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bee23934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bee2393211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f229522d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f229522da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bee1e4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bee1e7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f229520b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bee1e4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3834764025 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd93a67a70, 0x55dd93a727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd93a727b0,0x55dd93b1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34336==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd959d7d60 (pc 0x55dd936519f8 bp 0x000000000000 sp 0x7ffea8bd62d0 T0) Step #5: ==34336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd936519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dd93650d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dd93650bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dd9364f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd9364f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f676b41a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f676b41aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd9310ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd93136e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f676b3f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd930fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3835653215 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ece34f5a70, 0x55ece35007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ece35007b0,0x55ece35adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34356==ERROR: AddressSanitizer: SEGV on unknown address 0x55ece5465d60 (pc 0x55ece30df9f8 bp 0x000000000000 sp 0x7ffe12e498b0 T0) Step #5: ==34356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ece30df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ece30ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ece30debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ece30dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ece30dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f00aa5928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00aa592a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ece2b99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ece2bc4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00aa570082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ece2b8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3836533074 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649b9bc3a70, 0x5649b9bce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649b9bce7b0,0x5649b9c7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34376==ERROR: AddressSanitizer: SEGV on unknown address 0x5649bbb33d60 (pc 0x5649b97ad9f8 bp 0x000000000000 sp 0x7ffd26dad2d0 T0) Step #5: ==34376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649b97ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5649b97acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5649b97acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5649b97ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649b97ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4385c868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4385c86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649b9267a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649b9292e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4385c64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649b925a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3837417257 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55841a366a70, 0x55841a3717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55841a3717b0,0x55841a41eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34396==ERROR: AddressSanitizer: SEGV on unknown address 0x55841c2d6d60 (pc 0x558419f509f8 bp 0x000000000000 sp 0x7ffef9155520 T0) Step #5: ==34396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558419f509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558419f4fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558419f4fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558419f4e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558419f4e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0a3d87f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a3d87fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558419a0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558419a35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a3d85d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584199fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3838305416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b81c3bba70, 0x55b81c3c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b81c3c67b0,0x55b81c473ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34416==ERROR: AddressSanitizer: SEGV on unknown address 0x55b81e32bd60 (pc 0x55b81bfa59f8 bp 0x000000000000 sp 0x7ffe636f0d00 T0) Step #5: ==34416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b81bfa59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b81bfa4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b81bfa4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b81bfa34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b81bfa3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcd7d33f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd7d33fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b81ba5fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b81ba8ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd7d31d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b81ba5233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3839185412 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654df8e8a70, 0x5654df8f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654df8f37b0,0x5654df9a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34436==ERROR: AddressSanitizer: SEGV on unknown address 0x5654e1858d60 (pc 0x5654df4d29f8 bp 0x000000000000 sp 0x7fff393da5d0 T0) Step #5: ==34436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654df4d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5654df4d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5654df4d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5654df4d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654df4d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffa5ab878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa5ab87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654def8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654defb7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa5ab65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654def7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3840069164 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ce92fba70, 0x563ce93067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ce93067b0,0x563ce93b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34455==ERROR: AddressSanitizer: SEGV on unknown address 0x563ceb26bd60 (pc 0x563ce8ee59f8 bp 0x000000000000 sp 0x7fff34de1f70 T0) Step #5: ==34455==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ce8ee59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563ce8ee4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563ce8ee4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563ce8ee34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ce8ee3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8c3044b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c3044ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ce899fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ce89cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c30429082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ce899233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34455==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3840954246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cca4c1da70, 0x55cca4c287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cca4c287b0,0x55cca4cd5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34475==ERROR: AddressSanitizer: SEGV on unknown address 0x55cca6b8dd60 (pc 0x55cca48079f8 bp 0x000000000000 sp 0x7ffccac5d000 T0) Step #5: ==34475==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cca48079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cca4806d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cca4806bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cca48054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cca4805211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4232cc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4232cc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cca42c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cca42ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4232ca0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cca42b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34475==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3841837774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556356af5a70, 0x556356b007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556356b007b0,0x556356badba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34492==ERROR: AddressSanitizer: SEGV on unknown address 0x556358a65d60 (pc 0x5563566df9f8 bp 0x000000000000 sp 0x7ffe4c0f3fe0 T0) Step #5: ==34492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563566df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5563566ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5563566debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5563566dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563566dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff56c6668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff56c666a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556356199a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563561c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff56c644082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55635618c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3842721726 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610bf7d3a70, 0x5610bf7de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610bf7de7b0,0x5610bf88bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34512==ERROR: AddressSanitizer: SEGV on unknown address 0x5610c1743d60 (pc 0x5610bf3bd9f8 bp 0x000000000000 sp 0x7ffcdb568c30 T0) Step #5: ==34512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610bf3bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5610bf3bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5610bf3bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5610bf3bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5610bf3bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb46b7008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb46b700a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610bee77a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610beea2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb46b6de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610bee6a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3843598400 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a5d227a70, 0x557a5d2327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a5d2327b0,0x557a5d2dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34532==ERROR: AddressSanitizer: SEGV on unknown address 0x557a5f197d60 (pc 0x557a5ce119f8 bp 0x000000000000 sp 0x7ffd5f2af580 T0) Step #5: ==34532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a5ce119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557a5ce10d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557a5ce10bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557a5ce0f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a5ce0f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3fa1d2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3fa1d2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a5c8cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a5c8f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fa1d0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a5c8be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3844475130 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588d43a9a70, 0x5588d43b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588d43b47b0,0x5588d4461ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34552==ERROR: AddressSanitizer: SEGV on unknown address 0x5588d6319d60 (pc 0x5588d3f939f8 bp 0x000000000000 sp 0x7ffcf4dc8590 T0) Step #5: ==34552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588d3f939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5588d3f92d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5588d3f92bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5588d3f914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588d3f91211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f183f9d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f183f9d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588d3a4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588d3a78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f183f9b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588d3a4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3845352949 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56028b5a9a70, 0x56028b5b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56028b5b47b0,0x56028b661ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34572==ERROR: AddressSanitizer: SEGV on unknown address 0x56028d519d60 (pc 0x56028b1939f8 bp 0x000000000000 sp 0x7ffc270aa3a0 T0) Step #5: ==34572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56028b1939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56028b192d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56028b192bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56028b1914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56028b191211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc62b7ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc62b7cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56028ac4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56028ac78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc62b7ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56028ac4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3846230194 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654beb0fa70, 0x5654beb1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654beb1a7b0,0x5654bebc7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34592==ERROR: AddressSanitizer: SEGV on unknown address 0x5654c0a7fd60 (pc 0x5654be6f99f8 bp 0x000000000000 sp 0x7ffcc1f2aa80 T0) Step #5: ==34592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654be6f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5654be6f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5654be6f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5654be6f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654be6f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5bae9508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bae950a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654be1b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654be1dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bae92e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654be1a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3847109704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f737d2a70, 0x564f737dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f737dd7b0,0x564f7388aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34612==ERROR: AddressSanitizer: SEGV on unknown address 0x564f75742d60 (pc 0x564f733bc9f8 bp 0x000000000000 sp 0x7ffd096e8e70 T0) Step #5: ==34612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f733bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564f733bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564f733bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564f733ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f733ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdde68bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdde68bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f72e76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f72ea1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdde689d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f72e6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3847991850 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c72acba70, 0x560c72ad67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c72ad67b0,0x560c72b83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34632==ERROR: AddressSanitizer: SEGV on unknown address 0x560c74a3bd60 (pc 0x560c726b59f8 bp 0x000000000000 sp 0x7fff73fb1710 T0) Step #5: ==34632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c726b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560c726b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560c726b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560c726b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c726b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3a0c0328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a0c032a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c7216fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c7219ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a0c010082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c7216233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3848873536 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e80e5fa70, 0x563e80e6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e80e6a7b0,0x563e80f17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34652==ERROR: AddressSanitizer: SEGV on unknown address 0x563e82dcfd60 (pc 0x563e80a499f8 bp 0x000000000000 sp 0x7fff930daa70 T0) Step #5: ==34652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e80a499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563e80a48d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563e80a48bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563e80a474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e80a47211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6bbd6808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bbd680a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e80503a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e8052ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bbd65e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e804f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3849747367 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a10940a70, 0x557a1094b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a1094b7b0,0x557a109f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34672==ERROR: AddressSanitizer: SEGV on unknown address 0x557a128b0d60 (pc 0x557a1052a9f8 bp 0x000000000000 sp 0x7ffc17bd9db0 T0) Step #5: ==34672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a1052a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557a10529d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557a10529bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557a105284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a10528211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0ce152c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ce152ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a0ffe4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a1000fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ce150a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a0ffd733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3850627045 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bce2ae4a70, 0x55bce2aef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bce2aef7b0,0x55bce2b9cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34692==ERROR: AddressSanitizer: SEGV on unknown address 0x55bce4a54d60 (pc 0x55bce26ce9f8 bp 0x000000000000 sp 0x7ffd8e926c90 T0) Step #5: ==34692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bce26ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bce26cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bce26cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bce26cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bce26cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efeb784a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efeb784aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bce2188a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bce21b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efeb7828082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bce217b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3851497049 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563bf71f4a70, 0x563bf71ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563bf71ff7b0,0x563bf72acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34712==ERROR: AddressSanitizer: SEGV on unknown address 0x563bf9164d60 (pc 0x563bf6dde9f8 bp 0x000000000000 sp 0x7ffff00c0e40 T0) Step #5: ==34712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bf6dde9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563bf6dddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563bf6dddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563bf6ddc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563bf6ddc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1507ebd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1507ebda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bf6898a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bf68c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1507e9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bf688b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3852369701 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55756af45a70, 0x55756af507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55756af507b0,0x55756affdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34732==ERROR: AddressSanitizer: SEGV on unknown address 0x55756ceb5d60 (pc 0x55756ab2f9f8 bp 0x000000000000 sp 0x7ffd505a6cc0 T0) Step #5: ==34732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55756ab2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55756ab2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55756ab2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55756ab2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55756ab2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2a5784b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a5784ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55756a5e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55756a614e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a57829082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55756a5dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3853248373 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56367ae70a70, 0x56367ae7b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56367ae7b7b0,0x56367af28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34752==ERROR: AddressSanitizer: SEGV on unknown address 0x56367cde0d60 (pc 0x56367aa5a9f8 bp 0x000000000000 sp 0x7ffc8fc2d400 T0) Step #5: ==34752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56367aa5a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56367aa59d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56367aa59bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56367aa584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56367aa58211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5e4ee1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e4ee1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56367a514a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56367a53fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e4edfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56367a50733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3854130210 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642293dba70, 0x5642293e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642293e67b0,0x564229493ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34772==ERROR: AddressSanitizer: SEGV on unknown address 0x56422b34bd60 (pc 0x564228fc59f8 bp 0x000000000000 sp 0x7ffcd9d99660 T0) Step #5: ==34772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564228fc59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564228fc4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564228fc4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564228fc34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564228fc3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fefdd6e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefdd6e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564228a7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564228aaae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefdd6c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564228a7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3855016416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdaa430a70, 0x55cdaa43b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdaa43b7b0,0x55cdaa4e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34792==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdac3a0d60 (pc 0x55cdaa01a9f8 bp 0x000000000000 sp 0x7fffe8065410 T0) Step #5: ==34792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdaa01a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cdaa019d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cdaa019bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cdaa0184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdaa018211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe3ed2128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3ed212a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cda9ad4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cda9affe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3ed1f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cda9ac733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3855892716 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b1d755a70, 0x558b1d7607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b1d7607b0,0x558b1d80dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34812==ERROR: AddressSanitizer: SEGV on unknown address 0x558b1f6c5d60 (pc 0x558b1d33f9f8 bp 0x000000000000 sp 0x7ffc218ae290 T0) Step #5: ==34812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b1d33f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558b1d33ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558b1d33ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558b1d33d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b1d33d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa9776318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa977631a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b1cdf9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b1ce24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa97760f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b1cdec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3856779625 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b92308da70, 0x55b9230987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9230987b0,0x55b923145ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34832==ERROR: AddressSanitizer: SEGV on unknown address 0x55b924ffdd60 (pc 0x55b922c779f8 bp 0x000000000000 sp 0x7fff17782c00 T0) Step #5: ==34832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b922c779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b922c76d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b922c76bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b922c754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b922c75211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f30462928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3046292a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b922731a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b92275ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3046270082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b92272433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3857658803 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d82945fa70, 0x55d82946a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d82946a7b0,0x55d829517ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34852==ERROR: AddressSanitizer: SEGV on unknown address 0x55d82b3cfd60 (pc 0x55d8290499f8 bp 0x000000000000 sp 0x7ffc2f15ab90 T0) Step #5: ==34852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8290499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d829048d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d829048bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d8290474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d829047211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa75be468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa75be46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d828b03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d828b2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa75be24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d828af633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3858542883 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557dd6e5ea70, 0x557dd6e697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557dd6e697b0,0x557dd6f16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34872==ERROR: AddressSanitizer: SEGV on unknown address 0x557dd8dced60 (pc 0x557dd6a489f8 bp 0x000000000000 sp 0x7fff27ddaa50 T0) Step #5: ==34872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557dd6a489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557dd6a47d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557dd6a47bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557dd6a464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557dd6a46211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f482b2818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f482b281a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557dd6502a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557dd652de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f482b25f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557dd64f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3859422450 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0b574ea70, 0x55f0b57597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0b57597b0,0x55f0b5806ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34892==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0b76bed60 (pc 0x55f0b53389f8 bp 0x000000000000 sp 0x7ffcb6f39ca0 T0) Step #5: ==34892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0b53389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f0b5337d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f0b5337bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f0b53364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0b5336211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4afbc778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4afbc77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0b4df2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0b4e1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4afbc55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0b4de533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3860298001 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c9d239a70, 0x561c9d2447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c9d2447b0,0x561c9d2f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34912==ERROR: AddressSanitizer: SEGV on unknown address 0x561c9f1a9d60 (pc 0x561c9ce239f8 bp 0x000000000000 sp 0x7ffdde80b2c0 T0) Step #5: ==34912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c9ce239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561c9ce22d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561c9ce22bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561c9ce214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c9ce21211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2f308218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f30821a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c9c8dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c9c908e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f307ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c9c8d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3861175263 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ce5dcea70, 0x555ce5dd97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ce5dd97b0,0x555ce5e86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34932==ERROR: AddressSanitizer: SEGV on unknown address 0x555ce7d3ed60 (pc 0x555ce59b89f8 bp 0x000000000000 sp 0x7ffed0766700 T0) Step #5: ==34932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ce59b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555ce59b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555ce59b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555ce59b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ce59b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f73c96d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73c96d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ce5472a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ce549de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73c96b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ce546533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3862054627 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0f09cba70, 0x55f0f09d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0f09d67b0,0x55f0f0a83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34952==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0f293bd60 (pc 0x55f0f05b59f8 bp 0x000000000000 sp 0x7ffc7418abb0 T0) Step #5: ==34952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0f05b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f0f05b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f0f05b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f0f05b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0f05b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f311bd988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f311bd98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0f006fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0f009ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f311bd76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0f006233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3862943158 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db0edb2a70, 0x55db0edbd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db0edbd7b0,0x55db0ee6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34972==ERROR: AddressSanitizer: SEGV on unknown address 0x55db10d22d60 (pc 0x55db0e99c9f8 bp 0x000000000000 sp 0x7ffd446fc0e0 T0) Step #5: ==34972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db0e99c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55db0e99bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55db0e99bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55db0e99a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db0e99a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f32cb05c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32cb05ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db0e456a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db0e481e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32cb03a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db0e44933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3863824080 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564eee851a70, 0x564eee85c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564eee85c7b0,0x564eee909ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34992==ERROR: AddressSanitizer: SEGV on unknown address 0x564ef07c1d60 (pc 0x564eee43b9f8 bp 0x000000000000 sp 0x7fff0fd3a350 T0) Step #5: ==34992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564eee43b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564eee43ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564eee43abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564eee4394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564eee439211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5e95b428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e95b42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564eedef5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564eedf20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e95b20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564eedee833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==34992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3864714650 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563bd6e13a70, 0x563bd6e1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563bd6e1e7b0,0x563bd6ecbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35012==ERROR: AddressSanitizer: SEGV on unknown address 0x563bd8d83d60 (pc 0x563bd69fd9f8 bp 0x000000000000 sp 0x7ffcaa0b1930 T0) Step #5: ==35012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bd69fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563bd69fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563bd69fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563bd69fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563bd69fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faf8fe6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf8fe6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bd64b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bd64e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf8fe4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bd64aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3865602955 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556680a1a70, 0x5556680ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556680ac7b0,0x555668159ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35032==ERROR: AddressSanitizer: SEGV on unknown address 0x55566a011d60 (pc 0x555667c8b9f8 bp 0x000000000000 sp 0x7ffc47c39d40 T0) Step #5: ==35032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555667c8b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555667c8ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555667c8abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555667c894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555667c89211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efd6aed58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd6aed5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555667745a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555667770e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd6aeb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55566773833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3866485551 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580ae1b8a70, 0x5580ae1c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580ae1c37b0,0x5580ae270ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35052==ERROR: AddressSanitizer: SEGV on unknown address 0x5580b0128d60 (pc 0x5580adda29f8 bp 0x000000000000 sp 0x7ffcb106ab40 T0) Step #5: ==35052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580adda29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5580adda1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5580adda1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5580adda04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580adda0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f42aace78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42aace7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580ad85ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580ad887e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42aacc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580ad84f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3867369627 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557caa6b9a70, 0x557caa6c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557caa6c47b0,0x557caa771ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35072==ERROR: AddressSanitizer: SEGV on unknown address 0x557cac629d60 (pc 0x557caa2a39f8 bp 0x000000000000 sp 0x7fffa35b1060 T0) Step #5: ==35072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557caa2a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557caa2a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557caa2a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557caa2a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557caa2a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f923fbd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f923fbd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ca9d5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ca9d88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f923fbb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ca9d5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3868251497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580b07efa70, 0x5580b07fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580b07fa7b0,0x5580b08a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35092==ERROR: AddressSanitizer: SEGV on unknown address 0x5580b275fd60 (pc 0x5580b03d99f8 bp 0x000000000000 sp 0x7ffe98433c10 T0) Step #5: ==35092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580b03d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5580b03d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5580b03d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5580b03d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580b03d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe335fe98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe335fe9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580afe93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580afebee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe335fc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580afe8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3869128105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b7f8aaa70, 0x564b7f8b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b7f8b57b0,0x564b7f962ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35112==ERROR: AddressSanitizer: SEGV on unknown address 0x564b8181ad60 (pc 0x564b7f4949f8 bp 0x000000000000 sp 0x7fff0804a960 T0) Step #5: ==35112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b7f4949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564b7f493d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564b7f493bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564b7f4924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b7f492211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f200b2f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f200b2f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b7ef4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b7ef79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f200b2d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b7ef4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3870007697 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1ec957a70, 0x55f1ec9627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1ec9627b0,0x55f1eca0fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35132==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1ee8c7d60 (pc 0x55f1ec5419f8 bp 0x000000000000 sp 0x7ffd09fab7e0 T0) Step #5: ==35132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1ec5419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f1ec540d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f1ec540bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f1ec53f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1ec53f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa08b02f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa08b02fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1ebffba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1ec026e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa08b00d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1ebfee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3870885386 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f38a0da70, 0x555f38a187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f38a187b0,0x555f38ac5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35152==ERROR: AddressSanitizer: SEGV on unknown address 0x555f3a97dd60 (pc 0x555f385f79f8 bp 0x000000000000 sp 0x7ffe66a4fd40 T0) Step #5: ==35152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f385f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555f385f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555f385f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555f385f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f385f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f112ba8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f112ba8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f380b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f380dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f112ba6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f380a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3871765503 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558381b45a70, 0x558381b507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558381b507b0,0x558381bfdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35172==ERROR: AddressSanitizer: SEGV on unknown address 0x558383ab5d60 (pc 0x55838172f9f8 bp 0x000000000000 sp 0x7ffc59cb6b10 T0) Step #5: ==35172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55838172f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55838172ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55838172ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55838172d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55838172d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8d9b5408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d9b540a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583811e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558381214e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d9b51e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583811dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3872641181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a88c95ea70, 0x55a88c9697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a88c9697b0,0x55a88ca16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35192==ERROR: AddressSanitizer: SEGV on unknown address 0x55a88e8ced60 (pc 0x55a88c5489f8 bp 0x000000000000 sp 0x7ffe23688950 T0) Step #5: ==35192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a88c5489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a88c547d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a88c547bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a88c5464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a88c546211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fda9d5d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda9d5d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a88c002a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a88c02de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda9d5b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a88bff533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3873527958 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55589345da70, 0x5558934687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558934687b0,0x555893515ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35212==ERROR: AddressSanitizer: SEGV on unknown address 0x5558953cdd60 (pc 0x5558930479f8 bp 0x000000000000 sp 0x7ffc88fe8400 T0) Step #5: ==35212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558930479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555893046d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555893046bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5558930454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555893045211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f714fd3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f714fd3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555892b01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555892b2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f714fd1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555892af433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3874410838 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de2143aa70, 0x55de214457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de214457b0,0x55de214f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35232==ERROR: AddressSanitizer: SEGV on unknown address 0x55de233aad60 (pc 0x55de210249f8 bp 0x000000000000 sp 0x7ffe5bb48770 T0) Step #5: ==35232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de210249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55de21023d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55de21023bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55de210224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de21022211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb747eed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb747eeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de20adea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de20b09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb747ecb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de20ad133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3875293355 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560dd51b9a70, 0x560dd51c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560dd51c47b0,0x560dd5271ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35252==ERROR: AddressSanitizer: SEGV on unknown address 0x560dd7129d60 (pc 0x560dd4da39f8 bp 0x000000000000 sp 0x7ffcd456c040 T0) Step #5: ==35252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560dd4da39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560dd4da2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560dd4da2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560dd4da14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560dd4da1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2976b368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2976b36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560dd485da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560dd4888e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2976b14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560dd485033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3876177791 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb7790aa70, 0x55cb779157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb779157b0,0x55cb779c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35272==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb7987ad60 (pc 0x55cb774f49f8 bp 0x000000000000 sp 0x7ffe420aaac0 T0) Step #5: ==35272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb774f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cb774f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cb774f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cb774f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb774f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f647a9ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f647a9caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb76faea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb76fd9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f647a9a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb76fa133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3877059612 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa5de1ea70, 0x55aa5de297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa5de297b0,0x55aa5ded6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35291==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa5fd8ed60 (pc 0x55aa5da089f8 bp 0x000000000000 sp 0x7fffe137c870 T0) Step #5: ==35291==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa5da089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aa5da07d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aa5da07bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aa5da064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa5da06211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff1014988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff101498a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa5d4c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa5d4ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff101476082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa5d4b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35291==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3877940209 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a79c5aa70, 0x563a79c657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a79c657b0,0x563a79d12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35311==ERROR: AddressSanitizer: SEGV on unknown address 0x563a7bbcad60 (pc 0x563a798449f8 bp 0x000000000000 sp 0x7ffcae4c9a40 T0) Step #5: ==35311==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a798449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563a79843d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563a79843bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563a798424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a79842211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f31792fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31792fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a792fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a79329e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31792db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a792f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35311==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3878822452 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbb0e21a70, 0x55fbb0e2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbb0e2c7b0,0x55fbb0ed9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35330==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbb2d91d60 (pc 0x55fbb0a0b9f8 bp 0x000000000000 sp 0x7fff72cbe410 T0) Step #5: ==35330==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbb0a0b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fbb0a0ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fbb0a0abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fbb0a094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbb0a09211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd5a4e208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5a4e20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbb04c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbb04f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5a4dfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbb04b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3879701873 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ed1649a70, 0x558ed16547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ed16547b0,0x558ed1701ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35348==ERROR: AddressSanitizer: SEGV on unknown address 0x558ed35b9d60 (pc 0x558ed12339f8 bp 0x000000000000 sp 0x7ffcc7426fb0 T0) Step #5: ==35348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ed12339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558ed1232d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558ed1232bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558ed12314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ed1231211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcbc531f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbc531fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ed0ceda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ed0d18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbc52fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ed0ce033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3880580387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55562777da70, 0x5556277887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556277887b0,0x555627835ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35368==ERROR: AddressSanitizer: SEGV on unknown address 0x5556296edd60 (pc 0x5556273679f8 bp 0x000000000000 sp 0x7ffd3f9a0100 T0) Step #5: ==35368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556273679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555627366d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555627366bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5556273654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555627365211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdf8618b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf8618ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555626e21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555626e4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf86169082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555626e1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3881454689 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e9ed73a70, 0x557e9ed7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e9ed7e7b0,0x557e9ee2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35388==ERROR: AddressSanitizer: SEGV on unknown address 0x557ea0ce3d60 (pc 0x557e9e95d9f8 bp 0x000000000000 sp 0x7fff36c801f0 T0) Step #5: ==35388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e9e95d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557e9e95cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557e9e95cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557e9e95b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e9e95b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f236dfba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f236dfbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e9e417a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e9e442e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f236df98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e9e40a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3882328533 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591a8de0a70, 0x5591a8deb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591a8deb7b0,0x5591a8e98ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35408==ERROR: AddressSanitizer: SEGV on unknown address 0x5591aad50d60 (pc 0x5591a89ca9f8 bp 0x000000000000 sp 0x7ffdd0a8f330 T0) Step #5: ==35408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591a89ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5591a89c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5591a89c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5591a89c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591a89c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb9a9e648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9a9e64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591a8484a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591a84afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9a9e42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591a847733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3883204737 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d897c06a70, 0x55d897c117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d897c117b0,0x55d897cbeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35428==ERROR: AddressSanitizer: SEGV on unknown address 0x55d899b76d60 (pc 0x55d8977f09f8 bp 0x000000000000 sp 0x7ffceba84f20 T0) Step #5: ==35428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8977f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d8977efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d8977efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d8977ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8977ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd36ad048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd36ad04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8972aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8972d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd36ace2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d89729d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3884087488 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562da17e1a70, 0x562da17ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562da17ec7b0,0x562da1899ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35448==ERROR: AddressSanitizer: SEGV on unknown address 0x562da3751d60 (pc 0x562da13cb9f8 bp 0x000000000000 sp 0x7ffc1f3cb170 T0) Step #5: ==35448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562da13cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562da13cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562da13cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562da13c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562da13c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff4f3b738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4f3b73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562da0e85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562da0eb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4f3b51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562da0e7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3884960560 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56116ef75a70, 0x56116ef807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56116ef807b0,0x56116f02dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35468==ERROR: AddressSanitizer: SEGV on unknown address 0x561170ee5d60 (pc 0x56116eb5f9f8 bp 0x000000000000 sp 0x7ffe1a4f8950 T0) Step #5: ==35468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56116eb5f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56116eb5ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56116eb5ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56116eb5d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56116eb5d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4b946da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b946daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56116e619a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56116e644e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b946b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56116e60c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3885834936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb85800a70, 0x55eb8580b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb8580b7b0,0x55eb858b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35487==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb87770d60 (pc 0x55eb853ea9f8 bp 0x000000000000 sp 0x7ffc7013dba0 T0) Step #5: ==35487==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb853ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eb853e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eb853e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eb853e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb853e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f761b32f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f761b32fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb84ea4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb84ecfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f761b30d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb84e9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3886711222 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9e5441a70, 0x55e9e544c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9e544c7b0,0x55e9e54f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35506==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9e73b1d60 (pc 0x55e9e502b9f8 bp 0x000000000000 sp 0x7ffe923df2a0 T0) Step #5: ==35506==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9e502b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e9e502ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e9e502abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e9e50294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9e5029211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feb34fec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb34feca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9e4ae5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9e4b10e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb34fca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9e4ad833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3887590917 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6eb0e9a70, 0x55c6eb0f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6eb0f47b0,0x55c6eb1a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35526==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6ed059d60 (pc 0x55c6eacd39f8 bp 0x000000000000 sp 0x7fff53f6e8a0 T0) Step #5: ==35526==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6eacd39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c6eacd2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c6eacd2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c6eacd14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6eacd1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f62d5a698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62d5a69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6ea78da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6ea7b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62d5a47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6ea78033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3888472305 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b9bf9ba70, 0x561b9bfa67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b9bfa67b0,0x561b9c053ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35546==ERROR: AddressSanitizer: SEGV on unknown address 0x561b9df0bd60 (pc 0x561b9bb859f8 bp 0x000000000000 sp 0x7ffca97f81a0 T0) Step #5: ==35546==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b9bb859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561b9bb84d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561b9bb84bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561b9bb834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b9bb83211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdf9441f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf9441fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b9b63fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b9b66ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf943fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b9b63233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3889353359 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ceddce8a70, 0x55ceddcf37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ceddcf37b0,0x55ceddda0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35566==ERROR: AddressSanitizer: SEGV on unknown address 0x55cedfc58d60 (pc 0x55cedd8d29f8 bp 0x000000000000 sp 0x7ffc7c94a460 T0) Step #5: ==35566==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cedd8d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cedd8d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cedd8d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cedd8d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cedd8d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc66d6378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc66d637a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cedd38ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cedd3b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc66d615082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cedd37f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3890235146 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca332c4a70, 0x55ca332cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca332cf7b0,0x55ca3337cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35586==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca35234d60 (pc 0x55ca32eae9f8 bp 0x000000000000 sp 0x7ffcf5133c90 T0) Step #5: ==35586==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca32eae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ca32eadd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ca32eadbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ca32eac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca32eac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fed35aa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed35aa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca32968a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca32993e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed35a81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca3295b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3891111363 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0ef4c5a70, 0x55a0ef4d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0ef4d07b0,0x55a0ef57dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35606==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0f1435d60 (pc 0x55a0ef0af9f8 bp 0x000000000000 sp 0x7ffd1065ab40 T0) Step #5: ==35606==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0ef0af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a0ef0aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a0ef0aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a0ef0ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0ef0ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f187a68b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f187a68ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0eeb69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0eeb94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f187a669082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0eeb5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3891992105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9e818ea70, 0x55a9e81997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9e81997b0,0x55a9e8246ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35626==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9ea0fed60 (pc 0x55a9e7d789f8 bp 0x000000000000 sp 0x7ffc6fc26520 T0) Step #5: ==35626==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9e7d789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a9e7d77d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a9e7d77bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a9e7d764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9e7d76211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5be67018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5be6701a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9e7832a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9e785de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5be66df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9e782533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3892868716 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f19c02ea70, 0x55f19c0397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f19c0397b0,0x55f19c0e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35646==ERROR: AddressSanitizer: SEGV on unknown address 0x55f19df9ed60 (pc 0x55f19bc189f8 bp 0x000000000000 sp 0x7ffdcdb56cb0 T0) Step #5: ==35646==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f19bc189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f19bc17d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f19bc17bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f19bc164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f19bc16211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd5f35878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5f3587a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f19b6d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f19b6fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5f3565082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f19b6c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3893745439 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b267b99a70, 0x55b267ba47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b267ba47b0,0x55b267c51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35664==ERROR: AddressSanitizer: SEGV on unknown address 0x55b269b09d60 (pc 0x55b2677839f8 bp 0x000000000000 sp 0x7ffcfafaba10 T0) Step #5: ==35664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2677839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b267782d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b267782bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b2677814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b267781211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feda753c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feda753ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b26723da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b267268e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feda751a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b26723033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3894617220 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557525016a70, 0x5575250217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575250217b0,0x5575250ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35684==ERROR: AddressSanitizer: SEGV on unknown address 0x557526f86d60 (pc 0x557524c009f8 bp 0x000000000000 sp 0x7ffe671cc0a0 T0) Step #5: ==35684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557524c009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557524bffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557524bffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557524bfe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557524bfe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f35c1ddd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35c1ddda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575246baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575246e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35c1dbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575246ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3895496174 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558bc054fa70, 0x558bc055a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558bc055a7b0,0x558bc0607ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35704==ERROR: AddressSanitizer: SEGV on unknown address 0x558bc24bfd60 (pc 0x558bc01399f8 bp 0x000000000000 sp 0x7ffd74d2c1a0 T0) Step #5: ==35704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bc01399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558bc0138d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558bc0138bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558bc01374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558bc0137211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5f38d858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f38d85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bbfbf3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bbfc1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f38d63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bbfbe633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3896371552 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577bcc7fa70, 0x5577bcc8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577bcc8a7b0,0x5577bcd37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35724==ERROR: AddressSanitizer: SEGV on unknown address 0x5577bebefd60 (pc 0x5577bc8699f8 bp 0x000000000000 sp 0x7fff2a33e0d0 T0) Step #5: ==35724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577bc8699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5577bc868d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5577bc868bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5577bc8674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577bc867211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f40bf12a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40bf12aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577bc323a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577bc34ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40bf108082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577bc31633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3897250983 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585fd45ba70, 0x5585fd4667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585fd4667b0,0x5585fd513ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35744==ERROR: AddressSanitizer: SEGV on unknown address 0x5585ff3cbd60 (pc 0x5585fd0459f8 bp 0x000000000000 sp 0x7ffe3ce95220 T0) Step #5: ==35744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585fd0459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5585fd044d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5585fd044bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5585fd0434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585fd043211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9fd11c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fd11c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585fcaffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585fcb2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fd11a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585fcaf233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3898136627 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0be940a70, 0x55a0be94b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0be94b7b0,0x55a0be9f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35764==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0c08b0d60 (pc 0x55a0be52a9f8 bp 0x000000000000 sp 0x7ffd8da81250 T0) Step #5: ==35764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0be52a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a0be529d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a0be529bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a0be5284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0be528211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1b5eb9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b5eb9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0bdfe4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0be00fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b5eb7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0bdfd733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3899012063 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599101b8a70, 0x5599101c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599101c37b0,0x559910270ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35784==ERROR: AddressSanitizer: SEGV on unknown address 0x559912128d60 (pc 0x55990fda29f8 bp 0x000000000000 sp 0x7ffcea213190 T0) Step #5: ==35784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55990fda29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55990fda1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55990fda1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55990fda04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55990fda0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f62807358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6280735a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55990f85ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55990f887e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6280713082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55990f84f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3899893613 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584ac6f1a70, 0x5584ac6fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584ac6fc7b0,0x5584ac7a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35804==ERROR: AddressSanitizer: SEGV on unknown address 0x5584ae661d60 (pc 0x5584ac2db9f8 bp 0x000000000000 sp 0x7ffc6c6679c0 T0) Step #5: ==35804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584ac2db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5584ac2dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5584ac2dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5584ac2d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584ac2d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f42c83f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42c83f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584abd95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584abdc0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42c83d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584abd8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3900768650 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557895920a70, 0x55789592b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55789592b7b0,0x5578959d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35824==ERROR: AddressSanitizer: SEGV on unknown address 0x557897890d60 (pc 0x55789550a9f8 bp 0x000000000000 sp 0x7ffe368401f0 T0) Step #5: ==35824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55789550a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557895509d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557895509bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5578955084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557895508211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5a97f668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a97f66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557894fc4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557894fefe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a97f44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557894fb733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3901648195 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558462292a70, 0x55846229d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55846229d7b0,0x55846234aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35844==ERROR: AddressSanitizer: SEGV on unknown address 0x558464202d60 (pc 0x558461e7c9f8 bp 0x000000000000 sp 0x7fff060fb340 T0) Step #5: ==35844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558461e7c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558461e7bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558461e7bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558461e7a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558461e7a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffa3fe598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa3fe59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558461936a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558461961e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa3fe37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55846192933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3902525170 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d140b22a70, 0x55d140b2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d140b2d7b0,0x55d140bdaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35864==ERROR: AddressSanitizer: SEGV on unknown address 0x55d142a92d60 (pc 0x55d14070c9f8 bp 0x000000000000 sp 0x7ffc18bd5cc0 T0) Step #5: ==35864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d14070c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d14070bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d14070bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d14070a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d14070a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f99bf24e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99bf24ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1401c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1401f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99bf22c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1401b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3903397297 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c611cd6a70, 0x55c611ce17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c611ce17b0,0x55c611d8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35884==ERROR: AddressSanitizer: SEGV on unknown address 0x55c613c46d60 (pc 0x55c6118c09f8 bp 0x000000000000 sp 0x7ffd25189060 T0) Step #5: ==35884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6118c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c6118bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c6118bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c6118be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6118be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9e683668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e68366a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c61137aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6113a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e68344082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c61136d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3904278211 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8dba41a70, 0x55b8dba4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8dba4c7b0,0x55b8dbaf9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35904==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8dd9b1d60 (pc 0x55b8db62b9f8 bp 0x000000000000 sp 0x7ffd59e7b760 T0) Step #5: ==35904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8db62b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b8db62ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b8db62abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b8db6294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8db629211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1d611468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d61146a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8db0e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8db110e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d61124082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8db0d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3905154888 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8bee32a70, 0x55d8bee3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8bee3d7b0,0x55d8beeeaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35924==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8c0da2d60 (pc 0x55d8bea1c9f8 bp 0x000000000000 sp 0x7ffcf7b7d150 T0) Step #5: ==35924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8bea1c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d8bea1bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d8bea1bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d8bea1a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8bea1a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd10adfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd10adfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8be4d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8be501e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd10add9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8be4c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3906038073 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564864d4ba70, 0x564864d567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564864d567b0,0x564864e03ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35944==ERROR: AddressSanitizer: SEGV on unknown address 0x564866cbbd60 (pc 0x5648649359f8 bp 0x000000000000 sp 0x7ffc069e7330 T0) Step #5: ==35944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648649359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564864934d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564864934bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5648649334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564864933211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4273b098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4273b09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648643efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56486441ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4273ae7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648643e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3906911842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7855a6a70, 0x55c7855b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7855b17b0,0x55c78565eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35964==ERROR: AddressSanitizer: SEGV on unknown address 0x55c787516d60 (pc 0x55c7851909f8 bp 0x000000000000 sp 0x7fff1b220da0 T0) Step #5: ==35964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7851909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c78518fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c78518fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c78518e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c78518e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3e04fc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e04fc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c784c4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c784c75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e04fa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c784c3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3907789859 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2e5c62a70, 0x55c2e5c6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2e5c6d7b0,0x55c2e5d1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35984==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2e7bd2d60 (pc 0x55c2e584c9f8 bp 0x000000000000 sp 0x7fff78d10320 T0) Step #5: ==35984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2e584c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c2e584bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c2e584bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c2e584a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2e584a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f013e0ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f013e0ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2e5306a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2e5331e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f013e08b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2e52f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==35984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3908670447 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1d0cbba70, 0x55e1d0cc67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1d0cc67b0,0x55e1d0d73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36004==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1d2c2bd60 (pc 0x55e1d08a59f8 bp 0x000000000000 sp 0x7ffd586f8230 T0) Step #5: ==36004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1d08a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e1d08a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e1d08a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e1d08a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1d08a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f22bccc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22bccc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1d035fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1d038ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22bcca1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1d035233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3909549397 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56336bca3a70, 0x56336bcae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56336bcae7b0,0x56336bd5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36024==ERROR: AddressSanitizer: SEGV on unknown address 0x56336dc13d60 (pc 0x56336b88d9f8 bp 0x000000000000 sp 0x7ffeea382870 T0) Step #5: ==36024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56336b88d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56336b88cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56336b88cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56336b88b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56336b88b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbae66f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbae66f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56336b347a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56336b372e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbae66d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56336b33a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3910423737 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574b3e5ba70, 0x5574b3e667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574b3e667b0,0x5574b3f13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36044==ERROR: AddressSanitizer: SEGV on unknown address 0x5574b5dcbd60 (pc 0x5574b3a459f8 bp 0x000000000000 sp 0x7ffce1e95140 T0) Step #5: ==36044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574b3a459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5574b3a44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5574b3a44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5574b3a434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574b3a43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9ea664f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ea664fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574b34ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574b352ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ea662d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574b34f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3911300478 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f0da0ca70, 0x557f0da177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f0da177b0,0x557f0dac4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36064==ERROR: AddressSanitizer: SEGV on unknown address 0x557f0f97cd60 (pc 0x557f0d5f69f8 bp 0x000000000000 sp 0x7ffc92a23490 T0) Step #5: ==36064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f0d5f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557f0d5f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557f0d5f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557f0d5f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f0d5f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe2d80788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2d8078a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f0d0b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f0d0dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2d8056082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f0d0a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3912180518 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4a43d3a70, 0x55a4a43de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4a43de7b0,0x55a4a448bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36084==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4a6343d60 (pc 0x55a4a3fbd9f8 bp 0x000000000000 sp 0x7ffd8bed32a0 T0) Step #5: ==36084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4a3fbd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a4a3fbcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a4a3fbcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a4a3fbb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4a3fbb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa3e82268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3e8226a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4a3a77a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4a3aa2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3e8204082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4a3a6a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3913061850 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596ebe47a70, 0x5596ebe527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596ebe527b0,0x5596ebeffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36104==ERROR: AddressSanitizer: SEGV on unknown address 0x5596eddb7d60 (pc 0x5596eba319f8 bp 0x000000000000 sp 0x7ffc12cc0bf0 T0) Step #5: ==36104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596eba319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5596eba30d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5596eba30bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5596eba2f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596eba2f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd107cb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd107cb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596eb4eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596eb516e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd107c95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596eb4de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3913945477 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557894c93a70, 0x557894c9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557894c9e7b0,0x557894d4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36123==ERROR: AddressSanitizer: SEGV on unknown address 0x557896c03d60 (pc 0x55789487d9f8 bp 0x000000000000 sp 0x7ffcb6e19b20 T0) Step #5: ==36123==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55789487d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55789487cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55789487cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55789487b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55789487b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8c09e2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c09e2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557894337a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557894362e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c09e0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55789432a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36123==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3914828788 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb261c1a70, 0x55eb261cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb261cc7b0,0x55eb26279ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36143==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb28131d60 (pc 0x55eb25dab9f8 bp 0x000000000000 sp 0x7ffe34da58a0 T0) Step #5: ==36143==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb25dab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eb25daad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eb25daabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eb25da94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb25da9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1c7146f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c7146fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb25865a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb25890e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c7144d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb2585833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36143==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3915704881 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba61da1a70, 0x55ba61dac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba61dac7b0,0x55ba61e59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36162==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba63d11d60 (pc 0x55ba6198b9f8 bp 0x000000000000 sp 0x7ffeb0ee8840 T0) Step #5: ==36162==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba6198b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ba6198ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ba6198abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ba619894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba61989211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f734f9ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f734f9aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba61445a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba61470e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f734f989082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba6143833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3916582594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628067c9a70, 0x5628067d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628067d47b0,0x562806881ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36180==ERROR: AddressSanitizer: SEGV on unknown address 0x562808739d60 (pc 0x5628063b39f8 bp 0x000000000000 sp 0x7ffe415f7a70 T0) Step #5: ==36180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628063b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5628063b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5628063b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5628063b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5628063b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f89e8be38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89e8be3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562805e6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562805e98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89e8bc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562805e6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3917463160 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56492fc1aa70, 0x56492fc257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56492fc257b0,0x56492fcd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36200==ERROR: AddressSanitizer: SEGV on unknown address 0x564931b8ad60 (pc 0x56492f8049f8 bp 0x000000000000 sp 0x7ffc9a031470 T0) Step #5: ==36200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56492f8049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56492f803d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56492f803bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56492f8024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56492f802211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe26934b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe26934ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56492f2bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56492f2e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe269329082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56492f2b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3918344960 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8e5de9a70, 0x55e8e5df47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8e5df47b0,0x55e8e5ea1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36220==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8e7d59d60 (pc 0x55e8e59d39f8 bp 0x000000000000 sp 0x7fffcb450770 T0) Step #5: ==36220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8e59d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e8e59d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e8e59d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e8e59d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8e59d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5b173158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b17315a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8e548da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8e54b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b172f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8e548033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3919217904 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8ed645a70, 0x55e8ed6507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8ed6507b0,0x55e8ed6fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36240==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8ef5b5d60 (pc 0x55e8ed22f9f8 bp 0x000000000000 sp 0x7ffea1b036c0 T0) Step #5: ==36240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8ed22f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e8ed22ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e8ed22ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e8ed22d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8ed22d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc6ed9788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6ed978a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8ecce9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8ecd14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6ed956082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8eccdc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3920095643 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a161b83a70, 0x55a161b8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a161b8e7b0,0x55a161c3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36260==ERROR: AddressSanitizer: SEGV on unknown address 0x55a163af3d60 (pc 0x55a16176d9f8 bp 0x000000000000 sp 0x7ffeee79f750 T0) Step #5: ==36260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a16176d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a16176cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a16176cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a16176b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a16176b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f619006d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f619006da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a161227a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a161252e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f619004b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a16121a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3920976765 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a45d00ca70, 0x55a45d0177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a45d0177b0,0x55a45d0c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36280==ERROR: AddressSanitizer: SEGV on unknown address 0x55a45ef7cd60 (pc 0x55a45cbf69f8 bp 0x000000000000 sp 0x7ffd7a5bcb10 T0) Step #5: ==36280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a45cbf69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a45cbf5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a45cbf5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a45cbf44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a45cbf4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f78707b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78707b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a45c6b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a45c6dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f787078f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a45c6a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3921856560 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633d33a4a70, 0x5633d33af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633d33af7b0,0x5633d345cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36300==ERROR: AddressSanitizer: SEGV on unknown address 0x5633d5314d60 (pc 0x5633d2f8e9f8 bp 0x000000000000 sp 0x7fff82e4cc50 T0) Step #5: ==36300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633d2f8e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5633d2f8dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5633d2f8dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5633d2f8c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633d2f8c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f51f079d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51f079da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633d2a48a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633d2a73e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51f077b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633d2a3b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3922738891 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55880c5cea70, 0x55880c5d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55880c5d97b0,0x55880c686ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36320==ERROR: AddressSanitizer: SEGV on unknown address 0x55880e53ed60 (pc 0x55880c1b89f8 bp 0x000000000000 sp 0x7ffdd5132010 T0) Step #5: ==36320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55880c1b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55880c1b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55880c1b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55880c1b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55880c1b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f87a26258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87a2625a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55880bc72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55880bc9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87a2603082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55880bc6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3923614208 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b6963ba70, 0x558b696467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b696467b0,0x558b696f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36340==ERROR: AddressSanitizer: SEGV on unknown address 0x558b6b5abd60 (pc 0x558b692259f8 bp 0x000000000000 sp 0x7ffe863c2070 T0) Step #5: ==36340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b692259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558b69224d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558b69224bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558b692234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b69223211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff06e3008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff06e300a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b68cdfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b68d0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff06e2de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b68cd233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3924494105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7ec94aa70, 0x55c7ec9557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7ec9557b0,0x55c7eca02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36360==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7ee8bad60 (pc 0x55c7ec5349f8 bp 0x000000000000 sp 0x7ffe3a099d20 T0) Step #5: ==36360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7ec5349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c7ec533d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c7ec533bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c7ec5324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7ec532211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe0249488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe024948a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7ebfeea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7ec019e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe024926082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7ebfe133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3925373411 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2b16f4a70, 0x55a2b16ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2b16ff7b0,0x55a2b17acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36380==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2b3664d60 (pc 0x55a2b12de9f8 bp 0x000000000000 sp 0x7ffc1f48be10 T0) Step #5: ==36380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2b12de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a2b12ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a2b12ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a2b12dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2b12dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbc10e608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc10e60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2b0d98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2b0dc3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc10e3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2b0d8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3926250570 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f86f9ea70, 0x557f86fa97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f86fa97b0,0x557f87056ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36400==ERROR: AddressSanitizer: SEGV on unknown address 0x557f88f0ed60 (pc 0x557f86b889f8 bp 0x000000000000 sp 0x7ffcf6fa7070 T0) Step #5: ==36400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f86b889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557f86b87d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557f86b87bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557f86b864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f86b86211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8b9d4bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b9d4bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f86642a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f8666de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b9d49b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f8663533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3927125783 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd8a362a70, 0x55dd8a36d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd8a36d7b0,0x55dd8a41aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36420==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd8c2d2d60 (pc 0x55dd89f4c9f8 bp 0x000000000000 sp 0x7ffc2fa2fe10 T0) Step #5: ==36420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd89f4c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dd89f4bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dd89f4bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dd89f4a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd89f4a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f83f8f468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83f8f46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd89a06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd89a31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83f8f24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd899f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3927998574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631675a5a70, 0x5631675b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631675b07b0,0x56316765dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36440==ERROR: AddressSanitizer: SEGV on unknown address 0x563169515d60 (pc 0x56316718f9f8 bp 0x000000000000 sp 0x7ffd39ea5a30 T0) Step #5: ==36440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56316718f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56316718ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56316718ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56316718d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56316718d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7f0541d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f0541da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563166c49a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563166c74e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f053fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563166c3c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3928876539 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55743235ba70, 0x5574323667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574323667b0,0x557432413ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36460==ERROR: AddressSanitizer: SEGV on unknown address 0x5574342cbd60 (pc 0x557431f459f8 bp 0x000000000000 sp 0x7ffe63504120 T0) Step #5: ==36460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557431f459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557431f44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557431f44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557431f434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557431f43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1d853468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d85346a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574319ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557431a2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d85324082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574319f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3929755228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d904872a70, 0x55d90487d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d90487d7b0,0x55d90492aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36480==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9067e2d60 (pc 0x55d90445c9f8 bp 0x000000000000 sp 0x7fff38a29ca0 T0) Step #5: ==36480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d90445c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d90445bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d90445bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d90445a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d90445a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa0a345c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0a345ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d903f16a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d903f41e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0a343a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d903f0933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3930629454 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56188a9a0a70, 0x56188a9ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56188a9ab7b0,0x56188aa58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36500==ERROR: AddressSanitizer: SEGV on unknown address 0x56188c910d60 (pc 0x56188a58a9f8 bp 0x000000000000 sp 0x7ffc96a36fe0 T0) Step #5: ==36500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56188a58a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56188a589d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56188a589bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56188a5884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56188a588211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f95898018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9589801a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56188a044a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56188a06fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95897df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56188a03733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3931513943 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e87660a70, 0x559e8766b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e8766b7b0,0x559e87718ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36520==ERROR: AddressSanitizer: SEGV on unknown address 0x559e895d0d60 (pc 0x559e8724a9f8 bp 0x000000000000 sp 0x7ffdbacb07b0 T0) Step #5: ==36520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e8724a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559e87249d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559e87249bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559e872484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e87248211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7eff41e848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff41e84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e86d04a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e86d2fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff41e62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e86cf733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3932397153 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a28156da70, 0x55a2815787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2815787b0,0x55a281625ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36540==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2834ddd60 (pc 0x55a2811579f8 bp 0x000000000000 sp 0x7fff70df32d0 T0) Step #5: ==36540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2811579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a281156d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a281156bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a2811554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a281155211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2a40c108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a40c10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a280c11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a280c3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a40bee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a280c0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3933272498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556636f83a70, 0x556636f8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556636f8e7b0,0x55663703bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36560==ERROR: AddressSanitizer: SEGV on unknown address 0x556638ef3d60 (pc 0x556636b6d9f8 bp 0x000000000000 sp 0x7ffccbc63c60 T0) Step #5: ==36560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556636b6d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556636b6cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556636b6cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556636b6b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556636b6b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2391df08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2391df0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556636627a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556636652e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2391dce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55663661a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3934156564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c53704ea70, 0x55c5370597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5370597b0,0x55c537106ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36580==ERROR: AddressSanitizer: SEGV on unknown address 0x55c538fbed60 (pc 0x55c536c389f8 bp 0x000000000000 sp 0x7fffc6d8aa60 T0) Step #5: ==36580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c536c389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c536c37d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c536c37bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c536c364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c536c36211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fee75e758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee75e75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5366f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c53671de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee75e53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5366e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3935034017 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c63ce03a70, 0x55c63ce0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c63ce0e7b0,0x55c63cebbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36600==ERROR: AddressSanitizer: SEGV on unknown address 0x55c63ed73d60 (pc 0x55c63c9ed9f8 bp 0x000000000000 sp 0x7ffce0c39b80 T0) Step #5: ==36600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c63c9ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c63c9ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c63c9ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c63c9eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c63c9eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f57833b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57833b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c63c4a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c63c4d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5783394082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c63c49a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3935910829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556286122a70, 0x55628612d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55628612d7b0,0x5562861daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36620==ERROR: AddressSanitizer: SEGV on unknown address 0x556288092d60 (pc 0x556285d0c9f8 bp 0x000000000000 sp 0x7ffd77a989f0 T0) Step #5: ==36620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556285d0c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556285d0bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556285d0bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556285d0a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556285d0a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc4734978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc473497a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562857c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562857f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc473475082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562857b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3936791078 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bab1a53a70, 0x55bab1a5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bab1a5e7b0,0x55bab1b0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36640==ERROR: AddressSanitizer: SEGV on unknown address 0x55bab39c3d60 (pc 0x55bab163d9f8 bp 0x000000000000 sp 0x7ffc905874f0 T0) Step #5: ==36640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bab163d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bab163cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bab163cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bab163b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bab163b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbe8a3da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe8a3daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bab10f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bab1122e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe8a3b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bab10ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3937677107 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cbcca74a70, 0x55cbcca7f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cbcca7f7b0,0x55cbccb2cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36660==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbce9e4d60 (pc 0x55cbcc65e9f8 bp 0x000000000000 sp 0x7fffc55eeca0 T0) Step #5: ==36660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbcc65e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cbcc65dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cbcc65dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cbcc65c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbcc65c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f66d43758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66d4375a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbcc118a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbcc143e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66d4353082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbcc10b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3938559037 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a328afa70, 0x564a328ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a328ba7b0,0x564a32967ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36680==ERROR: AddressSanitizer: SEGV on unknown address 0x564a3481fd60 (pc 0x564a324999f8 bp 0x000000000000 sp 0x7ffc09f36f90 T0) Step #5: ==36680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a324999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564a32498d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564a32498bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564a324974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a32497211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f85027038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8502703a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a31f53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a31f7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85026e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a31f4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3939438677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f94f51a70, 0x556f94f5c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f94f5c7b0,0x556f95009ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36700==ERROR: AddressSanitizer: SEGV on unknown address 0x556f96ec1d60 (pc 0x556f94b3b9f8 bp 0x000000000000 sp 0x7ffdcefe42a0 T0) Step #5: ==36700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f94b3b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556f94b3ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556f94b3abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556f94b394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f94b39211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2c104af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c104afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f945f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f94620e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c1048d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f945e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3940319075 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1ed84ba70, 0x55e1ed8567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1ed8567b0,0x55e1ed903ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36720==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1ef7bbd60 (pc 0x55e1ed4359f8 bp 0x000000000000 sp 0x7ffe8f3a8b20 T0) Step #5: ==36720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1ed4359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e1ed434d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e1ed434bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e1ed4334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1ed433211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4ee4c128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ee4c12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1eceefa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1ecf1ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ee4bf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1ecee233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3941200018 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbc668da70, 0x55fbc66987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbc66987b0,0x55fbc6745ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36740==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbc85fdd60 (pc 0x55fbc62779f8 bp 0x000000000000 sp 0x7ffddc9ce4a0 T0) Step #5: ==36740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbc62779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fbc6276d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fbc6276bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fbc62754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbc6275211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7f7b0438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f7b043a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbc5d31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbc5d5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f7b021082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbc5d2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3942077054 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce2566fa70, 0x55ce2567a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce2567a7b0,0x55ce25727ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36760==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce275dfd60 (pc 0x55ce252599f8 bp 0x000000000000 sp 0x7fff42f3f9c0 T0) Step #5: ==36760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce252599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ce25258d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ce25258bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ce252574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce25257211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6e94b108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e94b10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce24d13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce24d3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e94aee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce24d0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3942957255 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b95dc9da70, 0x55b95dca87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b95dca87b0,0x55b95dd55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36780==ERROR: AddressSanitizer: SEGV on unknown address 0x55b95fc0dd60 (pc 0x55b95d8879f8 bp 0x000000000000 sp 0x7fff69df7880 T0) Step #5: ==36780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b95d8879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b95d886d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b95d886bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b95d8854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b95d885211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7a1b9828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a1b982a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b95d341a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b95d36ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a1b960082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b95d33433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3943845202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558988d30a70, 0x558988d3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558988d3b7b0,0x558988de8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36800==ERROR: AddressSanitizer: SEGV on unknown address 0x55898aca0d60 (pc 0x55898891a9f8 bp 0x000000000000 sp 0x7ffee36b8ce0 T0) Step #5: ==36800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55898891a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558988919d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558988919bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5589889184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558988918211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff4755928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff475592a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589883d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589883ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff475570082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589883c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3944732096 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564310e6fa70, 0x564310e7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564310e7a7b0,0x564310f27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36820==ERROR: AddressSanitizer: SEGV on unknown address 0x564312ddfd60 (pc 0x564310a599f8 bp 0x000000000000 sp 0x7fff6e10b260 T0) Step #5: ==36820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564310a599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564310a58d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564310a58bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564310a574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564310a57211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa96e6588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa96e658a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564310513a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56431053ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa96e636082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56431050633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3945609683 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e607a3aa70, 0x55e607a457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e607a457b0,0x55e607af2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36840==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6099aad60 (pc 0x55e6076249f8 bp 0x000000000000 sp 0x7ffeda68fa60 T0) Step #5: ==36840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6076249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e607623d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e607623bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e6076224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e607622211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe16a7528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe16a752a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6070dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e607109e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe16a730082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6070d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3946489019 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2c6502a70, 0x55a2c650d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2c650d7b0,0x55a2c65baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36860==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2c8472d60 (pc 0x55a2c60ec9f8 bp 0x000000000000 sp 0x7ffdd6fa8670 T0) Step #5: ==36860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2c60ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a2c60ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a2c60ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a2c60ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2c60ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff98054d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff98054da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2c5ba6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2c5bd1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff98052b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2c5b9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3947365974 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563920200a70, 0x56392020b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56392020b7b0,0x5639202b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36880==ERROR: AddressSanitizer: SEGV on unknown address 0x563922170d60 (pc 0x56391fdea9f8 bp 0x000000000000 sp 0x7ffd40f019a0 T0) Step #5: ==36880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56391fdea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56391fde9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56391fde9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56391fde84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56391fde8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8a0f16d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a0f16da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56391f8a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56391f8cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a0f14b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56391f89733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3948242567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586dbbc1a70, 0x5586dbbcc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586dbbcc7b0,0x5586dbc79ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36900==ERROR: AddressSanitizer: SEGV on unknown address 0x5586ddb31d60 (pc 0x5586db7ab9f8 bp 0x000000000000 sp 0x7ffc2bed6150 T0) Step #5: ==36900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586db7ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5586db7aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5586db7aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5586db7a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586db7a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5f832488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f83248a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586db265a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586db290e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f83226082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586db25833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3949120983 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bca1d47a70, 0x55bca1d527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bca1d527b0,0x55bca1dffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36920==ERROR: AddressSanitizer: SEGV on unknown address 0x55bca3cb7d60 (pc 0x55bca19319f8 bp 0x000000000000 sp 0x7ffd677152c0 T0) Step #5: ==36920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bca19319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bca1930d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bca1930bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bca192f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bca192f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f30ff3a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30ff3a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bca13eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bca1416e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30ff382082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bca13de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3950002616 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c13c2caa70, 0x55c13c2d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c13c2d57b0,0x55c13c382ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36940==ERROR: AddressSanitizer: SEGV on unknown address 0x55c13e23ad60 (pc 0x55c13beb49f8 bp 0x000000000000 sp 0x7ffceda3c260 T0) Step #5: ==36940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c13beb49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c13beb3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c13beb3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c13beb24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c13beb2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feb6773a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb6773aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c13b96ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c13b999e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb67718082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c13b96133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3950888879 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ccfa2ba70, 0x561ccfa367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ccfa367b0,0x561ccfae3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36960==ERROR: AddressSanitizer: SEGV on unknown address 0x561cd199bd60 (pc 0x561ccf6159f8 bp 0x000000000000 sp 0x7fffd2ba6e20 T0) Step #5: ==36960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ccf6159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561ccf614d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561ccf614bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561ccf6134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ccf613211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbf193708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf19370a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ccf0cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ccf0fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf1934e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ccf0c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3951772678 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9e3fcba70, 0x55b9e3fd67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9e3fd67b0,0x55b9e4083ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36980==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9e5f3bd60 (pc 0x55b9e3bb59f8 bp 0x000000000000 sp 0x7ffc7e599c10 T0) Step #5: ==36980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9e3bb59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b9e3bb4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b9e3bb4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b9e3bb34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9e3bb3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb40911a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb40911aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9e366fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9e369ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4090f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9e366233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==36980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3952648556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562a4d18a70, 0x5562a4d237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562a4d237b0,0x5562a4dd0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37000==ERROR: AddressSanitizer: SEGV on unknown address 0x5562a6c88d60 (pc 0x5562a49029f8 bp 0x000000000000 sp 0x7ffe58185180 T0) Step #5: ==37000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562a49029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5562a4901d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5562a4901bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5562a49004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562a4900211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbbc2de28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbc2de2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562a43bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562a43e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbc2dc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562a43af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3953523234 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629d13f3a70, 0x5629d13fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629d13fe7b0,0x5629d14abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37020==ERROR: AddressSanitizer: SEGV on unknown address 0x5629d3363d60 (pc 0x5629d0fdd9f8 bp 0x000000000000 sp 0x7ffe32a55c10 T0) Step #5: ==37020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629d0fdd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5629d0fdcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5629d0fdcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5629d0fdb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629d0fdb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4fd27828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fd2782a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629d0a97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629d0ac2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fd2760082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629d0a8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3954403405 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559e1b82a70, 0x5559e1b8d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559e1b8d7b0,0x5559e1c3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37040==ERROR: AddressSanitizer: SEGV on unknown address 0x5559e3af2d60 (pc 0x5559e176c9f8 bp 0x000000000000 sp 0x7fff2ac92620 T0) Step #5: ==37040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559e176c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5559e176bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5559e176bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5559e176a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559e176a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f05a87e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05a87e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559e1226a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559e1251e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05a87c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559e121933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3955277002 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c167914a70, 0x55c16791f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c16791f7b0,0x55c1679ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37060==ERROR: AddressSanitizer: SEGV on unknown address 0x55c169884d60 (pc 0x55c1674fe9f8 bp 0x000000000000 sp 0x7ffc0cc37570 T0) Step #5: ==37060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1674fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c1674fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c1674fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c1674fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1674fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f29518ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29518eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c166fb8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c166fe3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29518ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c166fab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3956158414 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef4ba16a70, 0x55ef4ba217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef4ba217b0,0x55ef4baceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37079==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef4d986d60 (pc 0x55ef4b6009f8 bp 0x000000000000 sp 0x7fff38259260 T0) Step #5: ==37079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef4b6009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ef4b5ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ef4b5ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ef4b5fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef4b5fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6cccec18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cccec1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef4b0baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef4b0e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ccce9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef4b0ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3957036238 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0f5705a70, 0x55c0f57107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0f57107b0,0x55c0f57bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37099==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0f7675d60 (pc 0x55c0f52ef9f8 bp 0x000000000000 sp 0x7ffe3e8ae1a0 T0) Step #5: ==37099==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0f52ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c0f52eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c0f52eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c0f52ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0f52ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe53a3be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe53a3bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0f4da9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0f4dd4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe53a39c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0f4d9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37099==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3957915794 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d4baeda70, 0x557d4baf87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d4baf87b0,0x557d4bba5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37118==ERROR: AddressSanitizer: SEGV on unknown address 0x557d4da5dd60 (pc 0x557d4b6d79f8 bp 0x000000000000 sp 0x7ffd4609a580 T0) Step #5: ==37118==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d4b6d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557d4b6d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557d4b6d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557d4b6d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d4b6d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbee80a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbee80a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d4b191a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d4b1bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbee807f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d4b18433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3958793788 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56214c8dfa70, 0x56214c8ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56214c8ea7b0,0x56214c997ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37136==ERROR: AddressSanitizer: SEGV on unknown address 0x56214e84fd60 (pc 0x56214c4c99f8 bp 0x000000000000 sp 0x7ffcd6eaad10 T0) Step #5: ==37136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56214c4c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56214c4c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56214c4c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56214c4c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56214c4c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f49b65da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49b65daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56214bf83a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56214bfaee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49b65b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56214bf7633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3959675390 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ce14c1a70, 0x558ce14cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ce14cc7b0,0x558ce1579ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37156==ERROR: AddressSanitizer: SEGV on unknown address 0x558ce3431d60 (pc 0x558ce10ab9f8 bp 0x000000000000 sp 0x7ffe8589fee0 T0) Step #5: ==37156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ce10ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558ce10aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558ce10aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558ce10a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ce10a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6ddeb238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ddeb23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ce0b65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ce0b90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ddeb01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ce0b5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3960552548 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e9f676a70, 0x555e9f6817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e9f6817b0,0x555e9f72eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37176==ERROR: AddressSanitizer: SEGV on unknown address 0x555ea15e6d60 (pc 0x555e9f2609f8 bp 0x000000000000 sp 0x7ffc1e10fbf0 T0) Step #5: ==37176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e9f2609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555e9f25fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555e9f25fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555e9f25e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e9f25e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6b1d6db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b1d6dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e9ed1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e9ed45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b1d6b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e9ed0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3961431053 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556cea595a70, 0x556cea5a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556cea5a07b0,0x556cea64dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37196==ERROR: AddressSanitizer: SEGV on unknown address 0x556cec505d60 (pc 0x556cea17f9f8 bp 0x000000000000 sp 0x7ffcac431a70 T0) Step #5: ==37196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556cea17f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556cea17ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556cea17ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556cea17d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556cea17d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9168fb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9168fb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ce9c39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ce9c64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9168f92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ce9c2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3962313839 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8ad92ca70, 0x55b8ad9377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8ad9377b0,0x55b8ad9e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37216==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8af89cd60 (pc 0x55b8ad5169f8 bp 0x000000000000 sp 0x7fff3cb10130 T0) Step #5: ==37216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8ad5169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b8ad515d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b8ad515bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b8ad5144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8ad514211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f237286c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f237286ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8acfd0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8acffbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f237284a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8acfc333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3963193363 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be820b7a70, 0x55be820c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be820c27b0,0x55be8216fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37236==ERROR: AddressSanitizer: SEGV on unknown address 0x55be84027d60 (pc 0x55be81ca19f8 bp 0x000000000000 sp 0x7fff28b8d0b0 T0) Step #5: ==37236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be81ca19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55be81ca0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55be81ca0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55be81c9f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be81c9f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f772ad178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f772ad17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be8175ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be81786e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f772acf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be8174e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3964077868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ddf394a70, 0x560ddf39f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ddf39f7b0,0x560ddf44cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37256==ERROR: AddressSanitizer: SEGV on unknown address 0x560de1304d60 (pc 0x560ddef7e9f8 bp 0x000000000000 sp 0x7ffd8670b1f0 T0) Step #5: ==37256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ddef7e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560ddef7dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560ddef7dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560ddef7c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ddef7c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f62a51b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62a51b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ddea38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ddea63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62a5192082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ddea2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3964963532 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611afbe4a70, 0x5611afbef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611afbef7b0,0x5611afc9cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37276==ERROR: AddressSanitizer: SEGV on unknown address 0x5611b1b54d60 (pc 0x5611af7ce9f8 bp 0x000000000000 sp 0x7ffd0b5e5dd0 T0) Step #5: ==37276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611af7ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5611af7cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5611af7cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5611af7cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611af7cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff10c6f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff10c6f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611af288a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611af2b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff10c6d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611af27b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3965846260 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2da685a70, 0x55b2da6907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2da6907b0,0x55b2da73dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37296==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2dc5f5d60 (pc 0x55b2da26f9f8 bp 0x000000000000 sp 0x7ffffb803f90 T0) Step #5: ==37296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2da26f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b2da26ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b2da26ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b2da26d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2da26d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3aaf8be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3aaf8bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2d9d29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2d9d54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3aaf89c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2d9d1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3966724929 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d7c1e0a70, 0x562d7c1eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d7c1eb7b0,0x562d7c298ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37316==ERROR: AddressSanitizer: SEGV on unknown address 0x562d7e150d60 (pc 0x562d7bdca9f8 bp 0x000000000000 sp 0x7ffeb73a3b20 T0) Step #5: ==37316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d7bdca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562d7bdc9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562d7bdc9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562d7bdc84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d7bdc8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f88c86d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88c86d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d7b884a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d7b8afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88c86b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d7b87733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3967606309 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653f4622a70, 0x5653f462d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653f462d7b0,0x5653f46daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37336==ERROR: AddressSanitizer: SEGV on unknown address 0x5653f6592d60 (pc 0x5653f420c9f8 bp 0x000000000000 sp 0x7fff7de6af80 T0) Step #5: ==37336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653f420c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5653f420bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5653f420bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5653f420a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5653f420a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f205a5db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f205a5dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653f3cc6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653f3cf1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f205a5b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653f3cb933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3968484159 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c63235ba70, 0x55c6323667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6323667b0,0x55c632413ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37356==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6342cbd60 (pc 0x55c631f459f8 bp 0x000000000000 sp 0x7ffecc14d990 T0) Step #5: ==37356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c631f459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c631f44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c631f44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c631f434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c631f43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2883c7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2883c7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6319ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c631a2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2883c5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6319f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3969358644 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc5dfa6a70, 0x55dc5dfb17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc5dfb17b0,0x55dc5e05eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37376==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc5ff16d60 (pc 0x55dc5db909f8 bp 0x000000000000 sp 0x7ffc6998a640 T0) Step #5: ==37376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc5db909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dc5db8fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dc5db8fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dc5db8e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc5db8e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fda0dbc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda0dbc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc5d64aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc5d675e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda0db9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc5d63d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3970236479 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d3a6f4a70, 0x557d3a6ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d3a6ff7b0,0x557d3a7acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37396==ERROR: AddressSanitizer: SEGV on unknown address 0x557d3c664d60 (pc 0x557d3a2de9f8 bp 0x000000000000 sp 0x7ffc89db1c00 T0) Step #5: ==37396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d3a2de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557d3a2ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557d3a2ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557d3a2dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d3a2dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f77495858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7749585a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d39d98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d39dc3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7749563082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d39d8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3971120545 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4d0858a70, 0x55b4d08637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4d08637b0,0x55b4d0910ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37413==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4d27c8d60 (pc 0x55b4d04429f8 bp 0x000000000000 sp 0x7ffd56bdca30 T0) Step #5: ==37413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4d04429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b4d0441d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b4d0441bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b4d04404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4d0440211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb008cd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb008cd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4cfefca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4cff27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb008cb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4cfeef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3972002294 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e5e43ea70, 0x558e5e4497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e5e4497b0,0x558e5e4f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37435==ERROR: AddressSanitizer: SEGV on unknown address 0x558e603aed60 (pc 0x558e5e0289f8 bp 0x000000000000 sp 0x7fff459cb590 T0) Step #5: ==37435==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e5e0289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558e5e027d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558e5e027bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558e5e0264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e5e026211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1ac67c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ac67c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e5dae2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e5db0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ac67a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e5dad533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37435==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3972919394 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a3a3b2a70, 0x555a3a3bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a3a3bd7b0,0x555a3a46aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37451==ERROR: AddressSanitizer: SEGV on unknown address 0x555a3c322d60 (pc 0x555a39f9c9f8 bp 0x000000000000 sp 0x7ffeb79a56c0 T0) Step #5: ==37451==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a39f9c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555a39f9bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555a39f9bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555a39f9a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a39f9a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff461e708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff461e70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a39a56a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a39a81e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff461e4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a39a4933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37451==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3973823432 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edb4e3aa70, 0x55edb4e457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edb4e457b0,0x55edb4ef2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37467==ERROR: AddressSanitizer: SEGV on unknown address 0x55edb6daad60 (pc 0x55edb4a249f8 bp 0x000000000000 sp 0x7ffcb4388d50 T0) Step #5: ==37467==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edb4a249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55edb4a23d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55edb4a23bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55edb4a224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55edb4a22211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb456c068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb456c06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edb44dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edb4509e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb456be4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edb44d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37467==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3974709829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55833232da70, 0x5583323387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583323387b0,0x5583323e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37483==ERROR: AddressSanitizer: SEGV on unknown address 0x55833429dd60 (pc 0x558331f179f8 bp 0x000000000000 sp 0x7ffe52d09980 T0) Step #5: ==37483==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558331f179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558331f16d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558331f16bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558331f154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558331f15211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f32ed6bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32ed6bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583319d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583319fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32ed69b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583319c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37483==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3975589240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555fa9a56a70, 0x555fa9a617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555fa9a617b0,0x555fa9b0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37499==ERROR: AddressSanitizer: SEGV on unknown address 0x555fab9c6d60 (pc 0x555fa96409f8 bp 0x000000000000 sp 0x7ffc30c6eec0 T0) Step #5: ==37499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fa96409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555fa963fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555fa963fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555fa963e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555fa963e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f599e5d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f599e5d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fa90faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fa9125e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f599e5b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fa90ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3976467238 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e23a94a70, 0x564e23a9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e23a9f7b0,0x564e23b4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37515==ERROR: AddressSanitizer: SEGV on unknown address 0x564e25a04d60 (pc 0x564e2367e9f8 bp 0x000000000000 sp 0x7ffc51909730 T0) Step #5: ==37515==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e2367e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564e2367dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564e2367dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564e2367c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e2367c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcf8efd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf8efd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e23138a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e23163e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf8efb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e2312b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3977348809 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56122d642a70, 0x56122d64d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56122d64d7b0,0x56122d6faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37531==ERROR: AddressSanitizer: SEGV on unknown address 0x56122f5b2d60 (pc 0x56122d22c9f8 bp 0x000000000000 sp 0x7ffdc774ea30 T0) Step #5: ==37531==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56122d22c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56122d22bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56122d22bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56122d22a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56122d22a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdb232848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb23284a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56122cce6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56122cd11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb23262082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56122ccd933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37531==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3978225324 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbbf82ea70, 0x55fbbf8397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbbf8397b0,0x55fbbf8e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37547==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbc179ed60 (pc 0x55fbbf4189f8 bp 0x000000000000 sp 0x7ffc695c2030 T0) Step #5: ==37547==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbbf4189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fbbf417d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fbbf417bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fbbf4164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbbf416211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa16b9d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa16b9d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbbeed2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbbeefde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa16b9b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbbeec533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37547==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3979101884 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa05621a70, 0x55fa0562c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa0562c7b0,0x55fa056d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37563==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa07591d60 (pc 0x55fa0520b9f8 bp 0x000000000000 sp 0x7ffc8b2dbfa0 T0) Step #5: ==37563==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa0520b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fa0520ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fa0520abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fa052094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa05209211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6f128758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f12875a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa04cc5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa04cf0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f12853082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa04cb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37563==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3979980051 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0d45b6a70, 0x55d0d45c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0d45c17b0,0x55d0d466eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37579==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0d6526d60 (pc 0x55d0d41a09f8 bp 0x000000000000 sp 0x7ffdeb3e1800 T0) Step #5: ==37579==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0d41a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d0d419fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d0d419fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d0d419e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0d419e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8efb29d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8efb29da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0d3c5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0d3c85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8efb27b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0d3c4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37579==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3980855623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae5eb2ea70, 0x55ae5eb397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae5eb397b0,0x55ae5ebe6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37595==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae60a9ed60 (pc 0x55ae5e7189f8 bp 0x000000000000 sp 0x7ffe2eddcdb0 T0) Step #5: ==37595==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae5e7189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ae5e717d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ae5e717bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ae5e7164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae5e716211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9a8a1d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a8a1d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae5e1d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae5e1fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a8a1b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae5e1c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37595==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3981734669 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56033fdc9a70, 0x56033fdd47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56033fdd47b0,0x56033fe81ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37611==ERROR: AddressSanitizer: SEGV on unknown address 0x560341d39d60 (pc 0x56033f9b39f8 bp 0x000000000000 sp 0x7ffcf68b53e0 T0) Step #5: ==37611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56033f9b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56033f9b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56033f9b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56033f9b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56033f9b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7a12fe18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a12fe1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56033f46da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56033f498e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a12fbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56033f46033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3982612950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7f60c3a70, 0x55f7f60ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7f60ce7b0,0x55f7f617bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37627==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7f8033d60 (pc 0x55f7f5cad9f8 bp 0x000000000000 sp 0x7fff18ea9ed0 T0) Step #5: ==37627==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7f5cad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f7f5cacd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f7f5cacbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f7f5cab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7f5cab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0e8b1248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e8b124a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7f5767a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7f5792e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e8b102082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7f575a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37627==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3983490347 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f73e355a70, 0x55f73e3607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f73e3607b0,0x55f73e40dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37643==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7402c5d60 (pc 0x55f73df3f9f8 bp 0x000000000000 sp 0x7ffcc78d5120 T0) Step #5: ==37643==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f73df3f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f73df3ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f73df3ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f73df3d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f73df3d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd33fc598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd33fc59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f73d9f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f73da24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd33fc37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f73d9ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37643==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3984364975 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558cff05fa70, 0x558cff06a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558cff06a7b0,0x558cff117ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37659==ERROR: AddressSanitizer: SEGV on unknown address 0x558d00fcfd60 (pc 0x558cfec499f8 bp 0x000000000000 sp 0x7fff3b09dd00 T0) Step #5: ==37659==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558cfec499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558cfec48d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558cfec48bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558cfec474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558cfec47211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3db79248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3db7924a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558cfe703a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558cfe72ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3db7902082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558cfe6f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37659==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3985244720 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a96e4b9a70, 0x55a96e4c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a96e4c47b0,0x55a96e571ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37675==ERROR: AddressSanitizer: SEGV on unknown address 0x55a970429d60 (pc 0x55a96e0a39f8 bp 0x000000000000 sp 0x7ffeeae46270 T0) Step #5: ==37675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a96e0a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a96e0a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a96e0a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a96e0a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a96e0a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3d3ad468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d3ad46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a96db5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a96db88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d3ad24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a96db5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3986120703 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a121dda70, 0x557a121e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a121e87b0,0x557a12295ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37691==ERROR: AddressSanitizer: SEGV on unknown address 0x557a1414dd60 (pc 0x557a11dc79f8 bp 0x000000000000 sp 0x7ffc1bd34a70 T0) Step #5: ==37691==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a11dc79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557a11dc6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557a11dc6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557a11dc54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a11dc5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5b615868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b61586a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a11881a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a118ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b61564082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a1187433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37691==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3987001440 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f20f67ea70, 0x55f20f6897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f20f6897b0,0x55f20f736ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37707==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2115eed60 (pc 0x55f20f2689f8 bp 0x000000000000 sp 0x7fffda454980 T0) Step #5: ==37707==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f20f2689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f20f267d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f20f267bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f20f2664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f20f266211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2784de78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2784de7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f20ed22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f20ed4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2784dc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f20ed1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37707==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3987880098 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55943bfaca70, 0x55943bfb77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55943bfb77b0,0x55943c064ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37723==ERROR: AddressSanitizer: SEGV on unknown address 0x55943df1cd60 (pc 0x55943bb969f8 bp 0x000000000000 sp 0x7ffc79fbcad0 T0) Step #5: ==37723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55943bb969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55943bb95d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55943bb95bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55943bb944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55943bb94211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1b75edf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b75edfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55943b650a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55943b67be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b75ebd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55943b64333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3988759791 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5e7acea70, 0x55a5e7ad97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5e7ad97b0,0x55a5e7b86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37739==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5e9a3ed60 (pc 0x55a5e76b89f8 bp 0x000000000000 sp 0x7ffeb714a780 T0) Step #5: ==37739==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5e76b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a5e76b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a5e76b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a5e76b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5e76b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feed90f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feed90f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5e7172a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5e719de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feed90d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5e716533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37739==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3989640620 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557493168a70, 0x5574931737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574931737b0,0x557493220ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37755==ERROR: AddressSanitizer: SEGV on unknown address 0x5574950d8d60 (pc 0x557492d529f8 bp 0x000000000000 sp 0x7fffa0ede120 T0) Step #5: ==37755==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557492d529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557492d51d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557492d51bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557492d504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557492d50211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa19af7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa19af7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55749280ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557492837e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa19af5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574927ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3990527010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d54f1b2a70, 0x55d54f1bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d54f1bd7b0,0x55d54f26aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37771==ERROR: AddressSanitizer: SEGV on unknown address 0x55d551122d60 (pc 0x55d54ed9c9f8 bp 0x000000000000 sp 0x7ffd0b6562c0 T0) Step #5: ==37771==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d54ed9c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d54ed9bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d54ed9bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d54ed9a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d54ed9a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feaa4df78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feaa4df7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d54e856a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d54e881e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaa4dd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d54e84933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37771==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3991403666 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f85a56a70, 0x561f85a617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f85a617b0,0x561f85b0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37787==ERROR: AddressSanitizer: SEGV on unknown address 0x561f879c6d60 (pc 0x561f856409f8 bp 0x000000000000 sp 0x7ffd09523160 T0) Step #5: ==37787==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f856409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561f8563fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561f8563fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561f8563e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f8563e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f00efee68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00efee6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f850faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f85125e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00efec4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f850ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37787==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3992280518 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641d640ea70, 0x5641d64197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641d64197b0,0x5641d64c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37803==ERROR: AddressSanitizer: SEGV on unknown address 0x5641d837ed60 (pc 0x5641d5ff89f8 bp 0x000000000000 sp 0x7ffe892f3cd0 T0) Step #5: ==37803==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641d5ff89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5641d5ff7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5641d5ff7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5641d5ff64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5641d5ff6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb724c9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb724c9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641d5ab2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641d5adde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb724c7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641d5aa533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3993160607 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624a6b1ca70, 0x5624a6b277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624a6b277b0,0x5624a6bd4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37819==ERROR: AddressSanitizer: SEGV on unknown address 0x5624a8a8cd60 (pc 0x5624a67069f8 bp 0x000000000000 sp 0x7ffd2c073590 T0) Step #5: ==37819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624a67069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5624a6705d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5624a6705bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5624a67044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5624a6704211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f02df2d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02df2d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624a61c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624a61ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02df2b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624a61b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3994037508 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561c6f91a70, 0x5561c6f9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561c6f9c7b0,0x5561c7049ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37835==ERROR: AddressSanitizer: SEGV on unknown address 0x5561c8f01d60 (pc 0x5561c6b7b9f8 bp 0x000000000000 sp 0x7ffc5aa44b40 T0) Step #5: ==37835==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561c6b7b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5561c6b7ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5561c6b7abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5561c6b794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561c6b79211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3757ab68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3757ab6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561c6635a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561c6660e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3757a94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561c662833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37835==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3994918535 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558aeea04a70, 0x558aeea0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558aeea0f7b0,0x558aeeabcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37850==ERROR: AddressSanitizer: SEGV on unknown address 0x558af0974d60 (pc 0x558aee5ee9f8 bp 0x000000000000 sp 0x7ffc2ba855a0 T0) Step #5: ==37850==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558aee5ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558aee5edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558aee5edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558aee5ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558aee5ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdcbda948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcbda94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558aee0a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558aee0d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcbda72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558aee09b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3995797966 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7f5733a70, 0x55b7f573e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7f573e7b0,0x55b7f57ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37866==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7f76a3d60 (pc 0x55b7f531d9f8 bp 0x000000000000 sp 0x7ffce65dcd90 T0) Step #5: ==37866==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7f531d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b7f531cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b7f531cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b7f531b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7f531b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd4594348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd459434a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7f4dd7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7f4e02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd459412082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7f4dca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3996675890 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eba05d8a70, 0x55eba05e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eba05e37b0,0x55eba0690ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37881==ERROR: AddressSanitizer: SEGV on unknown address 0x55eba2548d60 (pc 0x55eba01c29f8 bp 0x000000000000 sp 0x7ffdeb337ea0 T0) Step #5: ==37881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eba01c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eba01c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eba01c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eba01c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eba01c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0630c598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0630c59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb9fc7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb9fca7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0630c37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb9fc6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3997556575 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a52e88a70, 0x557a52e937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a52e937b0,0x557a52f40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37895==ERROR: AddressSanitizer: SEGV on unknown address 0x557a54df8d60 (pc 0x557a52a729f8 bp 0x000000000000 sp 0x7fff37bcb1d0 T0) Step #5: ==37895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a52a729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557a52a71d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557a52a71bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557a52a704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a52a70211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2bfe38e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bfe38ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a5252ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a52557e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bfe36c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a5251f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3998432502 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e414e21a70, 0x55e414e2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e414e2c7b0,0x55e414ed9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37911==ERROR: AddressSanitizer: SEGV on unknown address 0x55e416d91d60 (pc 0x55e414a0b9f8 bp 0x000000000000 sp 0x7ffd3782d1c0 T0) Step #5: ==37911==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e414a0b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e414a0ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e414a0abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e414a094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e414a09211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f52dcb748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52dcb74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4144c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4144f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52dcb52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4144b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37911==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3999310866 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629bb1ada70, 0x5629bb1b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629bb1b87b0,0x5629bb265ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37927==ERROR: AddressSanitizer: SEGV on unknown address 0x5629bd11dd60 (pc 0x5629bad979f8 bp 0x000000000000 sp 0x7ffcba703150 T0) Step #5: ==37927==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629bad979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5629bad96d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5629bad96bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5629bad954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629bad95211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f43a345b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43a345ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629ba851a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629ba87ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43a3439082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629ba84433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4000188283 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c49b83a70, 0x555c49b8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c49b8e7b0,0x555c49c3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37943==ERROR: AddressSanitizer: SEGV on unknown address 0x555c4baf3d60 (pc 0x555c4976d9f8 bp 0x000000000000 sp 0x7ffc4dd2a550 T0) Step #5: ==37943==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c4976d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555c4976cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555c4976cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555c4976b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c4976b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1fdbca08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fdbca0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c49227a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c49252e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fdbc7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c4921a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37943==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4001067686 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a93ba5a70, 0x559a93bb07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a93bb07b0,0x559a93c5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37959==ERROR: AddressSanitizer: SEGV on unknown address 0x559a95b15d60 (pc 0x559a9378f9f8 bp 0x000000000000 sp 0x7ffe233fdfd0 T0) Step #5: ==37959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a9378f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559a9378ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559a9378ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559a9378d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a9378d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff0dc3678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0dc367a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a93249a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a93274e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0dc345082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a9323c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4001944175 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596dae41a70, 0x5596dae4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596dae4c7b0,0x5596daef9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37975==ERROR: AddressSanitizer: SEGV on unknown address 0x5596dcdb1d60 (pc 0x5596daa2b9f8 bp 0x000000000000 sp 0x7ffd1d3ae010 T0) Step #5: ==37975==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596daa2b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5596daa2ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5596daa2abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5596daa294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596daa29211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc067a7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc067a7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596da4e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596da510e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc067a59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596da4d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4002824088 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd2ea92a70, 0x55fd2ea9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd2ea9d7b0,0x55fd2eb4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37991==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd30a02d60 (pc 0x55fd2e67c9f8 bp 0x000000000000 sp 0x7fffafeba680 T0) Step #5: ==37991==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd2e67c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fd2e67bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fd2e67bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fd2e67a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd2e67a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5f9ac2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f9ac2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd2e136a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd2e161e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f9ac0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd2e12933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==37991==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4003702963 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b1feb4a70, 0x561b1febf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b1febf7b0,0x561b1ff6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38007==ERROR: AddressSanitizer: SEGV on unknown address 0x561b21e24d60 (pc 0x561b1fa9e9f8 bp 0x000000000000 sp 0x7ffdeafc8d50 T0) Step #5: ==38007==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b1fa9e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561b1fa9dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561b1fa9dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561b1fa9c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b1fa9c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f703579e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f703579ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b1f558a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b1f583e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f703577c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b1f54b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4004585439 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a3ef2ea70, 0x556a3ef397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a3ef397b0,0x556a3efe6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38023==ERROR: AddressSanitizer: SEGV on unknown address 0x556a40e9ed60 (pc 0x556a3eb189f8 bp 0x000000000000 sp 0x7fffa66dc1b0 T0) Step #5: ==38023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a3eb189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556a3eb17d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556a3eb17bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556a3eb164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a3eb16211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6efea688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6efea68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a3e5d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a3e5fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6efea46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a3e5c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4005461395 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f4a478a70, 0x558f4a4837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f4a4837b0,0x558f4a530ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38039==ERROR: AddressSanitizer: SEGV on unknown address 0x558f4c3e8d60 (pc 0x558f4a0629f8 bp 0x000000000000 sp 0x7ffc87f76980 T0) Step #5: ==38039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f4a0629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558f4a061d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558f4a061bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558f4a0604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f4a060211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f39f762a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39f762aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f49b1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f49b47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39f7608082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f49b0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4006335609 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2dd3a3a70, 0x55e2dd3ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2dd3ae7b0,0x55e2dd45bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38055==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2df313d60 (pc 0x55e2dcf8d9f8 bp 0x000000000000 sp 0x7ffd4377db40 T0) Step #5: ==38055==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2dcf8d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e2dcf8cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e2dcf8cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e2dcf8b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2dcf8b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc09b5f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc09b5f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2dca47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2dca72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc09b5ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2dca3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4007211946 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577f6ae8a70, 0x5577f6af37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577f6af37b0,0x5577f6ba0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38071==ERROR: AddressSanitizer: SEGV on unknown address 0x5577f8a58d60 (pc 0x5577f66d29f8 bp 0x000000000000 sp 0x7ffddf292e00 T0) Step #5: ==38071==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577f66d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5577f66d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5577f66d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5577f66d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577f66d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5730ed48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5730ed4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577f618ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577f61b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5730eb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577f617f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38071==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4008088692 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ad2e2aa70, 0x559ad2e357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ad2e357b0,0x559ad2ee2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38087==ERROR: AddressSanitizer: SEGV on unknown address 0x559ad4d9ad60 (pc 0x559ad2a149f8 bp 0x000000000000 sp 0x7fffc7414020 T0) Step #5: ==38087==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ad2a149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559ad2a13d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559ad2a13bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559ad2a124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ad2a12211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1f2600a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f2600aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ad24cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ad24f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f25fe8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ad24c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38087==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4008965443 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4c82d6a70, 0x55a4c82e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4c82e17b0,0x55a4c838eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38103==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4ca246d60 (pc 0x55a4c7ec09f8 bp 0x000000000000 sp 0x7ffdacceb640 T0) Step #5: ==38103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4c7ec09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a4c7ebfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a4c7ebfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a4c7ebe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4c7ebe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbf89a078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf89a07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4c797aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4c79a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf899e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4c796d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4009841321 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f747579a70, 0x55f7475847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7475847b0,0x55f747631ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38119==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7494e9d60 (pc 0x55f7471639f8 bp 0x000000000000 sp 0x7ffc91853d40 T0) Step #5: ==38119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7471639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f747162d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f747162bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f7471614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f747161211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f876f0ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f876f0baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f746c1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f746c48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f876f098082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f746c1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4010719924 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55637c18fa70, 0x55637c19a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55637c19a7b0,0x55637c247ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38135==ERROR: AddressSanitizer: SEGV on unknown address 0x55637e0ffd60 (pc 0x55637bd799f8 bp 0x000000000000 sp 0x7ffc721aef40 T0) Step #5: ==38135==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55637bd799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55637bd78d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55637bd78bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55637bd774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55637bd77211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc0012df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0012dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55637b833a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55637b85ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0012bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55637b82633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38135==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4011604604 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a72a87a70, 0x557a72a927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a72a927b0,0x557a72b3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38151==ERROR: AddressSanitizer: SEGV on unknown address 0x557a749f7d60 (pc 0x557a726719f8 bp 0x000000000000 sp 0x7ffd9f891400 T0) Step #5: ==38151==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a726719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557a72670d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557a72670bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557a7266f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a7266f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9c832b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c832b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a7212ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a72156e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c83296082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a7211e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38151==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4012480733 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de9d3f4a70, 0x55de9d3ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de9d3ff7b0,0x55de9d4acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38167==ERROR: AddressSanitizer: SEGV on unknown address 0x55de9f364d60 (pc 0x55de9cfde9f8 bp 0x000000000000 sp 0x7ffdc6d0df70 T0) Step #5: ==38167==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de9cfde9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55de9cfddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55de9cfddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55de9cfdc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de9cfdc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0b68c818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b68c81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de9ca98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de9cac3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b68c5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de9ca8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38167==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4013355773 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb7c609a70, 0x55eb7c6147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb7c6147b0,0x55eb7c6c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38183==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb7e579d60 (pc 0x55eb7c1f39f8 bp 0x000000000000 sp 0x7fff731dbdc0 T0) Step #5: ==38183==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb7c1f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eb7c1f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eb7c1f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eb7c1f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb7c1f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc0425538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc042553a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb7bcada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb7bcd8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc042531082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb7bca033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38183==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4014235223 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3cebf0a70, 0x55e3cebfb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3cebfb7b0,0x55e3ceca8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38199==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3d0b60d60 (pc 0x55e3ce7da9f8 bp 0x000000000000 sp 0x7ffcf2dc7440 T0) Step #5: ==38199==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3ce7da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e3ce7d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e3ce7d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e3ce7d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3ce7d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb3070408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb307040a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3ce294a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3ce2bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb30701e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3ce28733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38199==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4015116925 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d8b71ea70, 0x563d8b7297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d8b7297b0,0x563d8b7d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38215==ERROR: AddressSanitizer: SEGV on unknown address 0x563d8d68ed60 (pc 0x563d8b3089f8 bp 0x000000000000 sp 0x7ffdeaf8e860 T0) Step #5: ==38215==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d8b3089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563d8b307d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563d8b307bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563d8b3064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d8b306211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f91640768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9164076a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d8adc2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d8adede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9164054082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d8adb533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4016000495 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9dcba1a70, 0x55e9dcbac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9dcbac7b0,0x55e9dcc59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38231==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9deb11d60 (pc 0x55e9dc78b9f8 bp 0x000000000000 sp 0x7fffcb61ea70 T0) Step #5: ==38231==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9dc78b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e9dc78ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e9dc78abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e9dc7894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9dc789211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe8b7a658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8b7a65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9dc245a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9dc270e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8b7a43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9dc23833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38231==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4016882074 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e518e78a70, 0x55e518e837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e518e837b0,0x55e518f30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38247==ERROR: AddressSanitizer: SEGV on unknown address 0x55e51ade8d60 (pc 0x55e518a629f8 bp 0x000000000000 sp 0x7ffc76e578f0 T0) Step #5: ==38247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e518a629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e518a61d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e518a61bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e518a604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e518a60211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3a3ca7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a3ca7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e51851ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e518547e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a3ca5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e51850f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4017759275 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dcb9580a70, 0x55dcb958b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dcb958b7b0,0x55dcb9638ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38263==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcbb4f0d60 (pc 0x55dcb916a9f8 bp 0x000000000000 sp 0x7ffd8f1fb1e0 T0) Step #5: ==38263==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcb916a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dcb9169d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dcb9169bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dcb91684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcb9168211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0a6ab228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a6ab22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcb8c24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcb8c4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a6ab00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcb8c1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38263==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4018632580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565ecb91a70, 0x5565ecb9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565ecb9c7b0,0x5565ecc49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38279==ERROR: AddressSanitizer: SEGV on unknown address 0x5565eeb01d60 (pc 0x5565ec77b9f8 bp 0x000000000000 sp 0x7ffd410b8a50 T0) Step #5: ==38279==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565ec77b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5565ec77ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5565ec77abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5565ec7794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565ec779211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f77caf558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77caf55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565ec235a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565ec260e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77caf33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565ec22833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38279==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4019514534 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56115b388a70, 0x56115b3937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56115b3937b0,0x56115b440ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38295==ERROR: AddressSanitizer: SEGV on unknown address 0x56115d2f8d60 (pc 0x56115af729f8 bp 0x000000000000 sp 0x7ffcb91ec650 T0) Step #5: ==38295==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56115af729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56115af71d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56115af71bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56115af704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56115af70211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faa525a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa525a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56115aa2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56115aa57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa52583082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56115aa1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4020390739 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e68d4b9a70, 0x55e68d4c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e68d4c47b0,0x55e68d571ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38311==ERROR: AddressSanitizer: SEGV on unknown address 0x55e68f429d60 (pc 0x55e68d0a39f8 bp 0x000000000000 sp 0x7ffe862c8c90 T0) Step #5: ==38311==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e68d0a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e68d0a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e68d0a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e68d0a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e68d0a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9a452c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a452c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e68cb5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e68cb88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a452a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e68cb5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38311==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4021267353 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557bbaf98a70, 0x557bbafa37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557bbafa37b0,0x557bbb050ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38327==ERROR: AddressSanitizer: SEGV on unknown address 0x557bbcf08d60 (pc 0x557bbab829f8 bp 0x000000000000 sp 0x7ffeb95a99b0 T0) Step #5: ==38327==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bbab829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557bbab81d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557bbab81bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557bbab804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557bbab80211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f49beba68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49beba6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bba63ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bba667e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49beb84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bba62f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38327==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4022145613 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbdf9cea70, 0x55dbdf9d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbdf9d97b0,0x55dbdfa86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38343==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbe193ed60 (pc 0x55dbdf5b89f8 bp 0x000000000000 sp 0x7fff1ca84e90 T0) Step #5: ==38343==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbdf5b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dbdf5b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dbdf5b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dbdf5b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbdf5b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f101427d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f101427da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbdf072a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbdf09de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f101425b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbdf06533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4023021010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628504c2a70, 0x5628504cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628504cd7b0,0x56285057aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38359==ERROR: AddressSanitizer: SEGV on unknown address 0x562852432d60 (pc 0x5628500ac9f8 bp 0x000000000000 sp 0x7fff55648b90 T0) Step #5: ==38359==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628500ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5628500abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5628500abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5628500aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5628500aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f824695d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f824695da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56284fb66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56284fb91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f824693b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56284fb5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38359==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4023894970 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ff422ea70, 0x563ff42397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ff42397b0,0x563ff42e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38375==ERROR: AddressSanitizer: SEGV on unknown address 0x563ff619ed60 (pc 0x563ff3e189f8 bp 0x000000000000 sp 0x7fffff4ddf20 T0) Step #5: ==38375==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ff3e189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563ff3e17d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563ff3e17bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563ff3e164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ff3e16211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f758852c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f758852ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ff38d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ff38fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f758850a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ff38c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38375==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4024778683 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636c60d9a70, 0x5636c60e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636c60e47b0,0x5636c6191ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38391==ERROR: AddressSanitizer: SEGV on unknown address 0x5636c8049d60 (pc 0x5636c5cc39f8 bp 0x000000000000 sp 0x7ffdc8d9b990 T0) Step #5: ==38391==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636c5cc39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5636c5cc2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5636c5cc2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5636c5cc14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5636c5cc1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff8310348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff831034a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636c577da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636c57a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff831012082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636c577033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38391==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4025660781 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec8d2a4a70, 0x55ec8d2af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec8d2af7b0,0x55ec8d35cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38407==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec8f214d60 (pc 0x55ec8ce8e9f8 bp 0x000000000000 sp 0x7fff680e1cc0 T0) Step #5: ==38407==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec8ce8e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ec8ce8dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ec8ce8dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ec8ce8c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec8ce8c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4348d518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4348d51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec8c948a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec8c973e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4348d2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec8c93b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38407==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4026544484 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd2d53aa70, 0x55fd2d5457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd2d5457b0,0x55fd2d5f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38423==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd2f4aad60 (pc 0x55fd2d1249f8 bp 0x000000000000 sp 0x7ffca3c595c0 T0) Step #5: ==38423==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd2d1249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fd2d123d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fd2d123bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fd2d1224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd2d122211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f512a88b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f512a88ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd2cbdea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd2cc09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f512a869082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd2cbd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4027424994 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ed4c13a70, 0x555ed4c1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ed4c1e7b0,0x555ed4ccbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38439==ERROR: AddressSanitizer: SEGV on unknown address 0x555ed6b83d60 (pc 0x555ed47fd9f8 bp 0x000000000000 sp 0x7fff2d451a40 T0) Step #5: ==38439==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ed47fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555ed47fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555ed47fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555ed47fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ed47fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8fa2a2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fa2a2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ed42b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ed42e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fa2a09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ed42aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38439==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4028303573 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e7f685a70, 0x556e7f6907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e7f6907b0,0x556e7f73dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38455==ERROR: AddressSanitizer: SEGV on unknown address 0x556e815f5d60 (pc 0x556e7f26f9f8 bp 0x000000000000 sp 0x7ffcd10f6bd0 T0) Step #5: ==38455==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e7f26f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556e7f26ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556e7f26ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556e7f26d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e7f26d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3ff8f6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ff8f6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e7ed29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e7ed54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ff8f4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e7ed1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38455==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4029180053 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e98bf4a70, 0x559e98bff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e98bff7b0,0x559e98cacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38471==ERROR: AddressSanitizer: SEGV on unknown address 0x559e9ab64d60 (pc 0x559e987de9f8 bp 0x000000000000 sp 0x7ffe10d9ee50 T0) Step #5: ==38471==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e987de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559e987ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559e987ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559e987dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e987dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f78987db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78987dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e98298a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e982c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78987b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e9828b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38471==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4030060062 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8778c4a70, 0x55a8778cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8778cf7b0,0x55a87797cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38487==ERROR: AddressSanitizer: SEGV on unknown address 0x55a879834d60 (pc 0x55a8774ae9f8 bp 0x000000000000 sp 0x7ffdbf4ad770 T0) Step #5: ==38487==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8774ae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a8774add09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a8774adbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a8774ac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8774ac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb5aecaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5aecaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a876f68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a876f93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5aec88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a876f5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4030935640 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559bff59a70, 0x5559bff647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559bff647b0,0x5559c0011ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38503==ERROR: AddressSanitizer: SEGV on unknown address 0x5559c1ec9d60 (pc 0x5559bfb439f8 bp 0x000000000000 sp 0x7ffe2c2a7760 T0) Step #5: ==38503==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559bfb439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5559bfb42d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5559bfb42bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5559bfb414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559bfb41211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fad2d1978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad2d197a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559bf5fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559bf628e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad2d175082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559bf5f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4031822341 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7fc9aea70, 0x55a7fc9b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7fc9b97b0,0x55a7fca66ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38519==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7fe91ed60 (pc 0x55a7fc5989f8 bp 0x000000000000 sp 0x7fff240c13d0 T0) Step #5: ==38519==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7fc5989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a7fc597d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a7fc597bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a7fc5964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7fc596211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc75c8368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc75c836a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7fc052a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7fc07de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc75c814082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7fc04533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38519==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4032706054 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d351d8aa70, 0x55d351d957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d351d957b0,0x55d351e42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38535==ERROR: AddressSanitizer: SEGV on unknown address 0x55d353cfad60 (pc 0x55d3519749f8 bp 0x000000000000 sp 0x7ffe476024f0 T0) Step #5: ==38535==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3519749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d351973d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d351973bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d3519724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d351972211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0125bb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0125bb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d35142ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d351459e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0125b90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d35142133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38535==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4033586614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559fc0b35a70, 0x559fc0b407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559fc0b407b0,0x559fc0bedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38551==ERROR: AddressSanitizer: SEGV on unknown address 0x559fc2aa5d60 (pc 0x559fc071f9f8 bp 0x000000000000 sp 0x7ffeb8479480 T0) Step #5: ==38551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fc071f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559fc071ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559fc071ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559fc071d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559fc071d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4afc6078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4afc607a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fc01d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fc0204e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4afc5e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fc01cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4034464681 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5532aaa70, 0x55f5532b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5532b57b0,0x55f553362ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38567==ERROR: AddressSanitizer: SEGV on unknown address 0x55f55521ad60 (pc 0x55f552e949f8 bp 0x000000000000 sp 0x7ffebfa51e00 T0) Step #5: ==38567==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f552e949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f552e93d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f552e93bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f552e924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f552e92211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fda18aa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda18aa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f55294ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f552979e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda18a82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f55294133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4035345974 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d81897a70, 0x561d818a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d818a27b0,0x561d8194fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38582==ERROR: AddressSanitizer: SEGV on unknown address 0x561d83807d60 (pc 0x561d814819f8 bp 0x000000000000 sp 0x7ffd7c35ebc0 T0) Step #5: ==38582==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d814819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561d81480d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561d81480bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561d8147f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d8147f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff3687458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff368745a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d80f3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d80f66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff368723082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d80f2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4036226554 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3edc61a70, 0x55d3edc6c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3edc6c7b0,0x55d3edd19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38598==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3efbd1d60 (pc 0x55d3ed84b9f8 bp 0x000000000000 sp 0x7ffec2582fd0 T0) Step #5: ==38598==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3ed84b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d3ed84ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d3ed84abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d3ed8494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3ed849211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f59718aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59718aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3ed305a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3ed330e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5971888082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3ed2f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4037109157 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e666673a70, 0x55e66667e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e66667e7b0,0x55e66672bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38613==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6685e3d60 (pc 0x55e66625d9f8 bp 0x000000000000 sp 0x7ffc32664f50 T0) Step #5: ==38613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e66625d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e66625cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e66625cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e66625b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e66625b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9a80afd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a80afda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e665d17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e665d42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a80adb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e665d0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4037989616 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56541ea00a70, 0x56541ea0b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56541ea0b7b0,0x56541eab8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge58.txt' Step #5: MERGE-INNER: 1690 total files; 1690 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38627==ERROR: AddressSanitizer: SEGV on unknown address 0x565420970d60 (pc 0x56541e5ea9f8 bp 0x000000000000 sp 0x7fff37e5a320 T0) Step #5: ==38627==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56541e5ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56541e5e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56541e5e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56541e5e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56541e5e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0315f728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0315f72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56541e0a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56541e0cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0315f50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56541e09733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==38627==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: the control file has 209073 bytes Step #5: MERGE-OUTER: consumed 0Mb (59Mb rss) to parse the control file Step #5: MERGE-OUTER: 701 new files with 4087 new features added; 1354 new coverage edges Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==58==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0ff292d60 (pc 0x55d0fcf0c9f8 bp 0x000000000000 sp 0x7ffe9d108cc0 T0) Step #5: ==58==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0fcf0c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d0fcf0bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d0fcf0bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d0fcf0a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0fcf0a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faab2a678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faab2a67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0fc9c34c7 in fuzzer::Merge(fuzzer::Fuzzer*, fuzzer::FuzzingOptions&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, char const*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:535:3 Step #5: #8 0x55d0fc9c6a0f in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:880:5 Step #5: #9 0x55d0fc9f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7faab2a45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #11 0x55d0fc9b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==58==ABORTING Step #5: Error occured while running FuzzPASEResponderStep1: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2378397515 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634b9384a70, 0x5634b938f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634b938f7b0,0x5634b943cba0), Step #5: MERGE-OUTER: 2089 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2378478692 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d059cffa70, 0x55d059d0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d059d0a7b0,0x55d059db7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 0 processed earlier; will process 2089 files now Step #5: #1 pulse cov: 1034 ft: 1035 exec/s: 0 rss: 45Mb Step #5: #2 pulse cov: 1035 ft: 1264 exec/s: 0 rss: 46Mb Step #5: #4 pulse cov: 1040 ft: 1398 exec/s: 0 rss: 46Mb Step #5: #8 pulse cov: 1041 ft: 1610 exec/s: 0 rss: 47Mb Step #5: #16 pulse cov: 1044 ft: 1790 exec/s: 0 rss: 47Mb Step #5: #32 pulse cov: 1047 ft: 2007 exec/s: 32 rss: 49Mb Step #5: #64 pulse cov: 1051 ft: 2206 exec/s: 32 rss: 51Mb Step #5: #128 pulse cov: 1051 ft: 2434 exec/s: 25 rss: 56Mb Step #5: #256 pulse cov: 1053 ft: 2667 exec/s: 25 rss: 65Mb Step #5: #512 pulse cov: 1060 ft: 2845 exec/s: 24 rss: 65Mb Step #5: #1024 pulse cov: 1070 ft: 2959 exec/s: 24 rss: 66Mb Step #5: #2048 pulse cov: 1314 ft: 4015 exec/s: 22 rss: 69Mb Step #5: #2089 DONE cov: 1315 ft: 4030 exec/s: 22 rss: 70Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==99==ERROR: AddressSanitizer: SEGV on unknown address 0x55d05bc6fd60 (pc 0x55d0598e99f8 bp 0x000000000000 sp 0x7ffc02633810 T0) Step #5: ==99==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0598e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d0598e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d0598e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d0598e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0598e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f64778c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64778c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0593a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0593cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64778a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d05939633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==99==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2474115069 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642ba754a70, 0x5642ba75f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642ba75f7b0,0x5642ba80cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==784==ERROR: AddressSanitizer: SEGV on unknown address 0x5642bc6c4d60 (pc 0x5642ba33e9f8 bp 0x000000000000 sp 0x7ffda392e510 T0) Step #5: ==784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642ba33e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5642ba33dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5642ba33dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5642ba33c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642ba33c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3d2f3d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d2f3d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642b9df8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642b9e23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d2f3b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642b9deb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2475000798 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c27276a70, 0x563c272817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c272817b0,0x563c2732eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==796==ERROR: AddressSanitizer: SEGV on unknown address 0x563c291e6d60 (pc 0x563c26e609f8 bp 0x000000000000 sp 0x7ffdf5106b40 T0) Step #5: ==796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c26e609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563c26e5fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563c26e5fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563c26e5e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c26e5e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff3683f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3683f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c2691aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c26945e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3683d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c2690d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2475883020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aed8a9fa70, 0x55aed8aaa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aed8aaa7b0,0x55aed8b57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==808==ERROR: AddressSanitizer: SEGV on unknown address 0x55aedaa0fd60 (pc 0x55aed86899f8 bp 0x000000000000 sp 0x7fffff4f88a0 T0) Step #5: ==808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aed86899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55aed8688d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55aed8688bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55aed86874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aed8687211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff8a71618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8a7161a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aed8143a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aed816ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8a713f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aed813633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2476759711 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609defbda70, 0x5609defc87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609defc87b0,0x5609df075ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==820==ERROR: AddressSanitizer: SEGV on unknown address 0x5609e0f2dd60 (pc 0x5609deba79f8 bp 0x000000000000 sp 0x7ffe4160d130 T0) Step #5: ==820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609deba79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5609deba6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5609deba6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5609deba54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5609deba5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa54e5878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa54e587a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609de661a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609de68ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa54e565082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609de65433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2477636467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56405d049a70, 0x56405d0547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56405d0547b0,0x56405d101ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==830==ERROR: AddressSanitizer: SEGV on unknown address 0x56405efb9d60 (pc 0x56405cc339f8 bp 0x000000000000 sp 0x7ffc133176b0 T0) Step #5: ==830==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56405cc339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56405cc32d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56405cc32bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56405cc314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56405cc31211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdf45e1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf45e1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56405c6eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56405c718e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf45df8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56405c6e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2478511341 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d15a9aba70, 0x55d15a9b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d15a9b67b0,0x55d15aa63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==842==ERROR: AddressSanitizer: SEGV on unknown address 0x55d15c91bd60 (pc 0x55d15a5959f8 bp 0x000000000000 sp 0x7ffdcb3d0fb0 T0) Step #5: ==842==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d15a5959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d15a594d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d15a594bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d15a5934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d15a593211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4de83f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4de83f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d15a04fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d15a07ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4de83cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d15a04233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2479386867 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563bbc696a70, 0x563bbc6a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563bbc6a17b0,0x563bbc74eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==854==ERROR: AddressSanitizer: SEGV on unknown address 0x563bbe606d60 (pc 0x563bbc2809f8 bp 0x000000000000 sp 0x7fffa772f8a0 T0) Step #5: ==854==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bbc2809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563bbc27fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563bbc27fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563bbc27e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563bbc27e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe53082f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe53082fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bbbd3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bbbd65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe53080d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bbbd2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2480268925 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0e08f2a70, 0x55a0e08fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0e08fd7b0,0x55a0e09aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==866==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0e2862d60 (pc 0x55a0e04dc9f8 bp 0x000000000000 sp 0x7ffc80e6cf80 T0) Step #5: ==866==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0e04dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a0e04dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a0e04dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a0e04da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0e04da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f593b2668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f593b266a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0dff96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0dffc1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f593b244082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0dff8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2481152791 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56212f6b3a70, 0x56212f6be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56212f6be7b0,0x56212f76bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==878==ERROR: AddressSanitizer: SEGV on unknown address 0x562131623d60 (pc 0x56212f29d9f8 bp 0x000000000000 sp 0x7ffc35483350 T0) Step #5: ==878==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56212f29d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56212f29cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56212f29cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56212f29b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56212f29b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7face62ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7face62aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56212ed57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56212ed82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7face6289082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56212ed4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2482027067 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f045b61a70, 0x55f045b6c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f045b6c7b0,0x55f045c19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==891==ERROR: AddressSanitizer: SEGV on unknown address 0x55f047ad1d60 (pc 0x55f04574b9f8 bp 0x000000000000 sp 0x7fffea15b310 T0) Step #5: ==891==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f04574b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f04574ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f04574abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f0457494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f045749211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3c2eec38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c2eec3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f045205a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f045230e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c2eea1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0451f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2482909817 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558fa9065a70, 0x558fa90707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558fa90707b0,0x558fa911dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==903==ERROR: AddressSanitizer: SEGV on unknown address 0x558faafd5d60 (pc 0x558fa8c4f9f8 bp 0x000000000000 sp 0x7fff54a367f0 T0) Step #5: ==903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fa8c4f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558fa8c4ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558fa8c4ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558fa8c4d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558fa8c4d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7d667238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d66723a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fa8709a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fa8734e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d66701082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fa86fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2483792818 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0a03aea70, 0x55d0a03b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0a03b97b0,0x55d0a0466ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==922==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0a231ed60 (pc 0x55d09ff989f8 bp 0x000000000000 sp 0x7ffc530b33c0 T0) Step #5: ==922==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d09ff989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d09ff97d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d09ff97bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d09ff964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d09ff96211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd7874c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7874c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d09fa52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d09fa7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7874a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d09fa4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2484671989 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d83165a70, 0x559d831707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d831707b0,0x559d8321dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==942==ERROR: AddressSanitizer: SEGV on unknown address 0x559d850d5d60 (pc 0x559d82d4f9f8 bp 0x000000000000 sp 0x7ffdb0d0abd0 T0) Step #5: ==942==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d82d4f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559d82d4ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559d82d4ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559d82d4d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d82d4d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f569cd5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f569cd5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d82809a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d82834e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f569cd3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d827fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2485555960 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d682201a70, 0x55d68220c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d68220c7b0,0x55d6822b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==962==ERROR: AddressSanitizer: SEGV on unknown address 0x55d684171d60 (pc 0x55d681deb9f8 bp 0x000000000000 sp 0x7ffc12d11dc0 T0) Step #5: ==962==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d681deb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d681dead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d681deabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d681de94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d681de9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4bb6a6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bb6a6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6818a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6818d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bb6a4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d68189833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2486443272 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2b9428a70, 0x55e2b94337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2b94337b0,0x55e2b94e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==983==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2bb398d60 (pc 0x55e2b90129f8 bp 0x000000000000 sp 0x7ffcbfabd580 T0) Step #5: ==983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2b90129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e2b9011d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e2b9011bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e2b90104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2b9010211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f59d97848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59d9784a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2b8acca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2b8af7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59d9762082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2b8abf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2487322362 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55995c0a6a70, 0x55995c0b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55995c0b17b0,0x55995c15eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1002==ERROR: AddressSanitizer: SEGV on unknown address 0x55995e016d60 (pc 0x55995bc909f8 bp 0x000000000000 sp 0x7fff88ebc1b0 T0) Step #5: ==1002==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55995bc909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55995bc8fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55995bc8fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55995bc8e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55995bc8e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2f8ac688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f8ac68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55995b74aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55995b775e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f8ac46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55995b73d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2488203459 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d08030a70, 0x558d0803b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d0803b7b0,0x558d080e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1023==ERROR: AddressSanitizer: SEGV on unknown address 0x558d09fa0d60 (pc 0x558d07c1a9f8 bp 0x000000000000 sp 0x7ffcaf5330e0 T0) Step #5: ==1023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d07c1a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558d07c19d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558d07c19bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558d07c184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d07c18211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7eff56ec38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff56ec3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d076d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d076ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff56ea1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d076c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2489084250 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbde93fa70, 0x55dbde94a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbde94a7b0,0x55dbde9f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1043==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbe08afd60 (pc 0x55dbde5299f8 bp 0x000000000000 sp 0x7ffce9f07e80 T0) Step #5: ==1043==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbde5299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dbde528d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dbde528bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dbde5274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbde527211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa0a7c3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0a7c3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbddfe3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbde00ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0a7c18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbddfd633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1043==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2489969829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2dafe1a70, 0x55e2dafec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2dafec7b0,0x55e2db099ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1064==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2dcf51d60 (pc 0x55e2dabcb9f8 bp 0x000000000000 sp 0x7ffee776d290 T0) Step #5: ==1064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2dabcb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e2dabcad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e2dabcabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e2dabc94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2dabc9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f599f98f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f599f98fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2da685a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2da6b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f599f96d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2da67833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2490844128 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af9aff7a70, 0x55af9b0027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af9b0027b0,0x55af9b0afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1083==ERROR: AddressSanitizer: SEGV on unknown address 0x55af9cf67d60 (pc 0x55af9abe19f8 bp 0x000000000000 sp 0x7ffd7330b480 T0) Step #5: ==1083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af9abe19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55af9abe0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55af9abe0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55af9abdf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af9abdf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f90013158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9001315a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af9a69ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af9a6c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90012f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af9a68e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2491725929 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556101858a70, 0x5561018637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561018637b0,0x556101910ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1103==ERROR: AddressSanitizer: SEGV on unknown address 0x5561037c8d60 (pc 0x5561014429f8 bp 0x000000000000 sp 0x7fff4bb57d00 T0) Step #5: ==1103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561014429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556101441d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556101441bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5561014404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556101440211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f561134d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f561134da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556100efca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556100f27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f561132b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556100eef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2492611930 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595367f3a70, 0x5595367fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595367fe7b0,0x5595368abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1122==ERROR: AddressSanitizer: SEGV on unknown address 0x559538763d60 (pc 0x5595363dd9f8 bp 0x000000000000 sp 0x7ffe97b6a880 T0) Step #5: ==1122==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595363dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5595363dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5595363dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5595363db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595363db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb5acd2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5acd2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559535e97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559535ec2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5acd0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559535e8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2493501717 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6848ada70, 0x55b6848b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6848b87b0,0x55b684965ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1140==ERROR: AddressSanitizer: SEGV on unknown address 0x55b68681dd60 (pc 0x55b6844979f8 bp 0x000000000000 sp 0x7ffdd5a3f410 T0) Step #5: ==1140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6844979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b684496d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b684496bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b6844954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b684495211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f33aefc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33aefc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b683f51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b683f7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33aefa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b683f4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2494385816 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb567afa70, 0x55bb567ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb567ba7b0,0x55bb56867ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1160==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb5871fd60 (pc 0x55bb563999f8 bp 0x000000000000 sp 0x7ffdc50181f0 T0) Step #5: ==1160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb563999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bb56398d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bb56398bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bb563974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb56397211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb6131b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6131b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb55e53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb55e7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb61318f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb55e4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2495265870 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b9e74ca70, 0x559b9e7577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b9e7577b0,0x559b9e804ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1180==ERROR: AddressSanitizer: SEGV on unknown address 0x559ba06bcd60 (pc 0x559b9e3369f8 bp 0x000000000000 sp 0x7ffd0853a170 T0) Step #5: ==1180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b9e3369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559b9e335d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559b9e335bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559b9e3344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b9e334211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9c83f118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c83f11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b9ddf0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b9de1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c83eef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b9dde333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2496148466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562acac6ba70, 0x562acac767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562acac767b0,0x562acad23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1200==ERROR: AddressSanitizer: SEGV on unknown address 0x562accbdbd60 (pc 0x562aca8559f8 bp 0x000000000000 sp 0x7ffc6dc88370 T0) Step #5: ==1200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562aca8559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562aca854d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562aca854bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562aca8534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562aca853211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2e139658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e13965a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562aca30fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562aca33ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e13943082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562aca30233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2497028271 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a38fe93a70, 0x55a38fe9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a38fe9e7b0,0x55a38ff4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1220==ERROR: AddressSanitizer: SEGV on unknown address 0x55a391e03d60 (pc 0x55a38fa7d9f8 bp 0x000000000000 sp 0x7ffc3d4b2970 T0) Step #5: ==1220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a38fa7d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a38fa7cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a38fa7cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a38fa7b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a38fa7b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f95ee1938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95ee193a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a38f537a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a38f562e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95ee171082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a38f52a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2497909343 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56188dbffa70, 0x56188dc0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56188dc0a7b0,0x56188dcb7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1240==ERROR: AddressSanitizer: SEGV on unknown address 0x56188fb6fd60 (pc 0x56188d7e99f8 bp 0x000000000000 sp 0x7ffd8f5c7520 T0) Step #5: ==1240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56188d7e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56188d7e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56188d7e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56188d7e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56188d7e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe7719d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7719d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56188d2a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56188d2cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7719af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56188d29633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2498789797 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c96b7dda70, 0x55c96b7e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c96b7e87b0,0x55c96b895ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1260==ERROR: AddressSanitizer: SEGV on unknown address 0x55c96d74dd60 (pc 0x55c96b3c79f8 bp 0x000000000000 sp 0x7ffe473c7b50 T0) Step #5: ==1260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c96b3c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c96b3c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c96b3c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c96b3c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c96b3c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f55e7aa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55e7aa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c96ae81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c96aeace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55e7a85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c96ae7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2499676781 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa30c00a70, 0x55fa30c0b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa30c0b7b0,0x55fa30cb8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1280==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa32b70d60 (pc 0x55fa307ea9f8 bp 0x000000000000 sp 0x7ffdaa75d6e0 T0) Step #5: ==1280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa307ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fa307e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fa307e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fa307e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa307e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd4ae4628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4ae462a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa302a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa302cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4ae440082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa3029733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2500561042 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca78cfaa70, 0x55ca78d057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca78d057b0,0x55ca78db2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1300==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca7ac6ad60 (pc 0x55ca788e49f8 bp 0x000000000000 sp 0x7ffe81a0a7d0 T0) Step #5: ==1300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca788e49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ca788e3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ca788e3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ca788e24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca788e2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f834060b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f834060ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca7839ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca783c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83405e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca7839133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2501441254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd987d9a70, 0x55cd987e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd987e47b0,0x55cd98891ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1320==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd9a749d60 (pc 0x55cd983c39f8 bp 0x000000000000 sp 0x7ffc81bedb00 T0) Step #5: ==1320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd983c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cd983c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cd983c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cd983c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd983c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9de0f4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9de0f4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd97e7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd97ea8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9de0f28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd97e7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2502323589 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed453d7a70, 0x55ed453e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed453e27b0,0x55ed4548fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1340==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed47347d60 (pc 0x55ed44fc19f8 bp 0x000000000000 sp 0x7fffb2ea2720 T0) Step #5: ==1340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed44fc19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ed44fc0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ed44fc0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ed44fbf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed44fbf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5a3adfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a3adfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed44a7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed44aa6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a3addb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed44a6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2503201347 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa262c1a70, 0x55aa262cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa262cc7b0,0x55aa26379ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1360==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa28231d60 (pc 0x55aa25eab9f8 bp 0x000000000000 sp 0x7ffe35c74160 T0) Step #5: ==1360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa25eab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55aa25eaad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55aa25eaabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55aa25ea94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa25ea9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f22c4f598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22c4f59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa25965a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa25990e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22c4f37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa2595833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 36 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2504075265 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ab39b7a70, 0x561ab39c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ab39c27b0,0x561ab3a6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1380==ERROR: AddressSanitizer: SEGV on unknown address 0x561ab5927d60 (pc 0x561ab35a19f8 bp 0x000000000000 sp 0x7fffdf6cbb60 T0) Step #5: ==1380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ab35a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561ab35a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561ab35a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561ab359f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ab359f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f50d1ced8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50d1ceda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ab305ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ab3086e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50d1ccb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ab304e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 37 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2504953354 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576c3674a70, 0x5576c367f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576c367f7b0,0x5576c372cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1400==ERROR: AddressSanitizer: SEGV on unknown address 0x5576c55e4d60 (pc 0x5576c325e9f8 bp 0x000000000000 sp 0x7ffc8a981380 T0) Step #5: ==1400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576c325e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5576c325dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5576c325dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5576c325c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576c325c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb6c9b898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6c9b89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576c2d18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576c2d43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6c9b67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576c2d0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 38 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2505834324 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608143e5a70, 0x5608143f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608143f07b0,0x56081449dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1420==ERROR: AddressSanitizer: SEGV on unknown address 0x560816355d60 (pc 0x560813fcf9f8 bp 0x000000000000 sp 0x7ffcec209ac0 T0) Step #5: ==1420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560813fcf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560813fced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560813fcebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560813fcd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560813fcd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f872efc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f872efc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560813a89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560813ab4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f872efa4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560813a7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 39 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2506711013 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a30cffa70, 0x558a30d0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a30d0a7b0,0x558a30db7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1440==ERROR: AddressSanitizer: SEGV on unknown address 0x558a32c6fd60 (pc 0x558a308e99f8 bp 0x000000000000 sp 0x7ffe2cf5c380 T0) Step #5: ==1440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a308e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558a308e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558a308e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558a308e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a308e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f79f3d1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79f3d1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a303a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a303cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79f3cfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a3039633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 40 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2507586369 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5c7e8ca70, 0x55a5c7e977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5c7e977b0,0x55a5c7f44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1460==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5c9dfcd60 (pc 0x55a5c7a769f8 bp 0x000000000000 sp 0x7fff40c70970 T0) Step #5: ==1460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5c7a769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a5c7a75d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a5c7a75bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a5c7a744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5c7a74211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f55458eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55458eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5c7530a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5c755be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55458c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5c752333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 41 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2508470426 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e23bc17a70, 0x55e23bc227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e23bc227b0,0x55e23bccfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1480==ERROR: AddressSanitizer: SEGV on unknown address 0x55e23db87d60 (pc 0x55e23b8019f8 bp 0x000000000000 sp 0x7ffe34724cf0 T0) Step #5: ==1480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e23b8019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e23b800d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e23b800bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e23b7ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e23b7ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f14f525e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14f525ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e23b2bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e23b2e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14f523c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e23b2ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 42 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2509347520 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d4e52b9a70, 0x55d4e52c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4e52c47b0,0x55d4e5371ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1500==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4e7229d60 (pc 0x55d4e4ea39f8 bp 0x000000000000 sp 0x7ffed2c1b8a0 T0) Step #5: ==1500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4e4ea39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d4e4ea2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d4e4ea2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d4e4ea14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4e4ea1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f56dccff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56dccffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4e495da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4e4988e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56dccdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4e495033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 43 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2510231899 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8a70b7a70, 0x55b8a70c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8a70c27b0,0x55b8a716fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1520==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8a9027d60 (pc 0x55b8a6ca19f8 bp 0x000000000000 sp 0x7ffee896a2f0 T0) Step #5: ==1520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8a6ca19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b8a6ca0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b8a6ca0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b8a6c9f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8a6c9f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7eff57ba68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff57ba6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8a675ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8a6786e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff57b84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8a674e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 44 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2511112880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca343f5a70, 0x55ca344007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca344007b0,0x55ca344adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1541==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca36365d60 (pc 0x55ca33fdf9f8 bp 0x000000000000 sp 0x7ffd1668c8d0 T0) Step #5: ==1541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca33fdf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ca33fded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ca33fdebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ca33fdd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca33fdd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1db00d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1db00d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca33a99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca33ac4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1db00b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca33a8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 45 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2511994522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e9a25ca70, 0x562e9a2677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e9a2677b0,0x562e9a314ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1565==ERROR: AddressSanitizer: SEGV on unknown address 0x562e9c1ccd60 (pc 0x562e99e469f8 bp 0x000000000000 sp 0x7fff15addec0 T0) Step #5: ==1565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e99e469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562e99e45d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562e99e45bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562e99e444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e99e44211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff6b89298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6b8929a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e99900a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e9992be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6b8907082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e998f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 46 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2512875236 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c6a733a70, 0x555c6a73e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c6a73e7b0,0x555c6a7ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1589==ERROR: AddressSanitizer: SEGV on unknown address 0x555c6c6a3d60 (pc 0x555c6a31d9f8 bp 0x000000000000 sp 0x7ffdae557c30 T0) Step #5: ==1589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c6a31d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555c6a31cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555c6a31cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555c6a31b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c6a31b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1038b1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1038b1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c69dd7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c69e02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1038afc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c69dca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 47 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2513762948 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec81598a70, 0x55ec815a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec815a37b0,0x55ec81650ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1613==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec83508d60 (pc 0x55ec811829f8 bp 0x000000000000 sp 0x7ffdba2732b0 T0) Step #5: ==1613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec811829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ec81181d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ec81181bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ec811804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec81180211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd5b59428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5b5942a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec80c3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec80c67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5b5920082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec80c2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 48 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2514647809 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557889db6a70, 0x557889dc17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557889dc17b0,0x557889e6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1637==ERROR: AddressSanitizer: SEGV on unknown address 0x55788bd26d60 (pc 0x5578899a09f8 bp 0x000000000000 sp 0x7ffc2895c0c0 T0) Step #5: ==1637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578899a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55788999fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55788999fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55788999e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55788999e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdcc3dcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcc3dcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55788945aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557889485e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcc3da9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55788944d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 49 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2515527631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56036365aa70, 0x5603636657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603636657b0,0x560363712ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1661==ERROR: AddressSanitizer: SEGV on unknown address 0x5603655cad60 (pc 0x5603632449f8 bp 0x000000000000 sp 0x7ffdac379b10 T0) Step #5: ==1661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603632449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560363243d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560363243bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5603632424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560363242211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa00dfbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa00dfbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560362cfea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560362d29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa00df9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560362cf133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 50 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2516405446 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b048defa70, 0x55b048dfa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b048dfa7b0,0x55b048ea7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1685==ERROR: AddressSanitizer: SEGV on unknown address 0x55b04ad5fd60 (pc 0x55b0489d99f8 bp 0x000000000000 sp 0x7fff31206200 T0) Step #5: ==1685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0489d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b0489d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b0489d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b0489d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0489d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe3f74b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3f74b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b048493a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0484bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3f748e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b04848633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 51 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2517280549 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a010d46a70, 0x55a010d517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a010d517b0,0x55a010dfeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1709==ERROR: AddressSanitizer: SEGV on unknown address 0x55a012cb6d60 (pc 0x55a0109309f8 bp 0x000000000000 sp 0x7ffcbaebf5a0 T0) Step #5: ==1709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0109309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a01092fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a01092fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a01092e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a01092e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb7f00d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7f00d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0103eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a010415e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7f00ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0103dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 52 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2518165635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c7fbaaa70, 0x561c7fbb57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c7fbb57b0,0x561c7fc62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1733==ERROR: AddressSanitizer: SEGV on unknown address 0x561c81b1ad60 (pc 0x561c7f7949f8 bp 0x000000000000 sp 0x7fff3449cfd0 T0) Step #5: ==1733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c7f7949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561c7f793d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561c7f793bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561c7f7924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c7f792211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd50e40d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd50e40da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c7f24ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c7f279e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd50e3eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c7f24133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 53 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2519047430 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560db1e50a70, 0x560db1e5b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560db1e5b7b0,0x560db1f08ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1757==ERROR: AddressSanitizer: SEGV on unknown address 0x560db3dc0d60 (pc 0x560db1a3a9f8 bp 0x000000000000 sp 0x7fff40fddb70 T0) Step #5: ==1757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560db1a3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560db1a39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560db1a39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560db1a384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560db1a38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7c56f628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c56f62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560db14f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560db151fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c56f40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560db14e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 54 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2519923605 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652811d9a70, 0x5652811e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652811e47b0,0x565281291ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1781==ERROR: AddressSanitizer: SEGV on unknown address 0x565283149d60 (pc 0x565280dc39f8 bp 0x000000000000 sp 0x7ffd355c6590 T0) Step #5: ==1781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565280dc39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x565280dc2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x565280dc2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x565280dc14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565280dc1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7d174178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d17417a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56528087da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652808a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d173f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56528087033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 55 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2520806293 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5fa594a70, 0x55b5fa59f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5fa59f7b0,0x55b5fa64cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1805==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5fc504d60 (pc 0x55b5fa17e9f8 bp 0x000000000000 sp 0x7ffc09affba0 T0) Step #5: ==1805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5fa17e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b5fa17dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b5fa17dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b5fa17c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5fa17c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7eddedf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7eddedfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5f9c38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5f9c63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7eddebd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5f9c2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 56 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2521694356 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c75842a70, 0x563c7584d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c7584d7b0,0x563c758faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1829==ERROR: AddressSanitizer: SEGV on unknown address 0x563c777b2d60 (pc 0x563c7542c9f8 bp 0x000000000000 sp 0x7ffd22314670 T0) Step #5: ==1829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c7542c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563c7542bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563c7542bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563c7542a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c7542a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2c2f45e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c2f45ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c74ee6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c74f11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c2f43c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c74ed933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 57 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2522574837 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e07d55a70, 0x562e07d607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e07d607b0,0x562e07e0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1853==ERROR: AddressSanitizer: SEGV on unknown address 0x562e09cc5d60 (pc 0x562e0793f9f8 bp 0x000000000000 sp 0x7fff1514ebf0 T0) Step #5: ==1853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e0793f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562e0793ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562e0793ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562e0793d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e0793d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fee889e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee889e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e073f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e07424e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee889c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e073ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 58 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2523454825 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650ccb9aa70, 0x5650ccba57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650ccba57b0,0x5650ccc52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1877==ERROR: AddressSanitizer: SEGV on unknown address 0x5650ceb0ad60 (pc 0x5650cc7849f8 bp 0x000000000000 sp 0x7fffdd7f0460 T0) Step #5: ==1877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650cc7849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5650cc783d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5650cc783bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5650cc7824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650cc782211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f115ec898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f115ec89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650cc23ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650cc269e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f115ec67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650cc23133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 59 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2524331119 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2140d1a70, 0x55c2140dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2140dc7b0,0x55c214189ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1901==ERROR: AddressSanitizer: SEGV on unknown address 0x55c216041d60 (pc 0x55c213cbb9f8 bp 0x000000000000 sp 0x7ffc29bbe300 T0) Step #5: ==1901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c213cbb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c213cbad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c213cbabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c213cb94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c213cb9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcfa87648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfa8764a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c213775a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2137a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfa8742082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c21376833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 60 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2525209051 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557dc834ba70, 0x557dc83567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557dc83567b0,0x557dc8403ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1925==ERROR: AddressSanitizer: SEGV on unknown address 0x557dca2bbd60 (pc 0x557dc7f359f8 bp 0x000000000000 sp 0x7ffd011f7180 T0) Step #5: ==1925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557dc7f359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557dc7f34d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557dc7f34bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557dc7f334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557dc7f33211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd96418b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd96418ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557dc79efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557dc7a1ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd964169082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557dc79e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 61 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2526091863 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b90981fa70, 0x55b90982a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b90982a7b0,0x55b9098d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1949==ERROR: AddressSanitizer: SEGV on unknown address 0x55b90b78fd60 (pc 0x55b9094099f8 bp 0x000000000000 sp 0x7fff70001760 T0) Step #5: ==1949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9094099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b909408d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b909408bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b9094074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b909407211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fee6f8288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee6f828a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b908ec3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b908eeee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee6f806082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b908eb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 62 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2526978590 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55583107ca70, 0x5558310877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558310877b0,0x555831134ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1973==ERROR: AddressSanitizer: SEGV on unknown address 0x555832fecd60 (pc 0x555830c669f8 bp 0x000000000000 sp 0x7ffd09e00e40 T0) Step #5: ==1973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555830c669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555830c65d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555830c65bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555830c644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555830c64211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0856b008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0856b00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555830720a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55583074be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0856ade082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55583071333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 63 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2527863148 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c3759ba70, 0x556c375a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c375a67b0,0x556c37653ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1997==ERROR: AddressSanitizer: SEGV on unknown address 0x556c3950bd60 (pc 0x556c371859f8 bp 0x000000000000 sp 0x7fffde296020 T0) Step #5: ==1997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c371859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556c37184d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556c37184bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556c371834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c37183211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2c518408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c51840a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c36c3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c36c6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c5181e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c36c3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 64 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2528742414 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561074971a70, 0x56107497c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56107497c7b0,0x561074a29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2021==ERROR: AddressSanitizer: SEGV on unknown address 0x5610768e1d60 (pc 0x56107455b9f8 bp 0x000000000000 sp 0x7fff1a65a640 T0) Step #5: ==2021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56107455b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56107455ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56107455abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5610745594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561074559211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb8a73838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8a7383a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561074015a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561074040e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8a7361082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56107400833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 65 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2529617166 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7d76a1a70, 0x55c7d76ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7d76ac7b0,0x55c7d7759ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2045==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7d9611d60 (pc 0x55c7d728b9f8 bp 0x000000000000 sp 0x7ffe09c76ab0 T0) Step #5: ==2045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7d728b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c7d728ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c7d728abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c7d72894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7d7289211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f94ef72c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94ef72ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7d6d45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7d6d70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94ef70a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7d6d3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 66 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2530497605 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e67175a70, 0x562e671807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e671807b0,0x562e6722dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2069==ERROR: AddressSanitizer: SEGV on unknown address 0x562e690e5d60 (pc 0x562e66d5f9f8 bp 0x000000000000 sp 0x7ffff55487c0 T0) Step #5: ==2069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e66d5f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562e66d5ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562e66d5ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562e66d5d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e66d5d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9f183fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f183fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e66819a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e66844e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f183db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e6680c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 67 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2531384501 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e79f077a70, 0x55e79f0827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e79f0827b0,0x55e79f12fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2093==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7a0fe7d60 (pc 0x55e79ec619f8 bp 0x000000000000 sp 0x7ffdff471df0 T0) Step #5: ==2093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e79ec619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e79ec60d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e79ec60bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e79ec5f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e79ec5f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe9fc9ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9fc9baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e79e71ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e79e746e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9fc998082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e79e70e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 68 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2532265082 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55611ec48a70, 0x55611ec537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55611ec537b0,0x55611ed00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2117==ERROR: AddressSanitizer: SEGV on unknown address 0x556120bb8d60 (pc 0x55611e8329f8 bp 0x000000000000 sp 0x7ffc17ef3e30 T0) Step #5: ==2117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55611e8329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55611e831d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55611e831bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55611e8304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55611e830211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f31380448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3138044a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55611e2eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55611e317e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3138022082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55611e2df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 69 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2533147889 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55942e09da70, 0x55942e0a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55942e0a87b0,0x55942e155ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2141==ERROR: AddressSanitizer: SEGV on unknown address 0x55943000dd60 (pc 0x55942dc879f8 bp 0x000000000000 sp 0x7fff71f135c0 T0) Step #5: ==2141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55942dc879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55942dc86d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55942dc86bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55942dc854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55942dc85211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3c34ed18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c34ed1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55942d741a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55942d76ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c34eaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55942d73433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 70 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2534032792 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56545d986a70, 0x56545d9917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56545d9917b0,0x56545da3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2165==ERROR: AddressSanitizer: SEGV on unknown address 0x56545f8f6d60 (pc 0x56545d5709f8 bp 0x000000000000 sp 0x7ffe43a90040 T0) Step #5: ==2165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56545d5709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56545d56fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56545d56fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56545d56e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56545d56e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f73abaf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73abaf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56545d02aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56545d055e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73abad0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56545d01d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 71 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2534917136 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b14dbca70, 0x564b14dc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b14dc77b0,0x564b14e74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2188==ERROR: AddressSanitizer: SEGV on unknown address 0x564b16d2cd60 (pc 0x564b149a69f8 bp 0x000000000000 sp 0x7ffe2955d7d0 T0) Step #5: ==2188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b149a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564b149a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564b149a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564b149a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b149a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f52cc0b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52cc0b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b14460a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b1448be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52cc090082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b1445333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 72 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2535797850 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591f044ea70, 0x5591f04597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591f04597b0,0x5591f0506ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2212==ERROR: AddressSanitizer: SEGV on unknown address 0x5591f23bed60 (pc 0x5591f00389f8 bp 0x000000000000 sp 0x7fff72251b90 T0) Step #5: ==2212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591f00389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5591f0037d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5591f0037bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5591f00364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591f0036211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa6d89178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6d8917a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591efaf2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591efb1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6d88f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591efae533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 73 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2536682347 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ccb9c3a70, 0x560ccb9ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ccb9ce7b0,0x560ccba7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2235==ERROR: AddressSanitizer: SEGV on unknown address 0x560ccd933d60 (pc 0x560ccb5ad9f8 bp 0x000000000000 sp 0x7ffc4bd9ca30 T0) Step #5: ==2235==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ccb5ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560ccb5acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560ccb5acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560ccb5ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ccb5ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7bdd24b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7bdd24ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ccb067a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ccb092e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bdd229082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ccb05a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 74 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2537559249 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e770e4da70, 0x55e770e587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e770e587b0,0x55e770f05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2257==ERROR: AddressSanitizer: SEGV on unknown address 0x55e772dbdd60 (pc 0x55e770a379f8 bp 0x000000000000 sp 0x7ffc8feac4e0 T0) Step #5: ==2257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e770a379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e770a36d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e770a36bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e770a354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e770a35211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4cdcf3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cdcf3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7704f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e77051ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cdcf1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7704e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 75 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2538436959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557205f2a70, 0x5557205fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557205fd7b0,0x5557206aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2281==ERROR: AddressSanitizer: SEGV on unknown address 0x555722562d60 (pc 0x5557201dc9f8 bp 0x000000000000 sp 0x7ffcceee69f0 T0) Step #5: ==2281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557201dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5557201dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5557201dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5557201da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5557201da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fafb2ed18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafb2ed1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55571fc96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55571fcc1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafb2eaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55571fc8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 76 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2539317567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c6c5dca70, 0x557c6c5e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c6c5e77b0,0x557c6c694ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2305==ERROR: AddressSanitizer: SEGV on unknown address 0x557c6e54cd60 (pc 0x557c6c1c69f8 bp 0x000000000000 sp 0x7ffc547efc90 T0) Step #5: ==2305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c6c1c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557c6c1c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557c6c1c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557c6c1c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c6c1c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fba3b1a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba3b1a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c6bc80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c6bcabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba3b17f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c6bc7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 77 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2540199292 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632fed11a70, 0x5632fed1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632fed1c7b0,0x5632fedc9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2329==ERROR: AddressSanitizer: SEGV on unknown address 0x563300c81d60 (pc 0x5632fe8fb9f8 bp 0x000000000000 sp 0x7ffc75cbfff0 T0) Step #5: ==2329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632fe8fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5632fe8fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5632fe8fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5632fe8f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632fe8f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1681c698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1681c69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632fe3b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632fe3e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1681c47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632fe3a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 78 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2541085285 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a09a2a3a70, 0x55a09a2ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a09a2ae7b0,0x55a09a35bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2353==ERROR: AddressSanitizer: SEGV on unknown address 0x55a09c213d60 (pc 0x55a099e8d9f8 bp 0x000000000000 sp 0x7ffe4f0b2110 T0) Step #5: ==2353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a099e8d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a099e8cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a099e8cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a099e8b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a099e8b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbd7fd728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd7fd72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a099947a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a099972e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd7fd50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a09993a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 79 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2541968858 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55626370fa70, 0x55626371a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55626371a7b0,0x5562637c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2377==ERROR: AddressSanitizer: SEGV on unknown address 0x55626567fd60 (pc 0x5562632f99f8 bp 0x000000000000 sp 0x7ffd4f9611f0 T0) Step #5: ==2377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562632f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5562632f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5562632f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5562632f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562632f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7a8db418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a8db41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556262db3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556262ddee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a8db1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556262da633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 80 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2542856639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56024095aa70, 0x5602409657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602409657b0,0x560240a12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2401==ERROR: AddressSanitizer: SEGV on unknown address 0x5602428cad60 (pc 0x5602405449f8 bp 0x000000000000 sp 0x7ffc8d6f1bc0 T0) Step #5: ==2401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602405449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560240543d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560240543bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5602405424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560240542211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f874d7b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f874d7b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56023fffea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560240029e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f874d793082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56023fff133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 81 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2543732745 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec0d3bda70, 0x55ec0d3c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec0d3c87b0,0x55ec0d475ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2425==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec0f32dd60 (pc 0x55ec0cfa79f8 bp 0x000000000000 sp 0x7ffe789ebe20 T0) Step #5: ==2425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec0cfa79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ec0cfa6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ec0cfa6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ec0cfa54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec0cfa5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1d289978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d28997a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec0ca61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec0ca8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d28975082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec0ca5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 82 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2544621544 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561922a7da70, 0x561922a887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561922a887b0,0x561922b35ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2449==ERROR: AddressSanitizer: SEGV on unknown address 0x5619249edd60 (pc 0x5619226679f8 bp 0x000000000000 sp 0x7fffc00982b0 T0) Step #5: ==2449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619226679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561922666d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561922666bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5619226654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561922665211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff41e4508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff41e450a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561922121a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56192214ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff41e42e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56192211433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 83 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2545494789 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c43ae0ca70, 0x55c43ae177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c43ae177b0,0x55c43aec4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2473==ERROR: AddressSanitizer: SEGV on unknown address 0x55c43cd7cd60 (pc 0x55c43a9f69f8 bp 0x000000000000 sp 0x7fff6d004cf0 T0) Step #5: ==2473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c43a9f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c43a9f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c43a9f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c43a9f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c43a9f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0b018b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b018b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c43a4b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c43a4dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b01897082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c43a4a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 84 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2546375413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640421aea70, 0x5640421b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640421b97b0,0x564042266ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2497==ERROR: AddressSanitizer: SEGV on unknown address 0x56404411ed60 (pc 0x564041d989f8 bp 0x000000000000 sp 0x7ffc6fc2cae0 T0) Step #5: ==2497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564041d989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564041d97d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564041d97bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564041d964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564041d96211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fced21bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fced21bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564041852a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56404187de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fced219a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56404184533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 85 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2547258644 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edeb2a7a70, 0x55edeb2b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edeb2b27b0,0x55edeb35fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2521==ERROR: AddressSanitizer: SEGV on unknown address 0x55eded217d60 (pc 0x55edeae919f8 bp 0x000000000000 sp 0x7ffd24937b80 T0) Step #5: ==2521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edeae919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55edeae90d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55edeae90bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55edeae8f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55edeae8f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd1ebef48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1ebef4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edea94ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edea976e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1ebed2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edea93e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 86 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2548139360 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559684daca70, 0x559684db77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559684db77b0,0x559684e64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2545==ERROR: AddressSanitizer: SEGV on unknown address 0x559686d1cd60 (pc 0x5596849969f8 bp 0x000000000000 sp 0x7ffc5ff46aa0 T0) Step #5: ==2545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596849969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559684995d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559684995bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5596849944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559684994211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f955cb888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f955cb88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559684450a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55968447be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f955cb66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55968444333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 87 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2549022412 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55836558fa70, 0x55836559a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55836559a7b0,0x558365647ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2569==ERROR: AddressSanitizer: SEGV on unknown address 0x5583674ffd60 (pc 0x5583651799f8 bp 0x000000000000 sp 0x7fff3f4d5120 T0) Step #5: ==2569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583651799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558365178d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558365178bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5583651774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558365177211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f64dffdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64dffdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558364c33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558364c5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64dffba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558364c2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 88 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2549906327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56217d061a70, 0x56217d06c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56217d06c7b0,0x56217d119ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2593==ERROR: AddressSanitizer: SEGV on unknown address 0x56217efd1d60 (pc 0x56217cc4b9f8 bp 0x000000000000 sp 0x7ffe2b1fdaf0 T0) Step #5: ==2593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56217cc4b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56217cc4ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56217cc4abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56217cc494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56217cc49211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe47f15b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe47f15ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56217c705a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56217c730e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe47f139082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56217c6f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 89 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2550792325 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b206c86a70, 0x55b206c917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b206c917b0,0x55b206d3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2617==ERROR: AddressSanitizer: SEGV on unknown address 0x55b208bf6d60 (pc 0x55b2068709f8 bp 0x000000000000 sp 0x7ffe707b36c0 T0) Step #5: ==2617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2068709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b20686fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b20686fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b20686e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b20686e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc8afcef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8afcefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b20632aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b206355e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8afccd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b20631d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 90 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2551672631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555db0eb6a70, 0x555db0ec17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555db0ec17b0,0x555db0f6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2641==ERROR: AddressSanitizer: SEGV on unknown address 0x555db2e26d60 (pc 0x555db0aa09f8 bp 0x000000000000 sp 0x7ffd59932a70 T0) Step #5: ==2641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555db0aa09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555db0a9fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555db0a9fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555db0a9e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555db0a9e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f57738e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57738e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555db055aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555db0585e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57738c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555db054d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 91 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2552561917 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2fed9ca70, 0x55d2feda77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2feda77b0,0x55d2fee54ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2665==ERROR: AddressSanitizer: SEGV on unknown address 0x55d300d0cd60 (pc 0x55d2fe9869f8 bp 0x000000000000 sp 0x7ffc773c5870 T0) Step #5: ==2665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2fe9869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d2fe985d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d2fe985bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d2fe9844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2fe984211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f174a50b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f174a50ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2fe440a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2fe46be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f174a4e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2fe43333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 92 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2553449503 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55597f6a2a70, 0x55597f6ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55597f6ad7b0,0x55597f75aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2689==ERROR: AddressSanitizer: SEGV on unknown address 0x555981612d60 (pc 0x55597f28c9f8 bp 0x000000000000 sp 0x7ffc8a031ef0 T0) Step #5: ==2689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55597f28c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55597f28bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55597f28bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55597f28a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55597f28a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa231a9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa231a9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55597ed46a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55597ed71e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa231a79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55597ed3933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 93 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2554330407 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56244eadda70, 0x56244eae87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56244eae87b0,0x56244eb95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2713==ERROR: AddressSanitizer: SEGV on unknown address 0x562450a4dd60 (pc 0x56244e6c79f8 bp 0x000000000000 sp 0x7ffdb21d23c0 T0) Step #5: ==2713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56244e6c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56244e6c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56244e6c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56244e6c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56244e6c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f09de2e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09de2e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56244e181a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56244e1ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09de2c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56244e17433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 94 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2555210923 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560275504a70, 0x56027550f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56027550f7b0,0x5602755bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2737==ERROR: AddressSanitizer: SEGV on unknown address 0x560277474d60 (pc 0x5602750ee9f8 bp 0x000000000000 sp 0x7fffcf8ab2e0 T0) Step #5: ==2737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602750ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5602750edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5602750edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5602750ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602750ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f34fdc388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34fdc38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560274ba8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560274bd3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34fdc16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560274b9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 95 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2556092251 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56101fa23a70, 0x56101fa2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56101fa2e7b0,0x56101fadbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2761==ERROR: AddressSanitizer: SEGV on unknown address 0x561021993d60 (pc 0x56101f60d9f8 bp 0x000000000000 sp 0x7ffd60c1e060 T0) Step #5: ==2761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56101f60d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56101f60cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56101f60cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56101f60b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56101f60b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f663311d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f663311da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56101f0c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56101f0f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66330fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56101f0ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 96 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2556971327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a0741fa70, 0x561a0742a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a0742a7b0,0x561a074d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2785==ERROR: AddressSanitizer: SEGV on unknown address 0x561a0938fd60 (pc 0x561a070099f8 bp 0x000000000000 sp 0x7ffff92aeed0 T0) Step #5: ==2785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a070099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561a07008d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561a07008bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561a070074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a07007211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe6675d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6675d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a06ac3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a06aeee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6675ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a06ab633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 97 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2557854957 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590660f3a70, 0x5590660fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590660fe7b0,0x5590661abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2809==ERROR: AddressSanitizer: SEGV on unknown address 0x559068063d60 (pc 0x559065cdd9f8 bp 0x000000000000 sp 0x7fff998be8d0 T0) Step #5: ==2809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559065cdd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559065cdcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559065cdcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559065cdb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559065cdb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efbffb168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efbffb16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559065797a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590657c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efbffaf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55906578a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 98 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2558731917 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55752fff8a70, 0x5575300037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575300037b0,0x5575300b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2833==ERROR: AddressSanitizer: SEGV on unknown address 0x557531f68d60 (pc 0x55752fbe29f8 bp 0x000000000000 sp 0x7ffc6ba223f0 T0) Step #5: ==2833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55752fbe29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55752fbe1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55752fbe1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55752fbe04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55752fbe0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6aabcd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6aabcd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55752f69ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55752f6c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aabcb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55752f68f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 99 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2559621657 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562be3409a70, 0x562be34147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562be34147b0,0x562be34c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2857==ERROR: AddressSanitizer: SEGV on unknown address 0x562be5379d60 (pc 0x562be2ff39f8 bp 0x000000000000 sp 0x7fff9fa6def0 T0) Step #5: ==2857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562be2ff39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562be2ff2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562be2ff2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562be2ff14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562be2ff1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3d808c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d808c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562be2aada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562be2ad8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d808a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562be2aa033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2560508546 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55953d221a70, 0x55953d22c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55953d22c7b0,0x55953d2d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2881==ERROR: AddressSanitizer: SEGV on unknown address 0x55953f191d60 (pc 0x55953ce0b9f8 bp 0x000000000000 sp 0x7ffdbb8548f0 T0) Step #5: ==2881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55953ce0b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55953ce0ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55953ce0abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55953ce094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55953ce09211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f765b35a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f765b35aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55953c8c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55953c8f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f765b338082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55953c8b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2561392691 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566bcf5ea70, 0x5566bcf697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566bcf697b0,0x5566bd016ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2905==ERROR: AddressSanitizer: SEGV on unknown address 0x5566beeced60 (pc 0x5566bcb489f8 bp 0x000000000000 sp 0x7ffcaeaa6320 T0) Step #5: ==2905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566bcb489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5566bcb47d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5566bcb47bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5566bcb464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566bcb46211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f69c13b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69c13b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566bc602a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566bc62de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69c1397082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566bc5f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2562275044 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559622beaa70, 0x559622bf57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559622bf57b0,0x559622ca2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2929==ERROR: AddressSanitizer: SEGV on unknown address 0x559624b5ad60 (pc 0x5596227d49f8 bp 0x000000000000 sp 0x7ffc3c716ca0 T0) Step #5: ==2929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596227d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5596227d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5596227d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5596227d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596227d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdc299db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc299dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55962228ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596222b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc299b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55962228133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2563163100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0d14d4a70, 0x55c0d14df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0d14df7b0,0x55c0d158cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2953==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0d3444d60 (pc 0x55c0d10be9f8 bp 0x000000000000 sp 0x7ffda80e43e0 T0) Step #5: ==2953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0d10be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c0d10bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c0d10bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c0d10bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0d10bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2ff64298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ff6429a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0d0b78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0d0ba3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ff6407082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0d0b6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2564045232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8ed452a70, 0x55a8ed45d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8ed45d7b0,0x55a8ed50aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2977==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8ef3c2d60 (pc 0x55a8ed03c9f8 bp 0x000000000000 sp 0x7ffd0476bd50 T0) Step #5: ==2977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8ed03c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a8ed03bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a8ed03bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a8ed03a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8ed03a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f148c2a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f148c2a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8ecaf6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8ecb21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f148c284082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8ecae933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2564932326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564918aeba70, 0x564918af67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564918af67b0,0x564918ba3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3001==ERROR: AddressSanitizer: SEGV on unknown address 0x56491aa5bd60 (pc 0x5649186d59f8 bp 0x000000000000 sp 0x7ffc0ef5ec00 T0) Step #5: ==3001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649186d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5649186d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5649186d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5649186d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649186d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f58034f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58034f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56491818fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649181bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58034d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56491818233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2565812999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9861b3a70, 0x55e9861be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9861be7b0,0x55e98626bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3025==ERROR: AddressSanitizer: SEGV on unknown address 0x55e988123d60 (pc 0x55e985d9d9f8 bp 0x000000000000 sp 0x7ffd3d4db8a0 T0) Step #5: ==3025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e985d9d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e985d9cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e985d9cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e985d9b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e985d9b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f91e691c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91e691ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e985857a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e985882e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91e68fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e98584a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2566693973 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef7fcc0a70, 0x55ef7fccb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef7fccb7b0,0x55ef7fd78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3049==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef81c30d60 (pc 0x55ef7f8aa9f8 bp 0x000000000000 sp 0x7ffe84d4f070 T0) Step #5: ==3049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef7f8aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ef7f8a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ef7f8a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ef7f8a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef7f8a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff6fc66c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6fc66ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef7f364a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef7f38fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6fc64a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef7f35733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2567570374 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646af020a70, 0x5646af02b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646af02b7b0,0x5646af0d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3073==ERROR: AddressSanitizer: SEGV on unknown address 0x5646b0f90d60 (pc 0x5646aec0a9f8 bp 0x000000000000 sp 0x7ffef9e8a2c0 T0) Step #5: ==3073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646aec0a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5646aec09d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5646aec09bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5646aec084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646aec08211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f675219c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f675219ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646ae6c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646ae6efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f675217a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646ae6b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2568452327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a86407a70, 0x559a864127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a864127b0,0x559a864bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3097==ERROR: AddressSanitizer: SEGV on unknown address 0x559a88377d60 (pc 0x559a85ff19f8 bp 0x000000000000 sp 0x7fff6278c4e0 T0) Step #5: ==3097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a85ff19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559a85ff0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559a85ff0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559a85fef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a85fef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f59f6dc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59f6dc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a85aaba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a85ad6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59f6da2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a85a9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2569338389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a8ef17a70, 0x556a8ef227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a8ef227b0,0x556a8efcfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3121==ERROR: AddressSanitizer: SEGV on unknown address 0x556a90e87d60 (pc 0x556a8eb019f8 bp 0x000000000000 sp 0x7ffc8f76fca0 T0) Step #5: ==3121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a8eb019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556a8eb00d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556a8eb00bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556a8eaff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a8eaff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0c33ae38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c33ae3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a8e5bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a8e5e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c33ac1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a8e5ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2570214776 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a87eaefa70, 0x55a87eafa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a87eafa7b0,0x55a87eba7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3145==ERROR: AddressSanitizer: SEGV on unknown address 0x55a880a5fd60 (pc 0x55a87e6d99f8 bp 0x000000000000 sp 0x7ffc5783d570 T0) Step #5: ==3145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a87e6d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a87e6d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a87e6d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a87e6d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a87e6d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f779d1508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f779d150a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a87e193a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a87e1bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f779d12e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a87e18633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2571091840 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565006cbfa70, 0x565006cca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565006cca7b0,0x565006d77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3169==ERROR: AddressSanitizer: SEGV on unknown address 0x565008c2fd60 (pc 0x5650068a99f8 bp 0x000000000000 sp 0x7ffda6579fa0 T0) Step #5: ==3169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650068a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5650068a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5650068a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5650068a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650068a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3a17a398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a17a39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565006363a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56500638ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a17a17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56500635633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2571974812 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555dfe30fa70, 0x555dfe31a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555dfe31a7b0,0x555dfe3c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3193==ERROR: AddressSanitizer: SEGV on unknown address 0x555e0027fd60 (pc 0x555dfdef99f8 bp 0x000000000000 sp 0x7fff222aba10 T0) Step #5: ==3193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555dfdef99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555dfdef8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555dfdef8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555dfdef74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555dfdef7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7eff4f9a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff4f9a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555dfd9b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555dfd9dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff4f97e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555dfd9a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2572860429 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e62434a70, 0x563e6243f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e6243f7b0,0x563e624ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3217==ERROR: AddressSanitizer: SEGV on unknown address 0x563e643a4d60 (pc 0x563e6201e9f8 bp 0x000000000000 sp 0x7ffff4f8a3a0 T0) Step #5: ==3217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e6201e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563e6201dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563e6201dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563e6201c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e6201c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6d4d9168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d4d916a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e61ad8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e61b03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d4d8f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e61acb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2573742668 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624be83fa70, 0x5624be84a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624be84a7b0,0x5624be8f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3241==ERROR: AddressSanitizer: SEGV on unknown address 0x5624c07afd60 (pc 0x5624be4299f8 bp 0x000000000000 sp 0x7fff97aaf2f0 T0) Step #5: ==3241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624be4299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5624be428d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5624be428bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5624be4274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5624be427211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffbaa4158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbaa415a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624bdee3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624bdf0ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbaa3f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624bded633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2574622971 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8b057fa70, 0x55f8b058a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8b058a7b0,0x55f8b0637ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3265==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8b24efd60 (pc 0x55f8b01699f8 bp 0x000000000000 sp 0x7ffd7eca2a40 T0) Step #5: ==3265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8b01699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f8b0168d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f8b0168bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f8b01674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8b0167211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffb9baff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb9baffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8afc23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8afc4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb9badd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8afc1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2575509287 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558433618a70, 0x5584336237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584336237b0,0x5584336d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3289==ERROR: AddressSanitizer: SEGV on unknown address 0x558435588d60 (pc 0x5584332029f8 bp 0x000000000000 sp 0x7ffdc1df0800 T0) Step #5: ==3289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584332029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558433201d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558433201bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5584332004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558433200211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3be29518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3be2951a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558432cbca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558432ce7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3be292f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558432caf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2576387219 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560403ff5a70, 0x5604040007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604040007b0,0x5604040adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3313==ERROR: AddressSanitizer: SEGV on unknown address 0x560405f65d60 (pc 0x560403bdf9f8 bp 0x000000000000 sp 0x7ffee6fd6900 T0) Step #5: ==3313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560403bdf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560403bded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560403bdebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560403bdd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560403bdd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb43f8368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb43f836a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560403699a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604036c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb43f814082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56040368c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2577266469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb19d82a70, 0x55cb19d8d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb19d8d7b0,0x55cb19e3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3337==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb1bcf2d60 (pc 0x55cb1996c9f8 bp 0x000000000000 sp 0x7fff0959b2d0 T0) Step #5: ==3337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb1996c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cb1996bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cb1996bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cb1996a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb1996a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f61884808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6188480a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb19426a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb19451e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f618845e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb1941933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2578148372 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f08c16a70, 0x560f08c217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f08c217b0,0x560f08cceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3361==ERROR: AddressSanitizer: SEGV on unknown address 0x560f0ab86d60 (pc 0x560f088009f8 bp 0x000000000000 sp 0x7ffcf076b610 T0) Step #5: ==3361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f088009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560f087ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560f087ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560f087fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f087fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7a7e5088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a7e508a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f082baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f082e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a7e4e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f082ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2579029946 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56536675aa70, 0x5653667657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653667657b0,0x565366812ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3385==ERROR: AddressSanitizer: SEGV on unknown address 0x5653686cad60 (pc 0x5653663449f8 bp 0x000000000000 sp 0x7ffe310f43b0 T0) Step #5: ==3385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653663449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x565366343d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x565366343bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5653663424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565366342211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7febc77a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febc77a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565365dfea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565365e29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febc7782082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565365df133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2579912619 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ab9ceba70, 0x562ab9cf67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ab9cf67b0,0x562ab9da3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3409==ERROR: AddressSanitizer: SEGV on unknown address 0x562abbc5bd60 (pc 0x562ab98d59f8 bp 0x000000000000 sp 0x7ffc4856f570 T0) Step #5: ==3409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ab98d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562ab98d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562ab98d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562ab98d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ab98d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc9015028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc901502a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ab938fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ab93bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9014e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ab938233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2580793048 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ceca4baa70, 0x55ceca4c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ceca4c57b0,0x55ceca572ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3432==ERROR: AddressSanitizer: SEGV on unknown address 0x55cecc42ad60 (pc 0x55ceca0a49f8 bp 0x000000000000 sp 0x7ffe85ed20c0 T0) Step #5: ==3432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ceca0a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ceca0a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ceca0a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ceca0a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ceca0a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f815c5408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f815c540a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cec9b5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cec9b89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f815c51e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cec9b5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2581679738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ebde94a70, 0x558ebde9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ebde9f7b0,0x558ebdf4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3456==ERROR: AddressSanitizer: SEGV on unknown address 0x558ebfe04d60 (pc 0x558ebda7e9f8 bp 0x000000000000 sp 0x7ffd9f44b3f0 T0) Step #5: ==3456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ebda7e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558ebda7dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558ebda7dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558ebda7c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ebda7c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd4469e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4469e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ebd538a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ebd563e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4469c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ebd52b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2582554871 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55927466fa70, 0x55927467a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55927467a7b0,0x559274727ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3479==ERROR: AddressSanitizer: SEGV on unknown address 0x5592765dfd60 (pc 0x5592742599f8 bp 0x000000000000 sp 0x7ffeabcbeb00 T0) Step #5: ==3479==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592742599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559274258d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559274258bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5592742574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559274257211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6e6dee48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e6dee4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559273d13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559273d3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e6dec2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559273d0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3479==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2583437674 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55becb8eea70, 0x55becb8f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55becb8f97b0,0x55becb9a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3501==ERROR: AddressSanitizer: SEGV on unknown address 0x55becd85ed60 (pc 0x55becb4d89f8 bp 0x000000000000 sp 0x7ffc605a15d0 T0) Step #5: ==3501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55becb4d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55becb4d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55becb4d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55becb4d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55becb4d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fde8b91e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde8b91ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55becaf92a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55becafbde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde8b8fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55becaf8533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2584312260 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4c35f5a70, 0x55e4c36007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4c36007b0,0x55e4c36adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3525==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4c5565d60 (pc 0x55e4c31df9f8 bp 0x000000000000 sp 0x7ffd998c8850 T0) Step #5: ==3525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4c31df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e4c31ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e4c31debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e4c31dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4c31dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd86e0ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd86e0baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4c2c99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4c2cc4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd86e098082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4c2c8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2585194908 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e273ab0a70, 0x55e273abb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e273abb7b0,0x55e273b68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3549==ERROR: AddressSanitizer: SEGV on unknown address 0x55e275a20d60 (pc 0x55e27369a9f8 bp 0x000000000000 sp 0x7ffc923e5080 T0) Step #5: ==3549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e27369a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e273699d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e273699bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e2736984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e273698211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbfa20748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfa2074a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e273154a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e27317fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfa2052082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e27314733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2586074603 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ad2faca70, 0x561ad2fb77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ad2fb77b0,0x561ad3064ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3573==ERROR: AddressSanitizer: SEGV on unknown address 0x561ad4f1cd60 (pc 0x561ad2b969f8 bp 0x000000000000 sp 0x7ffff7e9cdd0 T0) Step #5: ==3573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ad2b969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561ad2b95d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561ad2b95bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561ad2b944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ad2b94211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9156de98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9156de9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ad2650a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ad267be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9156dc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ad264333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2586952512 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55adf14c7a70, 0x55adf14d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55adf14d27b0,0x55adf157fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3597==ERROR: AddressSanitizer: SEGV on unknown address 0x55adf3437d60 (pc 0x55adf10b19f8 bp 0x000000000000 sp 0x7ffe82a97f50 T0) Step #5: ==3597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55adf10b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55adf10b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55adf10b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55adf10af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55adf10af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f35dc3f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35dc3f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55adf0b6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55adf0b96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35dc3d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55adf0b5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2587832332 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b47a13a70, 0x560b47a1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b47a1e7b0,0x560b47acbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3621==ERROR: AddressSanitizer: SEGV on unknown address 0x560b49983d60 (pc 0x560b475fd9f8 bp 0x000000000000 sp 0x7fff8d93fc90 T0) Step #5: ==3621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b475fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560b475fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560b475fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560b475fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b475fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd3229f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3229f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b470b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b470e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3229d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b470aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2588707745 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9be839a70, 0x55e9be8447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9be8447b0,0x55e9be8f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3645==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9c07a9d60 (pc 0x55e9be4239f8 bp 0x000000000000 sp 0x7ffccc7ab0e0 T0) Step #5: ==3645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9be4239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e9be422d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e9be422bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e9be4214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9be421211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fed7f5b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed7f5b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9bdedda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9bdf08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed7f595082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9bded033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2589589050 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562691837a70, 0x5626918427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626918427b0,0x5626918efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3669==ERROR: AddressSanitizer: SEGV on unknown address 0x5626937a7d60 (pc 0x5626914219f8 bp 0x000000000000 sp 0x7ffd6e8cb800 T0) Step #5: ==3669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626914219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562691420d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562691420bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56269141f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56269141f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f68565a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68565a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562690edba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562690f06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f685657f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562690ece33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2590466768 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc8bb9da70, 0x55cc8bba87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc8bba87b0,0x55cc8bc55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3693==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc8db0dd60 (pc 0x55cc8b7879f8 bp 0x000000000000 sp 0x7ffd905ae660 T0) Step #5: ==3693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc8b7879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cc8b786d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cc8b786bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cc8b7854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc8b785211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f28d19d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28d19d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc8b241a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc8b26ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28d19af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc8b23433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2591347210 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559b2721a70, 0x5559b272c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559b272c7b0,0x5559b27d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3717==ERROR: AddressSanitizer: SEGV on unknown address 0x5559b4691d60 (pc 0x5559b230b9f8 bp 0x000000000000 sp 0x7ffed7f12ad0 T0) Step #5: ==3717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559b230b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5559b230ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5559b230abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5559b23094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559b2309211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4d4af908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d4af90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559b1dc5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559b1df0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d4af6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559b1db833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2592232857 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55acd2823a70, 0x55acd282e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55acd282e7b0,0x55acd28dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3741==ERROR: AddressSanitizer: SEGV on unknown address 0x55acd4793d60 (pc 0x55acd240d9f8 bp 0x000000000000 sp 0x7fff26a693c0 T0) Step #5: ==3741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acd240d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55acd240cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55acd240cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55acd240b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55acd240b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7feedc0bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feedc0bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acd1ec7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acd1ef2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feedc09b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acd1eba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2593111875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa63bcea70, 0x55aa63bd97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa63bd97b0,0x55aa63c86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3765==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa65b3ed60 (pc 0x55aa637b89f8 bp 0x000000000000 sp 0x7ffff20ead80 T0) Step #5: ==3765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa637b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55aa637b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55aa637b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55aa637b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa637b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f39764978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3976497a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa63272a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa6329de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3976475082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa6326533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2593999395 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607f69d4a70, 0x5607f69df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607f69df7b0,0x5607f6a8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3789==ERROR: AddressSanitizer: SEGV on unknown address 0x5607f8944d60 (pc 0x5607f65be9f8 bp 0x000000000000 sp 0x7ffcd01020f0 T0) Step #5: ==3789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607f65be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5607f65bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5607f65bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5607f65bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607f65bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbe8cbe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe8cbe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607f6078a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607f60a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe8cbbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607f606b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2594883893 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55601d3a3a70, 0x55601d3ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55601d3ae7b0,0x55601d45bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3813==ERROR: AddressSanitizer: SEGV on unknown address 0x55601f313d60 (pc 0x55601cf8d9f8 bp 0x000000000000 sp 0x7ffe34c2d060 T0) Step #5: ==3813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55601cf8d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55601cf8cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55601cf8cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55601cf8b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55601cf8b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f236755c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f236755ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55601ca47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55601ca72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f236753a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55601ca3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2595774736 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561617098a70, 0x5616170a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616170a37b0,0x561617150ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3837==ERROR: AddressSanitizer: SEGV on unknown address 0x561619008d60 (pc 0x561616c829f8 bp 0x000000000000 sp 0x7ffced018390 T0) Step #5: ==3837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561616c829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561616c81d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561616c81bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561616c804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561616c80211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5f462718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f46271a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56161673ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561616767e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f4624f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56161672f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2596660429 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562aa7bcfa70, 0x562aa7bda7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562aa7bda7b0,0x562aa7c87ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3861==ERROR: AddressSanitizer: SEGV on unknown address 0x562aa9b3fd60 (pc 0x562aa77b99f8 bp 0x000000000000 sp 0x7ffc5ee34850 T0) Step #5: ==3861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562aa77b99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562aa77b8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562aa77b8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562aa77b74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562aa77b7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0e7a5968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e7a596a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562aa7273a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562aa729ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e7a574082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562aa726633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2597536874 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574e35dca70, 0x5574e35e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574e35e77b0,0x5574e3694ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3885==ERROR: AddressSanitizer: SEGV on unknown address 0x5574e554cd60 (pc 0x5574e31c69f8 bp 0x000000000000 sp 0x7ffc364e41f0 T0) Step #5: ==3885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574e31c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5574e31c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5574e31c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5574e31c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574e31c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9e3d45a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e3d45aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574e2c80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574e2cabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e3d438082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574e2c7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2598420129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56047a299a70, 0x56047a2a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56047a2a47b0,0x56047a351ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3909==ERROR: AddressSanitizer: SEGV on unknown address 0x56047c209d60 (pc 0x560479e839f8 bp 0x000000000000 sp 0x7ffe93c81b40 T0) Step #5: ==3909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560479e839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560479e82d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560479e82bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560479e814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560479e81211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7cf00318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cf0031a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56047993da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560479968e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cf000f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56047993033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2599297561 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eee3494a70, 0x55eee349f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eee349f7b0,0x55eee354cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3933==ERROR: AddressSanitizer: SEGV on unknown address 0x55eee5404d60 (pc 0x55eee307e9f8 bp 0x000000000000 sp 0x7ffe07555da0 T0) Step #5: ==3933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eee307e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55eee307dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55eee307dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55eee307c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eee307c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9f220048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f22004a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eee2b38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eee2b63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f21fe2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eee2b2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2600180270 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634797c5a70, 0x5634797d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634797d07b0,0x56347987dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3957==ERROR: AddressSanitizer: SEGV on unknown address 0x56347b735d60 (pc 0x5634793af9f8 bp 0x000000000000 sp 0x7ffcce8c69e0 T0) Step #5: ==3957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634793af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5634793aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5634793aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5634793ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634793ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd74eb2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd74eb2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563478e69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563478e94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd74eb0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563478e5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2601058966 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8e1d68a70, 0x55d8e1d737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8e1d737b0,0x55d8e1e20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3981==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8e3cd8d60 (pc 0x55d8e19529f8 bp 0x000000000000 sp 0x7ffebafd5490 T0) Step #5: ==3981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8e19529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d8e1951d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d8e1951bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d8e19504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8e1950211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f89259478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8925947a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8e140ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8e1437e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8925925082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8e13ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2601938804 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555edcdb4a70, 0x555edcdbf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555edcdbf7b0,0x555edce6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4005==ERROR: AddressSanitizer: SEGV on unknown address 0x555eded24d60 (pc 0x555edc99e9f8 bp 0x000000000000 sp 0x7ffea1633900 T0) Step #5: ==4005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555edc99e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555edc99dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555edc99dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555edc99c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555edc99c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4dfba238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4dfba23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555edc458a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555edc483e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dfba01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555edc44b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2602824574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559218c19a70, 0x559218c247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559218c247b0,0x559218cd1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4029==ERROR: AddressSanitizer: SEGV on unknown address 0x55921ab89d60 (pc 0x5592188039f8 bp 0x000000000000 sp 0x7ffce9d42070 T0) Step #5: ==4029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592188039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559218802d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559218802bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5592188014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559218801211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd453b8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd453b8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592182bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592182e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd453b68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592182b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2603699143 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d56d77fa70, 0x55d56d78a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d56d78a7b0,0x55d56d837ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4053==ERROR: AddressSanitizer: SEGV on unknown address 0x55d56f6efd60 (pc 0x55d56d3699f8 bp 0x000000000000 sp 0x7ffea2f0edc0 T0) Step #5: ==4053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d56d3699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d56d368d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d56d368bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d56d3674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d56d367211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbf9a46f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf9a46fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d56ce23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d56ce4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf9a44d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d56ce1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2604588690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdac027a70, 0x55cdac0327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdac0327b0,0x55cdac0dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4077==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdadf97d60 (pc 0x55cdabc119f8 bp 0x000000000000 sp 0x7fff9efa2990 T0) Step #5: ==4077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdabc119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cdabc10d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cdabc10bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cdabc0f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdabc0f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f31e4af38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31e4af3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdab6cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdab6f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31e4ad1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdab6be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2605469582 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613cab1ba70, 0x5613cab267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613cab267b0,0x5613cabd3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4101==ERROR: AddressSanitizer: SEGV on unknown address 0x5613cca8bd60 (pc 0x5613ca7059f8 bp 0x000000000000 sp 0x7ffe2e4bf200 T0) Step #5: ==4101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613ca7059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5613ca704d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5613ca704bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5613ca7034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5613ca703211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5fd47c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fd47c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613ca1bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613ca1eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fd47a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613ca1b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2606346348 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56486672da70, 0x5648667387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648667387b0,0x5648667e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4125==ERROR: AddressSanitizer: SEGV on unknown address 0x56486869dd60 (pc 0x5648663179f8 bp 0x000000000000 sp 0x7ffd5627b6c0 T0) Step #5: ==4125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648663179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564866316d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564866316bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5648663154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564866315211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f52edc7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52edc7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564865dd1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564865dfce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52edc58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564865dc433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2607229199 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561fd2bd3a70, 0x561fd2bde7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561fd2bde7b0,0x561fd2c8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4149==ERROR: AddressSanitizer: SEGV on unknown address 0x561fd4b43d60 (pc 0x561fd27bd9f8 bp 0x000000000000 sp 0x7ffdbaf615d0 T0) Step #5: ==4149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fd27bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561fd27bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561fd27bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561fd27bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561fd27bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffad6a4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffad6a4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fd2277a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fd22a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffad6a2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fd226a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2608116388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c202e0a70, 0x564c202eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c202eb7b0,0x564c20398ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4173==ERROR: AddressSanitizer: SEGV on unknown address 0x564c22250d60 (pc 0x564c1feca9f8 bp 0x000000000000 sp 0x7fffddb24b40 T0) Step #5: ==4173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c1feca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564c1fec9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564c1fec9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564c1fec84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c1fec8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9e71c908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e71c90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c1f984a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c1f9afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e71c6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c1f97733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2608996611 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55733d1efa70, 0x55733d1fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55733d1fa7b0,0x55733d2a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4197==ERROR: AddressSanitizer: SEGV on unknown address 0x55733f15fd60 (pc 0x55733cdd99f8 bp 0x000000000000 sp 0x7fff5dca4c40 T0) Step #5: ==4197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55733cdd99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55733cdd8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55733cdd8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55733cdd74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55733cdd7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcd146438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd14643a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55733c893a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55733c8bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd14621082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55733c88633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2609872602 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592ec41aa70, 0x5592ec4257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592ec4257b0,0x5592ec4d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4221==ERROR: AddressSanitizer: SEGV on unknown address 0x5592ee38ad60 (pc 0x5592ec0049f8 bp 0x000000000000 sp 0x7fffff3e9e50 T0) Step #5: ==4221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592ec0049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5592ec003d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5592ec003bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5592ec0024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592ec002211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f06b34e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06b34e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592ebabea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592ebae9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06b34c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592ebab133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2610754768 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c03b27a70, 0x562c03b327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c03b327b0,0x562c03bdfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4245==ERROR: AddressSanitizer: SEGV on unknown address 0x562c05a97d60 (pc 0x562c037119f8 bp 0x000000000000 sp 0x7ffee4bc6d60 T0) Step #5: ==4245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c037119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562c03710d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562c03710bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562c0370f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c0370f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc8327c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8327c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c031cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c031f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8327a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c031be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2611631431 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561423445a70, 0x5614234507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614234507b0,0x5614234fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4269==ERROR: AddressSanitizer: SEGV on unknown address 0x5614253b5d60 (pc 0x56142302f9f8 bp 0x000000000000 sp 0x7ffe6b05ac10 T0) Step #5: ==4269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56142302f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56142302ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56142302ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56142302d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56142302d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f929cc2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f929cc2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561422ae9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561422b14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f929cc09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561422adc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2612518040 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d12613a70, 0x563d1261e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d1261e7b0,0x563d126cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4293==ERROR: AddressSanitizer: SEGV on unknown address 0x563d14583d60 (pc 0x563d121fd9f8 bp 0x000000000000 sp 0x7ffd43543c80 T0) Step #5: ==4293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d121fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563d121fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563d121fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563d121fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d121fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8d43d5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d43d5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d11cb7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d11ce2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d43d3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d11caa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2613407396 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c59ebaa70, 0x561c59ec57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c59ec57b0,0x561c59f72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4317==ERROR: AddressSanitizer: SEGV on unknown address 0x561c5be2ad60 (pc 0x561c59aa49f8 bp 0x000000000000 sp 0x7fffca56a440 T0) Step #5: ==4317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c59aa49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561c59aa3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561c59aa3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561c59aa24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c59aa2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4e487198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e48719a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c5955ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c59589e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e486f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c5955133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2614288232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603f1e3fa70, 0x5603f1e4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603f1e4a7b0,0x5603f1ef7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4341==ERROR: AddressSanitizer: SEGV on unknown address 0x5603f3dafd60 (pc 0x5603f1a299f8 bp 0x000000000000 sp 0x7ffe8cc89c70 T0) Step #5: ==4341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603f1a299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5603f1a28d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5603f1a28bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5603f1a274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5603f1a27211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f58153758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5815375a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603f14e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603f150ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5815353082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603f14d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2615170770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560fc7e32a70, 0x560fc7e3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560fc7e3d7b0,0x560fc7eeaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4365==ERROR: AddressSanitizer: SEGV on unknown address 0x560fc9da2d60 (pc 0x560fc7a1c9f8 bp 0x000000000000 sp 0x7ffc26900150 T0) Step #5: ==4365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fc7a1c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560fc7a1bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560fc7a1bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560fc7a1a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560fc7a1a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb21da0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb21da0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fc74d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fc7501e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb21d9eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fc74c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2616056670 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556453ee0a70, 0x556453eeb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556453eeb7b0,0x556453f98ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4389==ERROR: AddressSanitizer: SEGV on unknown address 0x556455e50d60 (pc 0x556453aca9f8 bp 0x000000000000 sp 0x7ffce7743e80 T0) Step #5: ==4389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556453aca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556453ac9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556453ac9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556453ac84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556453ac8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2ec1fc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ec1fc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556453584a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564535afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ec1fa4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55645357733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2616941487 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d337eea70, 0x560d337f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d337f97b0,0x560d338a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4413==ERROR: AddressSanitizer: SEGV on unknown address 0x560d3575ed60 (pc 0x560d333d89f8 bp 0x000000000000 sp 0x7ffdf3820f20 T0) Step #5: ==4413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d333d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560d333d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560d333d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560d333d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d333d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7eff6f91a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff6f91aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d32e92a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d32ebde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff6f8f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d32e8533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2617823867 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d23b92a70, 0x555d23b9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d23b9d7b0,0x555d23c4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4437==ERROR: AddressSanitizer: SEGV on unknown address 0x555d25b02d60 (pc 0x555d2377c9f8 bp 0x000000000000 sp 0x7ffe9b918f50 T0) Step #5: ==4437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d2377c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555d2377bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555d2377bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555d2377a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d2377a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f64760948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6476094a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d23236a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d23261e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6476072082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d2322933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2618712378 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed11541a70, 0x55ed1154c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed1154c7b0,0x55ed115f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4461==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed134b1d60 (pc 0x55ed1112b9f8 bp 0x000000000000 sp 0x7ffd1ee501f0 T0) Step #5: ==4461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed1112b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ed1112ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ed1112abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ed111294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed11129211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0dd59bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0dd59bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed10be5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed10c10e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dd599b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed10bd833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2619596098 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e2f5c1a70, 0x556e2f5cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e2f5cc7b0,0x556e2f679ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4485==ERROR: AddressSanitizer: SEGV on unknown address 0x556e31531d60 (pc 0x556e2f1ab9f8 bp 0x000000000000 sp 0x7ffd715ff940 T0) Step #5: ==4485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e2f1ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556e2f1aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556e2f1aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556e2f1a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e2f1a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd8da0b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8da0b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e2ec65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e2ec90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8da095082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e2ec5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2620477450 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55565fc29a70, 0x55565fc347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55565fc347b0,0x55565fce1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4509==ERROR: AddressSanitizer: SEGV on unknown address 0x555661b99d60 (pc 0x55565f8139f8 bp 0x000000000000 sp 0x7ffca516e950 T0) Step #5: ==4509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55565f8139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55565f812d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55565f812bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55565f8114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55565f811211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f91193f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91193f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55565f2cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55565f2f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91193d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55565f2c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2621357689 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55616d73ba70, 0x55616d7467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55616d7467b0,0x55616d7f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4533==ERROR: AddressSanitizer: SEGV on unknown address 0x55616f6abd60 (pc 0x55616d3259f8 bp 0x000000000000 sp 0x7ffdbd478580 T0) Step #5: ==4533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55616d3259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55616d324d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55616d324bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55616d3234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55616d323211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f086a2638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f086a263a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55616cddfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55616ce0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f086a241082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55616cdd233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2622240725 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e62c9ea70, 0x563e62ca97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e62ca97b0,0x563e62d56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4557==ERROR: AddressSanitizer: SEGV on unknown address 0x563e64c0ed60 (pc 0x563e628889f8 bp 0x000000000000 sp 0x7ffc4ed8b240 T0) Step #5: ==4557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e628889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563e62887d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563e62887bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563e628864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e62886211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f32d5e6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32d5e6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e62342a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e6236de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32d5e4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e6233533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2623121178 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617c55cba70, 0x5617c55d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617c55d67b0,0x5617c5683ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4580==ERROR: AddressSanitizer: SEGV on unknown address 0x5617c753bd60 (pc 0x5617c51b59f8 bp 0x000000000000 sp 0x7ffef1a69d90 T0) Step #5: ==4580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617c51b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5617c51b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5617c51b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5617c51b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617c51b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9012fa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9012fa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617c4c6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617c4c9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9012f81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617c4c6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2624005851 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0b4538a70, 0x55e0b45437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0b45437b0,0x55e0b45f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4604==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0b64a8d60 (pc 0x55e0b41229f8 bp 0x000000000000 sp 0x7fffd31007c0 T0) Step #5: ==4604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0b41229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e0b4121d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e0b4121bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e0b41204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0b4120211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f38bcccb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38bcccba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0b3bdca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0b3c07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38bcca9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0b3bcf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2624896438 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4ddeb1a70, 0x55a4ddebc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4ddebc7b0,0x55a4ddf69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4627==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4dfe21d60 (pc 0x55a4dda9b9f8 bp 0x000000000000 sp 0x7ffdab000790 T0) Step #5: ==4627==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4dda9b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a4dda9ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a4dda9abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a4dda994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4dda99211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa9094848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa909484a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4dd555a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4dd580e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa909462082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4dd54833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4627==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2625780130 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587dd336a70, 0x5587dd3417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587dd3417b0,0x5587dd3eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4652==ERROR: AddressSanitizer: SEGV on unknown address 0x5587df2a6d60 (pc 0x5587dcf209f8 bp 0x000000000000 sp 0x7fff3bfd2430 T0) Step #5: ==4652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587dcf209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5587dcf1fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5587dcf1fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5587dcf1e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5587dcf1e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1e545d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e545d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587dc9daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587dca05e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e545b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587dc9cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2626670401 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620675f4a70, 0x5620675ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620675ff7b0,0x5620676acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4675==ERROR: AddressSanitizer: SEGV on unknown address 0x562069564d60 (pc 0x5620671de9f8 bp 0x000000000000 sp 0x7ffd4a07ca60 T0) Step #5: ==4675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620671de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5620671ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5620671ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5620671dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620671dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7f556f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f556f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562066c98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562066cc3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f556d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562066c8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2627551200 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e52bf9a70, 0x561e52c047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e52c047b0,0x561e52cb1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4699==ERROR: AddressSanitizer: SEGV on unknown address 0x561e54b69d60 (pc 0x561e527e39f8 bp 0x000000000000 sp 0x7ffd5b1ef760 T0) Step #5: ==4699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e527e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561e527e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561e527e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561e527e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e527e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f276f5698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f276f569a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e5229da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e522c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f276f547082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e5229033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2628430396 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8521a5a70, 0x55f8521b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8521b07b0,0x55f85225dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4723==ERROR: AddressSanitizer: SEGV on unknown address 0x55f854115d60 (pc 0x55f851d8f9f8 bp 0x000000000000 sp 0x7ffd6b1281a0 T0) Step #5: ==4723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f851d8f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f851d8ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f851d8ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f851d8d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f851d8d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f58956a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58956a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f851849a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f851874e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f589567f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f85183c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2629317084 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb27f7ea70, 0x55fb27f897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb27f897b0,0x55fb28036ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4748==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb29eeed60 (pc 0x55fb27b689f8 bp 0x000000000000 sp 0x7ffefc4d0810 T0) Step #5: ==4748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb27b689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fb27b67d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fb27b67bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fb27b664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb27b66211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8f5c76a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f5c76aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb27622a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb2764de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f5c748082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb2761533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2630195586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd4aaada70, 0x55cd4aab87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd4aab87b0,0x55cd4ab65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4771==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd4ca1dd60 (pc 0x55cd4a6979f8 bp 0x000000000000 sp 0x7fffd576dd40 T0) Step #5: ==4771==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd4a6979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cd4a696d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cd4a696bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cd4a6954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd4a695211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fde132738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde13273a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd4a151a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd4a17ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde13251082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd4a14433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4771==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2631075217 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c2f7d5a70, 0x559c2f7e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c2f7e07b0,0x559c2f88dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4795==ERROR: AddressSanitizer: SEGV on unknown address 0x559c31745d60 (pc 0x559c2f3bf9f8 bp 0x000000000000 sp 0x7ffcbca69670 T0) Step #5: ==4795==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c2f3bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559c2f3bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559c2f3bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559c2f3bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c2f3bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4bc60848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bc6084a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c2ee79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c2eea4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bc6062082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c2ee6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2631952602 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a371e7fa70, 0x55a371e8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a371e8a7b0,0x55a371f37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4819==ERROR: AddressSanitizer: SEGV on unknown address 0x55a373defd60 (pc 0x55a371a699f8 bp 0x000000000000 sp 0x7ffd64a6cd10 T0) Step #5: ==4819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a371a699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a371a68d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a371a68bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a371a674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a371a67211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6f65c6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f65c6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a371523a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a37154ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f65c4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a37151633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2632831995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c85e511a70, 0x55c85e51c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c85e51c7b0,0x55c85e5c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4843==ERROR: AddressSanitizer: SEGV on unknown address 0x55c860481d60 (pc 0x55c85e0fb9f8 bp 0x000000000000 sp 0x7ffe3e2deee0 T0) Step #5: ==4843==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c85e0fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c85e0fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c85e0fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c85e0f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c85e0f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f66abb648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66abb64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c85dbb5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c85dbe0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66abb42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c85dba833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4843==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2633716282 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed0773ca70, 0x55ed077477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed077477b0,0x55ed077f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4867==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed096acd60 (pc 0x55ed073269f8 bp 0x000000000000 sp 0x7ffec3996de0 T0) Step #5: ==4867==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed073269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ed07325d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ed07325bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ed073244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed07324211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd6b5e788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6b5e78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed06de0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed06e0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6b5e56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed06dd333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4867==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2634606023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c60135a70, 0x557c601407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c601407b0,0x557c601edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4891==ERROR: AddressSanitizer: SEGV on unknown address 0x557c620a5d60 (pc 0x557c5fd1f9f8 bp 0x000000000000 sp 0x7fff0b4e3b40 T0) Step #5: ==4891==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c5fd1f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557c5fd1ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557c5fd1ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557c5fd1d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c5fd1d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3f25e108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f25e10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c5f7d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c5f804e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f25dee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c5f7cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2635491524 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562007c8fa70, 0x562007c9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562007c9a7b0,0x562007d47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4916==ERROR: AddressSanitizer: SEGV on unknown address 0x562009bffd60 (pc 0x5620078799f8 bp 0x000000000000 sp 0x7ffe3333db00 T0) Step #5: ==4916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620078799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562007878d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562007878bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5620078774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562007877211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3e7372a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e7372aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562007333a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56200735ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e73708082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56200732633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2636370470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad70b8ca70, 0x55ad70b977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad70b977b0,0x55ad70c44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4940==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad72afcd60 (pc 0x55ad707769f8 bp 0x000000000000 sp 0x7fff59b22c30 T0) Step #5: ==4940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad707769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ad70775d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ad70775bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ad707744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad70774211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6ebde958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ebde95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad70230a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad7025be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ebde73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad7022333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2637250499 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b3cb79a70, 0x559b3cb847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b3cb847b0,0x559b3cc31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4964==ERROR: AddressSanitizer: SEGV on unknown address 0x559b3eae9d60 (pc 0x559b3c7639f8 bp 0x000000000000 sp 0x7ffd5d465690 T0) Step #5: ==4964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b3c7639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559b3c762d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559b3c762bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559b3c7614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b3c761211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5d01ca28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d01ca2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b3c21da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b3c248e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d01c80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b3c21033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2638131814 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9eb3dca70, 0x55f9eb3e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9eb3e77b0,0x55f9eb494ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4989==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9ed34cd60 (pc 0x55f9eafc69f8 bp 0x000000000000 sp 0x7fff647a6250 T0) Step #5: ==4989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9eafc69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f9eafc5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f9eafc5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f9eafc44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9eafc4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f70a1c558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70a1c55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9eaa80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9eaaabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70a1c33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9eaa7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2639008939 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d34e1ca70, 0x563d34e277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d34e277b0,0x563d34ed4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5012==ERROR: AddressSanitizer: SEGV on unknown address 0x563d36d8cd60 (pc 0x563d34a069f8 bp 0x000000000000 sp 0x7ffcb78caeb0 T0) Step #5: ==5012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d34a069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563d34a05d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563d34a05bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563d34a044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d34a04211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdaaf5958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdaaf595a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d344c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d344ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaaf573082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d344b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2639889696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f4bee6a70, 0x564f4bef17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f4bef17b0,0x564f4bf9eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5035==ERROR: AddressSanitizer: SEGV on unknown address 0x564f4de56d60 (pc 0x564f4bad09f8 bp 0x000000000000 sp 0x7ffcac2b3c50 T0) Step #5: ==5035==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f4bad09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564f4bacfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564f4bacfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564f4bace4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f4bace211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbd987138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd98713a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f4b58aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f4b5b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd986f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f4b57d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5035==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2640768269 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560894a29a70, 0x560894a347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560894a347b0,0x560894ae1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5059==ERROR: AddressSanitizer: SEGV on unknown address 0x560896999d60 (pc 0x5608946139f8 bp 0x000000000000 sp 0x7ffc4bfc9560 T0) Step #5: ==5059==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608946139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560894612d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560894612bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5608946114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560894611211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc09b8b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc09b8b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608940cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608940f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc09b892082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608940c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5059==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2641650306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55962f84ca70, 0x55962f8577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55962f8577b0,0x55962f904ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5083==ERROR: AddressSanitizer: SEGV on unknown address 0x5596317bcd60 (pc 0x55962f4369f8 bp 0x000000000000 sp 0x7fffe05bf8a0 T0) Step #5: ==5083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55962f4369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55962f435d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55962f435bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55962f4344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55962f434211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5d7cfbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d7cfbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55962eef0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55962ef1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d7cf9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55962eee333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2642526851 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e7d398a70, 0x557e7d3a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e7d3a37b0,0x557e7d450ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5107==ERROR: AddressSanitizer: SEGV on unknown address 0x557e7f308d60 (pc 0x557e7cf829f8 bp 0x000000000000 sp 0x7ffe11a8dfb0 T0) Step #5: ==5107==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e7cf829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557e7cf81d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557e7cf81bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557e7cf804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e7cf80211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe480bbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe480bbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e7ca3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e7ca67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe480b99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e7ca2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5107==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2643405901 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac90049a70, 0x55ac900547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac900547b0,0x55ac90101ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5131==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac91fb9d60 (pc 0x55ac8fc339f8 bp 0x000000000000 sp 0x7ffee85956c0 T0) Step #5: ==5131==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac8fc339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ac8fc32d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ac8fc32bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ac8fc314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac8fc31211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f34e6df58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34e6df5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac8f6eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac8f718e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34e6dd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac8f6e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5131==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2644284089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565ec7aaa70, 0x5565ec7b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565ec7b57b0,0x5565ec862ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5155==ERROR: AddressSanitizer: SEGV on unknown address 0x5565ee71ad60 (pc 0x5565ec3949f8 bp 0x000000000000 sp 0x7ffe57a0a600 T0) Step #5: ==5155==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565ec3949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5565ec393d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5565ec393bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5565ec3924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565ec392211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fde382898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde38289a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565ebe4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565ebe79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde38267082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565ebe4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5155==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2645162556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d795a1a70, 0x564d795ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d795ac7b0,0x564d79659ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5179==ERROR: AddressSanitizer: SEGV on unknown address 0x564d7b511d60 (pc 0x564d7918b9f8 bp 0x000000000000 sp 0x7fff24820260 T0) Step #5: ==5179==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d7918b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564d7918ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564d7918abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564d791894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d79189211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f89989398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8998939a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d78c45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d78c70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8998917082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d78c3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2646048714 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595d5b64a70, 0x5595d5b6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595d5b6f7b0,0x5595d5c1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5203==ERROR: AddressSanitizer: SEGV on unknown address 0x5595d7ad4d60 (pc 0x5595d574e9f8 bp 0x000000000000 sp 0x7ffef9f7f000 T0) Step #5: ==5203==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595d574e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5595d574dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5595d574dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5595d574c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595d574c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff0240018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff024001a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595d5208a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595d5233e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff023fdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595d51fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5203==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2646928637 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f28706ca70, 0x55f2870777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2870777b0,0x55f287124ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5226==ERROR: AddressSanitizer: SEGV on unknown address 0x55f288fdcd60 (pc 0x55f286c569f8 bp 0x000000000000 sp 0x7ffed40abb30 T0) Step #5: ==5226==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f286c569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f286c55d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f286c55bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f286c544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f286c54211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc82b2628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc82b262a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f286710a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f28673be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc82b240082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f28670333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2647808645 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c51a04a70, 0x564c51a0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c51a0f7b0,0x564c51abcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5249==ERROR: AddressSanitizer: SEGV on unknown address 0x564c53974d60 (pc 0x564c515ee9f8 bp 0x000000000000 sp 0x7ffef2458980 T0) Step #5: ==5249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c515ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564c515edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564c515edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564c515ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c515ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fab12d8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab12d8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c510a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c510d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab12d6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c5109b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2648689287 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe1d918a70, 0x55fe1d9237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe1d9237b0,0x55fe1d9d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5275==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe1f888d60 (pc 0x55fe1d5029f8 bp 0x000000000000 sp 0x7ffe11470330 T0) Step #5: ==5275==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe1d5029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fe1d501d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fe1d501bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fe1d5004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe1d500211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff284ed88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff284ed8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe1cfbca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe1cfe7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff284eb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe1cfaf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5275==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2649577010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561544dc7a70, 0x561544dd27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561544dd27b0,0x561544e7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5299==ERROR: AddressSanitizer: SEGV on unknown address 0x561546d37d60 (pc 0x5615449b19f8 bp 0x000000000000 sp 0x7ffcd2f48080 T0) Step #5: ==5299==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615449b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5615449b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5615449b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5615449af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615449af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa0e1c118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0e1c11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56154446ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561544496e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0e1bef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56154445e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2650456000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ce313fa70, 0x563ce314a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ce314a7b0,0x563ce31f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5323==ERROR: AddressSanitizer: SEGV on unknown address 0x563ce50afd60 (pc 0x563ce2d299f8 bp 0x000000000000 sp 0x7ffd686ca260 T0) Step #5: ==5323==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ce2d299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563ce2d28d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563ce2d28bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563ce2d274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ce2d27211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb23dbdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb23dbdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ce27e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ce280ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb23dbba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ce27d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5323==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2651335134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f477f29a70, 0x55f477f347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f477f347b0,0x55f477fe1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5347==ERROR: AddressSanitizer: SEGV on unknown address 0x55f479e99d60 (pc 0x55f477b139f8 bp 0x000000000000 sp 0x7fffa55d4980 T0) Step #5: ==5347==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f477b139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f477b12d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f477b12bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f477b114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f477b11211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fde1a7108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde1a710a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4775cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4775f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde1a6ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4775c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2652223511 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a668b5a70, 0x559a668c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a668c07b0,0x559a6696dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5371==ERROR: AddressSanitizer: SEGV on unknown address 0x559a68825d60 (pc 0x559a6649f9f8 bp 0x000000000000 sp 0x7ffce69bc6b0 T0) Step #5: ==5371==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a6649f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559a6649ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559a6649ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559a6649d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a6649d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f48d6e4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48d6e4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a65f59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a65f84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48d6e2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a65f4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5371==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2653103906 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a797bda70, 0x563a797c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a797c87b0,0x563a79875ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5395==ERROR: AddressSanitizer: SEGV on unknown address 0x563a7b72dd60 (pc 0x563a793a79f8 bp 0x000000000000 sp 0x7fff23535af0 T0) Step #5: ==5395==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a793a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563a793a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563a793a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563a793a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a793a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff094a888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff094a88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a78e61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a78e8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff094a66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a78e5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5395==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2653983747 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589c01a7a70, 0x5589c01b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589c01b27b0,0x5589c025fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5419==ERROR: AddressSanitizer: SEGV on unknown address 0x5589c2117d60 (pc 0x5589bfd919f8 bp 0x000000000000 sp 0x7fffb6d21ad0 T0) Step #5: ==5419==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589bfd919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5589bfd90d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5589bfd90bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5589bfd8f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589bfd8f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f109781c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f109781ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589bf84ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589bf876e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10977fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589bf83e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2654861428 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564fdbaf3a70, 0x564fdbafe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564fdbafe7b0,0x564fdbbabba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5443==ERROR: AddressSanitizer: SEGV on unknown address 0x564fdda63d60 (pc 0x564fdb6dd9f8 bp 0x000000000000 sp 0x7ffe5a2ef3b0 T0) Step #5: ==5443==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fdb6dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564fdb6dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564fdb6dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564fdb6db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564fdb6db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd849d048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd849d04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fdb197a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fdb1c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd849ce2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fdb18a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5443==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2655747444 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55646acbba70, 0x55646acc67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55646acc67b0,0x55646ad73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5467==ERROR: AddressSanitizer: SEGV on unknown address 0x55646cc2bd60 (pc 0x55646a8a59f8 bp 0x000000000000 sp 0x7ffe656e0690 T0) Step #5: ==5467==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55646a8a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55646a8a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55646a8a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55646a8a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55646a8a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe4ba85e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4ba85ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55646a35fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55646a38ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4ba83c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55646a35233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5467==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2656626010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bfed4ca70, 0x556bfed577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bfed577b0,0x556bfee04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5491==ERROR: AddressSanitizer: SEGV on unknown address 0x556c00cbcd60 (pc 0x556bfe9369f8 bp 0x000000000000 sp 0x7ffe67a74e40 T0) Step #5: ==5491==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bfe9369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556bfe935d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556bfe935bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556bfe9344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bfe934211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffa04f438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa04f43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bfe3f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bfe41be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa04f21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bfe3e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5491==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2657506028 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ba4eb2a70, 0x560ba4ebd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ba4ebd7b0,0x560ba4f6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5515==ERROR: AddressSanitizer: SEGV on unknown address 0x560ba6e22d60 (pc 0x560ba4a9c9f8 bp 0x000000000000 sp 0x7fff39212830 T0) Step #5: ==5515==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ba4a9c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560ba4a9bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560ba4a9bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560ba4a9a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ba4a9a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f48dbe1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48dbe1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ba4556a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ba4581e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48dbdfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ba454933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2658384088 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e849a36a70, 0x55e849a417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e849a417b0,0x55e849aeeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5538==ERROR: AddressSanitizer: SEGV on unknown address 0x55e84b9a6d60 (pc 0x55e8496209f8 bp 0x000000000000 sp 0x7ffdb6194b90 T0) Step #5: ==5538==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8496209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e84961fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e84961fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e84961e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e84961e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff2621de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2621dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8490daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e849105e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2621bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8490cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2659266148 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d56bfdba70, 0x55d56bfe67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d56bfe67b0,0x55d56c093ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5563==ERROR: AddressSanitizer: SEGV on unknown address 0x55d56df4bd60 (pc 0x55d56bbc59f8 bp 0x000000000000 sp 0x7ffc8c897e60 T0) Step #5: ==5563==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d56bbc59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d56bbc4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d56bbc4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d56bbc34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d56bbc3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f18b0f8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18b0f8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d56b67fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d56b6aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18b0f68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d56b67233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5563==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2660145549 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562759faaa70, 0x562759fb57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562759fb57b0,0x56275a062ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5586==ERROR: AddressSanitizer: SEGV on unknown address 0x56275bf1ad60 (pc 0x562759b949f8 bp 0x000000000000 sp 0x7ffe77cf20a0 T0) Step #5: ==5586==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562759b949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562759b93d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562759b93bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562759b924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562759b92211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f350115e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f350115ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56275964ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562759679e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f350113c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56275964133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2661031102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55820a267a70, 0x55820a2727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55820a2727b0,0x55820a31fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5611==ERROR: AddressSanitizer: SEGV on unknown address 0x55820c1d7d60 (pc 0x558209e519f8 bp 0x000000000000 sp 0x7ffdfb9c3860 T0) Step #5: ==5611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558209e519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558209e50d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558209e50bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558209e4f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558209e4f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8970faf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8970fafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55820990ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558209936e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8970f8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582098fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2661910217 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556275613a70, 0x55627561e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55627561e7b0,0x5562756cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5635==ERROR: AddressSanitizer: SEGV on unknown address 0x556277583d60 (pc 0x5562751fd9f8 bp 0x000000000000 sp 0x7ffd96168cc0 T0) Step #5: ==5635==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562751fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5562751fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5562751fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5562751fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562751fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe1de57e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1de57ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556274cb7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556274ce2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1de55c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556274caa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5635==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2662797072 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592f5ef0a70, 0x5592f5efb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592f5efb7b0,0x5592f5fa8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5659==ERROR: AddressSanitizer: SEGV on unknown address 0x5592f7e60d60 (pc 0x5592f5ada9f8 bp 0x000000000000 sp 0x7ffddf64f860 T0) Step #5: ==5659==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592f5ada9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5592f5ad9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5592f5ad9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5592f5ad84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592f5ad8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8469a9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8469a9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592f5594a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592f55bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8469a79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592f558733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5659==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2663681720 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563fabe54a70, 0x563fabe5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563fabe5f7b0,0x563fabf0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5683==ERROR: AddressSanitizer: SEGV on unknown address 0x563faddc4d60 (pc 0x563faba3e9f8 bp 0x000000000000 sp 0x7ffd0015faf0 T0) Step #5: ==5683==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563faba3e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563faba3dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563faba3dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563faba3c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563faba3c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7dfac9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dfac9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fab4f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fab523e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dfac7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fab4eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5683==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2664566237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d88d5ca70, 0x558d88d677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d88d677b0,0x558d88e14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5707==ERROR: AddressSanitizer: SEGV on unknown address 0x558d8acccd60 (pc 0x558d889469f8 bp 0x000000000000 sp 0x7ffc45f3b8f0 T0) Step #5: ==5707==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d889469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558d88945d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558d88945bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558d889444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d88944211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9730c598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9730c59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d88400a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d8842be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9730c37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d883f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5707==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2665449542 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56403e4d0a70, 0x56403e4db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56403e4db7b0,0x56403e588ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5731==ERROR: AddressSanitizer: SEGV on unknown address 0x564040440d60 (pc 0x56403e0ba9f8 bp 0x000000000000 sp 0x7ffcfd939ba0 T0) Step #5: ==5731==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56403e0ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56403e0b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56403e0b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56403e0b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56403e0b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb0c1bb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0c1bb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56403db74a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56403db9fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0c1b92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56403db6733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5731==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2666336833 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4f4feea70, 0x55e4f4ff97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4f4ff97b0,0x55e4f50a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5756==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4f6f5ed60 (pc 0x55e4f4bd89f8 bp 0x000000000000 sp 0x7ffde98930b0 T0) Step #5: ==5756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4f4bd89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e4f4bd7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e4f4bd7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e4f4bd64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4f4bd6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9e7beb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e7beb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4f4692a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4f46bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e7be90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4f468533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2667216822 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558add00da70, 0x558add0187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558add0187b0,0x558add0c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5780==ERROR: AddressSanitizer: SEGV on unknown address 0x558adef7dd60 (pc 0x558adcbf79f8 bp 0x000000000000 sp 0x7fff09bcf680 T0) Step #5: ==5780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558adcbf79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558adcbf6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558adcbf6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558adcbf54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558adcbf5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0388c298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0388c29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558adc6b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558adc6dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0388c07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558adc6a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2668106084 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55712a394a70, 0x55712a39f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55712a39f7b0,0x55712a44cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5805==ERROR: AddressSanitizer: SEGV on unknown address 0x55712c304d60 (pc 0x557129f7e9f8 bp 0x000000000000 sp 0x7ffc46a5f480 T0) Step #5: ==5805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557129f7e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557129f7dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557129f7dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557129f7c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557129f7c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7fa00168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fa0016a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557129a38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557129a63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f9fff4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557129a2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2668987491 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc2cc50a70, 0x55bc2cc5b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc2cc5b7b0,0x55bc2cd08ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5829==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc2ebc0d60 (pc 0x55bc2c83a9f8 bp 0x000000000000 sp 0x7ffdde6a6d70 T0) Step #5: ==5829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc2c83a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bc2c839d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bc2c839bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bc2c8384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc2c838211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f00798528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0079852a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc2c2f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc2c31fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0079830082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc2c2e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2669874810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592522d5a70, 0x5592522e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592522e07b0,0x55925238dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5853==ERROR: AddressSanitizer: SEGV on unknown address 0x559254245d60 (pc 0x559251ebf9f8 bp 0x000000000000 sp 0x7ffda0eed4c0 T0) Step #5: ==5853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559251ebf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559251ebed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559251ebebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559251ebd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559251ebd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2035da48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2035da4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559251979a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592519a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2035d82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55925196c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2670758888 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa5c149a70, 0x55fa5c1547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa5c1547b0,0x55fa5c201ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5876==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa5e0b9d60 (pc 0x55fa5bd339f8 bp 0x000000000000 sp 0x7fff9adcc280 T0) Step #5: ==5876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa5bd339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fa5bd32d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fa5bd32bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fa5bd314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa5bd31211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f58bae398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58bae39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa5b7eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa5b818e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58bae17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa5b7e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2671641513 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55916c01ca70, 0x55916c0277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55916c0277b0,0x55916c0d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5900==ERROR: AddressSanitizer: SEGV on unknown address 0x55916df8cd60 (pc 0x55916bc069f8 bp 0x000000000000 sp 0x7fff79f22360 T0) Step #5: ==5900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55916bc069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55916bc05d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55916bc05bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55916bc044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55916bc04211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc3f04dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3f04dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55916b6c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55916b6ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3f04ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55916b6b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2672532921 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56497ac81a70, 0x56497ac8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56497ac8c7b0,0x56497ad39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5923==ERROR: AddressSanitizer: SEGV on unknown address 0x56497cbf1d60 (pc 0x56497a86b9f8 bp 0x000000000000 sp 0x7ffd58bdd730 T0) Step #5: ==5923==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56497a86b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56497a86ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56497a86abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56497a8694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56497a869211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f812e60b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f812e60ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56497a325a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56497a350e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f812e5e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56497a31833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5923==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2673419248 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b846888a70, 0x55b8468937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8468937b0,0x55b846940ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5945==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8487f8d60 (pc 0x55b8464729f8 bp 0x000000000000 sp 0x7ffff45e7590 T0) Step #5: ==5945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8464729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b846471d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b846471bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b8464704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b846470211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd0c59928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0c5992a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b845f2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b845f57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0c5970082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b845f1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2674301759 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d32ae8a70, 0x555d32af37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d32af37b0,0x555d32ba0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5969==ERROR: AddressSanitizer: SEGV on unknown address 0x555d34a58d60 (pc 0x555d326d29f8 bp 0x000000000000 sp 0x7ffdccd46b60 T0) Step #5: ==5969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d326d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555d326d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555d326d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555d326d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d326d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f62030318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6203031a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d3218ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d321b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f620300f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d3217f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2675185127 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586520aea70, 0x5586520b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586520b97b0,0x558652166ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5993==ERROR: AddressSanitizer: SEGV on unknown address 0x55865401ed60 (pc 0x558651c989f8 bp 0x000000000000 sp 0x7ffdc4fb2250 T0) Step #5: ==5993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558651c989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558651c97d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558651c97bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558651c964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558651c96211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8e717cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e717cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558651752a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55865177de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e717ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55865174533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2676065693 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645b8160a70, 0x5645b816b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645b816b7b0,0x5645b8218ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6017==ERROR: AddressSanitizer: SEGV on unknown address 0x5645ba0d0d60 (pc 0x5645b7d4a9f8 bp 0x000000000000 sp 0x7ffcb7db4050 T0) Step #5: ==6017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645b7d4a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5645b7d49d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5645b7d49bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5645b7d484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5645b7d48211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f239aa888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f239aa88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645b7804a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645b782fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f239aa66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645b77f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2676945873 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558171f06a70, 0x558171f117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558171f117b0,0x558171fbeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6041==ERROR: AddressSanitizer: SEGV on unknown address 0x558173e76d60 (pc 0x558171af09f8 bp 0x000000000000 sp 0x7ffee7ca5600 T0) Step #5: ==6041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558171af09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558171aefd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558171aefbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558171aee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558171aee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f165f3308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f165f330a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581715aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581715d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f165f30e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55817159d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2677825868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d63a1c9a70, 0x55d63a1d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d63a1d47b0,0x55d63a281ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6065==ERROR: AddressSanitizer: SEGV on unknown address 0x55d63c139d60 (pc 0x55d639db39f8 bp 0x000000000000 sp 0x7ffe822535c0 T0) Step #5: ==6065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d639db39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d639db2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d639db2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d639db14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d639db1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1a0270c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a0270ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d63986da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d639898e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a026ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d63986033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2678708639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8456e7a70, 0x55e8456f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8456f27b0,0x55e84579fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6089==ERROR: AddressSanitizer: SEGV on unknown address 0x55e847657d60 (pc 0x55e8452d19f8 bp 0x000000000000 sp 0x7ffc0ae5f7a0 T0) Step #5: ==6089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8452d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e8452d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e8452d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e8452cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8452cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f764edc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f764edc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e844d8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e844db6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f764eda1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e844d7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2679593806 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc23f4fa70, 0x55cc23f5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc23f5a7b0,0x55cc24007ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6113==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc25ebfd60 (pc 0x55cc23b399f8 bp 0x000000000000 sp 0x7ffc42b95f60 T0) Step #5: ==6113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc23b399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cc23b38d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cc23b38bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cc23b374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc23b37211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe94789d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe94789da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc235f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc2361ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe94787b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc235e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2680479049 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561439411a70, 0x56143941c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56143941c7b0,0x5614394c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6137==ERROR: AddressSanitizer: SEGV on unknown address 0x56143b381d60 (pc 0x561438ffb9f8 bp 0x000000000000 sp 0x7ffc0af082d0 T0) Step #5: ==6137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561438ffb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561438ffad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561438ffabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561438ff94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561438ff9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f55dc8248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55dc824a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561438ab5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561438ae0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55dc802082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561438aa833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2681365039 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630e783ca70, 0x5630e78477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630e78477b0,0x5630e78f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6161==ERROR: AddressSanitizer: SEGV on unknown address 0x5630e97acd60 (pc 0x5630e74269f8 bp 0x000000000000 sp 0x7ffea08ca6c0 T0) Step #5: ==6161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630e74269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5630e7425d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5630e7425bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5630e74244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630e7424211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fae4445d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae4445da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630e6ee0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630e6f0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae4443b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630e6ed333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2682243477 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c177b7ba70, 0x55c177b867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c177b867b0,0x55c177c33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6185==ERROR: AddressSanitizer: SEGV on unknown address 0x55c179aebd60 (pc 0x55c1777659f8 bp 0x000000000000 sp 0x7ffed1a78460 T0) Step #5: ==6185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1777659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c177764d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c177764bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c1777634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c177763211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0f0be658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f0be65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c17721fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c17724ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f0be43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c17721233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2683125870 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a694c8a70, 0x558a694d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a694d37b0,0x558a69580ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6209==ERROR: AddressSanitizer: SEGV on unknown address 0x558a6b438d60 (pc 0x558a690b29f8 bp 0x000000000000 sp 0x7ffcd8de5830 T0) Step #5: ==6209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a690b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558a690b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558a690b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558a690b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a690b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdf3b8798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf3b879a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a68b6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a68b97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf3b857082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a68b5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2684008986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55939e539a70, 0x55939e5447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55939e5447b0,0x55939e5f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6233==ERROR: AddressSanitizer: SEGV on unknown address 0x5593a04a9d60 (pc 0x55939e1239f8 bp 0x000000000000 sp 0x7ffdd28a7370 T0) Step #5: ==6233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55939e1239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55939e122d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55939e122bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55939e1214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55939e121211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f758bbc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f758bbc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55939dbdda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55939dc08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f758bba3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55939dbd033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2684898343 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564af1b13a70, 0x564af1b1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564af1b1e7b0,0x564af1bcbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6257==ERROR: AddressSanitizer: SEGV on unknown address 0x564af3a83d60 (pc 0x564af16fd9f8 bp 0x000000000000 sp 0x7ffffbd27dd0 T0) Step #5: ==6257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564af16fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564af16fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564af16fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564af16fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564af16fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f85b8c6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85b8c6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564af11b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564af11e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85b8c4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564af11aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2685781653 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556eb93bba70, 0x556eb93c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556eb93c67b0,0x556eb9473ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6281==ERROR: AddressSanitizer: SEGV on unknown address 0x556ebb32bd60 (pc 0x556eb8fa59f8 bp 0x000000000000 sp 0x7ffd59dadaf0 T0) Step #5: ==6281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556eb8fa59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556eb8fa4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556eb8fa4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556eb8fa34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556eb8fa3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0b361098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b36109a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556eb8a5fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556eb8a8ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b360e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556eb8a5233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2686662621 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d5da30a70, 0x555d5da3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d5da3b7b0,0x555d5dae8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6305==ERROR: AddressSanitizer: SEGV on unknown address 0x555d5f9a0d60 (pc 0x555d5d61a9f8 bp 0x000000000000 sp 0x7ffe89371e70 T0) Step #5: ==6305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d5d61a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555d5d619d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555d5d619bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555d5d6184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d5d618211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd54b4308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd54b430a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d5d0d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d5d0ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd54b40e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d5d0c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2687543028 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b933303a70, 0x55b93330e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b93330e7b0,0x55b9333bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6329==ERROR: AddressSanitizer: SEGV on unknown address 0x55b935273d60 (pc 0x55b932eed9f8 bp 0x000000000000 sp 0x7ffda0036590 T0) Step #5: ==6329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b932eed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b932eecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b932eecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b932eeb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b932eeb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fba7df7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba7df7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9329a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9329d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba7df5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b93299a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2688424295 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dae09e2a70, 0x55dae09ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dae09ed7b0,0x55dae0a9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6353==ERROR: AddressSanitizer: SEGV on unknown address 0x55dae2952d60 (pc 0x55dae05cc9f8 bp 0x000000000000 sp 0x7ffef5499a50 T0) Step #5: ==6353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dae05cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dae05cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dae05cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dae05ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dae05ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7c8705b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c8705ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dae0086a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dae00b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c87039082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dae007933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2689303373 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563862891a70, 0x56386289c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56386289c7b0,0x563862949ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6377==ERROR: AddressSanitizer: SEGV on unknown address 0x563864801d60 (pc 0x56386247b9f8 bp 0x000000000000 sp 0x7ffcdc4455b0 T0) Step #5: ==6377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56386247b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56386247ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56386247abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5638624794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563862479211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2e2bf378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e2bf37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563861f35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563861f60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e2bf15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563861f2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2690181172 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55607c024a70, 0x55607c02f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55607c02f7b0,0x55607c0dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6401==ERROR: AddressSanitizer: SEGV on unknown address 0x55607df94d60 (pc 0x55607bc0e9f8 bp 0x000000000000 sp 0x7fffc43df230 T0) Step #5: ==6401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55607bc0e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55607bc0dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55607bc0dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55607bc0c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55607bc0c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f890bc2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f890bc2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55607b6c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55607b6f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f890bc0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55607b6bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2691058916 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612027cda70, 0x5612027d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612027d87b0,0x561202885ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6425==ERROR: AddressSanitizer: SEGV on unknown address 0x56120473dd60 (pc 0x5612023b79f8 bp 0x000000000000 sp 0x7fff80c98230 T0) Step #5: ==6425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612023b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5612023b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5612023b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5612023b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612023b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0627c8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0627c8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561201e71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561201e9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0627c69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561201e6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2691936835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557690c22a70, 0x557690c2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557690c2d7b0,0x557690cdaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6449==ERROR: AddressSanitizer: SEGV on unknown address 0x557692b92d60 (pc 0x55769080c9f8 bp 0x000000000000 sp 0x7ffd775051d0 T0) Step #5: ==6449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55769080c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55769080bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55769080bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55769080a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55769080a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f84564dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84564dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576902c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576902f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84564bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576902b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2692818355 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee18681a70, 0x55ee1868c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee1868c7b0,0x55ee18739ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6473==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee1a5f1d60 (pc 0x55ee1826b9f8 bp 0x000000000000 sp 0x7ffe743517f0 T0) Step #5: ==6473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee1826b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ee1826ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ee1826abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ee182694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee18269211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff3194f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3194f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee17d25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee17d50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3194d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee17d1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2693696319 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d1d389a70, 0x561d1d3947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d1d3947b0,0x561d1d441ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6497==ERROR: AddressSanitizer: SEGV on unknown address 0x561d1f2f9d60 (pc 0x561d1cf739f8 bp 0x000000000000 sp 0x7ffd16e2e2a0 T0) Step #5: ==6497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d1cf739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561d1cf72d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561d1cf72bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561d1cf714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d1cf71211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f75fe0268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75fe026a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d1ca2da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d1ca58e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75fe004082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d1ca2033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2694578173 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563dc3859a70, 0x563dc38647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563dc38647b0,0x563dc3911ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6521==ERROR: AddressSanitizer: SEGV on unknown address 0x563dc57c9d60 (pc 0x563dc34439f8 bp 0x000000000000 sp 0x7ffe109e9990 T0) Step #5: ==6521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563dc34439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563dc3442d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563dc3442bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563dc34414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563dc3441211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9b5a5d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b5a5d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563dc2efda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563dc2f28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b5a5b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563dc2ef033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2695461421 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56510badea70, 0x56510bae97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56510bae97b0,0x56510bb96ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6545==ERROR: AddressSanitizer: SEGV on unknown address 0x56510da4ed60 (pc 0x56510b6c89f8 bp 0x000000000000 sp 0x7fff0899c120 T0) Step #5: ==6545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56510b6c89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56510b6c7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56510b6c7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56510b6c64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56510b6c6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa86cc4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa86cc4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56510b182a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56510b1ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa86cc28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56510b17533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2696346359 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7dd7c0a70, 0x55f7dd7cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7dd7cb7b0,0x55f7dd878ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6569==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7df730d60 (pc 0x55f7dd3aa9f8 bp 0x000000000000 sp 0x7ffcde0db700 T0) Step #5: ==6569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7dd3aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f7dd3a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f7dd3a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f7dd3a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7dd3a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fae550028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae55002a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7dce64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7dce8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae54fe0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7dce5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2697224983 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1a4257a70, 0x55d1a42627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1a42627b0,0x55d1a430fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6593==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1a61c7d60 (pc 0x55d1a3e419f8 bp 0x000000000000 sp 0x7ffd517f7920 T0) Step #5: ==6593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1a3e419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d1a3e40d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d1a3e40bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d1a3e3f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1a3e3f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f26571d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26571d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1a38fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1a3926e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26571b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1a38ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2698108813 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3b1f6da70, 0x55c3b1f787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3b1f787b0,0x55c3b2025ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6617==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3b3eddd60 (pc 0x55c3b1b579f8 bp 0x000000000000 sp 0x7ffc5bddfb90 T0) Step #5: ==6617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3b1b579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c3b1b56d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c3b1b56bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c3b1b554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3b1b55211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f05b45428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05b4542a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3b1611a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3b163ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05b4520082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3b160433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2698987044 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556709644a70, 0x55670964f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55670964f7b0,0x5567096fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6641==ERROR: AddressSanitizer: SEGV on unknown address 0x55670b5b4d60 (pc 0x55670922e9f8 bp 0x000000000000 sp 0x7fff3cba40c0 T0) Step #5: ==6641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55670922e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55670922dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55670922dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55670922c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55670922c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f23a033b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23a033ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556708ce8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556708d13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23a0319082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556708cdb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2699865586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5a4439a70, 0x55f5a44447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5a44447b0,0x55f5a44f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6665==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5a63a9d60 (pc 0x55f5a40239f8 bp 0x000000000000 sp 0x7ffee3546e90 T0) Step #5: ==6665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5a40239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f5a4022d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f5a4022bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f5a40214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5a4021211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f96e21088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96e2108a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5a3adda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5a3b08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96e20e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5a3ad033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2700741371 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558fe01eda70, 0x558fe01f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558fe01f87b0,0x558fe02a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6689==ERROR: AddressSanitizer: SEGV on unknown address 0x558fe215dd60 (pc 0x558fdfdd79f8 bp 0x000000000000 sp 0x7ffe76fd2050 T0) Step #5: ==6689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fdfdd79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558fdfdd6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558fdfdd6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558fdfdd54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558fdfdd5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0a2fcb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a2fcb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fdf891a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fdf8bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a2fc91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fdf88433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2701625681 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558466176a70, 0x5584661817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584661817b0,0x55846622eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6713==ERROR: AddressSanitizer: SEGV on unknown address 0x5584680e6d60 (pc 0x558465d609f8 bp 0x000000000000 sp 0x7fff903596d0 T0) Step #5: ==6713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558465d609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558465d5fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558465d5fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558465d5e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558465d5e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3e337618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e33761a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55846581aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558465845e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e3373f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55846580d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2702500998 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9b5386a70, 0x55e9b53917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9b53917b0,0x55e9b543eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6737==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9b72f6d60 (pc 0x55e9b4f709f8 bp 0x000000000000 sp 0x7fffa658f4d0 T0) Step #5: ==6737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9b4f709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e9b4f6fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e9b4f6fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e9b4f6e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9b4f6e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2dfff158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2dfff15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9b4a2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9b4a55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dffef3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9b4a1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2703385570 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563032d49a70, 0x563032d547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563032d547b0,0x563032e01ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6761==ERROR: AddressSanitizer: SEGV on unknown address 0x563034cb9d60 (pc 0x5630329339f8 bp 0x000000000000 sp 0x7ffecba3a500 T0) Step #5: ==6761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630329339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563032932d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563032932bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5630329314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563032931211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f48de4dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48de4dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630323eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563032418e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48de4bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630323e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2704258466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb2eb8ba70, 0x55eb2eb967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb2eb967b0,0x55eb2ec43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6785==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb30afbd60 (pc 0x55eb2e7759f8 bp 0x000000000000 sp 0x7ffc31d50f70 T0) Step #5: ==6785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb2e7759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55eb2e774d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55eb2e774bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55eb2e7734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb2e773211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f97b47fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97b47fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb2e22fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb2e25ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97b47d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb2e22233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2705151124 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c10aafa70, 0x564c10aba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c10aba7b0,0x564c10b67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6809==ERROR: AddressSanitizer: SEGV on unknown address 0x564c12a1fd60 (pc 0x564c106999f8 bp 0x000000000000 sp 0x7ffc77044980 T0) Step #5: ==6809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c106999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564c10698d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564c10698bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564c106974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c10697211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2981da68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2981da6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c10153a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c1017ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2981d84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c1014633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2706029453 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f657018a70, 0x55f6570237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6570237b0,0x55f6570d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6833==ERROR: AddressSanitizer: SEGV on unknown address 0x55f658f88d60 (pc 0x55f656c029f8 bp 0x000000000000 sp 0x7ffe4b5c8450 T0) Step #5: ==6833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f656c029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f656c01d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f656c01bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f656c004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f656c00211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7b05ad58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b05ad5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6566bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6566e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b05ab3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6566af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2706917121 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634d46b1a70, 0x5634d46bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634d46bc7b0,0x5634d4769ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6857==ERROR: AddressSanitizer: SEGV on unknown address 0x5634d6621d60 (pc 0x5634d429b9f8 bp 0x000000000000 sp 0x7ffe95f7b210 T0) Step #5: ==6857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634d429b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5634d429ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5634d429abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5634d42994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634d4299211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f927b88c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f927b88ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634d3d55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634d3d80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f927b86a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634d3d4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2707798047 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0a37e6a70, 0x55f0a37f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0a37f17b0,0x55f0a389eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6881==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0a5756d60 (pc 0x55f0a33d09f8 bp 0x000000000000 sp 0x7fff2f72d5e0 T0) Step #5: ==6881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0a33d09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f0a33cfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f0a33cfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f0a33ce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0a33ce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6f9e8a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f9e8a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0a2e8aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0a2eb5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f9e882082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0a2e7d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2708675445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f5edc3a70, 0x556f5edce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f5edce7b0,0x556f5ee7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6905==ERROR: AddressSanitizer: SEGV on unknown address 0x556f60d33d60 (pc 0x556f5e9ad9f8 bp 0x000000000000 sp 0x7ffce3b98630 T0) Step #5: ==6905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f5e9ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556f5e9acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556f5e9acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556f5e9ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f5e9ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6c50ccc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c50ccca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f5e467a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f5e492e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c50caa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f5e45a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2709564343 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ccb2d1a70, 0x562ccb2dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ccb2dc7b0,0x562ccb389ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6929==ERROR: AddressSanitizer: SEGV on unknown address 0x562ccd241d60 (pc 0x562ccaebb9f8 bp 0x000000000000 sp 0x7ffe9f55e640 T0) Step #5: ==6929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ccaebb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562ccaebad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562ccaebabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562ccaeb94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ccaeb9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff50bd808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff50bd80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cca975a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cca9a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff50bd5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cca96833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2710440141 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562070b79a70, 0x562070b847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562070b847b0,0x562070c31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6953==ERROR: AddressSanitizer: SEGV on unknown address 0x562072ae9d60 (pc 0x5620707639f8 bp 0x000000000000 sp 0x7ffd41c8a590 T0) Step #5: ==6953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620707639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562070762d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562070762bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5620707614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562070761211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd9508258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd950825a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56207021da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562070248e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd950803082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56207021033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2711319282 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a90659a70, 0x563a906647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a906647b0,0x563a90711ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6977==ERROR: AddressSanitizer: SEGV on unknown address 0x563a925c9d60 (pc 0x563a902439f8 bp 0x000000000000 sp 0x7fff629cce50 T0) Step #5: ==6977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a902439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563a90242d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563a90242bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563a902414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a90241211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4c04f418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c04f41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a8fcfda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a8fd28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c04f1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a8fcf033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2712202023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce05375a70, 0x55ce053807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce053807b0,0x55ce0542dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7001==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce072e5d60 (pc 0x55ce04f5f9f8 bp 0x000000000000 sp 0x7fffceb5acf0 T0) Step #5: ==7001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce04f5f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ce04f5ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ce04f5ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ce04f5d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce04f5d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6a7717f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a7717fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce04a19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce04a44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a7715d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce04a0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2713084677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba87376a70, 0x55ba873817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba873817b0,0x55ba8742eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7025==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba892e6d60 (pc 0x55ba86f609f8 bp 0x000000000000 sp 0x7ffffeb1a580 T0) Step #5: ==7025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba86f609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ba86f5fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ba86f5fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ba86f5e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba86f5e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7faf261248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf26124a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba86a1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba86a45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf26102082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba86a0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2713971494 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646afde1a70, 0x5646afdec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646afdec7b0,0x5646afe99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7048==ERROR: AddressSanitizer: SEGV on unknown address 0x5646b1d51d60 (pc 0x5646af9cb9f8 bp 0x000000000000 sp 0x7fff1a63a8a0 T0) Step #5: ==7048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646af9cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5646af9cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5646af9cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5646af9c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646af9c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9848c4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9848c4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646af485a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646af4b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9848c2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646af47833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2714856000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558199127a70, 0x5581991327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581991327b0,0x5581991dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7072==ERROR: AddressSanitizer: SEGV on unknown address 0x55819b097d60 (pc 0x558198d119f8 bp 0x000000000000 sp 0x7ffc81d1ad70 T0) Step #5: ==7072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558198d119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558198d10d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558198d10bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558198d0f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558198d0f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0577b818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0577b81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581987cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581987f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0577b5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581987be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2715749225 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f882ccaa70, 0x55f882cd57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f882cd57b0,0x55f882d82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7096==ERROR: AddressSanitizer: SEGV on unknown address 0x55f884c3ad60 (pc 0x55f8828b49f8 bp 0x000000000000 sp 0x7ffc8c748d70 T0) Step #5: ==7096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8828b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f8828b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f8828b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f8828b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8828b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe1eadf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1eadf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f88236ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f882399e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1eadd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f88236133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2716631848 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ae1a03a70, 0x556ae1a0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ae1a0e7b0,0x556ae1abbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7119==ERROR: AddressSanitizer: SEGV on unknown address 0x556ae3973d60 (pc 0x556ae15ed9f8 bp 0x000000000000 sp 0x7ffd8c9adff0 T0) Step #5: ==7119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ae15ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556ae15ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556ae15ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556ae15eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ae15eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f20b3fc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20b3fc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ae10a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ae10d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20b3f9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ae109a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2717516504 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a41cfd7a70, 0x55a41cfe27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a41cfe27b0,0x55a41d08fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7141==ERROR: AddressSanitizer: SEGV on unknown address 0x55a41ef47d60 (pc 0x55a41cbc19f8 bp 0x000000000000 sp 0x7fff1a578020 T0) Step #5: ==7141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a41cbc19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a41cbc0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a41cbc0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a41cbbf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a41cbbf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8fa98d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fa98d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a41c67ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a41c6a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fa98b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a41c66e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2718394146 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558662a39a70, 0x558662a447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558662a447b0,0x558662af1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7167==ERROR: AddressSanitizer: SEGV on unknown address 0x5586649a9d60 (pc 0x5586626239f8 bp 0x000000000000 sp 0x7ffde73ad150 T0) Step #5: ==7167==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586626239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558662622d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558662622bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5586626214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558662621211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efd2b5ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd2b5aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586620dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558662108e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd2b58c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586620d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7167==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2719273543 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ec72faa70, 0x564ec73057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ec73057b0,0x564ec73b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7191==ERROR: AddressSanitizer: SEGV on unknown address 0x564ec926ad60 (pc 0x564ec6ee49f8 bp 0x000000000000 sp 0x7ffc9b1a4910 T0) Step #5: ==7191==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ec6ee49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564ec6ee3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564ec6ee3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564ec6ee24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ec6ee2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f150c9818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f150c981a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ec699ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ec69c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f150c95f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ec699133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7191==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2720154541 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562bc90a9a70, 0x562bc90b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562bc90b47b0,0x562bc9161ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7215==ERROR: AddressSanitizer: SEGV on unknown address 0x562bcb019d60 (pc 0x562bc8c939f8 bp 0x000000000000 sp 0x7fff75445910 T0) Step #5: ==7215==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bc8c939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562bc8c92d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562bc8c92bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562bc8c914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562bc8c91211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9301ae88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9301ae8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bc874da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bc8778e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9301ac6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bc874033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2721027949 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ce19caa70, 0x560ce19d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ce19d57b0,0x560ce1a82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7239==ERROR: AddressSanitizer: SEGV on unknown address 0x560ce393ad60 (pc 0x560ce15b49f8 bp 0x000000000000 sp 0x7ffee361b180 T0) Step #5: ==7239==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ce15b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560ce15b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560ce15b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560ce15b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ce15b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcc775398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc77539a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ce106ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ce1099e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc77517082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ce106133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7239==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2721913545 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e5553aa70, 0x556e555457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e555457b0,0x556e555f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7264==ERROR: AddressSanitizer: SEGV on unknown address 0x556e574aad60 (pc 0x556e551249f8 bp 0x000000000000 sp 0x7ffe7cdc6f50 T0) Step #5: ==7264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e551249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556e55123d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556e55123bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556e551224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e55122211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdf058bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf058bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e54bdea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e54c09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf0589a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e54bd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2722800959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d309383a70, 0x55d30938e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d30938e7b0,0x55d30943bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7289==ERROR: AddressSanitizer: SEGV on unknown address 0x55d30b2f3d60 (pc 0x55d308f6d9f8 bp 0x000000000000 sp 0x7ffd9de2ce10 T0) Step #5: ==7289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d308f6d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d308f6cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d308f6cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d308f6b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d308f6b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fad49e608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad49e60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d308a27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d308a52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad49e3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d308a1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2723679787 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e0ba91a70, 0x557e0ba9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e0ba9c7b0,0x557e0bb49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7313==ERROR: AddressSanitizer: SEGV on unknown address 0x557e0da01d60 (pc 0x557e0b67b9f8 bp 0x000000000000 sp 0x7ffc3f27b8e0 T0) Step #5: ==7313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e0b67b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557e0b67ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557e0b67abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557e0b6794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e0b679211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff2ea6268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2ea626a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e0b135a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e0b160e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2ea604082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e0b12833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2724560720 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55987ff63a70, 0x55987ff6e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55987ff6e7b0,0x55988001bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7337==ERROR: AddressSanitizer: SEGV on unknown address 0x559881ed3d60 (pc 0x55987fb4d9f8 bp 0x000000000000 sp 0x7ffedd3c3930 T0) Step #5: ==7337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55987fb4d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55987fb4cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55987fb4cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55987fb4b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55987fb4b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd9252508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd925250a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55987f607a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55987f632e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd92522e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55987f5fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2725446986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b1ad52a70, 0x563b1ad5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b1ad5d7b0,0x563b1ae0aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7361==ERROR: AddressSanitizer: SEGV on unknown address 0x563b1ccc2d60 (pc 0x563b1a93c9f8 bp 0x000000000000 sp 0x7ffe4ee4c4c0 T0) Step #5: ==7361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b1a93c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563b1a93bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563b1a93bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563b1a93a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b1a93a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd53494d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd53494da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b1a3f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b1a421e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd53492b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b1a3e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2726331251 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b89e9d0a70, 0x55b89e9db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b89e9db7b0,0x55b89ea88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7385==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8a0940d60 (pc 0x55b89e5ba9f8 bp 0x000000000000 sp 0x7ffca1effee0 T0) Step #5: ==7385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b89e5ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b89e5b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b89e5b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b89e5b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b89e5b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2350ad48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2350ad4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b89e074a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b89e09fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2350ab2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b89e06733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2727208225 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf9afe0a70, 0x55bf9afeb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf9afeb7b0,0x55bf9b098ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7409==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf9cf50d60 (pc 0x55bf9abca9f8 bp 0x000000000000 sp 0x7fffd384ca50 T0) Step #5: ==7409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf9abca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bf9abc9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bf9abc9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bf9abc84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf9abc8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa934ab68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa934ab6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf9a684a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf9a6afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa934a94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf9a67733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2728090274 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597db7bfa70, 0x5597db7ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597db7ca7b0,0x5597db877ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7433==ERROR: AddressSanitizer: SEGV on unknown address 0x5597dd72fd60 (pc 0x5597db3a99f8 bp 0x000000000000 sp 0x7fff1744d740 T0) Step #5: ==7433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597db3a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5597db3a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5597db3a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5597db3a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597db3a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f55970518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5597051a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597dae63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597dae8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f559702f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597dae5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2728965859 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560366ebfa70, 0x560366eca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560366eca7b0,0x560366f77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7457==ERROR: AddressSanitizer: SEGV on unknown address 0x560368e2fd60 (pc 0x560366aa99f8 bp 0x000000000000 sp 0x7ffdcffe64d0 T0) Step #5: ==7457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560366aa99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560366aa8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560366aa8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560366aa74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560366aa7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe5ddb3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5ddb3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560366563a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56036658ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5ddb1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56036655633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2729845912 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55671d98aa70, 0x55671d9957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55671d9957b0,0x55671da42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7481==ERROR: AddressSanitizer: SEGV on unknown address 0x55671f8fad60 (pc 0x55671d5749f8 bp 0x000000000000 sp 0x7fff532bf010 T0) Step #5: ==7481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55671d5749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55671d573d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55671d573bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55671d5724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55671d572211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbb25fd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb25fd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55671d02ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55671d059e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb25fb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55671d02133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2730731022 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556871062a70, 0x55687106d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55687106d7b0,0x55687111aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7505==ERROR: AddressSanitizer: SEGV on unknown address 0x556872fd2d60 (pc 0x556870c4c9f8 bp 0x000000000000 sp 0x7ffc6ea50580 T0) Step #5: ==7505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556870c4c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556870c4bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556870c4bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556870c4a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556870c4a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc281dd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc281dd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556870706a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556870731e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc281db3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568706f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2731610343 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ec2355a70, 0x557ec23607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ec23607b0,0x557ec240dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7529==ERROR: AddressSanitizer: SEGV on unknown address 0x557ec42c5d60 (pc 0x557ec1f3f9f8 bp 0x000000000000 sp 0x7ffdc26db4e0 T0) Step #5: ==7529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ec1f3f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557ec1f3ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557ec1f3ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557ec1f3d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ec1f3d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa4349658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa434965a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ec19f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ec1a24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa434943082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ec19ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2732486364 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639410dea70, 0x5639410e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639410e97b0,0x563941196ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7553==ERROR: AddressSanitizer: SEGV on unknown address 0x56394304ed60 (pc 0x563940cc89f8 bp 0x000000000000 sp 0x7fff7eaf1e40 T0) Step #5: ==7553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563940cc89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563940cc7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563940cc7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563940cc64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563940cc6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f79c8abe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79c8abea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563940782a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639407ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79c8a9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56394077533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2733365213 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558810e4ca70, 0x558810e577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558810e577b0,0x558810f04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7577==ERROR: AddressSanitizer: SEGV on unknown address 0x558812dbcd60 (pc 0x558810a369f8 bp 0x000000000000 sp 0x7ffc05b690d0 T0) Step #5: ==7577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558810a369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558810a35d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558810a35bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558810a344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558810a34211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fec9e4ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec9e4aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588104f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55881051be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec9e48c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588104e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2734246552 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558bc6f84a70, 0x558bc6f8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558bc6f8f7b0,0x558bc703cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7601==ERROR: AddressSanitizer: SEGV on unknown address 0x558bc8ef4d60 (pc 0x558bc6b6e9f8 bp 0x000000000000 sp 0x7fff090ca540 T0) Step #5: ==7601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bc6b6e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558bc6b6dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558bc6b6dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558bc6b6c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558bc6b6c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd110e0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd110e0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bc6628a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bc6653e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd110dea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bc661b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2735129990 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c59866a70, 0x559c598717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c598717b0,0x559c5991eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7625==ERROR: AddressSanitizer: SEGV on unknown address 0x559c5b7d6d60 (pc 0x559c594509f8 bp 0x000000000000 sp 0x7ffe72805bb0 T0) Step #5: ==7625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c594509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559c5944fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559c5944fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559c5944e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c5944e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f52d76ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52d76eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c58f0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c58f35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52d76c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c58efd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2736016735 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56274d50ba70, 0x56274d5167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56274d5167b0,0x56274d5c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7649==ERROR: AddressSanitizer: SEGV on unknown address 0x56274f47bd60 (pc 0x56274d0f59f8 bp 0x000000000000 sp 0x7ffd5d8d8170 T0) Step #5: ==7649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56274d0f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56274d0f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56274d0f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56274d0f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56274d0f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efc229b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc229b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56274cbafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56274cbdae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc22990082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56274cba233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2736904336 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636eab8da70, 0x5636eab987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636eab987b0,0x5636eac45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7673==ERROR: AddressSanitizer: SEGV on unknown address 0x5636ecafdd60 (pc 0x5636ea7779f8 bp 0x000000000000 sp 0x7ffdd959c320 T0) Step #5: ==7673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636ea7779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5636ea776d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5636ea776bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5636ea7754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5636ea775211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdbae3df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbae3dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636ea231a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636ea25ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbae3bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636ea22433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2737792613 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7bef2ba70, 0x55c7bef367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7bef367b0,0x55c7befe3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7697==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7c0e9bd60 (pc 0x55c7beb159f8 bp 0x000000000000 sp 0x7ffef0578690 T0) Step #5: ==7697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7beb159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c7beb14d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c7beb14bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c7beb134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7beb13211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7faada4be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faada4bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7be5cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7be5fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faada49c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7be5c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2738674961 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55577856ea70, 0x5557785797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557785797b0,0x555778626ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7721==ERROR: AddressSanitizer: SEGV on unknown address 0x55577a4ded60 (pc 0x5557781589f8 bp 0x000000000000 sp 0x7ffd71776890 T0) Step #5: ==7721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557781589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555778157d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555778157bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5557781564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555778156211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4a1e47b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a1e47ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555777c12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555777c3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a1e459082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555777c0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2739554064 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ceb3807a70, 0x55ceb38127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ceb38127b0,0x55ceb38bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7745==ERROR: AddressSanitizer: SEGV on unknown address 0x55ceb5777d60 (pc 0x55ceb33f19f8 bp 0x000000000000 sp 0x7ffd1b79adb0 T0) Step #5: ==7745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ceb33f19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ceb33f0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ceb33f0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ceb33ef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ceb33ef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2a875538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a87553a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ceb2eaba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ceb2ed6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a87531082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ceb2e9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2740438620 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55855aab6a70, 0x55855aac17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55855aac17b0,0x55855ab6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7769==ERROR: AddressSanitizer: SEGV on unknown address 0x55855ca26d60 (pc 0x55855a6a09f8 bp 0x000000000000 sp 0x7ffe25e52200 T0) Step #5: ==7769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55855a6a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55855a69fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55855a69fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55855a69e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55855a69e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2e78ee98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e78ee9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55855a15aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55855a185e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e78ec7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55855a14d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2741319636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559dc7341a70, 0x559dc734c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559dc734c7b0,0x559dc73f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7793==ERROR: AddressSanitizer: SEGV on unknown address 0x559dc92b1d60 (pc 0x559dc6f2b9f8 bp 0x000000000000 sp 0x7ffe515fbb00 T0) Step #5: ==7793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559dc6f2b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559dc6f2ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559dc6f2abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559dc6f294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559dc6f29211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe1e17e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1e17e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559dc69e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559dc6a10e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1e17c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559dc69d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2742200970 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f46d6d5a70, 0x55f46d6e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f46d6e07b0,0x55f46d78dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7817==ERROR: AddressSanitizer: SEGV on unknown address 0x55f46f645d60 (pc 0x55f46d2bf9f8 bp 0x000000000000 sp 0x7fffe1604f60 T0) Step #5: ==7817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f46d2bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f46d2bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f46d2bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f46d2bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f46d2bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcccf37d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcccf37da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f46cd79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f46cda4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcccf35b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f46cd6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2743083251 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b97c9ba70, 0x563b97ca67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b97ca67b0,0x563b97d53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7841==ERROR: AddressSanitizer: SEGV on unknown address 0x563b99c0bd60 (pc 0x563b978859f8 bp 0x000000000000 sp 0x7ffc41398570 T0) Step #5: ==7841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b978859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563b97884d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563b97884bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563b978834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b97883211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6ad32bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ad32bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b9733fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b9736ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ad3299082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b9733233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2743968366 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55773a180a70, 0x55773a18b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55773a18b7b0,0x55773a238ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7865==ERROR: AddressSanitizer: SEGV on unknown address 0x55773c0f0d60 (pc 0x557739d6a9f8 bp 0x000000000000 sp 0x7ffeed7a4720 T0) Step #5: ==7865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557739d6a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557739d69d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557739d69bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557739d684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557739d68211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb9458528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb945852a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557739824a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55773984fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb945830082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55773981733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2744849728 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c640bda70, 0x564c640c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c640c87b0,0x564c64175ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7889==ERROR: AddressSanitizer: SEGV on unknown address 0x564c6602dd60 (pc 0x564c63ca79f8 bp 0x000000000000 sp 0x7fffd4d52a60 T0) Step #5: ==7889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c63ca79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564c63ca6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564c63ca6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564c63ca54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c63ca5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6b418fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b418fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c63761a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c6378ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b418db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c6375433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2745733725 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558942a0aa70, 0x558942a157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558942a157b0,0x558942ac2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7913==ERROR: AddressSanitizer: SEGV on unknown address 0x55894497ad60 (pc 0x5589425f49f8 bp 0x000000000000 sp 0x7ffd418928f0 T0) Step #5: ==7913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589425f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5589425f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5589425f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5589425f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589425f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6f0d2488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f0d248a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589420aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589420d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f0d226082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589420a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2746622246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d718f35a70, 0x55d718f407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d718f407b0,0x55d718fedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7937==ERROR: AddressSanitizer: SEGV on unknown address 0x55d71aea5d60 (pc 0x55d718b1f9f8 bp 0x000000000000 sp 0x7ffcce42a740 T0) Step #5: ==7937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d718b1f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d718b1ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d718b1ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d718b1d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d718b1d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff91ec248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff91ec24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7185d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d718604e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff91ec02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7185cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2747505063 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c5719ca70, 0x555c571a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c571a77b0,0x555c57254ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7961==ERROR: AddressSanitizer: SEGV on unknown address 0x555c5910cd60 (pc 0x555c56d869f8 bp 0x000000000000 sp 0x7fff966076e0 T0) Step #5: ==7961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c56d869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555c56d85d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555c56d85bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555c56d844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c56d84211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f69ef7858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69ef785a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c56840a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c5686be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69ef763082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c5683333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2748388426 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561470880a70, 0x56147088b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56147088b7b0,0x561470938ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7985==ERROR: AddressSanitizer: SEGV on unknown address 0x5614727f0d60 (pc 0x56147046a9f8 bp 0x000000000000 sp 0x7ffcca59cff0 T0) Step #5: ==7985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56147046a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561470469d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561470469bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5614704684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561470468211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5b124ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b124ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56146ff24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56146ff4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b1248b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56146ff1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2749269397 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c967e78a70, 0x55c967e837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c967e837b0,0x55c967f30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8009==ERROR: AddressSanitizer: SEGV on unknown address 0x55c969de8d60 (pc 0x55c967a629f8 bp 0x000000000000 sp 0x7ffd13352480 T0) Step #5: ==8009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c967a629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c967a61d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c967a61bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c967a604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c967a60211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc224f6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc224f6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c96751ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c967547e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc224f48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c96750f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2750149455 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623dd640a70, 0x5623dd64b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623dd64b7b0,0x5623dd6f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8033==ERROR: AddressSanitizer: SEGV on unknown address 0x5623df5b0d60 (pc 0x5623dd22a9f8 bp 0x000000000000 sp 0x7fff8e7db050 T0) Step #5: ==8033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623dd22a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5623dd229d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5623dd229bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5623dd2284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623dd228211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f728699a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f728699aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623dcce4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623dcd0fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7286978082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623dccd733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2751028816 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55709788aa70, 0x5570978957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570978957b0,0x557097942ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8057==ERROR: AddressSanitizer: SEGV on unknown address 0x5570997fad60 (pc 0x5570974749f8 bp 0x000000000000 sp 0x7ffe350bd490 T0) Step #5: ==8057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570974749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557097473d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557097473bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5570974724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557097472211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f32c60cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32c60cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557096f2ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557096f59e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32c60ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557096f2133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2751913899 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc4cd27a70, 0x55dc4cd327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc4cd327b0,0x55dc4cddfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8081==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc4ec97d60 (pc 0x55dc4c9119f8 bp 0x000000000000 sp 0x7ffedf23b850 T0) Step #5: ==8081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc4c9119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dc4c910d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dc4c910bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dc4c90f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc4c90f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa3ec79e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3ec79ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc4c3cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc4c3f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3ec77c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc4c3be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2752796296 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561eaab91a70, 0x561eaab9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561eaab9c7b0,0x561eaac49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8105==ERROR: AddressSanitizer: SEGV on unknown address 0x561eacb01d60 (pc 0x561eaa77b9f8 bp 0x000000000000 sp 0x7ffc2387ad70 T0) Step #5: ==8105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561eaa77b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561eaa77ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561eaa77abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561eaa7794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561eaa779211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdddbd768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdddbd76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561eaa235a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561eaa260e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdddbd54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561eaa22833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2753676794 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c1bfefa70, 0x556c1bffa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c1bffa7b0,0x556c1c0a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8129==ERROR: AddressSanitizer: SEGV on unknown address 0x556c1df5fd60 (pc 0x556c1bbd99f8 bp 0x000000000000 sp 0x7ffdd60238a0 T0) Step #5: ==8129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c1bbd99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556c1bbd8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556c1bbd8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556c1bbd74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c1bbd7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f87d84808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87d8480a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c1b693a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c1b6bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87d845e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c1b68633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2754557267 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556db42ffa70, 0x556db430a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556db430a7b0,0x556db43b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8153==ERROR: AddressSanitizer: SEGV on unknown address 0x556db626fd60 (pc 0x556db3ee99f8 bp 0x000000000000 sp 0x7ffc06d968f0 T0) Step #5: ==8153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556db3ee99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556db3ee8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556db3ee8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556db3ee74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556db3ee7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9ca26478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ca2647a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556db39a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556db39cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ca2625082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556db399633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2755437623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e334df1a70, 0x55e334dfc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e334dfc7b0,0x55e334ea9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8177==ERROR: AddressSanitizer: SEGV on unknown address 0x55e336d61d60 (pc 0x55e3349db9f8 bp 0x000000000000 sp 0x7ffdb3ded1d0 T0) Step #5: ==8177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3349db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e3349dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e3349dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e3349d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3349d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7feb92f0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb92f0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e334495a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3344c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb92ee8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e33448833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2756317310 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b1f413a70, 0x559b1f41e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b1f41e7b0,0x559b1f4cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8201==ERROR: AddressSanitizer: SEGV on unknown address 0x559b21383d60 (pc 0x559b1effd9f8 bp 0x000000000000 sp 0x7fffe08d1910 T0) Step #5: ==8201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b1effd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559b1effcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559b1effcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559b1effb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b1effb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6d6f2788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d6f278a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b1eab7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b1eae2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d6f256082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b1eaaa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2757195988 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559cc8788a70, 0x559cc87937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559cc87937b0,0x559cc8840ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8224==ERROR: AddressSanitizer: SEGV on unknown address 0x559cca6f8d60 (pc 0x559cc83729f8 bp 0x000000000000 sp 0x7ffe81d8bff0 T0) Step #5: ==8224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cc83729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559cc8371d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559cc8371bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559cc83704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559cc8370211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9d754868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d75486a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cc7e2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cc7e57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d75464082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cc7e1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2758076044 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557bffa29a70, 0x557bffa347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557bffa347b0,0x557bffae1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8247==ERROR: AddressSanitizer: SEGV on unknown address 0x557c01999d60 (pc 0x557bff6139f8 bp 0x000000000000 sp 0x7ffc7eaa2560 T0) Step #5: ==8247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bff6139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557bff612d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557bff612bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557bff6114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557bff611211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f88b6ad48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88b6ad4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bff0cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bff0f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88b6ab2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bff0c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2758949969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563152d26a70, 0x563152d317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563152d317b0,0x563152ddeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8270==ERROR: AddressSanitizer: SEGV on unknown address 0x563154c96d60 (pc 0x5631529109f8 bp 0x000000000000 sp 0x7ffff20e4fd0 T0) Step #5: ==8270==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631529109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56315290fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56315290fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56315290e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56315290e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9ecc2a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ecc2a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631523caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631523f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ecc281082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631523bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2759831833 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d50238a70, 0x555d502437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d502437b0,0x555d502f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8293==ERROR: AddressSanitizer: SEGV on unknown address 0x555d521a8d60 (pc 0x555d4fe229f8 bp 0x000000000000 sp 0x7ffcf295ccf0 T0) Step #5: ==8293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d4fe229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555d4fe21d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555d4fe21bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555d4fe204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d4fe20211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6fa142f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fa142fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d4f8dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d4f907e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fa140d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d4f8cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2760711474 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e25bdba70, 0x558e25be67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e25be67b0,0x558e25c93ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8315==ERROR: AddressSanitizer: SEGV on unknown address 0x558e27b4bd60 (pc 0x558e257c59f8 bp 0x000000000000 sp 0x7ffe313a0850 T0) Step #5: ==8315==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e257c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558e257c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558e257c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558e257c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e257c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffacad2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffacad2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e2527fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e252aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffacad08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e2527233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8315==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2761589891 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f9da30a70, 0x564f9da3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f9da3b7b0,0x564f9dae8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8339==ERROR: AddressSanitizer: SEGV on unknown address 0x564f9f9a0d60 (pc 0x564f9d61a9f8 bp 0x000000000000 sp 0x7ffdf7514440 T0) Step #5: ==8339==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f9d61a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564f9d619d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564f9d619bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564f9d6184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f9d618211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f430f4a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f430f4a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f9d0d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f9d0ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f430f47e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f9d0c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8339==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2762466632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56552a3f4a70, 0x56552a3ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56552a3ff7b0,0x56552a4acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8363==ERROR: AddressSanitizer: SEGV on unknown address 0x56552c364d60 (pc 0x565529fde9f8 bp 0x000000000000 sp 0x7ffd0d9d00e0 T0) Step #5: ==8363==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565529fde9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x565529fddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x565529fddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x565529fdc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565529fdc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9abfc5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9abfc5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565529a98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565529ac3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9abfc3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565529a8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8363==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2763348597 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ceec45a70, 0x558ceec507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ceec507b0,0x558ceecfdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8387==ERROR: AddressSanitizer: SEGV on unknown address 0x558cf0bb5d60 (pc 0x558cee82f9f8 bp 0x000000000000 sp 0x7ffd5c216a60 T0) Step #5: ==8387==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558cee82f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558cee82ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558cee82ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558cee82d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558cee82d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f93e2a748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93e2a74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558cee2e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558cee314e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93e2a52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558cee2dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8387==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2764228703 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b48d80da70, 0x55b48d8187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b48d8187b0,0x55b48d8c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8411==ERROR: AddressSanitizer: SEGV on unknown address 0x55b48f77dd60 (pc 0x55b48d3f79f8 bp 0x000000000000 sp 0x7ffc66978cf0 T0) Step #5: ==8411==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b48d3f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b48d3f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b48d3f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b48d3f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b48d3f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fed718f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed718f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b48ceb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b48cedce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed718d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b48cea433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8411==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2765112527 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633fa95da70, 0x5633fa9687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633fa9687b0,0x5633faa15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8435==ERROR: AddressSanitizer: SEGV on unknown address 0x5633fc8cdd60 (pc 0x5633fa5479f8 bp 0x000000000000 sp 0x7fff552597b0 T0) Step #5: ==8435==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633fa5479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5633fa546d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5633fa546bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5633fa5454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633fa545211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8be2c918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8be2c91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633fa001a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633fa02ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8be2c6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633f9ff433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8435==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2765994003 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7f4db1a70, 0x55e7f4dbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7f4dbc7b0,0x55e7f4e69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8459==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7f6d21d60 (pc 0x55e7f499b9f8 bp 0x000000000000 sp 0x7ffd3e2b88f0 T0) Step #5: ==8459==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7f499b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e7f499ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e7f499abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e7f49994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7f4999211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1c18ff58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c18ff5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7f4455a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7f4480e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c18fd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7f444833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8459==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2766877377 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555b55bea70, 0x5555b55c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555b55c97b0,0x5555b5676ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8483==ERROR: AddressSanitizer: SEGV on unknown address 0x5555b752ed60 (pc 0x5555b51a89f8 bp 0x000000000000 sp 0x7fffa60d0ff0 T0) Step #5: ==8483==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555b51a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5555b51a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5555b51a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5555b51a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5555b51a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7febffb758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febffb75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555b4c62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555b4c8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febffb53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555b4c5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8483==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2767762365 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d919e95a70, 0x55d919ea07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d919ea07b0,0x55d919f4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8507==ERROR: AddressSanitizer: SEGV on unknown address 0x55d91be05d60 (pc 0x55d919a7f9f8 bp 0x000000000000 sp 0x7ffd40241430 T0) Step #5: ==8507==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d919a7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d919a7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d919a7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d919a7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d919a7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbad7abb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbad7abba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d919539a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d919564e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbad7a99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d91952c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8507==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2768646015 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ddb6abba70, 0x55ddb6ac67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ddb6ac67b0,0x55ddb6b73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8531==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddb8a2bd60 (pc 0x55ddb66a59f8 bp 0x000000000000 sp 0x7ffe89547fa0 T0) Step #5: ==8531==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddb66a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ddb66a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ddb66a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ddb66a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddb66a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc80d9a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc80d9a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddb615fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddb618ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc80d97f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddb615233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8531==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2769524925 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561051621a70, 0x56105162c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56105162c7b0,0x5610516d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8553==ERROR: AddressSanitizer: SEGV on unknown address 0x561053591d60 (pc 0x56105120b9f8 bp 0x000000000000 sp 0x7fff3ee0b140 T0) Step #5: ==8553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56105120b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56105120ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56105120abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5610512094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561051209211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f26913258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2691325a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561050cc5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561050cf0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2691303082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561050cb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2770406501 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55632a3d8a70, 0x55632a3e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55632a3e37b0,0x55632a490ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8578==ERROR: AddressSanitizer: SEGV on unknown address 0x55632c348d60 (pc 0x556329fc29f8 bp 0x000000000000 sp 0x7fffd67e7c10 T0) Step #5: ==8578==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556329fc29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556329fc1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556329fc1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556329fc04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556329fc0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efcee0a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efcee0a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556329a7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556329aa7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcee07f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556329a6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2771285416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8fdde7a70, 0x55a8fddf27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8fddf27b0,0x55a8fde9fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8601==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8ffd57d60 (pc 0x55a8fd9d19f8 bp 0x000000000000 sp 0x7ffe192da030 T0) Step #5: ==8601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8fd9d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a8fd9d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a8fd9d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a8fd9cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8fd9cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f73b42aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73b42aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8fd48ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8fd4b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73b4288082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8fd47e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2772168665 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf26cf7a70, 0x55bf26d027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf26d027b0,0x55bf26dafba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8625==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf28c67d60 (pc 0x55bf268e19f8 bp 0x000000000000 sp 0x7ffc173407b0 T0) Step #5: ==8625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf268e19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bf268e0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bf268e0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bf268df4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf268df211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f351b25e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f351b25ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf2639ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf263c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f351b23c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf2638e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2773050574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573723c2a70, 0x5573723cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573723cd7b0,0x55737247aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8649==ERROR: AddressSanitizer: SEGV on unknown address 0x557374332d60 (pc 0x557371fac9f8 bp 0x000000000000 sp 0x7ffc5e682170 T0) Step #5: ==8649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557371fac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557371fabd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557371fabbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557371faa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557371faa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8409f6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8409f6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557371a66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557371a91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8409f49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557371a5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2773931122 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c31f8a7a70, 0x55c31f8b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c31f8b27b0,0x55c31f95fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8673==ERROR: AddressSanitizer: SEGV on unknown address 0x55c321817d60 (pc 0x55c31f4919f8 bp 0x000000000000 sp 0x7ffe83b0e640 T0) Step #5: ==8673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c31f4919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c31f490d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c31f490bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c31f48f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c31f48f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f225e97b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f225e97ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c31ef4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c31ef76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f225e959082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c31ef3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2774811949 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654f837da70, 0x5654f83887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654f83887b0,0x5654f8435ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8697==ERROR: AddressSanitizer: SEGV on unknown address 0x5654fa2edd60 (pc 0x5654f7f679f8 bp 0x000000000000 sp 0x7fff164417e0 T0) Step #5: ==8697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654f7f679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5654f7f66d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5654f7f66bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5654f7f654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654f7f65211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f38769798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3876979a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654f7a21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654f7a4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3876957082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654f7a1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2775692858 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f5fca4a70, 0x558f5fcaf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f5fcaf7b0,0x558f5fd5cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8721==ERROR: AddressSanitizer: SEGV on unknown address 0x558f61c14d60 (pc 0x558f5f88e9f8 bp 0x000000000000 sp 0x7ffca651a5b0 T0) Step #5: ==8721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f5f88e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558f5f88dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558f5f88dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558f5f88c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f5f88c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efe676118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe67611a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f5f348a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f5f373e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe675ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f5f33b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2776577613 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f533aca70, 0x560f533b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f533b77b0,0x560f53464ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8745==ERROR: AddressSanitizer: SEGV on unknown address 0x560f5531cd60 (pc 0x560f52f969f8 bp 0x000000000000 sp 0x7ffcf8faf0d0 T0) Step #5: ==8745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f52f969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560f52f95d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560f52f95bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560f52f944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f52f94211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb8c3f398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8c3f39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f52a50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f52a7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8c3f17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f52a4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2777457650 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56453ff73a70, 0x56453ff7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56453ff7e7b0,0x56454002bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8769==ERROR: AddressSanitizer: SEGV on unknown address 0x564541ee3d60 (pc 0x56453fb5d9f8 bp 0x000000000000 sp 0x7fff5b5527f0 T0) Step #5: ==8769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56453fb5d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56453fb5cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56453fb5cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56453fb5b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56453fb5b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9b7047c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b7047ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56453f617a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56453f642e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b7045a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56453f60a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2778339199 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556aaaa0ea70, 0x556aaaa197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556aaaa197b0,0x556aaaac6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8793==ERROR: AddressSanitizer: SEGV on unknown address 0x556aac97ed60 (pc 0x556aaa5f89f8 bp 0x000000000000 sp 0x7ffc8f34b930 T0) Step #5: ==8793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556aaa5f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556aaa5f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556aaa5f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556aaa5f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556aaa5f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9bca7278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bca727a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556aaa0b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556aaa0dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bca705082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556aaa0a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2779217063 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd3f34aa70, 0x55fd3f3557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd3f3557b0,0x55fd3f402ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8817==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd412bad60 (pc 0x55fd3ef349f8 bp 0x000000000000 sp 0x7ffc48dea270 T0) Step #5: ==8817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd3ef349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fd3ef33d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fd3ef33bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fd3ef324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd3ef32211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f71419f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71419f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd3e9eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd3ea19e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71419d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd3e9e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2780093642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646cc8aca70, 0x5646cc8b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646cc8b77b0,0x5646cc964ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8841==ERROR: AddressSanitizer: SEGV on unknown address 0x5646ce81cd60 (pc 0x5646cc4969f8 bp 0x000000000000 sp 0x7ffc0f3f7d60 T0) Step #5: ==8841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646cc4969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5646cc495d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5646cc495bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5646cc4944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646cc494211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9ae7b378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ae7b37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646cbf50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646cbf7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ae7b15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646cbf4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2780974576 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581a3b30a70, 0x5581a3b3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581a3b3b7b0,0x5581a3be8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8865==ERROR: AddressSanitizer: SEGV on unknown address 0x5581a5aa0d60 (pc 0x5581a371a9f8 bp 0x000000000000 sp 0x7ffd31559b10 T0) Step #5: ==8865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581a371a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5581a3719d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5581a3719bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5581a37184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581a3718211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f529dedd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f529dedda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581a31d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581a31ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f529debb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581a31c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2781853650 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564df56dca70, 0x564df56e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564df56e77b0,0x564df5794ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8889==ERROR: AddressSanitizer: SEGV on unknown address 0x564df764cd60 (pc 0x564df52c69f8 bp 0x000000000000 sp 0x7fffa86bec20 T0) Step #5: ==8889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564df52c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564df52c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564df52c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564df52c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564df52c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f78e07d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78e07d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564df4d80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564df4dabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78e07b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564df4d7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2782739284 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d1a636a70, 0x564d1a6417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d1a6417b0,0x564d1a6eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8913==ERROR: AddressSanitizer: SEGV on unknown address 0x564d1c5a6d60 (pc 0x564d1a2209f8 bp 0x000000000000 sp 0x7ffc4655d390 T0) Step #5: ==8913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d1a2209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564d1a21fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564d1a21fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564d1a21e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d1a21e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa2f7db78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2f7db7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d19cdaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d19d05e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2f7d95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d19ccd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2783621434 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56149ac46a70, 0x56149ac517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56149ac517b0,0x56149acfeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8937==ERROR: AddressSanitizer: SEGV on unknown address 0x56149cbb6d60 (pc 0x56149a8309f8 bp 0x000000000000 sp 0x7ffe549614f0 T0) Step #5: ==8937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56149a8309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56149a82fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56149a82fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56149a82e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56149a82e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4a947988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a94798a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56149a2eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56149a315e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a94776082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56149a2dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2784505075 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557538e9a70, 0x5557538f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557538f47b0,0x5557539a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8961==ERROR: AddressSanitizer: SEGV on unknown address 0x555755859d60 (pc 0x5557534d39f8 bp 0x000000000000 sp 0x7ffe557aec40 T0) Step #5: ==8961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557534d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5557534d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5557534d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5557534d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5557534d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb6a56748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6a5674a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555752f8da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555752fb8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6a5652082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555752f8033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2785384271 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56287c234a70, 0x56287c23f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56287c23f7b0,0x56287c2ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8985==ERROR: AddressSanitizer: SEGV on unknown address 0x56287e1a4d60 (pc 0x56287be1e9f8 bp 0x000000000000 sp 0x7ffdcb59b790 T0) Step #5: ==8985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56287be1e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56287be1dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56287be1dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56287be1c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56287be1c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f87aaafe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87aaafea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56287b8d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56287b903e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87aaadc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56287b8cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2786270910 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f899ddca70, 0x55f899de77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f899de77b0,0x55f899e94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9009==ERROR: AddressSanitizer: SEGV on unknown address 0x55f89bd4cd60 (pc 0x55f8999c69f8 bp 0x000000000000 sp 0x7fffa2c89e10 T0) Step #5: ==9009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8999c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f8999c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f8999c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f8999c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8999c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0b8aef48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b8aef4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f899480a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8994abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b8aed2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f89947333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2787153577 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d5d2dfaa70, 0x55d5d2e057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5d2e057b0,0x55d5d2eb2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9033==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5d4d6ad60 (pc 0x55d5d29e49f8 bp 0x000000000000 sp 0x7fff2f543a80 T0) Step #5: ==9033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5d29e49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d5d29e3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d5d29e3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d5d29e24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5d29e2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8be77288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8be7728a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5d249ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5d24c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8be7706082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5d249133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2788035685 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559916e6fa70, 0x559916e7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559916e7a7b0,0x559916f27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9057==ERROR: AddressSanitizer: SEGV on unknown address 0x559918ddfd60 (pc 0x559916a599f8 bp 0x000000000000 sp 0x7ffc1a51f9d0 T0) Step #5: ==9057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559916a599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559916a58d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559916a58bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559916a574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559916a57211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2c3eb8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c3eb8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559916513a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55991653ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c3eb69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55991650633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2788912988 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae75987a70, 0x55ae759927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae759927b0,0x55ae75a3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9081==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae778f7d60 (pc 0x55ae755719f8 bp 0x000000000000 sp 0x7fffb7875fa0 T0) Step #5: ==9081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae755719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ae75570d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ae75570bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ae7556f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae7556f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8f8dbe98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f8dbe9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae7502ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae75056e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f8dbc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae7501e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2789796774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55839c0aca70, 0x55839c0b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55839c0b77b0,0x55839c164ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9105==ERROR: AddressSanitizer: SEGV on unknown address 0x55839e01cd60 (pc 0x55839bc969f8 bp 0x000000000000 sp 0x7ffe98186e90 T0) Step #5: ==9105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55839bc969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55839bc95d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55839bc95bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55839bc944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55839bc94211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f715f08b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f715f08ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55839b750a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55839b77be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f715f069082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55839b74333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2790676285 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed6472ba70, 0x55ed647367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed647367b0,0x55ed647e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9129==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed6669bd60 (pc 0x55ed643159f8 bp 0x000000000000 sp 0x7ffce7b10d00 T0) Step #5: ==9129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed643159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ed64314d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ed64314bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ed643134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed64313211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe9ef8bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9ef8bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed63dcfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed63dfae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9ef89b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed63dc233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2791560087 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563515e34a70, 0x563515e3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563515e3f7b0,0x563515eecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9153==ERROR: AddressSanitizer: SEGV on unknown address 0x563517da4d60 (pc 0x563515a1e9f8 bp 0x000000000000 sp 0x7ffda61281e0 T0) Step #5: ==9153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563515a1e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563515a1dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563515a1dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563515a1c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563515a1c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1488d5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1488d5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635154d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563515503e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1488d3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635154cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2792444694 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f24ea57a70, 0x55f24ea627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f24ea627b0,0x55f24eb0fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9177==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2509c7d60 (pc 0x55f24e6419f8 bp 0x000000000000 sp 0x7ffc6508f7d0 T0) Step #5: ==9177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f24e6419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f24e640d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f24e640bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f24e63f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f24e63f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd32ae408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd32ae40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f24e0fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f24e126e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd32ae1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f24e0ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2793331214 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed22f5da70, 0x55ed22f687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed22f687b0,0x55ed23015ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9201==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed24ecdd60 (pc 0x55ed22b479f8 bp 0x000000000000 sp 0x7ffec3324bb0 T0) Step #5: ==9201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed22b479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ed22b46d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ed22b46bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ed22b454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed22b45211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fafb4ddc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafb4ddca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed22601a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed2262ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafb4dba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed225f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2794211975 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2842c3a70, 0x55e2842ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2842ce7b0,0x55e28437bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9225==ERROR: AddressSanitizer: SEGV on unknown address 0x55e286233d60 (pc 0x55e283ead9f8 bp 0x000000000000 sp 0x7ffd091a0940 T0) Step #5: ==9225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e283ead9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e283eacd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e283eacbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e283eab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e283eab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3da43ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3da43aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e283967a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e283992e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3da4389082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e28395a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2795094578 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575daad9a70, 0x5575daae47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575daae47b0,0x5575dab91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9249==ERROR: AddressSanitizer: SEGV on unknown address 0x5575dca49d60 (pc 0x5575da6c39f8 bp 0x000000000000 sp 0x7ffc6751fce0 T0) Step #5: ==9249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575da6c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5575da6c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5575da6c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5575da6c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5575da6c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f36eac368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36eac36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575da17da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575da1a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36eac14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575da17033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2795972942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55562f5cda70, 0x55562f5d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55562f5d87b0,0x55562f685ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9273==ERROR: AddressSanitizer: SEGV on unknown address 0x55563153dd60 (pc 0x55562f1b79f8 bp 0x000000000000 sp 0x7ffcdc741e50 T0) Step #5: ==9273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55562f1b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55562f1b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55562f1b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55562f1b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55562f1b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7da33968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7da3396a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55562ec71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55562ec9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7da3374082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55562ec6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2796855245 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604bb5c7a70, 0x5604bb5d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604bb5d27b0,0x5604bb67fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9297==ERROR: AddressSanitizer: SEGV on unknown address 0x5604bd537d60 (pc 0x5604bb1b19f8 bp 0x000000000000 sp 0x7ffe9c0173d0 T0) Step #5: ==9297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604bb1b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5604bb1b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5604bb1b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5604bb1af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604bb1af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdff99908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdff9990a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604bac6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604bac96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdff996e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604bac5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2797731823 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a91e645a70, 0x55a91e6507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a91e6507b0,0x55a91e6fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9321==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9205b5d60 (pc 0x55a91e22f9f8 bp 0x000000000000 sp 0x7ffd081d76a0 T0) Step #5: ==9321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a91e22f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a91e22ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a91e22ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a91e22d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a91e22d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f382f2638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f382f263a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a91dce9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a91dd14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f382f241082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a91dcdc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2798605522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b563276a70, 0x55b5632817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5632817b0,0x55b56332eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9345==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5651e6d60 (pc 0x55b562e609f8 bp 0x000000000000 sp 0x7fff559b7d00 T0) Step #5: ==9345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b562e609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b562e5fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b562e5fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b562e5e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b562e5e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7203a2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7203a2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b56291aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b562945e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7203a0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b56290d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2799486355 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d19929a70, 0x555d199347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d199347b0,0x555d199e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9369==ERROR: AddressSanitizer: SEGV on unknown address 0x555d1b899d60 (pc 0x555d195139f8 bp 0x000000000000 sp 0x7ffd8d9b2250 T0) Step #5: ==9369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d195139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555d19512d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555d19512bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555d195114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d19511211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdbf46e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbf46e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d18fcda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d18ff8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbf46bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d18fc033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2800371042 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e909f7da70, 0x55e909f887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e909f887b0,0x55e90a035ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9393==ERROR: AddressSanitizer: SEGV on unknown address 0x55e90beedd60 (pc 0x55e909b679f8 bp 0x000000000000 sp 0x7ffedc5ba320 T0) Step #5: ==9393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e909b679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e909b66d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e909b66bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e909b654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e909b65211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0b4a5348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b4a534a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e909621a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e90964ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b4a512082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e90961433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2801251621 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f90aaf3a70, 0x55f90aafe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f90aafe7b0,0x55f90ababba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9417==ERROR: AddressSanitizer: SEGV on unknown address 0x55f90ca63d60 (pc 0x55f90a6dd9f8 bp 0x000000000000 sp 0x7ffe631b3cd0 T0) Step #5: ==9417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f90a6dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f90a6dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f90a6dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f90a6db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f90a6db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fef84c908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef84c90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f90a197a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f90a1c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef84c6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f90a18a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2802131464 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560586ba7a70, 0x560586bb27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560586bb27b0,0x560586c5fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9441==ERROR: AddressSanitizer: SEGV on unknown address 0x560588b17d60 (pc 0x5605867919f8 bp 0x000000000000 sp 0x7ffe490d05d0 T0) Step #5: ==9441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605867919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560586790d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560586790bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56058678f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56058678f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff517e068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff517e06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56058624ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560586276e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff517de4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56058623e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2803012087 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584c7af2a70, 0x5584c7afd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584c7afd7b0,0x5584c7baaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9465==ERROR: AddressSanitizer: SEGV on unknown address 0x5584c9a62d60 (pc 0x5584c76dc9f8 bp 0x000000000000 sp 0x7ffd1f7198d0 T0) Step #5: ==9465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584c76dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5584c76dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5584c76dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5584c76da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584c76da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5a7932d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a7932da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584c7196a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584c71c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a7930b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584c718933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2803894191 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bf9460a70, 0x556bf946b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bf946b7b0,0x556bf9518ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9488==ERROR: AddressSanitizer: SEGV on unknown address 0x556bfb3d0d60 (pc 0x556bf904a9f8 bp 0x000000000000 sp 0x7ffdcb068d30 T0) Step #5: ==9488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bf904a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556bf9049d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556bf9049bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556bf90484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bf9048211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7ba6ee78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ba6ee7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bf8b04a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bf8b2fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ba6ec5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bf8af733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2804778052 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e092f64a70, 0x55e092f6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e092f6f7b0,0x55e09301cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9512==ERROR: AddressSanitizer: SEGV on unknown address 0x55e094ed4d60 (pc 0x55e092b4e9f8 bp 0x000000000000 sp 0x7ffe05fe5bf0 T0) Step #5: ==9512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e092b4e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e092b4dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e092b4dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e092b4c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e092b4c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f43ccef48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43ccef4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e092608a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e092633e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43cced2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0925fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2805657072 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a88edaa70, 0x562a88ee57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a88ee57b0,0x562a88f92ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9535==ERROR: AddressSanitizer: SEGV on unknown address 0x562a8ae4ad60 (pc 0x562a88ac49f8 bp 0x000000000000 sp 0x7ffdfff5c940 T0) Step #5: ==9535==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a88ac49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562a88ac3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562a88ac3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562a88ac24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a88ac2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff27eb578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff27eb57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a8857ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a885a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff27eb35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a8857133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9535==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2806545821 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c55b47a70, 0x557c55b527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c55b527b0,0x557c55bffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9557==ERROR: AddressSanitizer: SEGV on unknown address 0x557c57ab7d60 (pc 0x557c557319f8 bp 0x000000000000 sp 0x7ffed3a02230 T0) Step #5: ==9557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c557319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557c55730d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557c55730bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557c5572f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c5572f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8e4dde48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e4dde4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c551eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c55216e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e4ddc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c551de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2807428193 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e020176a70, 0x55e0201817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0201817b0,0x55e02022eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9581==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0220e6d60 (pc 0x55e01fd609f8 bp 0x000000000000 sp 0x7ffe52149d60 T0) Step #5: ==9581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e01fd609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e01fd5fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e01fd5fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e01fd5e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e01fd5e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f114dacc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f114dacca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e01f81aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e01f845e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f114daaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e01f80d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2808312671 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d92525da70, 0x55d9252687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9252687b0,0x55d925315ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9605==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9271cdd60 (pc 0x55d924e479f8 bp 0x000000000000 sp 0x7ffcb31344f0 T0) Step #5: ==9605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d924e479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d924e46d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d924e46bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d924e454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d924e45211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4ef641d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ef641da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d924901a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d92492ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ef63fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9248f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2809201086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640b8b7aa70, 0x5640b8b857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640b8b857b0,0x5640b8c32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9629==ERROR: AddressSanitizer: SEGV on unknown address 0x5640baaead60 (pc 0x5640b87649f8 bp 0x000000000000 sp 0x7ffe8d89d7d0 T0) Step #5: ==9629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640b87649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5640b8763d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5640b8763bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5640b87624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640b8762211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f837ca928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f837ca92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640b821ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640b8249e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f837ca70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640b821133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2810089712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b0f519a70, 0x564b0f5247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b0f5247b0,0x564b0f5d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9653==ERROR: AddressSanitizer: SEGV on unknown address 0x564b11489d60 (pc 0x564b0f1039f8 bp 0x000000000000 sp 0x7ffc1aca8670 T0) Step #5: ==9653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b0f1039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564b0f102d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564b0f102bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564b0f1014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b0f101211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f21e377d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21e377da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b0ebbda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b0ebe8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21e375b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b0ebb033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2810972620 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b874af1a70, 0x55b874afc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b874afc7b0,0x55b874ba9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9677==ERROR: AddressSanitizer: SEGV on unknown address 0x55b876a61d60 (pc 0x55b8746db9f8 bp 0x000000000000 sp 0x7fffeff86680 T0) Step #5: ==9677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8746db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b8746dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b8746dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b8746d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8746d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3743d6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3743d6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b874195a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8741c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3743d4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b87418833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2811856981 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a86b620a70, 0x55a86b62b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a86b62b7b0,0x55a86b6d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9701==ERROR: AddressSanitizer: SEGV on unknown address 0x55a86d590d60 (pc 0x55a86b20a9f8 bp 0x000000000000 sp 0x7ffcab8ab570 T0) Step #5: ==9701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a86b20a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a86b209d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a86b209bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a86b2084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a86b208211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f16d66138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16d6613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a86acc4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a86acefe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16d65f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a86acb733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2812741991 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e22b9d2a70, 0x55e22b9dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e22b9dd7b0,0x55e22ba8aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9725==ERROR: AddressSanitizer: SEGV on unknown address 0x55e22d942d60 (pc 0x55e22b5bc9f8 bp 0x000000000000 sp 0x7ffe409d18d0 T0) Step #5: ==9725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e22b5bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e22b5bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e22b5bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e22b5ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e22b5ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5aecb7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5aecb7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e22b076a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e22b0a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aecb5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e22b06933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2813629089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b960b1a70, 0x560b960bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b960bc7b0,0x560b96169ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9749==ERROR: AddressSanitizer: SEGV on unknown address 0x560b98021d60 (pc 0x560b95c9b9f8 bp 0x000000000000 sp 0x7ffe8d74dcd0 T0) Step #5: ==9749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b95c9b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560b95c9ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560b95c9abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560b95c994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b95c99211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f784dd518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f784dd51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b95755a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b95780e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f784dd2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b9574833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2814512377 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558dbfec1a70, 0x558dbfecc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558dbfecc7b0,0x558dbff79ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9773==ERROR: AddressSanitizer: SEGV on unknown address 0x558dc1e31d60 (pc 0x558dbfaab9f8 bp 0x000000000000 sp 0x7fff6eacf780 T0) Step #5: ==9773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558dbfaab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558dbfaaad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558dbfaaabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558dbfaa94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558dbfaa9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc8800438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc880043a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558dbf565a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558dbf590e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc880021082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558dbf55833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2815394496 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e89f86a70, 0x562e89f917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e89f917b0,0x562e8a03eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9797==ERROR: AddressSanitizer: SEGV on unknown address 0x562e8bef6d60 (pc 0x562e89b709f8 bp 0x000000000000 sp 0x7ffc8552c010 T0) Step #5: ==9797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e89b709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562e89b6fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562e89b6fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562e89b6e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e89b6e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb5c2e6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5c2e6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e8962aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e89655e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5c2e49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e8961d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2816275532 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559fd5531a70, 0x559fd553c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559fd553c7b0,0x559fd55e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9821==ERROR: AddressSanitizer: SEGV on unknown address 0x559fd74a1d60 (pc 0x559fd511b9f8 bp 0x000000000000 sp 0x7ffc59427330 T0) Step #5: ==9821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fd511b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559fd511ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559fd511abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559fd51194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559fd5119211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb6e30e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6e30e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fd4bd5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fd4c00e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6e30c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fd4bc833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2817158441 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a4c221a70, 0x557a4c22c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a4c22c7b0,0x557a4c2d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9845==ERROR: AddressSanitizer: SEGV on unknown address 0x557a4e191d60 (pc 0x557a4be0b9f8 bp 0x000000000000 sp 0x7ffd38adb9e0 T0) Step #5: ==9845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a4be0b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557a4be0ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557a4be0abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557a4be094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a4be09211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fade19098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fade1909a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a4b8c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a4b8f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fade18e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a4b8b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2818038630 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565222655a70, 0x5652226607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652226607b0,0x56522270dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9869==ERROR: AddressSanitizer: SEGV on unknown address 0x5652245c5d60 (pc 0x56522223f9f8 bp 0x000000000000 sp 0x7fffaab9bf10 T0) Step #5: ==9869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56522223f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56522223ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56522223ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56522223d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56522223d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f010eb858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f010eb85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565221cf9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565221d24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f010eb63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565221cec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2818924636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b348eda70, 0x558b348f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b348f87b0,0x558b349a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9893==ERROR: AddressSanitizer: SEGV on unknown address 0x558b3685dd60 (pc 0x558b344d79f8 bp 0x000000000000 sp 0x7fffa477b5e0 T0) Step #5: ==9893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b344d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558b344d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558b344d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558b344d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b344d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc7f29ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7f29eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b33f91a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b33fbce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7f29ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b33f8433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2819805182 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e672a7ca70, 0x55e672a877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e672a877b0,0x55e672b34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9917==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6749ecd60 (pc 0x55e6726669f8 bp 0x000000000000 sp 0x7ffd2c441900 T0) Step #5: ==9917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6726669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e672665d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e672665bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e6726644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e672664211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa5544618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa554461a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e672120a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e67214be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa55443f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e67211333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2820684154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1b1b5fa70, 0x55f1b1b6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1b1b6a7b0,0x55f1b1c17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9941==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1b3acfd60 (pc 0x55f1b17499f8 bp 0x000000000000 sp 0x7ffccfaad9b0 T0) Step #5: ==9941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1b17499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f1b1748d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f1b1748bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f1b17474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1b1747211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5cd0ac48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cd0ac4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1b1203a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1b122ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cd0aa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1b11f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2821565138 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607ec268a70, 0x5607ec2737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607ec2737b0,0x5607ec320ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9965==ERROR: AddressSanitizer: SEGV on unknown address 0x5607ee1d8d60 (pc 0x5607ebe529f8 bp 0x000000000000 sp 0x7ffd30ae51a0 T0) Step #5: ==9965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607ebe529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5607ebe51d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5607ebe51bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5607ebe504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607ebe50211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2d949dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d949dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607eb90ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607eb937e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d949ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607eb8ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2822446314 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632ad269a70, 0x5632ad2747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632ad2747b0,0x5632ad321ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9989==ERROR: AddressSanitizer: SEGV on unknown address 0x5632af1d9d60 (pc 0x5632ace539f8 bp 0x000000000000 sp 0x7fff7f5b04b0 T0) Step #5: ==9989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632ace539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5632ace52d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5632ace52bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5632ace514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632ace51211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f798926b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f798926ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632ac90da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632ac938e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7989249082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632ac90033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2823328955 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4ca22ba70, 0x55f4ca2367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4ca2367b0,0x55f4ca2e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10013==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4cc19bd60 (pc 0x55f4c9e159f8 bp 0x000000000000 sp 0x7ffe3afad630 T0) Step #5: ==10013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4c9e159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f4c9e14d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f4c9e14bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f4c9e134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4c9e13211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f77740148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7774014a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4c98cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4c98fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7773ff2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4c98c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2824210578 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559bdab2ea70, 0x559bdab397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559bdab397b0,0x559bdabe6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10037==ERROR: AddressSanitizer: SEGV on unknown address 0x559bdca9ed60 (pc 0x559bda7189f8 bp 0x000000000000 sp 0x7fffc8936dd0 T0) Step #5: ==10037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bda7189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559bda717d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559bda717bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559bda7164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559bda716211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f59392cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59392cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bda1d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bda1fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59392ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bda1c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2825098121 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557965b43a70, 0x557965b4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557965b4e7b0,0x557965bfbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10061==ERROR: AddressSanitizer: SEGV on unknown address 0x557967ab3d60 (pc 0x55796572d9f8 bp 0x000000000000 sp 0x7ffdb781ce60 T0) Step #5: ==10061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55796572d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55796572cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55796572cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55796572b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55796572b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f571dec08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f571dec0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579651e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557965212e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f571de9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579651da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2825986198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563bf83a1a70, 0x563bf83ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563bf83ac7b0,0x563bf8459ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10085==ERROR: AddressSanitizer: SEGV on unknown address 0x563bfa311d60 (pc 0x563bf7f8b9f8 bp 0x000000000000 sp 0x7ffd31997280 T0) Step #5: ==10085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bf7f8b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563bf7f8ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563bf7f8abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563bf7f894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563bf7f89211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe08a4598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe08a459a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bf7a45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bf7a70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe08a437082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bf7a3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2826868067 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9ddd3da70, 0x55c9ddd487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9ddd487b0,0x55c9dddf5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10109==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9dfcadd60 (pc 0x55c9dd9279f8 bp 0x000000000000 sp 0x7ffc23287fa0 T0) Step #5: ==10109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9dd9279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c9dd926d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c9dd926bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c9dd9254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9dd925211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdc6ba848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc6ba84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9dd3e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9dd40ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc6ba62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9dd3d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2827752133 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8895d7a70, 0x55c8895e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8895e27b0,0x55c88968fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10133==ERROR: AddressSanitizer: SEGV on unknown address 0x55c88b547d60 (pc 0x55c8891c19f8 bp 0x000000000000 sp 0x7fffeeadcdc0 T0) Step #5: ==10133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8891c19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c8891c0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c8891c0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c8891bf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8891bf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f37960308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3796030a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c888c7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c888ca6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f379600e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c888c6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2828639182 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576ada14a70, 0x5576ada1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576ada1f7b0,0x5576adaccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10157==ERROR: AddressSanitizer: SEGV on unknown address 0x5576af984d60 (pc 0x5576ad5fe9f8 bp 0x000000000000 sp 0x7ffd25966ca0 T0) Step #5: ==10157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576ad5fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5576ad5fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5576ad5fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5576ad5fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576ad5fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f38364348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3836434a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576ad0b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576ad0e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3836412082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576ad0ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2829517589 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b23b1f5a70, 0x55b23b2007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b23b2007b0,0x55b23b2adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10181==ERROR: AddressSanitizer: SEGV on unknown address 0x55b23d165d60 (pc 0x55b23addf9f8 bp 0x000000000000 sp 0x7ffe68938d10 T0) Step #5: ==10181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b23addf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b23added09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b23addebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b23addd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b23addd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2e7fbcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e7fbcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b23a899a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b23a8c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e7fbaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b23a88c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2830407474 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bbf8478a70, 0x55bbf84837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bbf84837b0,0x55bbf8530ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10205==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbfa3e8d60 (pc 0x55bbf80629f8 bp 0x000000000000 sp 0x7ffebf7caba0 T0) Step #5: ==10205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbf80629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bbf8061d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bbf8061bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bbf80604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbf8060211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc423f758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc423f75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbf7b1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbf7b47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc423f53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbf7b0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2831289432 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ec4c25a70, 0x564ec4c307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ec4c307b0,0x564ec4cddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10229==ERROR: AddressSanitizer: SEGV on unknown address 0x564ec6b95d60 (pc 0x564ec480f9f8 bp 0x000000000000 sp 0x7fff837b88c0 T0) Step #5: ==10229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ec480f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564ec480ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564ec480ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564ec480d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ec480d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1dcfd3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1dcfd3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ec42c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ec42f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dcfd19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ec42bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2832169953 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c8e006a70, 0x555c8e0117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c8e0117b0,0x555c8e0beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10253==ERROR: AddressSanitizer: SEGV on unknown address 0x555c8ff76d60 (pc 0x555c8dbf09f8 bp 0x000000000000 sp 0x7ffcb3d43ba0 T0) Step #5: ==10253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c8dbf09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555c8dbefd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555c8dbefbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555c8dbee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c8dbee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9340e2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9340e2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c8d6aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c8d6d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9340e0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c8d69d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2833056927 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bdb07dba70, 0x55bdb07e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bdb07e67b0,0x55bdb0893ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10277==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdb274bd60 (pc 0x55bdb03c59f8 bp 0x000000000000 sp 0x7ffe6cb11250 T0) Step #5: ==10277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdb03c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bdb03c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bdb03c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bdb03c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdb03c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f49861968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4986196a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdafe7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdafeaae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4986174082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdafe7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2833944353 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565554da4a70, 0x565554daf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565554daf7b0,0x565554e5cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10301==ERROR: AddressSanitizer: SEGV on unknown address 0x565556d14d60 (pc 0x56555498e9f8 bp 0x000000000000 sp 0x7ffe686a0600 T0) Step #5: ==10301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56555498e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56555498dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56555498dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56555498c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56555498c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3cc6e3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cc6e3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565554448a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565554473e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cc6e1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56555443b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2834825125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d913d9a70, 0x558d913e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d913e47b0,0x558d91491ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10325==ERROR: AddressSanitizer: SEGV on unknown address 0x558d93349d60 (pc 0x558d90fc39f8 bp 0x000000000000 sp 0x7ffd833b2320 T0) Step #5: ==10325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d90fc39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558d90fc2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558d90fc2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558d90fc14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d90fc1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb97dd778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb97dd77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d90a7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d90aa8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb97dd55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d90a7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2835708416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624e2867a70, 0x5624e28727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624e28727b0,0x5624e291fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10349==ERROR: AddressSanitizer: SEGV on unknown address 0x5624e47d7d60 (pc 0x5624e24519f8 bp 0x000000000000 sp 0x7ffd624fc5f0 T0) Step #5: ==10349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624e24519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5624e2450d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5624e2450bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5624e244f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5624e244f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4d0c9928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d0c992a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624e1f0ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624e1f36e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d0c970082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624e1efe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2836594707 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e72edea70, 0x562e72ee97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e72ee97b0,0x562e72f96ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10373==ERROR: AddressSanitizer: SEGV on unknown address 0x562e74e4ed60 (pc 0x562e72ac89f8 bp 0x000000000000 sp 0x7ffebab76b40 T0) Step #5: ==10373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e72ac89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562e72ac7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562e72ac7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562e72ac64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e72ac6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f65eba058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65eba05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e72582a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e725ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65eb9e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e7257533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2837482718 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7d7d1fa70, 0x55c7d7d2a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7d7d2a7b0,0x55c7d7dd7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10397==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7d9c8fd60 (pc 0x55c7d79099f8 bp 0x000000000000 sp 0x7fff383061b0 T0) Step #5: ==10397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7d79099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c7d7908d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c7d7908bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c7d79074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7d7907211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2a420f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a420f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7d73c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7d73eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a420d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7d73b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2838368702 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abd5130a70, 0x55abd513b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abd513b7b0,0x55abd51e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10421==ERROR: AddressSanitizer: SEGV on unknown address 0x55abd70a0d60 (pc 0x55abd4d1a9f8 bp 0x000000000000 sp 0x7ffc45248420 T0) Step #5: ==10421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abd4d1a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55abd4d19d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55abd4d19bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55abd4d184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55abd4d18211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7e29fcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e29fcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abd47d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abd47ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e29fab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abd47c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2839249449 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5ff562a70, 0x55e5ff56d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5ff56d7b0,0x55e5ff61aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10445==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6014d2d60 (pc 0x55e5ff14c9f8 bp 0x000000000000 sp 0x7ffee4271550 T0) Step #5: ==10445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5ff14c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e5ff14bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e5ff14bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e5ff14a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5ff14a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f064352a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f064352aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5fec06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5fec31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0643508082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5febf933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2840130287 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55802d519a70, 0x55802d5247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55802d5247b0,0x55802d5d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10469==ERROR: AddressSanitizer: SEGV on unknown address 0x55802f489d60 (pc 0x55802d1039f8 bp 0x000000000000 sp 0x7fff52eff3a0 T0) Step #5: ==10469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55802d1039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55802d102d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55802d102bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55802d1014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55802d101211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efd351018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd35101a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55802cbbda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55802cbe8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd350df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55802cbb033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2841019544 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f580af9a70, 0x55f580b047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f580b047b0,0x55f580bb1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10493==ERROR: AddressSanitizer: SEGV on unknown address 0x55f582a69d60 (pc 0x55f5806e39f8 bp 0x000000000000 sp 0x7ffc5d434e80 T0) Step #5: ==10493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5806e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f5806e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f5806e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f5806e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5806e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcd7110c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd7110ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f58019da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5801c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd710ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f58019033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2841901926 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a70a38a70, 0x563a70a437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a70a437b0,0x563a70af0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10517==ERROR: AddressSanitizer: SEGV on unknown address 0x563a729a8d60 (pc 0x563a706229f8 bp 0x000000000000 sp 0x7ffc7ef8c700 T0) Step #5: ==10517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a706229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563a70621d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563a70621bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563a706204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a70620211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f63009348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6300934a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a700dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a70107e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6300912082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a700cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2842783635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563d0ac6a70, 0x5563d0ad17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563d0ad17b0,0x5563d0b7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10541==ERROR: AddressSanitizer: SEGV on unknown address 0x5563d2a36d60 (pc 0x5563d06b09f8 bp 0x000000000000 sp 0x7ffe9f43c560 T0) Step #5: ==10541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563d06b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5563d06afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5563d06afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5563d06ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563d06ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc47df398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc47df39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563d016aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563d0195e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc47df17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563d015d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2843676973 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c3bebba70, 0x559c3bec67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c3bec67b0,0x559c3bf73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10565==ERROR: AddressSanitizer: SEGV on unknown address 0x559c3de2bd60 (pc 0x559c3baa59f8 bp 0x000000000000 sp 0x7ffd4f9fba00 T0) Step #5: ==10565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c3baa59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559c3baa4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559c3baa4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559c3baa34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c3baa3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2d45bad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d45bada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c3b55fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c3b58ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d45b8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c3b55233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2844566102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560019deca70, 0x560019df77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560019df77b0,0x560019ea4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10589==ERROR: AddressSanitizer: SEGV on unknown address 0x56001bd5cd60 (pc 0x5600199d69f8 bp 0x000000000000 sp 0x7fffb775a420 T0) Step #5: ==10589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600199d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5600199d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5600199d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5600199d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600199d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe5c079d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5c079da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560019490a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600194bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5c077b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56001948333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2845449509 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574cf147a70, 0x5574cf1527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574cf1527b0,0x5574cf1ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10613==ERROR: AddressSanitizer: SEGV on unknown address 0x5574d10b7d60 (pc 0x5574ced319f8 bp 0x000000000000 sp 0x7ffcce531c10 T0) Step #5: ==10613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574ced319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5574ced30d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5574ced30bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5574ced2f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574ced2f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f712205a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f712205aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574ce7eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574ce816e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7122038082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574ce7de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2846334794 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55996391ea70, 0x5599639297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599639297b0,0x5599639d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10637==ERROR: AddressSanitizer: SEGV on unknown address 0x55996588ed60 (pc 0x5599635089f8 bp 0x000000000000 sp 0x7ffdaf6df990 T0) Step #5: ==10637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599635089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559963507d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559963507bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5599635064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559963506211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff9199588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff919958a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559962fc2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559962fede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff919936082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559962fb533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2847218178 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f082d92a70, 0x55f082d9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f082d9d7b0,0x55f082e4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10661==ERROR: AddressSanitizer: SEGV on unknown address 0x55f084d02d60 (pc 0x55f08297c9f8 bp 0x000000000000 sp 0x7fff57b36e80 T0) Step #5: ==10661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f08297c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f08297bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f08297bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f08297a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f08297a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7e1b8be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e1b8bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f082436a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f082461e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e1b89c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f08242933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2848106111 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56276bccda70, 0x56276bcd87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56276bcd87b0,0x56276bd85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10685==ERROR: AddressSanitizer: SEGV on unknown address 0x56276dc3dd60 (pc 0x56276b8b79f8 bp 0x000000000000 sp 0x7ffde3adca80 T0) Step #5: ==10685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56276b8b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56276b8b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56276b8b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56276b8b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56276b8b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2582cbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2582cbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56276b371a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56276b39ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2582c9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56276b36433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2848989528 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b023a6a70, 0x560b023b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b023b17b0,0x560b0245eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10709==ERROR: AddressSanitizer: SEGV on unknown address 0x560b04316d60 (pc 0x560b01f909f8 bp 0x000000000000 sp 0x7ffc9e8fdb90 T0) Step #5: ==10709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b01f909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560b01f8fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560b01f8fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560b01f8e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b01f8e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9be4a808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9be4a80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b01a4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b01a75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9be4a5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b01a3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2849874936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e563d65a70, 0x55e563d707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e563d707b0,0x55e563e1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10733==ERROR: AddressSanitizer: SEGV on unknown address 0x55e565cd5d60 (pc 0x55e56394f9f8 bp 0x000000000000 sp 0x7ffef56a0350 T0) Step #5: ==10733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e56394f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e56394ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e56394ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e56394d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e56394d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc67010b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc67010ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e563409a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e563434e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6700e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5633fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2850764746 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558931ef2a70, 0x558931efd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558931efd7b0,0x558931faaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10757==ERROR: AddressSanitizer: SEGV on unknown address 0x558933e62d60 (pc 0x558931adc9f8 bp 0x000000000000 sp 0x7ffd173e7e40 T0) Step #5: ==10757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558931adc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558931adbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558931adbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558931ada4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558931ada211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f66563278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6656327a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558931596a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589315c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6656305082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55893158933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2851642175 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555789821a70, 0x55578982c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55578982c7b0,0x5557898d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10780==ERROR: AddressSanitizer: SEGV on unknown address 0x55578b791d60 (pc 0x55578940b9f8 bp 0x000000000000 sp 0x7ffcc06c0de0 T0) Step #5: ==10780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55578940b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55578940ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55578940abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5557894094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555789409211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f425e74c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f425e74ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555788ec5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555788ef0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f425e72a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555788eb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2852522578 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558206ab8a70, 0x558206ac37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558206ac37b0,0x558206b70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10803==ERROR: AddressSanitizer: SEGV on unknown address 0x558208a28d60 (pc 0x5582066a29f8 bp 0x000000000000 sp 0x7ffd85472cf0 T0) Step #5: ==10803==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582066a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5582066a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5582066a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5582066a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582066a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe181ea08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe181ea0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55820615ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558206187e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe181e7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55820614f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2853403051 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bfc6d5ea70, 0x55bfc6d697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bfc6d697b0,0x55bfc6e16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10825==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfc8cced60 (pc 0x55bfc69489f8 bp 0x000000000000 sp 0x7ffedf838c30 T0) Step #5: ==10825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfc69489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bfc6947d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bfc6947bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bfc69464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfc6946211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f74fd5b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74fd5b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfc6402a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfc642de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74fd593082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfc63f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2854282698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5223c8a70, 0x55f5223d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5223d37b0,0x55f522480ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10849==ERROR: AddressSanitizer: SEGV on unknown address 0x55f524338d60 (pc 0x55f521fb29f8 bp 0x000000000000 sp 0x7ffe49f25810 T0) Step #5: ==10849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f521fb29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f521fb1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f521fb1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f521fb04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f521fb0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7cbb2c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cbb2c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f521a6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f521a97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cbb2a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f521a5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2855173152 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600621cfa70, 0x5600621da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600621da7b0,0x560062287ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10873==ERROR: AddressSanitizer: SEGV on unknown address 0x56006413fd60 (pc 0x560061db99f8 bp 0x000000000000 sp 0x7ffc9f1dfba0 T0) Step #5: ==10873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560061db99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560061db8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560061db8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560061db74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560061db7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8e3ae848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e3ae84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560061873a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56006189ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e3ae62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56006186633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2856053788 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eae5762a70, 0x55eae576d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eae576d7b0,0x55eae581aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10897==ERROR: AddressSanitizer: SEGV on unknown address 0x55eae76d2d60 (pc 0x55eae534c9f8 bp 0x000000000000 sp 0x7ffff946ad10 T0) Step #5: ==10897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eae534c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55eae534bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55eae534bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55eae534a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eae534a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f34686e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34686e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eae4e06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eae4e31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34686c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eae4df933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2856939990 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603e6ba9a70, 0x5603e6bb47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603e6bb47b0,0x5603e6c61ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10923==ERROR: AddressSanitizer: SEGV on unknown address 0x5603e8b19d60 (pc 0x5603e67939f8 bp 0x000000000000 sp 0x7ffd5323f890 T0) Step #5: ==10923==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603e67939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5603e6792d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5603e6792bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5603e67914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5603e6791211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f25329808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2532980a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603e624da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603e6278e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f253295e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603e624033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10923==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2857821333 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f75ca0a70, 0x556f75cab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f75cab7b0,0x556f75d58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10947==ERROR: AddressSanitizer: SEGV on unknown address 0x556f77c10d60 (pc 0x556f7588a9f8 bp 0x000000000000 sp 0x7ffc58413100 T0) Step #5: ==10947==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f7588a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556f75889d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556f75889bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556f758884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f75888211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2f191e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f191e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f75344a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f7536fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f191c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f7533733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10947==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2858710213 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a80931a70, 0x560a8093c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a8093c7b0,0x560a809e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10971==ERROR: AddressSanitizer: SEGV on unknown address 0x560a828a1d60 (pc 0x560a8051b9f8 bp 0x000000000000 sp 0x7ffce1441a80 T0) Step #5: ==10971==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a8051b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560a8051ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560a8051abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560a805194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560a80519211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdef481b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdef481ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a7ffd5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a80000e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdef47f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a7ffc833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2859597277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591bc120a70, 0x5591bc12b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591bc12b7b0,0x5591bc1d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10993==ERROR: AddressSanitizer: SEGV on unknown address 0x5591be090d60 (pc 0x5591bbd0a9f8 bp 0x000000000000 sp 0x7ffc3856d370 T0) Step #5: ==10993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591bbd0a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5591bbd09d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5591bbd09bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5591bbd084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591bbd08211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff6ec96d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6ec96da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591bb7c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591bb7efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6ec94b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591bb7b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2860486324 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56087ed27a70, 0x56087ed327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56087ed327b0,0x56087eddfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11019==ERROR: AddressSanitizer: SEGV on unknown address 0x560880c97d60 (pc 0x56087e9119f8 bp 0x000000000000 sp 0x7ffd6e407630 T0) Step #5: ==11019==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56087e9119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56087e910d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56087e910bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56087e90f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56087e90f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa898e468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa898e46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56087e3cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56087e3f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa898e24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56087e3be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2861374409 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7b7b60a70, 0x55c7b7b6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7b7b6b7b0,0x55c7b7c18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11043==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7b9ad0d60 (pc 0x55c7b774a9f8 bp 0x000000000000 sp 0x7ffdfb0efec0 T0) Step #5: ==11043==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7b774a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c7b7749d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c7b7749bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c7b77484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7b7748211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa24e4d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa24e4d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7b7204a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7b722fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa24e4b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7b71f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11043==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2862254067 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4419e3a70, 0x55f4419ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4419ee7b0,0x55f441a9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11067==ERROR: AddressSanitizer: SEGV on unknown address 0x55f443953d60 (pc 0x55f4415cd9f8 bp 0x000000000000 sp 0x7ffe4cd17600 T0) Step #5: ==11067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4415cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f4415ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f4415ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f4415cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4415cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe210edd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe210edda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f441087a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4410b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe210ebb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f44107a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2863136975 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3737cca70, 0x55f3737d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3737d77b0,0x55f373884ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11091==ERROR: AddressSanitizer: SEGV on unknown address 0x55f37573cd60 (pc 0x55f3733b69f8 bp 0x000000000000 sp 0x7fff3950e650 T0) Step #5: ==11091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3733b69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f3733b5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f3733b5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f3733b44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3733b4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0894e2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0894e2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f372e70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f372e9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0894e0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f372e6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2864020297 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564cab223a70, 0x564cab22e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564cab22e7b0,0x564cab2dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11115==ERROR: AddressSanitizer: SEGV on unknown address 0x564cad193d60 (pc 0x564caae0d9f8 bp 0x000000000000 sp 0x7ffc0b002630 T0) Step #5: ==11115==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564caae0d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564caae0cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564caae0cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564caae0b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564caae0b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcd29a358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd29a35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564caa8c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564caa8f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd29a13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564caa8ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2864913763 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56537a8b3a70, 0x56537a8be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56537a8be7b0,0x56537a96bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11139==ERROR: AddressSanitizer: SEGV on unknown address 0x56537c823d60 (pc 0x56537a49d9f8 bp 0x000000000000 sp 0x7ffdfa72d1a0 T0) Step #5: ==11139==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56537a49d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56537a49cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56537a49cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56537a49b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56537a49b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbe053c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe053c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565379f57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565379f82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe053a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565379f4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11139==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2865798677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56143cb93a70, 0x56143cb9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56143cb9e7b0,0x56143cc4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11164==ERROR: AddressSanitizer: SEGV on unknown address 0x56143eb03d60 (pc 0x56143c77d9f8 bp 0x000000000000 sp 0x7ffd09e81b70 T0) Step #5: ==11164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56143c77d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56143c77cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56143c77cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56143c77b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56143c77b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1767ba28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1767ba2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56143c237a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56143c262e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1767b80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56143c22a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2866684597 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2e0137a70, 0x55c2e01427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2e01427b0,0x55c2e01efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11188==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2e20a7d60 (pc 0x55c2dfd219f8 bp 0x000000000000 sp 0x7ffd323e6940 T0) Step #5: ==11188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2dfd219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c2dfd20d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c2dfd20bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c2dfd1f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2dfd1f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0230af98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0230af9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2df7dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2df806e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0230ad7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2df7ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2867567311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e229930a70, 0x55e22993b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e22993b7b0,0x55e2299e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11212==ERROR: AddressSanitizer: SEGV on unknown address 0x55e22b8a0d60 (pc 0x55e22951a9f8 bp 0x000000000000 sp 0x7ffdc788ba60 T0) Step #5: ==11212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e22951a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e229519d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e229519bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e2295184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e229518211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f842b6338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f842b633a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e228fd4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e228fffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f842b611082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e228fc733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2868455224 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8bd9cea70, 0x55c8bd9d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8bd9d97b0,0x55c8bda86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11237==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8bf93ed60 (pc 0x55c8bd5b89f8 bp 0x000000000000 sp 0x7ffd0364b1a0 T0) Step #5: ==11237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8bd5b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c8bd5b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c8bd5b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c8bd5b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8bd5b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f72d67518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72d6751a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8bd072a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8bd09de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72d672f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8bd06533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2869339645 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcf3c24a70, 0x55bcf3c2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcf3c2f7b0,0x55bcf3cdcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11261==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcf5b94d60 (pc 0x55bcf380e9f8 bp 0x000000000000 sp 0x7ffc7e4bf420 T0) Step #5: ==11261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcf380e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bcf380dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bcf380dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bcf380c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcf380c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe035e838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe035e83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcf32c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcf32f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe035e61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcf32bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2870220000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a608e19a70, 0x55a608e247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a608e247b0,0x55a608ed1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11284==ERROR: AddressSanitizer: SEGV on unknown address 0x55a60ad89d60 (pc 0x55a608a039f8 bp 0x000000000000 sp 0x7ffd3d168c80 T0) Step #5: ==11284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a608a039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a608a02d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a608a02bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a608a014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a608a01211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1fa996b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fa996ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6084bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6084e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fa9949082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6084b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2871104321 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d3286fa70, 0x560d3287a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d3287a7b0,0x560d32927ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11309==ERROR: AddressSanitizer: SEGV on unknown address 0x560d347dfd60 (pc 0x560d324599f8 bp 0x000000000000 sp 0x7ffffaf53ef0 T0) Step #5: ==11309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d324599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560d32458d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560d32458bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560d324574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d32457211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffb261db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb261dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d31f13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d31f3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb261b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d31f0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2871996936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622a1c1aa70, 0x5622a1c257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622a1c257b0,0x5622a1cd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11333==ERROR: AddressSanitizer: SEGV on unknown address 0x5622a3b8ad60 (pc 0x5622a18049f8 bp 0x000000000000 sp 0x7fff75f79520 T0) Step #5: ==11333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622a18049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5622a1803d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5622a1803bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5622a18024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622a1802211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f40706db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40706dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622a12bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622a12e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40706b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622a12b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2872877994 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601ce269a70, 0x5601ce2747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601ce2747b0,0x5601ce321ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11357==ERROR: AddressSanitizer: SEGV on unknown address 0x5601d01d9d60 (pc 0x5601cde539f8 bp 0x000000000000 sp 0x7ffe0ee27680 T0) Step #5: ==11357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601cde539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5601cde52d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5601cde52bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5601cde514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5601cde51211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc9c86bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9c86bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601cd90da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601cd938e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9c869d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601cd90033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2873763511 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603744b3a70, 0x5603744be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603744be7b0,0x56037456bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11381==ERROR: AddressSanitizer: SEGV on unknown address 0x560376423d60 (pc 0x56037409d9f8 bp 0x000000000000 sp 0x7ffd9f3492a0 T0) Step #5: ==11381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56037409d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56037409cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56037409cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56037409b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56037409b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff33807c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff33807ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560373b57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560373b82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff33805a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560373b4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2874644402 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f8bc99a70, 0x562f8bca47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f8bca47b0,0x562f8bd51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11405==ERROR: AddressSanitizer: SEGV on unknown address 0x562f8dc09d60 (pc 0x562f8b8839f8 bp 0x000000000000 sp 0x7fff256eb130 T0) Step #5: ==11405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f8b8839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562f8b882d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562f8b882bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562f8b8814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f8b881211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f01b78ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01b78eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f8b33da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f8b368e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01b78cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f8b33033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2875527754 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557fb31c8a70, 0x557fb31d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557fb31d37b0,0x557fb3280ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11429==ERROR: AddressSanitizer: SEGV on unknown address 0x557fb5138d60 (pc 0x557fb2db29f8 bp 0x000000000000 sp 0x7ffff85761b0 T0) Step #5: ==11429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fb2db29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557fb2db1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557fb2db1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557fb2db04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557fb2db0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f051a9798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f051a979a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fb286ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fb2897e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f051a957082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fb285f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2876410176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555df7f01a70, 0x555df7f0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555df7f0c7b0,0x555df7fb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11453==ERROR: AddressSanitizer: SEGV on unknown address 0x555df9e71d60 (pc 0x555df7aeb9f8 bp 0x000000000000 sp 0x7fff4bf61070 T0) Step #5: ==11453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555df7aeb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555df7aead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555df7aeabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555df7ae94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555df7ae9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fce155c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce155c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555df75a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555df75d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce155a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555df759833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2877296300 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe7ce25a70, 0x55fe7ce307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe7ce307b0,0x55fe7ceddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11477==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe7ed95d60 (pc 0x55fe7ca0f9f8 bp 0x000000000000 sp 0x7ffe80b56da0 T0) Step #5: ==11477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe7ca0f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fe7ca0ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fe7ca0ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fe7ca0d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe7ca0d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f49a130b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49a130ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe7c4c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe7c4f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49a12e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe7c4bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2878182684 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8b49f6a70, 0x55c8b4a017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8b4a017b0,0x55c8b4aaeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11501==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8b6966d60 (pc 0x55c8b45e09f8 bp 0x000000000000 sp 0x7ffecf29c650 T0) Step #5: ==11501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8b45e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c8b45dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c8b45dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c8b45de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8b45de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5a532f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a532f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8b409aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8b40c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a532d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8b408d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2879071080 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a978827a70, 0x55a9788327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9788327b0,0x55a9788dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11525==ERROR: AddressSanitizer: SEGV on unknown address 0x55a97a797d60 (pc 0x55a9784119f8 bp 0x000000000000 sp 0x7ffe778f2840 T0) Step #5: ==11525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9784119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a978410d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a978410bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a97840f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a97840f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fde5b8378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde5b837a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a977ecba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a977ef6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde5b815082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a977ebe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2879957309 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdbe01da70, 0x55fdbe0287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdbe0287b0,0x55fdbe0d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11549==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdbff8dd60 (pc 0x55fdbdc079f8 bp 0x000000000000 sp 0x7fff48976370 T0) Step #5: ==11549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdbdc079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fdbdc06d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fdbdc06bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fdbdc054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdbdc05211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f605682f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f605682fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdbd6c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdbd6ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f605680d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdbd6b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2880843865 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653d4737a70, 0x5653d47427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653d47427b0,0x5653d47efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11573==ERROR: AddressSanitizer: SEGV on unknown address 0x5653d66a7d60 (pc 0x5653d43219f8 bp 0x000000000000 sp 0x7ffee324e010 T0) Step #5: ==11573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653d43219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5653d4320d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5653d4320bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5653d431f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5653d431f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fefeaf458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefeaf45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653d3ddba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653d3e06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefeaf23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653d3dce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2881727765 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df0f1cfa70, 0x55df0f1da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df0f1da7b0,0x55df0f287ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11597==ERROR: AddressSanitizer: SEGV on unknown address 0x55df1113fd60 (pc 0x55df0edb99f8 bp 0x000000000000 sp 0x7ffc7664b280 T0) Step #5: ==11597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df0edb99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55df0edb8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55df0edb8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55df0edb74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df0edb7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0bc89878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0bc8987a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df0e873a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df0e89ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bc8965082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df0e86633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2882610782 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cedc41fa70, 0x55cedc42a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cedc42a7b0,0x55cedc4d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11621==ERROR: AddressSanitizer: SEGV on unknown address 0x55cede38fd60 (pc 0x55cedc0099f8 bp 0x000000000000 sp 0x7ffc893a4790 T0) Step #5: ==11621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cedc0099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cedc008d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cedc008bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cedc0074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cedc007211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5f2b6bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f2b6bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cedbac3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cedbaeee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f2b699082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cedbab633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2883497817 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560640061a70, 0x56064006c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56064006c7b0,0x560640119ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11645==ERROR: AddressSanitizer: SEGV on unknown address 0x560641fd1d60 (pc 0x56063fc4b9f8 bp 0x000000000000 sp 0x7fffa55291f0 T0) Step #5: ==11645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56063fc4b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56063fc4ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56063fc4abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56063fc494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56063fc49211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcb4d00c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb4d00ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56063f705a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56063f730e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb4cfea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56063f6f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2884376996 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c22e995a70, 0x55c22e9a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c22e9a07b0,0x55c22ea4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11669==ERROR: AddressSanitizer: SEGV on unknown address 0x55c230905d60 (pc 0x55c22e57f9f8 bp 0x000000000000 sp 0x7ffc9f6c30f0 T0) Step #5: ==11669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c22e57f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c22e57ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c22e57ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c22e57d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c22e57d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdfd19f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfd19f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c22e039a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c22e064e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfd19d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c22e02c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2885263445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0a629fa70, 0x55c0a62aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0a62aa7b0,0x55c0a6357ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11693==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0a820fd60 (pc 0x55c0a5e899f8 bp 0x000000000000 sp 0x7ffc226abe90 T0) Step #5: ==11693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0a5e899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c0a5e88d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c0a5e88bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c0a5e874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0a5e87211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7eff2c5368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff2c536a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0a5943a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0a596ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff2c514082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0a593633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2886147610 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a0acefa70, 0x560a0acfa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a0acfa7b0,0x560a0ada7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11717==ERROR: AddressSanitizer: SEGV on unknown address 0x560a0cc5fd60 (pc 0x560a0a8d99f8 bp 0x000000000000 sp 0x7ffc80393010 T0) Step #5: ==11717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a0a8d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560a0a8d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560a0a8d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560a0a8d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560a0a8d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4477d478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4477d47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a0a393a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a0a3bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4477d25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a0a38633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2887033473 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560bbb528a70, 0x560bbb5337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560bbb5337b0,0x560bbb5e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11741==ERROR: AddressSanitizer: SEGV on unknown address 0x560bbd498d60 (pc 0x560bbb1129f8 bp 0x000000000000 sp 0x7fff04105960 T0) Step #5: ==11741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bbb1129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560bbb111d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560bbb111bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560bbb1104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560bbb110211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7484a0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7484a0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bbabcca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bbabf7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74849ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bbabbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2887913646 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c19e5dca70, 0x55c19e5e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c19e5e77b0,0x55c19e694ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11765==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1a054cd60 (pc 0x55c19e1c69f8 bp 0x000000000000 sp 0x7ffd6512ef90 T0) Step #5: ==11765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c19e1c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c19e1c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c19e1c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c19e1c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c19e1c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f30e0c518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30e0c51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c19dc80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c19dcabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30e0c2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c19dc7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2888800056 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652a7989a70, 0x5652a79947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652a79947b0,0x5652a7a41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11789==ERROR: AddressSanitizer: SEGV on unknown address 0x5652a98f9d60 (pc 0x5652a75739f8 bp 0x000000000000 sp 0x7ffc9eb90c20 T0) Step #5: ==11789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652a75739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5652a7572d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5652a7572bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5652a75714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5652a7571211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fce910318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce91031a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652a702da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652a7058e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce9100f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652a702033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2889685901 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564649808a70, 0x5646498137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646498137b0,0x5646498c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11813==ERROR: AddressSanitizer: SEGV on unknown address 0x56464b778d60 (pc 0x5646493f29f8 bp 0x000000000000 sp 0x7ffcc42d87a0 T0) Step #5: ==11813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646493f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5646493f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5646493f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5646493f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646493f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fea6f3ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea6f3aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564648eaca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564648ed7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea6f38a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564648e9f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2890565890 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629360e8a70, 0x5629360f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629360f37b0,0x5629361a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11837==ERROR: AddressSanitizer: SEGV on unknown address 0x562938058d60 (pc 0x562935cd29f8 bp 0x000000000000 sp 0x7ffff561ee90 T0) Step #5: ==11837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562935cd29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562935cd1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562935cd1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562935cd04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562935cd0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe98509d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe98509da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56293578ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629357b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe98507b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56293577f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2891450128 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563dd2562a70, 0x563dd256d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563dd256d7b0,0x563dd261aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11861==ERROR: AddressSanitizer: SEGV on unknown address 0x563dd44d2d60 (pc 0x563dd214c9f8 bp 0x000000000000 sp 0x7ffc8a6464c0 T0) Step #5: ==11861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563dd214c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563dd214bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563dd214bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563dd214a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563dd214a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd8105f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8105f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563dd1c06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563dd1c31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8105d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563dd1bf933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2892335929 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561278d41a70, 0x561278d4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561278d4c7b0,0x561278df9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11885==ERROR: AddressSanitizer: SEGV on unknown address 0x56127acb1d60 (pc 0x56127892b9f8 bp 0x000000000000 sp 0x7ffe41d84d10 T0) Step #5: ==11885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56127892b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56127892ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56127892abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5612789294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561278929211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f62f59208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62f5920a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612783e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561278410e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62f58fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612783d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2893230385 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556006404a70, 0x55600640f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55600640f7b0,0x5560064bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11909==ERROR: AddressSanitizer: SEGV on unknown address 0x556008374d60 (pc 0x556005fee9f8 bp 0x000000000000 sp 0x7ffcfff68430 T0) Step #5: ==11909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556005fee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556005fedd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556005fedbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556005fec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556005fec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f49f5c848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49f5c84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556005aa8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556005ad3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49f5c62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556005a9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2894118039 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2054d6a70, 0x55c2054e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2054e17b0,0x55c20558eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11933==ERROR: AddressSanitizer: SEGV on unknown address 0x55c207446d60 (pc 0x55c2050c09f8 bp 0x000000000000 sp 0x7ffc2c3dc350 T0) Step #5: ==11933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2050c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c2050bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c2050bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c2050be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2050be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbca902d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbca902da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c204b7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c204ba5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbca900b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c204b6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2895003031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56423a3aea70, 0x56423a3b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56423a3b97b0,0x56423a466ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11957==ERROR: AddressSanitizer: SEGV on unknown address 0x56423c31ed60 (pc 0x564239f989f8 bp 0x000000000000 sp 0x7ffd8bec8d10 T0) Step #5: ==11957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564239f989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564239f97d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564239f97bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564239f964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564239f96211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f16a183d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16a183da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564239a52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564239a7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16a181b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564239a4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2895881828 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557cc5be5a70, 0x557cc5bf07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557cc5bf07b0,0x557cc5c9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11981==ERROR: AddressSanitizer: SEGV on unknown address 0x557cc7b55d60 (pc 0x557cc57cf9f8 bp 0x000000000000 sp 0x7fff9d2802a0 T0) Step #5: ==11981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cc57cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557cc57ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557cc57cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557cc57cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557cc57cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f56229ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56229aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cc5289a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cc52b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f562298a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cc527c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2896763118 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d02255da70, 0x55d0225687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0225687b0,0x55d022615ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12004==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0244cdd60 (pc 0x55d0221479f8 bp 0x000000000000 sp 0x7ffc1f941790 T0) Step #5: ==12004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0221479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d022146d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d022146bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d0221454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d022145211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7faac37758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faac3775a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d021c01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d021c2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faac3753082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d021bf433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2897645630 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c554baa70, 0x557c554c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c554c57b0,0x557c55572ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12028==ERROR: AddressSanitizer: SEGV on unknown address 0x557c5742ad60 (pc 0x557c550a49f8 bp 0x000000000000 sp 0x7ffeace595b0 T0) Step #5: ==12028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c550a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557c550a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557c550a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557c550a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c550a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa8d3a388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8d3a38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c54b5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c54b89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8d3a16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c54b5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2898531637 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9954c3a70, 0x55c9954ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9954ce7b0,0x55c99557bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12051==ERROR: AddressSanitizer: SEGV on unknown address 0x55c997433d60 (pc 0x55c9950ad9f8 bp 0x000000000000 sp 0x7ffe1897d200 T0) Step #5: ==12051==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9950ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c9950acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c9950acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c9950ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9950ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fec19aec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec19aeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c994b67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c994b92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec19aca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c994b5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12051==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2899414810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb3475aa70, 0x55eb347657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb347657b0,0x55eb34812ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12073==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb366cad60 (pc 0x55eb343449f8 bp 0x000000000000 sp 0x7ffca0c6f620 T0) Step #5: ==12073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb343449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55eb34343d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55eb34343bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55eb343424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb34342211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2620b758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2620b75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb33dfea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb33e29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2620b53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb33df133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2900297974 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597ccde7a70, 0x5597ccdf27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597ccdf27b0,0x5597cce9fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12097==ERROR: AddressSanitizer: SEGV on unknown address 0x5597ced57d60 (pc 0x5597cc9d19f8 bp 0x000000000000 sp 0x7ffe7a943280 T0) Step #5: ==12097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597cc9d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5597cc9d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5597cc9d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5597cc9cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597cc9cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4720bc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4720bc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597cc48ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597cc4b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4720ba5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597cc47e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2901184757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592f4e87a70, 0x5592f4e927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592f4e927b0,0x5592f4f3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12121==ERROR: AddressSanitizer: SEGV on unknown address 0x5592f6df7d60 (pc 0x5592f4a719f8 bp 0x000000000000 sp 0x7ffd609c6430 T0) Step #5: ==12121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592f4a719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5592f4a70d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5592f4a70bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5592f4a6f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592f4a6f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f374bde38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f374bde3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592f452ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592f4556e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f374bdc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592f451e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2902063010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55966cf18a70, 0x55966cf237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55966cf237b0,0x55966cfd0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12145==ERROR: AddressSanitizer: SEGV on unknown address 0x55966ee88d60 (pc 0x55966cb029f8 bp 0x000000000000 sp 0x7ffe9cdf06e0 T0) Step #5: ==12145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55966cb029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55966cb01d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55966cb01bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55966cb004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55966cb00211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f40a38398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40a3839a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55966c5bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55966c5e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40a3817082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55966c5af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2902948569 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651c0a8ea70, 0x5651c0a997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651c0a997b0,0x5651c0b46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12169==ERROR: AddressSanitizer: SEGV on unknown address 0x5651c29fed60 (pc 0x5651c06789f8 bp 0x000000000000 sp 0x7fffd0e5f4a0 T0) Step #5: ==12169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651c06789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5651c0677d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5651c0677bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5651c06764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651c0676211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc2f2fc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2f2fc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651c0132a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651c015de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2f2fa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651c012533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2903830865 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5748e4a70, 0x55e5748ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5748ef7b0,0x55e57499cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12193==ERROR: AddressSanitizer: SEGV on unknown address 0x55e576854d60 (pc 0x55e5744ce9f8 bp 0x000000000000 sp 0x7fff034cd8c0 T0) Step #5: ==12193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5744ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e5744cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e5744cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e5744cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5744cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1746a748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1746a74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e573f88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e573fb3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1746a52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e573f7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2904708497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b846b41a70, 0x55b846b4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b846b4c7b0,0x55b846bf9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12217==ERROR: AddressSanitizer: SEGV on unknown address 0x55b848ab1d60 (pc 0x55b84672b9f8 bp 0x000000000000 sp 0x7fff77a48cb0 T0) Step #5: ==12217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b84672b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b84672ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b84672abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b8467294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b846729211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fea6507b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea6507ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8461e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b846210e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea65059082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8461d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2905591448 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a05304fa70, 0x55a05305a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a05305a7b0,0x55a053107ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12241==ERROR: AddressSanitizer: SEGV on unknown address 0x55a054fbfd60 (pc 0x55a052c399f8 bp 0x000000000000 sp 0x7ffd6ff2acb0 T0) Step #5: ==12241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a052c399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a052c38d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a052c38bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a052c374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a052c37211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f53882be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53882bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0526f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a05271ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f538829c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0526e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2906481482 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55defa924a70, 0x55defa92f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55defa92f7b0,0x55defa9dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12265==ERROR: AddressSanitizer: SEGV on unknown address 0x55defc894d60 (pc 0x55defa50e9f8 bp 0x000000000000 sp 0x7fff91e1b140 T0) Step #5: ==12265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55defa50e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55defa50dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55defa50dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55defa50c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55defa50c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9d343828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d34382a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55def9fc8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55def9ff3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d34360082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55def9fbb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2907360424 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56370af4ea70, 0x56370af597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56370af597b0,0x56370b006ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12289==ERROR: AddressSanitizer: SEGV on unknown address 0x56370cebed60 (pc 0x56370ab389f8 bp 0x000000000000 sp 0x7ffeeb5b68c0 T0) Step #5: ==12289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56370ab389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56370ab37d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56370ab37bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56370ab364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56370ab36211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc021c4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc021c4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56370a5f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56370a61de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc021c2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56370a5e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2908248299 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e907328a70, 0x55e9073337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9073337b0,0x55e9073e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12313==ERROR: AddressSanitizer: SEGV on unknown address 0x55e909298d60 (pc 0x55e906f129f8 bp 0x000000000000 sp 0x7ffdab9c4e50 T0) Step #5: ==12313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e906f129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e906f11d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e906f11bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e906f104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e906f10211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fce45f648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce45f64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9069cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9069f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce45f42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9069bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2909130861 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56526f2e5a70, 0x56526f2f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56526f2f07b0,0x56526f39dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12337==ERROR: AddressSanitizer: SEGV on unknown address 0x565271255d60 (pc 0x56526eecf9f8 bp 0x000000000000 sp 0x7fff92c24430 T0) Step #5: ==12337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56526eecf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56526eeced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56526eecebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56526eecd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56526eecd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fccac8ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccac8eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56526e989a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56526e9b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccac8ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56526e97c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2910014396 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595f6c56a70, 0x5595f6c617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595f6c617b0,0x5595f6d0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12361==ERROR: AddressSanitizer: SEGV on unknown address 0x5595f8bc6d60 (pc 0x5595f68409f8 bp 0x000000000000 sp 0x7fffb7987eb0 T0) Step #5: ==12361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595f68409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5595f683fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5595f683fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5595f683e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595f683e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f131fdcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f131fdcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595f62faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595f6325e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f131fda9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595f62ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2910894702 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1fcde5a70, 0x55e1fcdf07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1fcdf07b0,0x55e1fce9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12385==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1fed55d60 (pc 0x55e1fc9cf9f8 bp 0x000000000000 sp 0x7fffdee6f070 T0) Step #5: ==12385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1fc9cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e1fc9ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e1fc9cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e1fc9cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1fc9cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb02e27d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb02e27da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1fc489a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1fc4b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb02e25b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1fc47c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2911770051 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561bd8179a70, 0x561bd81847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561bd81847b0,0x561bd8231ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12409==ERROR: AddressSanitizer: SEGV on unknown address 0x561bda0e9d60 (pc 0x561bd7d639f8 bp 0x000000000000 sp 0x7fffbfc3f7f0 T0) Step #5: ==12409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bd7d639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561bd7d62d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561bd7d62bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561bd7d614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561bd7d61211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcfd40f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfd40f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bd781da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bd7848e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfd40d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bd781033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2912649430 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e8490aa70, 0x557e849157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e849157b0,0x557e849c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12433==ERROR: AddressSanitizer: SEGV on unknown address 0x557e8687ad60 (pc 0x557e844f49f8 bp 0x000000000000 sp 0x7ffc4e66dfb0 T0) Step #5: ==12433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e844f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557e844f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557e844f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557e844f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e844f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f58e56768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58e5676a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e83faea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e83fd9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58e5654082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e83fa133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2913529922 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a33510a70, 0x558a3351b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a3351b7b0,0x558a335c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12457==ERROR: AddressSanitizer: SEGV on unknown address 0x558a35480d60 (pc 0x558a330fa9f8 bp 0x000000000000 sp 0x7ffddc360870 T0) Step #5: ==12457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a330fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558a330f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558a330f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558a330f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a330f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd68b9a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd68b9a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a32bb4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a32bdfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd68b97e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a32ba733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2914411610 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dad1743a70, 0x55dad174e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dad174e7b0,0x55dad17fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12481==ERROR: AddressSanitizer: SEGV on unknown address 0x55dad36b3d60 (pc 0x55dad132d9f8 bp 0x000000000000 sp 0x7ffd0db76f60 T0) Step #5: ==12481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dad132d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dad132cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dad132cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dad132b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dad132b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd4bce608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4bce60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dad0de7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dad0e12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4bce3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dad0dda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2915293467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f72c75a70, 0x564f72c807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f72c807b0,0x564f72d2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12505==ERROR: AddressSanitizer: SEGV on unknown address 0x564f74be5d60 (pc 0x564f7285f9f8 bp 0x000000000000 sp 0x7ffea0da1940 T0) Step #5: ==12505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f7285f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564f7285ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564f7285ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564f7285d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f7285d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6a06bf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a06bf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f72319a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f72344e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a06bce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f7230c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2916176793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652f321ea70, 0x5652f32297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652f32297b0,0x5652f32d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12529==ERROR: AddressSanitizer: SEGV on unknown address 0x5652f518ed60 (pc 0x5652f2e089f8 bp 0x000000000000 sp 0x7ffd956fedd0 T0) Step #5: ==12529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652f2e089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5652f2e07d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5652f2e07bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5652f2e064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5652f2e06211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd641c6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd641c6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652f28c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652f28ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd641c48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652f28b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2917058424 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c77affa70, 0x563c77b0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c77b0a7b0,0x563c77bb7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12553==ERROR: AddressSanitizer: SEGV on unknown address 0x563c79a6fd60 (pc 0x563c776e99f8 bp 0x000000000000 sp 0x7fff2cd5c1a0 T0) Step #5: ==12553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c776e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563c776e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563c776e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563c776e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c776e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9ec74428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ec7442a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c771a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c771cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ec7420082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c7719633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2917939199 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573ad052a70, 0x5573ad05d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573ad05d7b0,0x5573ad10aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12577==ERROR: AddressSanitizer: SEGV on unknown address 0x5573aefc2d60 (pc 0x5573acc3c9f8 bp 0x000000000000 sp 0x7ffd65648af0 T0) Step #5: ==12577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573acc3c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5573acc3bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5573acc3bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5573acc3a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5573acc3a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa9002458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa900245a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573ac6f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573ac721e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa900223082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573ac6e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2918821893 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560325744a70, 0x56032574f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56032574f7b0,0x5603257fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12601==ERROR: AddressSanitizer: SEGV on unknown address 0x5603276b4d60 (pc 0x56032532e9f8 bp 0x000000000000 sp 0x7ffeb61a2490 T0) Step #5: ==12601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56032532e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56032532dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56032532dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56032532c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56032532c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f17011c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17011c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560324de8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560324e13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17011a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560324ddb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2919701057 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a995271a70, 0x55a99527c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a99527c7b0,0x55a995329ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12625==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9971e1d60 (pc 0x55a994e5b9f8 bp 0x000000000000 sp 0x7ffde48e5090 T0) Step #5: ==12625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a994e5b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a994e5ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a994e5abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a994e594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a994e59211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9e4cc018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e4cc01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a994915a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a994940e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e4cbdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a99490833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2920584879 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561aa93afa70, 0x561aa93ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561aa93ba7b0,0x561aa9467ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12649==ERROR: AddressSanitizer: SEGV on unknown address 0x561aab31fd60 (pc 0x561aa8f999f8 bp 0x000000000000 sp 0x7ffe163fa550 T0) Step #5: ==12649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561aa8f999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561aa8f98d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561aa8f98bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561aa8f974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561aa8f97211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5ebe0a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ebe0a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561aa8a53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561aa8a7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ebe085082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561aa8a4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2921470653 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e05bbd0a70, 0x55e05bbdb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e05bbdb7b0,0x55e05bc88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12673==ERROR: AddressSanitizer: SEGV on unknown address 0x55e05db40d60 (pc 0x55e05b7ba9f8 bp 0x000000000000 sp 0x7ffc35482a50 T0) Step #5: ==12673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e05b7ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e05b7b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e05b7b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e05b7b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e05b7b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f948d0768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f948d076a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e05b274a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e05b29fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f948d054082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e05b26733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2922358806 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7e8333a70, 0x55c7e833e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7e833e7b0,0x55c7e83ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12697==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7ea2a3d60 (pc 0x55c7e7f1d9f8 bp 0x000000000000 sp 0x7ffe10c73ac0 T0) Step #5: ==12697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7e7f1d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c7e7f1cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c7e7f1cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c7e7f1b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7e7f1b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9d278fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d278fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7e79d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7e7a02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d278db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7e79ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2923240521 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578c217ca70, 0x5578c21877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578c21877b0,0x5578c2234ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12721==ERROR: AddressSanitizer: SEGV on unknown address 0x5578c40ecd60 (pc 0x5578c1d669f8 bp 0x000000000000 sp 0x7fffbaf40580 T0) Step #5: ==12721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578c1d669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5578c1d65d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5578c1d65bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5578c1d644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578c1d64211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f933a50d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f933a50da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578c1820a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578c184be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f933a4eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578c181333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2924125936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ac6f01a70, 0x564ac6f0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ac6f0c7b0,0x564ac6fb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12745==ERROR: AddressSanitizer: SEGV on unknown address 0x564ac8e71d60 (pc 0x564ac6aeb9f8 bp 0x000000000000 sp 0x7ffd9ba12ef0 T0) Step #5: ==12745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ac6aeb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564ac6aead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564ac6aeabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564ac6ae94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ac6ae9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8d2af0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d2af0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ac65a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ac65d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d2aeed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ac659833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2925002099 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595175afa70, 0x5595175ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595175ba7b0,0x559517667ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12769==ERROR: AddressSanitizer: SEGV on unknown address 0x55951951fd60 (pc 0x5595171999f8 bp 0x000000000000 sp 0x7ffc1db75c30 T0) Step #5: ==12769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595171999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559517198d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559517198bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5595171974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559517197211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f208ba448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f208ba44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559516c53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559516c7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f208ba22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559516c4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2925880388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9807c7a70, 0x55e9807d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9807d27b0,0x55e98087fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12793==ERROR: AddressSanitizer: SEGV on unknown address 0x55e982737d60 (pc 0x55e9803b19f8 bp 0x000000000000 sp 0x7ffce04a8fa0 T0) Step #5: ==12793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9803b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e9803b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e9803b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e9803af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9803af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9d6263f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d6263fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e97fe6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e97fe96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d6261d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e97fe5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2926760986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbdddc0a70, 0x55fbdddcb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbdddcb7b0,0x55fbdde78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12817==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbdfd30d60 (pc 0x55fbdd9aa9f8 bp 0x000000000000 sp 0x7ffc9ba0f5b0 T0) Step #5: ==12817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbdd9aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fbdd9a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fbdd9a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fbdd9a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbdd9a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff09ac3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff09ac3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbdd464a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbdd48fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff09ac1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbdd45733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2927644891 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646bc7a0a70, 0x5646bc7ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646bc7ab7b0,0x5646bc858ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12841==ERROR: AddressSanitizer: SEGV on unknown address 0x5646be710d60 (pc 0x5646bc38a9f8 bp 0x000000000000 sp 0x7fffa10062a0 T0) Step #5: ==12841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646bc38a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5646bc389d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5646bc389bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5646bc3884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646bc388211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1e1aeb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e1aeb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646bbe44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646bbe6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e1ae90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646bbe3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2928520840 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b960558a70, 0x55b9605637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9605637b0,0x55b960610ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12865==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9624c8d60 (pc 0x55b9601429f8 bp 0x000000000000 sp 0x7ffe910a0070 T0) Step #5: ==12865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9601429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b960141d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b960141bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b9601404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b960140211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe0e7f138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0e7f13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b95fbfca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b95fc27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0e7ef1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b95fbef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2929401586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b58df7ea70, 0x55b58df897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b58df897b0,0x55b58e036ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12889==ERROR: AddressSanitizer: SEGV on unknown address 0x55b58feeed60 (pc 0x55b58db689f8 bp 0x000000000000 sp 0x7ffcdf7f9940 T0) Step #5: ==12889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b58db689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b58db67d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b58db67bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b58db664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b58db66211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2fb14b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fb14b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b58d622a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b58d64de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fb1496082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b58d61533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2930281428 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2e6e48a70, 0x55d2e6e537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2e6e537b0,0x55d2e6f00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12913==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2e8db8d60 (pc 0x55d2e6a329f8 bp 0x000000000000 sp 0x7ffc8d49b590 T0) Step #5: ==12913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2e6a329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d2e6a31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d2e6a31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d2e6a304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2e6a30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa2756ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2756cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2e64eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2e6517e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2756ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2e64df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2931159631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625de193a70, 0x5625de19e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625de19e7b0,0x5625de24bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12937==ERROR: AddressSanitizer: SEGV on unknown address 0x5625e0103d60 (pc 0x5625ddd7d9f8 bp 0x000000000000 sp 0x7fff9af154a0 T0) Step #5: ==12937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625ddd7d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5625ddd7cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5625ddd7cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5625ddd7b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625ddd7b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f51ef95a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51ef95aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625dd837a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625dd862e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51ef938082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625dd82a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2932045695 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d36a29a70, 0x560d36a347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d36a347b0,0x560d36ae1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12961==ERROR: AddressSanitizer: SEGV on unknown address 0x560d38999d60 (pc 0x560d366139f8 bp 0x000000000000 sp 0x7ffc4ca24920 T0) Step #5: ==12961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d366139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560d36612d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560d36612bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560d366114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d36611211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe16a7a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe16a7a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d360cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d360f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe16a77e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d360c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2932924575 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b843e0a70, 0x561b843eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b843eb7b0,0x561b84498ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12985==ERROR: AddressSanitizer: SEGV on unknown address 0x561b86350d60 (pc 0x561b83fca9f8 bp 0x000000000000 sp 0x7ffdc8d3eea0 T0) Step #5: ==12985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b83fca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561b83fc9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561b83fc9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561b83fc84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b83fc8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f14098c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14098c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b83a84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b83aafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14098a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b83a7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2933804466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c570af1a70, 0x55c570afc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c570afc7b0,0x55c570ba9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13009==ERROR: AddressSanitizer: SEGV on unknown address 0x55c572a61d60 (pc 0x55c5706db9f8 bp 0x000000000000 sp 0x7ffd1b20f960 T0) Step #5: ==13009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5706db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c5706dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c5706dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c5706d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5706d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbbd06ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbd06eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c570195a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5701c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbd06cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c57018833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2934689228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635426c6a70, 0x5635426d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635426d17b0,0x56354277eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13033==ERROR: AddressSanitizer: SEGV on unknown address 0x563544636d60 (pc 0x5635422b09f8 bp 0x000000000000 sp 0x7fff12c37b50 T0) Step #5: ==13033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635422b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5635422afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5635422afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5635422ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635422ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdc885a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc885a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563541d6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563541d95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc88581082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563541d5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2935569482 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c917ac3a70, 0x55c917ace7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c917ace7b0,0x55c917b7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13057==ERROR: AddressSanitizer: SEGV on unknown address 0x55c919a33d60 (pc 0x55c9176ad9f8 bp 0x000000000000 sp 0x7ffc91570d40 T0) Step #5: ==13057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9176ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c9176acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c9176acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c9176ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9176ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f038cf3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f038cf3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c917167a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c917192e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f038cf18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c91715a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2936448393 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630ab233a70, 0x5630ab23e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630ab23e7b0,0x5630ab2ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13081==ERROR: AddressSanitizer: SEGV on unknown address 0x5630ad1a3d60 (pc 0x5630aae1d9f8 bp 0x000000000000 sp 0x7ffd90e51a80 T0) Step #5: ==13081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630aae1d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5630aae1cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5630aae1cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5630aae1b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630aae1b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7929c7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7929c7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630aa8d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630aa902e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7929c5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630aa8ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2937340194 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612075f3a70, 0x5612075fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612075fe7b0,0x5612076abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13105==ERROR: AddressSanitizer: SEGV on unknown address 0x561209563d60 (pc 0x5612071dd9f8 bp 0x000000000000 sp 0x7fff54dc7de0 T0) Step #5: ==13105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612071dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5612071dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5612071dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5612071db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612071db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f51b3b7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51b3b7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561206c97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561206cc2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51b3b5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561206c8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2938229500 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569b179fa70, 0x5569b17aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569b17aa7b0,0x5569b1857ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13131==ERROR: AddressSanitizer: SEGV on unknown address 0x5569b370fd60 (pc 0x5569b13899f8 bp 0x000000000000 sp 0x7ffe231760b0 T0) Step #5: ==13131==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569b13899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5569b1388d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5569b1388bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5569b13874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569b1387211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe4e0c148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4e0c14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569b0e43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569b0e6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4e0bf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569b0e3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13131==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2939109229 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563234980a70, 0x56323498b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56323498b7b0,0x563234a38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13155==ERROR: AddressSanitizer: SEGV on unknown address 0x5632368f0d60 (pc 0x56323456a9f8 bp 0x000000000000 sp 0x7ffdbc6b5270 T0) Step #5: ==13155==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56323456a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563234569d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563234569bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5632345684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563234568211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbd765a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd765a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563234024a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56323404fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd76587082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56323401733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13155==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2939991816 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56056f6c8a70, 0x56056f6d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56056f6d37b0,0x56056f780ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13179==ERROR: AddressSanitizer: SEGV on unknown address 0x560571638d60 (pc 0x56056f2b29f8 bp 0x000000000000 sp 0x7ffc11001970 T0) Step #5: ==13179==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56056f2b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56056f2b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56056f2b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56056f2b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56056f2b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6c03b628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c03b62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56056ed6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56056ed97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c03b40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56056ed5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2940880268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1073eea70, 0x55b1073f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1073f97b0,0x55b1074a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13202==ERROR: AddressSanitizer: SEGV on unknown address 0x55b10935ed60 (pc 0x55b106fd89f8 bp 0x000000000000 sp 0x7ffc38c96c20 T0) Step #5: ==13202==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b106fd89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b106fd7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b106fd7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b106fd64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b106fd6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff4d58c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4d58c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b106a92a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b106abde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4d58a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b106a8533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2941768315 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576ca356a70, 0x5576ca3617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576ca3617b0,0x5576ca40eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13223==ERROR: AddressSanitizer: SEGV on unknown address 0x5576cc2c6d60 (pc 0x5576c9f409f8 bp 0x000000000000 sp 0x7ffd3ca84bb0 T0) Step #5: ==13223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576c9f409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5576c9f3fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5576c9f3fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5576c9f3e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576c9f3e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9277bfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9277bfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576c99faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576c9a25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9277bdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576c99ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2942660906 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603c4697a70, 0x5603c46a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603c46a27b0,0x5603c474fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13247==ERROR: AddressSanitizer: SEGV on unknown address 0x5603c6607d60 (pc 0x5603c42819f8 bp 0x000000000000 sp 0x7ffcf61d3a40 T0) Step #5: ==13247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603c42819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5603c4280d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5603c4280bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5603c427f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5603c427f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3a587e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a587e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603c3d3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603c3d66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a587c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603c3d2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2943546277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557469b1fa70, 0x557469b2a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557469b2a7b0,0x557469bd7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13271==ERROR: AddressSanitizer: SEGV on unknown address 0x55746ba8fd60 (pc 0x5574697099f8 bp 0x000000000000 sp 0x7ffcf7d6f800 T0) Step #5: ==13271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574697099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557469708d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557469708bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5574697074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557469707211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3a6482f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a6482fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574691c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574691eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a6480d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574691b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2944426489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563f052fa70, 0x5563f053a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563f053a7b0,0x5563f05e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13296==ERROR: AddressSanitizer: SEGV on unknown address 0x5563f249fd60 (pc 0x5563f01199f8 bp 0x000000000000 sp 0x7fff631928c0 T0) Step #5: ==13296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563f01199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5563f0118d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5563f0118bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5563f01174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563f0117211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f95376bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95376bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563efbd3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563efbfee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9537699082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563efbc633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2945309020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a8b377a70, 0x557a8b3827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a8b3827b0,0x557a8b42fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13320==ERROR: AddressSanitizer: SEGV on unknown address 0x557a8d2e7d60 (pc 0x557a8af619f8 bp 0x000000000000 sp 0x7ffc86e94530 T0) Step #5: ==13320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a8af619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557a8af60d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557a8af60bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557a8af5f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a8af5f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2990dbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2990dbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a8aa1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a8aa46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2990d9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a8aa0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2946202100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b07e55fa70, 0x55b07e56a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b07e56a7b0,0x55b07e617ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13344==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0804cfd60 (pc 0x55b07e1499f8 bp 0x000000000000 sp 0x7ffcc7a25e50 T0) Step #5: ==13344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b07e1499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b07e148d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b07e148bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b07e1474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b07e147211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f13d413f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13d413fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b07dc03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b07dc2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13d411d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b07dbf633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2947083629 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601bf6d9a70, 0x5601bf6e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601bf6e47b0,0x5601bf791ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13368==ERROR: AddressSanitizer: SEGV on unknown address 0x5601c1649d60 (pc 0x5601bf2c39f8 bp 0x000000000000 sp 0x7ffeb2959e60 T0) Step #5: ==13368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601bf2c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5601bf2c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5601bf2c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5601bf2c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5601bf2c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa6cd1768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6cd176a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601bed7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601beda8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6cd154082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601bed7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2947959122 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f48500a70, 0x558f4850b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f4850b7b0,0x558f485b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13391==ERROR: AddressSanitizer: SEGV on unknown address 0x558f4a470d60 (pc 0x558f480ea9f8 bp 0x000000000000 sp 0x7ffd1aab0d40 T0) Step #5: ==13391==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f480ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558f480e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558f480e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558f480e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f480e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efce8fdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efce8fdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f47ba4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f47bcfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efce8fbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f47b9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13391==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2948842412 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563bf0ceca70, 0x563bf0cf77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563bf0cf77b0,0x563bf0da4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13416==ERROR: AddressSanitizer: SEGV on unknown address 0x563bf2c5cd60 (pc 0x563bf08d69f8 bp 0x000000000000 sp 0x7ffdadcc1380 T0) Step #5: ==13416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bf08d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563bf08d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563bf08d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563bf08d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563bf08d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f13ef3b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13ef3b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bf0390a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bf03bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13ef390082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bf038333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2949732063 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564fa162fa70, 0x564fa163a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564fa163a7b0,0x564fa16e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13440==ERROR: AddressSanitizer: SEGV on unknown address 0x564fa359fd60 (pc 0x564fa12199f8 bp 0x000000000000 sp 0x7fff4e20ee40 T0) Step #5: ==13440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fa12199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564fa1218d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564fa1218bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564fa12174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564fa1217211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3e493c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e493c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fa0cd3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fa0cfee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e493a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fa0cc633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2950614192 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a375329a70, 0x55a3753347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3753347b0,0x55a3753e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13464==ERROR: AddressSanitizer: SEGV on unknown address 0x55a377299d60 (pc 0x55a374f139f8 bp 0x000000000000 sp 0x7fffa206f240 T0) Step #5: ==13464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a374f139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a374f12d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a374f12bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a374f114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a374f11211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f98c380b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98c380ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3749cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3749f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98c37e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3749c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2951489824 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aef9484a70, 0x55aef948f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aef948f7b0,0x55aef953cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13488==ERROR: AddressSanitizer: SEGV on unknown address 0x55aefb3f4d60 (pc 0x55aef906e9f8 bp 0x000000000000 sp 0x7ffe5ab6a970 T0) Step #5: ==13488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aef906e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55aef906dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55aef906dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55aef906c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aef906c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8b0e57b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b0e57ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aef8b28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aef8b53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b0e559082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aef8b1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2952370774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf0932aa70, 0x55bf093357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf093357b0,0x55bf093e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13512==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf0b29ad60 (pc 0x55bf08f149f8 bp 0x000000000000 sp 0x7ffda8d794f0 T0) Step #5: ==13512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf08f149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bf08f13d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bf08f13bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bf08f124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf08f12211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3bef07b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3bef07ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf089cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf089f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bef059082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf089c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2953243592 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdadc10a70, 0x55fdadc1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdadc1b7b0,0x55fdadcc8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13536==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdafb80d60 (pc 0x55fdad7fa9f8 bp 0x000000000000 sp 0x7ffe59de7ef0 T0) Step #5: ==13536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdad7fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fdad7f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fdad7f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fdad7f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdad7f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f887915d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f887915da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdad2b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdad2dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f887913b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdad2a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2954131626 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7a462ea70, 0x55c7a46397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7a46397b0,0x55c7a46e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13561==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7a659ed60 (pc 0x55c7a42189f8 bp 0x000000000000 sp 0x7ffc399fba70 T0) Step #5: ==13561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7a42189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c7a4217d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c7a4217bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c7a42164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7a4216211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7febbb5608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febbb560a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7a3cd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7a3cfde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febbb53e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7a3cc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2955016066 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55801467fa70, 0x55801468a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55801468a7b0,0x558014737ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13585==ERROR: AddressSanitizer: SEGV on unknown address 0x5580165efd60 (pc 0x5580142699f8 bp 0x000000000000 sp 0x7ffcda577220 T0) Step #5: ==13585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580142699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558014268d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558014268bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5580142674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558014267211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f32984118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3298411a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558013d23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558013d4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32983ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558013d1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2955911509 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561efef3fa70, 0x561efef4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561efef4a7b0,0x561efeff7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13609==ERROR: AddressSanitizer: SEGV on unknown address 0x561f00eafd60 (pc 0x561efeb299f8 bp 0x000000000000 sp 0x7ffd734b66b0 T0) Step #5: ==13609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561efeb299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561efeb28d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561efeb28bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561efeb274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561efeb27211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc794c5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc794c5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561efe5e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561efe60ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc794c3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561efe5d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2956809243 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b164103a70, 0x55b16410e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b16410e7b0,0x55b1641bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13633==ERROR: AddressSanitizer: SEGV on unknown address 0x55b166073d60 (pc 0x55b163ced9f8 bp 0x000000000000 sp 0x7ffc58102170 T0) Step #5: ==13633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b163ced9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b163cecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b163cecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b163ceb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b163ceb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7ad10f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ad10f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1637a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1637d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ad10d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b16379a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2957691626 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650abbc1a70, 0x5650abbcc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650abbcc7b0,0x5650abc79ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13657==ERROR: AddressSanitizer: SEGV on unknown address 0x5650adb31d60 (pc 0x5650ab7ab9f8 bp 0x000000000000 sp 0x7ffe6e274550 T0) Step #5: ==13657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650ab7ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5650ab7aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5650ab7aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5650ab7a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650ab7a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f748e1918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f748e191a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650ab265a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650ab290e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f748e16f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650ab25833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2958577177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641c8159a70, 0x5641c81647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641c81647b0,0x5641c8211ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13681==ERROR: AddressSanitizer: SEGV on unknown address 0x5641ca0c9d60 (pc 0x5641c7d439f8 bp 0x000000000000 sp 0x7fffd249c670 T0) Step #5: ==13681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641c7d439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5641c7d42d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5641c7d42bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5641c7d414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5641c7d41211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0ce3a4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ce3a4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641c77fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641c7828e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ce3a2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641c77f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2959463517 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576bf9d8a70, 0x5576bf9e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576bf9e37b0,0x5576bfa90ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13705==ERROR: AddressSanitizer: SEGV on unknown address 0x5576c1948d60 (pc 0x5576bf5c29f8 bp 0x000000000000 sp 0x7ffde098b390 T0) Step #5: ==13705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576bf5c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5576bf5c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5576bf5c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5576bf5c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576bf5c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f129ecf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f129ecf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576bf07ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576bf0a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f129ecce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576bf06f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2960344927 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0c2ce1a70, 0x55b0c2cec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0c2cec7b0,0x55b0c2d99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13729==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0c4c51d60 (pc 0x55b0c28cb9f8 bp 0x000000000000 sp 0x7ffe4c21a6c0 T0) Step #5: ==13729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0c28cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b0c28cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b0c28cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b0c28c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0c28c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7ab70388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ab7038a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0c2385a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0c23b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ab7016082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0c237833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2961232552 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afe204fa70, 0x55afe205a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afe205a7b0,0x55afe2107ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13753==ERROR: AddressSanitizer: SEGV on unknown address 0x55afe3fbfd60 (pc 0x55afe1c399f8 bp 0x000000000000 sp 0x7fffed1d7b20 T0) Step #5: ==13753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afe1c399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55afe1c38d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55afe1c38bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55afe1c374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55afe1c37211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcd1fc2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd1fc2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afe16f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afe171ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd1fc08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afe16e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2962114122 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc95abaa70, 0x55fc95ac57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc95ac57b0,0x55fc95b72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13777==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc97a2ad60 (pc 0x55fc956a49f8 bp 0x000000000000 sp 0x7ffc4403e2a0 T0) Step #5: ==13777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc956a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fc956a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fc956a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fc956a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc956a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb9da49a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9da49aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc9515ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc95189e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9da478082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc9515133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2962998612 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e087dba70, 0x564e087e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e087e67b0,0x564e08893ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13801==ERROR: AddressSanitizer: SEGV on unknown address 0x564e0a74bd60 (pc 0x564e083c59f8 bp 0x000000000000 sp 0x7ffcf73c2b40 T0) Step #5: ==13801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e083c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564e083c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564e083c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564e083c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e083c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5dcc1d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5dcc1d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e07e7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e07eaae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dcc1b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e07e7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2963877931 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6ff795a70, 0x55a6ff7a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6ff7a07b0,0x55a6ff84dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13825==ERROR: AddressSanitizer: SEGV on unknown address 0x55a701705d60 (pc 0x55a6ff37f9f8 bp 0x000000000000 sp 0x7ffc0929c090 T0) Step #5: ==13825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6ff37f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a6ff37ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a6ff37ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a6ff37d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6ff37d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f02e07fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02e07fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6fee39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6fee64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02e07d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6fee2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2964768200 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56177b365a70, 0x56177b3707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56177b3707b0,0x56177b41dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13849==ERROR: AddressSanitizer: SEGV on unknown address 0x56177d2d5d60 (pc 0x56177af4f9f8 bp 0x000000000000 sp 0x7ffc70a3f140 T0) Step #5: ==13849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56177af4f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56177af4ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56177af4ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56177af4d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56177af4d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4d775aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d775aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56177aa09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56177aa34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d77588082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56177a9fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2965648393 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d77816a70, 0x555d778217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d778217b0,0x555d778ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13873==ERROR: AddressSanitizer: SEGV on unknown address 0x555d79786d60 (pc 0x555d774009f8 bp 0x000000000000 sp 0x7ffd25f86d80 T0) Step #5: ==13873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d774009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555d773ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555d773ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555d773fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d773fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f85050578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8505057a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d76ebaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d76ee5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8505035082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d76ead33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2966531435 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2a3c77a70, 0x55d2a3c827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2a3c827b0,0x55d2a3d2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13897==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2a5be7d60 (pc 0x55d2a38619f8 bp 0x000000000000 sp 0x7ffea88e2810 T0) Step #5: ==13897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2a38619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d2a3860d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d2a3860bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d2a385f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2a385f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f492ef668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f492ef66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2a331ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2a3346e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f492ef44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2a330e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2967415337 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d00028a70, 0x559d000337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d000337b0,0x559d000e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13921==ERROR: AddressSanitizer: SEGV on unknown address 0x559d01f98d60 (pc 0x559cffc129f8 bp 0x000000000000 sp 0x7ffcf517c600 T0) Step #5: ==13921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cffc129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559cffc11d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559cffc11bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559cffc104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559cffc10211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc8f28108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8f2810a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cff6cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cff6f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8f27ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cff6bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2968294944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595db5b3a70, 0x5595db5be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595db5be7b0,0x5595db66bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13945==ERROR: AddressSanitizer: SEGV on unknown address 0x5595dd523d60 (pc 0x5595db19d9f8 bp 0x000000000000 sp 0x7fff50fa3cf0 T0) Step #5: ==13945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595db19d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5595db19cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5595db19cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5595db19b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595db19b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f54210d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54210d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595dac57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595dac82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54210b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595dac4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2969177282 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b125122a70, 0x55b12512d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b12512d7b0,0x55b1251daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13969==ERROR: AddressSanitizer: SEGV on unknown address 0x55b127092d60 (pc 0x55b124d0c9f8 bp 0x000000000000 sp 0x7fff0d26d480 T0) Step #5: ==13969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b124d0c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b124d0bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b124d0bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b124d0a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b124d0a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa63f0078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa63f007a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1247c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1247f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa63efe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1247b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2970060170 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d79c52da70, 0x55d79c5387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d79c5387b0,0x55d79c5e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13993==ERROR: AddressSanitizer: SEGV on unknown address 0x55d79e49dd60 (pc 0x55d79c1179f8 bp 0x000000000000 sp 0x7fff8ec93400 T0) Step #5: ==13993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d79c1179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d79c116d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d79c116bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d79c1154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d79c115211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb2423378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb242337a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d79bbd1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d79bbfce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb242315082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d79bbc433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2970941450 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e1c373a70, 0x559e1c37e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e1c37e7b0,0x559e1c42bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14017==ERROR: AddressSanitizer: SEGV on unknown address 0x559e1e2e3d60 (pc 0x559e1bf5d9f8 bp 0x000000000000 sp 0x7fff6c63db20 T0) Step #5: ==14017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e1bf5d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559e1bf5cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559e1bf5cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559e1bf5b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e1bf5b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb2dbddb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2dbddba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e1ba17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e1ba42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2dbdb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e1ba0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2971825059 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c1bbf6a70, 0x561c1bc017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c1bc017b0,0x561c1bcaeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14041==ERROR: AddressSanitizer: SEGV on unknown address 0x561c1db66d60 (pc 0x561c1b7e09f8 bp 0x000000000000 sp 0x7ffe265d78d0 T0) Step #5: ==14041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c1b7e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561c1b7dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561c1b7dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561c1b7de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c1b7de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f56846578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5684657a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c1b29aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c1b2c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5684635082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c1b28d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2972711095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5ca8bea70, 0x55e5ca8c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5ca8c97b0,0x55e5ca976ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14065==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5cc82ed60 (pc 0x55e5ca4a89f8 bp 0x000000000000 sp 0x7ffdf8037100 T0) Step #5: ==14065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5ca4a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e5ca4a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e5ca4a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e5ca4a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5ca4a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe5d65248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5d6524a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5c9f62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5c9f8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5d6502082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5c9f5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2973592397 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561713544a70, 0x56171354f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56171354f7b0,0x5617135fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14089==ERROR: AddressSanitizer: SEGV on unknown address 0x5617154b4d60 (pc 0x56171312e9f8 bp 0x000000000000 sp 0x7ffcdf1b6c10 T0) Step #5: ==14089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56171312e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56171312dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56171312dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56171312c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56171312c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc0560c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0560c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561712be8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561712c13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0560a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561712bdb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2974479058 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644309cba70, 0x5644309d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644309d67b0,0x564430a83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14113==ERROR: AddressSanitizer: SEGV on unknown address 0x56443293bd60 (pc 0x5644305b59f8 bp 0x000000000000 sp 0x7ffe21f27690 T0) Step #5: ==14113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644305b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5644305b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5644305b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5644305b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644305b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe9557958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe955795a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56443006fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56443009ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe955773082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56443006233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2975358687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f571979a70, 0x55f5719847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5719847b0,0x55f571a31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14137==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5738e9d60 (pc 0x55f5715639f8 bp 0x000000000000 sp 0x7ffc04d9c830 T0) Step #5: ==14137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5715639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f571562d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f571562bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f5715614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f571561211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb4ca4da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4ca4daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f57101da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f571048e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4ca4b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f57101033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2976237288 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561df58c4a70, 0x561df58cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561df58cf7b0,0x561df597cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14161==ERROR: AddressSanitizer: SEGV on unknown address 0x561df7834d60 (pc 0x561df54ae9f8 bp 0x000000000000 sp 0x7ffc42377ce0 T0) Step #5: ==14161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561df54ae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561df54add09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561df54adbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561df54ac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561df54ac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc98c6768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc98c676a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561df4f68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561df4f93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc98c654082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561df4f5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2977120146 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f52d7fa70, 0x557f52d8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f52d8a7b0,0x557f52e37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14185==ERROR: AddressSanitizer: SEGV on unknown address 0x557f54cefd60 (pc 0x557f529699f8 bp 0x000000000000 sp 0x7ffc257aa6c0 T0) Step #5: ==14185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f529699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557f52968d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557f52968bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557f529674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f52967211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0ae17938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ae1793a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f52423a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f5244ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ae1771082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f5241633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2977998668 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b245c9a70, 0x564b245d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b245d47b0,0x564b24681ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14209==ERROR: AddressSanitizer: SEGV on unknown address 0x564b26539d60 (pc 0x564b241b39f8 bp 0x000000000000 sp 0x7ffdb7f31910 T0) Step #5: ==14209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b241b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564b241b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564b241b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564b241b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b241b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f40f65498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40f6549a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b23c6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b23c98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40f6527082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b23c6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2978883484 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605aa948a70, 0x5605aa9537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605aa9537b0,0x5605aaa00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14233==ERROR: AddressSanitizer: SEGV on unknown address 0x5605ac8b8d60 (pc 0x5605aa5329f8 bp 0x000000000000 sp 0x7fff67c225f0 T0) Step #5: ==14233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605aa5329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5605aa531d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5605aa531bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5605aa5304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605aa530211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd7d4b0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7d4b0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605a9feca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605aa017e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7d4aea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605a9fdf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2979907671 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610b085ca70, 0x5610b08677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610b08677b0,0x5610b0914ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14257==ERROR: AddressSanitizer: SEGV on unknown address 0x5610b27ccd60 (pc 0x5610b04469f8 bp 0x000000000000 sp 0x7ffc7ad40590 T0) Step #5: ==14257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610b04469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5610b0445d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5610b0445bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5610b04444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5610b0444211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2413ced8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2413ceda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610aff00a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610aff2be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2413ccb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610afef333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2981214078 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bec98f8a70, 0x55bec99037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bec99037b0,0x55bec99b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14281==ERROR: AddressSanitizer: SEGV on unknown address 0x55becb868d60 (pc 0x55bec94e29f8 bp 0x000000000000 sp 0x7ffc1b660010 T0) Step #5: ==14281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bec94e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bec94e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bec94e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bec94e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bec94e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd515e1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd515e1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bec8f9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bec8fc7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd515dfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bec8f8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2982527126 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc9a610a70, 0x55fc9a61b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc9a61b7b0,0x55fc9a6c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14305==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc9c580d60 (pc 0x55fc9a1fa9f8 bp 0x000000000000 sp 0x7ffe3a933570 T0) Step #5: ==14305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc9a1fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fc9a1f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fc9a1f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fc9a1f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc9a1f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f06458388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0645838a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc99cb4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc99cdfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0645816082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc99ca733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2983897813 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55765bc63a70, 0x55765bc6e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55765bc6e7b0,0x55765bd1bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14328==ERROR: AddressSanitizer: SEGV on unknown address 0x55765dbd3d60 (pc 0x55765b84d9f8 bp 0x000000000000 sp 0x7ffee1f398a0 T0) Step #5: ==14328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55765b84d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55765b84cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55765b84cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55765b84b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55765b84b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6e89c528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e89c52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55765b307a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55765b332e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e89c30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55765b2fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2985220286 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a4a195a70, 0x555a4a1a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a4a1a07b0,0x555a4a24dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14352==ERROR: AddressSanitizer: SEGV on unknown address 0x555a4c105d60 (pc 0x555a49d7f9f8 bp 0x000000000000 sp 0x7fff58709c90 T0) Step #5: ==14352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a49d7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555a49d7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555a49d7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555a49d7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a49d7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f40706d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40706d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a49839a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a49864e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40706ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a4982c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2986541870 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564cdebdca70, 0x564cdebe77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564cdebe77b0,0x564cdec94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14375==ERROR: AddressSanitizer: SEGV on unknown address 0x564ce0b4cd60 (pc 0x564cde7c69f8 bp 0x000000000000 sp 0x7ffd3ca359d0 T0) Step #5: ==14375==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564cde7c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564cde7c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564cde7c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564cde7c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564cde7c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9aa16bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9aa16bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564cde280a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cde2abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9aa169a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cde27333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14375==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2987846850 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563932d7da70, 0x563932d887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563932d887b0,0x563932e35ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14397==ERROR: AddressSanitizer: SEGV on unknown address 0x563934cedd60 (pc 0x5639329679f8 bp 0x000000000000 sp 0x7fff309957b0 T0) Step #5: ==14397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639329679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563932966d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563932966bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5639329654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563932965211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdf6d9e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf6d9e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563932421a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56393244ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf6d9c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56393241433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2989160055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae299b2a70, 0x55ae299bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae299bd7b0,0x55ae29a6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14421==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae2b922d60 (pc 0x55ae2959c9f8 bp 0x000000000000 sp 0x7ffe60e1d6e0 T0) Step #5: ==14421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae2959c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ae2959bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ae2959bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ae2959a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae2959a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f57ddbeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57ddbeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae29056a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae29081e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57ddbc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae2904933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2990507528 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a37459a70, 0x560a374647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a374647b0,0x560a37511ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14445==ERROR: AddressSanitizer: SEGV on unknown address 0x560a393c9d60 (pc 0x560a370439f8 bp 0x000000000000 sp 0x7ffdcf6039d0 T0) Step #5: ==14445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a370439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560a37042d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560a37042bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560a370414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560a37041211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7c68e0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c68e0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a36afda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a36b28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c68de8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a36af033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2991839645 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601f5b74a70, 0x5601f5b7f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601f5b7f7b0,0x5601f5c2cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14469==ERROR: AddressSanitizer: SEGV on unknown address 0x5601f7ae4d60 (pc 0x5601f575e9f8 bp 0x000000000000 sp 0x7fffd4932cd0 T0) Step #5: ==14469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601f575e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5601f575dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5601f575dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5601f575c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5601f575c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f215963d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f215963da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601f5218a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601f5243e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f215961b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601f520b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2993179873 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557998a06a70, 0x557998a117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557998a117b0,0x557998abeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14493==ERROR: AddressSanitizer: SEGV on unknown address 0x55799a976d60 (pc 0x5579985f09f8 bp 0x000000000000 sp 0x7ffe9f1638f0 T0) Step #5: ==14493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579985f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5579985efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5579985efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5579985ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5579985ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe08ca3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe08ca3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579980aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579980d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe08ca19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55799809d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2994491596 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577d376ca70, 0x5577d37777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577d37777b0,0x5577d3824ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14517==ERROR: AddressSanitizer: SEGV on unknown address 0x5577d56dcd60 (pc 0x5577d33569f8 bp 0x000000000000 sp 0x7ffca24c9b80 T0) Step #5: ==14517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577d33569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5577d3355d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5577d3355bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5577d33544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577d3354211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f91b4b498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91b4b49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577d2e10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577d2e3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91b4b27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577d2e0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2995785793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563926a13a70, 0x563926a1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563926a1e7b0,0x563926acbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14541==ERROR: AddressSanitizer: SEGV on unknown address 0x563928983d60 (pc 0x5639265fd9f8 bp 0x000000000000 sp 0x7fffbac4c930 T0) Step #5: ==14541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639265fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5639265fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5639265fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5639265fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639265fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb21115b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb21115ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639260b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639260e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb211139082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639260aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2997105603 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7310f9a70, 0x55d7311047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7311047b0,0x55d7311b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14565==ERROR: AddressSanitizer: SEGV on unknown address 0x55d733069d60 (pc 0x55d730ce39f8 bp 0x000000000000 sp 0x7ffe64a2adc0 T0) Step #5: ==14565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d730ce39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d730ce2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d730ce2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d730ce14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d730ce1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9556f8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9556f8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d73079da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7307c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9556f6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d73079033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2998393586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2a0ad0a70, 0x55f2a0adb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2a0adb7b0,0x55f2a0b88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14589==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2a2a40d60 (pc 0x55f2a06ba9f8 bp 0x000000000000 sp 0x7ffe31e892b0 T0) Step #5: ==14589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2a06ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f2a06b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f2a06b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f2a06b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2a06b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbb5d6e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb5d6e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2a0174a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2a019fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb5d6c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2a016733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2999699925 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa8dd39a70, 0x55fa8dd447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa8dd447b0,0x55fa8ddf1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14613==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa8fca9d60 (pc 0x55fa8d9239f8 bp 0x000000000000 sp 0x7ffd9b371db0 T0) Step #5: ==14613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa8d9239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fa8d922d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fa8d922bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fa8d9214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa8d921211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7c5f9bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c5f9bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa8d3dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa8d408e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c5f999082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa8d3d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3000993152 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594af988a70, 0x5594af9937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594af9937b0,0x5594afa40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14637==ERROR: AddressSanitizer: SEGV on unknown address 0x5594b18f8d60 (pc 0x5594af5729f8 bp 0x000000000000 sp 0x7fff6cf6fc40 T0) Step #5: ==14637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594af5729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5594af571d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5594af571bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5594af5704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5594af570211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdf247918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf24791a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594af02ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594af057e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf2476f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594af01f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3002554710 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562438ddda70, 0x562438de87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562438de87b0,0x562438e95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14661==ERROR: AddressSanitizer: SEGV on unknown address 0x56243ad4dd60 (pc 0x5624389c79f8 bp 0x000000000000 sp 0x7fffee5f0640 T0) Step #5: ==14661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624389c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5624389c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5624389c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5624389c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5624389c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdf9b5928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf9b592a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562438481a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624384ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf9b570082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56243847433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3003870159 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55607c7b6a70, 0x55607c7c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55607c7c17b0,0x55607c86eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14685==ERROR: AddressSanitizer: SEGV on unknown address 0x55607e726d60 (pc 0x55607c3a09f8 bp 0x000000000000 sp 0x7ffc909922d0 T0) Step #5: ==14685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55607c3a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55607c39fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55607c39fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55607c39e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55607c39e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe8377fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8377fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55607be5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55607be85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8377db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55607be4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3005169783 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55808cd08a70, 0x55808cd137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55808cd137b0,0x55808cdc0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14709==ERROR: AddressSanitizer: SEGV on unknown address 0x55808ec78d60 (pc 0x55808c8f29f8 bp 0x000000000000 sp 0x7ffe9bc44d80 T0) Step #5: ==14709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55808c8f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55808c8f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55808c8f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55808c8f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55808c8f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbff8ab58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbff8ab5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55808c3aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55808c3d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbff8a93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55808c39f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3006476975 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abe3b9aa70, 0x55abe3ba57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abe3ba57b0,0x55abe3c52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14733==ERROR: AddressSanitizer: SEGV on unknown address 0x55abe5b0ad60 (pc 0x55abe37849f8 bp 0x000000000000 sp 0x7fff3870dae0 T0) Step #5: ==14733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abe37849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55abe3783d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55abe3783bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55abe37824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55abe3782211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff4c42858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4c4285a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abe323ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abe3269e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4c4263082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abe323133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3007791149 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9da0d4a70, 0x55b9da0df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9da0df7b0,0x55b9da18cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14757==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9dc044d60 (pc 0x55b9d9cbe9f8 bp 0x000000000000 sp 0x7ffddf34bff0 T0) Step #5: ==14757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9d9cbe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b9d9cbdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b9d9cbdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b9d9cbc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9d9cbc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f05fd4df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05fd4dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9d9778a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9d97a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05fd4bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9d976b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3009203332 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cca2b30a70, 0x55cca2b3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cca2b3b7b0,0x55cca2be8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14781==ERROR: AddressSanitizer: SEGV on unknown address 0x55cca4aa0d60 (pc 0x55cca271a9f8 bp 0x000000000000 sp 0x7ffe8b5af440 T0) Step #5: ==14781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cca271a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cca2719d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cca2719bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cca27184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cca2718211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f173c1e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f173c1e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cca21d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cca21ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f173c1c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cca21c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3010664214 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596ec668a70, 0x5596ec6737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596ec6737b0,0x5596ec720ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14805==ERROR: AddressSanitizer: SEGV on unknown address 0x5596ee5d8d60 (pc 0x5596ec2529f8 bp 0x000000000000 sp 0x7fff85164940 T0) Step #5: ==14805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596ec2529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5596ec251d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5596ec251bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5596ec2504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596ec250211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb039efd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb039efda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596ebd0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596ebd37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb039edb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596ebcff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3012124282 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b01048a70, 0x555b010537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b010537b0,0x555b01100ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14829==ERROR: AddressSanitizer: SEGV on unknown address 0x555b02fb8d60 (pc 0x555b00c329f8 bp 0x000000000000 sp 0x7fff5ac47e60 T0) Step #5: ==14829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b00c329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555b00c31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555b00c31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555b00c304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b00c30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc149b588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc149b58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b006eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b00717e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc149b36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b006df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3013616381 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a29334a70, 0x562a2933f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a2933f7b0,0x562a293ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14853==ERROR: AddressSanitizer: SEGV on unknown address 0x562a2b2a4d60 (pc 0x562a28f1e9f8 bp 0x000000000000 sp 0x7ffda7956ab0 T0) Step #5: ==14853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a28f1e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562a28f1dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562a28f1dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562a28f1c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a28f1c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7a3919e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a3919ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a289d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a28a03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a3917c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a289cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3015068041 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56269cd76a70, 0x56269cd817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56269cd817b0,0x56269ce2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14877==ERROR: AddressSanitizer: SEGV on unknown address 0x56269ece6d60 (pc 0x56269c9609f8 bp 0x000000000000 sp 0x7ffcbd06dd40 T0) Step #5: ==14877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56269c9609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56269c95fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56269c95fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56269c95e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56269c95e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f68373ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68373aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56269c41aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56269c445e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6837389082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56269c40d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3016564437 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3668f7a70, 0x55f3669027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3669027b0,0x55f3669afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14901==ERROR: AddressSanitizer: SEGV on unknown address 0x55f368867d60 (pc 0x55f3664e19f8 bp 0x000000000000 sp 0x7ffed665b380 T0) Step #5: ==14901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3664e19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f3664e0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f3664e0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f3664df4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3664df211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efdcac818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdcac81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f365f9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f365fc6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdcac5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f365f8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3018087451 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557bea8b9a70, 0x557bea8c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557bea8c47b0,0x557bea971ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14925==ERROR: AddressSanitizer: SEGV on unknown address 0x557bec829d60 (pc 0x557bea4a39f8 bp 0x000000000000 sp 0x7ffe522a26a0 T0) Step #5: ==14925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bea4a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557bea4a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557bea4a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557bea4a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557bea4a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd87f4328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd87f432a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557be9f5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557be9f88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd87f410082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557be9f5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3019596906 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a5ced4a70, 0x557a5cedf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a5cedf7b0,0x557a5cf8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14949==ERROR: AddressSanitizer: SEGV on unknown address 0x557a5ee44d60 (pc 0x557a5cabe9f8 bp 0x000000000000 sp 0x7ffeaef1e380 T0) Step #5: ==14949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a5cabe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557a5cabdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557a5cabdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557a5cabc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a5cabc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd76e5738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd76e573a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a5c578a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a5c5a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd76e551082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a5c56b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3021151133 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558058b9fa70, 0x558058baa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558058baa7b0,0x558058c57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14973==ERROR: AddressSanitizer: SEGV on unknown address 0x55805ab0fd60 (pc 0x5580587899f8 bp 0x000000000000 sp 0x7ffcb2a358a0 T0) Step #5: ==14973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580587899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558058788d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558058788bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5580587874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558058787211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f46f1daa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46f1daaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558058243a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55805826ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46f1d88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55805823633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3022677721 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564525b73a70, 0x564525b7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564525b7e7b0,0x564525c2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14997==ERROR: AddressSanitizer: SEGV on unknown address 0x564527ae3d60 (pc 0x56452575d9f8 bp 0x000000000000 sp 0x7ffef4b9e0e0 T0) Step #5: ==14997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56452575d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56452575cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56452575cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56452575b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56452575b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2fd28d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fd28d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564525217a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564525242e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fd28b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56452520a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3024221154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562219987a70, 0x5622199927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622199927b0,0x562219a3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15021==ERROR: AddressSanitizer: SEGV on unknown address 0x56221b8f7d60 (pc 0x5622195719f8 bp 0x000000000000 sp 0x7ffc61107ea0 T0) Step #5: ==15021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622195719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562219570d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562219570bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56221956f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56221956f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f08b10188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08b1018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56221902ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562219056e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08b0ff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56221901e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3025753541 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c486e23a70, 0x55c486e2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c486e2e7b0,0x55c486edbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15045==ERROR: AddressSanitizer: SEGV on unknown address 0x55c488d93d60 (pc 0x55c486a0d9f8 bp 0x000000000000 sp 0x7ffe0867f920 T0) Step #5: ==15045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c486a0d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c486a0cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c486a0cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c486a0b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c486a0b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff5920de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5920dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4864c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4864f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5920bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4864ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3027320797 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56217cb62a70, 0x56217cb6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56217cb6d7b0,0x56217cc1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15069==ERROR: AddressSanitizer: SEGV on unknown address 0x56217ead2d60 (pc 0x56217c74c9f8 bp 0x000000000000 sp 0x7ffc7f615680 T0) Step #5: ==15069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56217c74c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56217c74bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56217c74bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56217c74a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56217c74a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc0f9d2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0f9d2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56217c206a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56217c231e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0f9d0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56217c1f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3028859729 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562430ca8a70, 0x562430cb37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562430cb37b0,0x562430d60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15093==ERROR: AddressSanitizer: SEGV on unknown address 0x562432c18d60 (pc 0x5624308929f8 bp 0x000000000000 sp 0x7fffb9b12290 T0) Step #5: ==15093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624308929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562430891d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562430891bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5624308904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562430890211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5f73e778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f73e77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56243034ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562430377e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f73e55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56243033f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3030351129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ff3c17a70, 0x556ff3c227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ff3c227b0,0x556ff3ccfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15117==ERROR: AddressSanitizer: SEGV on unknown address 0x556ff5b87d60 (pc 0x556ff38019f8 bp 0x000000000000 sp 0x7fff492cb350 T0) Step #5: ==15117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ff38019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556ff3800d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556ff3800bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556ff37ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ff37ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f10002608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1000260a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ff32bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ff32e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f100023e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ff32ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3031814120 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b53e82a70, 0x562b53e8d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b53e8d7b0,0x562b53f3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15141==ERROR: AddressSanitizer: SEGV on unknown address 0x562b55df2d60 (pc 0x562b53a6c9f8 bp 0x000000000000 sp 0x7ffe9e810d80 T0) Step #5: ==15141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b53a6c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562b53a6bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562b53a6bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562b53a6a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b53a6a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd4e17908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4e1790a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b53526a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b53551e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4e176e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b5351933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3033259778 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608163fba70, 0x5608164067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608164067b0,0x5608164b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15165==ERROR: AddressSanitizer: SEGV on unknown address 0x56081836bd60 (pc 0x560815fe59f8 bp 0x000000000000 sp 0x7ffdd5cd0d20 T0) Step #5: ==15165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560815fe59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560815fe4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560815fe4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560815fe34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560815fe3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f00af2d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00af2d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560815a9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560815acae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00af2af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560815a9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3034720198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637b48c1a70, 0x5637b48cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637b48cc7b0,0x5637b4979ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15189==ERROR: AddressSanitizer: SEGV on unknown address 0x5637b6831d60 (pc 0x5637b44ab9f8 bp 0x000000000000 sp 0x7ffdcd5d11d0 T0) Step #5: ==15189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637b44ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5637b44aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5637b44aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5637b44a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637b44a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f509fab98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f509fab9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637b3f65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637b3f90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f509fa97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637b3f5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3036253732 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55845a891a70, 0x55845a89c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55845a89c7b0,0x55845a949ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15213==ERROR: AddressSanitizer: SEGV on unknown address 0x55845c801d60 (pc 0x55845a47b9f8 bp 0x000000000000 sp 0x7ffe1b123920 T0) Step #5: ==15213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55845a47b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55845a47ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55845a47abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55845a4794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55845a479211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5fcfd4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fcfd4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558459f35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558459f60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fcfd29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558459f2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3037681331 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55722cdc2a70, 0x55722cdcd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55722cdcd7b0,0x55722ce7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15237==ERROR: AddressSanitizer: SEGV on unknown address 0x55722ed32d60 (pc 0x55722c9ac9f8 bp 0x000000000000 sp 0x7fff04c7a570 T0) Step #5: ==15237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55722c9ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55722c9abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55722c9abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55722c9aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55722c9aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5cd21be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cd21bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55722c466a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55722c491e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cd219c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55722c45933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3039133710 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b633d55a70, 0x55b633d607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b633d607b0,0x55b633e0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15261==ERROR: AddressSanitizer: SEGV on unknown address 0x55b635cc5d60 (pc 0x55b63393f9f8 bp 0x000000000000 sp 0x7fffcfac09f0 T0) Step #5: ==15261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b63393f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b63393ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b63393ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b63393d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b63393d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe5384838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe538483a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6333f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b633424e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe538461082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6333ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3040604019 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596b1649a70, 0x5596b16547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596b16547b0,0x5596b1701ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15284==ERROR: AddressSanitizer: SEGV on unknown address 0x5596b35b9d60 (pc 0x5596b12339f8 bp 0x000000000000 sp 0x7ffdc4d98010 T0) Step #5: ==15284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596b12339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5596b1232d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5596b1232bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5596b12314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596b1231211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f302f24a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f302f24aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596b0ceda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596b0d18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f302f228082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596b0ce033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3042046607 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d12450ca70, 0x55d1245177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1245177b0,0x55d1245c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15308==ERROR: AddressSanitizer: SEGV on unknown address 0x55d12647cd60 (pc 0x55d1240f69f8 bp 0x000000000000 sp 0x7ffcad358d10 T0) Step #5: ==15308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1240f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d1240f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d1240f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d1240f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1240f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdaf2db88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdaf2db8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d123bb0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d123bdbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaf2d96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d123ba333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3043445192 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630c3d04a70, 0x5630c3d0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630c3d0f7b0,0x5630c3dbcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15331==ERROR: AddressSanitizer: SEGV on unknown address 0x5630c5c74d60 (pc 0x5630c38ee9f8 bp 0x000000000000 sp 0x7ffee5c33130 T0) Step #5: ==15331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630c38ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5630c38edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5630c38edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5630c38ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630c38ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f159d1d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f159d1d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630c33a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630c33d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f159d1b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630c339b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3044889560 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4cbcd5a70, 0x55a4cbce07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4cbce07b0,0x55a4cbd8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15355==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4cdc45d60 (pc 0x55a4cb8bf9f8 bp 0x000000000000 sp 0x7ffe1870ff60 T0) Step #5: ==15355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4cb8bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a4cb8bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a4cb8bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a4cb8bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4cb8bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa9bcfb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9bcfb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4cb379a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4cb3a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9bcf94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4cb36c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3046309557 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9f2fa9a70, 0x55a9f2fb47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9f2fb47b0,0x55a9f3061ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15377==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9f4f19d60 (pc 0x55a9f2b939f8 bp 0x000000000000 sp 0x7ffc30c751b0 T0) Step #5: ==15377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9f2b939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a9f2b92d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a9f2b92bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a9f2b914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9f2b91211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8a7d0728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a7d072a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9f264da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9f2678e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a7d050082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9f264033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3047727717 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560e2624a70, 0x5560e262f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560e262f7b0,0x5560e26dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15401==ERROR: AddressSanitizer: SEGV on unknown address 0x5560e4594d60 (pc 0x5560e220e9f8 bp 0x000000000000 sp 0x7fffb1aa8e30 T0) Step #5: ==15401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560e220e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5560e220dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5560e220dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5560e220c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5560e220c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8e057518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e05751a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560e1cc8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560e1cf3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e0572f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560e1cbb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3049130101 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56360e1efa70, 0x56360e1fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56360e1fa7b0,0x56360e2a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15425==ERROR: AddressSanitizer: SEGV on unknown address 0x56361015fd60 (pc 0x56360ddd99f8 bp 0x000000000000 sp 0x7ffc1a94cdf0 T0) Step #5: ==15425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56360ddd99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56360ddd8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56360ddd8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56360ddd74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56360ddd7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb13f1508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb13f150a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56360d893a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56360d8bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb13f12e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56360d88633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3050579550 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d27b353a70, 0x55d27b35e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d27b35e7b0,0x55d27b40bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15449==ERROR: AddressSanitizer: SEGV on unknown address 0x55d27d2c3d60 (pc 0x55d27af3d9f8 bp 0x000000000000 sp 0x7fffdcc490b0 T0) Step #5: ==15449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d27af3d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d27af3cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d27af3cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d27af3b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d27af3b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f53340d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53340d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d27a9f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d27aa22e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53340b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d27a9ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3051987299 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed04c91a70, 0x55ed04c9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed04c9c7b0,0x55ed04d49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15473==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed06c01d60 (pc 0x55ed0487b9f8 bp 0x000000000000 sp 0x7ffc954f3390 T0) Step #5: ==15473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed0487b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ed0487ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ed0487abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ed048794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed04879211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc062fbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc062fbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed04335a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed04360e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc062f9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed0432833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3053496422 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56032585ba70, 0x5603258667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603258667b0,0x560325913ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15497==ERROR: AddressSanitizer: SEGV on unknown address 0x5603277cbd60 (pc 0x5603254459f8 bp 0x000000000000 sp 0x7ffdd971ee50 T0) Step #5: ==15497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603254459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560325444d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560325444bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5603254434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560325443211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9e173b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e173b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560324effa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560324f2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e17396082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560324ef233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3054966980 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7f8703a70, 0x55c7f870e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7f870e7b0,0x55c7f87bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15521==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7fa673d60 (pc 0x55c7f82ed9f8 bp 0x000000000000 sp 0x7ffc10e16700 T0) Step #5: ==15521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7f82ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c7f82ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c7f82ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c7f82eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7f82eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f86c8ca68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86c8ca6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7f7da7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7f7dd2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86c8c84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7f7d9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3056382135 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e05b8cda70, 0x55e05b8d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e05b8d87b0,0x55e05b985ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15545==ERROR: AddressSanitizer: SEGV on unknown address 0x55e05d83dd60 (pc 0x55e05b4b79f8 bp 0x000000000000 sp 0x7fff0d84d820 T0) Step #5: ==15545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e05b4b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e05b4b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e05b4b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e05b4b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e05b4b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7649fdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7649fdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e05af71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e05af9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7649fb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e05af6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3057341307 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566bb912a70, 0x5566bb91d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566bb91d7b0,0x5566bb9caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15569==ERROR: AddressSanitizer: SEGV on unknown address 0x5566bd882d60 (pc 0x5566bb4fc9f8 bp 0x000000000000 sp 0x7fff01044170 T0) Step #5: ==15569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566bb4fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5566bb4fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5566bb4fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5566bb4fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566bb4fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3225e8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3225e8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566bafb6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566bafe1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3225e6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566bafa933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3058256857 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56255f20fa70, 0x56255f21a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56255f21a7b0,0x56255f2c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15593==ERROR: AddressSanitizer: SEGV on unknown address 0x56256117fd60 (pc 0x56255edf99f8 bp 0x000000000000 sp 0x7fff04ce23a0 T0) Step #5: ==15593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56255edf99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56255edf8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56255edf8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56255edf74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56255edf7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fab19c758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab19c75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56255e8b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56255e8dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab19c53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56255e8a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3059173466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612a1ebba70, 0x5612a1ec67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612a1ec67b0,0x5612a1f73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15617==ERROR: AddressSanitizer: SEGV on unknown address 0x5612a3e2bd60 (pc 0x5612a1aa59f8 bp 0x000000000000 sp 0x7ffc0c1876e0 T0) Step #5: ==15617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612a1aa59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5612a1aa4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5612a1aa4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5612a1aa34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612a1aa3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f74fcfb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74fcfb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612a155fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612a158ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74fcf8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612a155233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3060057891 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df6e504a70, 0x55df6e50f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df6e50f7b0,0x55df6e5bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15641==ERROR: AddressSanitizer: SEGV on unknown address 0x55df70474d60 (pc 0x55df6e0ee9f8 bp 0x000000000000 sp 0x7ffef9618510 T0) Step #5: ==15641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df6e0ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55df6e0edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55df6e0edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55df6e0ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df6e0ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f72410ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72410cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df6dba8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df6dbd3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72410ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df6db9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3060945649 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db9b028a70, 0x55db9b0337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db9b0337b0,0x55db9b0e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15665==ERROR: AddressSanitizer: SEGV on unknown address 0x55db9cf98d60 (pc 0x55db9ac129f8 bp 0x000000000000 sp 0x7ffdb5b21d90 T0) Step #5: ==15665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db9ac129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55db9ac11d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55db9ac11bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55db9ac104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db9ac10211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdec37f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdec37f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db9a6cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db9a6f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdec37d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db9a6bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3061825677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aac8a3fa70, 0x55aac8a4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aac8a4a7b0,0x55aac8af7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15689==ERROR: AddressSanitizer: SEGV on unknown address 0x55aaca9afd60 (pc 0x55aac86299f8 bp 0x000000000000 sp 0x7ffdf0ca54f0 T0) Step #5: ==15689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aac86299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55aac8628d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55aac8628bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55aac86274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aac8627211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd1937738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd193773a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aac80e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aac810ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd193751082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aac80d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3062711794 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e149587a70, 0x55e1495927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1495927b0,0x55e14963fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15713==ERROR: AddressSanitizer: SEGV on unknown address 0x55e14b4f7d60 (pc 0x55e1491719f8 bp 0x000000000000 sp 0x7ffd38c57740 T0) Step #5: ==15713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1491719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e149170d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e149170bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e14916f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e14916f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fca6fc4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca6fc4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e148c2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e148c56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca6fc28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e148c1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3063600727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c011e67a70, 0x55c011e727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c011e727b0,0x55c011f1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15737==ERROR: AddressSanitizer: SEGV on unknown address 0x55c013dd7d60 (pc 0x55c011a519f8 bp 0x000000000000 sp 0x7fff9cc2f2d0 T0) Step #5: ==15737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c011a519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c011a50d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c011a50bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c011a4f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c011a4f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3088d358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3088d35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c01150ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c011536e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3088d13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0114fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3064487017 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55933a896a70, 0x55933a8a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55933a8a17b0,0x55933a94eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15761==ERROR: AddressSanitizer: SEGV on unknown address 0x55933c806d60 (pc 0x55933a4809f8 bp 0x000000000000 sp 0x7ffd76a4be90 T0) Step #5: ==15761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55933a4809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55933a47fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55933a47fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55933a47e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55933a47e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb9b28668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9b2866a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559339f3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559339f65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9b2844082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559339f2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3065373444 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb75922a70, 0x55eb7592d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb7592d7b0,0x55eb759daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15785==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb77892d60 (pc 0x55eb7550c9f8 bp 0x000000000000 sp 0x7ffcde301730 T0) Step #5: ==15785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb7550c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55eb7550bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55eb7550bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55eb7550a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb7550a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f10202f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10202f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb74fc6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb74ff1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10202d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb74fb933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3066256995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fa5463a70, 0x556fa546e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fa546e7b0,0x556fa551bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15809==ERROR: AddressSanitizer: SEGV on unknown address 0x556fa73d3d60 (pc 0x556fa504d9f8 bp 0x000000000000 sp 0x7ffe09477790 T0) Step #5: ==15809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fa504d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556fa504cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556fa504cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556fa504b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556fa504b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1d21ba48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d21ba4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fa4b07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fa4b32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d21b82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fa4afa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3067139625 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2711fea70, 0x55d2712097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2712097b0,0x55d2712b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15833==ERROR: AddressSanitizer: SEGV on unknown address 0x55d27316ed60 (pc 0x55d270de89f8 bp 0x000000000000 sp 0x7ffd47e983b0 T0) Step #5: ==15833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d270de89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d270de7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d270de7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d270de64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d270de6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f59e4ec78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59e4ec7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2708a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2708cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59e4ea5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d27089533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3068023522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564248eb0a70, 0x564248ebb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564248ebb7b0,0x564248f68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15857==ERROR: AddressSanitizer: SEGV on unknown address 0x56424ae20d60 (pc 0x564248a9a9f8 bp 0x000000000000 sp 0x7fffc349bca0 T0) Step #5: ==15857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564248a9a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564248a99d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564248a99bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564248a984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564248a98211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3fd59618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3fd5961a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564248554a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56424857fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fd593f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56424854733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3068909584 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ea7e18a70, 0x563ea7e237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ea7e237b0,0x563ea7ed0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15881==ERROR: AddressSanitizer: SEGV on unknown address 0x563ea9d88d60 (pc 0x563ea7a029f8 bp 0x000000000000 sp 0x7ffcea012360 T0) Step #5: ==15881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ea7a029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563ea7a01d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563ea7a01bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563ea7a004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ea7a00211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5fda6ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fda6caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ea74bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ea74e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fda6a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ea74af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3069792930 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa7ca90a70, 0x55aa7ca9b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa7ca9b7b0,0x55aa7cb48ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15905==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa7ea00d60 (pc 0x55aa7c67a9f8 bp 0x000000000000 sp 0x7fff5aeec010 T0) Step #5: ==15905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa7c67a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55aa7c679d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55aa7c679bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55aa7c6784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa7c678211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f822d4d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f822d4d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa7c134a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa7c15fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f822d4b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa7c12733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3070673487 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d03ea8a70, 0x561d03eb37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d03eb37b0,0x561d03f60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15929==ERROR: AddressSanitizer: SEGV on unknown address 0x561d05e18d60 (pc 0x561d03a929f8 bp 0x000000000000 sp 0x7ffe61ea5480 T0) Step #5: ==15929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d03a929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561d03a91d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561d03a91bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561d03a904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d03a90211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f16a5a0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16a5a0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d0354ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d03577e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16a59ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d0353f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3071554973 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562d1353a70, 0x5562d135e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562d135e7b0,0x5562d140bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15953==ERROR: AddressSanitizer: SEGV on unknown address 0x5562d32c3d60 (pc 0x5562d0f3d9f8 bp 0x000000000000 sp 0x7ffde6602c70 T0) Step #5: ==15953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562d0f3d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5562d0f3cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5562d0f3cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5562d0f3b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562d0f3b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbe1b25e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe1b25ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562d09f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562d0a22e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe1b23c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562d09ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3072433052 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebb3fd0a70, 0x55ebb3fdb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebb3fdb7b0,0x55ebb4088ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15977==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebb5f40d60 (pc 0x55ebb3bba9f8 bp 0x000000000000 sp 0x7ffd254143d0 T0) Step #5: ==15977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebb3bba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ebb3bb9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ebb3bb9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ebb3bb84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebb3bb8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5cff5628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cff562a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebb3674a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebb369fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cff540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebb366733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3073318714 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634dd4e8a70, 0x5634dd4f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634dd4f37b0,0x5634dd5a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16001==ERROR: AddressSanitizer: SEGV on unknown address 0x5634df458d60 (pc 0x5634dd0d29f8 bp 0x000000000000 sp 0x7ffee7593b80 T0) Step #5: ==16001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634dd0d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5634dd0d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5634dd0d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5634dd0d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634dd0d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f293d1cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f293d1cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634dcb8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634dcbb7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f293d1ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634dcb7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3074207174 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559cac513a70, 0x559cac51e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559cac51e7b0,0x559cac5cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16025==ERROR: AddressSanitizer: SEGV on unknown address 0x559cae483d60 (pc 0x559cac0fd9f8 bp 0x000000000000 sp 0x7ffd3e566400 T0) Step #5: ==16025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cac0fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559cac0fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559cac0fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559cac0fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559cac0fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe67d63d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe67d63da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cabbb7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cabbe2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe67d61b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cabbaa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3075089328 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd60008a70, 0x55fd600137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd600137b0,0x55fd600c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16049==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd61f78d60 (pc 0x55fd5fbf29f8 bp 0x000000000000 sp 0x7fffb6a5ca10 T0) Step #5: ==16049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd5fbf29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fd5fbf1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fd5fbf1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fd5fbf04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd5fbf0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe56cca48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe56cca4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd5f6aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd5f6d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe56cc82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd5f69f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3075966783 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8f7446a70, 0x55c8f74517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8f74517b0,0x55c8f74feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16073==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8f93b6d60 (pc 0x55c8f70309f8 bp 0x000000000000 sp 0x7fff3c30ad70 T0) Step #5: ==16073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8f70309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c8f702fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c8f702fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c8f702e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8f702e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f57e54288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57e5428a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8f6aeaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8f6b15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57e5406082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8f6add33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3076848197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf2b813a70, 0x55cf2b81e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf2b81e7b0,0x55cf2b8cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16097==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf2d783d60 (pc 0x55cf2b3fd9f8 bp 0x000000000000 sp 0x7fffb32ea0e0 T0) Step #5: ==16097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf2b3fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cf2b3fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cf2b3fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cf2b3fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf2b3fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f86c3e698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86c3e69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf2aeb7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf2aee2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86c3e47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf2aeaa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3077733704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ad0c20a70, 0x555ad0c2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ad0c2b7b0,0x555ad0cd8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16121==ERROR: AddressSanitizer: SEGV on unknown address 0x555ad2b90d60 (pc 0x555ad080a9f8 bp 0x000000000000 sp 0x7ffea99e84a0 T0) Step #5: ==16121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ad080a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555ad0809d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555ad0809bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555ad08084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ad0808211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff65899d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff65899da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ad02c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ad02efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff65897b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ad02b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3078620364 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565ffdf5a70, 0x5565ffe007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565ffe007b0,0x5565ffeadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16145==ERROR: AddressSanitizer: SEGV on unknown address 0x556601d65d60 (pc 0x5565ff9df9f8 bp 0x000000000000 sp 0x7ffc5d9cb790 T0) Step #5: ==16145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565ff9df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5565ff9ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5565ff9debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5565ff9dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565ff9dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f818eb4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f818eb4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565ff499a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565ff4c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f818eb2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565ff48c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3079504579 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b80a428a70, 0x55b80a4337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b80a4337b0,0x55b80a4e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16169==ERROR: AddressSanitizer: SEGV on unknown address 0x55b80c398d60 (pc 0x55b80a0129f8 bp 0x000000000000 sp 0x7ffeccd6cdf0 T0) Step #5: ==16169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b80a0129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b80a011d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b80a011bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b80a0104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b80a010211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f512aadb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f512aadba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b809acca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b809af7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f512aab9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b809abf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3080379501 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643d9b7fa70, 0x5643d9b8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643d9b8a7b0,0x5643d9c37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16193==ERROR: AddressSanitizer: SEGV on unknown address 0x5643dbaefd60 (pc 0x5643d97699f8 bp 0x000000000000 sp 0x7ffe1d4635c0 T0) Step #5: ==16193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643d97699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5643d9768d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5643d9768bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5643d97674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643d9767211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f083e0ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f083e0ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643d9223a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643d924ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f083e08b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643d921633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3081254421 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc5c1dba70, 0x55fc5c1e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc5c1e67b0,0x55fc5c293ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16217==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc5e14bd60 (pc 0x55fc5bdc59f8 bp 0x000000000000 sp 0x7ffc05838150 T0) Step #5: ==16217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc5bdc59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fc5bdc4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fc5bdc4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fc5bdc34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc5bdc3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fecf677b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecf677ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc5b87fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc5b8aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecf6759082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc5b87233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3082134880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558df9ebaa70, 0x558df9ec57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558df9ec57b0,0x558df9f72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16241==ERROR: AddressSanitizer: SEGV on unknown address 0x558dfbe2ad60 (pc 0x558df9aa49f8 bp 0x000000000000 sp 0x7ffe7b2b49b0 T0) Step #5: ==16241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558df9aa49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558df9aa3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558df9aa3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558df9aa24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558df9aa2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa27a7658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa27a765a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558df955ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558df9589e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa27a743082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558df955133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3083024479 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568b9469a70, 0x5568b94747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568b94747b0,0x5568b9521ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16265==ERROR: AddressSanitizer: SEGV on unknown address 0x5568bb3d9d60 (pc 0x5568b90539f8 bp 0x000000000000 sp 0x7ffc916e6bc0 T0) Step #5: ==16265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568b90539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5568b9052d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5568b9052bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5568b90514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568b9051211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9e9854e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e9854ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568b8b0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568b8b38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e9852c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568b8b0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3083909331 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571d6d8ca70, 0x5571d6d977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571d6d977b0,0x5571d6e44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16289==ERROR: AddressSanitizer: SEGV on unknown address 0x5571d8cfcd60 (pc 0x5571d69769f8 bp 0x000000000000 sp 0x7ffd5de446d0 T0) Step #5: ==16289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571d69769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5571d6975d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5571d6975bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5571d69744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571d6974211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc7d99f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7d99f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571d6430a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571d645be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7d99d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571d642333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3084793149 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af09bfca70, 0x55af09c077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af09c077b0,0x55af09cb4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16313==ERROR: AddressSanitizer: SEGV on unknown address 0x55af0bb6cd60 (pc 0x55af097e69f8 bp 0x000000000000 sp 0x7ffd546aa2a0 T0) Step #5: ==16313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af097e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55af097e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55af097e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55af097e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af097e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc9bb3cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9bb3cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af092a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af092cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9bb3ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af0929333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3085675635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e7662ea70, 0x560e766397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e766397b0,0x560e766e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16337==ERROR: AddressSanitizer: SEGV on unknown address 0x560e7859ed60 (pc 0x560e762189f8 bp 0x000000000000 sp 0x7ffd86d1b310 T0) Step #5: ==16337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e762189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560e76217d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560e76217bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560e762164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e76216211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9963f438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9963f43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e75cd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e75cfde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9963f21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e75cc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3086549401 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601675f6a70, 0x5601676017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601676017b0,0x5601676aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16361==ERROR: AddressSanitizer: SEGV on unknown address 0x560169566d60 (pc 0x5601671e09f8 bp 0x000000000000 sp 0x7ffc28164cb0 T0) Step #5: ==16361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601671e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5601671dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5601671dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5601671de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5601671de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fec403e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec403e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560166c9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560166cc5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec403c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560166c8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3087430301 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561803781a70, 0x56180378c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56180378c7b0,0x561803839ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16385==ERROR: AddressSanitizer: SEGV on unknown address 0x5618056f1d60 (pc 0x56180336b9f8 bp 0x000000000000 sp 0x7ffc378eba10 T0) Step #5: ==16385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56180336b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56180336ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56180336abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5618033694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561803369211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff5bc6458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5bc645a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561802e25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561802e50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5bc623082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561802e1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3088312174 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7be3d3a70, 0x55a7be3de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7be3de7b0,0x55a7be48bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16409==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7c0343d60 (pc 0x55a7bdfbd9f8 bp 0x000000000000 sp 0x7ffd005810f0 T0) Step #5: ==16409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7bdfbd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a7bdfbcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a7bdfbcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a7bdfbb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7bdfbb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f042399b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f042399ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7bda77a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7bdaa2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0423979082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7bda6a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3089197642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d43db0a70, 0x559d43dbb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d43dbb7b0,0x559d43e68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16433==ERROR: AddressSanitizer: SEGV on unknown address 0x559d45d20d60 (pc 0x559d4399a9f8 bp 0x000000000000 sp 0x7fffbd458400 T0) Step #5: ==16433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d4399a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559d43999d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559d43999bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559d439984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d43998211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fad1b2ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad1b2aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d43454a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d4347fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad1b28c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d4344733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3090079724 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564af5485a70, 0x564af54907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564af54907b0,0x564af553dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16457==ERROR: AddressSanitizer: SEGV on unknown address 0x564af73f5d60 (pc 0x564af506f9f8 bp 0x000000000000 sp 0x7ffc8f7ed4e0 T0) Step #5: ==16457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564af506f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564af506ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564af506ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564af506d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564af506d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efdbedf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdbedf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564af4b29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564af4b54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdbedd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564af4b1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3090971254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556089e89a70, 0x556089e947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556089e947b0,0x556089f41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16481==ERROR: AddressSanitizer: SEGV on unknown address 0x55608bdf9d60 (pc 0x556089a739f8 bp 0x000000000000 sp 0x7ffc71606830 T0) Step #5: ==16481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556089a739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556089a72d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556089a72bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556089a714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556089a71211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb96f1568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb96f156a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55608952da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556089558e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb96f134082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55608952033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3091852134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a46f345a70, 0x55a46f3507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a46f3507b0,0x55a46f3fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16505==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4712b5d60 (pc 0x55a46ef2f9f8 bp 0x000000000000 sp 0x7fff0e9a9300 T0) Step #5: ==16505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a46ef2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a46ef2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a46ef2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a46ef2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a46ef2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9faa50c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9faa50ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a46e9e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a46ea14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9faa4ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a46e9dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3092736079 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56267b429a70, 0x56267b4347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56267b4347b0,0x56267b4e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16529==ERROR: AddressSanitizer: SEGV on unknown address 0x56267d399d60 (pc 0x56267b0139f8 bp 0x000000000000 sp 0x7ffff47df790 T0) Step #5: ==16529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56267b0139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56267b012d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56267b012bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56267b0114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56267b011211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f90719008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9071900a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56267aacda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56267aaf8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90718de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56267aac033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3093617352 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569d3276a70, 0x5569d32817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569d32817b0,0x5569d332eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16553==ERROR: AddressSanitizer: SEGV on unknown address 0x5569d51e6d60 (pc 0x5569d2e609f8 bp 0x000000000000 sp 0x7ffe67d0bf00 T0) Step #5: ==16553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569d2e609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5569d2e5fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5569d2e5fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5569d2e5e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569d2e5e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f69608748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6960874a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569d291aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569d2945e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6960852082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569d290d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3094499316 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c364200a70, 0x55c36420b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c36420b7b0,0x55c3642b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16576==ERROR: AddressSanitizer: SEGV on unknown address 0x55c366170d60 (pc 0x55c363dea9f8 bp 0x000000000000 sp 0x7ffddbfa7d60 T0) Step #5: ==16576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c363dea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c363de9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c363de9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c363de84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c363de8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efe4fd1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe4fd1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3638a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3638cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe4fcf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c36389733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3095385773 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556058968a70, 0x5560589737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560589737b0,0x556058a20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16600==ERROR: AddressSanitizer: SEGV on unknown address 0x55605a8d8d60 (pc 0x5560585529f8 bp 0x000000000000 sp 0x7ffd97212d90 T0) Step #5: ==16600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560585529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556058551d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556058551bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5560585504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556058550211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0f795f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f795f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55605800ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556058037e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f795cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556057fff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3096264465 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ba73a2a70, 0x561ba73ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ba73ad7b0,0x561ba745aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16623==ERROR: AddressSanitizer: SEGV on unknown address 0x561ba9312d60 (pc 0x561ba6f8c9f8 bp 0x000000000000 sp 0x7ffce689db10 T0) Step #5: ==16623==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ba6f8c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561ba6f8bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561ba6f8bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561ba6f8a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ba6f8a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fae789108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae78910a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ba6a46a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ba6a71e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae788ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ba6a3933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16623==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3097144414 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d14846a70, 0x560d148517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d148517b0,0x560d148feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16645==ERROR: AddressSanitizer: SEGV on unknown address 0x560d167b6d60 (pc 0x560d144309f8 bp 0x000000000000 sp 0x7ffd404d6690 T0) Step #5: ==16645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d144309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560d1442fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560d1442fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560d1442e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d1442e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc0dbbeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0dbbeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d13eeaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d13f15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0dbbc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d13edd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3098027473 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c0439ea70, 0x557c043a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c043a97b0,0x557c04456ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16669==ERROR: AddressSanitizer: SEGV on unknown address 0x557c0630ed60 (pc 0x557c03f889f8 bp 0x000000000000 sp 0x7ffdc6873a50 T0) Step #5: ==16669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c03f889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557c03f87d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557c03f87bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557c03f864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c03f86211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f70a969f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70a969fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c03a42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c03a6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70a967d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c03a3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3098917082 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2b7be1a70, 0x55a2b7bec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2b7bec7b0,0x55a2b7c99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16693==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2b9b51d60 (pc 0x55a2b77cb9f8 bp 0x000000000000 sp 0x7ffeaa065100 T0) Step #5: ==16693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2b77cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a2b77cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a2b77cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a2b77c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2b77c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc30405d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc30405da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2b7285a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2b72b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc30403b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2b727833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3099808403 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c1a865a70, 0x555c1a8707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c1a8707b0,0x555c1a91dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16717==ERROR: AddressSanitizer: SEGV on unknown address 0x555c1c7d5d60 (pc 0x555c1a44f9f8 bp 0x000000000000 sp 0x7ffe0421aa50 T0) Step #5: ==16717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c1a44f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555c1a44ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555c1a44ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555c1a44d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c1a44d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3c256198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c25619a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c19f09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c19f34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c255f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c19efc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3100687559 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8aa9eba70, 0x55c8aa9f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8aa9f67b0,0x55c8aaaa3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16741==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8ac95bd60 (pc 0x55c8aa5d59f8 bp 0x000000000000 sp 0x7ffc7c341050 T0) Step #5: ==16741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8aa5d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c8aa5d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c8aa5d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c8aa5d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8aa5d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f78d896c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78d896ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8aa08fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8aa0bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78d894a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8aa08233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3101575996 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55856837fa70, 0x55856838a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55856838a7b0,0x558568437ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16765==ERROR: AddressSanitizer: SEGV on unknown address 0x55856a2efd60 (pc 0x558567f699f8 bp 0x000000000000 sp 0x7ffe1e00ecc0 T0) Step #5: ==16765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558567f699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558567f68d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558567f68bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558567f674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558567f67211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f436b6ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f436b6ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558567a23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558567a4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f436b68b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558567a1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3102467461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d97890a70, 0x563d9789b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d9789b7b0,0x563d97948ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16789==ERROR: AddressSanitizer: SEGV on unknown address 0x563d99800d60 (pc 0x563d9747a9f8 bp 0x000000000000 sp 0x7ffc95246a90 T0) Step #5: ==16789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d9747a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563d97479d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563d97479bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563d974784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d97478211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe125a748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe125a74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d96f34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d96f5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe125a52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d96f2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3103355037 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d837d46a70, 0x55d837d517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d837d517b0,0x55d837dfeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16815==ERROR: AddressSanitizer: SEGV on unknown address 0x55d839cb6d60 (pc 0x55d8379309f8 bp 0x000000000000 sp 0x7ffd7a3307e0 T0) Step #5: ==16815==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8379309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d83792fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d83792fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d83792e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d83792e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7febe15858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febe1585a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8373eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d837415e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febe1563082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8373dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16815==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3104236694 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565acc82a70, 0x5565acc8d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565acc8d7b0,0x5565acd3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16839==ERROR: AddressSanitizer: SEGV on unknown address 0x5565aebf2d60 (pc 0x5565ac86c9f8 bp 0x000000000000 sp 0x7ffcd6c12840 T0) Step #5: ==16839==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565ac86c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5565ac86bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5565ac86bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5565ac86a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565ac86a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3311b978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3311b97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565ac326a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565ac351e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3311b75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565ac31933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16839==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3105117249 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa03f2ca70, 0x55aa03f377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa03f377b0,0x55aa03fe4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16863==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa05e9cd60 (pc 0x55aa03b169f8 bp 0x000000000000 sp 0x7fffc11fc900 T0) Step #5: ==16863==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa03b169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55aa03b15d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55aa03b15bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55aa03b144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa03b14211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f713d48f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f713d48fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa035d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa035fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f713d46d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa035c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3105997524 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563cf2e65a70, 0x563cf2e707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563cf2e707b0,0x563cf2f1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16887==ERROR: AddressSanitizer: SEGV on unknown address 0x563cf4dd5d60 (pc 0x563cf2a4f9f8 bp 0x000000000000 sp 0x7ffc3e99cf20 T0) Step #5: ==16887==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cf2a4f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563cf2a4ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563cf2a4ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563cf2a4d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563cf2a4d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7feca28038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feca2803a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cf2509a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cf2534e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feca27e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cf24fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16887==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3106876970 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de2a44ea70, 0x55de2a4597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de2a4597b0,0x55de2a506ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16911==ERROR: AddressSanitizer: SEGV on unknown address 0x55de2c3bed60 (pc 0x55de2a0389f8 bp 0x000000000000 sp 0x7ffe21c33f60 T0) Step #5: ==16911==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de2a0389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55de2a037d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55de2a037bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55de2a0364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de2a036211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f47a879d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47a879da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de29af2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de29b1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47a877b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de29ae533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16911==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3107762628 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dffa3cba70, 0x55dffa3d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dffa3d67b0,0x55dffa483ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16935==ERROR: AddressSanitizer: SEGV on unknown address 0x55dffc33bd60 (pc 0x55dff9fb59f8 bp 0x000000000000 sp 0x7ffc1388b100 T0) Step #5: ==16935==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dff9fb59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dff9fb4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dff9fb4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dff9fb34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dff9fb3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe5157c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5157c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dff9a6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dff9a9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe51579f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dff9a6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16935==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3108641665 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55997d47da70, 0x55997d4887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55997d4887b0,0x55997d535ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16959==ERROR: AddressSanitizer: SEGV on unknown address 0x55997f3edd60 (pc 0x55997d0679f8 bp 0x000000000000 sp 0x7ffe91844580 T0) Step #5: ==16959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55997d0679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55997d066d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55997d066bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55997d0654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55997d065211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8e1a3fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e1a3fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55997cb21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55997cb4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e1a3dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55997cb1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3109534257 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638d39aaa70, 0x5638d39b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638d39b57b0,0x5638d3a62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16984==ERROR: AddressSanitizer: SEGV on unknown address 0x5638d591ad60 (pc 0x5638d35949f8 bp 0x000000000000 sp 0x7fff74f19ca0 T0) Step #5: ==16984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638d35949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5638d3593d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5638d3593bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5638d35924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638d3592211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd372de88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd372de8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638d304ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638d3079e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd372dc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638d304133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3110418020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558024d89a70, 0x558024d947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558024d947b0,0x558024e41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17009==ERROR: AddressSanitizer: SEGV on unknown address 0x558026cf9d60 (pc 0x5580249739f8 bp 0x000000000000 sp 0x7ffcdb69b0c0 T0) Step #5: ==17009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580249739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558024972d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558024972bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5580249714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558024971211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9e397838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e39783a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55802442da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558024458e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e39761082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55802442033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3111295273 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627996f3a70, 0x5627996fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627996fe7b0,0x5627997abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17033==ERROR: AddressSanitizer: SEGV on unknown address 0x56279b663d60 (pc 0x5627992dd9f8 bp 0x000000000000 sp 0x7ffd3ae2ef80 T0) Step #5: ==17033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627992dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5627992dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5627992dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5627992db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5627992db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f889fe3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f889fe3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562798d97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562798dc2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f889fe1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562798d8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3112175195 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f52218a70, 0x562f522237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f522237b0,0x562f522d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17057==ERROR: AddressSanitizer: SEGV on unknown address 0x562f54188d60 (pc 0x562f51e029f8 bp 0x000000000000 sp 0x7ffc1f2c77b0 T0) Step #5: ==17057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f51e029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562f51e01d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562f51e01bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562f51e004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f51e00211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f44e6bd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44e6bd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f518bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f518e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44e6baf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f518af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3113053929 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5bf4afa70, 0x55e5bf4ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5bf4ba7b0,0x55e5bf567ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17081==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5c141fd60 (pc 0x55e5bf0999f8 bp 0x000000000000 sp 0x7fff35b88540 T0) Step #5: ==17081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5bf0999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e5bf098d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e5bf098bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e5bf0974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5bf097211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffb575588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb57558a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5beb53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5beb7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb57536082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5beb4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3113933313 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558870f8ea70, 0x558870f997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558870f997b0,0x558871046ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17104==ERROR: AddressSanitizer: SEGV on unknown address 0x558872efed60 (pc 0x558870b789f8 bp 0x000000000000 sp 0x7ffdc3428420 T0) Step #5: ==17104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558870b789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558870b77d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558870b77bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558870b764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558870b76211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f46d2cc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46d2cc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558870632a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55887065de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46d2ca6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55887062533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3114811654 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f47140a70, 0x558f4714b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f4714b7b0,0x558f471f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17129==ERROR: AddressSanitizer: SEGV on unknown address 0x558f490b0d60 (pc 0x558f46d2a9f8 bp 0x000000000000 sp 0x7ffc61bc67a0 T0) Step #5: ==17129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f46d2a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558f46d29d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558f46d29bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558f46d284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f46d28211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f025ab938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f025ab93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f467e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f4680fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f025ab71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f467d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3115691651 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55811d2f7a70, 0x55811d3027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55811d3027b0,0x55811d3afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17152==ERROR: AddressSanitizer: SEGV on unknown address 0x55811f267d60 (pc 0x55811cee19f8 bp 0x000000000000 sp 0x7fff5bfdfb30 T0) Step #5: ==17152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55811cee19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55811cee0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55811cee0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55811cedf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55811cedf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbbbb2c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbbb2c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55811c99ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55811c9c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbbb2a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55811c98e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3116580433 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55defccbca70, 0x55defccc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55defccc77b0,0x55defcd74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17177==ERROR: AddressSanitizer: SEGV on unknown address 0x55defec2cd60 (pc 0x55defc8a69f8 bp 0x000000000000 sp 0x7ffcfef67310 T0) Step #5: ==17177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55defc8a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55defc8a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55defc8a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55defc8a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55defc8a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff384f4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff384f4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55defc360a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55defc38be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff384f2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55defc35333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3117460448 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629b63a0a70, 0x5629b63ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629b63ab7b0,0x5629b6458ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17201==ERROR: AddressSanitizer: SEGV on unknown address 0x5629b8310d60 (pc 0x5629b5f8a9f8 bp 0x000000000000 sp 0x7ffc0a0ef6d0 T0) Step #5: ==17201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629b5f8a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5629b5f89d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5629b5f89bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5629b5f884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629b5f88211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f53def158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53def15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629b5a44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629b5a6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53deef3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629b5a3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3118337383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606f3b8ca70, 0x5606f3b977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606f3b977b0,0x5606f3c44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17225==ERROR: AddressSanitizer: SEGV on unknown address 0x5606f5afcd60 (pc 0x5606f37769f8 bp 0x000000000000 sp 0x7fffeed638b0 T0) Step #5: ==17225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606f37769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5606f3775d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5606f3775bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5606f37744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5606f3774211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f671af6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f671af6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606f3230a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606f325be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f671af4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606f322333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3119214660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618aa094a70, 0x5618aa09f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618aa09f7b0,0x5618aa14cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17249==ERROR: AddressSanitizer: SEGV on unknown address 0x5618ac004d60 (pc 0x5618a9c7e9f8 bp 0x000000000000 sp 0x7fff062ff540 T0) Step #5: ==17249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618a9c7e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5618a9c7dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5618a9c7dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5618a9c7c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5618a9c7c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fec7c8e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec7c8e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618a9738a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618a9763e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec7c8bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618a972b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3120098076 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d2c6d9a70, 0x557d2c6e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d2c6e47b0,0x557d2c791ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17273==ERROR: AddressSanitizer: SEGV on unknown address 0x557d2e649d60 (pc 0x557d2c2c39f8 bp 0x000000000000 sp 0x7ffc5db93450 T0) Step #5: ==17273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d2c2c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557d2c2c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557d2c2c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557d2c2c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d2c2c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbfd309e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfd309ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d2bd7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d2bda8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfd307c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d2bd7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3120979677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565009936a70, 0x5650099417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650099417b0,0x5650099eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17297==ERROR: AddressSanitizer: SEGV on unknown address 0x56500b8a6d60 (pc 0x5650095209f8 bp 0x000000000000 sp 0x7ffca85c6e30 T0) Step #5: ==17297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650095209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56500951fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56500951fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56500951e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56500951e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f54e3f698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54e3f69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565008fdaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565009005e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54e3f47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565008fcd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3121856089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55977e30fa70, 0x55977e31a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55977e31a7b0,0x55977e3c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17321==ERROR: AddressSanitizer: SEGV on unknown address 0x55978027fd60 (pc 0x55977def99f8 bp 0x000000000000 sp 0x7ffd74edac80 T0) Step #5: ==17321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55977def99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55977def8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55977def8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55977def74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55977def7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc3b3e278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3b3e27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55977d9b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55977d9dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3b3e05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55977d9a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3122736768 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c54111a70, 0x562c5411c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c5411c7b0,0x562c541c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17345==ERROR: AddressSanitizer: SEGV on unknown address 0x562c56081d60 (pc 0x562c53cfb9f8 bp 0x000000000000 sp 0x7ffd2d7e9e70 T0) Step #5: ==17345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c53cfb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562c53cfad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562c53cfabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562c53cf94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c53cf9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7eff023ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff023aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c537b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c537e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff02389082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c537a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3123611117 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d22a193a70, 0x55d22a19e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d22a19e7b0,0x55d22a24bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17369==ERROR: AddressSanitizer: SEGV on unknown address 0x55d22c103d60 (pc 0x55d229d7d9f8 bp 0x000000000000 sp 0x7ffc95e3e2f0 T0) Step #5: ==17369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d229d7d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d229d7cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d229d7cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d229d7b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d229d7b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f98015aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98015aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d229837a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d229862e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9801588082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d22982a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3124499062 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8555d2a70, 0x55e8555dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8555dd7b0,0x55e85568aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17393==ERROR: AddressSanitizer: SEGV on unknown address 0x55e857542d60 (pc 0x55e8551bc9f8 bp 0x000000000000 sp 0x7fff2830b070 T0) Step #5: ==17393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8551bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e8551bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e8551bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e8551ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8551ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5ebd6688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ebd668a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e854c76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e854ca1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ebd646082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e854c6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3125379814 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c69381ca70, 0x55c6938277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6938277b0,0x55c6938d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17417==ERROR: AddressSanitizer: SEGV on unknown address 0x55c69578cd60 (pc 0x55c6934069f8 bp 0x000000000000 sp 0x7ffd89cbeb30 T0) Step #5: ==17417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6934069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c693405d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c693405bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c6934044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c693404211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5cccfb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cccfb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c692ec0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c692eebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cccf90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c692eb333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3126258211 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a336a85a70, 0x55a336a907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a336a907b0,0x55a336b3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17441==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3389f5d60 (pc 0x55a33666f9f8 bp 0x000000000000 sp 0x7fffd925ea70 T0) Step #5: ==17441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a33666f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a33666ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a33666ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a33666d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a33666d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f691136d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f691136da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a336129a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a336154e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f691134b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a33611c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3127141566 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5567d2c1ba70, 0x5567d2c267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567d2c267b0,0x5567d2cd3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17465==ERROR: AddressSanitizer: SEGV on unknown address 0x5567d4b8bd60 (pc 0x5567d28059f8 bp 0x000000000000 sp 0x7ffdbc9d4040 T0) Step #5: ==17465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567d28059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5567d2804d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5567d2804bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5567d28034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5567d2803211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0a9291e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a9291ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567d22bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567d22eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a928fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567d22b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3128024737 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebb43cea70, 0x55ebb43d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebb43d97b0,0x55ebb4486ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17489==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebb633ed60 (pc 0x55ebb3fb89f8 bp 0x000000000000 sp 0x7ffc2ad1a710 T0) Step #5: ==17489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebb3fb89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ebb3fb7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ebb3fb7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ebb3fb64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebb3fb6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7a37e7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a37e7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebb3a72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebb3a9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a37e58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebb3a6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3128903375 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba16910a70, 0x55ba1691b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba1691b7b0,0x55ba169c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17513==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba18880d60 (pc 0x55ba164fa9f8 bp 0x000000000000 sp 0x7ffcdbc3fc60 T0) Step #5: ==17513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba164fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ba164f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ba164f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ba164f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba164f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f51af3808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51af380a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba15fb4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba15fdfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51af35e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba15fa733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3129791565 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555958a31a70, 0x555958a3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555958a3c7b0,0x555958ae9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17537==ERROR: AddressSanitizer: SEGV on unknown address 0x55595a9a1d60 (pc 0x55595861b9f8 bp 0x000000000000 sp 0x7ffc10582d00 T0) Step #5: ==17537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55595861b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55595861ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55595861abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5559586194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555958619211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd4513e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4513e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559580d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555958100e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4513c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559580c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3130669950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbaf56ba70, 0x55dbaf5767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbaf5767b0,0x55dbaf623ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17561==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbb14dbd60 (pc 0x55dbaf1559f8 bp 0x000000000000 sp 0x7ffc783f4190 T0) Step #5: ==17561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbaf1559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dbaf154d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dbaf154bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dbaf1534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbaf153211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fee11e278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee11e27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbaec0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbaec3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee11e05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbaec0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3131553363 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644b2f41a70, 0x5644b2f4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644b2f4c7b0,0x5644b2ff9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17585==ERROR: AddressSanitizer: SEGV on unknown address 0x5644b4eb1d60 (pc 0x5644b2b2b9f8 bp 0x000000000000 sp 0x7ffe71392090 T0) Step #5: ==17585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644b2b2b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5644b2b2ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5644b2b2abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5644b2b294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644b2b29211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f31f17468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31f1746a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644b25e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644b2610e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31f1724082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644b25d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3132431840 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563be699ba70, 0x563be69a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563be69a67b0,0x563be6a53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17609==ERROR: AddressSanitizer: SEGV on unknown address 0x563be890bd60 (pc 0x563be65859f8 bp 0x000000000000 sp 0x7ffeb79fd4c0 T0) Step #5: ==17609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563be65859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563be6584d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563be6584bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563be65834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563be6583211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7eff3f7518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff3f751a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563be603fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563be606ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff3f72f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563be603233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3133315172 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b21881a70, 0x559b2188c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b2188c7b0,0x559b21939ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17633==ERROR: AddressSanitizer: SEGV on unknown address 0x559b237f1d60 (pc 0x559b2146b9f8 bp 0x000000000000 sp 0x7fff3711c010 T0) Step #5: ==17633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b2146b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559b2146ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559b2146abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559b214694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b21469211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8d6d05b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d6d05ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b20f25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b20f50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d6d039082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b20f1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3134192441 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55589bcf4a70, 0x55589bcff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55589bcff7b0,0x55589bdacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17657==ERROR: AddressSanitizer: SEGV on unknown address 0x55589dc64d60 (pc 0x55589b8de9f8 bp 0x000000000000 sp 0x7ffc7335c740 T0) Step #5: ==17657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55589b8de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55589b8ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55589b8ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55589b8dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55589b8dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3b2f4468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b2f446a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55589b398a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55589b3c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b2f424082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55589b38b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3135076193 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0f616aa70, 0x55a0f61757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0f61757b0,0x55a0f6222ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17681==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0f80dad60 (pc 0x55a0f5d549f8 bp 0x000000000000 sp 0x7ffcef2a37c0 T0) Step #5: ==17681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0f5d549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a0f5d53d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a0f5d53bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a0f5d524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0f5d52211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe62fa438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe62fa43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0f580ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0f5839e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe62fa21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0f580133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3135954862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555eacba3a70, 0x555eacbae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555eacbae7b0,0x555eacc5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17705==ERROR: AddressSanitizer: SEGV on unknown address 0x555eaeb13d60 (pc 0x555eac78d9f8 bp 0x000000000000 sp 0x7ffdd296aac0 T0) Step #5: ==17705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555eac78d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555eac78cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555eac78cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555eac78b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555eac78b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7879e038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7879e03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555eac247a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555eac272e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7879de1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555eac23a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3136843674 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557108819a70, 0x5571088247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571088247b0,0x5571088d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17729==ERROR: AddressSanitizer: SEGV on unknown address 0x55710a789d60 (pc 0x5571084039f8 bp 0x000000000000 sp 0x7fffaea55f10 T0) Step #5: ==17729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571084039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557108402d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557108402bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5571084014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557108401211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f39550038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3955003a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557107ebda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557107ee8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3954fe1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557107eb033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3137732745 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55953686da70, 0x5595368787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595368787b0,0x559536925ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17752==ERROR: AddressSanitizer: SEGV on unknown address 0x5595387ddd60 (pc 0x5595364579f8 bp 0x000000000000 sp 0x7ffd5daec060 T0) Step #5: ==17752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595364579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559536456d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559536456bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5595364554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559536455211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8bd53a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bd53a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559535f11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559535f3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bd5382082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559535f0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3138611718 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638f74b4a70, 0x5638f74bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638f74bf7b0,0x5638f756cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17776==ERROR: AddressSanitizer: SEGV on unknown address 0x5638f9424d60 (pc 0x5638f709e9f8 bp 0x000000000000 sp 0x7ffc19908730 T0) Step #5: ==17776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638f709e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5638f709dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5638f709dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5638f709c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638f709c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdcd168d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcd168da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638f6b58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638f6b83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcd166b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638f6b4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3139489156 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b2d06ea70, 0x563b2d0797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b2d0797b0,0x563b2d126ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17799==ERROR: AddressSanitizer: SEGV on unknown address 0x563b2efded60 (pc 0x563b2cc589f8 bp 0x000000000000 sp 0x7ffc26f55a70 T0) Step #5: ==17799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b2cc589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563b2cc57d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563b2cc57bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563b2cc564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b2cc56211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb1298708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb129870a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b2c712a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b2c73de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb12984e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b2c70533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3140380413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647f8266a70, 0x5647f82717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647f82717b0,0x5647f831eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17821==ERROR: AddressSanitizer: SEGV on unknown address 0x5647fa1d6d60 (pc 0x5647f7e509f8 bp 0x000000000000 sp 0x7ffe1de08f80 T0) Step #5: ==17821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647f7e509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5647f7e4fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5647f7e4fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5647f7e4e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647f7e4e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5d047888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d04788a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647f790aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647f7935e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d04766082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647f78fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3141267124 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643fd75aa70, 0x5643fd7657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643fd7657b0,0x5643fd812ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17845==ERROR: AddressSanitizer: SEGV on unknown address 0x5643ff6cad60 (pc 0x5643fd3449f8 bp 0x000000000000 sp 0x7ffde96036b0 T0) Step #5: ==17845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643fd3449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5643fd343d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5643fd343bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5643fd3424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643fd342211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f11855b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11855b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643fcdfea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643fce29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1185591082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643fcdf133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3142148458 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d61bf88a70, 0x55d61bf937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d61bf937b0,0x55d61c040ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17869==ERROR: AddressSanitizer: SEGV on unknown address 0x55d61def8d60 (pc 0x55d61bb729f8 bp 0x000000000000 sp 0x7ffeeac6dcf0 T0) Step #5: ==17869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d61bb729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d61bb71d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d61bb71bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d61bb704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d61bb70211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc1784008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc178400a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d61b62ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d61b657e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1783de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d61b61f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3143030999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578a1c9ca70, 0x5578a1ca77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578a1ca77b0,0x5578a1d54ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17893==ERROR: AddressSanitizer: SEGV on unknown address 0x5578a3c0cd60 (pc 0x5578a18869f8 bp 0x000000000000 sp 0x7fffaa163bf0 T0) Step #5: ==17893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578a18869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5578a1885d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5578a1885bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5578a18844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578a1884211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f80d2d758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80d2d75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578a1340a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578a136be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80d2d53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578a133333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3143913213 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de0564da70, 0x55de056587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de056587b0,0x55de05705ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17917==ERROR: AddressSanitizer: SEGV on unknown address 0x55de075bdd60 (pc 0x55de052379f8 bp 0x000000000000 sp 0x7fff6b36b390 T0) Step #5: ==17917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de052379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55de05236d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55de05236bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55de052354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de05235211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f114e5458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f114e545a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de04cf1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de04d1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f114e523082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de04ce433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3144799374 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555941d99a70, 0x555941da47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555941da47b0,0x555941e51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17941==ERROR: AddressSanitizer: SEGV on unknown address 0x555943d09d60 (pc 0x5559419839f8 bp 0x000000000000 sp 0x7ffd387a60f0 T0) Step #5: ==17941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559419839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555941982d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555941982bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5559419814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555941981211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2f9db558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f9db55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55594143da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555941468e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f9db33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55594143033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3145685082 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d151cca70, 0x560d151d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d151d77b0,0x560d15284ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17965==ERROR: AddressSanitizer: SEGV on unknown address 0x560d1713cd60 (pc 0x560d14db69f8 bp 0x000000000000 sp 0x7fff48be5150 T0) Step #5: ==17965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d14db69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560d14db5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560d14db5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560d14db44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d14db4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2d46c0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d46c0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d14870a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d1489be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d46be8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d1486333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3146570562 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a54b4ea70, 0x562a54b597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a54b597b0,0x562a54c06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17989==ERROR: AddressSanitizer: SEGV on unknown address 0x562a56abed60 (pc 0x562a547389f8 bp 0x000000000000 sp 0x7ffccdf529e0 T0) Step #5: ==17989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a547389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562a54737d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562a54737bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562a547364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a54736211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbf0404a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf0404aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a541f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a5421de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf04028082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a541e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3147452356 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55941db3ba70, 0x55941db467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55941db467b0,0x55941dbf3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18013==ERROR: AddressSanitizer: SEGV on unknown address 0x55941faabd60 (pc 0x55941d7259f8 bp 0x000000000000 sp 0x7fff94b85590 T0) Step #5: ==18013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55941d7259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55941d724d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55941d724bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55941d7234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55941d723211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f19eb0308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19eb030a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55941d1dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55941d20ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19eb00e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55941d1d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3148338014 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615768e3a70, 0x5615768ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615768ee7b0,0x56157699bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18037==ERROR: AddressSanitizer: SEGV on unknown address 0x561578853d60 (pc 0x5615764cd9f8 bp 0x000000000000 sp 0x7ffc15077170 T0) Step #5: ==18037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615764cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5615764ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5615764ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5615764cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615764cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb7d14918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7d1491a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561575f87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561575fb2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7d146f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561575f7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3149221814 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611d9ca3a70, 0x5611d9cae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611d9cae7b0,0x5611d9d5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18061==ERROR: AddressSanitizer: SEGV on unknown address 0x5611dbc13d60 (pc 0x5611d988d9f8 bp 0x000000000000 sp 0x7fff83b9ccf0 T0) Step #5: ==18061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611d988d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5611d988cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5611d988cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5611d988b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611d988b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd9dd7228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9dd722a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611d9347a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611d9372e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9dd700082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611d933a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3150107358 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608cae56a70, 0x5608cae617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608cae617b0,0x5608caf0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18087==ERROR: AddressSanitizer: SEGV on unknown address 0x5608ccdc6d60 (pc 0x5608caa409f8 bp 0x000000000000 sp 0x7ffd58cc4b00 T0) Step #5: ==18087==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608caa409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5608caa3fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5608caa3fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5608caa3e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5608caa3e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f60cae068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60cae06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608ca4faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608ca525e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60cade4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608ca4ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18087==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3150995894 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564c5d95a70, 0x5564c5da07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564c5da07b0,0x5564c5e4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18111==ERROR: AddressSanitizer: SEGV on unknown address 0x5564c7d05d60 (pc 0x5564c597f9f8 bp 0x000000000000 sp 0x7ffe83194660 T0) Step #5: ==18111==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564c597f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5564c597ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5564c597ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5564c597d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564c597d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa3517d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3517d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564c5439a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564c5464e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3517ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564c542c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18111==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3151883187 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f44efda70, 0x564f44f087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f44f087b0,0x564f44fb5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18135==ERROR: AddressSanitizer: SEGV on unknown address 0x564f46e6dd60 (pc 0x564f44ae79f8 bp 0x000000000000 sp 0x7fff5e3e3920 T0) Step #5: ==18135==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f44ae79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564f44ae6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564f44ae6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564f44ae54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f44ae5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fce3a6a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce3a6a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f445a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f445cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce3a680082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f4459433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18135==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3152779551 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da58214a70, 0x55da5821f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da5821f7b0,0x55da582ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18161==ERROR: AddressSanitizer: SEGV on unknown address 0x55da5a184d60 (pc 0x55da57dfe9f8 bp 0x000000000000 sp 0x7ffd87489000 T0) Step #5: ==18161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da57dfe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55da57dfdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55da57dfdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55da57dfc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da57dfc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f714e4e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f714e4e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da578b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da578e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f714e4c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da578ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3153663394 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563124efca70, 0x563124f077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563124f077b0,0x563124fb4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18185==ERROR: AddressSanitizer: SEGV on unknown address 0x563126e6cd60 (pc 0x563124ae69f8 bp 0x000000000000 sp 0x7ffdfbbc5c30 T0) Step #5: ==18185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563124ae69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563124ae5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563124ae5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563124ae44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563124ae4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1b2bf468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b2bf46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631245a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631245cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b2bf24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56312459333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3154549518 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d01e88a70, 0x560d01e937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d01e937b0,0x560d01f40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18209==ERROR: AddressSanitizer: SEGV on unknown address 0x560d03df8d60 (pc 0x560d01a729f8 bp 0x000000000000 sp 0x7ffc315eb300 T0) Step #5: ==18209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d01a729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560d01a71d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560d01a71bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560d01a704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d01a70211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2b5fd758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b5fd75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d0152ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d01557e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b5fd53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d0151f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3155426618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638ac532a70, 0x5638ac53d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638ac53d7b0,0x5638ac5eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18233==ERROR: AddressSanitizer: SEGV on unknown address 0x5638ae4a2d60 (pc 0x5638ac11c9f8 bp 0x000000000000 sp 0x7ffcf0114090 T0) Step #5: ==18233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638ac11c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5638ac11bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5638ac11bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5638ac11a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638ac11a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8fc29728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fc2972a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638abbd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638abc01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fc2950082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638abbc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3156306075 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e67122a70, 0x559e6712d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e6712d7b0,0x559e671daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18256==ERROR: AddressSanitizer: SEGV on unknown address 0x559e69092d60 (pc 0x559e66d0c9f8 bp 0x000000000000 sp 0x7ffd5c3aae40 T0) Step #5: ==18256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e66d0c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559e66d0bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559e66d0bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559e66d0a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e66d0a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f67f17978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67f1797a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e667c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e667f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67f1775082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e667b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3157193937 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e0534ba70, 0x563e053567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e053567b0,0x563e05403ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18281==ERROR: AddressSanitizer: SEGV on unknown address 0x563e072bbd60 (pc 0x563e04f359f8 bp 0x000000000000 sp 0x7ffcb97d6d20 T0) Step #5: ==18281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e04f359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563e04f34d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563e04f34bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563e04f334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e04f33211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f434e2a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f434e2a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e049efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e04a1ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f434e285082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e049e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3158079484 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f0e361a70, 0x556f0e36c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f0e36c7b0,0x556f0e419ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18305==ERROR: AddressSanitizer: SEGV on unknown address 0x556f102d1d60 (pc 0x556f0df4b9f8 bp 0x000000000000 sp 0x7fffd42aaea0 T0) Step #5: ==18305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f0df4b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556f0df4ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556f0df4abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556f0df494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f0df49211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f00cb7518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00cb751a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f0da05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f0da30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00cb72f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f0d9f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3158956645 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a3d704a70, 0x564a3d70f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a3d70f7b0,0x564a3d7bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18329==ERROR: AddressSanitizer: SEGV on unknown address 0x564a3f674d60 (pc 0x564a3d2ee9f8 bp 0x000000000000 sp 0x7fff863917e0 T0) Step #5: ==18329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a3d2ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564a3d2edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564a3d2edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564a3d2ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a3d2ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f34c5dab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34c5daba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a3cda8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a3cdd3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34c5d89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a3cd9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3159835538 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b34173ea70, 0x55b3417497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3417497b0,0x55b3417f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18353==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3436aed60 (pc 0x55b3413289f8 bp 0x000000000000 sp 0x7fff57836ae0 T0) Step #5: ==18353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3413289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b341327d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b341327bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b3413264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b341326211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc56ef138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc56ef13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b340de2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b340e0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc56eef1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b340dd533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3160723968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f7e1e9a70, 0x558f7e1f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f7e1f47b0,0x558f7e2a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18377==ERROR: AddressSanitizer: SEGV on unknown address 0x558f80159d60 (pc 0x558f7ddd39f8 bp 0x000000000000 sp 0x7ffc48663a30 T0) Step #5: ==18377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f7ddd39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558f7ddd2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558f7ddd2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558f7ddd14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f7ddd1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb3c6aa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3c6aa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f7d88da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f7d8b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3c6a85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f7d88033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3161600028 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585b0b5fa70, 0x5585b0b6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585b0b6a7b0,0x5585b0c17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18401==ERROR: AddressSanitizer: SEGV on unknown address 0x5585b2acfd60 (pc 0x5585b07499f8 bp 0x000000000000 sp 0x7ffc98857400 T0) Step #5: ==18401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585b07499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5585b0748d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5585b0748bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5585b07474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585b0747211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9484b708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9484b70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585b0203a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585b022ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9484b4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585b01f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3162486003 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561214450a70, 0x56121445b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56121445b7b0,0x561214508ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18425==ERROR: AddressSanitizer: SEGV on unknown address 0x5612163c0d60 (pc 0x56121403a9f8 bp 0x000000000000 sp 0x7ffe4e8b5e40 T0) Step #5: ==18425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56121403a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561214039d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561214039bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5612140384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561214038211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa9fe46c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9fe46ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561213af4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561213b1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9fe44a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561213ae733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3163372126 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629f3037a70, 0x5629f30427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629f30427b0,0x5629f30efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18449==ERROR: AddressSanitizer: SEGV on unknown address 0x5629f4fa7d60 (pc 0x5629f2c219f8 bp 0x000000000000 sp 0x7ffcd80223a0 T0) Step #5: ==18449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629f2c219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5629f2c20d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5629f2c20bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5629f2c1f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629f2c1f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc75ddb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc75ddb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629f26dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629f2706e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc75dd97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629f26ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3164247532 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55beefaa2a70, 0x55beefaad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55beefaad7b0,0x55beefb5aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18473==ERROR: AddressSanitizer: SEGV on unknown address 0x55bef1a12d60 (pc 0x55beef68c9f8 bp 0x000000000000 sp 0x7fffb6e61500 T0) Step #5: ==18473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55beef68c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55beef68bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55beef68bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55beef68a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55beef68a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f88a19578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88a1957a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55beef146a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55beef171e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88a1935082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55beef13933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3165131888 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d998eba70, 0x561d998f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d998f67b0,0x561d999a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18497==ERROR: AddressSanitizer: SEGV on unknown address 0x561d9b85bd60 (pc 0x561d994d59f8 bp 0x000000000000 sp 0x7ffe2bb20330 T0) Step #5: ==18497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d994d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561d994d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561d994d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561d994d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d994d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe35400b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe35400ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d98f8fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d98fbae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe353fe9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d98f8233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3166016488 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642dbac7a70, 0x5642dbad27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642dbad27b0,0x5642dbb7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18521==ERROR: AddressSanitizer: SEGV on unknown address 0x5642dda37d60 (pc 0x5642db6b19f8 bp 0x000000000000 sp 0x7ffd66f713b0 T0) Step #5: ==18521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642db6b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5642db6b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5642db6b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5642db6af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642db6af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f364bf738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f364bf73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642db16ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642db196e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f364bf51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642db15e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3166899261 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582f39dda70, 0x5582f39e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582f39e87b0,0x5582f3a95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18545==ERROR: AddressSanitizer: SEGV on unknown address 0x5582f594dd60 (pc 0x5582f35c79f8 bp 0x000000000000 sp 0x7fff23f9f0e0 T0) Step #5: ==18545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582f35c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5582f35c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5582f35c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5582f35c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582f35c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6ea1da18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ea1da1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582f3081a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582f30ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ea1d7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582f307433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3167783530 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a2ae99a70, 0x557a2aea47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a2aea47b0,0x557a2af51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18569==ERROR: AddressSanitizer: SEGV on unknown address 0x557a2ce09d60 (pc 0x557a2aa839f8 bp 0x000000000000 sp 0x7ffca449e510 T0) Step #5: ==18569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a2aa839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557a2aa82d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557a2aa82bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557a2aa814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a2aa81211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa345d2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa345d2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a2a53da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a2a568e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa345d0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a2a53033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3168663235 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6e34d0a70, 0x55a6e34db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6e34db7b0,0x55a6e3588ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18593==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6e5440d60 (pc 0x55a6e30ba9f8 bp 0x000000000000 sp 0x7ffdd23b08b0 T0) Step #5: ==18593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6e30ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a6e30b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a6e30b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a6e30b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6e30b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3da2f938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3da2f93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6e2b74a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6e2b9fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3da2f71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6e2b6733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3169551841 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb49675a70, 0x55fb496807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb496807b0,0x55fb4972dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18617==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb4b5e5d60 (pc 0x55fb4925f9f8 bp 0x000000000000 sp 0x7fffabb90700 T0) Step #5: ==18617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb4925f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fb4925ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fb4925ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fb4925d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb4925d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0e5508a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e5508aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb48d19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb48d44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e55068082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb48d0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3170434121 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629a6973a70, 0x5629a697e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629a697e7b0,0x5629a6a2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18641==ERROR: AddressSanitizer: SEGV on unknown address 0x5629a88e3d60 (pc 0x5629a655d9f8 bp 0x000000000000 sp 0x7ffe314d07d0 T0) Step #5: ==18641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629a655d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5629a655cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5629a655cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5629a655b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629a655b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f50e9be78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50e9be7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629a6017a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629a6042e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50e9bc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629a600a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3171314735 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55811c219a70, 0x55811c2247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55811c2247b0,0x55811c2d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18665==ERROR: AddressSanitizer: SEGV on unknown address 0x55811e189d60 (pc 0x55811be039f8 bp 0x000000000000 sp 0x7fff49160cc0 T0) Step #5: ==18665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55811be039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55811be02d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55811be02bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55811be014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55811be01211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7a782828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a78282a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55811b8bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55811b8e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a78260082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55811b8b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3172197689 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56296f593a70, 0x56296f59e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56296f59e7b0,0x56296f64bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18689==ERROR: AddressSanitizer: SEGV on unknown address 0x562971503d60 (pc 0x56296f17d9f8 bp 0x000000000000 sp 0x7ffe39cba560 T0) Step #5: ==18689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56296f17d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56296f17cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56296f17cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56296f17b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56296f17b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efc6cb058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc6cb05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56296ec37a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56296ec62e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc6cae3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56296ec2a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3173078127 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558cc0d42a70, 0x558cc0d4d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558cc0d4d7b0,0x558cc0dfaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18713==ERROR: AddressSanitizer: SEGV on unknown address 0x558cc2cb2d60 (pc 0x558cc092c9f8 bp 0x000000000000 sp 0x7ffc5b41afa0 T0) Step #5: ==18713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558cc092c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558cc092bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558cc092bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558cc092a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558cc092a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f37fab918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37fab91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558cc03e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558cc0411e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37fab6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558cc03d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3173955314 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c923bfa70, 0x561c923ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c923ca7b0,0x561c92477ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18737==ERROR: AddressSanitizer: SEGV on unknown address 0x561c9432fd60 (pc 0x561c91fa99f8 bp 0x000000000000 sp 0x7fff9171fc30 T0) Step #5: ==18737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c91fa99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561c91fa8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561c91fa8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561c91fa74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c91fa7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3a626cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a626cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c91a63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c91a8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a626a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c91a5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3174838246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c10be3a70, 0x561c10bee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c10bee7b0,0x561c10c9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18761==ERROR: AddressSanitizer: SEGV on unknown address 0x561c12b53d60 (pc 0x561c107cd9f8 bp 0x000000000000 sp 0x7ffd6dbcce90 T0) Step #5: ==18761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c107cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561c107ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561c107ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561c107cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c107cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f03e53468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03e5346a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c10287a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c102b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03e5324082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c1027a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3175716693 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561d36e7a70, 0x5561d36f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561d36f27b0,0x5561d379fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18785==ERROR: AddressSanitizer: SEGV on unknown address 0x5561d5657d60 (pc 0x5561d32d19f8 bp 0x000000000000 sp 0x7fff0295e7c0 T0) Step #5: ==18785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561d32d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5561d32d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5561d32d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5561d32cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561d32cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4a215468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a21546a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561d2d8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561d2db6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a21524082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561d2d7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3176595159 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625f4092a70, 0x5625f409d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625f409d7b0,0x5625f414aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18809==ERROR: AddressSanitizer: SEGV on unknown address 0x5625f6002d60 (pc 0x5625f3c7c9f8 bp 0x000000000000 sp 0x7ffcc7d83750 T0) Step #5: ==18809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625f3c7c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5625f3c7bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5625f3c7bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5625f3c7a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625f3c7a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f057d5938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f057d593a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625f3736a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625f3761e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f057d571082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625f372933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3177476026 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ebbe1aa70, 0x561ebbe257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ebbe257b0,0x561ebbed2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18833==ERROR: AddressSanitizer: SEGV on unknown address 0x561ebdd8ad60 (pc 0x561ebba049f8 bp 0x000000000000 sp 0x7fffdb63ed80 T0) Step #5: ==18833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ebba049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561ebba03d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561ebba03bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561ebba024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ebba02211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f51d12778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51d1277a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ebb4bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ebb4e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51d1255082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ebb4b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3178361077 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654f7aa8a70, 0x5654f7ab37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654f7ab37b0,0x5654f7b60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18857==ERROR: AddressSanitizer: SEGV on unknown address 0x5654f9a18d60 (pc 0x5654f76929f8 bp 0x000000000000 sp 0x7ffd38431740 T0) Step #5: ==18857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654f76929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5654f7691d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5654f7691bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5654f76904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654f7690211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3e357068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e35706a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654f714ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654f7177e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e356e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654f713f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3179234418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640ca38da70, 0x5640ca3987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640ca3987b0,0x5640ca445ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18881==ERROR: AddressSanitizer: SEGV on unknown address 0x5640cc2fdd60 (pc 0x5640c9f779f8 bp 0x000000000000 sp 0x7ffd182954c0 T0) Step #5: ==18881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640c9f779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5640c9f76d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5640c9f76bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5640c9f754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640c9f75211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f66c1fa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66c1fa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640c9a31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640c9a5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66c1f81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640c9a2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3180113076 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a47ddda70, 0x562a47de87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a47de87b0,0x562a47e95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18905==ERROR: AddressSanitizer: SEGV on unknown address 0x562a49d4dd60 (pc 0x562a479c79f8 bp 0x000000000000 sp 0x7fffbc125f10 T0) Step #5: ==18905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a479c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562a479c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562a479c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562a479c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a479c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa9c148f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9c148fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a47481a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a474ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9c146d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a4747433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3180991859 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582cdbf4a70, 0x5582cdbff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582cdbff7b0,0x5582cdcacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18929==ERROR: AddressSanitizer: SEGV on unknown address 0x5582cfb64d60 (pc 0x5582cd7de9f8 bp 0x000000000000 sp 0x7ffca1c633f0 T0) Step #5: ==18929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582cd7de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5582cd7ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5582cd7ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5582cd7dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582cd7dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2e68a818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e68a81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582cd298a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582cd2c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e68a5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582cd28b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3181875818 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560902ab3a70, 0x560902abe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560902abe7b0,0x560902b6bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18953==ERROR: AddressSanitizer: SEGV on unknown address 0x560904a23d60 (pc 0x56090269d9f8 bp 0x000000000000 sp 0x7ffe57bd1b60 T0) Step #5: ==18953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56090269d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56090269cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56090269cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56090269b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56090269b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffa130328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa13032a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560902157a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560902182e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa13010082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56090214a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3182757032 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645da503a70, 0x5645da50e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645da50e7b0,0x5645da5bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18976==ERROR: AddressSanitizer: SEGV on unknown address 0x5645dc473d60 (pc 0x5645da0ed9f8 bp 0x000000000000 sp 0x7ffe027205d0 T0) Step #5: ==18976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645da0ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5645da0ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5645da0ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5645da0eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5645da0eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f290993a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f290993aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645d9ba7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645d9bd2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2909918082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645d9b9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3183640767 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7ebb36a70, 0x55b7ebb417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7ebb417b0,0x55b7ebbeeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19000==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7edaa6d60 (pc 0x55b7eb7209f8 bp 0x000000000000 sp 0x7ffe64e13f70 T0) Step #5: ==19000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7eb7209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b7eb71fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b7eb71fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b7eb71e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7eb71e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f23873648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2387364a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7eb1daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7eb205e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2387342082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7eb1cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3184526101 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e68d77ea70, 0x55e68d7897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e68d7897b0,0x55e68d836ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19024==ERROR: AddressSanitizer: SEGV on unknown address 0x55e68f6eed60 (pc 0x55e68d3689f8 bp 0x000000000000 sp 0x7ffd51526530 T0) Step #5: ==19024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e68d3689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e68d367d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e68d367bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e68d3664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e68d366211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fed0c4f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed0c4f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e68ce22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e68ce4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed0c4d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e68ce1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3185406859 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a362e15a70, 0x55a362e207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a362e207b0,0x55a362ecdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19047==ERROR: AddressSanitizer: SEGV on unknown address 0x55a364d85d60 (pc 0x55a3629ff9f8 bp 0x000000000000 sp 0x7ffc8dd6b3d0 T0) Step #5: ==19047==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3629ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a3629fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a3629febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a3629fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3629fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5e589cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e589cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3624b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3624e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e589ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3624ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19047==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3186285182 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff27169a70, 0x55ff271747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff271747b0,0x55ff27221ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19069==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff290d9d60 (pc 0x55ff26d539f8 bp 0x000000000000 sp 0x7fffe6117f30 T0) Step #5: ==19069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff26d539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ff26d52d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ff26d52bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ff26d514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff26d51211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9e72ab58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e72ab5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff2680da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff26838e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e72a93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff2680033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3187164424 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609909e0a70, 0x5609909eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609909eb7b0,0x560990a98ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19093==ERROR: AddressSanitizer: SEGV on unknown address 0x560992950d60 (pc 0x5609905ca9f8 bp 0x000000000000 sp 0x7ffffb4329a0 T0) Step #5: ==19093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609905ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5609905c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5609905c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5609905c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5609905c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe0dede68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0dede6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560990084a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609900afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0dedc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56099007733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3188050973 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9d2f10a70, 0x55e9d2f1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9d2f1b7b0,0x55e9d2fc8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19117==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9d4e80d60 (pc 0x55e9d2afa9f8 bp 0x000000000000 sp 0x7ffe0a7e0560 T0) Step #5: ==19117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9d2afa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e9d2af9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e9d2af9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e9d2af84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9d2af8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f381e0b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f381e0b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9d25b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9d25dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f381e095082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9d25a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3188933985 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643ce8d8a70, 0x5643ce8e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643ce8e37b0,0x5643ce990ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19141==ERROR: AddressSanitizer: SEGV on unknown address 0x5643d0848d60 (pc 0x5643ce4c29f8 bp 0x000000000000 sp 0x7ffe76aa57f0 T0) Step #5: ==19141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643ce4c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5643ce4c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5643ce4c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5643ce4c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643ce4c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1a44d338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a44d33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643cdf7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643cdfa7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a44d11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643cdf6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3189816507 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a62bdeba70, 0x55a62bdf67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a62bdf67b0,0x55a62bea3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19165==ERROR: AddressSanitizer: SEGV on unknown address 0x55a62dd5bd60 (pc 0x55a62b9d59f8 bp 0x000000000000 sp 0x7ffd353811c0 T0) Step #5: ==19165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a62b9d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a62b9d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a62b9d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a62b9d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a62b9d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff94416b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff94416ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a62b48fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a62b4bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff944149082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a62b48233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3190695981 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f87a0ba70, 0x559f87a167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f87a167b0,0x559f87ac3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19189==ERROR: AddressSanitizer: SEGV on unknown address 0x559f8997bd60 (pc 0x559f875f59f8 bp 0x000000000000 sp 0x7ffc6a15d530 T0) Step #5: ==19189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f875f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559f875f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559f875f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559f875f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f875f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9efbb368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9efbb36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f870afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f870dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9efbb14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f870a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3191577457 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654c0c32a70, 0x5654c0c3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654c0c3d7b0,0x5654c0ceaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19213==ERROR: AddressSanitizer: SEGV on unknown address 0x5654c2ba2d60 (pc 0x5654c081c9f8 bp 0x000000000000 sp 0x7fff9715bef0 T0) Step #5: ==19213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654c081c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5654c081bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5654c081bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5654c081a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654c081a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1dcf4738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1dcf473a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654c02d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654c0301e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dcf451082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654c02c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3192456010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be30d86a70, 0x55be30d917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be30d917b0,0x55be30e3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19237==ERROR: AddressSanitizer: SEGV on unknown address 0x55be32cf6d60 (pc 0x55be309709f8 bp 0x000000000000 sp 0x7ffd6abc83a0 T0) Step #5: ==19237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be309709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55be3096fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55be3096fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55be3096e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be3096e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5d1f7ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d1f7ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be3042aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be30455e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d1f78b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be3041d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3193332669 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb8f2dfa70, 0x55eb8f2ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb8f2ea7b0,0x55eb8f397ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19261==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb9124fd60 (pc 0x55eb8eec99f8 bp 0x000000000000 sp 0x7ffde9350c20 T0) Step #5: ==19261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb8eec99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55eb8eec8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55eb8eec8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55eb8eec74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb8eec7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fabced2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabced2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb8e983a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb8e9aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabced0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb8e97633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3194214988 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d06f69ba70, 0x55d06f6a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d06f6a67b0,0x55d06f753ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19285==ERROR: AddressSanitizer: SEGV on unknown address 0x55d07160bd60 (pc 0x55d06f2859f8 bp 0x000000000000 sp 0x7ffcb15b6160 T0) Step #5: ==19285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d06f2859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d06f284d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d06f284bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d06f2834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d06f283211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb5f07a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5f07a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d06ed3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d06ed6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5f0783082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d06ed3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3195094157 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3103a2a70, 0x55f3103ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3103ad7b0,0x55f31045aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19309==ERROR: AddressSanitizer: SEGV on unknown address 0x55f312312d60 (pc 0x55f30ff8c9f8 bp 0x000000000000 sp 0x7ffc250b8b10 T0) Step #5: ==19309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f30ff8c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f30ff8bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f30ff8bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f30ff8a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f30ff8a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f35b89438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35b8943a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f30fa46a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f30fa71e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35b8921082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f30fa3933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3195981347 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ab0c5da70, 0x563ab0c687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ab0c687b0,0x563ab0d15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19333==ERROR: AddressSanitizer: SEGV on unknown address 0x563ab2bcdd60 (pc 0x563ab08479f8 bp 0x000000000000 sp 0x7ffe4820e540 T0) Step #5: ==19333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ab08479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563ab0846d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563ab0846bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563ab08454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ab0845211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1c2f95f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c2f95fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ab0301a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ab032ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c2f93d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ab02f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3196859054 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e503023a70, 0x55e50302e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e50302e7b0,0x55e5030dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19357==ERROR: AddressSanitizer: SEGV on unknown address 0x55e504f93d60 (pc 0x55e502c0d9f8 bp 0x000000000000 sp 0x7ffc3cd41320 T0) Step #5: ==19357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e502c0d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e502c0cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e502c0cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e502c0b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e502c0b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6e4a58d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e4a58da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5026c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5026f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e4a56b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5026ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3197740092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a5cdbca70, 0x562a5cdc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a5cdc77b0,0x562a5ce74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19381==ERROR: AddressSanitizer: SEGV on unknown address 0x562a5ed2cd60 (pc 0x562a5c9a69f8 bp 0x000000000000 sp 0x7ffd00955e40 T0) Step #5: ==19381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a5c9a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562a5c9a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562a5c9a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562a5c9a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a5c9a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9fe944c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fe944ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a5c460a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a5c48be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fe942a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a5c45333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3198623523 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c721b50a70, 0x55c721b5b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c721b5b7b0,0x55c721c08ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19405==ERROR: AddressSanitizer: SEGV on unknown address 0x55c723ac0d60 (pc 0x55c72173a9f8 bp 0x000000000000 sp 0x7ffd1dafb160 T0) Step #5: ==19405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c72173a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c721739d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c721739bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c7217384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c721738211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f869c7c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f869c7c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7211f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c72121fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f869c79f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7211e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3199499909 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558974535a70, 0x5589745407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589745407b0,0x5589745edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19429==ERROR: AddressSanitizer: SEGV on unknown address 0x5589764a5d60 (pc 0x55897411f9f8 bp 0x000000000000 sp 0x7fff02fff610 T0) Step #5: ==19429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55897411f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55897411ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55897411ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55897411d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55897411d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f36440468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3644046a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558973bd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558973c04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3644024082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558973bcc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3200382028 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f41b7da70, 0x556f41b887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f41b887b0,0x556f41c35ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19453==ERROR: AddressSanitizer: SEGV on unknown address 0x556f43aedd60 (pc 0x556f417679f8 bp 0x000000000000 sp 0x7fff7fd24f80 T0) Step #5: ==19453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f417679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556f41766d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556f41766bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556f417654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f41765211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f38da9f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38da9f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f41221a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f4124ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38da9d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f4121433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3201269165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612ebccba70, 0x5612ebcd67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612ebcd67b0,0x5612ebd83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19477==ERROR: AddressSanitizer: SEGV on unknown address 0x5612edc3bd60 (pc 0x5612eb8b59f8 bp 0x000000000000 sp 0x7ffcfe732200 T0) Step #5: ==19477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612eb8b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5612eb8b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5612eb8b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5612eb8b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612eb8b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe1ad2628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1ad262a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612eb36fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612eb39ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1ad240082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612eb36233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3202148023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55712f1f5a70, 0x55712f2007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55712f2007b0,0x55712f2adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19501==ERROR: AddressSanitizer: SEGV on unknown address 0x557131165d60 (pc 0x55712eddf9f8 bp 0x000000000000 sp 0x7ffe5b278c10 T0) Step #5: ==19501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55712eddf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55712edded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55712eddebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55712eddd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55712eddd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1463e918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1463e91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55712e899a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55712e8c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1463e6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55712e88c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3203027151 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560301d3fa70, 0x560301d4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560301d4a7b0,0x560301df7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19525==ERROR: AddressSanitizer: SEGV on unknown address 0x560303cafd60 (pc 0x5603019299f8 bp 0x000000000000 sp 0x7ffd6d5643a0 T0) Step #5: ==19525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603019299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560301928d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560301928bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5603019274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560301927211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8d88c8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d88c8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603013e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56030140ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d88c6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603013d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3203910871 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd9192aa70, 0x55fd919357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd919357b0,0x55fd919e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19549==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd9389ad60 (pc 0x55fd915149f8 bp 0x000000000000 sp 0x7ffdd3fcdb70 T0) Step #5: ==19549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd915149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fd91513d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fd91513bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fd915124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd91512211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f960b78d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f960b78da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd90fcea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd90ff9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f960b76b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd90fc133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3204792113 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a051e22a70, 0x55a051e2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a051e2d7b0,0x55a051edaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19573==ERROR: AddressSanitizer: SEGV on unknown address 0x55a053d92d60 (pc 0x55a051a0c9f8 bp 0x000000000000 sp 0x7ffdee23f150 T0) Step #5: ==19573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a051a0c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a051a0bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a051a0bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a051a0a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a051a0a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f29297738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2929773a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0514c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0514f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2929751082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0514b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3205676344 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc1cfaba70, 0x55dc1cfb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc1cfb67b0,0x55dc1d063ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19597==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc1ef1bd60 (pc 0x55dc1cb959f8 bp 0x000000000000 sp 0x7fffe9730b70 T0) Step #5: ==19597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc1cb959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dc1cb94d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dc1cb94bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dc1cb934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc1cb93211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffaf0a2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffaf0a2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc1c64fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc1c67ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaf0a0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc1c64233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3206557212 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f041c31a70, 0x55f041c3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f041c3c7b0,0x55f041ce9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19621==ERROR: AddressSanitizer: SEGV on unknown address 0x55f043ba1d60 (pc 0x55f04181b9f8 bp 0x000000000000 sp 0x7fff468dacd0 T0) Step #5: ==19621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f04181b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f04181ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f04181abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f0418194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f041819211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2efc5658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2efc565a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0412d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f041300e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2efc543082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0412c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3207445918 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592986caa70, 0x5592986d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592986d57b0,0x559298782ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19645==ERROR: AddressSanitizer: SEGV on unknown address 0x55929a63ad60 (pc 0x5592982b49f8 bp 0x000000000000 sp 0x7ffe72f91610 T0) Step #5: ==19645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592982b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5592982b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5592982b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5592982b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592982b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6dc733b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6dc733ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559297d6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559297d99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dc7319082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559297d6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3208325082 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5c5675a70, 0x55e5c56807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5c56807b0,0x55e5c572dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19669==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5c75e5d60 (pc 0x55e5c525f9f8 bp 0x000000000000 sp 0x7ffd8f5fe010 T0) Step #5: ==19669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5c525f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e5c525ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e5c525ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e5c525d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5c525d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fba120f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba120f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5c4d19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5c4d44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba120d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5c4d0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3209209951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d318b38a70, 0x55d318b437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d318b437b0,0x55d318bf0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19693==ERROR: AddressSanitizer: SEGV on unknown address 0x55d31aaa8d60 (pc 0x55d3187229f8 bp 0x000000000000 sp 0x7ffdda090080 T0) Step #5: ==19693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3187229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d318721d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d318721bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d3187204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d318720211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f775a5e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f775a5e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3181dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d318207e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f775a5c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3181cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3210092368 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1faebfa70, 0x55d1faeca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1faeca7b0,0x55d1faf77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19717==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1fce2fd60 (pc 0x55d1faaa99f8 bp 0x000000000000 sp 0x7ffee380f030 T0) Step #5: ==19717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1faaa99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d1faaa8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d1faaa8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d1faaa74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1faaa7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9f6cafe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f6cafea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1fa563a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1fa58ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f6cadc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1fa55633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3210979246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea6869da70, 0x55ea686a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea686a87b0,0x55ea68755ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19741==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea6a60dd60 (pc 0x55ea682879f8 bp 0x000000000000 sp 0x7ffc1c62e1b0 T0) Step #5: ==19741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea682879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ea68286d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ea68286bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ea682854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea68285211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f356f5f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f356f5f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea67d41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea67d6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f356f5d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea67d3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3211864937 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557fb6923a70, 0x557fb692e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557fb692e7b0,0x557fb69dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19765==ERROR: AddressSanitizer: SEGV on unknown address 0x557fb8893d60 (pc 0x557fb650d9f8 bp 0x000000000000 sp 0x7ffdd2278d00 T0) Step #5: ==19765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fb650d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557fb650cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557fb650cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557fb650b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557fb650b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fae89a628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae89a62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fb5fc7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fb5ff2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae89a40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fb5fba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3212754375 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b239f9a70, 0x560b23a047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b23a047b0,0x560b23ab1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19789==ERROR: AddressSanitizer: SEGV on unknown address 0x560b25969d60 (pc 0x560b235e39f8 bp 0x000000000000 sp 0x7ffed499e940 T0) Step #5: ==19789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b235e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560b235e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560b235e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560b235e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b235e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f279e1548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f279e154a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b2309da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b230c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f279e132082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b2309033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3213644289 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c297f5a70, 0x559c298007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c298007b0,0x559c298adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19813==ERROR: AddressSanitizer: SEGV on unknown address 0x559c2b765d60 (pc 0x559c293df9f8 bp 0x000000000000 sp 0x7ffec3599040 T0) Step #5: ==19813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c293df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559c293ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559c293debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559c293dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c293dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9150e088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9150e08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c28e99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c28ec4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9150de6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c28e8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3214531845 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576c51f5a70, 0x5576c52007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576c52007b0,0x5576c52adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19837==ERROR: AddressSanitizer: SEGV on unknown address 0x5576c7165d60 (pc 0x5576c4ddf9f8 bp 0x000000000000 sp 0x7ffcea824da0 T0) Step #5: ==19837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576c4ddf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5576c4dded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5576c4ddebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5576c4ddd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576c4ddd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f45e81108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45e8110a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576c4899a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576c48c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45e80ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576c488c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3215417012 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb0ddaca70, 0x55eb0ddb77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb0ddb77b0,0x55eb0de64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19861==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb0fd1cd60 (pc 0x55eb0d9969f8 bp 0x000000000000 sp 0x7ffe71d794f0 T0) Step #5: ==19861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb0d9969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55eb0d995d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55eb0d995bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55eb0d9944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb0d994211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7f0931e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f0931ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb0d450a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb0d47be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f092fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb0d44333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3216297306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a0c164a70, 0x562a0c16f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a0c16f7b0,0x562a0c21cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19885==ERROR: AddressSanitizer: SEGV on unknown address 0x562a0e0d4d60 (pc 0x562a0bd4e9f8 bp 0x000000000000 sp 0x7ffeb476e710 T0) Step #5: ==19885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a0bd4e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562a0bd4dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562a0bd4dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562a0bd4c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a0bd4c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7faaf9b968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faaf9b96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a0b808a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a0b833e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaf9b74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a0b7fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3217181260 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56522a96ba70, 0x56522a9767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56522a9767b0,0x56522aa23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19909==ERROR: AddressSanitizer: SEGV on unknown address 0x56522c8dbd60 (pc 0x56522a5559f8 bp 0x000000000000 sp 0x7ffe982d92b0 T0) Step #5: ==19909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56522a5559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56522a554d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56522a554bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56522a5534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56522a553211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f89359c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89359c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56522a00fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56522a03ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89359a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56522a00233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3218061266 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc6cde3a70, 0x55dc6cdee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc6cdee7b0,0x55dc6ce9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19933==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc6ed53d60 (pc 0x55dc6c9cd9f8 bp 0x000000000000 sp 0x7fff259e2f90 T0) Step #5: ==19933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc6c9cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dc6c9ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dc6c9ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dc6c9cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc6c9cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6898c558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6898c55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc6c487a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc6c4b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6898c33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc6c47a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3218945039 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55872e8b4a70, 0x55872e8bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55872e8bf7b0,0x55872e96cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19957==ERROR: AddressSanitizer: SEGV on unknown address 0x558730824d60 (pc 0x55872e49e9f8 bp 0x000000000000 sp 0x7fff18c3f360 T0) Step #5: ==19957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55872e49e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55872e49dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55872e49dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55872e49c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55872e49c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd5845888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd584588a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55872df58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55872df83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd584566082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55872df4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3219820715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d73c6e8a70, 0x55d73c6f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d73c6f37b0,0x55d73c7a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19981==ERROR: AddressSanitizer: SEGV on unknown address 0x55d73e658d60 (pc 0x55d73c2d29f8 bp 0x000000000000 sp 0x7ffdc0f4aae0 T0) Step #5: ==19981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d73c2d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d73c2d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d73c2d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d73c2d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d73c2d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6991d4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6991d4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d73bd8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d73bdb7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6991d28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d73bd7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3220698292 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d52de3a70, 0x557d52dee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d52dee7b0,0x557d52e9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20005==ERROR: AddressSanitizer: SEGV on unknown address 0x557d54d53d60 (pc 0x557d529cd9f8 bp 0x000000000000 sp 0x7ffc2f4c21b0 T0) Step #5: ==20005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d529cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557d529ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557d529ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557d529cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d529cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffbd9e2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbd9e2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d52487a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d524b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbd9e0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d5247a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3221584937 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557b3404a70, 0x5557b340f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557b340f7b0,0x5557b34bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20029==ERROR: AddressSanitizer: SEGV on unknown address 0x5557b5374d60 (pc 0x5557b2fee9f8 bp 0x000000000000 sp 0x7ffd51ef09c0 T0) Step #5: ==20029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557b2fee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5557b2fedd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5557b2fedbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5557b2fec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5557b2fec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5b1d58a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b1d58aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557b2aa8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557b2ad3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b1d568082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557b2a9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3222470910 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562799dc7a70, 0x562799dd27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562799dd27b0,0x562799e7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20053==ERROR: AddressSanitizer: SEGV on unknown address 0x56279bd37d60 (pc 0x5627999b19f8 bp 0x000000000000 sp 0x7ffc4e25e260 T0) Step #5: ==20053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627999b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5627999b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5627999b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5627999af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5627999af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4f64eaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f64eafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56279946ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562799496e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f64e8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56279945e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3223361016 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577da98aa70, 0x5577da9957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577da9957b0,0x5577daa42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20077==ERROR: AddressSanitizer: SEGV on unknown address 0x5577dc8fad60 (pc 0x5577da5749f8 bp 0x000000000000 sp 0x7ffd1ed335f0 T0) Step #5: ==20077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577da5749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5577da573d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5577da573bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5577da5724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577da572211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa07efc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa07efc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577da02ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577da059e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa07efa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577da02133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3224239508 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559681215a70, 0x5596812207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596812207b0,0x5596812cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20101==ERROR: AddressSanitizer: SEGV on unknown address 0x559683185d60 (pc 0x559680dff9f8 bp 0x000000000000 sp 0x7ffe26e39f10 T0) Step #5: ==20101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559680dff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559680dfed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559680dfebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559680dfd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559680dfd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5d43bce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d43bcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596808b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596808e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d43bac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596808ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3225121756 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1de35ba70, 0x55a1de3667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1de3667b0,0x55a1de413ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20125==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1e02cbd60 (pc 0x55a1ddf459f8 bp 0x000000000000 sp 0x7ffc99c6a0f0 T0) Step #5: ==20125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1ddf459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a1ddf44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a1ddf44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a1ddf434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1ddf43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb99f7d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb99f7d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1dd9ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1dda2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb99f7b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1dd9f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3226004644 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a07213fa70, 0x55a07214a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a07214a7b0,0x55a0721f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20149==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0740afd60 (pc 0x55a071d299f8 bp 0x000000000000 sp 0x7ffd29dee830 T0) Step #5: ==20149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a071d299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a071d28d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a071d28bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a071d274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a071d27211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f33ea9278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33ea927a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0717e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a07180ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33ea905082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0717d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3226889636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d03c84a70, 0x563d03c8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d03c8f7b0,0x563d03d3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20173==ERROR: AddressSanitizer: SEGV on unknown address 0x563d05bf4d60 (pc 0x563d0386e9f8 bp 0x000000000000 sp 0x7ffc535483b0 T0) Step #5: ==20173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d0386e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563d0386dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563d0386dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563d0386c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d0386c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5ec4ad88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ec4ad8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d03328a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d03353e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ec4ab6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d0331b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3227777692 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d93ff70a70, 0x55d93ff7b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d93ff7b7b0,0x55d940028ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20197==ERROR: AddressSanitizer: SEGV on unknown address 0x55d941ee0d60 (pc 0x55d93fb5a9f8 bp 0x000000000000 sp 0x7fff98df2450 T0) Step #5: ==20197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d93fb5a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d93fb59d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d93fb59bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d93fb584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d93fb58211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc779cb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc779cb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d93f614a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d93f63fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc779c91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d93f60733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3228657771 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f0392fa70, 0x559f0393a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f0393a7b0,0x559f039e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20221==ERROR: AddressSanitizer: SEGV on unknown address 0x559f0589fd60 (pc 0x559f035199f8 bp 0x000000000000 sp 0x7fff6b144a60 T0) Step #5: ==20221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f035199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559f03518d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559f03518bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559f035174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f03517211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f63d0c0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63d0c0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f02fd3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f02ffee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63d0bed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f02fc633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3229540062 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7e04bca70, 0x55a7e04c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7e04c77b0,0x55a7e0574ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20245==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7e242cd60 (pc 0x55a7e00a69f8 bp 0x000000000000 sp 0x7fff5083a8a0 T0) Step #5: ==20245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7e00a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a7e00a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a7e00a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a7e00a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7e00a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fada40c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fada40c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7dfb60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7dfb8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fada40a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7dfb5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3230427806 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566094bfa70, 0x5566094ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566094ca7b0,0x556609577ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20269==ERROR: AddressSanitizer: SEGV on unknown address 0x55660b42fd60 (pc 0x5566090a99f8 bp 0x000000000000 sp 0x7fff0daa9350 T0) Step #5: ==20269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566090a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5566090a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5566090a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5566090a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566090a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f53244328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5324432a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556608b63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556608b8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5324410082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556608b5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3231315877 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a030293a70, 0x55a03029e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a03029e7b0,0x55a03034bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20293==ERROR: AddressSanitizer: SEGV on unknown address 0x55a032203d60 (pc 0x55a02fe7d9f8 bp 0x000000000000 sp 0x7fff350dc7d0 T0) Step #5: ==20293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a02fe7d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a02fe7cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a02fe7cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a02fe7b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a02fe7b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc2c554c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2c554ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a02f937a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a02f962e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2c552a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a02f92a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3232195177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ff9c65a70, 0x561ff9c707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ff9c707b0,0x561ff9d1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20316==ERROR: AddressSanitizer: SEGV on unknown address 0x561ffbbd5d60 (pc 0x561ff984f9f8 bp 0x000000000000 sp 0x7ffc41e1a7e0 T0) Step #5: ==20316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ff984f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561ff984ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561ff984ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561ff984d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ff984d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f08e01cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08e01cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ff9309a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ff9334e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08e01ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ff92fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3233083100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623d7a5ca70, 0x5623d7a677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623d7a677b0,0x5623d7b14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20340==ERROR: AddressSanitizer: SEGV on unknown address 0x5623d99ccd60 (pc 0x5623d76469f8 bp 0x000000000000 sp 0x7ffc26459790 T0) Step #5: ==20340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623d76469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5623d7645d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5623d7645bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5623d76444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623d7644211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5b81f9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b81f9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623d7100a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623d712be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b81f78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623d70f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3233967426 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556978ba8a70, 0x556978bb37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556978bb37b0,0x556978c60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20363==ERROR: AddressSanitizer: SEGV on unknown address 0x55697ab18d60 (pc 0x5569787929f8 bp 0x000000000000 sp 0x7ffe107725a0 T0) Step #5: ==20363==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569787929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556978791d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556978791bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5569787904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556978790211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe0c94098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0c9409a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55697824ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556978277e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0c93e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55697823f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20363==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3234849746 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e72433aa70, 0x55e7243457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7243457b0,0x55e7243f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20385==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7262aad60 (pc 0x55e723f249f8 bp 0x000000000000 sp 0x7ffd2e9ca530 T0) Step #5: ==20385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e723f249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e723f23d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e723f23bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e723f224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e723f22211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb36b3038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb36b303a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7239dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e723a09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb36b2e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7239d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3235733618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c30b97a70, 0x556c30ba27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c30ba27b0,0x556c30c4fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20409==ERROR: AddressSanitizer: SEGV on unknown address 0x556c32b07d60 (pc 0x556c307819f8 bp 0x000000000000 sp 0x7ffede1a76f0 T0) Step #5: ==20409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c307819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556c30780d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556c30780bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556c3077f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c3077f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff957b9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff957b9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c3023ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c30266e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff957b7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c3022e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3236609576 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610d0d69a70, 0x5610d0d747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610d0d747b0,0x5610d0e21ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20433==ERROR: AddressSanitizer: SEGV on unknown address 0x5610d2cd9d60 (pc 0x5610d09539f8 bp 0x000000000000 sp 0x7ffdddba5bf0 T0) Step #5: ==20433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610d09539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5610d0952d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5610d0952bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5610d09514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5610d0951211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f42290d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42290d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610d040da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610d0438e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42290af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610d040033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3237487984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db5a831a70, 0x55db5a83c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db5a83c7b0,0x55db5a8e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20457==ERROR: AddressSanitizer: SEGV on unknown address 0x55db5c7a1d60 (pc 0x55db5a41b9f8 bp 0x000000000000 sp 0x7ffc31af8ae0 T0) Step #5: ==20457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db5a41b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55db5a41ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55db5a41abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55db5a4194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db5a419211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fde087f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde087f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db59ed5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db59f00e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde087cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db59ec833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3238366008 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6e27fba70, 0x55d6e28067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6e28067b0,0x55d6e28b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20481==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6e476bd60 (pc 0x55d6e23e59f8 bp 0x000000000000 sp 0x7ffdf227c3e0 T0) Step #5: ==20481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6e23e59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d6e23e4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d6e23e4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d6e23e34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6e23e3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f089b56e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f089b56ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6e1e9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6e1ecae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f089b54c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6e1e9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3239244198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586b025ba70, 0x5586b02667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586b02667b0,0x5586b0313ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20505==ERROR: AddressSanitizer: SEGV on unknown address 0x5586b21cbd60 (pc 0x5586afe459f8 bp 0x000000000000 sp 0x7ffe0b495710 T0) Step #5: ==20505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586afe459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5586afe44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5586afe44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5586afe434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586afe43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe3802b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3802b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586af8ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586af92ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe380296082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586af8f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3240127465 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd665efa70, 0x55fd665fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd665fa7b0,0x55fd666a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20529==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd6855fd60 (pc 0x55fd661d99f8 bp 0x000000000000 sp 0x7fff5ba8e070 T0) Step #5: ==20529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd661d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fd661d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fd661d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fd661d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd661d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8bdf5dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bdf5dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd65c93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd65cbee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bdf5ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd65c8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3241010610 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615630eaa70, 0x5615630f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615630f57b0,0x5615631a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20553==ERROR: AddressSanitizer: SEGV on unknown address 0x56156505ad60 (pc 0x561562cd49f8 bp 0x000000000000 sp 0x7ffd0d958800 T0) Step #5: ==20553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561562cd49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561562cd3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561562cd3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561562cd24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561562cd2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0b111968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b11196a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56156278ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615627b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b11174082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56156278133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3241892253 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c93058a70, 0x557c930637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c930637b0,0x557c93110ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20577==ERROR: AddressSanitizer: SEGV on unknown address 0x557c94fc8d60 (pc 0x557c92c429f8 bp 0x000000000000 sp 0x7ffcf7206c80 T0) Step #5: ==20577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c92c429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557c92c41d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557c92c41bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557c92c404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c92c40211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fac6e1738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac6e173a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c926fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c92727e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac6e151082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c926ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3242775995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9a27b5a70, 0x55e9a27c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9a27c07b0,0x55e9a286dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20601==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9a4725d60 (pc 0x55e9a239f9f8 bp 0x000000000000 sp 0x7fff3e5d1f40 T0) Step #5: ==20601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9a239f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e9a239ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e9a239ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e9a239d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9a239d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe04140c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe04140ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9a1e59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9a1e84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0413ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9a1e4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3243659273 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571e92baa70, 0x5571e92c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571e92c57b0,0x5571e9372ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20625==ERROR: AddressSanitizer: SEGV on unknown address 0x5571eb22ad60 (pc 0x5571e8ea49f8 bp 0x000000000000 sp 0x7ffecdce83d0 T0) Step #5: ==20625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571e8ea49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5571e8ea3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5571e8ea3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5571e8ea24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571e8ea2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff3fb6ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3fb6efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571e895ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571e8989e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3fb6cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571e895133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3244539376 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f5bac2a70, 0x556f5bacd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f5bacd7b0,0x556f5bb7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20649==ERROR: AddressSanitizer: SEGV on unknown address 0x556f5da32d60 (pc 0x556f5b6ac9f8 bp 0x000000000000 sp 0x7ffebe013230 T0) Step #5: ==20649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f5b6ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556f5b6abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556f5b6abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556f5b6aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f5b6aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fca496e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca496e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f5b166a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f5b191e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca496c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f5b15933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3245413910 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b5e479a70, 0x558b5e4847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b5e4847b0,0x558b5e531ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20673==ERROR: AddressSanitizer: SEGV on unknown address 0x558b603e9d60 (pc 0x558b5e0639f8 bp 0x000000000000 sp 0x7fff1ffb5020 T0) Step #5: ==20673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b5e0639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558b5e062d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558b5e062bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558b5e0614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b5e061211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3161f1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3161f1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b5db1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b5db48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3161ef9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b5db1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3246298933 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56009be8aa70, 0x56009be957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56009be957b0,0x56009bf42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20697==ERROR: AddressSanitizer: SEGV on unknown address 0x56009ddfad60 (pc 0x56009ba749f8 bp 0x000000000000 sp 0x7ffccbc15e30 T0) Step #5: ==20697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56009ba749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56009ba73d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56009ba73bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56009ba724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56009ba72211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f441668c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f441668ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56009b52ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56009b559e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f441666a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56009b52133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3247176672 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac09ef8a70, 0x55ac09f037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac09f037b0,0x55ac09fb0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20721==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac0be68d60 (pc 0x55ac09ae29f8 bp 0x000000000000 sp 0x7fff4da4d050 T0) Step #5: ==20721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac09ae29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ac09ae1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ac09ae1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ac09ae04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac09ae0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0e01b778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e01b77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac0959ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac095c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e01b55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac0958f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3248055632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571871a0a70, 0x5571871ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571871ab7b0,0x557187258ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20745==ERROR: AddressSanitizer: SEGV on unknown address 0x557189110d60 (pc 0x557186d8a9f8 bp 0x000000000000 sp 0x7fffa9a98950 T0) Step #5: ==20745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557186d8a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557186d89d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557186d89bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557186d884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557186d88211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe24e8438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe24e843a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557186844a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55718686fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe24e821082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55718683733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3248933880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df25b0fa70, 0x55df25b1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df25b1a7b0,0x55df25bc7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20769==ERROR: AddressSanitizer: SEGV on unknown address 0x55df27a7fd60 (pc 0x55df256f99f8 bp 0x000000000000 sp 0x7ffc785cf220 T0) Step #5: ==20769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df256f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55df256f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55df256f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55df256f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df256f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1a7b8be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a7b8bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df251b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df251dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a7b89c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df251a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3249815562 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7d2116a70, 0x55e7d21217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7d21217b0,0x55e7d21ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20793==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7d4086d60 (pc 0x55e7d1d009f8 bp 0x000000000000 sp 0x7ffd7cef28c0 T0) Step #5: ==20793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7d1d009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e7d1cffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e7d1cffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e7d1cfe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7d1cfe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe5f28a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5f28a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7d17baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7d17e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5f2881082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7d17ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3250694524 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55781b514a70, 0x55781b51f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55781b51f7b0,0x55781b5ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20817==ERROR: AddressSanitizer: SEGV on unknown address 0x55781d484d60 (pc 0x55781b0fe9f8 bp 0x000000000000 sp 0x7ffe92b29a80 T0) Step #5: ==20817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55781b0fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55781b0fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55781b0fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55781b0fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55781b0fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f66672ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66672eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55781abb8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55781abe3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66672cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55781abab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3251568883 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b9445ca70, 0x559b944677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b944677b0,0x559b94514ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20841==ERROR: AddressSanitizer: SEGV on unknown address 0x559b963ccd60 (pc 0x559b940469f8 bp 0x000000000000 sp 0x7ffe4057a8b0 T0) Step #5: ==20841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b940469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559b94045d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559b94045bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559b940444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b94044211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f73a61078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73a6107a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b93b00a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b93b2be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73a60e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b93af333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3252452895 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558fa5260a70, 0x558fa526b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558fa526b7b0,0x558fa5318ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20865==ERROR: AddressSanitizer: SEGV on unknown address 0x558fa71d0d60 (pc 0x558fa4e4a9f8 bp 0x000000000000 sp 0x7ffc3b1afc20 T0) Step #5: ==20865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fa4e4a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558fa4e49d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558fa4e49bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558fa4e484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558fa4e48211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd2f1f7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2f1f7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fa4904a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fa492fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2f1f5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fa48f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3253329516 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ccea3fa70, 0x557ccea4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ccea4a7b0,0x557cceaf7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20888==ERROR: AddressSanitizer: SEGV on unknown address 0x557cd09afd60 (pc 0x557cce6299f8 bp 0x000000000000 sp 0x7ffc16abd290 T0) Step #5: ==20888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cce6299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557cce628d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557cce628bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557cce6274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557cce627211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f20d87b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20d87b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cce0e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cce10ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20d8791082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cce0d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3254209944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55962f304a70, 0x55962f30f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55962f30f7b0,0x55962f3bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20912==ERROR: AddressSanitizer: SEGV on unknown address 0x559631274d60 (pc 0x55962eeee9f8 bp 0x000000000000 sp 0x7ffdf0186e00 T0) Step #5: ==20912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55962eeee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55962eeedd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55962eeedbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55962eeec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55962eeec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f568a2188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f568a218a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55962e9a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55962e9d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f568a1f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55962e99b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3255090993 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651c79d6a70, 0x5651c79e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651c79e17b0,0x5651c7a8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20936==ERROR: AddressSanitizer: SEGV on unknown address 0x5651c9946d60 (pc 0x5651c75c09f8 bp 0x000000000000 sp 0x7ffd59eb2250 T0) Step #5: ==20936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651c75c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5651c75bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5651c75bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5651c75be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651c75be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcba8f798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcba8f79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651c707aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651c70a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcba8f57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651c706d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3255974467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556816e07a70, 0x556816e127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556816e127b0,0x556816ebfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20960==ERROR: AddressSanitizer: SEGV on unknown address 0x556818d77d60 (pc 0x5568169f19f8 bp 0x000000000000 sp 0x7ffeaa403690 T0) Step #5: ==20960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568169f19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5568169f0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5568169f0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5568169ef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568169ef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f68406fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68406fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568164aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568164d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68406dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55681649e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3256856822 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8c8918a70, 0x55d8c89237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8c89237b0,0x55d8c89d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20984==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8ca888d60 (pc 0x55d8c85029f8 bp 0x000000000000 sp 0x7ffc19cf0dd0 T0) Step #5: ==20984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8c85029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d8c8501d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d8c8501bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d8c85004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8c8500211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fab0df0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab0df0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8c7fbca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8c7fe7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab0dee8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8c7faf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3257739575 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b798e25a70, 0x55b798e307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b798e307b0,0x55b798eddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21007==ERROR: AddressSanitizer: SEGV on unknown address 0x55b79ad95d60 (pc 0x55b798a0f9f8 bp 0x000000000000 sp 0x7fff31dffce0 T0) Step #5: ==21007==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b798a0f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b798a0ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b798a0ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b798a0d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b798a0d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdbe7dbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbe7dbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7984c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7984f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbe7d9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7984bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3258616435 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c949c2aa70, 0x55c949c357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c949c357b0,0x55c949ce2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21031==ERROR: AddressSanitizer: SEGV on unknown address 0x55c94bb9ad60 (pc 0x55c9498149f8 bp 0x000000000000 sp 0x7fff060866a0 T0) Step #5: ==21031==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9498149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c949813d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c949813bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c9498124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c949812211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f135650d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f135650da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9492cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9492f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13564eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9492c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21031==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3259494527 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb473f3a70, 0x55bb473fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb473fe7b0,0x55bb474abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21053==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb49363d60 (pc 0x55bb46fdd9f8 bp 0x000000000000 sp 0x7fff9ec03510 T0) Step #5: ==21053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb46fdd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bb46fdcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bb46fdcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bb46fdb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb46fdb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f64671298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6467129a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb46a97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb46ac2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6467107082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb46a8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3260372821 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56374c9aaa70, 0x56374c9b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56374c9b57b0,0x56374ca62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21077==ERROR: AddressSanitizer: SEGV on unknown address 0x56374e91ad60 (pc 0x56374c5949f8 bp 0x000000000000 sp 0x7fff016e05d0 T0) Step #5: ==21077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56374c5949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56374c593d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56374c593bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56374c5924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56374c592211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd4b8ef88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4b8ef8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56374c04ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56374c079e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4b8ed6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56374c04133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3261257446 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c5a0d3a70, 0x564c5a0de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c5a0de7b0,0x564c5a18bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21102==ERROR: AddressSanitizer: SEGV on unknown address 0x564c5c043d60 (pc 0x564c59cbd9f8 bp 0x000000000000 sp 0x7ffd779d62d0 T0) Step #5: ==21102==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c59cbd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564c59cbcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564c59cbcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564c59cbb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c59cbb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0fc12808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fc1280a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c59777a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c597a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fc125e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c5976a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3262137302 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556425331a70, 0x55642533c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55642533c7b0,0x5564253e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21125==ERROR: AddressSanitizer: SEGV on unknown address 0x5564272a1d60 (pc 0x556424f1b9f8 bp 0x000000000000 sp 0x7fff9d1a4320 T0) Step #5: ==21125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556424f1b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556424f1ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556424f1abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556424f194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556424f19211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcc3fb178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc3fb17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564249d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556424a00e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc3faf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564249c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3263017946 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56433aa99a70, 0x56433aaa47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56433aaa47b0,0x56433ab51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21149==ERROR: AddressSanitizer: SEGV on unknown address 0x56433ca09d60 (pc 0x56433a6839f8 bp 0x000000000000 sp 0x7fffbfc5ca90 T0) Step #5: ==21149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56433a6839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56433a682d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56433a682bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56433a6814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56433a681211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd933d3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd933d3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56433a13da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56433a168e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd933d1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56433a13033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3263907178 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56051bd20a70, 0x56051bd2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56051bd2b7b0,0x56051bdd8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21173==ERROR: AddressSanitizer: SEGV on unknown address 0x56051dc90d60 (pc 0x56051b90a9f8 bp 0x000000000000 sp 0x7ffc0d64cf20 T0) Step #5: ==21173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56051b90a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56051b909d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56051b909bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56051b9084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56051b908211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fba5db8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba5db8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56051b3c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56051b3efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba5db68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56051b3b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3264785950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557042f31a70, 0x557042f3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557042f3c7b0,0x557042fe9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21197==ERROR: AddressSanitizer: SEGV on unknown address 0x557044ea1d60 (pc 0x557042b1b9f8 bp 0x000000000000 sp 0x7ffd26a10b10 T0) Step #5: ==21197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557042b1b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557042b1ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557042b1abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557042b194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557042b19211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f40228168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4022816a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570425d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557042600e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40227f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570425c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3265668598 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55daa337ea70, 0x55daa33897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55daa33897b0,0x55daa3436ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21221==ERROR: AddressSanitizer: SEGV on unknown address 0x55daa52eed60 (pc 0x55daa2f689f8 bp 0x000000000000 sp 0x7fffe7960ec0 T0) Step #5: ==21221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55daa2f689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55daa2f67d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55daa2f67bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55daa2f664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55daa2f66211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f30a8fe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30a8fe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55daa2a22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55daa2a4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30a8fbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55daa2a1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3266552320 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f3b9b5a70, 0x562f3b9c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f3b9c07b0,0x562f3ba6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21245==ERROR: AddressSanitizer: SEGV on unknown address 0x562f3d925d60 (pc 0x562f3b59f9f8 bp 0x000000000000 sp 0x7fff5df21480 T0) Step #5: ==21245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f3b59f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562f3b59ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562f3b59ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562f3b59d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f3b59d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3ac7ea38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ac7ea3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f3b059a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f3b084e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ac7e81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f3b04c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3267429434 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d669d7a70, 0x560d669e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d669e27b0,0x560d66a8fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21269==ERROR: AddressSanitizer: SEGV on unknown address 0x560d68947d60 (pc 0x560d665c19f8 bp 0x000000000000 sp 0x7fff77eeb5e0 T0) Step #5: ==21269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d665c19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560d665c0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560d665c0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560d665bf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d665bf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f54976e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54976e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d6607ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d660a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54976c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d6606e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3268305241 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e89d9d1a70, 0x55e89d9dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e89d9dc7b0,0x55e89da89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21293==ERROR: AddressSanitizer: SEGV on unknown address 0x55e89f941d60 (pc 0x55e89d5bb9f8 bp 0x000000000000 sp 0x7ffcab81bec0 T0) Step #5: ==21293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e89d5bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e89d5bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e89d5babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e89d5b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e89d5b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6350b178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6350b17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e89d075a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e89d0a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6350af5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e89d06833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3269188635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b888bb8a70, 0x55b888bc37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b888bc37b0,0x55b888c70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21317==ERROR: AddressSanitizer: SEGV on unknown address 0x55b88ab28d60 (pc 0x55b8887a29f8 bp 0x000000000000 sp 0x7ffdd1c780e0 T0) Step #5: ==21317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8887a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b8887a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b8887a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b8887a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8887a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f67a257d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67a257da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b88825ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b888287e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67a255b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b88824f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3270060840 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f442c3a70, 0x562f442ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f442ce7b0,0x562f4437bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21341==ERROR: AddressSanitizer: SEGV on unknown address 0x562f46233d60 (pc 0x562f43ead9f8 bp 0x000000000000 sp 0x7ffcc8c44fe0 T0) Step #5: ==21341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f43ead9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562f43eacd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562f43eacbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562f43eab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f43eab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f08b8f6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08b8f6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f43967a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f43992e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08b8f49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f4395a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3270946571 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609c90bca70, 0x5609c90c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609c90c77b0,0x5609c9174ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21365==ERROR: AddressSanitizer: SEGV on unknown address 0x5609cb02cd60 (pc 0x5609c8ca69f8 bp 0x000000000000 sp 0x7fffa3193450 T0) Step #5: ==21365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609c8ca69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5609c8ca5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5609c8ca5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5609c8ca44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5609c8ca4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f19c4ae58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19c4ae5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609c8760a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609c878be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19c4ac3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609c875333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3271823676 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aec8a1fa70, 0x55aec8a2a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aec8a2a7b0,0x55aec8ad7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21389==ERROR: AddressSanitizer: SEGV on unknown address 0x55aeca98fd60 (pc 0x55aec86099f8 bp 0x000000000000 sp 0x7ffd775954c0 T0) Step #5: ==21389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aec86099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55aec8608d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55aec8608bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55aec86074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aec8607211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6848d908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6848d90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aec80c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aec80eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6848d6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aec80b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3272703385 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561142341a70, 0x56114234c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56114234c7b0,0x5611423f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21412==ERROR: AddressSanitizer: SEGV on unknown address 0x5611442b1d60 (pc 0x561141f2b9f8 bp 0x000000000000 sp 0x7ffc142d3090 T0) Step #5: ==21412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561141f2b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561141f2ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561141f2abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561141f294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561141f29211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f474f0c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f474f0c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611419e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561141a10e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f474f0a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611419d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3273591574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d81cf93a70, 0x55d81cf9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d81cf9e7b0,0x55d81d04bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21436==ERROR: AddressSanitizer: SEGV on unknown address 0x55d81ef03d60 (pc 0x55d81cb7d9f8 bp 0x000000000000 sp 0x7ffd85bdf170 T0) Step #5: ==21436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d81cb7d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d81cb7cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d81cb7cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d81cb7b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d81cb7b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efd367228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd36722a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d81c637a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d81c662e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd36700082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d81c62a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3274468484 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c508713a70, 0x55c50871e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c50871e7b0,0x55c5087cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21460==ERROR: AddressSanitizer: SEGV on unknown address 0x55c50a683d60 (pc 0x55c5082fd9f8 bp 0x000000000000 sp 0x7ffcdcf19d50 T0) Step #5: ==21460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5082fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c5082fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c5082fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c5082fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5082fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f938a0988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f938a098a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c507db7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c507de2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f938a076082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c507daa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3275350294 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ef7f72a70, 0x561ef7f7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ef7f7d7b0,0x561ef802aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21483==ERROR: AddressSanitizer: SEGV on unknown address 0x561ef9ee2d60 (pc 0x561ef7b5c9f8 bp 0x000000000000 sp 0x7ffce5972280 T0) Step #5: ==21483==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ef7b5c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561ef7b5bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561ef7b5bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561ef7b5a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ef7b5a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa6a92688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6a9268a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ef7616a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ef7641e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6a9246082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ef760933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21483==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3276227711 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a887470a70, 0x55a88747b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a88747b7b0,0x55a887528ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21505==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8893e0d60 (pc 0x55a88705a9f8 bp 0x000000000000 sp 0x7ffff89b0d70 T0) Step #5: ==21505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a88705a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a887059d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a887059bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a8870584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a887058211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f96f15858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96f1585a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a886b14a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a886b3fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96f1563082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a886b0733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3277107433 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bce8739a70, 0x55bce87447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bce87447b0,0x55bce87f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21529==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcea6a9d60 (pc 0x55bce83239f8 bp 0x000000000000 sp 0x7ffdccea1640 T0) Step #5: ==21529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bce83239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bce8322d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bce8322bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bce83214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bce8321211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fde5caef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde5caefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bce7ddda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bce7e08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde5cacd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bce7dd033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3277991647 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599e562da70, 0x5599e56387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599e56387b0,0x5599e56e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21553==ERROR: AddressSanitizer: SEGV on unknown address 0x5599e759dd60 (pc 0x5599e52179f8 bp 0x000000000000 sp 0x7fff47f58c20 T0) Step #5: ==21553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599e52179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5599e5216d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5599e5216bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5599e52154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599e5215211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff29975a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff29975aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599e4cd1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599e4cfce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff299738082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599e4cc433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3278874942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592932faa70, 0x5592933057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592933057b0,0x5592933b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21577==ERROR: AddressSanitizer: SEGV on unknown address 0x55929526ad60 (pc 0x559292ee49f8 bp 0x000000000000 sp 0x7ffd5f9ff320 T0) Step #5: ==21577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559292ee49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559292ee3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559292ee3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559292ee24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559292ee2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f49d04ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49d04aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55929299ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592929c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49d0489082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55929299133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3279756782 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566c3714a70, 0x5566c371f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566c371f7b0,0x5566c37ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21601==ERROR: AddressSanitizer: SEGV on unknown address 0x5566c5684d60 (pc 0x5566c32fe9f8 bp 0x000000000000 sp 0x7ffeb9e36850 T0) Step #5: ==21601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566c32fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5566c32fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5566c32fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5566c32fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566c32fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe2639278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe263927a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566c2db8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566c2de3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe263905082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566c2dab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3280640704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbb6b27a70, 0x55fbb6b327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbb6b327b0,0x55fbb6bdfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21625==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbb8a97d60 (pc 0x55fbb67119f8 bp 0x000000000000 sp 0x7ffc9dadc4c0 T0) Step #5: ==21625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbb67119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fbb6710d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fbb6710bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fbb670f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbb670f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2b8cc7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b8cc7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbb61cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbb61f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b8cc5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbb61be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3281518412 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559201ac5a70, 0x559201ad07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559201ad07b0,0x559201b7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21649==ERROR: AddressSanitizer: SEGV on unknown address 0x559203a35d60 (pc 0x5592016af9f8 bp 0x000000000000 sp 0x7ffee9947620 T0) Step #5: ==21649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592016af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5592016aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5592016aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5592016ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592016ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fee9529d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee9529da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559201169a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559201194e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee9527b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55920115c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3282403970 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cbfcc4ea70, 0x55cbfcc597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cbfcc597b0,0x55cbfcd06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21673==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbfebbed60 (pc 0x55cbfc8389f8 bp 0x000000000000 sp 0x7ffd34e28a80 T0) Step #5: ==21673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbfc8389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cbfc837d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cbfc837bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cbfc8364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbfc836211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fba2b0b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba2b0b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbfc2f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbfc31de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba2b096082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbfc2e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3283283827 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56428bfb8a70, 0x56428bfc37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56428bfc37b0,0x56428c070ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21697==ERROR: AddressSanitizer: SEGV on unknown address 0x56428df28d60 (pc 0x56428bba29f8 bp 0x000000000000 sp 0x7ffe43d84770 T0) Step #5: ==21697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56428bba29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56428bba1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56428bba1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56428bba04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56428bba0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6c68eca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c68ecaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56428b65ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56428b687e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c68ea8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56428b64f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3284164254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56342a0b8a70, 0x56342a0c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56342a0c37b0,0x56342a170ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21721==ERROR: AddressSanitizer: SEGV on unknown address 0x56342c028d60 (pc 0x563429ca29f8 bp 0x000000000000 sp 0x7ffe65207ef0 T0) Step #5: ==21721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563429ca29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563429ca1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563429ca1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563429ca04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563429ca0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f67a28be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67a28bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56342975ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563429787e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67a289c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56342974f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3285046813 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a44d2da70, 0x560a44d387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a44d387b0,0x560a44de5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21745==ERROR: AddressSanitizer: SEGV on unknown address 0x560a46c9dd60 (pc 0x560a449179f8 bp 0x000000000000 sp 0x7ffc1daa87c0 T0) Step #5: ==21745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a449179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560a44916d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560a44916bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560a449154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560a44915211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb15b1878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb15b187a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a443d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a443fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb15b165082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a443c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3285930678 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b393899a70, 0x55b3938a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3938a47b0,0x55b393951ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21769==ERROR: AddressSanitizer: SEGV on unknown address 0x55b395809d60 (pc 0x55b3934839f8 bp 0x000000000000 sp 0x7ffe2242a890 T0) Step #5: ==21769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3934839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b393482d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b393482bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b3934814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b393481211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f23df1558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23df155a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b392f3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b392f68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23df133082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b392f3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3286821754 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55caf6f4ba70, 0x55caf6f567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55caf6f567b0,0x55caf7003ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21793==ERROR: AddressSanitizer: SEGV on unknown address 0x55caf8ebbd60 (pc 0x55caf6b359f8 bp 0x000000000000 sp 0x7ffd872a1dd0 T0) Step #5: ==21793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55caf6b359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55caf6b34d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55caf6b34bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55caf6b334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55caf6b33211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6649ca28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6649ca2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55caf65efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55caf661ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6649c80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55caf65e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3287699831 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586c3c8aa70, 0x5586c3c957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586c3c957b0,0x5586c3d42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21817==ERROR: AddressSanitizer: SEGV on unknown address 0x5586c5bfad60 (pc 0x5586c38749f8 bp 0x000000000000 sp 0x7ffd64692250 T0) Step #5: ==21817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586c38749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5586c3873d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5586c3873bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5586c38724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586c3872211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0fcf4da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fcf4daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586c332ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586c3359e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fcf4b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586c332133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3288585304 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562265071a70, 0x56226507c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56226507c7b0,0x562265129ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21841==ERROR: AddressSanitizer: SEGV on unknown address 0x562266fe1d60 (pc 0x562264c5b9f8 bp 0x000000000000 sp 0x7fff97cb82f0 T0) Step #5: ==21841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562264c5b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562264c5ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562264c5abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562264c594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562264c59211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7a8e5a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a8e5a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562264715a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562264740e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a8e580082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56226470833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3289472781 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4794cea70, 0x55a4794d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4794d97b0,0x55a479586ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21865==ERROR: AddressSanitizer: SEGV on unknown address 0x55a47b43ed60 (pc 0x55a4790b89f8 bp 0x000000000000 sp 0x7ffe44b869c0 T0) Step #5: ==21865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4790b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a4790b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a4790b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a4790b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4790b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8ce6fa08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ce6fa0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a478b72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a478b9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ce6f7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a478b6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3290350668 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584eab5aa70, 0x5584eab657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584eab657b0,0x5584eac12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21889==ERROR: AddressSanitizer: SEGV on unknown address 0x5584ecacad60 (pc 0x5584ea7449f8 bp 0x000000000000 sp 0x7ffc2bc5f150 T0) Step #5: ==21889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584ea7449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5584ea743d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5584ea743bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5584ea7424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584ea742211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3a156cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a156cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584ea1fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584ea229e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a156ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584ea1f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3291232330 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfba978a70, 0x55dfba9837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfba9837b0,0x55dfbaa30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21913==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfbc8e8d60 (pc 0x55dfba5629f8 bp 0x000000000000 sp 0x7ffcf8ad3950 T0) Step #5: ==21913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfba5629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dfba561d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dfba561bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dfba5604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfba560211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcc5da218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc5da21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfba01ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfba047e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc5d9ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfba00f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3292113869 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab47045a70, 0x55ab470507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab470507b0,0x55ab470fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21937==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab48fb5d60 (pc 0x55ab46c2f9f8 bp 0x000000000000 sp 0x7ffe7e7df730 T0) Step #5: ==21937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab46c2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ab46c2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ab46c2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ab46c2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab46c2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa6fcdf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6fcdf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab466e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab46714e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6fcdd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab466dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3292995659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5d8594a70, 0x55b5d859f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5d859f7b0,0x55b5d864cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21961==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5da504d60 (pc 0x55b5d817e9f8 bp 0x000000000000 sp 0x7fff91773300 T0) Step #5: ==21961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5d817e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b5d817dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b5d817dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b5d817c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5d817c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5d74dd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d74dd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5d7c38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5d7c63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d74db3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5d7c2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3293886203 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563cde279a70, 0x563cde2847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563cde2847b0,0x563cde331ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21985==ERROR: AddressSanitizer: SEGV on unknown address 0x563ce01e9d60 (pc 0x563cdde639f8 bp 0x000000000000 sp 0x7ffccfccd4b0 T0) Step #5: ==21985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cdde639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563cdde62d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563cdde62bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563cdde614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563cdde61211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffae045b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffae045ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cdd91da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cdd948e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffae0439082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cdd91033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3294767259 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc3ccf6a70, 0x55cc3cd017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc3cd017b0,0x55cc3cdaeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22009==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc3ec66d60 (pc 0x55cc3c8e09f8 bp 0x000000000000 sp 0x7ffd08d40d20 T0) Step #5: ==22009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc3c8e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cc3c8dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cc3c8dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cc3c8de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc3c8de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f06a55578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06a5557a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc3c39aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc3c3c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06a5535082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc3c38d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3295649039 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559df64a2a70, 0x559df64ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559df64ad7b0,0x559df655aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22033==ERROR: AddressSanitizer: SEGV on unknown address 0x559df8412d60 (pc 0x559df608c9f8 bp 0x000000000000 sp 0x7fff0f85d3a0 T0) Step #5: ==22033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559df608c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559df608bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559df608bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559df608a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559df608a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f42926408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4292640a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559df5b46a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559df5b71e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f429261e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559df5b3933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3296526586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56390d1c2a70, 0x56390d1cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56390d1cd7b0,0x56390d27aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22057==ERROR: AddressSanitizer: SEGV on unknown address 0x56390f132d60 (pc 0x56390cdac9f8 bp 0x000000000000 sp 0x7fffa067a3d0 T0) Step #5: ==22057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56390cdac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56390cdabd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56390cdabbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56390cdaa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56390cdaa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff29a9ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff29a9eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56390c866a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56390c891e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff29a9cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56390c85933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3297408013 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc5e73ca70, 0x55cc5e7477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc5e7477b0,0x55cc5e7f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22081==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc606acd60 (pc 0x55cc5e3269f8 bp 0x000000000000 sp 0x7ffda3dc8580 T0) Step #5: ==22081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc5e3269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cc5e325d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cc5e325bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cc5e3244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc5e324211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1b216898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b21689a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc5dde0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc5de0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b21667082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc5ddd333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3298286759 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c193b0da70, 0x55c193b187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c193b187b0,0x55c193bc5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22105==ERROR: AddressSanitizer: SEGV on unknown address 0x55c195a7dd60 (pc 0x55c1936f79f8 bp 0x000000000000 sp 0x7fffa1f37bc0 T0) Step #5: ==22105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1936f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c1936f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c1936f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c1936f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1936f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7feb4c37c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb4c37ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1931b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1931dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb4c35a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1931a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3299162464 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632081efa70, 0x5632081fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632081fa7b0,0x5632082a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22129==ERROR: AddressSanitizer: SEGV on unknown address 0x56320a15fd60 (pc 0x563207dd99f8 bp 0x000000000000 sp 0x7ffe24511b20 T0) Step #5: ==22129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563207dd99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563207dd8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563207dd8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563207dd74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563207dd7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff243d808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff243d80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563207893a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632078bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff243d5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56320788633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3300045069 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562416d07a70, 0x562416d127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562416d127b0,0x562416dbfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22153==ERROR: AddressSanitizer: SEGV on unknown address 0x562418c77d60 (pc 0x5624168f19f8 bp 0x000000000000 sp 0x7ffeb94bf630 T0) Step #5: ==22153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624168f19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5624168f0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5624168f0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5624168ef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5624168ef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f916c46b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f916c46ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624163aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624163d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f916c449082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56241639e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3300924497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561bcf94ca70, 0x561bcf9577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561bcf9577b0,0x561bcfa04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22177==ERROR: AddressSanitizer: SEGV on unknown address 0x561bd18bcd60 (pc 0x561bcf5369f8 bp 0x000000000000 sp 0x7ffc1e1efd60 T0) Step #5: ==22177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bcf5369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561bcf535d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561bcf535bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561bcf5344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561bcf534211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe79a6ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe79a6ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bceff0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bcf01be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe79a68b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bcefe333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3301809570 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8e4697a70, 0x55b8e46a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8e46a27b0,0x55b8e474fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22201==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8e6607d60 (pc 0x55b8e42819f8 bp 0x000000000000 sp 0x7ffe1990b060 T0) Step #5: ==22201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8e42819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b8e4280d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b8e4280bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b8e427f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8e427f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7cbe0248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cbe024a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8e3d3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8e3d66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cbe002082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8e3d2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3302687555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afe216ca70, 0x55afe21777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afe21777b0,0x55afe2224ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22225==ERROR: AddressSanitizer: SEGV on unknown address 0x55afe40dcd60 (pc 0x55afe1d569f8 bp 0x000000000000 sp 0x7ffc790f9d50 T0) Step #5: ==22225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afe1d569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55afe1d55d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55afe1d55bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55afe1d544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55afe1d54211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f790e0a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f790e0a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afe1810a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afe183be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f790e081082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afe180333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3303561773 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b4f819a70, 0x556b4f8247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b4f8247b0,0x556b4f8d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22249==ERROR: AddressSanitizer: SEGV on unknown address 0x556b51789d60 (pc 0x556b4f4039f8 bp 0x000000000000 sp 0x7ffd59f97880 T0) Step #5: ==22249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b4f4039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556b4f402d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556b4f402bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556b4f4014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b4f401211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f336909f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f336909fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b4eebda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b4eee8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f336907d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b4eeb033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3304437863 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590b0f04a70, 0x5590b0f0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590b0f0f7b0,0x5590b0fbcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22273==ERROR: AddressSanitizer: SEGV on unknown address 0x5590b2e74d60 (pc 0x5590b0aee9f8 bp 0x000000000000 sp 0x7ffd1df41f60 T0) Step #5: ==22273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590b0aee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5590b0aedd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5590b0aedbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5590b0aec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5590b0aec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5e4be028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e4be02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590b05a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590b05d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e4bde0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590b059b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3305323496 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56149d590a70, 0x56149d59b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56149d59b7b0,0x56149d648ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22297==ERROR: AddressSanitizer: SEGV on unknown address 0x56149f500d60 (pc 0x56149d17a9f8 bp 0x000000000000 sp 0x7ffc73b8cb50 T0) Step #5: ==22297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56149d17a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56149d179d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56149d179bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56149d1784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56149d178211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f405ac528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f405ac52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56149cc34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56149cc5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f405ac30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56149cc2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3306203838 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610ae626a70, 0x5610ae6317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610ae6317b0,0x5610ae6deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22321==ERROR: AddressSanitizer: SEGV on unknown address 0x5610b0596d60 (pc 0x5610ae2109f8 bp 0x000000000000 sp 0x7ffe77714760 T0) Step #5: ==22321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610ae2109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5610ae20fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5610ae20fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5610ae20e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5610ae20e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa8925838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa892583a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610adccaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610adcf5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa892561082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610adcbd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3307085108 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573ac932a70, 0x5573ac93d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573ac93d7b0,0x5573ac9eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22345==ERROR: AddressSanitizer: SEGV on unknown address 0x5573ae8a2d60 (pc 0x5573ac51c9f8 bp 0x000000000000 sp 0x7fff686efc50 T0) Step #5: ==22345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573ac51c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5573ac51bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5573ac51bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5573ac51a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5573ac51a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbd902b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd902b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573abfd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573ac001e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd90290082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573abfc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3307965646 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575d69f8a70, 0x5575d6a037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575d6a037b0,0x5575d6ab0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22369==ERROR: AddressSanitizer: SEGV on unknown address 0x5575d8968d60 (pc 0x5575d65e29f8 bp 0x000000000000 sp 0x7ffce17f0ca0 T0) Step #5: ==22369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575d65e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5575d65e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5575d65e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5575d65e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5575d65e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6c710b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c710b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575d609ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575d60c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c71097082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575d608f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3308852580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561afc012a70, 0x561afc01d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561afc01d7b0,0x561afc0caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22393==ERROR: AddressSanitizer: SEGV on unknown address 0x561afdf82d60 (pc 0x561afbbfc9f8 bp 0x000000000000 sp 0x7ffe67fdce00 T0) Step #5: ==22393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561afbbfc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561afbbfbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561afbbfbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561afbbfa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561afbbfa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1e854418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e85441a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561afb6b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561afb6e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e8541f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561afb6a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3309730504 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d52d846a70, 0x55d52d8517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d52d8517b0,0x55d52d8feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22417==ERROR: AddressSanitizer: SEGV on unknown address 0x55d52f7b6d60 (pc 0x55d52d4309f8 bp 0x000000000000 sp 0x7ffcdc5ba540 T0) Step #5: ==22417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d52d4309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d52d42fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d52d42fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d52d42e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d52d42e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5f3ccb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f3ccb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d52ceeaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d52cf15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f3cc93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d52cedd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3310609631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afa00a3a70, 0x55afa00ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afa00ae7b0,0x55afa015bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22441==ERROR: AddressSanitizer: SEGV on unknown address 0x55afa2013d60 (pc 0x55af9fc8d9f8 bp 0x000000000000 sp 0x7ffd60866420 T0) Step #5: ==22441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af9fc8d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55af9fc8cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55af9fc8cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55af9fc8b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af9fc8b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5ec73d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ec73d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af9f747a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af9f772e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ec73b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af9f73a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3311495691 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556810f70a70, 0x556810f7b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556810f7b7b0,0x556811028ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22465==ERROR: AddressSanitizer: SEGV on unknown address 0x556812ee0d60 (pc 0x556810b5a9f8 bp 0x000000000000 sp 0x7ffceb4264b0 T0) Step #5: ==22465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556810b5a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556810b59d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556810b59bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556810b584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556810b58211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fec519168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec51916a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556810614a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55681063fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec518f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55681060733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3312379957 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ced52da70, 0x555ced5387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ced5387b0,0x555ced5e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22489==ERROR: AddressSanitizer: SEGV on unknown address 0x555cef49dd60 (pc 0x555ced1179f8 bp 0x000000000000 sp 0x7ffea81c74d0 T0) Step #5: ==22489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ced1179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555ced116d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555ced116bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555ced1154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ced115211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8f524908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f52490a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cecbd1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cecbfce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f5246e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cecbc433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3313262581 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f534323a70, 0x55f53432e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f53432e7b0,0x55f5343dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22513==ERROR: AddressSanitizer: SEGV on unknown address 0x55f536293d60 (pc 0x55f533f0d9f8 bp 0x000000000000 sp 0x7fff9d314de0 T0) Step #5: ==22513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f533f0d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f533f0cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f533f0cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f533f0b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f533f0b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe5bc9f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5bc9f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5339c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5339f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5bc9d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5339ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3314146283 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55584c15fa70, 0x55584c16a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55584c16a7b0,0x55584c217ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22537==ERROR: AddressSanitizer: SEGV on unknown address 0x55584e0cfd60 (pc 0x55584bd499f8 bp 0x000000000000 sp 0x7ffe6c125fc0 T0) Step #5: ==22537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55584bd499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55584bd48d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55584bd48bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55584bd474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55584bd47211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff78f57e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff78f57ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55584b803a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55584b82ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff78f55c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55584b7f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3315027173 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d4f72fa70, 0x555d4f73a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d4f73a7b0,0x555d4f7e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22561==ERROR: AddressSanitizer: SEGV on unknown address 0x555d5169fd60 (pc 0x555d4f3199f8 bp 0x000000000000 sp 0x7ffe0a7c1e30 T0) Step #5: ==22561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d4f3199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555d4f318d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555d4f318bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555d4f3174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d4f317211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f189688c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f189688ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d4edd3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d4edfee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f189686a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d4edc633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3315908550 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dea5683a70, 0x55dea568e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dea568e7b0,0x55dea573bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22585==ERROR: AddressSanitizer: SEGV on unknown address 0x55dea75f3d60 (pc 0x55dea526d9f8 bp 0x000000000000 sp 0x7ffd063fb390 T0) Step #5: ==22585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dea526d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dea526cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dea526cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dea526b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dea526b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc786c878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc786c87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dea4d27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dea4d52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc786c65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dea4d1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3316787331 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb0a715a70, 0x55cb0a7207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb0a7207b0,0x55cb0a7cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22609==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb0c685d60 (pc 0x55cb0a2ff9f8 bp 0x000000000000 sp 0x7ffedde577b0 T0) Step #5: ==22609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb0a2ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cb0a2fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cb0a2febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cb0a2fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb0a2fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f25c09778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25c0977a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb09db9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb09de4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25c0955082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb09dac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3317671559 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc2362ba70, 0x55fc236367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc236367b0,0x55fc236e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22633==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc2559bd60 (pc 0x55fc232159f8 bp 0x000000000000 sp 0x7ffff0878210 T0) Step #5: ==22633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc232159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fc23214d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fc23214bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fc232134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc23213211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1617b818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1617b81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc22ccfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc22cfae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1617b5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc22cc233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3318550435 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561793422a70, 0x56179342d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56179342d7b0,0x5617934daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22656==ERROR: AddressSanitizer: SEGV on unknown address 0x561795392d60 (pc 0x56179300c9f8 bp 0x000000000000 sp 0x7ffe70eefcb0 T0) Step #5: ==22656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56179300c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56179300bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56179300bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56179300a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56179300a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f341aed48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f341aed4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561792ac6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561792af1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f341aeb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561792ab933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3319436564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55754daf0a70, 0x55754dafb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55754dafb7b0,0x55754dba8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22680==ERROR: AddressSanitizer: SEGV on unknown address 0x55754fa60d60 (pc 0x55754d6da9f8 bp 0x000000000000 sp 0x7ffc1afeabb0 T0) Step #5: ==22680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55754d6da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55754d6d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55754d6d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55754d6d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55754d6d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f47ddcee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47ddceea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55754d194a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55754d1bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47ddccc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55754d18733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3320315827 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593ef142a70, 0x5593ef14d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593ef14d7b0,0x5593ef1faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22703==ERROR: AddressSanitizer: SEGV on unknown address 0x5593f10b2d60 (pc 0x5593eed2c9f8 bp 0x000000000000 sp 0x7fff3269e600 T0) Step #5: ==22703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593eed2c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5593eed2bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5593eed2bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5593eed2a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593eed2a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f425b9038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f425b903a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593ee7e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593ee811e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f425b8e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593ee7d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3321196757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b34059da70, 0x55b3405a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3405a87b0,0x55b340655ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22725==ERROR: AddressSanitizer: SEGV on unknown address 0x55b34250dd60 (pc 0x55b3401879f8 bp 0x000000000000 sp 0x7ffd05131f90 T0) Step #5: ==22725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3401879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b340186d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b340186bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b3401854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b340185211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4f448fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f448fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b33fc41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b33fc6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f448db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b33fc3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3322075957 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559876bfca70, 0x559876c077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559876c077b0,0x559876cb4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22749==ERROR: AddressSanitizer: SEGV on unknown address 0x559878b6cd60 (pc 0x5598767e69f8 bp 0x000000000000 sp 0x7fff3c14e920 T0) Step #5: ==22749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598767e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5598767e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5598767e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5598767e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5598767e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f663ad7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f663ad7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598762a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598762cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f663ad59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55987629333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3322956372 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e680254a70, 0x55e68025f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e68025f7b0,0x55e68030cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22773==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6821c4d60 (pc 0x55e67fe3e9f8 bp 0x000000000000 sp 0x7ffe62867d10 T0) Step #5: ==22773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e67fe3e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e67fe3dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e67fe3dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e67fe3c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e67fe3c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa05c4d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa05c4d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e67f8f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e67f923e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa05c4b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e67f8eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3323843413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635e8db5a70, 0x5635e8dc07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635e8dc07b0,0x5635e8e6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22797==ERROR: AddressSanitizer: SEGV on unknown address 0x5635ead25d60 (pc 0x5635e899f9f8 bp 0x000000000000 sp 0x7ffccdc4cf90 T0) Step #5: ==22797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635e899f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5635e899ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5635e899ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5635e899d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635e899d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdd410478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd41047a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635e8459a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635e8484e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd41025082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635e844c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3324726863 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ca5722a70, 0x564ca572d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ca572d7b0,0x564ca57daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22821==ERROR: AddressSanitizer: SEGV on unknown address 0x564ca7692d60 (pc 0x564ca530c9f8 bp 0x000000000000 sp 0x7ffdb22b9540 T0) Step #5: ==22821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ca530c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564ca530bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564ca530bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564ca530a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ca530a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f07a18168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07a1816a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ca4dc6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ca4df1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07a17f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ca4db933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3325605878 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564cee4cda70, 0x564cee4d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564cee4d87b0,0x564cee585ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22845==ERROR: AddressSanitizer: SEGV on unknown address 0x564cf043dd60 (pc 0x564cee0b79f8 bp 0x000000000000 sp 0x7ffd02d60710 T0) Step #5: ==22845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564cee0b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564cee0b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564cee0b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564cee0b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564cee0b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f77d49538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77d4953a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564cedb71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cedb9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77d4931082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cedb6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3326484192 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557312012a70, 0x55731201d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55731201d7b0,0x5573120caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22869==ERROR: AddressSanitizer: SEGV on unknown address 0x557313f82d60 (pc 0x557311bfc9f8 bp 0x000000000000 sp 0x7ffc4e025b30 T0) Step #5: ==22869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557311bfc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557311bfbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557311bfbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557311bfa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557311bfa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2fdc1ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fdc1aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573116b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573116e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fdc18a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573116a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3327369483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55908748ea70, 0x5590874997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590874997b0,0x559087546ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22895==ERROR: AddressSanitizer: SEGV on unknown address 0x5590893fed60 (pc 0x5590870789f8 bp 0x000000000000 sp 0x7ffc71ba0c00 T0) Step #5: ==22895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590870789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559087077d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559087077bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5590870764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559087076211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f14bea008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14bea00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559086b32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559086b5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14be9de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559086b2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3328251789 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b23551a70, 0x562b2355c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b2355c7b0,0x562b23609ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22919==ERROR: AddressSanitizer: SEGV on unknown address 0x562b254c1d60 (pc 0x562b2313b9f8 bp 0x000000000000 sp 0x7ffed90539a0 T0) Step #5: ==22919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b2313b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562b2313ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562b2313abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562b231394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b23139211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd426e578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd426e57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b22bf5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b22c20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd426e35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b22be833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3329131295 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1dbe33a70, 0x55d1dbe3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1dbe3e7b0,0x55d1dbeebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22942==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1ddda3d60 (pc 0x55d1dba1d9f8 bp 0x000000000000 sp 0x7fffbbd129b0 T0) Step #5: ==22942==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1dba1d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d1dba1cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d1dba1cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d1dba1b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1dba1b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6cd89438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cd8943a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1db4d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1db502e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cd8921082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1db4ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3330012642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7b4ce3a70, 0x55e7b4cee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7b4cee7b0,0x55e7b4d9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22967==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7b6c53d60 (pc 0x55e7b48cd9f8 bp 0x000000000000 sp 0x7ffc89e52d90 T0) Step #5: ==22967==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7b48cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e7b48ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e7b48ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e7b48cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7b48cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7effca9a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effca9a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7b4387a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7b43b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effca986082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7b437a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22967==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3330894345 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa9f9c2a70, 0x55fa9f9cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa9f9cd7b0,0x55fa9fa7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22991==ERROR: AddressSanitizer: SEGV on unknown address 0x55faa1932d60 (pc 0x55fa9f5ac9f8 bp 0x000000000000 sp 0x7ffff78d9290 T0) Step #5: ==22991==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa9f5ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fa9f5abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fa9f5abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fa9f5aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa9f5aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f704539b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f704539ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa9f066a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa9f091e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7045379082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa9f05933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22991==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3331772377 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564791bdca70, 0x564791be77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564791be77b0,0x564791c94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23015==ERROR: AddressSanitizer: SEGV on unknown address 0x564793b4cd60 (pc 0x5647917c69f8 bp 0x000000000000 sp 0x7ffea1f1ed20 T0) Step #5: ==23015==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647917c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5647917c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5647917c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5647917c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647917c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f34cf1828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34cf182a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564791280a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647912abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34cf160082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56479127333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23015==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3332651599 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634342afa70, 0x5634342ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634342ba7b0,0x563434367ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23039==ERROR: AddressSanitizer: SEGV on unknown address 0x56343621fd60 (pc 0x563433e999f8 bp 0x000000000000 sp 0x7ffe9d77e060 T0) Step #5: ==23039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563433e999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563433e98d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563433e98bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563433e974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563433e97211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f382c1ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f382c1eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563433953a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56343397ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f382c1cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56343394633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3333538466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654341a1a70, 0x5654341ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654341ac7b0,0x565434259ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23063==ERROR: AddressSanitizer: SEGV on unknown address 0x565436111d60 (pc 0x565433d8b9f8 bp 0x000000000000 sp 0x7ffe5834e3c0 T0) Step #5: ==23063==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565433d8b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x565433d8ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x565433d8abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x565433d894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565433d89211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fec7420e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec7420ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565433845a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565433870e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec741ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56543383833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23063==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3334419952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b827f4a70, 0x560b827ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b827ff7b0,0x560b828acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23087==ERROR: AddressSanitizer: SEGV on unknown address 0x560b84764d60 (pc 0x560b823de9f8 bp 0x000000000000 sp 0x7ffeb9b5fef0 T0) Step #5: ==23087==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b823de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560b823ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560b823ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560b823dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b823dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6f63a048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f63a04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b81e98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b81ec3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f639e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b81e8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23087==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3335299208 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55954fc91a70, 0x55954fc9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55954fc9c7b0,0x55954fd49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23111==ERROR: AddressSanitizer: SEGV on unknown address 0x559551c01d60 (pc 0x55954f87b9f8 bp 0x000000000000 sp 0x7ffd64add090 T0) Step #5: ==23111==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55954f87b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55954f87ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55954f87abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55954f8794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55954f879211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4def7df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4def7dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55954f335a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55954f360e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4def7bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55954f32833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23111==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3336179667 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f1ae29a70, 0x562f1ae347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f1ae347b0,0x562f1aee1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23135==ERROR: AddressSanitizer: SEGV on unknown address 0x562f1cd99d60 (pc 0x562f1aa139f8 bp 0x000000000000 sp 0x7ffd366db580 T0) Step #5: ==23135==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f1aa139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562f1aa12d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562f1aa12bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562f1aa114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f1aa11211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff92ebba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff92ebbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f1a4cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f1a4f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff92eb98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f1a4c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23135==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3337059368 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56223e609a70, 0x56223e6147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56223e6147b0,0x56223e6c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23160==ERROR: AddressSanitizer: SEGV on unknown address 0x562240579d60 (pc 0x56223e1f39f8 bp 0x000000000000 sp 0x7ffd1fc35370 T0) Step #5: ==23160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56223e1f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56223e1f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56223e1f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56223e1f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56223e1f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb4dd4e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4dd4e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56223dcada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56223dcd8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4dd4c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56223dca033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3337941172 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557fd36e9a70, 0x557fd36f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557fd36f47b0,0x557fd37a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23184==ERROR: AddressSanitizer: SEGV on unknown address 0x557fd5659d60 (pc 0x557fd32d39f8 bp 0x000000000000 sp 0x7ffcc2f09f20 T0) Step #5: ==23184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fd32d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557fd32d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557fd32d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557fd32d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557fd32d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f61e06cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61e06cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fd2d8da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fd2db8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61e06aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fd2d8033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3338820352 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627a9a1da70, 0x5627a9a287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627a9a287b0,0x5627a9ad5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23208==ERROR: AddressSanitizer: SEGV on unknown address 0x5627ab98dd60 (pc 0x5627a96079f8 bp 0x000000000000 sp 0x7ffee73243e0 T0) Step #5: ==23208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627a96079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5627a9606d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5627a9606bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5627a96054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5627a9605211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb743e9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb743e9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627a90c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627a90ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb743e7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627a90b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3339698298 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f94bc23a70, 0x55f94bc2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f94bc2e7b0,0x55f94bcdbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23232==ERROR: AddressSanitizer: SEGV on unknown address 0x55f94db93d60 (pc 0x55f94b80d9f8 bp 0x000000000000 sp 0x7ffeada20940 T0) Step #5: ==23232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f94b80d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f94b80cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f94b80cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f94b80b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f94b80b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3d7b95b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d7b95ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f94b2c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f94b2f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d7b939082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f94b2ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3340578910 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a5d6aca70, 0x555a5d6b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a5d6b77b0,0x555a5d764ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23255==ERROR: AddressSanitizer: SEGV on unknown address 0x555a5f61cd60 (pc 0x555a5d2969f8 bp 0x000000000000 sp 0x7ffdfa696960 T0) Step #5: ==23255==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a5d2969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555a5d295d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555a5d295bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555a5d2944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a5d294211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4b545058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b54505a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a5cd50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a5cd7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b544e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a5cd4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23255==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3341455112 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa02dd9a70, 0x55fa02de47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa02de47b0,0x55fa02e91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23279==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa04d49d60 (pc 0x55fa029c39f8 bp 0x000000000000 sp 0x7ffda1d72210 T0) Step #5: ==23279==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa029c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fa029c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fa029c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fa029c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa029c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7d39bc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d39bc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa0247da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa024a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d39b9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa0247033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23279==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3342330984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c6ff4aa70, 0x557c6ff557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c6ff557b0,0x557c70002ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23303==ERROR: AddressSanitizer: SEGV on unknown address 0x557c71ebad60 (pc 0x557c6fb349f8 bp 0x000000000000 sp 0x7ffc80154130 T0) Step #5: ==23303==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c6fb349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557c6fb33d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557c6fb33bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557c6fb324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c6fb32211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9e600e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e600e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c6f5eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c6f619e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e600c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c6f5e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23303==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3343220291 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d00ae9a70, 0x562d00af47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d00af47b0,0x562d00ba1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23328==ERROR: AddressSanitizer: SEGV on unknown address 0x562d02a59d60 (pc 0x562d006d39f8 bp 0x000000000000 sp 0x7ffebe689640 T0) Step #5: ==23328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d006d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562d006d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562d006d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562d006d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d006d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f87976a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87976a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d0018da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d001b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8797687082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d0018033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3344103206 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557f91c3a70, 0x5557f91ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557f91ce7b0,0x5557f927bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23352==ERROR: AddressSanitizer: SEGV on unknown address 0x5557fb133d60 (pc 0x5557f8dad9f8 bp 0x000000000000 sp 0x7ffd63fe5eb0 T0) Step #5: ==23352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557f8dad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5557f8dacd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5557f8dacbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5557f8dab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5557f8dab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f647e7768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f647e776a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557f8867a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557f8892e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f647e754082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557f885a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3344986173 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1479f2a70, 0x55d1479fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1479fd7b0,0x55d147aaaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23376==ERROR: AddressSanitizer: SEGV on unknown address 0x55d149962d60 (pc 0x55d1475dc9f8 bp 0x000000000000 sp 0x7ffc66e3bf20 T0) Step #5: ==23376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1475dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d1475dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d1475dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d1475da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1475da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbd67ef08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd67ef0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d147096a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1470c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd67ece082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d14708933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3345871984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e8ea08a70, 0x557e8ea137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e8ea137b0,0x557e8eac0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23401==ERROR: AddressSanitizer: SEGV on unknown address 0x557e90978d60 (pc 0x557e8e5f29f8 bp 0x000000000000 sp 0x7fff73b2bfb0 T0) Step #5: ==23401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e8e5f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557e8e5f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557e8e5f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557e8e5f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e8e5f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1b63a6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b63a6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e8e0aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e8e0d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b63a4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e8e09f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3346752527 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1efdc8a70, 0x55a1efdd37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1efdd37b0,0x55a1efe80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23425==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1f1d38d60 (pc 0x55a1ef9b29f8 bp 0x000000000000 sp 0x7ffd0e040fb0 T0) Step #5: ==23425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1ef9b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a1ef9b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a1ef9b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a1ef9b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1ef9b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f13bb2588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13bb258a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1ef46ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1ef497e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13bb236082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1ef45f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3347629297 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56045c4b3a70, 0x56045c4be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56045c4be7b0,0x56045c56bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23449==ERROR: AddressSanitizer: SEGV on unknown address 0x56045e423d60 (pc 0x56045c09d9f8 bp 0x000000000000 sp 0x7ffd1de494c0 T0) Step #5: ==23449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56045c09d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56045c09cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56045c09cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56045c09b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56045c09b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fef9e91f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef9e91fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56045bb57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56045bb82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef9e8fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56045bb4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3348513060 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d756f16a70, 0x55d756f217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d756f217b0,0x55d756fceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23473==ERROR: AddressSanitizer: SEGV on unknown address 0x55d758e86d60 (pc 0x55d756b009f8 bp 0x000000000000 sp 0x7ffd39fd1360 T0) Step #5: ==23473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d756b009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d756affd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d756affbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d756afe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d756afe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd02b7658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd02b765a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7565baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7565e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd02b743082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7565ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3349393244 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fac9235a70, 0x55fac92407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fac92407b0,0x55fac92edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23497==ERROR: AddressSanitizer: SEGV on unknown address 0x55facb1a5d60 (pc 0x55fac8e1f9f8 bp 0x000000000000 sp 0x7ffca8159050 T0) Step #5: ==23497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fac8e1f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fac8e1ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fac8e1ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fac8e1d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fac8e1d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f464129b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f464129ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fac88d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fac8904e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4641279082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fac88cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3350269007 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612ccdc8a70, 0x5612ccdd37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612ccdd37b0,0x5612cce80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23521==ERROR: AddressSanitizer: SEGV on unknown address 0x5612ced38d60 (pc 0x5612cc9b29f8 bp 0x000000000000 sp 0x7ffe3819fb10 T0) Step #5: ==23521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612cc9b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5612cc9b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5612cc9b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5612cc9b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612cc9b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd463cab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd463caba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612cc46ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612cc497e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd463c89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612cc45f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3351150758 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d777f2da70, 0x55d777f387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d777f387b0,0x55d777fe5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23545==ERROR: AddressSanitizer: SEGV on unknown address 0x55d779e9dd60 (pc 0x55d777b179f8 bp 0x000000000000 sp 0x7ffee368c150 T0) Step #5: ==23545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d777b179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d777b16d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d777b16bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d777b154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d777b15211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5758b0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5758b0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7775d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7775fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5758aed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7775c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3352026057 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f2816fa70, 0x563f2817a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f2817a7b0,0x563f28227ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23568==ERROR: AddressSanitizer: SEGV on unknown address 0x563f2a0dfd60 (pc 0x563f27d599f8 bp 0x000000000000 sp 0x7ffc38ef2100 T0) Step #5: ==23568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f27d599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563f27d58d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563f27d58bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563f27d574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f27d57211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f000a61c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f000a61ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f27813a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f2783ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f000a5fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f2780633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3352912399 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e0b547a70, 0x558e0b5527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e0b5527b0,0x558e0b5ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23593==ERROR: AddressSanitizer: SEGV on unknown address 0x558e0d4b7d60 (pc 0x558e0b1319f8 bp 0x000000000000 sp 0x7ffca2f04ec0 T0) Step #5: ==23593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e0b1319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558e0b130d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558e0b130bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558e0b12f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e0b12f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0d47eed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d47eeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e0abeba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e0ac16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d47ecb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e0abde33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3353795829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583ad858a70, 0x5583ad8637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583ad8637b0,0x5583ad910ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23617==ERROR: AddressSanitizer: SEGV on unknown address 0x5583af7c8d60 (pc 0x5583ad4429f8 bp 0x000000000000 sp 0x7ffdd6c54480 T0) Step #5: ==23617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583ad4429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5583ad441d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5583ad441bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5583ad4404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583ad440211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1e1e5268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e1e526a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583acefca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583acf27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e1e504082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583aceef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3354672845 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583626dda70, 0x5583626e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583626e87b0,0x558362795ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23641==ERROR: AddressSanitizer: SEGV on unknown address 0x55836464dd60 (pc 0x5583622c79f8 bp 0x000000000000 sp 0x7fff20a0fbb0 T0) Step #5: ==23641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583622c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5583622c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5583622c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5583622c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583622c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f566c15b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f566c15ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558361d81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558361dace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f566c139082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558361d7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3355556299 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e66e75a70, 0x558e66e807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e66e807b0,0x558e66f2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23665==ERROR: AddressSanitizer: SEGV on unknown address 0x558e68de5d60 (pc 0x558e66a5f9f8 bp 0x000000000000 sp 0x7ffd7b5ab0c0 T0) Step #5: ==23665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e66a5f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558e66a5ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558e66a5ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558e66a5d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e66a5d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fce819658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce81965a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e66519a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e66544e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce81943082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e6650c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3356442448 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec878daa70, 0x55ec878e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec878e57b0,0x55ec87992ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23689==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec8984ad60 (pc 0x55ec874c49f8 bp 0x000000000000 sp 0x7fffbd59fd00 T0) Step #5: ==23689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec874c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ec874c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ec874c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ec874c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec874c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5070f168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5070f16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec86f7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec86fa9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5070ef4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec86f7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3357323829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e5a0daa70, 0x562e5a0e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e5a0e57b0,0x562e5a192ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23713==ERROR: AddressSanitizer: SEGV on unknown address 0x562e5c04ad60 (pc 0x562e59cc49f8 bp 0x000000000000 sp 0x7ffc22736e50 T0) Step #5: ==23713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e59cc49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562e59cc3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562e59cc3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562e59cc24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e59cc2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f853c4858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f853c485a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e5977ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e597a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f853c463082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e5977133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3358200454 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56022f082a70, 0x56022f08d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56022f08d7b0,0x56022f13aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23737==ERROR: AddressSanitizer: SEGV on unknown address 0x560230ff2d60 (pc 0x56022ec6c9f8 bp 0x000000000000 sp 0x7fff3b2a6700 T0) Step #5: ==23737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56022ec6c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56022ec6bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56022ec6bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56022ec6a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56022ec6a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6b2f2628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b2f262a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56022e726a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56022e751e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b2f240082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56022e71933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3359082912 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583f046aa70, 0x5583f04757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583f04757b0,0x5583f0522ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23761==ERROR: AddressSanitizer: SEGV on unknown address 0x5583f23dad60 (pc 0x5583f00549f8 bp 0x000000000000 sp 0x7ffea4658a40 T0) Step #5: ==23761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583f00549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5583f0053d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5583f0053bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5583f00524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583f0052211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb2505e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2505e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583efb0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583efb39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2505be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583efb0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3359967857 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d171d4da70, 0x55d171d587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d171d587b0,0x55d171e05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23784==ERROR: AddressSanitizer: SEGV on unknown address 0x55d173cbdd60 (pc 0x55d1719379f8 bp 0x000000000000 sp 0x7ffcedd5ddd0 T0) Step #5: ==23784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1719379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d171936d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d171936bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d1719354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d171935211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f25cb37a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25cb37aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1713f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d17141ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25cb358082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1713e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3360848106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0193f9a70, 0x55e0194047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0194047b0,0x55e0194b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23808==ERROR: AddressSanitizer: SEGV on unknown address 0x55e01b369d60 (pc 0x55e018fe39f8 bp 0x000000000000 sp 0x7fff324f9a80 T0) Step #5: ==23808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e018fe39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e018fe2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e018fe2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e018fe14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e018fe1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f52d5ff28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52d5ff2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e018a9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e018ac8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52d5fd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e018a9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3361724763 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556600d95a70, 0x556600da07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556600da07b0,0x556600e4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23831==ERROR: AddressSanitizer: SEGV on unknown address 0x556602d05d60 (pc 0x55660097f9f8 bp 0x000000000000 sp 0x7fff332d8130 T0) Step #5: ==23831==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55660097f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55660097ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55660097ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55660097d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55660097d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f87063458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8706345a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556600439a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556600464e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8706323082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55660042c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23831==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3362603553 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd7cf9ea70, 0x55fd7cfa97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd7cfa97b0,0x55fd7d056ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23853==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd7ef0ed60 (pc 0x55fd7cb889f8 bp 0x000000000000 sp 0x7ffd00ba4650 T0) Step #5: ==23853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd7cb889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fd7cb87d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fd7cb87bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fd7cb864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd7cb86211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f109c41c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f109c41ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd7c642a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd7c66de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f109c3fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd7c63533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3363486942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56227f757a70, 0x56227f7627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56227f7627b0,0x56227f80fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23877==ERROR: AddressSanitizer: SEGV on unknown address 0x5622816c7d60 (pc 0x56227f3419f8 bp 0x000000000000 sp 0x7ffc6fe654e0 T0) Step #5: ==23877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56227f3419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56227f340d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56227f340bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56227f33f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56227f33f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f232eca68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f232eca6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56227edfba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56227ee26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f232ec84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56227edee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3364367177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ad6dc5a70, 0x558ad6dd07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ad6dd07b0,0x558ad6e7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23901==ERROR: AddressSanitizer: SEGV on unknown address 0x558ad8d35d60 (pc 0x558ad69af9f8 bp 0x000000000000 sp 0x7ffd970ed360 T0) Step #5: ==23901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ad69af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558ad69aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558ad69aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558ad69ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ad69ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fea09c528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea09c52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ad6469a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ad6494e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea09c30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ad645c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3365252698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a831571a70, 0x55a83157c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a83157c7b0,0x55a831629ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23925==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8334e1d60 (pc 0x55a83115b9f8 bp 0x000000000000 sp 0x7ffed82f4f90 T0) Step #5: ==23925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a83115b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a83115ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a83115abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a8311594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a831159211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f46ee7598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46ee759a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a830c15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a830c40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46ee737082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a830c0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3366131743 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bced2f5a70, 0x55bced3007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bced3007b0,0x55bced3adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23949==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcef265d60 (pc 0x55bcecedf9f8 bp 0x000000000000 sp 0x7ffeac5f9750 T0) Step #5: ==23949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcecedf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bceceded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bcecedebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bcecedd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcecedd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa7f24478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7f2447a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcec999a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcec9c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7f2425082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcec98c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3367018836 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644693f9a70, 0x5644694047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644694047b0,0x5644694b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23973==ERROR: AddressSanitizer: SEGV on unknown address 0x56446b369d60 (pc 0x564468fe39f8 bp 0x000000000000 sp 0x7ffeb3d66550 T0) Step #5: ==23973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564468fe39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564468fe2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564468fe2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564468fe14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564468fe1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa108e588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa108e58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564468a9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564468ac8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa108e36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564468a9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3367901218 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b576707a70, 0x55b5767127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5767127b0,0x55b5767bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23998==ERROR: AddressSanitizer: SEGV on unknown address 0x55b578677d60 (pc 0x55b5762f19f8 bp 0x000000000000 sp 0x7ffc789bcee0 T0) Step #5: ==23998==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5762f19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b5762f0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b5762f0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b5762ef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5762ef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbd1642f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd1642fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b575daba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b575dd6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd1640d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b575d9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3368786460 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556d80f7a70, 0x5556d81027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556d81027b0,0x5556d81afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24023==ERROR: AddressSanitizer: SEGV on unknown address 0x5556da067d60 (pc 0x5556d7ce19f8 bp 0x000000000000 sp 0x7ffe4b22c930 T0) Step #5: ==24023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556d7ce19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5556d7ce0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5556d7ce0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5556d7cdf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556d7cdf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f08134378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0813437a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556d779ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556d77c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0813415082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556d778e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3369669621 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b46b035a70, 0x55b46b0407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b46b0407b0,0x55b46b0edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24047==ERROR: AddressSanitizer: SEGV on unknown address 0x55b46cfa5d60 (pc 0x55b46ac1f9f8 bp 0x000000000000 sp 0x7fff1147f350 T0) Step #5: ==24047==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b46ac1f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b46ac1ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b46ac1ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b46ac1d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b46ac1d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb2122858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb212285a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b46a6d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b46a704e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb212263082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b46a6cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24047==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3370552894 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a64120ea70, 0x55a6412197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6412197b0,0x55a6412c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24073==ERROR: AddressSanitizer: SEGV on unknown address 0x55a64317ed60 (pc 0x55a640df89f8 bp 0x000000000000 sp 0x7ffe449a7390 T0) Step #5: ==24073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a640df89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a640df7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a640df7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a640df64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a640df6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fea84c3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea84c3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6408b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6408dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea84c1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6408a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3371435140 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e74a78a70, 0x559e74a837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e74a837b0,0x559e74b30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24097==ERROR: AddressSanitizer: SEGV on unknown address 0x559e769e8d60 (pc 0x559e746629f8 bp 0x000000000000 sp 0x7fff9f3a8d70 T0) Step #5: ==24097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e746629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559e74661d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559e74661bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559e746604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e74660211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4971b118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4971b11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e7411ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e74147e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4971aef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e7410f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3372322911 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c096f3a70, 0x560c096fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c096fe7b0,0x560c097abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24121==ERROR: AddressSanitizer: SEGV on unknown address 0x560c0b663d60 (pc 0x560c092dd9f8 bp 0x000000000000 sp 0x7ffc1c3200c0 T0) Step #5: ==24121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c092dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560c092dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560c092dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560c092db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c092db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc7359eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7359eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c08d97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c08dc2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7359c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c08d8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3373204423 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb92970a70, 0x55bb9297b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb9297b7b0,0x55bb92a28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24145==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb948e0d60 (pc 0x55bb9255a9f8 bp 0x000000000000 sp 0x7ffce95a7480 T0) Step #5: ==24145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb9255a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bb92559d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bb92559bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bb925584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb92558211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa00f1878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa00f187a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb92014a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb9203fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa00f165082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb9200733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3374089095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af9f6b9a70, 0x55af9f6c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af9f6c47b0,0x55af9f771ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24169==ERROR: AddressSanitizer: SEGV on unknown address 0x55afa1629d60 (pc 0x55af9f2a39f8 bp 0x000000000000 sp 0x7ffd0c52f020 T0) Step #5: ==24169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af9f2a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55af9f2a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55af9f2a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55af9f2a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af9f2a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7ca4cb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ca4cb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af9ed5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af9ed88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ca4c95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af9ed5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3374966996 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2d6127a70, 0x55f2d61327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2d61327b0,0x55f2d61dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24193==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2d8097d60 (pc 0x55f2d5d119f8 bp 0x000000000000 sp 0x7ffcd92cad00 T0) Step #5: ==24193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2d5d119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f2d5d10d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f2d5d10bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f2d5d0f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2d5d0f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f206aaac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f206aaaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2d57cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2d57f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f206aa8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2d57be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3375840984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56123d973a70, 0x56123d97e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56123d97e7b0,0x56123da2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24217==ERROR: AddressSanitizer: SEGV on unknown address 0x56123f8e3d60 (pc 0x56123d55d9f8 bp 0x000000000000 sp 0x7ffdc7382260 T0) Step #5: ==24217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56123d55d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56123d55cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56123d55cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56123d55b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56123d55b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4daad248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4daad24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56123d017a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56123d042e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4daad02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56123d00a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3376721804 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6eea9fa70, 0x55e6eeaaa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6eeaaa7b0,0x55e6eeb57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24241==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6f0a0fd60 (pc 0x55e6ee6899f8 bp 0x000000000000 sp 0x7fffbc355e90 T0) Step #5: ==24241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6ee6899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e6ee688d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e6ee688bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e6ee6874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6ee687211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa1bac8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1bac8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6ee143a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6ee16ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1bac6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6ee13633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3377604790 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d69cbea70, 0x561d69cc97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d69cc97b0,0x561d69d76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24265==ERROR: AddressSanitizer: SEGV on unknown address 0x561d6bc2ed60 (pc 0x561d698a89f8 bp 0x000000000000 sp 0x7ffdcc451ea0 T0) Step #5: ==24265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d698a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561d698a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561d698a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561d698a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d698a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0d81b7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d81b7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d69362a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d6938de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d81b5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d6935533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3378490089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555bb7665a70, 0x555bb76707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555bb76707b0,0x555bb771dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24289==ERROR: AddressSanitizer: SEGV on unknown address 0x555bb95d5d60 (pc 0x555bb724f9f8 bp 0x000000000000 sp 0x7ffc0f352910 T0) Step #5: ==24289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bb724f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555bb724ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555bb724ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555bb724d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555bb724d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f66fe18e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66fe18ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bb6d09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bb6d34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66fe16c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bb6cfc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3379378837 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e16f5e1a70, 0x55e16f5ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e16f5ec7b0,0x55e16f699ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24313==ERROR: AddressSanitizer: SEGV on unknown address 0x55e171551d60 (pc 0x55e16f1cb9f8 bp 0x000000000000 sp 0x7ffe4a73aae0 T0) Step #5: ==24313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e16f1cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e16f1cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e16f1cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e16f1c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e16f1c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3dea9178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3dea917a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e16ec85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e16ecb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dea8f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e16ec7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3380260503 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f038b2a70, 0x563f038bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f038bd7b0,0x563f0396aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24337==ERROR: AddressSanitizer: SEGV on unknown address 0x563f05822d60 (pc 0x563f0349c9f8 bp 0x000000000000 sp 0x7ffcde4978c0 T0) Step #5: ==24337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f0349c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563f0349bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563f0349bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563f0349a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f0349a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd8fdda78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8fdda7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f02f56a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f02f81e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8fdd85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f02f4933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3381143161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5572a9794a70, 0x5572a979f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572a979f7b0,0x5572a984cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24361==ERROR: AddressSanitizer: SEGV on unknown address 0x5572ab704d60 (pc 0x5572a937e9f8 bp 0x000000000000 sp 0x7ffdd0d90240 T0) Step #5: ==24361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572a937e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5572a937dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5572a937dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5572a937c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5572a937c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb49e9d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb49e9d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572a8e38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572a8e63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb49e9b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572a8e2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3382022725 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fd13e7a70, 0x556fd13f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fd13f27b0,0x556fd149fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24385==ERROR: AddressSanitizer: SEGV on unknown address 0x556fd3357d60 (pc 0x556fd0fd19f8 bp 0x000000000000 sp 0x7ffef3953ba0 T0) Step #5: ==24385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fd0fd19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556fd0fd0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556fd0fd0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556fd0fcf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556fd0fcf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbe1ea528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe1ea52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fd0a8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fd0ab6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe1ea30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fd0a7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3382911122 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b17b4da70, 0x559b17b587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b17b587b0,0x559b17c05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24409==ERROR: AddressSanitizer: SEGV on unknown address 0x559b19abdd60 (pc 0x559b177379f8 bp 0x000000000000 sp 0x7ffe608a7ac0 T0) Step #5: ==24409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b177379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559b17736d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559b17736bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559b177354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b17735211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f151dd938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f151dd93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b171f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b1721ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f151dd71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b171e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3383794601 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563217aa5a70, 0x563217ab07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563217ab07b0,0x563217b5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24433==ERROR: AddressSanitizer: SEGV on unknown address 0x563219a15d60 (pc 0x56321768f9f8 bp 0x000000000000 sp 0x7ffdeb718290 T0) Step #5: ==24433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56321768f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56321768ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56321768ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56321768d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56321768d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8abc6198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8abc619a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563217149a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563217174e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8abc5f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56321713c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3384673942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586e8955a70, 0x5586e89607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586e89607b0,0x5586e8a0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24457==ERROR: AddressSanitizer: SEGV on unknown address 0x5586ea8c5d60 (pc 0x5586e853f9f8 bp 0x000000000000 sp 0x7ffcd8ddd800 T0) Step #5: ==24457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586e853f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5586e853ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5586e853ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5586e853d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586e853d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f01bfa658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01bfa65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586e7ff9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586e8024e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01bfa43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586e7fec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3385552940 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56038bb80a70, 0x56038bb8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56038bb8b7b0,0x56038bc38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24481==ERROR: AddressSanitizer: SEGV on unknown address 0x56038daf0d60 (pc 0x56038b76a9f8 bp 0x000000000000 sp 0x7ffc5d8ad7c0 T0) Step #5: ==24481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56038b76a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56038b769d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56038b769bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56038b7684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56038b768211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3fd23a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3fd23a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56038b224a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56038b24fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fd2386082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56038b21733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3386434830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b01258ca70, 0x55b0125977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0125977b0,0x55b012644ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24505==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0144fcd60 (pc 0x55b0121769f8 bp 0x000000000000 sp 0x7ffc44374da0 T0) Step #5: ==24505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0121769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b012175d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b012175bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b0121744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b012174211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f56de5ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56de5eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b011c30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b011c5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56de5ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b011c2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3387314882 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557696b25a70, 0x557696b307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557696b307b0,0x557696bddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24529==ERROR: AddressSanitizer: SEGV on unknown address 0x557698a95d60 (pc 0x55769670f9f8 bp 0x000000000000 sp 0x7ffe8f2a6440 T0) Step #5: ==24529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55769670f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55769670ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55769670ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55769670d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55769670d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff8c6a278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8c6a27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576961c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576961f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8c6a05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576961bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3388197027 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca24e5aa70, 0x55ca24e657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca24e657b0,0x55ca24f12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24553==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca26dcad60 (pc 0x55ca24a449f8 bp 0x000000000000 sp 0x7ffca9b37f30 T0) Step #5: ==24553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca24a449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ca24a43d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ca24a43bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ca24a424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca24a42211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8048bc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8048bc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca244fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca24529e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8048ba0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca244f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3389077183 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3149c5a70, 0x55e3149d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3149d07b0,0x55e314a7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24577==ERROR: AddressSanitizer: SEGV on unknown address 0x55e316935d60 (pc 0x55e3145af9f8 bp 0x000000000000 sp 0x7ffc130668c0 T0) Step #5: ==24577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3145af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e3145aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e3145aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e3145ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3145ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f51845088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5184508a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e314069a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e314094e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51844e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e31405c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3389957488 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d05502a70, 0x555d0550d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d0550d7b0,0x555d055baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24601==ERROR: AddressSanitizer: SEGV on unknown address 0x555d07472d60 (pc 0x555d050ec9f8 bp 0x000000000000 sp 0x7ffc7a00a170 T0) Step #5: ==24601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d050ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555d050ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555d050ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555d050ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d050ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f65235968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6523596a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d04ba6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d04bd1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6523574082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d04b9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3390845246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f1f7cca70, 0x560f1f7d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f1f7d77b0,0x560f1f884ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24625==ERROR: AddressSanitizer: SEGV on unknown address 0x560f2173cd60 (pc 0x560f1f3b69f8 bp 0x000000000000 sp 0x7fff69576cf0 T0) Step #5: ==24625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f1f3b69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560f1f3b5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560f1f3b5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560f1f3b44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f1f3b4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff1471898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff147189a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f1ee70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f1ee9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff147167082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f1ee6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3391722964 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e290f49a70, 0x55e290f547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e290f547b0,0x55e291001ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24649==ERROR: AddressSanitizer: SEGV on unknown address 0x55e292eb9d60 (pc 0x55e290b339f8 bp 0x000000000000 sp 0x7fff6353ec10 T0) Step #5: ==24649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e290b339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e290b32d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e290b32bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e290b314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e290b31211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5609fab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5609faba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2905eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e290618e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5609f89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2905e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3392601904 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b77e0fa70, 0x560b77e1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b77e1a7b0,0x560b77ec7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24673==ERROR: AddressSanitizer: SEGV on unknown address 0x560b79d7fd60 (pc 0x560b779f99f8 bp 0x000000000000 sp 0x7fffce5d5240 T0) Step #5: ==24673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b779f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560b779f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560b779f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560b779f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b779f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6add85b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6add85ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b774b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b774dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6add839082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b774a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3393482906 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb99e8da70, 0x55cb99e987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb99e987b0,0x55cb99f45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24697==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb9bdfdd60 (pc 0x55cb99a779f8 bp 0x000000000000 sp 0x7fff47d03f00 T0) Step #5: ==24697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb99a779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cb99a76d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cb99a76bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cb99a754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb99a75211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f44088818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4408881a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb99531a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb9955ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f440885f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb9952433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3394375021 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e63d7b9a70, 0x55e63d7c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e63d7c47b0,0x55e63d871ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24721==ERROR: AddressSanitizer: SEGV on unknown address 0x55e63f729d60 (pc 0x55e63d3a39f8 bp 0x000000000000 sp 0x7ffe9df52540 T0) Step #5: ==24721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e63d3a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e63d3a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e63d3a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e63d3a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e63d3a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb05d4fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb05d4fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e63ce5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e63ce88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb05d4da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e63ce5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3395258228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560386358a70, 0x5603863637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603863637b0,0x560386410ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24745==ERROR: AddressSanitizer: SEGV on unknown address 0x5603882c8d60 (pc 0x560385f429f8 bp 0x000000000000 sp 0x7ffe2680fc60 T0) Step #5: ==24745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560385f429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560385f41d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560385f41bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560385f404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560385f40211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f28c7a0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28c7a0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603859fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560385a27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28c79ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603859ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3396139107 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b311a8aa70, 0x55b311a957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b311a957b0,0x55b311b42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24769==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3139fad60 (pc 0x55b3116749f8 bp 0x000000000000 sp 0x7ffe9ef5b2f0 T0) Step #5: ==24769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3116749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b311673d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b311673bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b3116724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b311672211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f29062a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29062a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b31112ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b311159e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2906283082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b31112133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3397020848 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564a4c03a70, 0x5564a4c0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564a4c0e7b0,0x5564a4cbbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24793==ERROR: AddressSanitizer: SEGV on unknown address 0x5564a6b73d60 (pc 0x5564a47ed9f8 bp 0x000000000000 sp 0x7fff88f8dfa0 T0) Step #5: ==24793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564a47ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5564a47ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5564a47ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5564a47eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564a47eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f69e10af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69e10afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564a42a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564a42d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69e108d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564a429a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3397898811 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b095269a70, 0x55b0952747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0952747b0,0x55b095321ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24817==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0971d9d60 (pc 0x55b094e539f8 bp 0x000000000000 sp 0x7ffdd538e450 T0) Step #5: ==24817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b094e539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b094e52d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b094e52bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b094e514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b094e51211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5d9f9f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d9f9f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b09490da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b094938e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d9f9d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b09490033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3398776129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612d1585a70, 0x5612d15907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612d15907b0,0x5612d163dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24841==ERROR: AddressSanitizer: SEGV on unknown address 0x5612d34f5d60 (pc 0x5612d116f9f8 bp 0x000000000000 sp 0x7fff8154c3d0 T0) Step #5: ==24841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612d116f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5612d116ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5612d116ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5612d116d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612d116d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f34953ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34953aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612d0c29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612d0c54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3495389082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612d0c1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3399657339 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd0eadca70, 0x55cd0eae77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd0eae77b0,0x55cd0eb94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24865==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd10a4cd60 (pc 0x55cd0e6c69f8 bp 0x000000000000 sp 0x7ffd83f75aa0 T0) Step #5: ==24865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd0e6c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cd0e6c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cd0e6c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cd0e6c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd0e6c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6baffef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6baffefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd0e180a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd0e1abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6baffcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd0e17333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3400544617 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c29292a70, 0x560c2929d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c2929d7b0,0x560c2934aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24889==ERROR: AddressSanitizer: SEGV on unknown address 0x560c2b202d60 (pc 0x560c28e7c9f8 bp 0x000000000000 sp 0x7ffd214834f0 T0) Step #5: ==24889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c28e7c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560c28e7bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560c28e7bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560c28e7a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c28e7a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f81460f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81460f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c28936a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c28961e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81460d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c2892933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3401433029 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad81298a70, 0x55ad812a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad812a37b0,0x55ad81350ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24913==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad83208d60 (pc 0x55ad80e829f8 bp 0x000000000000 sp 0x7ffdc4c3b550 T0) Step #5: ==24913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad80e829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ad80e81d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ad80e81bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ad80e804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad80e80211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3ccb2f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ccb2f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad8093ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad80967e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ccb2d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad8092f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3402312939 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d5e500a70, 0x561d5e50b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d5e50b7b0,0x561d5e5b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24937==ERROR: AddressSanitizer: SEGV on unknown address 0x561d60470d60 (pc 0x561d5e0ea9f8 bp 0x000000000000 sp 0x7ffd828cf3b0 T0) Step #5: ==24937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d5e0ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561d5e0e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561d5e0e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561d5e0e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d5e0e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f94e067b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94e067ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d5dba4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d5dbcfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94e0659082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d5db9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3403194521 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c991470a70, 0x55c99147b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c99147b7b0,0x55c991528ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24961==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9933e0d60 (pc 0x55c99105a9f8 bp 0x000000000000 sp 0x7ffd6fc87910 T0) Step #5: ==24961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c99105a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c991059d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c991059bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c9910584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c991058211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff0309518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff030951a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c990b14a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c990b3fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff03092f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c990b0733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3404073832 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55599377aa70, 0x5559937857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559937857b0,0x555993832ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24985==ERROR: AddressSanitizer: SEGV on unknown address 0x5559956ead60 (pc 0x5559933649f8 bp 0x000000000000 sp 0x7ffec0c30270 T0) Step #5: ==24985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559933649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555993363d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555993363bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5559933624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555993362211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1c67cca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c67ccaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555992e1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555992e49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c67ca8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555992e1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3404950802 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d64406a70, 0x556d644117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d644117b0,0x556d644beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25008==ERROR: AddressSanitizer: SEGV on unknown address 0x556d66376d60 (pc 0x556d63ff09f8 bp 0x000000000000 sp 0x7ffe5dd9e290 T0) Step #5: ==25008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d63ff09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556d63fefd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556d63fefbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556d63fee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d63fee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f30901d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30901d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d63aaaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d63ad5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30901b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d63a9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3405830463 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562db1b0da70, 0x562db1b187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562db1b187b0,0x562db1bc5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25032==ERROR: AddressSanitizer: SEGV on unknown address 0x562db3a7dd60 (pc 0x562db16f79f8 bp 0x000000000000 sp 0x7ffd8b655840 T0) Step #5: ==25032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562db16f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562db16f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562db16f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562db16f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562db16f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f212a4ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f212a4efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562db11b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562db11dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f212a4cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562db11a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3406709679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56087e5a1a70, 0x56087e5ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56087e5ac7b0,0x56087e659ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25055==ERROR: AddressSanitizer: SEGV on unknown address 0x560880511d60 (pc 0x56087e18b9f8 bp 0x000000000000 sp 0x7ffc3dd92d60 T0) Step #5: ==25055==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56087e18b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56087e18ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56087e18abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56087e1894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56087e189211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f07a079d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07a079da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56087dc45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56087dc70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07a077b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56087dc3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3407591002 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d11cfeaa70, 0x55d11cff57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d11cff57b0,0x55d11d0a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25077==ERROR: AddressSanitizer: SEGV on unknown address 0x55d11ef5ad60 (pc 0x55d11cbd49f8 bp 0x000000000000 sp 0x7ffee73e99f0 T0) Step #5: ==25077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d11cbd49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d11cbd3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d11cbd3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d11cbd24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d11cbd2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7effa2ca48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effa2ca4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d11c68ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d11c6b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effa2c82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d11c68133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3408474088 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f871144a70, 0x55f87114f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f87114f7b0,0x55f8711fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25101==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8730b4d60 (pc 0x55f870d2e9f8 bp 0x000000000000 sp 0x7ffeeaf21e70 T0) Step #5: ==25101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f870d2e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f870d2dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f870d2dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f870d2c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f870d2c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f68da9718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68da971a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8707e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f870813e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68da94f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8707db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3409356993 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6d1e76a70, 0x55d6d1e817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6d1e817b0,0x55d6d1f2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25125==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6d3de6d60 (pc 0x55d6d1a609f8 bp 0x000000000000 sp 0x7ffea3377c30 T0) Step #5: ==25125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6d1a609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d6d1a5fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d6d1a5fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d6d1a5e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6d1a5e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f52cdbc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52cdbc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6d151aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6d1545e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52cdba2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6d150d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3410237859 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a9492ea70, 0x559a949397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a949397b0,0x559a949e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25149==ERROR: AddressSanitizer: SEGV on unknown address 0x559a9689ed60 (pc 0x559a945189f8 bp 0x000000000000 sp 0x7ffd9ea93f60 T0) Step #5: ==25149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a945189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559a94517d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559a94517bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559a945164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a94516211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8afb7b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8afb7b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a93fd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a93ffde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8afb793082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a93fc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3411117374 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56336af6ca70, 0x56336af777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56336af777b0,0x56336b024ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25173==ERROR: AddressSanitizer: SEGV on unknown address 0x56336cedcd60 (pc 0x56336ab569f8 bp 0x000000000000 sp 0x7ffd23e24720 T0) Step #5: ==25173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56336ab569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56336ab55d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56336ab55bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56336ab544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56336ab54211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3d0f0078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d0f007a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56336a610a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56336a63be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d0efe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56336a60333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3411996656 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f1bcdba70, 0x557f1bce67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f1bce67b0,0x557f1bd93ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25197==ERROR: AddressSanitizer: SEGV on unknown address 0x557f1dc4bd60 (pc 0x557f1b8c59f8 bp 0x000000000000 sp 0x7fff9b750730 T0) Step #5: ==25197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f1b8c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557f1b8c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557f1b8c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557f1b8c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f1b8c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb7587dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7587dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f1b37fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f1b3aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7587ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f1b37233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3412876234 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa76e92a70, 0x55fa76e9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa76e9d7b0,0x55fa76f4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25221==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa78e02d60 (pc 0x55fa76a7c9f8 bp 0x000000000000 sp 0x7ffd662abb80 T0) Step #5: ==25221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa76a7c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fa76a7bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fa76a7bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fa76a7a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa76a7a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe6026a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6026a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa76536a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa76561e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe602684082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa7652933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3413753037 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b7c231a70, 0x561b7c23c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b7c23c7b0,0x561b7c2e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25245==ERROR: AddressSanitizer: SEGV on unknown address 0x561b7e1a1d60 (pc 0x561b7be1b9f8 bp 0x000000000000 sp 0x7ffdb84b97b0 T0) Step #5: ==25245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b7be1b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561b7be1ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561b7be1abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561b7be194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b7be19211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe4927b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4927b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b7b8d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b7b900e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe492792082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b7b8c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3414632087 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651a3694a70, 0x5651a369f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651a369f7b0,0x5651a374cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25269==ERROR: AddressSanitizer: SEGV on unknown address 0x5651a5604d60 (pc 0x5651a327e9f8 bp 0x000000000000 sp 0x7ffd96f69b40 T0) Step #5: ==25269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651a327e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5651a327dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5651a327dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5651a327c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651a327c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb56dd5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb56dd5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651a2d38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651a2d63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb56dd3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651a2d2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3415516869 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ba0c79a70, 0x559ba0c847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ba0c847b0,0x559ba0d31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25293==ERROR: AddressSanitizer: SEGV on unknown address 0x559ba2be9d60 (pc 0x559ba08639f8 bp 0x000000000000 sp 0x7ffe665e78b0 T0) Step #5: ==25293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ba08639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559ba0862d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559ba0862bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559ba08614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ba0861211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd1060a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1060a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ba031da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ba0348e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd106085082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ba031033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3416395492 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df1dc60a70, 0x55df1dc6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df1dc6b7b0,0x55df1dd18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25317==ERROR: AddressSanitizer: SEGV on unknown address 0x55df1fbd0d60 (pc 0x55df1d84a9f8 bp 0x000000000000 sp 0x7ffdafe86ee0 T0) Step #5: ==25317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df1d84a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55df1d849d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55df1d849bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55df1d8484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df1d848211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f474768c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f474768ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df1d304a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df1d32fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f474766a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df1d2f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3417273578 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5d5e45a70, 0x55e5d5e507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5d5e507b0,0x55e5d5efdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25341==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5d7db5d60 (pc 0x55e5d5a2f9f8 bp 0x000000000000 sp 0x7ffea0208540 T0) Step #5: ==25341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5d5a2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e5d5a2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e5d5a2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e5d5a2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5d5a2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4be0fa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4be0fa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5d54e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5d5514e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4be0f81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5d54dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3418152106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcbcccca70, 0x55bcbccd77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcbccd77b0,0x55bcbcd84ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25365==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcbec3cd60 (pc 0x55bcbc8b69f8 bp 0x000000000000 sp 0x7ffefa4e74d0 T0) Step #5: ==25365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcbc8b69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bcbc8b5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bcbc8b5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bcbc8b44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcbc8b4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6c36ef58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c36ef5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcbc370a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcbc39be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c36ed3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcbc36333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3419031656 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b17626a70, 0x560b176317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b176317b0,0x560b176deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25389==ERROR: AddressSanitizer: SEGV on unknown address 0x560b19596d60 (pc 0x560b172109f8 bp 0x000000000000 sp 0x7ffcbd1e4ec0 T0) Step #5: ==25389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b172109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560b1720fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560b1720fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560b1720e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b1720e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f94ac37b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94ac37ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b16ccaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b16cf5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94ac359082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b16cbd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3419907598 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0a2518a70, 0x55d0a25237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0a25237b0,0x55d0a25d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25413==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0a4488d60 (pc 0x55d0a21029f8 bp 0x000000000000 sp 0x7ffe620ac610 T0) Step #5: ==25413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0a21029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d0a2101d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d0a2101bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d0a21004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0a2100211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3d6af728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d6af72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0a1bbca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0a1be7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d6af50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0a1baf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3420793705 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6640f5a70, 0x55b6641007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6641007b0,0x55b6641adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25437==ERROR: AddressSanitizer: SEGV on unknown address 0x55b666065d60 (pc 0x55b663cdf9f8 bp 0x000000000000 sp 0x7ffcf070f5a0 T0) Step #5: ==25437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b663cdf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b663cded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b663cdebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b663cdd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b663cdd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1cc7a208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cc7a20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b663799a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6637c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cc79fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b66378c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3421672430 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec918d8a70, 0x55ec918e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec918e37b0,0x55ec91990ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25461==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec93848d60 (pc 0x55ec914c29f8 bp 0x000000000000 sp 0x7ffdc8688d80 T0) Step #5: ==25461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec914c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ec914c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ec914c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ec914c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec914c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdb25ea78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb25ea7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec90f7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec90fa7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb25e85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec90f6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3422547126 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edf7737a70, 0x55edf77427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edf77427b0,0x55edf77efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25485==ERROR: AddressSanitizer: SEGV on unknown address 0x55edf96a7d60 (pc 0x55edf73219f8 bp 0x000000000000 sp 0x7ffc2ce04930 T0) Step #5: ==25485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edf73219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55edf7320d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55edf7320bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55edf731f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55edf731f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb2c43968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2c4396a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edf6ddba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edf6e06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2c4374082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edf6dce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3423426277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585372c3a70, 0x5585372ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585372ce7b0,0x55853737bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25509==ERROR: AddressSanitizer: SEGV on unknown address 0x558539233d60 (pc 0x558536ead9f8 bp 0x000000000000 sp 0x7fff3fdc26c0 T0) Step #5: ==25509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558536ead9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558536eacd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558536eacbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558536eab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558536eab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7d1b0e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d1b0e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558536967a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558536992e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d1b0c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55853695a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3424304652 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc81627a70, 0x55dc816327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc816327b0,0x55dc816dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25533==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc83597d60 (pc 0x55dc812119f8 bp 0x000000000000 sp 0x7fff94dd1a00 T0) Step #5: ==25533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc812119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dc81210d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dc81210bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dc8120f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc8120f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f82ca4b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82ca4b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc80ccba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc80cf6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82ca494082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc80cbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3425184687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ec0da0a70, 0x557ec0dab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ec0dab7b0,0x557ec0e58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25557==ERROR: AddressSanitizer: SEGV on unknown address 0x557ec2d10d60 (pc 0x557ec098a9f8 bp 0x000000000000 sp 0x7ffd5eac4a70 T0) Step #5: ==25557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ec098a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557ec0989d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557ec0989bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557ec09884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ec0988211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fab86bd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab86bd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ec0444a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ec046fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab86bb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ec043733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3426069237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c20556ca70, 0x55c2055777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2055777b0,0x55c205624ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25581==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2074dcd60 (pc 0x55c2051569f8 bp 0x000000000000 sp 0x7ffcd20039c0 T0) Step #5: ==25581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2051569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c205155d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c205155bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c2051544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c205154211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe83e1988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe83e198a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c204c10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c204c3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe83e176082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c204c0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3426954975 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab40152a70, 0x55ab4015d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab4015d7b0,0x55ab4020aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25605==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab420c2d60 (pc 0x55ab3fd3c9f8 bp 0x000000000000 sp 0x7ffd0a5354c0 T0) Step #5: ==25605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab3fd3c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ab3fd3bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ab3fd3bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ab3fd3a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab3fd3a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0d1e9048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d1e904a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab3f7f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab3f821e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d1e8e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab3f7e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3427840695 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea60d7ba70, 0x55ea60d867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea60d867b0,0x55ea60e33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25629==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea62cebd60 (pc 0x55ea609659f8 bp 0x000000000000 sp 0x7ffec7bb6460 T0) Step #5: ==25629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea609659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ea60964d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ea60964bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ea609634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea60963211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f263d5398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f263d539a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea6041fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea6044ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f263d517082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea6041233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3428729412 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620efb01a70, 0x5620efb0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620efb0c7b0,0x5620efbb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25653==ERROR: AddressSanitizer: SEGV on unknown address 0x5620f1a71d60 (pc 0x5620ef6eb9f8 bp 0x000000000000 sp 0x7ffc6f309f90 T0) Step #5: ==25653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620ef6eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5620ef6ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5620ef6eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5620ef6e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620ef6e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f06dfb088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06dfb08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620ef1a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620ef1d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06dfae6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620ef19833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3429619634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599e4df4a70, 0x5599e4dff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599e4dff7b0,0x5599e4eacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25677==ERROR: AddressSanitizer: SEGV on unknown address 0x5599e6d64d60 (pc 0x5599e49de9f8 bp 0x000000000000 sp 0x7ffd3f6455e0 T0) Step #5: ==25677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599e49de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5599e49ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5599e49ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5599e49dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599e49dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5f488cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f488cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599e4498a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599e44c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f488aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599e448b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3430505429 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55568060ba70, 0x5556806167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556806167b0,0x5556806c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25701==ERROR: AddressSanitizer: SEGV on unknown address 0x55568257bd60 (pc 0x5556801f59f8 bp 0x000000000000 sp 0x7ffdc775edf0 T0) Step #5: ==25701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556801f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5556801f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5556801f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5556801f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556801f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0ce79eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ce79eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55567fcafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55567fcdae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ce79c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55567fca233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431390018 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565013dba70, 0x5565013e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565013e67b0,0x556501493ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25725==ERROR: AddressSanitizer: SEGV on unknown address 0x55650334bd60 (pc 0x556500fc59f8 bp 0x000000000000 sp 0x7ffc25172610 T0) Step #5: ==25725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556500fc59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556500fc4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556500fc4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556500fc34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556500fc3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5234c268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5234c26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556500a7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556500aaae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5234c04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556500a7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3432271959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56060dfada70, 0x56060dfb87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56060dfb87b0,0x56060e065ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25749==ERROR: AddressSanitizer: SEGV on unknown address 0x56060ff1dd60 (pc 0x56060db979f8 bp 0x000000000000 sp 0x7ffea2542df0 T0) Step #5: ==25749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56060db979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56060db96d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56060db96bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56060db954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56060db95211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f43fc0458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43fc045a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56060d651a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56060d67ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43fc023082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56060d64433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3433157480 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56231430da70, 0x5623143187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623143187b0,0x5623143c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25773==ERROR: AddressSanitizer: SEGV on unknown address 0x56231627dd60 (pc 0x562313ef79f8 bp 0x000000000000 sp 0x7fff92ee18d0 T0) Step #5: ==25773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562313ef79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562313ef6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562313ef6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562313ef54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562313ef5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f885a2a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f885a2a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623139b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623139dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f885a284082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623139a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3434042251 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c9ecc0a70, 0x561c9eccb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c9eccb7b0,0x561c9ed78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25797==ERROR: AddressSanitizer: SEGV on unknown address 0x561ca0c30d60 (pc 0x561c9e8aa9f8 bp 0x000000000000 sp 0x7ffc40383ad0 T0) Step #5: ==25797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c9e8aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561c9e8a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561c9e8a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561c9e8a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c9e8a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4cdc6d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cdc6d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c9e364a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c9e38fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cdc6b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c9e35733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3434925436 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d4db6cca70, 0x55d4db6d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4db6d77b0,0x55d4db784ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25821==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4dd63cd60 (pc 0x55d4db2b69f8 bp 0x000000000000 sp 0x7ffc585c3d90 T0) Step #5: ==25821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4db2b69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d4db2b5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d4db2b5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d4db2b44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4db2b4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f54340b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54340b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4dad70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4dad9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5434095082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4dad6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3435805468 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b92736a70, 0x555b927417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b927417b0,0x555b927eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25845==ERROR: AddressSanitizer: SEGV on unknown address 0x555b946a6d60 (pc 0x555b923209f8 bp 0x000000000000 sp 0x7ffe8b5cfc90 T0) Step #5: ==25845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b923209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555b9231fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555b9231fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555b9231e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b9231e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f921dce68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f921dce6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b91ddaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b91e05e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f921dcc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b91dcd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3436693895 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec08aeaa70, 0x55ec08af57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec08af57b0,0x55ec08ba2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25869==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec0aa5ad60 (pc 0x55ec086d49f8 bp 0x000000000000 sp 0x7ffe1c8f2d20 T0) Step #5: ==25869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec086d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ec086d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ec086d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ec086d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec086d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb3527e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3527e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec0818ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec081b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3527c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec0818133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3437584452 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56373b259a70, 0x56373b2647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56373b2647b0,0x56373b311ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25893==ERROR: AddressSanitizer: SEGV on unknown address 0x56373d1c9d60 (pc 0x56373ae439f8 bp 0x000000000000 sp 0x7ffc888382c0 T0) Step #5: ==25893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56373ae439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56373ae42d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56373ae42bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56373ae414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56373ae41211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0a16ce78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a16ce7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56373a8fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56373a928e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a16cc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56373a8f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3438468188 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f5cfd6a70, 0x556f5cfe17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f5cfe17b0,0x556f5d08eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25917==ERROR: AddressSanitizer: SEGV on unknown address 0x556f5ef46d60 (pc 0x556f5cbc09f8 bp 0x000000000000 sp 0x7ffd22e89ee0 T0) Step #5: ==25917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f5cbc09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556f5cbbfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556f5cbbfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556f5cbbe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f5cbbe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f82562178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8256217a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f5c67aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f5c6a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82561f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f5c66d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3439360268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c97403fa70, 0x55c97404a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c97404a7b0,0x55c9740f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25941==ERROR: AddressSanitizer: SEGV on unknown address 0x55c975fafd60 (pc 0x55c973c299f8 bp 0x000000000000 sp 0x7ffeee6368a0 T0) Step #5: ==25941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c973c299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c973c28d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c973c28bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c973c274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c973c27211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4bd4f428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bd4f42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9736e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c97370ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bd4f20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9736d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3440240661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576577baa70, 0x5576577c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576577c57b0,0x557657872ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25965==ERROR: AddressSanitizer: SEGV on unknown address 0x55765972ad60 (pc 0x5576573a49f8 bp 0x000000000000 sp 0x7ffe53cf3730 T0) Step #5: ==25965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576573a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5576573a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5576573a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5576573a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576573a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd9b11038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9b1103a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557656e5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557656e89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9b10e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557656e5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3441121735 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562983bcba70, 0x562983bd67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562983bd67b0,0x562983c83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25989==ERROR: AddressSanitizer: SEGV on unknown address 0x562985b3bd60 (pc 0x5629837b59f8 bp 0x000000000000 sp 0x7ffcf2296210 T0) Step #5: ==25989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629837b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5629837b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5629837b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5629837b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629837b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffb534648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb53464a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56298326fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56298329ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb53442082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56298326233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3442001777 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56104b772a70, 0x56104b77d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56104b77d7b0,0x56104b82aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26013==ERROR: AddressSanitizer: SEGV on unknown address 0x56104d6e2d60 (pc 0x56104b35c9f8 bp 0x000000000000 sp 0x7ffed2d17780 T0) Step #5: ==26013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56104b35c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56104b35bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56104b35bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56104b35a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56104b35a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5aadab78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5aadab7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56104ae16a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56104ae41e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aada95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56104ae0933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3442891840 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579e1862a70, 0x5579e186d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579e186d7b0,0x5579e191aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26037==ERROR: AddressSanitizer: SEGV on unknown address 0x5579e37d2d60 (pc 0x5579e144c9f8 bp 0x000000000000 sp 0x7ffc7419d1e0 T0) Step #5: ==26037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579e144c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5579e144bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5579e144bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5579e144a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5579e144a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa561a458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa561a45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579e0f06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579e0f31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa561a23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579e0ef933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3443770359 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557123e81a70, 0x557123e8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557123e8c7b0,0x557123f39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26061==ERROR: AddressSanitizer: SEGV on unknown address 0x557125df1d60 (pc 0x557123a6b9f8 bp 0x000000000000 sp 0x7ffc5a065a30 T0) Step #5: ==26061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557123a6b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557123a6ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557123a6abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557123a694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557123a69211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8be5cb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8be5cb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557123525a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557123550e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8be5c93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55712351833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3444663920 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c75567da70, 0x55c7556887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7556887b0,0x55c755735ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26085==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7575edd60 (pc 0x55c7552679f8 bp 0x000000000000 sp 0x7ffcc6e1fce0 T0) Step #5: ==26085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7552679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c755266d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c755266bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c7552654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c755265211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8e9865c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e9865ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c754d21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c754d4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e9863a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c754d1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3445552122 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1ef8bea70, 0x55f1ef8c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1ef8c97b0,0x55f1ef976ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26109==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1f182ed60 (pc 0x55f1ef4a89f8 bp 0x000000000000 sp 0x7ffe827c4930 T0) Step #5: ==26109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1ef4a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f1ef4a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f1ef4a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f1ef4a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1ef4a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff7073f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7073f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1eef62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1eef8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7073d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1eef5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3446432134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557cc95aba70, 0x557cc95b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557cc95b67b0,0x557cc9663ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26133==ERROR: AddressSanitizer: SEGV on unknown address 0x557ccb51bd60 (pc 0x557cc91959f8 bp 0x000000000000 sp 0x7ffc3060c670 T0) Step #5: ==26133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cc91959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557cc9194d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557cc9194bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557cc91934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557cc9193211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe826ab98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe826ab9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cc8c4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cc8c7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe826a97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cc8c4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3447317180 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3d1070a70, 0x55f3d107b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3d107b7b0,0x55f3d1128ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26157==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3d2fe0d60 (pc 0x55f3d0c5a9f8 bp 0x000000000000 sp 0x7fff3c03af30 T0) Step #5: ==26157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3d0c5a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f3d0c59d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f3d0c59bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f3d0c584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3d0c58211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f11233e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11233e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3d0714a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3d073fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11233c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3d070733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3448195417 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9b424ea70, 0x55c9b42597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9b42597b0,0x55c9b4306ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26180==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9b61bed60 (pc 0x55c9b3e389f8 bp 0x000000000000 sp 0x7ffd8c0b07f0 T0) Step #5: ==26180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9b3e389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c9b3e37d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c9b3e37bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c9b3e364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9b3e36211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f35d200b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35d200ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9b38f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9b391de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35d1fe9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9b38e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3449078778 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55675caf3a70, 0x55675cafe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55675cafe7b0,0x55675cbabba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26204==ERROR: AddressSanitizer: SEGV on unknown address 0x55675ea63d60 (pc 0x55675c6dd9f8 bp 0x000000000000 sp 0x7fff77be3770 T0) Step #5: ==26204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55675c6dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55675c6dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55675c6dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55675c6db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55675c6db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa9a42828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9a4282a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55675c197a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55675c1c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9a4260082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55675c18a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3449958429 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d174123a70, 0x55d17412e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d17412e7b0,0x55d1741dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26225==ERROR: AddressSanitizer: SEGV on unknown address 0x55d176093d60 (pc 0x55d173d0d9f8 bp 0x000000000000 sp 0x7ffecb10ac60 T0) Step #5: ==26225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d173d0d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d173d0cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d173d0cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d173d0b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d173d0b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f663f8e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f663f8e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1737c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1737f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f663f8c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1737ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3450839429 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56234da4fa70, 0x56234da5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56234da5a7b0,0x56234db07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26249==ERROR: AddressSanitizer: SEGV on unknown address 0x56234f9bfd60 (pc 0x56234d6399f8 bp 0x000000000000 sp 0x7ffcc8f94b90 T0) Step #5: ==26249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56234d6399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56234d638d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56234d638bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56234d6374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56234d637211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4bf4e318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bf4e31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56234d0f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56234d11ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bf4e0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56234d0e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3451720477 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf581f5a70, 0x55bf582007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf582007b0,0x55bf582adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26273==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf5a165d60 (pc 0x55bf57ddf9f8 bp 0x000000000000 sp 0x7ffcc9f8a440 T0) Step #5: ==26273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf57ddf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bf57dded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bf57ddebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bf57ddd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf57ddd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fadc98568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fadc9856a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf57899a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf578c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadc9834082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf5788c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3452602153 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56397ae7ba70, 0x56397ae867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56397ae867b0,0x56397af33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26297==ERROR: AddressSanitizer: SEGV on unknown address 0x56397cdebd60 (pc 0x56397aa659f8 bp 0x000000000000 sp 0x7ffdfe2a8ac0 T0) Step #5: ==26297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56397aa659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56397aa64d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56397aa64bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56397aa634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56397aa63211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f01276428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0127642a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56397a51fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56397a54ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0127620082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56397a51233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3453481568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630811e3a70, 0x5630811ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630811ee7b0,0x56308129bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26321==ERROR: AddressSanitizer: SEGV on unknown address 0x563083153d60 (pc 0x563080dcd9f8 bp 0x000000000000 sp 0x7ffd643bc0f0 T0) Step #5: ==26321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563080dcd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563080dccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563080dccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563080dcb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563080dcb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2ad1e768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ad1e76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563080887a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630808b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ad1e54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56308087a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3454368372 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a37d7ca70, 0x557a37d877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a37d877b0,0x557a37e34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26345==ERROR: AddressSanitizer: SEGV on unknown address 0x557a39cecd60 (pc 0x557a379669f8 bp 0x000000000000 sp 0x7ffd4ced0820 T0) Step #5: ==26345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a379669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557a37965d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557a37965bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557a379644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a37964211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8478d848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8478d84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a37420a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a3744be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8478d62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a3741333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3455253776 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f543727a70, 0x55f5437327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5437327b0,0x55f5437dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26369==ERROR: AddressSanitizer: SEGV on unknown address 0x55f545697d60 (pc 0x55f5433119f8 bp 0x000000000000 sp 0x7ffc315deec0 T0) Step #5: ==26369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5433119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f543310d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f543310bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f54330f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f54330f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fecc47608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecc4760a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f542dcba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f542df6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecc473e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f542dbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3456134094 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f52274ea70, 0x55f5227597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5227597b0,0x55f522806ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26393==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5246bed60 (pc 0x55f5223389f8 bp 0x000000000000 sp 0x7ffdc032d0b0 T0) Step #5: ==26393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5223389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f522337d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f522337bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f5223364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f522336211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f317cf568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f317cf56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f521df2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f521e1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f317cf34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f521de533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3457006886 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561eebe4aa70, 0x561eebe557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561eebe557b0,0x561eebf02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26417==ERROR: AddressSanitizer: SEGV on unknown address 0x561eeddbad60 (pc 0x561eeba349f8 bp 0x000000000000 sp 0x7fff363eb850 T0) Step #5: ==26417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561eeba349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561eeba33d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561eeba33bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561eeba324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561eeba32211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6aafbf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6aafbf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561eeb4eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561eeb519e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aafbd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561eeb4e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3457888149 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557bd5f18a70, 0x557bd5f237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557bd5f237b0,0x557bd5fd0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26441==ERROR: AddressSanitizer: SEGV on unknown address 0x557bd7e88d60 (pc 0x557bd5b029f8 bp 0x000000000000 sp 0x7ffef6c62240 T0) Step #5: ==26441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bd5b029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557bd5b01d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557bd5b01bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557bd5b004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557bd5b00211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3cd61298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cd6129a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bd55bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bd55e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cd6107082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bd55af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3458773594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e814c6ea70, 0x55e814c797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e814c797b0,0x55e814d26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26465==ERROR: AddressSanitizer: SEGV on unknown address 0x55e816bded60 (pc 0x55e8148589f8 bp 0x000000000000 sp 0x7ffebdf730e0 T0) Step #5: ==26465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8148589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e814857d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e814857bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e8148564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e814856211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe7905958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe790595a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e814312a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e81433de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe790573082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e81430533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3459657849 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592ea977a70, 0x5592ea9827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592ea9827b0,0x5592eaa2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26489==ERROR: AddressSanitizer: SEGV on unknown address 0x5592ec8e7d60 (pc 0x5592ea5619f8 bp 0x000000000000 sp 0x7fffa38fdb00 T0) Step #5: ==26489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592ea5619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5592ea560d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5592ea560bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5592ea55f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592ea55f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9f42ef48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f42ef4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592ea01ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592ea046e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f42ed2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592ea00e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3460539300 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ab7a2aa70, 0x560ab7a357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ab7a357b0,0x560ab7ae2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26513==ERROR: AddressSanitizer: SEGV on unknown address 0x560ab999ad60 (pc 0x560ab76149f8 bp 0x000000000000 sp 0x7ffc9ab2adc0 T0) Step #5: ==26513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ab76149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560ab7613d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560ab7613bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560ab76124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ab7612211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7faf280e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf280e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ab70cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ab70f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf280c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ab70c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3461414910 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4800eba70, 0x55a4800f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4800f67b0,0x55a4801a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26537==ERROR: AddressSanitizer: SEGV on unknown address 0x55a48205bd60 (pc 0x55a47fcd59f8 bp 0x000000000000 sp 0x7ffc505e30f0 T0) Step #5: ==26537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a47fcd59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a47fcd4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a47fcd4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a47fcd34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a47fcd3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f937ec7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f937ec7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a47f78fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a47f7bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f937ec5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a47f78233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3462300043 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56300405ba70, 0x5630040667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630040667b0,0x563004113ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26561==ERROR: AddressSanitizer: SEGV on unknown address 0x563005fcbd60 (pc 0x563003c459f8 bp 0x000000000000 sp 0x7ffee71aa560 T0) Step #5: ==26561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563003c459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563003c44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563003c44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563003c434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563003c43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa1038648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa103864a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630036ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56300372ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa103842082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630036f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3463189842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da3ea8fa70, 0x55da3ea9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da3ea9a7b0,0x55da3eb47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26585==ERROR: AddressSanitizer: SEGV on unknown address 0x55da409ffd60 (pc 0x55da3e6799f8 bp 0x000000000000 sp 0x7ffff3c182d0 T0) Step #5: ==26585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da3e6799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55da3e678d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55da3e678bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55da3e6774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da3e677211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8d628768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d62876a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da3e133a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da3e15ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d62854082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da3e12633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3464070941 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9f5d1da70, 0x55d9f5d287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9f5d287b0,0x55d9f5dd5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26609==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9f7c8dd60 (pc 0x55d9f59079f8 bp 0x000000000000 sp 0x7ffcf4241390 T0) Step #5: ==26609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9f59079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d9f5906d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d9f5906bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d9f59054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9f5905211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcf0829d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf0829da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9f53c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9f53ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf0827b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9f53b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3464947844 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b94f6f8a70, 0x55b94f7037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b94f7037b0,0x55b94f7b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26633==ERROR: AddressSanitizer: SEGV on unknown address 0x55b951668d60 (pc 0x55b94f2e29f8 bp 0x000000000000 sp 0x7ffc3fb306e0 T0) Step #5: ==26633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b94f2e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b94f2e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b94f2e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b94f2e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b94f2e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f374f6c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f374f6c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b94ed9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b94edc7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f374f69f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b94ed8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3465832983 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584bc420a70, 0x5584bc42b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584bc42b7b0,0x5584bc4d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26657==ERROR: AddressSanitizer: SEGV on unknown address 0x5584be390d60 (pc 0x5584bc00a9f8 bp 0x000000000000 sp 0x7ffceab3d820 T0) Step #5: ==26657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584bc00a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5584bc009d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5584bc009bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5584bc0084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584bc008211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fea2466e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea2466ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584bbac4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584bbaefe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea2464c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584bbab733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3466719264 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619570e3a70, 0x5619570ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619570ee7b0,0x56195719bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26681==ERROR: AddressSanitizer: SEGV on unknown address 0x561959053d60 (pc 0x561956ccd9f8 bp 0x000000000000 sp 0x7ffdd8cd9910 T0) Step #5: ==26681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561956ccd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561956cccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561956cccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561956ccb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561956ccb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb83f9e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb83f9e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561956787a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619567b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb83f9c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56195677a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3467608010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f035ccca70, 0x55f035cd77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f035cd77b0,0x55f035d84ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26705==ERROR: AddressSanitizer: SEGV on unknown address 0x55f037c3cd60 (pc 0x55f0358b69f8 bp 0x000000000000 sp 0x7ffd9da49c20 T0) Step #5: ==26705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0358b69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f0358b5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f0358b5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f0358b44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0358b4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8dc3a168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8dc3a16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f035370a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f03539be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dc39f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f03536333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3468491411 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55758e6a0a70, 0x55758e6ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55758e6ab7b0,0x55758e758ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26729==ERROR: AddressSanitizer: SEGV on unknown address 0x557590610d60 (pc 0x55758e28a9f8 bp 0x000000000000 sp 0x7fffc0e3a7f0 T0) Step #5: ==26729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55758e28a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55758e289d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55758e289bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55758e2884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55758e288211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f597f8bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f597f8bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55758dd44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55758dd6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f597f89a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55758dd3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3469375927 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561755c9da70, 0x561755ca87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561755ca87b0,0x561755d55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26753==ERROR: AddressSanitizer: SEGV on unknown address 0x561757c0dd60 (pc 0x5617558879f8 bp 0x000000000000 sp 0x7fffbaa3fc70 T0) Step #5: ==26753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617558879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561755886d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561755886bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5617558854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561755885211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa361aff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa361affa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561755341a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56175536ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa361add082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56175533433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3470266363 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e007baa70, 0x562e007c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e007c57b0,0x562e00872ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26777==ERROR: AddressSanitizer: SEGV on unknown address 0x562e0272ad60 (pc 0x562e003a49f8 bp 0x000000000000 sp 0x7ffc33180320 T0) Step #5: ==26777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e003a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562e003a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562e003a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562e003a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e003a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6a1e6468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a1e646a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562dffe5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562dffe89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a1e624082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562dffe5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3471147235 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d54c8ba70, 0x561d54c967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d54c967b0,0x561d54d43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26801==ERROR: AddressSanitizer: SEGV on unknown address 0x561d56bfbd60 (pc 0x561d548759f8 bp 0x000000000000 sp 0x7ffcfbe97e80 T0) Step #5: ==26801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d548759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561d54874d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561d54874bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561d548734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d54873211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc614ef58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc614ef5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d5432fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d5435ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc614ed3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d5432233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3472025263 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564199c48a70, 0x564199c537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564199c537b0,0x564199d00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26825==ERROR: AddressSanitizer: SEGV on unknown address 0x56419bbb8d60 (pc 0x5641998329f8 bp 0x000000000000 sp 0x7fff1d8c8170 T0) Step #5: ==26825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641998329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564199831d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564199831bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5641998304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564199830211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fec898708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec89870a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641992eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564199317e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec8984e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641992df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3472912951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556383c18a70, 0x556383c237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556383c237b0,0x556383cd0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26849==ERROR: AddressSanitizer: SEGV on unknown address 0x556385b88d60 (pc 0x5563838029f8 bp 0x000000000000 sp 0x7fff750ca1d0 T0) Step #5: ==26849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563838029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556383801d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556383801bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5563838004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556383800211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fae2bf808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae2bf80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563832bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563832e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae2bf5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563832af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3473799300 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf99247a70, 0x55cf992527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf992527b0,0x55cf992ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26873==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf9b1b7d60 (pc 0x55cf98e319f8 bp 0x000000000000 sp 0x7ffe9f2959f0 T0) Step #5: ==26873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf98e319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cf98e30d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cf98e30bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cf98e2f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf98e2f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f904954a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f904954aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf988eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf98916e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9049528082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf988de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3474688596 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593db08ea70, 0x5593db0997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593db0997b0,0x5593db146ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26897==ERROR: AddressSanitizer: SEGV on unknown address 0x5593dcffed60 (pc 0x5593dac789f8 bp 0x000000000000 sp 0x7ffc7eec6940 T0) Step #5: ==26897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593dac789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5593dac77d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5593dac77bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5593dac764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593dac76211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa0b8c608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0b8c60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593da732a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593da75de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0b8c3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593da72533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3475569185 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563007e35a70, 0x563007e407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563007e407b0,0x563007eedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26921==ERROR: AddressSanitizer: SEGV on unknown address 0x563009da5d60 (pc 0x563007a1f9f8 bp 0x000000000000 sp 0x7ffc1528c240 T0) Step #5: ==26921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563007a1f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563007a1ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563007a1ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563007a1d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563007a1d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f20140b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20140b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630074d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563007504e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2014096082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630074cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3476450142 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555c5777a70, 0x5555c57827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555c57827b0,0x5555c582fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26945==ERROR: AddressSanitizer: SEGV on unknown address 0x5555c76e7d60 (pc 0x5555c53619f8 bp 0x000000000000 sp 0x7ffdb16e8d30 T0) Step #5: ==26945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555c53619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5555c5360d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5555c5360bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5555c535f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5555c535f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0772bee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0772beea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555c4e1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555c4e46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0772bcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555c4e0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3477338979 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d14fb4a70, 0x557d14fbf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d14fbf7b0,0x557d1506cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26969==ERROR: AddressSanitizer: SEGV on unknown address 0x557d16f24d60 (pc 0x557d14b9e9f8 bp 0x000000000000 sp 0x7ffff7972050 T0) Step #5: ==26969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d14b9e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557d14b9dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557d14b9dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557d14b9c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d14b9c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6ed528c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ed528ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d14658a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d14683e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ed526a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d1464b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3478223488 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568fdd94a70, 0x5568fdd9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568fdd9f7b0,0x5568fde4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26993==ERROR: AddressSanitizer: SEGV on unknown address 0x5568ffd04d60 (pc 0x5568fd97e9f8 bp 0x000000000000 sp 0x7fffa1a890e0 T0) Step #5: ==26993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568fd97e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5568fd97dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5568fd97dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5568fd97c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568fd97c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3efc7f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3efc7f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568fd438a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568fd463e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3efc7d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568fd42b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3479104261 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1b9291a70, 0x55d1b929c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1b929c7b0,0x55d1b9349ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27017==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1bb201d60 (pc 0x55d1b8e7b9f8 bp 0x000000000000 sp 0x7ffdcf419a40 T0) Step #5: ==27017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1b8e7b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d1b8e7ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d1b8e7abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d1b8e794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1b8e79211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbfb995d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfb995da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1b8935a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1b8960e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfb993b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1b892833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3479983962 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558780c2ba70, 0x558780c367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558780c367b0,0x558780ce3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27041==ERROR: AddressSanitizer: SEGV on unknown address 0x558782b9bd60 (pc 0x5587808159f8 bp 0x000000000000 sp 0x7ffd97c5b550 T0) Step #5: ==27041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587808159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558780814d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558780814bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5587808134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558780813211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8ab2c148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ab2c14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587802cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587802fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ab2bf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587802c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3480864950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a2066ea70, 0x561a206797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a206797b0,0x561a20726ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27065==ERROR: AddressSanitizer: SEGV on unknown address 0x561a225ded60 (pc 0x561a202589f8 bp 0x000000000000 sp 0x7fffefcb7e90 T0) Step #5: ==27065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a202589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561a20257d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561a20257bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561a202564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a20256211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc1e46e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1e46e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a1fd12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a1fd3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1e46c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a1fd0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3481753463 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f49ba5a70, 0x556f49bb07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f49bb07b0,0x556f49c5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27089==ERROR: AddressSanitizer: SEGV on unknown address 0x556f4bb15d60 (pc 0x556f4978f9f8 bp 0x000000000000 sp 0x7ffd7a01a580 T0) Step #5: ==27089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f4978f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556f4978ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556f4978ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556f4978d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f4978d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6e87f3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e87f3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f49249a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f49274e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e87f1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f4923c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3482640664 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bfd4d2ca70, 0x55bfd4d377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bfd4d377b0,0x55bfd4de4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27113==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfd6c9cd60 (pc 0x55bfd49169f8 bp 0x000000000000 sp 0x7ffd4e828ee0 T0) Step #5: ==27113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfd49169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bfd4915d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bfd4915bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bfd49144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfd4914211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbbbd34e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbbd34ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfd43d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfd43fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbbd32c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfd43c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3483519919 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e05d112a70, 0x55e05d11d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e05d11d7b0,0x55e05d1caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27137==ERROR: AddressSanitizer: SEGV on unknown address 0x55e05f082d60 (pc 0x55e05ccfc9f8 bp 0x000000000000 sp 0x7ffee14570a0 T0) Step #5: ==27137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e05ccfc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e05ccfbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e05ccfbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e05ccfa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e05ccfa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f83aa1378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83aa137a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e05c7b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e05c7e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83aa115082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e05c7a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3484405981 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d9c3b9a70, 0x562d9c3c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d9c3c47b0,0x562d9c471ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27161==ERROR: AddressSanitizer: SEGV on unknown address 0x562d9e329d60 (pc 0x562d9bfa39f8 bp 0x000000000000 sp 0x7fff9ae1efb0 T0) Step #5: ==27161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d9bfa39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562d9bfa2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562d9bfa2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562d9bfa14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d9bfa1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f67a329a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67a329aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d9ba5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d9ba88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67a3278082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d9ba5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3485288681 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f267d9a70, 0x564f267e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f267e47b0,0x564f26891ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27185==ERROR: AddressSanitizer: SEGV on unknown address 0x564f28749d60 (pc 0x564f263c39f8 bp 0x000000000000 sp 0x7fff8c8a4fd0 T0) Step #5: ==27185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f263c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564f263c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564f263c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564f263c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f263c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff5b57578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5b5757a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f25e7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f25ea8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5b5735082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f25e7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3486172602 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585df51ca70, 0x5585df5277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585df5277b0,0x5585df5d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27209==ERROR: AddressSanitizer: SEGV on unknown address 0x5585e148cd60 (pc 0x5585df1069f8 bp 0x000000000000 sp 0x7ffe85b36a30 T0) Step #5: ==27209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585df1069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5585df105d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5585df105bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5585df1044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585df104211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f483e7e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f483e7e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585debc0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585debebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f483e7c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585debb333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3487051934 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55626d1b5a70, 0x55626d1c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55626d1c07b0,0x55626d26dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27233==ERROR: AddressSanitizer: SEGV on unknown address 0x55626f125d60 (pc 0x55626cd9f9f8 bp 0x000000000000 sp 0x7fff1b7c9960 T0) Step #5: ==27233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55626cd9f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55626cd9ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55626cd9ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55626cd9d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55626cd9d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd5e53ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5e53eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55626c859a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55626c884e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5e53cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55626c84c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3487928674 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd50e85a70, 0x55bd50e907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd50e907b0,0x55bd50f3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27257==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd52df5d60 (pc 0x55bd50a6f9f8 bp 0x000000000000 sp 0x7ffe1b6b0650 T0) Step #5: ==27257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd50a6f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bd50a6ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bd50a6ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bd50a6d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd50a6d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbcc2b318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcc2b31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd50529a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd50554e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcc2b0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd5051c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3488807987 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d12b9d1a70, 0x55d12b9dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d12b9dc7b0,0x55d12ba89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27281==ERROR: AddressSanitizer: SEGV on unknown address 0x55d12d941d60 (pc 0x55d12b5bb9f8 bp 0x000000000000 sp 0x7ffd9f22eb50 T0) Step #5: ==27281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d12b5bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d12b5bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d12b5babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d12b5b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d12b5b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe9a790c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9a790ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d12b075a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d12b0a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9a78ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d12b06833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3489686678 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1073dea70, 0x55e1073e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1073e97b0,0x55e107496ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27305==ERROR: AddressSanitizer: SEGV on unknown address 0x55e10934ed60 (pc 0x55e106fc89f8 bp 0x000000000000 sp 0x7ffd0bda6be0 T0) Step #5: ==27305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e106fc89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e106fc7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e106fc7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e106fc64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e106fc6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f807cbae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f807cbaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e106a82a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e106aade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f807cb8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e106a7533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3490563562 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602a636ba70, 0x5602a63767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602a63767b0,0x5602a6423ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27329==ERROR: AddressSanitizer: SEGV on unknown address 0x5602a82dbd60 (pc 0x5602a5f559f8 bp 0x000000000000 sp 0x7ffda0ee3a10 T0) Step #5: ==27329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602a5f559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5602a5f54d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5602a5f54bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5602a5f534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602a5f53211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffb361948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb36194a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602a5a0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602a5a3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb36172082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602a5a0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3491446941 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a83277a70, 0x556a832827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a832827b0,0x556a8332fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27352==ERROR: AddressSanitizer: SEGV on unknown address 0x556a851e7d60 (pc 0x556a82e619f8 bp 0x000000000000 sp 0x7fffba952020 T0) Step #5: ==27352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a82e619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556a82e60d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556a82e60bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556a82e5f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a82e5f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdc2e6538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc2e653a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a8291ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a82946e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc2e631082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a8290e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3492326311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da199c1a70, 0x55da199cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da199cc7b0,0x55da19a79ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27376==ERROR: AddressSanitizer: SEGV on unknown address 0x55da1b931d60 (pc 0x55da195ab9f8 bp 0x000000000000 sp 0x7ffd06e0c320 T0) Step #5: ==27376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da195ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55da195aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55da195aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55da195a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da195a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f743f99f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f743f99fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da19065a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da19090e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f743f97d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da1905833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3493213240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557668d6a70, 0x5557668e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557668e17b0,0x55576698eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27400==ERROR: AddressSanitizer: SEGV on unknown address 0x555768846d60 (pc 0x5557664c09f8 bp 0x000000000000 sp 0x7ffe3931f740 T0) Step #5: ==27400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557664c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5557664bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5557664bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5557664be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5557664be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa55148c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa55148ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555765f7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555765fa5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa55146a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555765f6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3494096615 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c67b813a70, 0x55c67b81e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c67b81e7b0,0x55c67b8cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27423==ERROR: AddressSanitizer: SEGV on unknown address 0x55c67d783d60 (pc 0x55c67b3fd9f8 bp 0x000000000000 sp 0x7ffd02f73220 T0) Step #5: ==27423==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c67b3fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c67b3fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c67b3fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c67b3fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c67b3fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fabb29638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabb2963a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c67aeb7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c67aee2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabb2941082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c67aeaa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3494982770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3e6944a70, 0x55c3e694f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3e694f7b0,0x55c3e69fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27445==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3e88b4d60 (pc 0x55c3e652e9f8 bp 0x000000000000 sp 0x7ffe7f843840 T0) Step #5: ==27445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3e652e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c3e652dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c3e652dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c3e652c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3e652c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc0a79c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0a79c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3e5fe8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3e6013e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0a79a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3e5fdb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3495866724 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e524fba70, 0x561e525067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e525067b0,0x561e525b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27469==ERROR: AddressSanitizer: SEGV on unknown address 0x561e5446bd60 (pc 0x561e520e59f8 bp 0x000000000000 sp 0x7ffcbf4df3c0 T0) Step #5: ==27469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e520e59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561e520e4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561e520e4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561e520e34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e520e3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f62d05128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62d0512a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e51b9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e51bcae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62d04f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e51b9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3496756255 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d59d7fa70, 0x558d59d8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d59d8a7b0,0x558d59e37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27493==ERROR: AddressSanitizer: SEGV on unknown address 0x558d5bcefd60 (pc 0x558d599699f8 bp 0x000000000000 sp 0x7ffdd08fe700 T0) Step #5: ==27493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d599699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558d59968d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558d59968bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558d599674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d59967211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5040d288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5040d28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d59423a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d5944ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5040d06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d5941633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3497643245 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566f6626a70, 0x5566f66317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566f66317b0,0x5566f66deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27517==ERROR: AddressSanitizer: SEGV on unknown address 0x5566f8596d60 (pc 0x5566f62109f8 bp 0x000000000000 sp 0x7ffc9a3d90e0 T0) Step #5: ==27517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566f62109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5566f620fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5566f620fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5566f620e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566f620e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb7875f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7875f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566f5ccaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566f5cf5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7875d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566f5cbd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3498522568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae2b55da70, 0x55ae2b5687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae2b5687b0,0x55ae2b615ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27541==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae2d4cdd60 (pc 0x55ae2b1479f8 bp 0x000000000000 sp 0x7ffe14095e00 T0) Step #5: ==27541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae2b1479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ae2b146d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ae2b146bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ae2b1454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae2b145211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f19d851b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19d851ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae2ac01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae2ac2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19d84f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae2abf433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3499407804 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ea1259a70, 0x557ea12647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ea12647b0,0x557ea1311ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27565==ERROR: AddressSanitizer: SEGV on unknown address 0x557ea31c9d60 (pc 0x557ea0e439f8 bp 0x000000000000 sp 0x7ffffe48de30 T0) Step #5: ==27565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ea0e439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557ea0e42d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557ea0e42bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557ea0e414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ea0e41211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f49d796b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49d796ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ea08fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ea0928e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49d7949082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ea08f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3500293017 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559fc006ea70, 0x559fc00797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559fc00797b0,0x559fc0126ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27589==ERROR: AddressSanitizer: SEGV on unknown address 0x559fc1fded60 (pc 0x559fbfc589f8 bp 0x000000000000 sp 0x7ffe8ad7c0b0 T0) Step #5: ==27589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fbfc589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559fbfc57d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559fbfc57bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559fbfc564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559fbfc56211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1266af28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1266af2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fbf712a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fbf73de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1266ad0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fbf70533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3501182614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606204f9a70, 0x5606205047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606205047b0,0x5606205b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27613==ERROR: AddressSanitizer: SEGV on unknown address 0x560622469d60 (pc 0x5606200e39f8 bp 0x000000000000 sp 0x7ffde34c4ac0 T0) Step #5: ==27613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606200e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5606200e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5606200e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5606200e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5606200e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7b7621f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b7621fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56061fb9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56061fbc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b761fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56061fb9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3502066428 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55708b94ca70, 0x55708b9577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55708b9577b0,0x55708ba04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27637==ERROR: AddressSanitizer: SEGV on unknown address 0x55708d8bcd60 (pc 0x55708b5369f8 bp 0x000000000000 sp 0x7fff14279d70 T0) Step #5: ==27637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55708b5369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55708b535d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55708b535bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55708b5344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55708b534211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f84821048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8482104a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55708aff0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55708b01be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84820e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55708afe333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3502954131 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4e40e2a70, 0x55c4e40ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4e40ed7b0,0x55c4e419aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27661==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4e6052d60 (pc 0x55c4e3ccc9f8 bp 0x000000000000 sp 0x7ffdbc86d330 T0) Step #5: ==27661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4e3ccc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c4e3ccbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c4e3ccbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c4e3cca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4e3cca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9ecf5cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ecf5cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4e3786a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4e37b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ecf5ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4e377933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3503835686 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8d99b0a70, 0x55c8d99bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8d99bb7b0,0x55c8d9a68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27685==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8db920d60 (pc 0x55c8d959a9f8 bp 0x000000000000 sp 0x7fff781b1a50 T0) Step #5: ==27685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8d959a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c8d9599d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c8d9599bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c8d95984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8d9598211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f86f3e7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86f3e7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8d9054a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8d907fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86f3e5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8d904733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3504715578 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e1f1e3a70, 0x564e1f1ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e1f1ee7b0,0x564e1f29bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27709==ERROR: AddressSanitizer: SEGV on unknown address 0x564e21153d60 (pc 0x564e1edcd9f8 bp 0x000000000000 sp 0x7fff4b48ad70 T0) Step #5: ==27709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e1edcd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564e1edccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564e1edccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564e1edcb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e1edcb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6e773d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e773d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e1e887a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e1e8b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e773b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e1e87a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3505607366 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf67af0a70, 0x55cf67afb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf67afb7b0,0x55cf67ba8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27733==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf69a60d60 (pc 0x55cf676da9f8 bp 0x000000000000 sp 0x7ffc85951ef0 T0) Step #5: ==27733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf676da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cf676d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cf676d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cf676d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf676d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f96da1858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96da185a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf67194a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf671bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96da163082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf6718733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3506495687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642f13dea70, 0x5642f13e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642f13e97b0,0x5642f1496ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27757==ERROR: AddressSanitizer: SEGV on unknown address 0x5642f334ed60 (pc 0x5642f0fc89f8 bp 0x000000000000 sp 0x7ffe501c2870 T0) Step #5: ==27757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642f0fc89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5642f0fc7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5642f0fc7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5642f0fc64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642f0fc6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f47184248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4718424a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642f0a82a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642f0aade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4718402082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642f0a7533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3507379674 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555558b6aa70, 0x555558b757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555558b757b0,0x555558c22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27781==ERROR: AddressSanitizer: SEGV on unknown address 0x55555aadad60 (pc 0x5555587549f8 bp 0x000000000000 sp 0x7ffce4f3e970 T0) Step #5: ==27781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555587549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555558753d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555558753bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5555587524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555558752211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f44d29c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44d29c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55555820ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555558239e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44d29a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55555820133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3508257689 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558408e4aa70, 0x558408e557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558408e557b0,0x558408f02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27805==ERROR: AddressSanitizer: SEGV on unknown address 0x55840adbad60 (pc 0x558408a349f8 bp 0x000000000000 sp 0x7ffe85eae230 T0) Step #5: ==27805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558408a349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558408a33d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558408a33bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558408a324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558408a32211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa1a00f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1a00f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584084eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558408519e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1a00d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584084e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3509138632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c86d02aa70, 0x55c86d0357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c86d0357b0,0x55c86d0e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27829==ERROR: AddressSanitizer: SEGV on unknown address 0x55c86ef9ad60 (pc 0x55c86cc149f8 bp 0x000000000000 sp 0x7ffd4998c9f0 T0) Step #5: ==27829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c86cc149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c86cc13d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c86cc13bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c86cc124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c86cc12211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8dc682d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8dc682da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c86c6cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c86c6f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dc680b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c86c6c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3510022306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562fe6125a70, 0x562fe61307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562fe61307b0,0x562fe61ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27853==ERROR: AddressSanitizer: SEGV on unknown address 0x562fe8095d60 (pc 0x562fe5d0f9f8 bp 0x000000000000 sp 0x7fff2975f750 T0) Step #5: ==27853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562fe5d0f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562fe5d0ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562fe5d0ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562fe5d0d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562fe5d0d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f346ad358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f346ad35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fe57c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fe57f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f346ad13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fe57bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3510908397 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c153f9a70, 0x563c154047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c154047b0,0x563c154b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27874==ERROR: AddressSanitizer: SEGV on unknown address 0x563c17369d60 (pc 0x563c14fe39f8 bp 0x000000000000 sp 0x7fffa2357e80 T0) Step #5: ==27874==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c14fe39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563c14fe2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563c14fe2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563c14fe14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c14fe1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc5f904b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5f904ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c14a9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c14ac8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5f9029082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c14a9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3511808907 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576633fea70, 0x5576634097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576634097b0,0x5576634b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27900==ERROR: AddressSanitizer: SEGV on unknown address 0x55766536ed60 (pc 0x557662fe89f8 bp 0x000000000000 sp 0x7ffc6c088a30 T0) Step #5: ==27900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557662fe89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557662fe7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557662fe7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557662fe64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557662fe6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f238087f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f238087fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557662aa2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557662acde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f238085d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557662a9533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3512718502 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562589082a70, 0x56258908d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56258908d7b0,0x56258913aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27920==ERROR: AddressSanitizer: SEGV on unknown address 0x56258aff2d60 (pc 0x562588c6c9f8 bp 0x000000000000 sp 0x7ffe4d280ba0 T0) Step #5: ==27920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562588c6c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562588c6bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562588c6bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562588c6a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562588c6a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f17d5be88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17d5be8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562588726a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562588751e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17d5bc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56258871933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3513614363 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4c46c7a70, 0x55b4c46d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4c46d27b0,0x55b4c477fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27940==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4c6637d60 (pc 0x55b4c42b19f8 bp 0x000000000000 sp 0x7ffc1d571910 T0) Step #5: ==27940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4c42b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b4c42b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b4c42b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b4c42af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4c42af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fddcade68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fddcade6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4c3d6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4c3d96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddcadc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4c3d5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3514502939 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563f0f08a70, 0x5563f0f137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563f0f137b0,0x5563f0fc0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27960==ERROR: AddressSanitizer: SEGV on unknown address 0x5563f2e78d60 (pc 0x5563f0af29f8 bp 0x000000000000 sp 0x7fff883d3a00 T0) Step #5: ==27960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563f0af29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5563f0af1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5563f0af1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5563f0af04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563f0af0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7fb494c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fb494ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563f05aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563f05d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fb492a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563f059f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3515392443 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56304419da70, 0x5630441a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630441a87b0,0x563044255ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27980==ERROR: AddressSanitizer: SEGV on unknown address 0x56304610dd60 (pc 0x563043d879f8 bp 0x000000000000 sp 0x7ffc20743ec0 T0) Step #5: ==27980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563043d879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563043d86d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563043d86bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563043d854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563043d85211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f229de2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f229de2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563043841a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56304386ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f229de0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56304383433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3516278984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55739cbe5a70, 0x55739cbf07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55739cbf07b0,0x55739cc9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28000==ERROR: AddressSanitizer: SEGV on unknown address 0x55739eb55d60 (pc 0x55739c7cf9f8 bp 0x000000000000 sp 0x7ffd378680d0 T0) Step #5: ==28000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55739c7cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55739c7ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55739c7cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55739c7cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55739c7cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f69973c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69973c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55739c289a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55739c2b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69973a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55739c27c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3517172142 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb77d84a70, 0x55eb77d8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb77d8f7b0,0x55eb77e3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28020==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb79cf4d60 (pc 0x55eb7796e9f8 bp 0x000000000000 sp 0x7fffce72ff10 T0) Step #5: ==28020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb7796e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55eb7796dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55eb7796dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55eb7796c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb7796c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4d48c338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d48c33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb77428a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb77453e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d48c11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb7741b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3518068934 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563c8351a70, 0x5563c835c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563c835c7b0,0x5563c8409ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28042==ERROR: AddressSanitizer: SEGV on unknown address 0x5563ca2c1d60 (pc 0x5563c7f3b9f8 bp 0x000000000000 sp 0x7ffe896d2f80 T0) Step #5: ==28042==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563c7f3b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5563c7f3ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5563c7f3abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5563c7f394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563c7f39211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5290f538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5290f53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563c79f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563c7a20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5290f31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563c79e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3518962311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f95ec56a70, 0x55f95ec617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f95ec617b0,0x55f95ed0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28062==ERROR: AddressSanitizer: SEGV on unknown address 0x55f960bc6d60 (pc 0x55f95e8409f8 bp 0x000000000000 sp 0x7ffc8d5161e0 T0) Step #5: ==28062==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f95e8409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f95e83fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f95e83fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f95e83e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f95e83e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f56ba0178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56ba017a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f95e2faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f95e325e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56b9ff5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f95e2ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3519851484 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55613ee74a70, 0x55613ee7f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55613ee7f7b0,0x55613ef2cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28082==ERROR: AddressSanitizer: SEGV on unknown address 0x556140de4d60 (pc 0x55613ea5e9f8 bp 0x000000000000 sp 0x7ffc18aa5af0 T0) Step #5: ==28082==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55613ea5e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55613ea5dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55613ea5dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55613ea5c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55613ea5c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f11439ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11439baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55613e518a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55613e543e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1143998082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55613e50b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3520739546 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee67d96a70, 0x55ee67da17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee67da17b0,0x55ee67e4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28102==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee69d06d60 (pc 0x55ee679809f8 bp 0x000000000000 sp 0x7fff1b0eb6e0 T0) Step #5: ==28102==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee679809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ee6797fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ee6797fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ee6797e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee6797e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe58a3aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe58a3aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee6743aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee67465e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe58a388082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee6742d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3521625806 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b40e3a3a70, 0x55b40e3ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b40e3ae7b0,0x55b40e45bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28122==ERROR: AddressSanitizer: SEGV on unknown address 0x55b410313d60 (pc 0x55b40df8d9f8 bp 0x000000000000 sp 0x7ffc1c18a4b0 T0) Step #5: ==28122==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b40df8d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b40df8cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b40df8cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b40df8b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b40df8b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fabd7c0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabd7c0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b40da47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b40da72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabd7bec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b40da3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3522510139 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f3ffd5a70, 0x558f3ffe07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f3ffe07b0,0x558f4008dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28142==ERROR: AddressSanitizer: SEGV on unknown address 0x558f41f45d60 (pc 0x558f3fbbf9f8 bp 0x000000000000 sp 0x7ffefc3fdae0 T0) Step #5: ==28142==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f3fbbf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558f3fbbed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558f3fbbebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558f3fbbd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f3fbbd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7faa9e5208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa9e520a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f3f679a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f3f6a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa9e4fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f3f66c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3523391024 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597af637a70, 0x5597af6427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597af6427b0,0x5597af6efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28161==ERROR: AddressSanitizer: SEGV on unknown address 0x5597b15a7d60 (pc 0x5597af2219f8 bp 0x000000000000 sp 0x7fff7afb8110 T0) Step #5: ==28161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597af2219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5597af220d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5597af220bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5597af21f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597af21f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f00edd3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00edd3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597aecdba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597aed06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00edd1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597aecce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3524276154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e26a962a70, 0x55e26a96d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e26a96d7b0,0x55e26aa1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28180==ERROR: AddressSanitizer: SEGV on unknown address 0x55e26c8d2d60 (pc 0x55e26a54c9f8 bp 0x000000000000 sp 0x7ffddb73cd20 T0) Step #5: ==28180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e26a54c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e26a54bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e26a54bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e26a54a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e26a54a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f54061e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54061e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e26a006a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e26a031e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54061c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e269ff933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3525159264 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613f7814a70, 0x5613f781f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613f781f7b0,0x5613f78ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28202==ERROR: AddressSanitizer: SEGV on unknown address 0x5613f9784d60 (pc 0x5613f73fe9f8 bp 0x000000000000 sp 0x7fffbd61c870 T0) Step #5: ==28202==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613f73fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5613f73fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5613f73fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5613f73fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5613f73fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3dc62908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3dc6290a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613f6eb8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613f6ee3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dc626e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613f6eab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3526044062 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e8e80ea70, 0x559e8e8197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e8e8197b0,0x559e8e8c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28222==ERROR: AddressSanitizer: SEGV on unknown address 0x559e9077ed60 (pc 0x559e8e3f89f8 bp 0x000000000000 sp 0x7ffeeb5ac230 T0) Step #5: ==28222==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e8e3f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559e8e3f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559e8e3f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559e8e3f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e8e3f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdb51c808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb51c80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e8deb2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e8dedde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb51c5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e8dea533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3526923731 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd2e917a70, 0x55cd2e9227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd2e9227b0,0x55cd2e9cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28241==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd30887d60 (pc 0x55cd2e5019f8 bp 0x000000000000 sp 0x7ffe9d370490 T0) Step #5: ==28241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd2e5019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cd2e500d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cd2e500bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cd2e4ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd2e4ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2931ea28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2931ea2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd2dfbba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd2dfe6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2931e80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd2dfae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3527803711 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593c0d71a70, 0x5593c0d7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593c0d7c7b0,0x5593c0e29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28262==ERROR: AddressSanitizer: SEGV on unknown address 0x5593c2ce1d60 (pc 0x5593c095b9f8 bp 0x000000000000 sp 0x7ffccf5b5410 T0) Step #5: ==28262==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593c095b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5593c095ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5593c095abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5593c09594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593c0959211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3b1b32c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b1b32ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593c0415a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593c0440e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b1b30a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593c040833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3528682797 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558aeca95a70, 0x558aecaa07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558aecaa07b0,0x558aecb4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28280==ERROR: AddressSanitizer: SEGV on unknown address 0x558aeea05d60 (pc 0x558aec67f9f8 bp 0x000000000000 sp 0x7ffc723303f0 T0) Step #5: ==28280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558aec67f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558aec67ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558aec67ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558aec67d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558aec67d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6cfd5538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cfd553a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558aec139a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558aec164e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cfd531082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558aec12c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3529568667 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c9683aa70, 0x559c968457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c968457b0,0x559c968f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28301==ERROR: AddressSanitizer: SEGV on unknown address 0x559c987aad60 (pc 0x559c964249f8 bp 0x000000000000 sp 0x7ffe0ded1d40 T0) Step #5: ==28301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c964249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559c96423d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559c96423bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559c964224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c96422211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f77b36a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77b36a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c95edea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c95f09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77b3685082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c95ed133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3530458877 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a36ee2a70, 0x558a36eed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a36eed7b0,0x558a36f9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28322==ERROR: AddressSanitizer: SEGV on unknown address 0x558a38e52d60 (pc 0x558a36acc9f8 bp 0x000000000000 sp 0x7ffc836cfbc0 T0) Step #5: ==28322==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a36acc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558a36acbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558a36acbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558a36aca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a36aca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5aa51e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5aa51e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a36586a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a365b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aa51be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a3657933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3531341777 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561502593a70, 0x56150259e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56150259e7b0,0x56150264bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28342==ERROR: AddressSanitizer: SEGV on unknown address 0x561504503d60 (pc 0x56150217d9f8 bp 0x000000000000 sp 0x7fff5dc98800 T0) Step #5: ==28342==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56150217d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56150217cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56150217cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56150217b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56150217b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f093f1308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f093f130a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561501c37a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561501c62e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f093f10e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561501c2a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3532220107 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564330ba0a70, 0x564330bab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564330bab7b0,0x564330c58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28362==ERROR: AddressSanitizer: SEGV on unknown address 0x564332b10d60 (pc 0x56433078a9f8 bp 0x000000000000 sp 0x7ffddad0bfa0 T0) Step #5: ==28362==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56433078a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564330789d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564330789bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5643307884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564330788211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f74453288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7445328a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564330244a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56433026fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7445306082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56433023733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3533106678 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b70fd6aa70, 0x55b70fd757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b70fd757b0,0x55b70fe22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28382==ERROR: AddressSanitizer: SEGV on unknown address 0x55b711cdad60 (pc 0x55b70f9549f8 bp 0x000000000000 sp 0x7ffd62e7f2c0 T0) Step #5: ==28382==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b70f9549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b70f953d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b70f953bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b70f9524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b70f952211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe47a1698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe47a169a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b70f40ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b70f439e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe47a147082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b70f40133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3533983588 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633a0fcca70, 0x5633a0fd77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633a0fd77b0,0x5633a1084ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28402==ERROR: AddressSanitizer: SEGV on unknown address 0x5633a2f3cd60 (pc 0x5633a0bb69f8 bp 0x000000000000 sp 0x7fffe7e216a0 T0) Step #5: ==28402==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633a0bb69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5633a0bb5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5633a0bb5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5633a0bb44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633a0bb4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2c5c3a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c5c3a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633a0670a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633a069be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c5c37f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633a066333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3534861895 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632874e4a70, 0x5632874ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632874ef7b0,0x56328759cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28420==ERROR: AddressSanitizer: SEGV on unknown address 0x563289454d60 (pc 0x5632870ce9f8 bp 0x000000000000 sp 0x7ffd87d25e30 T0) Step #5: ==28420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632870ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5632870cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5632870cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5632870cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632870cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa9495fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9495fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563286b88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563286bb3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9495da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563286b7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3535747730 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56489b284a70, 0x56489b28f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56489b28f7b0,0x56489b33cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28440==ERROR: AddressSanitizer: SEGV on unknown address 0x56489d1f4d60 (pc 0x56489ae6e9f8 bp 0x000000000000 sp 0x7ffd06953900 T0) Step #5: ==28440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56489ae6e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56489ae6dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56489ae6dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56489ae6c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56489ae6c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff02fcdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff02fcdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56489a928a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56489a953e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff02fcbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56489a91b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3536634256 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561aa5418a70, 0x561aa54237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561aa54237b0,0x561aa54d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28462==ERROR: AddressSanitizer: SEGV on unknown address 0x561aa7388d60 (pc 0x561aa50029f8 bp 0x000000000000 sp 0x7ffce61e43a0 T0) Step #5: ==28462==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561aa50029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561aa5001d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561aa5001bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561aa50004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561aa5000211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f602d91c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f602d91ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561aa4abca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561aa4ae7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f602d8fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561aa4aaf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3537515171 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56060442ea70, 0x5606044397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606044397b0,0x5606044e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28482==ERROR: AddressSanitizer: SEGV on unknown address 0x56060639ed60 (pc 0x5606040189f8 bp 0x000000000000 sp 0x7ffe7c523080 T0) Step #5: ==28482==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606040189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560604017d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560604017bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5606040164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560604016211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4bdbdbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bdbdbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560603ad2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560603afde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bdbd9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560603ac533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3538406740 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa8d094a70, 0x55aa8d09f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa8d09f7b0,0x55aa8d14cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28502==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa8f004d60 (pc 0x55aa8cc7e9f8 bp 0x000000000000 sp 0x7ffef39039d0 T0) Step #5: ==28502==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa8cc7e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55aa8cc7dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55aa8cc7dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55aa8cc7c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa8cc7c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc8178388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc817838a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa8c738a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa8c763e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc817816082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa8c72b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3539297211 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee8d7a8a70, 0x55ee8d7b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee8d7b37b0,0x55ee8d860ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28522==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee8f718d60 (pc 0x55ee8d3929f8 bp 0x000000000000 sp 0x7ffe06644400 T0) Step #5: ==28522==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee8d3929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ee8d391d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ee8d391bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ee8d3904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee8d390211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffaf138f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffaf138fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee8ce4ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee8ce77e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaf136d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee8ce3f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3540185032 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd4027aa70, 0x55fd402857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd402857b0,0x55fd40332ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28542==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd421ead60 (pc 0x55fd3fe649f8 bp 0x000000000000 sp 0x7ffce9ceaae0 T0) Step #5: ==28542==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd3fe649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fd3fe63d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fd3fe63bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fd3fe624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd3fe62211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdd08c7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd08c7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd3f91ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd3f949e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd08c5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd3f91133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3541069239 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633346c5a70, 0x5633346d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633346d07b0,0x56333477dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28560==ERROR: AddressSanitizer: SEGV on unknown address 0x563336635d60 (pc 0x5633342af9f8 bp 0x000000000000 sp 0x7ffc49bc44a0 T0) Step #5: ==28560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633342af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5633342aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5633342aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5633342ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633342ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb9cd5528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9cd552a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563333d69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563333d94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9cd530082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563333d5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3541950715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d86087a70, 0x557d860927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d860927b0,0x557d8613fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28578==ERROR: AddressSanitizer: SEGV on unknown address 0x557d87ff7d60 (pc 0x557d85c719f8 bp 0x000000000000 sp 0x7ffe2153cd70 T0) Step #5: ==28578==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d85c719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557d85c70d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557d85c70bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557d85c6f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d85c6f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5e04bc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e04bc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d8572ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d85756e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e04ba5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d8571e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3542841829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ab9beaa70, 0x560ab9bf57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ab9bf57b0,0x560ab9ca2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28599==ERROR: AddressSanitizer: SEGV on unknown address 0x560abbb5ad60 (pc 0x560ab97d49f8 bp 0x000000000000 sp 0x7fffdb2f1d10 T0) Step #5: ==28599==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ab97d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560ab97d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560ab97d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560ab97d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ab97d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f574ffd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f574ffd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ab928ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ab92b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f574ffb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ab928133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28599==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3543727436 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632c9ee8a70, 0x5632c9ef37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632c9ef37b0,0x5632c9fa0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28619==ERROR: AddressSanitizer: SEGV on unknown address 0x5632cbe58d60 (pc 0x5632c9ad29f8 bp 0x000000000000 sp 0x7ffcfc27d9e0 T0) Step #5: ==28619==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632c9ad29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5632c9ad1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5632c9ad1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5632c9ad04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632c9ad0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb4ae3e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4ae3e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632c958ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632c95b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4ae3c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632c957f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28619==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3544608345 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560fa2df5a70, 0x560fa2e007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560fa2e007b0,0x560fa2eadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28640==ERROR: AddressSanitizer: SEGV on unknown address 0x560fa4d65d60 (pc 0x560fa29df9f8 bp 0x000000000000 sp 0x7ffc482d8620 T0) Step #5: ==28640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fa29df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560fa29ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560fa29debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560fa29dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560fa29dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff3400568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff340056a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fa2499a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fa24c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff340034082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fa248c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3545496065 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56018de55a70, 0x56018de607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56018de607b0,0x56018df0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28660==ERROR: AddressSanitizer: SEGV on unknown address 0x56018fdc5d60 (pc 0x56018da3f9f8 bp 0x000000000000 sp 0x7ffdb443e0c0 T0) Step #5: ==28660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56018da3f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56018da3ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56018da3ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56018da3d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56018da3d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc7a6bef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7a6befa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56018d4f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56018d524e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7a6bcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56018d4ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3546380274 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591315f5a70, 0x5591316007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591316007b0,0x5591316adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28680==ERROR: AddressSanitizer: SEGV on unknown address 0x559133565d60 (pc 0x5591311df9f8 bp 0x000000000000 sp 0x7ffc0b00dde0 T0) Step #5: ==28680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591311df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5591311ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5591311debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5591311dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591311dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9fd2e6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fd2e6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559130c99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559130cc4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fd2e4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559130c8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3547265035 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9f6327a70, 0x55e9f63327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9f63327b0,0x55e9f63dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28700==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9f8297d60 (pc 0x55e9f5f119f8 bp 0x000000000000 sp 0x7ffe2dd05a20 T0) Step #5: ==28700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9f5f119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e9f5f10d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e9f5f10bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e9f5f0f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9f5f0f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5bfad8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bfad8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9f59cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9f59f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bfad69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9f59be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3548144644 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e03d26a70, 0x557e03d317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e03d317b0,0x557e03ddeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28720==ERROR: AddressSanitizer: SEGV on unknown address 0x557e05c96d60 (pc 0x557e039109f8 bp 0x000000000000 sp 0x7ffec5d41820 T0) Step #5: ==28720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e039109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557e0390fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557e0390fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557e0390e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e0390e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5cafafe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cafafea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e033caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e033f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cafadc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e033bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3549026568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2e87e2a70, 0x55d2e87ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2e87ed7b0,0x55d2e889aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28740==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2ea752d60 (pc 0x55d2e83cc9f8 bp 0x000000000000 sp 0x7ffd9a5afbe0 T0) Step #5: ==28740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2e83cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d2e83cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d2e83cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d2e83ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2e83ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8cabc758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cabc75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2e7e86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2e7eb1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cabc53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2e7e7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3549915013 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fbab1aa70, 0x556fbab257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fbab257b0,0x556fbabd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28760==ERROR: AddressSanitizer: SEGV on unknown address 0x556fbca8ad60 (pc 0x556fba7049f8 bp 0x000000000000 sp 0x7ffe468cd430 T0) Step #5: ==28760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fba7049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556fba703d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556fba703bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556fba7024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556fba702211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa275ca78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa275ca7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fba1bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fba1e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa275c85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fba1b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3550804915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561769a16a70, 0x561769a217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561769a217b0,0x561769aceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28780==ERROR: AddressSanitizer: SEGV on unknown address 0x56176b986d60 (pc 0x5617696009f8 bp 0x000000000000 sp 0x7fff3b088010 T0) Step #5: ==28780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617696009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5617695ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5617695ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5617695fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617695fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fae044438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae04443a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617690baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617690e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae04421082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617690ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3551685716 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ed650aa70, 0x562ed65157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ed65157b0,0x562ed65c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28800==ERROR: AddressSanitizer: SEGV on unknown address 0x562ed847ad60 (pc 0x562ed60f49f8 bp 0x000000000000 sp 0x7ffdd72d29a0 T0) Step #5: ==28800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ed60f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562ed60f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562ed60f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562ed60f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ed60f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f81f2cac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81f2caca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ed5baea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ed5bd9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81f2c8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ed5ba133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3552571621 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f850ae1a70, 0x55f850aec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f850aec7b0,0x55f850b99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28819==ERROR: AddressSanitizer: SEGV on unknown address 0x55f852a51d60 (pc 0x55f8506cb9f8 bp 0x000000000000 sp 0x7fff81bf0e00 T0) Step #5: ==28819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8506cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f8506cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f8506cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f8506c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8506c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fedfda738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedfda73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f850185a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8501b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedfda51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f85017833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3553454017 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570cbed5a70, 0x5570cbee07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570cbee07b0,0x5570cbf8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28839==ERROR: AddressSanitizer: SEGV on unknown address 0x5570cde45d60 (pc 0x5570cbabf9f8 bp 0x000000000000 sp 0x7fffe77d4380 T0) Step #5: ==28839==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570cbabf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5570cbabed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5570cbabebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5570cbabd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570cbabd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc5d49bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5d49bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570cb579a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570cb5a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5d499a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570cb56c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28839==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3554344428 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564738b16a70, 0x564738b217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564738b217b0,0x564738bceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28858==ERROR: AddressSanitizer: SEGV on unknown address 0x56473aa86d60 (pc 0x5647387009f8 bp 0x000000000000 sp 0x7ffcb1e25aa0 T0) Step #5: ==28858==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647387009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5647386ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5647386ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5647386fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647386fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbe3c08c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe3c08ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647381baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647381e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe3c06a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647381ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3555232429 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcb7a8fa70, 0x55fcb7a9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcb7a9a7b0,0x55fcb7b47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28879==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcb99ffd60 (pc 0x55fcb76799f8 bp 0x000000000000 sp 0x7ffe4a2a3080 T0) Step #5: ==28879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcb76799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fcb7678d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fcb7678bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fcb76774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcb7677211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f85b33668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85b3366a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcb7133a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcb715ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85b3344082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcb712633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3556119965 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ccee66a70, 0x563ccee717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ccee717b0,0x563ccef1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28899==ERROR: AddressSanitizer: SEGV on unknown address 0x563cd0dd6d60 (pc 0x563ccea509f8 bp 0x000000000000 sp 0x7ffdd0140a20 T0) Step #5: ==28899==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ccea509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563ccea4fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563ccea4fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563ccea4e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ccea4e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff30fb2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff30fb2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cce50aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cce535e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff30fb08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cce4fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28899==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3557006737 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592af69fa70, 0x5592af6aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592af6aa7b0,0x5592af757ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28918==ERROR: AddressSanitizer: SEGV on unknown address 0x5592b160fd60 (pc 0x5592af2899f8 bp 0x000000000000 sp 0x7ffd0dff19c0 T0) Step #5: ==28918==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592af2899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5592af288d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5592af288bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5592af2874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592af287211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9d7a9dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d7a9dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592aed43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592aed6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d7a9ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592aed3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3557897155 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595dfd1fa70, 0x5595dfd2a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595dfd2a7b0,0x5595dfdd7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28938==ERROR: AddressSanitizer: SEGV on unknown address 0x5595e1c8fd60 (pc 0x5595df9099f8 bp 0x000000000000 sp 0x7ffdde4c7270 T0) Step #5: ==28938==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595df9099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5595df908d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5595df908bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5595df9074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595df907211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f10f50b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10f50b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595df3c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595df3eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10f5091082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595df3b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3558783519 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55674facfa70, 0x55674fada7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55674fada7b0,0x55674fb87ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28958==ERROR: AddressSanitizer: SEGV on unknown address 0x556751a3fd60 (pc 0x55674f6b99f8 bp 0x000000000000 sp 0x7ffe37e8d2a0 T0) Step #5: ==28958==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55674f6b99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55674f6b8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55674f6b8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55674f6b74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55674f6b7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6c234e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c234e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55674f173a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55674f19ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c234c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55674f16633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3559669845 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560aee0f7a70, 0x560aee1027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560aee1027b0,0x560aee1afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28978==ERROR: AddressSanitizer: SEGV on unknown address 0x560af0067d60 (pc 0x560aedce19f8 bp 0x000000000000 sp 0x7ffd16b665f0 T0) Step #5: ==28978==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560aedce19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560aedce0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560aedce0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560aedcdf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560aedcdf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4895cfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4895cfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560aed79ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560aed7c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4895cdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560aed78e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3560551533 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611b5405a70, 0x5611b54107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611b54107b0,0x5611b54bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28998==ERROR: AddressSanitizer: SEGV on unknown address 0x5611b7375d60 (pc 0x5611b4fef9f8 bp 0x000000000000 sp 0x7ffc6e4eb750 T0) Step #5: ==28998==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611b4fef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5611b4feed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5611b4feebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5611b4fed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611b4fed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4de16db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4de16dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611b4aa9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611b4ad4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4de16b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611b4a9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3561438786 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563563ac0a70, 0x563563acb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563563acb7b0,0x563563b78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29018==ERROR: AddressSanitizer: SEGV on unknown address 0x563565a30d60 (pc 0x5635636aa9f8 bp 0x000000000000 sp 0x7ffeeac7b1c0 T0) Step #5: ==29018==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635636aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5635636a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5635636a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5635636a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635636a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff77ff728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff77ff72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563563164a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56356318fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff77ff50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56356315733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3562324041 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650e8417a70, 0x5650e84227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650e84227b0,0x5650e84cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29038==ERROR: AddressSanitizer: SEGV on unknown address 0x5650ea387d60 (pc 0x5650e80019f8 bp 0x000000000000 sp 0x7ffc55401ac0 T0) Step #5: ==29038==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650e80019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5650e8000d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5650e8000bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5650e7fff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650e7fff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5fb99a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fb99a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650e7abba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650e7ae6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fb9987082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650e7aae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3563210983 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653e0237a70, 0x5653e02427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653e02427b0,0x5653e02efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29058==ERROR: AddressSanitizer: SEGV on unknown address 0x5653e21a7d60 (pc 0x5653dfe219f8 bp 0x000000000000 sp 0x7ffd8c424af0 T0) Step #5: ==29058==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653dfe219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5653dfe20d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5653dfe20bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5653dfe1f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5653dfe1f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f631de698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f631de69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653df8dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653df906e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f631de47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653df8ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3564090906 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56204d95da70, 0x56204d9687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56204d9687b0,0x56204da15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29078==ERROR: AddressSanitizer: SEGV on unknown address 0x56204f8cdd60 (pc 0x56204d5479f8 bp 0x000000000000 sp 0x7ffe706a6f70 T0) Step #5: ==29078==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56204d5479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56204d546d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56204d546bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56204d5454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56204d545211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa20bd678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa20bd67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56204d001a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56204d02ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa20bd45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56204cff433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3564970873 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562010410a70, 0x56201041b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56201041b7b0,0x5620104c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29098==ERROR: AddressSanitizer: SEGV on unknown address 0x562012380d60 (pc 0x56200fffa9f8 bp 0x000000000000 sp 0x7ffc603ad080 T0) Step #5: ==29098==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56200fffa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56200fff9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56200fff9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56200fff84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56200fff8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8e861148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e86114a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56200fab4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56200fadfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e860f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56200faa733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3565863800 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578f2508a70, 0x5578f25137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578f25137b0,0x5578f25c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29118==ERROR: AddressSanitizer: SEGV on unknown address 0x5578f4478d60 (pc 0x5578f20f29f8 bp 0x000000000000 sp 0x7fff858a02c0 T0) Step #5: ==29118==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578f20f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5578f20f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5578f20f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5578f20f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578f20f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc20720f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc20720fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578f1baca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578f1bd7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2071ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578f1b9f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3566753158 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605deb10a70, 0x5605deb1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605deb1b7b0,0x5605debc8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29138==ERROR: AddressSanitizer: SEGV on unknown address 0x5605e0a80d60 (pc 0x5605de6fa9f8 bp 0x000000000000 sp 0x7ffc37f88a40 T0) Step #5: ==29138==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605de6fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5605de6f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5605de6f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5605de6f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605de6f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f46923de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46923dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605de1b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605de1dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46923bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605de1a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3567629649 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e2b8cba70, 0x562e2b8d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e2b8d67b0,0x562e2b983ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29158==ERROR: AddressSanitizer: SEGV on unknown address 0x562e2d83bd60 (pc 0x562e2b4b59f8 bp 0x000000000000 sp 0x7ffd8c957920 T0) Step #5: ==29158==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e2b4b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562e2b4b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562e2b4b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562e2b4b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e2b4b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f772c95c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f772c95ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e2af6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e2af9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f772c93a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e2af6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3568507389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c04717a70, 0x558c047227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c047227b0,0x558c047cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29176==ERROR: AddressSanitizer: SEGV on unknown address 0x558c06687d60 (pc 0x558c043019f8 bp 0x000000000000 sp 0x7ffcefff7df0 T0) Step #5: ==29176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c043019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558c04300d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558c04300bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558c042ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c042ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f084ba0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f084ba0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c03dbba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c03de6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f084b9e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c03dae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3569387201 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559915590a70, 0x55991559b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55991559b7b0,0x559915648ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29196==ERROR: AddressSanitizer: SEGV on unknown address 0x559917500d60 (pc 0x55991517a9f8 bp 0x000000000000 sp 0x7ffe915b9560 T0) Step #5: ==29196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55991517a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559915179d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559915179bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5599151784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559915178211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f06b4c0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06b4c0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559914c34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559914c5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06b4bed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559914c2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3570272140 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563971edca70, 0x563971ee77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563971ee77b0,0x563971f94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29216==ERROR: AddressSanitizer: SEGV on unknown address 0x563973e4cd60 (pc 0x563971ac69f8 bp 0x000000000000 sp 0x7ffeed087d70 T0) Step #5: ==29216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563971ac69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563971ac5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563971ac5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563971ac44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563971ac4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe3b50a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3b50a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563971580a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639715abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3b5085082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56397157333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3571156902 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559367577a70, 0x5593675827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593675827b0,0x55936762fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29236==ERROR: AddressSanitizer: SEGV on unknown address 0x5593694e7d60 (pc 0x5593671619f8 bp 0x000000000000 sp 0x7ffda2d97a30 T0) Step #5: ==29236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593671619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559367160d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559367160bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55936715f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55936715f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f45bcdf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45bcdf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559366c1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559366c46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45bcdd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559366c0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3572038191 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c040292a70, 0x55c04029d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c04029d7b0,0x55c04034aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29256==ERROR: AddressSanitizer: SEGV on unknown address 0x55c042202d60 (pc 0x55c03fe7c9f8 bp 0x000000000000 sp 0x7fffe37410a0 T0) Step #5: ==29256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c03fe7c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c03fe7bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c03fe7bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c03fe7a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c03fe7a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f12098ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12098aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c03f936a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c03f961e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f120988a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c03f92933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3572924040 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcee2efa70, 0x55bcee2fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcee2fa7b0,0x55bcee3a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29276==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcf025fd60 (pc 0x55bceded99f8 bp 0x000000000000 sp 0x7ffcc40bed50 T0) Step #5: ==29276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bceded99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bceded8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bceded8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bceded74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bceded7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd64868e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd64868ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bced993a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bced9bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd64866c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bced98633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3573804224 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b2f4eca70, 0x561b2f4f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b2f4f77b0,0x561b2f5a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29296==ERROR: AddressSanitizer: SEGV on unknown address 0x561b3145cd60 (pc 0x561b2f0d69f8 bp 0x000000000000 sp 0x7ffc6c6246c0 T0) Step #5: ==29296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b2f0d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561b2f0d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561b2f0d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561b2f0d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b2f0d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9ebf89e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ebf89ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b2eb90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b2ebbbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ebf87c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b2eb8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3574692572 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b834e82a70, 0x55b834e8d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b834e8d7b0,0x55b834f3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29318==ERROR: AddressSanitizer: SEGV on unknown address 0x55b836df2d60 (pc 0x55b834a6c9f8 bp 0x000000000000 sp 0x7ffc53ac3ab0 T0) Step #5: ==29318==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b834a6c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b834a6bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b834a6bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b834a6a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b834a6a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fde0d9258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde0d925a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b834526a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b834551e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde0d903082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b83451933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3575572934 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d527611a70, 0x55d52761c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d52761c7b0,0x55d5276c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29338==ERROR: AddressSanitizer: SEGV on unknown address 0x55d529581d60 (pc 0x55d5271fb9f8 bp 0x000000000000 sp 0x7ffd70248ae0 T0) Step #5: ==29338==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5271fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d5271fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d5271fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d5271f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5271f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa847f9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa847f9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d526cb5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d526ce0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa847f78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d526ca833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3576453922 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5a14c0a70, 0x55b5a14cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5a14cb7b0,0x55b5a1578ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29356==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5a3430d60 (pc 0x55b5a10aa9f8 bp 0x000000000000 sp 0x7ffc58d2f290 T0) Step #5: ==29356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5a10aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b5a10a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b5a10a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b5a10a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5a10a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f14f0fc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14f0fc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5a0b64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5a0b8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14f0fa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5a0b5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3577336067 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a7fe1da70, 0x556a7fe287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a7fe287b0,0x556a7fed5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29376==ERROR: AddressSanitizer: SEGV on unknown address 0x556a81d8dd60 (pc 0x556a7fa079f8 bp 0x000000000000 sp 0x7ffc12627890 T0) Step #5: ==29376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a7fa079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556a7fa06d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556a7fa06bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556a7fa054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a7fa05211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f11200198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1120019a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a7f4c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a7f4ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f111fff7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a7f4b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3578220557 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5b6925a70, 0x55e5b69307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5b69307b0,0x55e5b69ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29396==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5b8895d60 (pc 0x55e5b650f9f8 bp 0x000000000000 sp 0x7ffd78f3af40 T0) Step #5: ==29396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5b650f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e5b650ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e5b650ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e5b650d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5b650d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f634cd5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f634cd5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5b5fc9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5b5ff4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f634cd3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5b5fbc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3579108704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598741caa70, 0x5598741d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598741d57b0,0x559874282ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29416==ERROR: AddressSanitizer: SEGV on unknown address 0x55987613ad60 (pc 0x559873db49f8 bp 0x000000000000 sp 0x7ffd711b45c0 T0) Step #5: ==29416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559873db49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559873db3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559873db3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559873db24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559873db2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6da4cb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6da4cb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55987386ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559873899e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6da4c95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55987386133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3579994349 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56109d99ca70, 0x56109d9a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56109d9a77b0,0x56109da54ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29436==ERROR: AddressSanitizer: SEGV on unknown address 0x56109f90cd60 (pc 0x56109d5869f8 bp 0x000000000000 sp 0x7ffd39aa5b00 T0) Step #5: ==29436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56109d5869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56109d585d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56109d585bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56109d5844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56109d584211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2afbbbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2afbbbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56109d040a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56109d06be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2afbb9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56109d03333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3580871297 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a07578a70, 0x562a075837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a075837b0,0x562a07630ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29456==ERROR: AddressSanitizer: SEGV on unknown address 0x562a094e8d60 (pc 0x562a071629f8 bp 0x000000000000 sp 0x7ffe65be4f80 T0) Step #5: ==29456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a071629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562a07161d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562a07161bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562a071604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a07160211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f531317e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f531317ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a06c1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a06c47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f531315c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a06c0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3581753560 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bab8e0ba70, 0x55bab8e167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bab8e167b0,0x55bab8ec3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29476==ERROR: AddressSanitizer: SEGV on unknown address 0x55babad7bd60 (pc 0x55bab89f59f8 bp 0x000000000000 sp 0x7ffe80e45c90 T0) Step #5: ==29476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bab89f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bab89f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bab89f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bab89f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bab89f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7facb7a278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7facb7a27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bab84afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bab84dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facb7a05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bab84a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3582640304 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2cb115a70, 0x55b2cb1207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2cb1207b0,0x55b2cb1cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29496==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2cd085d60 (pc 0x55b2cacff9f8 bp 0x000000000000 sp 0x7ffeba689d60 T0) Step #5: ==29496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2cacff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b2cacfed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b2cacfebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b2cacfd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2cacfd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc4790548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc479054a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2ca7b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2ca7e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc479032082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2ca7ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3583529116 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8fca7ca70, 0x55e8fca877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8fca877b0,0x55e8fcb34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29516==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8fe9ecd60 (pc 0x55e8fc6669f8 bp 0x000000000000 sp 0x7ffead34b1a0 T0) Step #5: ==29516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8fc6669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e8fc665d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e8fc665bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e8fc6644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8fc664211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdf9f83b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf9f83ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8fc120a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8fc14be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf9f819082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8fc11333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3584415142 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571ef897a70, 0x5571ef8a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571ef8a27b0,0x5571ef94fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29536==ERROR: AddressSanitizer: SEGV on unknown address 0x5571f1807d60 (pc 0x5571ef4819f8 bp 0x000000000000 sp 0x7ffeb3b0d2e0 T0) Step #5: ==29536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571ef4819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5571ef480d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5571ef480bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5571ef47f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571ef47f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff30cb388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff30cb38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571eef3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571eef66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff30cb16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571eef2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3585294301 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55936f04ca70, 0x55936f0577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55936f0577b0,0x55936f104ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29556==ERROR: AddressSanitizer: SEGV on unknown address 0x559370fbcd60 (pc 0x55936ec369f8 bp 0x000000000000 sp 0x7ffd97b2b5b0 T0) Step #5: ==29556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55936ec369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55936ec35d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55936ec35bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55936ec344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55936ec34211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f54740128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5474012a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55936e6f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55936e71be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5473ff0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55936e6e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3586174134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b90abea70, 0x558b90ac97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b90ac97b0,0x558b90b76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29576==ERROR: AddressSanitizer: SEGV on unknown address 0x558b92a2ed60 (pc 0x558b906a89f8 bp 0x000000000000 sp 0x7ffc4ce5a4a0 T0) Step #5: ==29576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b906a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558b906a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558b906a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558b906a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b906a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f73f735a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73f735aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b90162a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b9018de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73f7338082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b9015533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3587056012 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e5b14ca70, 0x558e5b1577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e5b1577b0,0x558e5b204ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29595==ERROR: AddressSanitizer: SEGV on unknown address 0x558e5d0bcd60 (pc 0x558e5ad369f8 bp 0x000000000000 sp 0x7ffe48ea1230 T0) Step #5: ==29595==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e5ad369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558e5ad35d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558e5ad35bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558e5ad344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e5ad34211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5a55c998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a55c99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e5a7f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e5a81be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a55c77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e5a7e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29595==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3587943047 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1f5b18a70, 0x55e1f5b237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1f5b237b0,0x55e1f5bd0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29615==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1f7a88d60 (pc 0x55e1f57029f8 bp 0x000000000000 sp 0x7ffd276e8070 T0) Step #5: ==29615==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1f57029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e1f5701d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e1f5701bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e1f57004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1f5700211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb3323428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb332342a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1f51bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1f51e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb332320082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1f51af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29615==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3588831088 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd488a7a70, 0x55dd488b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd488b27b0,0x55dd4895fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29634==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd4a817d60 (pc 0x55dd484919f8 bp 0x000000000000 sp 0x7fff0b1ff060 T0) Step #5: ==29634==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd484919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dd48490d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dd48490bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dd4848f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd4848f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8866a098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8866a09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd47f4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd47f76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88669e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd47f3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3589709064 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e33b713a70, 0x55e33b71e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e33b71e7b0,0x55e33b7cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29652==ERROR: AddressSanitizer: SEGV on unknown address 0x55e33d683d60 (pc 0x55e33b2fd9f8 bp 0x000000000000 sp 0x7ffeee316df0 T0) Step #5: ==29652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e33b2fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e33b2fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e33b2fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e33b2fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e33b2fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f733e58c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f733e58ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e33adb7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e33ade2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f733e56a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e33adaa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3590599717 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5379e2a70, 0x55f5379ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5379ed7b0,0x55f537a9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29672==ERROR: AddressSanitizer: SEGV on unknown address 0x55f539952d60 (pc 0x55f5375cc9f8 bp 0x000000000000 sp 0x7ffca80e28c0 T0) Step #5: ==29672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5375cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f5375cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f5375cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f5375ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5375ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f14edf3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14edf3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f537086a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5370b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14edf1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f53707933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3591479780 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644064e8a70, 0x5644064f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644064f37b0,0x5644065a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29692==ERROR: AddressSanitizer: SEGV on unknown address 0x564408458d60 (pc 0x5644060d29f8 bp 0x000000000000 sp 0x7ffdc7c6f990 T0) Step #5: ==29692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644060d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5644060d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5644060d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5644060d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644060d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff8366ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8366baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564405b8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564405bb7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff836698082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564405b7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3592361619 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da2b379a70, 0x55da2b3847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da2b3847b0,0x55da2b431ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29712==ERROR: AddressSanitizer: SEGV on unknown address 0x55da2d2e9d60 (pc 0x55da2af639f8 bp 0x000000000000 sp 0x7ffd0bde9580 T0) Step #5: ==29712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da2af639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55da2af62d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55da2af62bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55da2af614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da2af61211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2fa8c158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fa8c15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da2aa1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da2aa48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fa8bf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da2aa1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3593252024 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e2dadea70, 0x559e2dae97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e2dae97b0,0x559e2db96ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29732==ERROR: AddressSanitizer: SEGV on unknown address 0x559e2fa4ed60 (pc 0x559e2d6c89f8 bp 0x000000000000 sp 0x7ffc0cc25210 T0) Step #5: ==29732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e2d6c89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559e2d6c7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559e2d6c7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559e2d6c64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e2d6c6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f37e65138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37e6513a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e2d182a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e2d1ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37e64f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e2d17533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3594140584 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5ec10ea70, 0x55f5ec1197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5ec1197b0,0x55f5ec1c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29752==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5ee07ed60 (pc 0x55f5ebcf89f8 bp 0x000000000000 sp 0x7ffda340c670 T0) Step #5: ==29752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5ebcf89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f5ebcf7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f5ebcf7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f5ebcf64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5ebcf6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6ac9ca38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ac9ca3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5eb7b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5eb7dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ac9c81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5eb7a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3595026031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56046b00da70, 0x56046b0187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56046b0187b0,0x56046b0c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29772==ERROR: AddressSanitizer: SEGV on unknown address 0x56046cf7dd60 (pc 0x56046abf79f8 bp 0x000000000000 sp 0x7ffdf53fb7a0 T0) Step #5: ==29772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56046abf79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56046abf6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56046abf6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56046abf54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56046abf5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa01b2e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa01b2e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56046a6b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56046a6dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa01b2c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56046a6a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3595910493 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598d388ea70, 0x5598d38997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598d38997b0,0x5598d3946ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29792==ERROR: AddressSanitizer: SEGV on unknown address 0x5598d57fed60 (pc 0x5598d34789f8 bp 0x000000000000 sp 0x7ffc307189a0 T0) Step #5: ==29792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598d34789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5598d3477d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5598d3477bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5598d34764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5598d3476211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa4b7ece8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4b7ecea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598d2f32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598d2f5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4b7eac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598d2f2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3596794280 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6bc77ba70, 0x55c6bc7867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6bc7867b0,0x55c6bc833ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29812==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6be6ebd60 (pc 0x55c6bc3659f8 bp 0x000000000000 sp 0x7fff5e84bc00 T0) Step #5: ==29812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6bc3659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c6bc364d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c6bc364bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c6bc3634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6bc363211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f218508b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f218508ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6bbe1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6bbe4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2185069082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6bbe1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3597682392 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d01b882a70, 0x55d01b88d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d01b88d7b0,0x55d01b93aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29832==ERROR: AddressSanitizer: SEGV on unknown address 0x55d01d7f2d60 (pc 0x55d01b46c9f8 bp 0x000000000000 sp 0x7ffc4ff4ad70 T0) Step #5: ==29832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d01b46c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d01b46bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d01b46bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d01b46a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d01b46a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5d487a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d487a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d01af26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d01af51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d48787082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d01af1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3598562457 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55879261ca70, 0x5587926277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587926277b0,0x5587926d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29852==ERROR: AddressSanitizer: SEGV on unknown address 0x55879458cd60 (pc 0x5587922069f8 bp 0x000000000000 sp 0x7fff0b73a4e0 T0) Step #5: ==29852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587922069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558792205d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558792205bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5587922044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558792204211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd2fca308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2fca30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558791cc0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558791cebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2fca0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558791cb333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3599445436 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56354e58ca70, 0x56354e5977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56354e5977b0,0x56354e644ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29872==ERROR: AddressSanitizer: SEGV on unknown address 0x5635504fcd60 (pc 0x56354e1769f8 bp 0x000000000000 sp 0x7ffef4242e00 T0) Step #5: ==29872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56354e1769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56354e175d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56354e175bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56354e1744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56354e174211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2adf9bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2adf9bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56354dc30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56354dc5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2adf99d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56354dc2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3600326992 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac58758a70, 0x55ac587637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac587637b0,0x55ac58810ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29892==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac5a6c8d60 (pc 0x55ac583429f8 bp 0x000000000000 sp 0x7ffc73dcd950 T0) Step #5: ==29892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac583429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ac58341d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ac58341bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ac583404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac58340211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb9e18b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9e18b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac57dfca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac57e27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9e1895082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac57def33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3601206242 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fd8752a70, 0x556fd875d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fd875d7b0,0x556fd880aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29912==ERROR: AddressSanitizer: SEGV on unknown address 0x556fda6c2d60 (pc 0x556fd833c9f8 bp 0x000000000000 sp 0x7fff78f5f0f0 T0) Step #5: ==29912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fd833c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556fd833bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556fd833bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556fd833a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556fd833a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbae1fd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbae1fd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fd7df6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fd7e21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbae1fb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fd7de933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3602086919 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd4aef5a70, 0x55cd4af007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd4af007b0,0x55cd4afadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29932==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd4ce65d60 (pc 0x55cd4aadf9f8 bp 0x000000000000 sp 0x7ffe8e4156b0 T0) Step #5: ==29932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd4aadf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cd4aaded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cd4aadebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cd4aadd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd4aadd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6b2b2118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b2b211a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd4a599a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd4a5c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b2b1ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd4a58c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3602971872 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55882aa9fa70, 0x55882aaaa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55882aaaa7b0,0x55882ab57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29952==ERROR: AddressSanitizer: SEGV on unknown address 0x55882ca0fd60 (pc 0x55882a6899f8 bp 0x000000000000 sp 0x7ffe7548d350 T0) Step #5: ==29952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55882a6899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55882a688d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55882a688bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55882a6874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55882a687211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f90d96ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90d96eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55882a143a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55882a16ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90d96cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55882a13633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3603849275 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564342a85a70, 0x564342a907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564342a907b0,0x564342b3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29972==ERROR: AddressSanitizer: SEGV on unknown address 0x5643449f5d60 (pc 0x56434266f9f8 bp 0x000000000000 sp 0x7ffc91c6eb00 T0) Step #5: ==29972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56434266f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56434266ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56434266ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56434266d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56434266d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9a2390e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a2390ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564342129a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564342154e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a238ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56434211c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3604732133 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3d7b24a70, 0x55a3d7b2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3d7b2f7b0,0x55a3d7bdcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29992==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3d9a94d60 (pc 0x55a3d770e9f8 bp 0x000000000000 sp 0x7fff86c59ca0 T0) Step #5: ==29992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3d770e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a3d770dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a3d770dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a3d770c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3d770c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9dfe9028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dfe902a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3d71c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3d71f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dfe8e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3d71bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3605616534 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601c3125a70, 0x5601c31307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601c31307b0,0x5601c31ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30012==ERROR: AddressSanitizer: SEGV on unknown address 0x5601c5095d60 (pc 0x5601c2d0f9f8 bp 0x000000000000 sp 0x7ffcb1a612a0 T0) Step #5: ==30012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601c2d0f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5601c2d0ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5601c2d0ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5601c2d0d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5601c2d0d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f895d2b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f895d2b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601c27c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601c27f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f895d293082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601c27bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3606495888 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b468e8aa70, 0x55b468e957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b468e957b0,0x55b468f42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30032==ERROR: AddressSanitizer: SEGV on unknown address 0x55b46adfad60 (pc 0x55b468a749f8 bp 0x000000000000 sp 0x7ffe1c0d6830 T0) Step #5: ==30032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b468a749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b468a73d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b468a73bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b468a724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b468a72211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f64f9b7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64f9b7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b46852ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b468559e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64f9b5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b46852133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3607381958 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b04d6eea70, 0x55b04d6f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b04d6f97b0,0x55b04d7a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30052==ERROR: AddressSanitizer: SEGV on unknown address 0x55b04f65ed60 (pc 0x55b04d2d89f8 bp 0x000000000000 sp 0x7ffd2d220db0 T0) Step #5: ==30052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b04d2d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b04d2d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b04d2d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b04d2d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b04d2d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7d67cdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d67cdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b04cd92a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b04cdbde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d67cbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b04cd8533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3608272388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564da32ba70, 0x5564da3367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564da3367b0,0x5564da3e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30072==ERROR: AddressSanitizer: SEGV on unknown address 0x5564dc29bd60 (pc 0x5564d9f159f8 bp 0x000000000000 sp 0x7ffdd6ba7be0 T0) Step #5: ==30072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564d9f159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5564d9f14d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5564d9f14bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5564d9f134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564d9f13211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb7c97118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7c9711a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564d99cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564d99fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7c96ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564d99c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3609150664 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582a63eda70, 0x5582a63f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582a63f87b0,0x5582a64a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30092==ERROR: AddressSanitizer: SEGV on unknown address 0x5582a835dd60 (pc 0x5582a5fd79f8 bp 0x000000000000 sp 0x7ffe310d7890 T0) Step #5: ==30092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582a5fd79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5582a5fd6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5582a5fd6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5582a5fd54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582a5fd5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7e1c9968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e1c996a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582a5a91a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582a5abce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e1c974082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582a5a8433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3610024438 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ad03d8a70, 0x555ad03e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ad03e37b0,0x555ad0490ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30112==ERROR: AddressSanitizer: SEGV on unknown address 0x555ad2348d60 (pc 0x555acffc29f8 bp 0x000000000000 sp 0x7ffe76bbb050 T0) Step #5: ==30112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555acffc29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555acffc1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555acffc1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555acffc04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555acffc0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f99b75558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99b7555a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555acfa7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555acfaa7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99b7533082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555acfa6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3610903394 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556062f68a70, 0x556062f737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556062f737b0,0x556063020ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30132==ERROR: AddressSanitizer: SEGV on unknown address 0x556064ed8d60 (pc 0x556062b529f8 bp 0x000000000000 sp 0x7ffef4245800 T0) Step #5: ==30132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556062b529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556062b51d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556062b51bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556062b504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556062b50211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2f558ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f558efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55606260ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556062637e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f558cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560625ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3611782298 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0b08e7a70, 0x55c0b08f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0b08f27b0,0x55c0b099fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30152==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0b2857d60 (pc 0x55c0b04d19f8 bp 0x000000000000 sp 0x7ffefc2de5f0 T0) Step #5: ==30152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0b04d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c0b04d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c0b04d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c0b04cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0b04cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f62190d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62190d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0aff8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0affb6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62190b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0aff7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3612663883 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a78f5ca70, 0x562a78f677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a78f677b0,0x562a79014ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30172==ERROR: AddressSanitizer: SEGV on unknown address 0x562a7aeccd60 (pc 0x562a78b469f8 bp 0x000000000000 sp 0x7ffdb290f340 T0) Step #5: ==30172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a78b469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562a78b45d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562a78b45bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562a78b444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a78b44211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffb61ab88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb61ab8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a78600a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a7862be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb61a96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a785f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3613548820 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c2d972a70, 0x560c2d97d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c2d97d7b0,0x560c2da2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30192==ERROR: AddressSanitizer: SEGV on unknown address 0x560c2f8e2d60 (pc 0x560c2d55c9f8 bp 0x000000000000 sp 0x7ffcb87ca3b0 T0) Step #5: ==30192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c2d55c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560c2d55bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560c2d55bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560c2d55a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c2d55a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6ef0fd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ef0fd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c2d016a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c2d041e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ef0fb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c2d00933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3614426691 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634b52d4a70, 0x5634b52df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634b52df7b0,0x5634b538cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30212==ERROR: AddressSanitizer: SEGV on unknown address 0x5634b7244d60 (pc 0x5634b4ebe9f8 bp 0x000000000000 sp 0x7ffea656ecd0 T0) Step #5: ==30212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634b4ebe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5634b4ebdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5634b4ebdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5634b4ebc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634b4ebc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f40345fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40345fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634b4978a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634b49a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40345d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634b496b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3615307771 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560531971a70, 0x56053197c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56053197c7b0,0x560531a29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30232==ERROR: AddressSanitizer: SEGV on unknown address 0x5605338e1d60 (pc 0x56053155b9f8 bp 0x000000000000 sp 0x7ffc2e34ec20 T0) Step #5: ==30232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56053155b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56053155ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56053155abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5605315594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560531559211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f57789458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5778945a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560531015a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560531040e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5778923082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56053100833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3616184081 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564a95f7a70, 0x5564a96027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564a96027b0,0x5564a96afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30252==ERROR: AddressSanitizer: SEGV on unknown address 0x5564ab567d60 (pc 0x5564a91e19f8 bp 0x000000000000 sp 0x7ffe121cc2f0 T0) Step #5: ==30252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564a91e19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5564a91e0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5564a91e0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5564a91df4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564a91df211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbe5d5e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe5d5e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564a8c9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564a8cc6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe5d5c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564a8c8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3617065618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e789384a70, 0x55e78938f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e78938f7b0,0x55e78943cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30272==ERROR: AddressSanitizer: SEGV on unknown address 0x55e78b2f4d60 (pc 0x55e788f6e9f8 bp 0x000000000000 sp 0x7ffc1afb17c0 T0) Step #5: ==30272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e788f6e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e788f6dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e788f6dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e788f6c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e788f6c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f850de9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f850de9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e788a28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e788a53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f850de78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e788a1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3617950216 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a308778a70, 0x55a3087837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3087837b0,0x55a308830ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30292==ERROR: AddressSanitizer: SEGV on unknown address 0x55a30a6e8d60 (pc 0x55a3083629f8 bp 0x000000000000 sp 0x7ffd10281260 T0) Step #5: ==30292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3083629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a308361d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a308361bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a3083604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a308360211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f063554f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f063554fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a307e1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a307e47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f063552d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a307e0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3618829324 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615fc428a70, 0x5615fc4337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615fc4337b0,0x5615fc4e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30312==ERROR: AddressSanitizer: SEGV on unknown address 0x5615fe398d60 (pc 0x5615fc0129f8 bp 0x000000000000 sp 0x7ffe311623f0 T0) Step #5: ==30312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615fc0129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5615fc011d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5615fc011bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5615fc0104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615fc010211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f35abaee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35abaeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615fbacca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615fbaf7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35abacc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615fbabf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3619713627 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c8ae0ca70, 0x560c8ae177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c8ae177b0,0x560c8aec4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30332==ERROR: AddressSanitizer: SEGV on unknown address 0x560c8cd7cd60 (pc 0x560c8a9f69f8 bp 0x000000000000 sp 0x7fff383f7920 T0) Step #5: ==30332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c8a9f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560c8a9f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560c8a9f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560c8a9f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c8a9f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efc2e3e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc2e3e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c8a4b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c8a4dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc2e3c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c8a4a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3620594492 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56163b557a70, 0x56163b5627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56163b5627b0,0x56163b60fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30352==ERROR: AddressSanitizer: SEGV on unknown address 0x56163d4c7d60 (pc 0x56163b1419f8 bp 0x000000000000 sp 0x7ffebbb9ff30 T0) Step #5: ==30352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56163b1419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56163b140d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56163b140bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56163b13f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56163b13f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8b111ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b111eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56163abfba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56163ac26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b111cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56163abee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3621475028 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631d5a17a70, 0x5631d5a227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631d5a227b0,0x5631d5acfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30372==ERROR: AddressSanitizer: SEGV on unknown address 0x5631d7987d60 (pc 0x5631d56019f8 bp 0x000000000000 sp 0x7ffcab4c51f0 T0) Step #5: ==30372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631d56019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5631d5600d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5631d5600bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5631d55ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631d55ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0533f1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0533f1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631d50bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631d50e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0533efd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631d50ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3622359138 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e06b3da70, 0x558e06b487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e06b487b0,0x558e06bf5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30392==ERROR: AddressSanitizer: SEGV on unknown address 0x558e08aadd60 (pc 0x558e067279f8 bp 0x000000000000 sp 0x7ffddb307c00 T0) Step #5: ==30392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e067279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558e06726d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558e06726bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558e067254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e06725211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc8427338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc842733a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e061e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e0620ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc842711082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e061d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3623242323 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3e2cd3a70, 0x55e3e2cde7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3e2cde7b0,0x55e3e2d8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30412==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3e4c43d60 (pc 0x55e3e28bd9f8 bp 0x000000000000 sp 0x7fff45216620 T0) Step #5: ==30412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3e28bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e3e28bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e3e28bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e3e28bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3e28bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb4891bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4891bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3e2377a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3e23a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb489199082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3e236a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3624126271 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0634c4a70, 0x55b0634cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0634cf7b0,0x55b06357cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30432==ERROR: AddressSanitizer: SEGV on unknown address 0x55b065434d60 (pc 0x55b0630ae9f8 bp 0x000000000000 sp 0x7ffee9403850 T0) Step #5: ==30432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0630ae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b0630add09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b0630adbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b0630ac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0630ac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcc3244f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc3244fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b062b68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b062b93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc3242d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b062b5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3625012930 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1c1bb6a70, 0x55e1c1bc17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1c1bc17b0,0x55e1c1c6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30452==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1c3b26d60 (pc 0x55e1c17a09f8 bp 0x000000000000 sp 0x7fff41a03cd0 T0) Step #5: ==30452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1c17a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e1c179fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e1c179fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e1c179e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1c179e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe7951598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe795159a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1c125aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1c1285e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe795137082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1c124d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3625890361 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f92bb72a70, 0x55f92bb7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f92bb7d7b0,0x55f92bc2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30472==ERROR: AddressSanitizer: SEGV on unknown address 0x55f92dae2d60 (pc 0x55f92b75c9f8 bp 0x000000000000 sp 0x7fff8e266400 T0) Step #5: ==30472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f92b75c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f92b75bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f92b75bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f92b75a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f92b75a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1e480188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e48018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f92b216a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f92b241e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e47ff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f92b20933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3626779898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558cd3868a70, 0x558cd38737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558cd38737b0,0x558cd3920ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30492==ERROR: AddressSanitizer: SEGV on unknown address 0x558cd57d8d60 (pc 0x558cd34529f8 bp 0x000000000000 sp 0x7ffcee26e050 T0) Step #5: ==30492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558cd34529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558cd3451d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558cd3451bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558cd34504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558cd3450211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7feac1e498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feac1e49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558cd2f0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558cd2f37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feac1e27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558cd2eff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3627661310 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558588f55a70, 0x558588f607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558588f607b0,0x55858900dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30512==ERROR: AddressSanitizer: SEGV on unknown address 0x55858aec5d60 (pc 0x558588b3f9f8 bp 0x000000000000 sp 0x7ffd4c679f30 T0) Step #5: ==30512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558588b3f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558588b3ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558588b3ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558588b3d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558588b3d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2d5106f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d5106fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585885f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558588624e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d5104d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585885ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3628538467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576790f7a70, 0x5576791027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576791027b0,0x5576791afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30531==ERROR: AddressSanitizer: SEGV on unknown address 0x55767b067d60 (pc 0x557678ce19f8 bp 0x000000000000 sp 0x7fff9b0878a0 T0) Step #5: ==30531==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557678ce19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557678ce0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557678ce0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557678cdf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557678cdf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0a416168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a41616a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55767879ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576787c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a415f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55767878e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30531==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3629420330 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f779be1a70, 0x55f779bec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f779bec7b0,0x55f779c99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30551==ERROR: AddressSanitizer: SEGV on unknown address 0x55f77bb51d60 (pc 0x55f7797cb9f8 bp 0x000000000000 sp 0x7ffe3d36a2e0 T0) Step #5: ==30551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7797cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f7797cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f7797cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f7797c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7797c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9df48ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9df48aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f779285a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7792b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9df488c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f77927833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3630300473 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a045c4a70, 0x562a045cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a045cf7b0,0x562a0467cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30570==ERROR: AddressSanitizer: SEGV on unknown address 0x562a06534d60 (pc 0x562a041ae9f8 bp 0x000000000000 sp 0x7ffdcb286900 T0) Step #5: ==30570==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a041ae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562a041add09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562a041adbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562a041ac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a041ac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8faaa978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8faaa97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a03c68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a03c93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8faaa75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a03c5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3631187676 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eadee91a70, 0x55eadee9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eadee9c7b0,0x55eadef49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30588==ERROR: AddressSanitizer: SEGV on unknown address 0x55eae0e01d60 (pc 0x55eadea7b9f8 bp 0x000000000000 sp 0x7fff9b967b40 T0) Step #5: ==30588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eadea7b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55eadea7ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55eadea7abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55eadea794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eadea79211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcee0c058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcee0c05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eade535a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eade560e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcee0be3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eade52833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3632073595 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5572837a3a70, 0x5572837ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572837ae7b0,0x55728385bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30608==ERROR: AddressSanitizer: SEGV on unknown address 0x557285713d60 (pc 0x55728338d9f8 bp 0x000000000000 sp 0x7ffe172f6c30 T0) Step #5: ==30608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55728338d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55728338cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55728338cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55728338b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55728338b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f58ef0d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58ef0d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557282e47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557282e72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58ef0ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557282e3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3632958460 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629fb357a70, 0x5629fb3627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629fb3627b0,0x5629fb40fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30628==ERROR: AddressSanitizer: SEGV on unknown address 0x5629fd2c7d60 (pc 0x5629faf419f8 bp 0x000000000000 sp 0x7ffea5b4f770 T0) Step #5: ==30628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629faf419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5629faf40d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5629faf40bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5629faf3f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629faf3f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc8fbfa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8fbfa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629fa9fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629faa26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8fbf86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629fa9ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3633840851 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55658c9a3a70, 0x55658c9ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55658c9ae7b0,0x55658ca5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30648==ERROR: AddressSanitizer: SEGV on unknown address 0x55658e913d60 (pc 0x55658c58d9f8 bp 0x000000000000 sp 0x7fffc942a270 T0) Step #5: ==30648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55658c58d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55658c58cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55658c58cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55658c58b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55658c58b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f81112858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8111285a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55658c047a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55658c072e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8111263082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55658c03a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3634719687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580533f1a70, 0x5580533fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580533fc7b0,0x5580534a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30668==ERROR: AddressSanitizer: SEGV on unknown address 0x558055361d60 (pc 0x558052fdb9f8 bp 0x000000000000 sp 0x7ffd90e32630 T0) Step #5: ==30668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558052fdb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558052fdad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558052fdabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558052fd94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558052fd9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0c1ab798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c1ab79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558052a95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558052ac0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c1ab57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558052a8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3635600131 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf75106a70, 0x55cf751117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf751117b0,0x55cf751beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30688==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf77076d60 (pc 0x55cf74cf09f8 bp 0x000000000000 sp 0x7ffc73b55c50 T0) Step #5: ==30688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf74cf09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cf74cefd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cf74cefbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cf74cee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf74cee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe26f9a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe26f9a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf747aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf747d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe26f97e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf7479d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3636491564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf2efcea70, 0x55cf2efd97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf2efd97b0,0x55cf2f086ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30708==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf30f3ed60 (pc 0x55cf2ebb89f8 bp 0x000000000000 sp 0x7fffe0fb6920 T0) Step #5: ==30708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf2ebb89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cf2ebb7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cf2ebb7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cf2ebb64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf2ebb6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4df837f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4df837fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf2e672a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf2e69de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4df835d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf2e66533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3637371663 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632fd2b5a70, 0x5632fd2c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632fd2c07b0,0x5632fd36dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30728==ERROR: AddressSanitizer: SEGV on unknown address 0x5632ff225d60 (pc 0x5632fce9f9f8 bp 0x000000000000 sp 0x7fff5e2c4a30 T0) Step #5: ==30728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632fce9f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5632fce9ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5632fce9ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5632fce9d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632fce9d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f270ea658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f270ea65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632fc959a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632fc984e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f270ea43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632fc94c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3638263513 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557919f93a70, 0x557919f9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557919f9e7b0,0x55791a04bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30748==ERROR: AddressSanitizer: SEGV on unknown address 0x55791bf03d60 (pc 0x557919b7d9f8 bp 0x000000000000 sp 0x7fff3fed7330 T0) Step #5: ==30748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557919b7d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557919b7cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557919b7cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557919b7b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557919b7b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f363593e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f363593ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557919637a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557919662e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f363591c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55791962a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3639148426 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0af8a3a70, 0x55e0af8ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0af8ae7b0,0x55e0af95bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30768==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0b1813d60 (pc 0x55e0af48d9f8 bp 0x000000000000 sp 0x7ffdec0bbd40 T0) Step #5: ==30768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0af48d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e0af48cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e0af48cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e0af48b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0af48b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f58d34968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58d3496a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0aef47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0aef72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58d3474082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0aef3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3640032009 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56119ab78a70, 0x56119ab837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56119ab837b0,0x56119ac30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30788==ERROR: AddressSanitizer: SEGV on unknown address 0x56119cae8d60 (pc 0x56119a7629f8 bp 0x000000000000 sp 0x7ffef0f411c0 T0) Step #5: ==30788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56119a7629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56119a761d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56119a761bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56119a7604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56119a760211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efe1fb488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe1fb48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56119a21ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56119a247e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe1fb26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56119a20f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3640916113 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebad01da70, 0x55ebad0287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebad0287b0,0x55ebad0d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30808==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebaef8dd60 (pc 0x55ebacc079f8 bp 0x000000000000 sp 0x7ffdb2050c40 T0) Step #5: ==30808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebacc079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ebacc06d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ebacc06bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ebacc054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebacc05211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7529a9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7529a9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebac6c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebac6ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7529a7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebac6b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3641801890 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f4987aa70, 0x564f498857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f498857b0,0x564f49932ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30828==ERROR: AddressSanitizer: SEGV on unknown address 0x564f4b7ead60 (pc 0x564f494649f8 bp 0x000000000000 sp 0x7ffc205dd450 T0) Step #5: ==30828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f494649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564f49463d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564f49463bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564f494624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f49462211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe5e93018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5e9301a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f48f1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f48f49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5e92df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f48f1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3642687550 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ad385fa70, 0x562ad386a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ad386a7b0,0x562ad3917ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30848==ERROR: AddressSanitizer: SEGV on unknown address 0x562ad57cfd60 (pc 0x562ad34499f8 bp 0x000000000000 sp 0x7ffe594dc4f0 T0) Step #5: ==30848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ad34499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562ad3448d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562ad3448bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562ad34474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ad3447211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd334a738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd334a73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ad2f03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ad2f2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd334a51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ad2ef633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3643573114 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564a56e0a70, 0x5564a56eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564a56eb7b0,0x5564a5798ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30868==ERROR: AddressSanitizer: SEGV on unknown address 0x5564a7650d60 (pc 0x5564a52ca9f8 bp 0x000000000000 sp 0x7ffddc44ff40 T0) Step #5: ==30868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564a52ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5564a52c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5564a52c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5564a52c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564a52c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2486f688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2486f68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564a4d84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564a4dafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2486f46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564a4d7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3644451841 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3be3d8a70, 0x55a3be3e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3be3e37b0,0x55a3be490ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30888==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3c0348d60 (pc 0x55a3bdfc29f8 bp 0x000000000000 sp 0x7ffd47012780 T0) Step #5: ==30888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3bdfc29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a3bdfc1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a3bdfc1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a3bdfc04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3bdfc0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fefc47638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefc4763a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3bda7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3bdaa7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefc4741082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3bda6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3645341911 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5567df6dba70, 0x5567df6e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567df6e67b0,0x5567df793ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30908==ERROR: AddressSanitizer: SEGV on unknown address 0x5567e164bd60 (pc 0x5567df2c59f8 bp 0x000000000000 sp 0x7fffdb834790 T0) Step #5: ==30908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567df2c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5567df2c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5567df2c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5567df2c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5567df2c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4ab41d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ab41d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567ded7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567dedaae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ab41b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567ded7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3646221965 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560cd4b0aa70, 0x560cd4b157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560cd4b157b0,0x560cd4bc2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30928==ERROR: AddressSanitizer: SEGV on unknown address 0x560cd6a7ad60 (pc 0x560cd46f49f8 bp 0x000000000000 sp 0x7ffc654ca4f0 T0) Step #5: ==30928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560cd46f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560cd46f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560cd46f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560cd46f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560cd46f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f595194f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f595194fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560cd41aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560cd41d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f595192d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560cd41a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3647098639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616b7799a70, 0x5616b77a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616b77a47b0,0x5616b7851ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30948==ERROR: AddressSanitizer: SEGV on unknown address 0x5616b9709d60 (pc 0x5616b73839f8 bp 0x000000000000 sp 0x7ffe13c15a10 T0) Step #5: ==30948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616b73839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5616b7382d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5616b7382bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5616b73814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5616b7381211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcbd5c648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbd5c64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616b6e3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616b6e68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbd5c42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616b6e3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3647981680 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6909c2a70, 0x55d6909cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6909cd7b0,0x55d690a7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30968==ERROR: AddressSanitizer: SEGV on unknown address 0x55d692932d60 (pc 0x55d6905ac9f8 bp 0x000000000000 sp 0x7ffd30061250 T0) Step #5: ==30968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6905ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d6905abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d6905abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d6905aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6905aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f56d34c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56d34c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d690066a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d690091e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56d34a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d69005933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3648862287 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594bd152a70, 0x5594bd15d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594bd15d7b0,0x5594bd20aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30988==ERROR: AddressSanitizer: SEGV on unknown address 0x5594bf0c2d60 (pc 0x5594bcd3c9f8 bp 0x000000000000 sp 0x7ffd864641a0 T0) Step #5: ==30988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594bcd3c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5594bcd3bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5594bcd3bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5594bcd3a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5594bcd3a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7fc29518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fc2951a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594bc7f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594bc821e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fc292f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594bc7e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3649744632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56425e635a70, 0x56425e6407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56425e6407b0,0x56425e6edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31008==ERROR: AddressSanitizer: SEGV on unknown address 0x5642605a5d60 (pc 0x56425e21f9f8 bp 0x000000000000 sp 0x7ffffd6c9390 T0) Step #5: ==31008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56425e21f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56425e21ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56425e21ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56425e21d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56425e21d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcee17ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcee17eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56425dcd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56425dd04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcee17cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56425dccc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3650627635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562707890a70, 0x56270789b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56270789b7b0,0x562707948ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31028==ERROR: AddressSanitizer: SEGV on unknown address 0x562709800d60 (pc 0x56270747a9f8 bp 0x000000000000 sp 0x7ffe2a4676f0 T0) Step #5: ==31028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56270747a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562707479d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562707479bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5627074784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562707478211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6c9d8558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c9d855a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562706f34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562706f5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c9d833082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562706f2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3651507730 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55561c753a70, 0x55561c75e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55561c75e7b0,0x55561c80bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31048==ERROR: AddressSanitizer: SEGV on unknown address 0x55561e6c3d60 (pc 0x55561c33d9f8 bp 0x000000000000 sp 0x7fff90851b00 T0) Step #5: ==31048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55561c33d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55561c33cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55561c33cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55561c33b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55561c33b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f28ca30c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28ca30ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55561bdf7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55561be22e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28ca2ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55561bdea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3652388222 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e62714a70, 0x564e6271f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e6271f7b0,0x564e627ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31068==ERROR: AddressSanitizer: SEGV on unknown address 0x564e64684d60 (pc 0x564e622fe9f8 bp 0x000000000000 sp 0x7ffd40dcd4f0 T0) Step #5: ==31068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e622fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564e622fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564e622fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564e622fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e622fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0766c978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0766c97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e61db8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e61de3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0766c75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e61dab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3653271277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55989207fa70, 0x55989208a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55989208a7b0,0x559892137ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31088==ERROR: AddressSanitizer: SEGV on unknown address 0x559893fefd60 (pc 0x559891c699f8 bp 0x000000000000 sp 0x7ffc172a0610 T0) Step #5: ==31088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559891c699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559891c68d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559891c68bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559891c674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559891c67211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f891b47e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f891b47ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559891723a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55989174ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f891b45c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55989171633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3654147548 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcd2181a70, 0x55fcd218c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcd218c7b0,0x55fcd2239ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31108==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcd40f1d60 (pc 0x55fcd1d6b9f8 bp 0x000000000000 sp 0x7ffc797e88f0 T0) Step #5: ==31108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcd1d6b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fcd1d6ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fcd1d6abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fcd1d694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcd1d69211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc22659a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc22659aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcd1825a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcd1850e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc226578082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcd181833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3655027414 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614a1e8da70, 0x5614a1e987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614a1e987b0,0x5614a1f45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31128==ERROR: AddressSanitizer: SEGV on unknown address 0x5614a3dfdd60 (pc 0x5614a1a779f8 bp 0x000000000000 sp 0x7ffd405f8650 T0) Step #5: ==31128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614a1a779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5614a1a76d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5614a1a76bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5614a1a754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614a1a75211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc0cbc8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0cbc8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614a1531a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614a155ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0cbc6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614a152433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3655909951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a0731ca70, 0x563a073277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a073277b0,0x563a073d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31148==ERROR: AddressSanitizer: SEGV on unknown address 0x563a0928cd60 (pc 0x563a06f069f8 bp 0x000000000000 sp 0x7ffe79693070 T0) Step #5: ==31148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a06f069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563a06f05d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563a06f05bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563a06f044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a06f04211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc9df9938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9df993a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a069c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a069ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9df971082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a069b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3656800252 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55632dfa8a70, 0x55632dfb37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55632dfb37b0,0x55632e060ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31168==ERROR: AddressSanitizer: SEGV on unknown address 0x55632ff18d60 (pc 0x55632db929f8 bp 0x000000000000 sp 0x7ffdd653e060 T0) Step #5: ==31168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55632db929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55632db91d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55632db91bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55632db904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55632db90211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb83cf438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb83cf43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55632d64ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55632d677e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb83cf21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55632d63f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3657691050 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578a924da70, 0x5578a92587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578a92587b0,0x5578a9305ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31188==ERROR: AddressSanitizer: SEGV on unknown address 0x5578ab1bdd60 (pc 0x5578a8e379f8 bp 0x000000000000 sp 0x7fff56b87ba0 T0) Step #5: ==31188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578a8e379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5578a8e36d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5578a8e36bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5578a8e354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578a8e35211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2fb13fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fb13fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578a88f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578a891ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fb13dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578a88e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3658618979 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563cd1a26a70, 0x563cd1a317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563cd1a317b0,0x563cd1adeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31208==ERROR: AddressSanitizer: SEGV on unknown address 0x563cd3996d60 (pc 0x563cd16109f8 bp 0x000000000000 sp 0x7ffdf726fbc0 T0) Step #5: ==31208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cd16109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563cd160fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563cd160fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563cd160e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563cd160e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f39a69fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39a69fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cd10caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cd10f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39a69d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cd10bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3659889104 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555edfa70a70, 0x555edfa7b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555edfa7b7b0,0x555edfb28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31228==ERROR: AddressSanitizer: SEGV on unknown address 0x555ee19e0d60 (pc 0x555edf65a9f8 bp 0x000000000000 sp 0x7ffc2ab25df0 T0) Step #5: ==31228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555edf65a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555edf659d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555edf659bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555edf6584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555edf658211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f206571f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f206571fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555edf114a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555edf13fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20656fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555edf10733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3661226327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564eea4afa70, 0x564eea4ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564eea4ba7b0,0x564eea567ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31248==ERROR: AddressSanitizer: SEGV on unknown address 0x564eec41fd60 (pc 0x564eea0999f8 bp 0x000000000000 sp 0x7ffc32d15570 T0) Step #5: ==31248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564eea0999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564eea098d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564eea098bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564eea0974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564eea097211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f580926e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f580926ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ee9b53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ee9b7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f580924c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ee9b4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3662541550 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df5a215a70, 0x55df5a2207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df5a2207b0,0x55df5a2cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31268==ERROR: AddressSanitizer: SEGV on unknown address 0x55df5c185d60 (pc 0x55df59dff9f8 bp 0x000000000000 sp 0x7ffd833c4fe0 T0) Step #5: ==31268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df59dff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55df59dfed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55df59dfebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55df59dfd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df59dfd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa2924d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2924d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df598b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df598e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2924b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df598ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3663831106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7e45f0a70, 0x55c7e45fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7e45fb7b0,0x55c7e46a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31288==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7e6560d60 (pc 0x55c7e41da9f8 bp 0x000000000000 sp 0x7ffe555f3640 T0) Step #5: ==31288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7e41da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c7e41d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c7e41d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c7e41d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7e41d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f445f8e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f445f8e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7e3c94a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7e3cbfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f445f8c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7e3c8733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3665121926 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac19af3a70, 0x55ac19afe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac19afe7b0,0x55ac19babba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31308==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac1ba63d60 (pc 0x55ac196dd9f8 bp 0x000000000000 sp 0x7ffdd67ce9b0 T0) Step #5: ==31308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac196dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ac196dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ac196dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ac196db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac196db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9b6cabb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b6cabba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac19197a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac191c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b6ca99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac1918a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3666449603 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b718963a70, 0x55b71896e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b71896e7b0,0x55b718a1bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31328==ERROR: AddressSanitizer: SEGV on unknown address 0x55b71a8d3d60 (pc 0x55b71854d9f8 bp 0x000000000000 sp 0x7ffec6c7e5e0 T0) Step #5: ==31328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b71854d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b71854cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b71854cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b71854b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b71854b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1b84b568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b84b56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b718007a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b718032e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b84b34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b717ffa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3667771872 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1d422ba70, 0x55f1d42367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1d42367b0,0x55f1d42e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31348==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1d619bd60 (pc 0x55f1d3e159f8 bp 0x000000000000 sp 0x7ffdef7cdc70 T0) Step #5: ==31348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1d3e159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f1d3e14d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f1d3e14bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f1d3e134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1d3e13211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbdbf51e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdbf51ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1d38cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1d38fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdbf4fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1d38c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3669088941 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a19d8ca70, 0x562a19d977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a19d977b0,0x562a19e44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31368==ERROR: AddressSanitizer: SEGV on unknown address 0x562a1bcfcd60 (pc 0x562a199769f8 bp 0x000000000000 sp 0x7ffd4df2ea80 T0) Step #5: ==31368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a199769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562a19975d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562a19975bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562a199744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a19974211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7814dda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7814ddaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a19430a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a1945be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7814db8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a1942333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3670451440 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c6d597a70, 0x562c6d5a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c6d5a27b0,0x562c6d64fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31388==ERROR: AddressSanitizer: SEGV on unknown address 0x562c6f507d60 (pc 0x562c6d1819f8 bp 0x000000000000 sp 0x7ffe9110ca20 T0) Step #5: ==31388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c6d1819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562c6d180d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562c6d180bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562c6d17f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c6d17f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f12ed7e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12ed7e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c6cc3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c6cc66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12ed7c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c6cc2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3671817585 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac30530a70, 0x55ac3053b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac3053b7b0,0x55ac305e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31408==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac324a0d60 (pc 0x55ac3011a9f8 bp 0x000000000000 sp 0x7fff40488c40 T0) Step #5: ==31408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac3011a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ac30119d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ac30119bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ac301184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac30118211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6ab59c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ab59c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac2fbd4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac2fbffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ab59a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac2fbc733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3673172490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d79223a70, 0x563d7922e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d7922e7b0,0x563d792dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31428==ERROR: AddressSanitizer: SEGV on unknown address 0x563d7b193d60 (pc 0x563d78e0d9f8 bp 0x000000000000 sp 0x7ffd1288e7e0 T0) Step #5: ==31428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d78e0d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563d78e0cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563d78e0cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563d78e0b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d78e0b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe31f7348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe31f734a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d788c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d788f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe31f712082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d788ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3674515038 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b9b9aaa70, 0x560b9b9b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b9b9b57b0,0x560b9ba62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31448==ERROR: AddressSanitizer: SEGV on unknown address 0x560b9d91ad60 (pc 0x560b9b5949f8 bp 0x000000000000 sp 0x7fff2bb45e80 T0) Step #5: ==31448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b9b5949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560b9b593d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560b9b593bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560b9b5924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b9b592211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efc429178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc42917a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b9b04ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b9b079e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc428f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b9b04133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3675839339 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecf7afda70, 0x55ecf7b087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecf7b087b0,0x55ecf7bb5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31468==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecf9a6dd60 (pc 0x55ecf76e79f8 bp 0x000000000000 sp 0x7ffe6b50a590 T0) Step #5: ==31468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecf76e79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ecf76e6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ecf76e6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ecf76e54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecf76e5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f249b0458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f249b045a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecf71a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecf71cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f249b023082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecf719433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3677151909 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599c3678a70, 0x5599c36837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599c36837b0,0x5599c3730ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31488==ERROR: AddressSanitizer: SEGV on unknown address 0x5599c55e8d60 (pc 0x5599c32629f8 bp 0x000000000000 sp 0x7ffc6822e3a0 T0) Step #5: ==31488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599c32629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5599c3261d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5599c3261bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5599c32604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599c3260211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efea696c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efea696ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599c2d1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599c2d47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efea694a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599c2d0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3678460398 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb48fc7a70, 0x55bb48fd27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb48fd27b0,0x55bb4907fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31508==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb4af37d60 (pc 0x55bb48bb19f8 bp 0x000000000000 sp 0x7ffee54cd480 T0) Step #5: ==31508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb48bb19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bb48bb0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bb48bb0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bb48baf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb48baf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff5d1c978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5d1c97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb4866ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb48696e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5d1c75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb4865e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3679811289 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e556019a70, 0x55e5560247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5560247b0,0x55e5560d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31528==ERROR: AddressSanitizer: SEGV on unknown address 0x55e557f89d60 (pc 0x55e555c039f8 bp 0x000000000000 sp 0x7ffddc99d4a0 T0) Step #5: ==31528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e555c039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e555c02d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e555c02bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e555c014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e555c01211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc30ba238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc30ba23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5556bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5556e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc30ba01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5556b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3681133023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c49a5a6a70, 0x55c49a5b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c49a5b17b0,0x55c49a65eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31547==ERROR: AddressSanitizer: SEGV on unknown address 0x55c49c516d60 (pc 0x55c49a1909f8 bp 0x000000000000 sp 0x7fff656ffb70 T0) Step #5: ==31547==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c49a1909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c49a18fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c49a18fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c49a18e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c49a18e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff2a83ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2a83eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c499c4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c499c75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2a83cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c499c3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31547==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3682440554 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b87bc6a70, 0x557b87bd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b87bd17b0,0x557b87c7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31567==ERROR: AddressSanitizer: SEGV on unknown address 0x557b89b36d60 (pc 0x557b877b09f8 bp 0x000000000000 sp 0x7ffe8518bb20 T0) Step #5: ==31567==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b877b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557b877afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557b877afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557b877ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b877ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5c3c5158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c3c515a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b8726aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b87295e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c3c4f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b8725d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3683739366 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa8a845a70, 0x55fa8a8507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa8a8507b0,0x55fa8a8fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31586==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa8c7b5d60 (pc 0x55fa8a42f9f8 bp 0x000000000000 sp 0x7fff487f8f30 T0) Step #5: ==31586==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa8a42f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fa8a42ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fa8a42ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fa8a42d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa8a42d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f71cceee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71cceeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa89ee9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa89f14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71ccecc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa89edc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3685046231 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb12fada70, 0x55bb12fb87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb12fb87b0,0x55bb13065ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31604==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb14f1dd60 (pc 0x55bb12b979f8 bp 0x000000000000 sp 0x7ffe35856ce0 T0) Step #5: ==31604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb12b979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bb12b96d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bb12b96bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bb12b954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb12b95211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f76e0b5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76e0b5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb12651a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb1267ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76e0b3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb1264433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3686358747 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557050176a70, 0x5570501817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570501817b0,0x55705022eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31624==ERROR: AddressSanitizer: SEGV on unknown address 0x5570520e6d60 (pc 0x55704fd609f8 bp 0x000000000000 sp 0x7fff3486e2c0 T0) Step #5: ==31624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55704fd609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55704fd5fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55704fd5fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55704fd5e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55704fd5e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcbd6fed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbd6feda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55704f81aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55704f845e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbd6fcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55704f80d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3687686664 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0ddea6a70, 0x55b0ddeb17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0ddeb17b0,0x55b0ddf5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31644==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0dfe16d60 (pc 0x55b0dda909f8 bp 0x000000000000 sp 0x7ffeaf3bbf80 T0) Step #5: ==31644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0dda909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b0dda8fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b0dda8fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b0dda8e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0dda8e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3d499918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d49991a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0dd54aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0dd575e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d4996f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0dd53d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3688986789 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559923b25a70, 0x559923b307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559923b307b0,0x559923bddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31664==ERROR: AddressSanitizer: SEGV on unknown address 0x559925a95d60 (pc 0x55992370f9f8 bp 0x000000000000 sp 0x7ffc9d7a0890 T0) Step #5: ==31664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55992370f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55992370ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55992370ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55992370d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55992370d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa1425798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa142579a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599231c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599231f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa142557082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599231bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3690330898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569911bea70, 0x5569911c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569911c97b0,0x556991276ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31684==ERROR: AddressSanitizer: SEGV on unknown address 0x55699312ed60 (pc 0x556990da89f8 bp 0x000000000000 sp 0x7ffec63a94a0 T0) Step #5: ==31684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556990da89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556990da7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556990da7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556990da64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556990da6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff3824f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3824f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556990862a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55699088de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3824d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55699085533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3691640180 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c66d0fa70, 0x563c66d1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c66d1a7b0,0x563c66dc7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31704==ERROR: AddressSanitizer: SEGV on unknown address 0x563c68c7fd60 (pc 0x563c668f99f8 bp 0x000000000000 sp 0x7ffcfde7def0 T0) Step #5: ==31704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c668f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563c668f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563c668f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563c668f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c668f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fecfe9cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecfe9cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c663b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c663dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecfe9ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c663a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3692963388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5567e1982a70, 0x5567e198d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567e198d7b0,0x5567e1a3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31724==ERROR: AddressSanitizer: SEGV on unknown address 0x5567e38f2d60 (pc 0x5567e156c9f8 bp 0x000000000000 sp 0x7ffe2e883bb0 T0) Step #5: ==31724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567e156c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5567e156bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5567e156bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5567e156a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5567e156a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc710a6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc710a6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567e1026a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567e1051e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc710a4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567e101933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3694260188 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e046f1a70, 0x556e046fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e046fc7b0,0x556e047a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31744==ERROR: AddressSanitizer: SEGV on unknown address 0x556e06661d60 (pc 0x556e042db9f8 bp 0x000000000000 sp 0x7ffce61c6b50 T0) Step #5: ==31744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e042db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556e042dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556e042dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556e042d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e042d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcc739088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc73908a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e03d95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e03dc0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc738e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e03d8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3695562504 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca0f2a6a70, 0x55ca0f2b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca0f2b17b0,0x55ca0f35eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31764==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca11216d60 (pc 0x55ca0ee909f8 bp 0x000000000000 sp 0x7ffe903da950 T0) Step #5: ==31764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca0ee909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ca0ee8fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ca0ee8fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ca0ee8e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca0ee8e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb2a79c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2a79c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca0e94aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca0e975e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2a79a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca0e93d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3696882941 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564259d21a70, 0x564259d2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564259d2c7b0,0x564259dd9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31784==ERROR: AddressSanitizer: SEGV on unknown address 0x56425bc91d60 (pc 0x56425990b9f8 bp 0x000000000000 sp 0x7ffed026fc90 T0) Step #5: ==31784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56425990b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56425990ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56425990abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5642599094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564259909211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f51861db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51861dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642593c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642593f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51861b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642593b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3698178202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560496daba70, 0x560496db67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560496db67b0,0x560496e63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31804==ERROR: AddressSanitizer: SEGV on unknown address 0x560498d1bd60 (pc 0x5604969959f8 bp 0x000000000000 sp 0x7ffd2ca76090 T0) Step #5: ==31804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604969959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560496994d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560496994bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5604969934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560496993211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8e47fdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e47fdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56049644fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56049647ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e47fbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56049644233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3699477652 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55780e447a70, 0x55780e4527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55780e4527b0,0x55780e4ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31824==ERROR: AddressSanitizer: SEGV on unknown address 0x5578103b7d60 (pc 0x55780e0319f8 bp 0x000000000000 sp 0x7fffb7e03270 T0) Step #5: ==31824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55780e0319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55780e030d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55780e030bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55780e02f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55780e02f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2fc79608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fc7960a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55780daeba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55780db16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fc793e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55780dade33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3700977082 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55daf2aa3a70, 0x55daf2aae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55daf2aae7b0,0x55daf2b5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31844==ERROR: AddressSanitizer: SEGV on unknown address 0x55daf4a13d60 (pc 0x55daf268d9f8 bp 0x000000000000 sp 0x7ffe74e663d0 T0) Step #5: ==31844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55daf268d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55daf268cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55daf268cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55daf268b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55daf268b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f69747468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6974746a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55daf2147a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55daf2172e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6974724082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55daf213a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3702295075 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0ea7e7a70, 0x55a0ea7f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0ea7f27b0,0x55a0ea89fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31864==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0ec757d60 (pc 0x55a0ea3d19f8 bp 0x000000000000 sp 0x7fffd4627150 T0) Step #5: ==31864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0ea3d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a0ea3d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a0ea3d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a0ea3cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0ea3cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc734f9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc734f9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0e9e8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0e9eb6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc734f7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0e9e7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3703595996 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563df99dba70, 0x563df99e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563df99e67b0,0x563df9a93ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31884==ERROR: AddressSanitizer: SEGV on unknown address 0x563dfb94bd60 (pc 0x563df95c59f8 bp 0x000000000000 sp 0x7ffe5ad2f570 T0) Step #5: ==31884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563df95c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563df95c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563df95c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563df95c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563df95c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa684c598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa684c59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563df907fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563df90aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa684c37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563df907233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3704910701 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648d5eb7a70, 0x5648d5ec27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648d5ec27b0,0x5648d5f6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31904==ERROR: AddressSanitizer: SEGV on unknown address 0x5648d7e27d60 (pc 0x5648d5aa19f8 bp 0x000000000000 sp 0x7ffe15432d10 T0) Step #5: ==31904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648d5aa19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5648d5aa0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5648d5aa0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5648d5a9f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5648d5a9f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f772fd908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f772fd90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648d555ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648d5586e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f772fd6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648d554e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3706235926 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3788a2a70, 0x55f3788ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3788ad7b0,0x55f37895aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31924==ERROR: AddressSanitizer: SEGV on unknown address 0x55f37a812d60 (pc 0x55f37848c9f8 bp 0x000000000000 sp 0x7fff9017ae30 T0) Step #5: ==31924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f37848c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f37848bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f37848bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f37848a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f37848a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f253ae878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f253ae87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f377f46a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f377f71e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f253ae65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f377f3933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3707528952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576e3b4ca70, 0x5576e3b577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576e3b577b0,0x5576e3c04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31944==ERROR: AddressSanitizer: SEGV on unknown address 0x5576e5abcd60 (pc 0x5576e37369f8 bp 0x000000000000 sp 0x7ffce03e5910 T0) Step #5: ==31944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576e37369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5576e3735d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5576e3735bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5576e37344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576e3734211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4e914b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e914b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576e31f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576e321be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e91494082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576e31e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3708838883 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1115e3a70, 0x55d1115ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1115ee7b0,0x55d11169bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31964==ERROR: AddressSanitizer: SEGV on unknown address 0x55d113553d60 (pc 0x55d1111cd9f8 bp 0x000000000000 sp 0x7ffccd7b7d30 T0) Step #5: ==31964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1111cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d1111ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d1111ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d1111cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1111cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7b5a9638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b5a963a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d110c87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d110cb2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b5a941082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d110c7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3710155462 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2c371ea70, 0x55b2c37297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2c37297b0,0x55b2c37d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31984==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2c568ed60 (pc 0x55b2c33089f8 bp 0x000000000000 sp 0x7fff59848de0 T0) Step #5: ==31984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2c33089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b2c3307d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b2c3307bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b2c33064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2c3306211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f259b96f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f259b96fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2c2dc2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2c2dede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f259b94d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2c2db533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3711476533 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56221d2b4a70, 0x56221d2bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56221d2bf7b0,0x56221d36cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32004==ERROR: AddressSanitizer: SEGV on unknown address 0x56221f224d60 (pc 0x56221ce9e9f8 bp 0x000000000000 sp 0x7fff6168cce0 T0) Step #5: ==32004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56221ce9e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56221ce9dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56221ce9dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56221ce9c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56221ce9c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcceb8eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcceb8eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56221c958a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56221c983e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcceb8c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56221c94b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3712797194 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561cb13bca70, 0x561cb13c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561cb13c77b0,0x561cb1474ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32024==ERROR: AddressSanitizer: SEGV on unknown address 0x561cb332cd60 (pc 0x561cb0fa69f8 bp 0x000000000000 sp 0x7ffe37c94370 T0) Step #5: ==32024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561cb0fa69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561cb0fa5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561cb0fa5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561cb0fa44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561cb0fa4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f50acfd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50acfd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561cb0a60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561cb0a8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50acfb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561cb0a5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3714105777 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6bd3a7a70, 0x55c6bd3b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6bd3b27b0,0x55c6bd45fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32044==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6bf317d60 (pc 0x55c6bcf919f8 bp 0x000000000000 sp 0x7fffeea57030 T0) Step #5: ==32044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6bcf919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c6bcf90d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c6bcf90bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c6bcf8f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6bcf8f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd2bc5148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2bc514a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6bca4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6bca76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2bc4f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6bca3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3715409886 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650bf7ada70, 0x5650bf7b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650bf7b87b0,0x5650bf865ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32064==ERROR: AddressSanitizer: SEGV on unknown address 0x5650c171dd60 (pc 0x5650bf3979f8 bp 0x000000000000 sp 0x7fff55aa7500 T0) Step #5: ==32064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650bf3979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5650bf396d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5650bf396bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5650bf3954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650bf395211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2a1a9628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a1a962a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650bee51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650bee7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a1a940082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650bee4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3716704357 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a54d7ea70, 0x555a54d897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a54d897b0,0x555a54e36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32084==ERROR: AddressSanitizer: SEGV on unknown address 0x555a56ceed60 (pc 0x555a549689f8 bp 0x000000000000 sp 0x7ffe8643f380 T0) Step #5: ==32084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a549689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555a54967d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555a54967bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555a549664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a54966211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f964af8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f964af8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a54422a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a5444de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f964af6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a5441533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3718020962 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56283df10a70, 0x56283df1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56283df1b7b0,0x56283dfc8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32104==ERROR: AddressSanitizer: SEGV on unknown address 0x56283fe80d60 (pc 0x56283dafa9f8 bp 0x000000000000 sp 0x7ffc6205d310 T0) Step #5: ==32104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56283dafa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56283daf9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56283daf9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56283daf84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56283daf8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efec07b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efec07b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56283d5b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56283d5dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efec0794082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56283d5a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3719327495 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56286a4f3a70, 0x56286a4fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56286a4fe7b0,0x56286a5abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32124==ERROR: AddressSanitizer: SEGV on unknown address 0x56286c463d60 (pc 0x56286a0dd9f8 bp 0x000000000000 sp 0x7ffd6d1a6dc0 T0) Step #5: ==32124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56286a0dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56286a0dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56286a0dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56286a0db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56286a0db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbaf65f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbaf65f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562869b97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562869bc2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaf65d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562869b8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3720644458 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ca80a1a70, 0x563ca80ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ca80ac7b0,0x563ca8159ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32144==ERROR: AddressSanitizer: SEGV on unknown address 0x563caa011d60 (pc 0x563ca7c8b9f8 bp 0x000000000000 sp 0x7ffd7fedea70 T0) Step #5: ==32144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ca7c8b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563ca7c8ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563ca7c8abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563ca7c894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ca7c89211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f34602748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3460274a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ca7745a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ca7770e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3460252082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ca773833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3721973569 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55633d314a70, 0x55633d31f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55633d31f7b0,0x55633d3ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32164==ERROR: AddressSanitizer: SEGV on unknown address 0x55633f284d60 (pc 0x55633cefe9f8 bp 0x000000000000 sp 0x7ffe6ec07bc0 T0) Step #5: ==32164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55633cefe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55633cefdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55633cefdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55633cefc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55633cefc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f988ffd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f988ffd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55633c9b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55633c9e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f988ffb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55633c9ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3723277883 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569ebec0a70, 0x5569ebecb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569ebecb7b0,0x5569ebf78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32184==ERROR: AddressSanitizer: SEGV on unknown address 0x5569ede30d60 (pc 0x5569ebaaa9f8 bp 0x000000000000 sp 0x7ffdff098320 T0) Step #5: ==32184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569ebaaa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5569ebaa9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5569ebaa9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5569ebaa84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569ebaa8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f973a9a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f973a9a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569eb564a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569eb58fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f973a97e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569eb55733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3724649314 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a9076ea70, 0x559a907797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a907797b0,0x559a90826ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32204==ERROR: AddressSanitizer: SEGV on unknown address 0x559a926ded60 (pc 0x559a903589f8 bp 0x000000000000 sp 0x7ffe7bef68c0 T0) Step #5: ==32204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a903589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559a90357d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559a90357bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559a903564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a90356211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd8681508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd868150a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a8fe12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a8fe3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd86812e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a8fe0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3725952579 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651a15cda70, 0x5651a15d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651a15d87b0,0x5651a1685ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32224==ERROR: AddressSanitizer: SEGV on unknown address 0x5651a353dd60 (pc 0x5651a11b79f8 bp 0x000000000000 sp 0x7ffdba9c5b10 T0) Step #5: ==32224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651a11b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5651a11b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5651a11b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5651a11b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651a11b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8c9122a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c9122aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651a0c71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651a0c9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c91208082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651a0c6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3727265301 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556d6d6da70, 0x5556d6d787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556d6d787b0,0x5556d6e25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32244==ERROR: AddressSanitizer: SEGV on unknown address 0x5556d8cddd60 (pc 0x5556d69579f8 bp 0x000000000000 sp 0x7fff459775f0 T0) Step #5: ==32244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556d69579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5556d6956d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5556d6956bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5556d69554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556d6955211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff5135808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff513580a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556d6411a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556d643ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff51355e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556d640433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3728580538 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f93746a70, 0x559f937517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f937517b0,0x559f937feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32264==ERROR: AddressSanitizer: SEGV on unknown address 0x559f956b6d60 (pc 0x559f933309f8 bp 0x000000000000 sp 0x7fffc491eab0 T0) Step #5: ==32264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f933309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559f9332fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559f9332fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559f9332e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f9332e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5f5ac698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f5ac69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f92deaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f92e15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f5ac47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f92ddd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3729894021 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c4b35aa70, 0x564c4b3657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c4b3657b0,0x564c4b412ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32284==ERROR: AddressSanitizer: SEGV on unknown address 0x564c4d2cad60 (pc 0x564c4af449f8 bp 0x000000000000 sp 0x7fffa60f03b0 T0) Step #5: ==32284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c4af449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564c4af43d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564c4af43bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564c4af424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c4af42211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f21978168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2197816a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c4a9fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c4aa29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21977f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c4a9f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3731220405 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a3885fa70, 0x556a3886a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a3886a7b0,0x556a38917ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32304==ERROR: AddressSanitizer: SEGV on unknown address 0x556a3a7cfd60 (pc 0x556a384499f8 bp 0x000000000000 sp 0x7ffc9870c850 T0) Step #5: ==32304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a384499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556a38448d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556a38448bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556a384474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a38447211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3a6db038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a6db03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a37f03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a37f2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a6dae1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a37ef633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3732527823 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c6aa97a70, 0x560c6aaa27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c6aaa27b0,0x560c6ab4fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32324==ERROR: AddressSanitizer: SEGV on unknown address 0x560c6ca07d60 (pc 0x560c6a6819f8 bp 0x000000000000 sp 0x7ffef351a110 T0) Step #5: ==32324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c6a6819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560c6a680d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560c6a680bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560c6a67f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c6a67f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0ed02c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ed02c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c6a13ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c6a166e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ed02a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c6a12e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3733845141 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b48a31fa70, 0x55b48a32a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b48a32a7b0,0x55b48a3d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32344==ERROR: AddressSanitizer: SEGV on unknown address 0x55b48c28fd60 (pc 0x55b489f099f8 bp 0x000000000000 sp 0x7fff3debc7b0 T0) Step #5: ==32344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b489f099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b489f08d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b489f08bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b489f074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b489f07211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f23388228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2338822a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4899c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4899eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2338800082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4899b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3735149909 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0965bca70, 0x55d0965c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0965c77b0,0x55d096674ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32364==ERROR: AddressSanitizer: SEGV on unknown address 0x55d09852cd60 (pc 0x55d0961a69f8 bp 0x000000000000 sp 0x7fff44d13d50 T0) Step #5: ==32364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0961a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d0961a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d0961a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d0961a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0961a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f797ad928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f797ad92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d095c60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d095c8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f797ad70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d095c5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3736472199 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617d24e0a70, 0x5617d24eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617d24eb7b0,0x5617d2598ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32384==ERROR: AddressSanitizer: SEGV on unknown address 0x5617d4450d60 (pc 0x5617d20ca9f8 bp 0x000000000000 sp 0x7ffe796d83d0 T0) Step #5: ==32384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617d20ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5617d20c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5617d20c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5617d20c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617d20c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3b35ce98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b35ce9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617d1b84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617d1bafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b35cc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617d1b7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3737797939 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b333566a70, 0x55b3335717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3335717b0,0x55b33361eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32404==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3354d6d60 (pc 0x55b3331509f8 bp 0x000000000000 sp 0x7ffed6143a90 T0) Step #5: ==32404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3331509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b33314fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b33314fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b33314e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b33314e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f04518e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04518e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b332c0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b332c35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04518c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b332bfd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3739111360 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ceb892a70, 0x557ceb89d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ceb89d7b0,0x557ceb94aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32424==ERROR: AddressSanitizer: SEGV on unknown address 0x557ced802d60 (pc 0x557ceb47c9f8 bp 0x000000000000 sp 0x7ffde7042420 T0) Step #5: ==32424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ceb47c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557ceb47bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557ceb47bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557ceb47a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ceb47a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f37e475a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37e475aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ceaf36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ceaf61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37e4738082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ceaf2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3740417018 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b2b7c5a70, 0x561b2b7d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b2b7d07b0,0x561b2b87dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32443==ERROR: AddressSanitizer: SEGV on unknown address 0x561b2d735d60 (pc 0x561b2b3af9f8 bp 0x000000000000 sp 0x7ffd13d03d30 T0) Step #5: ==32443==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b2b3af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561b2b3aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561b2b3aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561b2b3ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b2b3ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6be59d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6be59d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b2ae69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b2ae94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6be59b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b2ae5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32443==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3741764330 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56271ec71a70, 0x56271ec7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56271ec7c7b0,0x56271ed29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32463==ERROR: AddressSanitizer: SEGV on unknown address 0x562720be1d60 (pc 0x56271e85b9f8 bp 0x000000000000 sp 0x7ffe2ad2d9f0 T0) Step #5: ==32463==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56271e85b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56271e85ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56271e85abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56271e8594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56271e859211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7d1bde08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d1bde0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56271e315a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56271e340e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d1bdbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56271e30833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32463==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3743236205 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f9d8a3a70, 0x559f9d8ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f9d8ae7b0,0x559f9d95bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32483==ERROR: AddressSanitizer: SEGV on unknown address 0x559f9f813d60 (pc 0x559f9d48d9f8 bp 0x000000000000 sp 0x7ffc033776b0 T0) Step #5: ==32483==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f9d48d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559f9d48cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559f9d48cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559f9d48b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f9d48b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1798a678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1798a67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f9cf47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f9cf72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1798a45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f9cf3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32483==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3744644929 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c033b1a70, 0x564c033bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c033bc7b0,0x564c03469ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32503==ERROR: AddressSanitizer: SEGV on unknown address 0x564c05321d60 (pc 0x564c02f9b9f8 bp 0x000000000000 sp 0x7ffd4a1aba40 T0) Step #5: ==32503==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c02f9b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564c02f9ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564c02f9abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564c02f994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c02f99211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f26c4b148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26c4b14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c02a55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c02a80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26c4af2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c02a4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3746049970 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630384b6a70, 0x5630384c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630384c17b0,0x56303856eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32523==ERROR: AddressSanitizer: SEGV on unknown address 0x56303a426d60 (pc 0x5630380a09f8 bp 0x000000000000 sp 0x7ffe15275e80 T0) Step #5: ==32523==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630380a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56303809fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56303809fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56303809e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56303809e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f91893628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9189362a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563037b5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563037b85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9189340082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563037b4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32523==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3747492218 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5526b5a70, 0x55a5526c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5526c07b0,0x55a55276dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32543==ERROR: AddressSanitizer: SEGV on unknown address 0x55a554625d60 (pc 0x55a55229f9f8 bp 0x000000000000 sp 0x7ffc388c8380 T0) Step #5: ==32543==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a55229f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a55229ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a55229ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a55229d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a55229d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1f3cae78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f3cae7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a551d59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a551d84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f3cac5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a551d4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32543==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3748771772 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636ac4f6a70, 0x5636ac5017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636ac5017b0,0x5636ac5aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32560==ERROR: AddressSanitizer: SEGV on unknown address 0x5636ae466d60 (pc 0x5636ac0e09f8 bp 0x000000000000 sp 0x7ffcdc52ea00 T0) Step #5: ==32560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636ac0e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5636ac0dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5636ac0dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5636ac0de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5636ac0de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f663f8d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f663f8d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636abb9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636abbc5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f663f8b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636abb8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3750074048 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555ae7e5a70, 0x5555ae7f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555ae7f07b0,0x5555ae89dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32580==ERROR: AddressSanitizer: SEGV on unknown address 0x5555b0755d60 (pc 0x5555ae3cf9f8 bp 0x000000000000 sp 0x7ffcf44069f0 T0) Step #5: ==32580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555ae3cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5555ae3ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5555ae3cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5555ae3cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5555ae3cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3b6a5648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b6a564a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555ade89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555adeb4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b6a542082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555ade7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3751392291 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596c259ba70, 0x5596c25a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596c25a67b0,0x5596c2653ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32600==ERROR: AddressSanitizer: SEGV on unknown address 0x5596c450bd60 (pc 0x5596c21859f8 bp 0x000000000000 sp 0x7ffc5e7febd0 T0) Step #5: ==32600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596c21859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5596c2184d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5596c2184bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5596c21834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596c2183211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2e2014a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e2014aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596c1c3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596c1c6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e20128082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596c1c3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3752753725 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fba6544a70, 0x55fba654f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fba654f7b0,0x55fba65fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32620==ERROR: AddressSanitizer: SEGV on unknown address 0x55fba84b4d60 (pc 0x55fba612e9f8 bp 0x000000000000 sp 0x7fffc3473050 T0) Step #5: ==32620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fba612e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fba612dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fba612dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fba612c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fba612c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8257b078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8257b07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fba5be8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fba5c13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8257ae5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fba5bdb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3754154335 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575358e1a70, 0x5575358ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575358ec7b0,0x557535999ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32640==ERROR: AddressSanitizer: SEGV on unknown address 0x557537851d60 (pc 0x5575354cb9f8 bp 0x000000000000 sp 0x7ffcec0a41e0 T0) Step #5: ==32640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575354cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5575354cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5575354cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5575354c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5575354c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbc273e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc273e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557534f85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557534fb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc273be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557534f7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3755574669 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579f458ba70, 0x5579f45967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579f45967b0,0x5579f4643ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32660==ERROR: AddressSanitizer: SEGV on unknown address 0x5579f64fbd60 (pc 0x5579f41759f8 bp 0x000000000000 sp 0x7ffce84d9c10 T0) Step #5: ==32660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579f41759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5579f4174d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5579f4174bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5579f41734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5579f4173211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0227b1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0227b1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579f3c2fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579f3c5ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0227afb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579f3c2233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3757007981 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592dc5c4a70, 0x5592dc5cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592dc5cf7b0,0x5592dc67cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32680==ERROR: AddressSanitizer: SEGV on unknown address 0x5592de534d60 (pc 0x5592dc1ae9f8 bp 0x000000000000 sp 0x7ffed126fe00 T0) Step #5: ==32680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592dc1ae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5592dc1add09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5592dc1adbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5592dc1ac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592dc1ac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa44743b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa44743ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592dbc68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592dbc93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa447419082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592dbc5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3758401495 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e1de41a70, 0x560e1de4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e1de4c7b0,0x560e1def9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32700==ERROR: AddressSanitizer: SEGV on unknown address 0x560e1fdb1d60 (pc 0x560e1da2b9f8 bp 0x000000000000 sp 0x7ffef65c0280 T0) Step #5: ==32700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e1da2b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560e1da2ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560e1da2abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560e1da294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e1da29211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f30cf5588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30cf558a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e1d4e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e1d510e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30cf536082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e1d4d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3759796988 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b1eb47a70, 0x556b1eb527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b1eb527b0,0x556b1ebffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32720==ERROR: AddressSanitizer: SEGV on unknown address 0x556b20ab7d60 (pc 0x556b1e7319f8 bp 0x000000000000 sp 0x7ffe6723e7c0 T0) Step #5: ==32720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b1e7319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556b1e730d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556b1e730bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556b1e72f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b1e72f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f16d79238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16d7923a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b1e1eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b1e216e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16d7901082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b1e1de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3761254225 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bfe1b14a70, 0x55bfe1b1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bfe1b1f7b0,0x55bfe1bccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32740==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfe3a84d60 (pc 0x55bfe16fe9f8 bp 0x000000000000 sp 0x7fff3f8c8840 T0) Step #5: ==32740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfe16fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bfe16fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bfe16fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bfe16fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfe16fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f93b708b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93b708ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfe11b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfe11e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93b7069082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfe11ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3762664657 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56170eadaa70, 0x56170eae57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56170eae57b0,0x56170eb92ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32760==ERROR: AddressSanitizer: SEGV on unknown address 0x561710a4ad60 (pc 0x56170e6c49f8 bp 0x000000000000 sp 0x7ffce5750750 T0) Step #5: ==32760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56170e6c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56170e6c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56170e6c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56170e6c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56170e6c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0c89a208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c89a20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56170e17ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56170e1a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c899fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56170e17133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3764145550 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b1b5fda70, 0x555b1b6087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b1b6087b0,0x555b1b6b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32780==ERROR: AddressSanitizer: SEGV on unknown address 0x555b1d56dd60 (pc 0x555b1b1e79f8 bp 0x000000000000 sp 0x7ffdd9cab3d0 T0) Step #5: ==32780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b1b1e79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555b1b1e6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555b1b1e6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555b1b1e54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b1b1e5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7faf8e1888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf8e188a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b1aca1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b1accce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf8e166082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b1ac9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3765492783 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdd35d8a70, 0x55cdd35e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdd35e37b0,0x55cdd3690ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32800==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdd5548d60 (pc 0x55cdd31c29f8 bp 0x000000000000 sp 0x7ffe7a2164a0 T0) Step #5: ==32800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdd31c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cdd31c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cdd31c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cdd31c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdd31c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f528b52b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f528b52ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdd2c7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdd2ca7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f528b509082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdd2c6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3766933801 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e153c71a70, 0x55e153c7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e153c7c7b0,0x55e153d29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32820==ERROR: AddressSanitizer: SEGV on unknown address 0x55e155be1d60 (pc 0x55e15385b9f8 bp 0x000000000000 sp 0x7fff95415cc0 T0) Step #5: ==32820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e15385b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e15385ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e15385abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e1538594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e153859211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6dd57c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6dd57c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e153315a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e153340e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dd579f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e15330833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3768430494 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555eba9aa70, 0x5555ebaa57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555ebaa57b0,0x5555ebb52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32840==ERROR: AddressSanitizer: SEGV on unknown address 0x5555eda0ad60 (pc 0x5555eb6849f8 bp 0x000000000000 sp 0x7ffe43ce1ef0 T0) Step #5: ==32840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555eb6849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5555eb683d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5555eb683bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5555eb6824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5555eb682211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f944e4778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f944e477a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555eb13ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555eb169e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f944e455082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555eb13133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3769369147 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5f1b3fa70, 0x55b5f1b4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5f1b4a7b0,0x55b5f1bf7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32860==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5f3aafd60 (pc 0x55b5f17299f8 bp 0x000000000000 sp 0x7ffe26c8a4a0 T0) Step #5: ==32860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5f17299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b5f1728d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b5f1728bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b5f17274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5f1727211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd0fea208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0fea20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5f11e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5f120ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0fe9fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5f11d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3770308051 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aeaf5f9a70, 0x55aeaf6047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aeaf6047b0,0x55aeaf6b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32880==ERROR: AddressSanitizer: SEGV on unknown address 0x55aeb1569d60 (pc 0x55aeaf1e39f8 bp 0x000000000000 sp 0x7ffc0249f490 T0) Step #5: ==32880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aeaf1e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55aeaf1e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55aeaf1e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55aeaf1e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aeaf1e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe55183f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe55183fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aeaec9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aeaecc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe55181d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aeaec9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3771228878 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e774c09a70, 0x55e774c147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e774c147b0,0x55e774cc1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32900==ERROR: AddressSanitizer: SEGV on unknown address 0x55e776b79d60 (pc 0x55e7747f39f8 bp 0x000000000000 sp 0x7ffcf17c4080 T0) Step #5: ==32900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7747f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e7747f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e7747f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e7747f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7747f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbf2e95e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf2e95ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7742ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7742d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf2e93c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7742a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3772139759 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555830dd1a70, 0x555830ddc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555830ddc7b0,0x555830e89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32920==ERROR: AddressSanitizer: SEGV on unknown address 0x555832d41d60 (pc 0x5558309bb9f8 bp 0x000000000000 sp 0x7fffd03c5100 T0) Step #5: ==32920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558309bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5558309bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5558309babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5558309b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5558309b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efd41f558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd41f55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555830475a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558304a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd41f33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55583046833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3773035080 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d892aba70, 0x560d892b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d892b67b0,0x560d89363ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32940==ERROR: AddressSanitizer: SEGV on unknown address 0x560d8b21bd60 (pc 0x560d88e959f8 bp 0x000000000000 sp 0x7ffd73b7b030 T0) Step #5: ==32940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d88e959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560d88e94d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560d88e94bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560d88e934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d88e93211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f425776a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f425776aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d8894fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d8897ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4257748082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d8894233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3773926096 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a949d07a70, 0x55a949d127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a949d127b0,0x55a949dbfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32960==ERROR: AddressSanitizer: SEGV on unknown address 0x55a94bc77d60 (pc 0x55a9498f19f8 bp 0x000000000000 sp 0x7ffd3e783480 T0) Step #5: ==32960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9498f19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a9498f0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a9498f0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a9498ef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9498ef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5d36cf38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d36cf3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9493aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9493d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d36cd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a94939e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3774818443 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558babe34a70, 0x558babe3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558babe3f7b0,0x558babeecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32980==ERROR: AddressSanitizer: SEGV on unknown address 0x558badda4d60 (pc 0x558baba1e9f8 bp 0x000000000000 sp 0x7fffe2130d70 T0) Step #5: ==32980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558baba1e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558baba1dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558baba1dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558baba1c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558baba1c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5410d0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5410d0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bab4d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bab503e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5410ce8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bab4cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3775702958 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56009244ea70, 0x5600924597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600924597b0,0x560092506ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33000==ERROR: AddressSanitizer: SEGV on unknown address 0x5600943bed60 (pc 0x5600920389f8 bp 0x000000000000 sp 0x7ffecb8b4720 T0) Step #5: ==33000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600920389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560092037d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560092037bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5600920364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560092036211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0acc4898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0acc489a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560091af2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560091b1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0acc467082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560091ae533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3776605853 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610a412ea70, 0x5610a41397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610a41397b0,0x5610a41e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33022==ERROR: AddressSanitizer: SEGV on unknown address 0x5610a609ed60 (pc 0x5610a3d189f8 bp 0x000000000000 sp 0x7ffc01d29a70 T0) Step #5: ==33022==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610a3d189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5610a3d17d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5610a3d17bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5610a3d164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5610a3d16211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbfc441e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfc441ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610a37d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610a37fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfc43fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610a37c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3777491730 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e92da1a70, 0x563e92dac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e92dac7b0,0x563e92e59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33041==ERROR: AddressSanitizer: SEGV on unknown address 0x563e94d11d60 (pc 0x563e9298b9f8 bp 0x000000000000 sp 0x7ffdc3237ba0 T0) Step #5: ==33041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e9298b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563e9298ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563e9298abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563e929894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e92989211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcc90e858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc90e85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e92445a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e92470e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc90e63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e9243833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3778375096 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644db252a70, 0x5644db25d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644db25d7b0,0x5644db30aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33062==ERROR: AddressSanitizer: SEGV on unknown address 0x5644dd1c2d60 (pc 0x5644dae3c9f8 bp 0x000000000000 sp 0x7fff76dd1cd0 T0) Step #5: ==33062==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644dae3c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5644dae3bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5644dae3bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5644dae3a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644dae3a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff2451428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff245142a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644da8f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644da921e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff245120082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644da8e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3779256012 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560486441a70, 0x56048644c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56048644c7b0,0x5604864f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33082==ERROR: AddressSanitizer: SEGV on unknown address 0x5604883b1d60 (pc 0x56048602b9f8 bp 0x000000000000 sp 0x7fffd28b9270 T0) Step #5: ==33082==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56048602b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56048602ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56048602abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5604860294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560486029211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff8f89a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8f89a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560485ae5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560485b10e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8f8985082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560485ad833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3780136187 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e07e2aa70, 0x563e07e357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e07e357b0,0x563e07ee2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33102==ERROR: AddressSanitizer: SEGV on unknown address 0x563e09d9ad60 (pc 0x563e07a149f8 bp 0x000000000000 sp 0x7ffdc0171d00 T0) Step #5: ==33102==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e07a149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563e07a13d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563e07a13bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563e07a124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e07a12211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff4934f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4934f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e074cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e074f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4934d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e074c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3781023369 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dcc26d4a70, 0x55dcc26df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dcc26df7b0,0x55dcc278cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33122==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcc4644d60 (pc 0x55dcc22be9f8 bp 0x000000000000 sp 0x7fff8ae7fa90 T0) Step #5: ==33122==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcc22be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dcc22bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dcc22bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dcc22bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcc22bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4efceea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4efceeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcc1d78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcc1da3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4efcec8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcc1d6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3781911150 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580ac0bda70, 0x5580ac0c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580ac0c87b0,0x5580ac175ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33142==ERROR: AddressSanitizer: SEGV on unknown address 0x5580ae02dd60 (pc 0x5580abca79f8 bp 0x000000000000 sp 0x7ffc10c9d460 T0) Step #5: ==33142==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580abca79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5580abca6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5580abca6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5580abca54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580abca5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f16716698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1671669a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580ab761a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580ab78ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1671647082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580ab75433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3782792875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9b0042a70, 0x55e9b004d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9b004d7b0,0x55e9b00faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33162==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9b1fb2d60 (pc 0x55e9afc2c9f8 bp 0x000000000000 sp 0x7ffdafc13590 T0) Step #5: ==33162==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9afc2c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e9afc2bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e9afc2bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e9afc2a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9afc2a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbbe19b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbe19b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9af6e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9af711e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbe198f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9af6d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3783675681 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3f1db6a70, 0x55a3f1dc17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3f1dc17b0,0x55a3f1e6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33183==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3f3d26d60 (pc 0x55a3f19a09f8 bp 0x000000000000 sp 0x7ffddcec9070 T0) Step #5: ==33183==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3f19a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a3f199fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a3f199fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a3f199e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3f199e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb911f288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb911f28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3f145aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3f1485e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb911f06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3f144d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33183==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3784559841 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615e10dba70, 0x5615e10e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615e10e67b0,0x5615e1193ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33203==ERROR: AddressSanitizer: SEGV on unknown address 0x5615e304bd60 (pc 0x5615e0cc59f8 bp 0x000000000000 sp 0x7ffd08389640 T0) Step #5: ==33203==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615e0cc59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5615e0cc4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5615e0cc4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5615e0cc34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615e0cc3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f36327da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36327daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615e077fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615e07aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36327b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615e077233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33203==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3785442161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab6e26aa70, 0x55ab6e2757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab6e2757b0,0x55ab6e322ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33223==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab701dad60 (pc 0x55ab6de549f8 bp 0x000000000000 sp 0x7ffd073ac290 T0) Step #5: ==33223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab6de549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ab6de53d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ab6de53bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ab6de524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab6de52211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb2f8c838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2f8c83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab6d90ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab6d939e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2f8c61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab6d90133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3786323637 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b2afb6a70, 0x556b2afc17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b2afc17b0,0x556b2b06eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33242==ERROR: AddressSanitizer: SEGV on unknown address 0x556b2cf26d60 (pc 0x556b2aba09f8 bp 0x000000000000 sp 0x7ffef003b6b0 T0) Step #5: ==33242==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b2aba09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556b2ab9fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556b2ab9fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556b2ab9e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b2ab9e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f09e354b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09e354ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b2a65aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b2a685e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09e3529082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b2a64d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3787214440 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556816874a70, 0x55681687f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55681687f7b0,0x55681692cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33263==ERROR: AddressSanitizer: SEGV on unknown address 0x5568187e4d60 (pc 0x55681645e9f8 bp 0x000000000000 sp 0x7ffe029ab160 T0) Step #5: ==33263==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55681645e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55681645dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55681645dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55681645c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55681645c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0f708fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f708fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556815f18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556815f43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f708da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556815f0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33263==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3788101401 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef5abe5a70, 0x55ef5abf07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef5abf07b0,0x55ef5ac9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33284==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef5cb55d60 (pc 0x55ef5a7cf9f8 bp 0x000000000000 sp 0x7ffe630c1880 T0) Step #5: ==33284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef5a7cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ef5a7ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ef5a7cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ef5a7cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef5a7cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f44852938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4485293a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef5a289a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef5a2b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4485271082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef5a27c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3788983292 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e950774a70, 0x55e95077f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e95077f7b0,0x55e95082cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33303==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9526e4d60 (pc 0x55e95035e9f8 bp 0x000000000000 sp 0x7ffe36476430 T0) Step #5: ==33303==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e95035e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e95035dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e95035dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e95035c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e95035c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7faa56bde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa56bdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e94fe18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e94fe43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa56bbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e94fe0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33303==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3789871361 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a2cb7aa70, 0x562a2cb857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a2cb857b0,0x562a2cc32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33322==ERROR: AddressSanitizer: SEGV on unknown address 0x562a2eaead60 (pc 0x562a2c7649f8 bp 0x000000000000 sp 0x7ffcef02bed0 T0) Step #5: ==33322==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a2c7649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562a2c763d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562a2c763bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562a2c7624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a2c762211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb2329508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb232950a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a2c21ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a2c249e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb23292e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a2c21133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3790763266 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c7bb1ca70, 0x556c7bb277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c7bb277b0,0x556c7bbd4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33342==ERROR: AddressSanitizer: SEGV on unknown address 0x556c7da8cd60 (pc 0x556c7b7069f8 bp 0x000000000000 sp 0x7ffddf4cf120 T0) Step #5: ==33342==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c7b7069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556c7b705d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556c7b705bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556c7b7044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c7b704211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f087783e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f087783ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c7b1c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c7b1ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f087781c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c7b1b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3791647506 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56486876fa70, 0x56486877a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56486877a7b0,0x564868827ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33362==ERROR: AddressSanitizer: SEGV on unknown address 0x56486a6dfd60 (pc 0x5648683599f8 bp 0x000000000000 sp 0x7ffcddd8fe10 T0) Step #5: ==33362==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648683599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564868358d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564868358bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5648683574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564868357211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fca4c03a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca4c03aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564867e13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564867e3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca4c018082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564867e0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3792531944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56530eacea70, 0x56530ead97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56530ead97b0,0x56530eb86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33383==ERROR: AddressSanitizer: SEGV on unknown address 0x565310a3ed60 (pc 0x56530e6b89f8 bp 0x000000000000 sp 0x7fff229f2650 T0) Step #5: ==33383==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56530e6b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56530e6b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56530e6b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56530e6b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56530e6b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f61be1b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61be1b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56530e172a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56530e19de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61be195082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56530e16533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33383==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3793418201 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56428016ba70, 0x5642801767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642801767b0,0x564280223ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33403==ERROR: AddressSanitizer: SEGV on unknown address 0x5642820dbd60 (pc 0x56427fd559f8 bp 0x000000000000 sp 0x7fff7ba29890 T0) Step #5: ==33403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56427fd559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56427fd54d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56427fd54bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56427fd534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56427fd53211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f891a6f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f891a6f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56427f80fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56427f83ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f891a6d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56427f80233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3794303800 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605d8274a70, 0x5605d827f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605d827f7b0,0x5605d832cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33423==ERROR: AddressSanitizer: SEGV on unknown address 0x5605da1e4d60 (pc 0x5605d7e5e9f8 bp 0x000000000000 sp 0x7ffc526a6830 T0) Step #5: ==33423==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605d7e5e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5605d7e5dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5605d7e5dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5605d7e5c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605d7e5c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff8331278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff833127a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605d7918a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605d7943e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff833105082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605d790b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3795187292 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab1603ca70, 0x55ab160477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab160477b0,0x55ab160f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33444==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab17facd60 (pc 0x55ab15c269f8 bp 0x000000000000 sp 0x7ffc389e2430 T0) Step #5: ==33444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab15c269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ab15c25d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ab15c25bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ab15c244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab15c24211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa4567138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa456713a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab156e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab1570be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4566f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab156d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3796069616 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605bf983a70, 0x5605bf98e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605bf98e7b0,0x5605bfa3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33464==ERROR: AddressSanitizer: SEGV on unknown address 0x5605c18f3d60 (pc 0x5605bf56d9f8 bp 0x000000000000 sp 0x7fff8e2eb960 T0) Step #5: ==33464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605bf56d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5605bf56cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5605bf56cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5605bf56b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605bf56b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f99b59508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99b5950a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605bf027a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605bf052e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99b592e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605bf01a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3796946631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560bcb6daa70, 0x560bcb6e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560bcb6e57b0,0x560bcb792ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33483==ERROR: AddressSanitizer: SEGV on unknown address 0x560bcd64ad60 (pc 0x560bcb2c49f8 bp 0x000000000000 sp 0x7ffe72693190 T0) Step #5: ==33483==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bcb2c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560bcb2c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560bcb2c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560bcb2c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560bcb2c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f25328b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25328b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bcad7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bcada9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2532897082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bcad7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33483==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3797836257 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c1eb6ca70, 0x559c1eb777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c1eb777b0,0x559c1ec24ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33504==ERROR: AddressSanitizer: SEGV on unknown address 0x559c20adcd60 (pc 0x559c1e7569f8 bp 0x000000000000 sp 0x7fff06e9e160 T0) Step #5: ==33504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c1e7569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559c1e755d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559c1e755bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559c1e7544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c1e754211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7faba9cda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faba9cdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c1e210a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c1e23be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faba9cb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c1e20333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3798721423 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7b129fa70, 0x55e7b12aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7b12aa7b0,0x55e7b1357ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33524==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7b320fd60 (pc 0x55e7b0e899f8 bp 0x000000000000 sp 0x7ffd4ed1a480 T0) Step #5: ==33524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7b0e899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e7b0e88d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e7b0e88bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e7b0e874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7b0e87211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efd2efef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd2efefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7b0943a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7b096ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd2efcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7b093633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3799605169 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa7001ea70, 0x55fa700297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa700297b0,0x55fa700d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33544==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa71f8ed60 (pc 0x55fa6fc089f8 bp 0x000000000000 sp 0x7ffe346b3680 T0) Step #5: ==33544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa6fc089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fa6fc07d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fa6fc07bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fa6fc064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa6fc06211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe09351b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe09351ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa6f6c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa6f6ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0934f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa6f6b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3800484583 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5bdc6da70, 0x55f5bdc787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5bdc787b0,0x55f5bdd25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33564==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5bfbddd60 (pc 0x55f5bd8579f8 bp 0x000000000000 sp 0x7ffc9f741940 T0) Step #5: ==33564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5bd8579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f5bd856d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f5bd856bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f5bd8554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5bd855211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffaa4ccc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffaa4ccca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5bd311a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5bd33ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaa4caa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5bd30433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3801363451 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e72add1a70, 0x55e72addc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e72addc7b0,0x55e72ae89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33584==ERROR: AddressSanitizer: SEGV on unknown address 0x55e72cd41d60 (pc 0x55e72a9bb9f8 bp 0x000000000000 sp 0x7ffc92bec180 T0) Step #5: ==33584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e72a9bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e72a9bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e72a9babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e72a9b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e72a9b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc51c1468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc51c146a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e72a475a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e72a4a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc51c124082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e72a46833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3802251145 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b26b47aa70, 0x55b26b4857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b26b4857b0,0x55b26b532ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33604==ERROR: AddressSanitizer: SEGV on unknown address 0x55b26d3ead60 (pc 0x55b26b0649f8 bp 0x000000000000 sp 0x7fff2cbae6a0 T0) Step #5: ==33604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b26b0649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b26b063d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b26b063bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b26b0624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b26b062211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fef7b7f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef7b7f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b26ab1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b26ab49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef7b7d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b26ab1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3803135606 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c44712a70, 0x557c4471d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c4471d7b0,0x557c447caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33624==ERROR: AddressSanitizer: SEGV on unknown address 0x557c46682d60 (pc 0x557c442fc9f8 bp 0x000000000000 sp 0x7ffeaf7992b0 T0) Step #5: ==33624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c442fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557c442fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557c442fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557c442fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c442fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efe505758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe50575a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c43db6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c43de1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe50553082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c43da933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3804023583 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f02f62fa70, 0x55f02f63a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f02f63a7b0,0x55f02f6e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33644==ERROR: AddressSanitizer: SEGV on unknown address 0x55f03159fd60 (pc 0x55f02f2199f8 bp 0x000000000000 sp 0x7fff150797e0 T0) Step #5: ==33644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f02f2199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f02f218d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f02f218bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f02f2174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f02f217211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f838a67a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f838a67aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f02ecd3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f02ecfee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f838a658082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f02ecc633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3804913257 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c43ffa0a70, 0x55c43ffab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c43ffab7b0,0x55c440058ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33663==ERROR: AddressSanitizer: SEGV on unknown address 0x55c441f10d60 (pc 0x55c43fb8a9f8 bp 0x000000000000 sp 0x7ffc24648a30 T0) Step #5: ==33663==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c43fb8a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c43fb89d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c43fb89bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c43fb884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c43fb88211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3ee04738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ee0473a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c43f644a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c43f66fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ee0451082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c43f63733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33663==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3805790842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55944dfb0a70, 0x55944dfbb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55944dfbb7b0,0x55944e068ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33683==ERROR: AddressSanitizer: SEGV on unknown address 0x55944ff20d60 (pc 0x55944db9a9f8 bp 0x000000000000 sp 0x7ffe61a1cfc0 T0) Step #5: ==33683==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55944db9a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55944db99d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55944db99bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55944db984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55944db98211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f464b4318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f464b431a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55944d654a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55944d67fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f464b40f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55944d64733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33683==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3806681715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555cd21aba70, 0x555cd21b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555cd21b67b0,0x555cd2263ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33703==ERROR: AddressSanitizer: SEGV on unknown address 0x555cd411bd60 (pc 0x555cd1d959f8 bp 0x000000000000 sp 0x7ffc49795720 T0) Step #5: ==33703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cd1d959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555cd1d94d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555cd1d94bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555cd1d934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555cd1d93211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f263b8048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f263b804a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cd184fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cd187ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f263b7e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cd184233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3807567284 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55642d6e3a70, 0x55642d6ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55642d6ee7b0,0x55642d79bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33722==ERROR: AddressSanitizer: SEGV on unknown address 0x55642f653d60 (pc 0x55642d2cd9f8 bp 0x000000000000 sp 0x7ffc612941e0 T0) Step #5: ==33722==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55642d2cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55642d2ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55642d2ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55642d2cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55642d2cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f37839db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37839dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55642cd87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55642cdb2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37839b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55642cd7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3808452130 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590440daa70, 0x5590440e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590440e57b0,0x559044192ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33740==ERROR: AddressSanitizer: SEGV on unknown address 0x55904604ad60 (pc 0x559043cc49f8 bp 0x000000000000 sp 0x7fff0a805120 T0) Step #5: ==33740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559043cc49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559043cc3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559043cc3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559043cc24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559043cc2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd273e738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd273e73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55904377ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590437a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd273e51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55904377133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3809333458 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b609f67a70, 0x55b609f727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b609f727b0,0x55b60a01fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33760==ERROR: AddressSanitizer: SEGV on unknown address 0x55b60bed7d60 (pc 0x55b609b519f8 bp 0x000000000000 sp 0x7ffe56563d00 T0) Step #5: ==33760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b609b519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b609b50d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b609b50bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b609b4f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b609b4f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff84f02c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff84f02ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b60960ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b609636e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff84f00a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6095fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3810209280 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616ab047a70, 0x5616ab0527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616ab0527b0,0x5616ab0ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33780==ERROR: AddressSanitizer: SEGV on unknown address 0x5616acfb7d60 (pc 0x5616aac319f8 bp 0x000000000000 sp 0x7ffc4d141af0 T0) Step #5: ==33780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616aac319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5616aac30d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5616aac30bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5616aac2f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5616aac2f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f74b80b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74b80b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616aa6eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616aa716e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74b8097082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616aa6de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3811091816 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56232cbf2a70, 0x56232cbfd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56232cbfd7b0,0x56232ccaaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33800==ERROR: AddressSanitizer: SEGV on unknown address 0x56232eb62d60 (pc 0x56232c7dc9f8 bp 0x000000000000 sp 0x7ffff88028c0 T0) Step #5: ==33800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56232c7dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56232c7dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56232c7dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56232c7da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56232c7da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7f6e53e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f6e53ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56232c296a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56232c2c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f6e51c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56232c28933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3811981019 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596e129da70, 0x5596e12a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596e12a87b0,0x5596e1355ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33820==ERROR: AddressSanitizer: SEGV on unknown address 0x5596e320dd60 (pc 0x5596e0e879f8 bp 0x000000000000 sp 0x7fffc8d96e70 T0) Step #5: ==33820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596e0e879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5596e0e86d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5596e0e86bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5596e0e854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596e0e85211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2373f238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2373f23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596e0941a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596e096ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2373f01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596e093433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3812865446 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fec098da70, 0x55fec09987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fec09987b0,0x55fec0a45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33840==ERROR: AddressSanitizer: SEGV on unknown address 0x55fec28fdd60 (pc 0x55fec05779f8 bp 0x000000000000 sp 0x7ffc5976eac0 T0) Step #5: ==33840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fec05779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fec0576d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fec0576bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fec05754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fec0575211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f38481a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38481a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fec0031a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fec005ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3848180082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fec002433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3813745980 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561341c37a70, 0x561341c427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561341c427b0,0x561341cefba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33860==ERROR: AddressSanitizer: SEGV on unknown address 0x561343ba7d60 (pc 0x5613418219f8 bp 0x000000000000 sp 0x7ffcfd92fa50 T0) Step #5: ==33860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613418219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561341820d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561341820bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56134181f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56134181f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7eff372018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff37201a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613412dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561341306e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff371df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613412ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3814623579 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556360325a70, 0x5563603307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563603307b0,0x5563603ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33880==ERROR: AddressSanitizer: SEGV on unknown address 0x556362295d60 (pc 0x55635ff0f9f8 bp 0x000000000000 sp 0x7ffeaf17d810 T0) Step #5: ==33880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55635ff0f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55635ff0ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55635ff0ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55635ff0d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55635ff0d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6bf0c718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bf0c71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55635f9c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55635f9f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bf0c4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55635f9bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3815498799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644879baa70, 0x5644879c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644879c57b0,0x564487a72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33900==ERROR: AddressSanitizer: SEGV on unknown address 0x56448992ad60 (pc 0x5644875a49f8 bp 0x000000000000 sp 0x7ffc5579ced0 T0) Step #5: ==33900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644875a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5644875a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5644875a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5644875a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644875a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2b4c69d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b4c69da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56448705ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564487089e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b4c67b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56448705133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3816382488 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56059dcd4a70, 0x56059dcdf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56059dcdf7b0,0x56059dd8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33920==ERROR: AddressSanitizer: SEGV on unknown address 0x56059fc44d60 (pc 0x56059d8be9f8 bp 0x000000000000 sp 0x7ffdc028fff0 T0) Step #5: ==33920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56059d8be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56059d8bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56059d8bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56059d8bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56059d8bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa3aee118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3aee11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56059d378a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56059d3a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3aedef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56059d36b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3817271417 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4f112da70, 0x55f4f11387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4f11387b0,0x55f4f11e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33940==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4f309dd60 (pc 0x55f4f0d179f8 bp 0x000000000000 sp 0x7ffc30cbbdc0 T0) Step #5: ==33940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4f0d179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f4f0d16d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f4f0d16bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f4f0d154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4f0d15211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f47587308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4758730a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4f07d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4f07fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f475870e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4f07c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3818154652 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597be13fa70, 0x5597be14a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597be14a7b0,0x5597be1f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33960==ERROR: AddressSanitizer: SEGV on unknown address 0x5597c00afd60 (pc 0x5597bdd299f8 bp 0x000000000000 sp 0x7ffe87800b90 T0) Step #5: ==33960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597bdd299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5597bdd28d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5597bdd28bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5597bdd274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597bdd27211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc598e3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc598e3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597bd7e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597bd80ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc598e19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597bd7d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3819039389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8430d1a70, 0x55d8430dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8430dc7b0,0x55d843189ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33980==ERROR: AddressSanitizer: SEGV on unknown address 0x55d845041d60 (pc 0x55d842cbb9f8 bp 0x000000000000 sp 0x7ffd82278810 T0) Step #5: ==33980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d842cbb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d842cbad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d842cbabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d842cb94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d842cb9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f06dabb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06dabb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d842775a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8427a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06dab96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d84276833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3819922308 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1f5dbca70, 0x55b1f5dc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1f5dc77b0,0x55b1f5e74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34000==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1f7d2cd60 (pc 0x55b1f59a69f8 bp 0x000000000000 sp 0x7fff27fba4f0 T0) Step #5: ==34000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1f59a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b1f59a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b1f59a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b1f59a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1f59a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f70bc6778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70bc677a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1f5460a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1f548be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70bc655082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1f545333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3820805763 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620f5447a70, 0x5620f54527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620f54527b0,0x5620f54ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34020==ERROR: AddressSanitizer: SEGV on unknown address 0x5620f73b7d60 (pc 0x5620f50319f8 bp 0x000000000000 sp 0x7ffe51afa770 T0) Step #5: ==34020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620f50319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5620f5030d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5620f5030bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5620f502f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620f502f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f71edea08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71edea0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620f4aeba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620f4b16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71ede7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620f4ade33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3821702326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c942caa70, 0x558c942d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c942d57b0,0x558c94382ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34040==ERROR: AddressSanitizer: SEGV on unknown address 0x558c9623ad60 (pc 0x558c93eb49f8 bp 0x000000000000 sp 0x7ffc28e573c0 T0) Step #5: ==34040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c93eb49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558c93eb3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558c93eb3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558c93eb24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c93eb2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3c53d938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c53d93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c9396ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c93999e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c53d71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c9396133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3822593383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0363bca70, 0x55f0363c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0363c77b0,0x55f036474ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34060==ERROR: AddressSanitizer: SEGV on unknown address 0x55f03832cd60 (pc 0x55f035fa69f8 bp 0x000000000000 sp 0x7fffd34b6cc0 T0) Step #5: ==34060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f035fa69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f035fa5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f035fa5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f035fa44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f035fa4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7effdc4038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effdc403a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f035a60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f035a8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effdc3e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f035a5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3823479273 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56369c876a70, 0x56369c8817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56369c8817b0,0x56369c92eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34080==ERROR: AddressSanitizer: SEGV on unknown address 0x56369e7e6d60 (pc 0x56369c4609f8 bp 0x000000000000 sp 0x7ffe5b994620 T0) Step #5: ==34080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56369c4609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56369c45fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56369c45fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56369c45e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56369c45e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb50ea8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb50ea8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56369bf1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56369bf45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb50ea68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56369bf0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3824365373 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563cedb3ca70, 0x563cedb477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563cedb477b0,0x563cedbf4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34100==ERROR: AddressSanitizer: SEGV on unknown address 0x563cefaacd60 (pc 0x563ced7269f8 bp 0x000000000000 sp 0x7ffe76533670 T0) Step #5: ==34100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ced7269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563ced725d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563ced725bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563ced7244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ced724211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0ff3fbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ff3fbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ced1e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ced20be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ff3f9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ced1d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3825251737 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c84b970a70, 0x55c84b97b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c84b97b7b0,0x55c84ba28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34120==ERROR: AddressSanitizer: SEGV on unknown address 0x55c84d8e0d60 (pc 0x55c84b55a9f8 bp 0x000000000000 sp 0x7fff677668c0 T0) Step #5: ==34120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c84b55a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c84b559d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c84b559bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c84b5584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c84b558211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb55dec98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb55dec9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c84b014a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c84b03fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb55dea7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c84b00733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3826136810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644987d6a70, 0x5644987e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644987e17b0,0x56449888eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34140==ERROR: AddressSanitizer: SEGV on unknown address 0x56449a746d60 (pc 0x5644983c09f8 bp 0x000000000000 sp 0x7ffd92ee47f0 T0) Step #5: ==34140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644983c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5644983bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5644983bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5644983be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644983be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7dd56d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dd56d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564497e7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564497ea5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dd56ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564497e6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3827024383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55671cdcda70, 0x55671cdd87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55671cdd87b0,0x55671ce85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34160==ERROR: AddressSanitizer: SEGV on unknown address 0x55671ed3dd60 (pc 0x55671c9b79f8 bp 0x000000000000 sp 0x7ffe07412db0 T0) Step #5: ==34160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55671c9b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55671c9b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55671c9b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55671c9b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55671c9b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f33e5fb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33e5fb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55671c471a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55671c49ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33e5f94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55671c46433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3827910747 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650fd496a70, 0x5650fd4a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650fd4a17b0,0x5650fd54eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34180==ERROR: AddressSanitizer: SEGV on unknown address 0x5650ff406d60 (pc 0x5650fd0809f8 bp 0x000000000000 sp 0x7ffe3ae4b4e0 T0) Step #5: ==34180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650fd0809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5650fd07fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5650fd07fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5650fd07e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650fd07e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7effaeb9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effaeb9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650fcb3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650fcb65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effaeb79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650fcb2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3828800099 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c54b5fa70, 0x562c54b6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c54b6a7b0,0x562c54c17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34200==ERROR: AddressSanitizer: SEGV on unknown address 0x562c56acfd60 (pc 0x562c547499f8 bp 0x000000000000 sp 0x7fff7b18c2c0 T0) Step #5: ==34200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c547499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562c54748d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562c54748bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562c547474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c54747211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7898dcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7898dcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c54203a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c5422ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7898dab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c541f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3829689283 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6118eca70, 0x55d6118f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6118f77b0,0x55d6119a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34220==ERROR: AddressSanitizer: SEGV on unknown address 0x55d61385cd60 (pc 0x55d6114d69f8 bp 0x000000000000 sp 0x7fff2f319900 T0) Step #5: ==34220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6114d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d6114d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d6114d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d6114d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6114d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6dafc038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6dafc03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d610f90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d610fbbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dafbe1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d610f8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3830567024 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56107f8c5a70, 0x56107f8d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56107f8d07b0,0x56107f97dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34240==ERROR: AddressSanitizer: SEGV on unknown address 0x561081835d60 (pc 0x56107f4af9f8 bp 0x000000000000 sp 0x7ffef3bc9ec0 T0) Step #5: ==34240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56107f4af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56107f4aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56107f4aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56107f4ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56107f4ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fef245ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef245cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56107ef69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56107ef94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef245ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56107ef5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3831453818 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564654c2a70, 0x5564654cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564654cd7b0,0x55646557aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34260==ERROR: AddressSanitizer: SEGV on unknown address 0x556467432d60 (pc 0x5564650ac9f8 bp 0x000000000000 sp 0x7ffe0404bbb0 T0) Step #5: ==34260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564650ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5564650abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5564650abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5564650aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564650aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f724a9878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f724a987a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556464b66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556464b91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f724a965082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556464b5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3832335172 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d796eaa70, 0x561d796f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d796f57b0,0x561d797a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34280==ERROR: AddressSanitizer: SEGV on unknown address 0x561d7b65ad60 (pc 0x561d792d49f8 bp 0x000000000000 sp 0x7ffc1a9ecca0 T0) Step #5: ==34280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d792d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561d792d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561d792d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561d792d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d792d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1f7c6be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f7c6bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d78d8ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d78db9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f7c69c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d78d8133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3833220303 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56084b508a70, 0x56084b5137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56084b5137b0,0x56084b5c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34300==ERROR: AddressSanitizer: SEGV on unknown address 0x56084d478d60 (pc 0x56084b0f29f8 bp 0x000000000000 sp 0x7ffface20990 T0) Step #5: ==34300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56084b0f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56084b0f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56084b0f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56084b0f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56084b0f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3524a0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3524a0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56084abaca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56084abd7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35249ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56084ab9f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3834103623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ef174da70, 0x556ef17587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ef17587b0,0x556ef1805ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34320==ERROR: AddressSanitizer: SEGV on unknown address 0x556ef36bdd60 (pc 0x556ef13379f8 bp 0x000000000000 sp 0x7fff382936e0 T0) Step #5: ==34320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ef13379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556ef1336d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556ef1336bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556ef13354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ef1335211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9f77d2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f77d2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ef0df1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ef0e1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f77d0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ef0de433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3834990145 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628d32cda70, 0x5628d32d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628d32d87b0,0x5628d3385ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34340==ERROR: AddressSanitizer: SEGV on unknown address 0x5628d523dd60 (pc 0x5628d2eb79f8 bp 0x000000000000 sp 0x7ffc16a87f90 T0) Step #5: ==34340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628d2eb79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5628d2eb6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5628d2eb6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5628d2eb54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5628d2eb5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f50519228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5051922a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628d2971a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628d299ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5051900082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628d296433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3835878138 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4e08ffa70, 0x55e4e090a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4e090a7b0,0x55e4e09b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34360==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4e286fd60 (pc 0x55e4e04e99f8 bp 0x000000000000 sp 0x7ffdc97f3e50 T0) Step #5: ==34360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4e04e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e4e04e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e4e04e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e4e04e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4e04e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f139f2fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f139f2fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4dffa3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4dffcee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f139f2dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4dff9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3836762035 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e932c74a70, 0x55e932c7f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e932c7f7b0,0x55e932d2cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34380==ERROR: AddressSanitizer: SEGV on unknown address 0x55e934be4d60 (pc 0x55e93285e9f8 bp 0x000000000000 sp 0x7ffec7de9ab0 T0) Step #5: ==34380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e93285e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e93285dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e93285dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e93285c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e93285c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe6e814a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6e814aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e932318a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e932343e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6e8128082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e93230b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3837650204 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570aab2ba70, 0x5570aab367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570aab367b0,0x5570aabe3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34400==ERROR: AddressSanitizer: SEGV on unknown address 0x5570aca9bd60 (pc 0x5570aa7159f8 bp 0x000000000000 sp 0x7ffe7f119ae0 T0) Step #5: ==34400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570aa7159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5570aa714d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5570aa714bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5570aa7134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570aa713211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fde1111b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde1111ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570aa1cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570aa1fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde110f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570aa1c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3838540285 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a05bc0a70, 0x555a05bcb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a05bcb7b0,0x555a05c78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34420==ERROR: AddressSanitizer: SEGV on unknown address 0x555a07b30d60 (pc 0x555a057aa9f8 bp 0x000000000000 sp 0x7ffdd82eed90 T0) Step #5: ==34420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a057aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555a057a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555a057a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555a057a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a057a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe527b938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe527b93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a05264a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a0528fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe527b71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a0525733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3839424625 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55acac1d7a70, 0x55acac1e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55acac1e27b0,0x55acac28fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34440==ERROR: AddressSanitizer: SEGV on unknown address 0x55acae147d60 (pc 0x55acabdc19f8 bp 0x000000000000 sp 0x7ffd7e08fd50 T0) Step #5: ==34440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acabdc19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55acabdc0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55acabdc0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55acabdbf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55acabdbf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f51d34eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51d34eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acab87ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acab8a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51d34c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acab86e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3840308979 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557883e0aa70, 0x557883e157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557883e157b0,0x557883ec2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34460==ERROR: AddressSanitizer: SEGV on unknown address 0x557885d7ad60 (pc 0x5578839f49f8 bp 0x000000000000 sp 0x7ffda89517a0 T0) Step #5: ==34460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578839f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5578839f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5578839f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5578839f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578839f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd9dc9928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9dc992a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578834aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578834d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9dc970082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578834a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3841194941 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560e6382a70, 0x5560e638d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560e638d7b0,0x5560e643aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34480==ERROR: AddressSanitizer: SEGV on unknown address 0x5560e82f2d60 (pc 0x5560e5f6c9f8 bp 0x000000000000 sp 0x7ffd284b9220 T0) Step #5: ==34480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560e5f6c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5560e5f6bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5560e5f6bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5560e5f6a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5560e5f6a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4fef7918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fef791a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560e5a26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560e5a51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fef76f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560e5a1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3842078709 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af92d0aa70, 0x55af92d157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af92d157b0,0x55af92dc2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34500==ERROR: AddressSanitizer: SEGV on unknown address 0x55af94c7ad60 (pc 0x55af928f49f8 bp 0x000000000000 sp 0x7ffc15218de0 T0) Step #5: ==34500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af928f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55af928f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55af928f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55af928f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af928f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe6bf46f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6bf46fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af923aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af923d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6bf44d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af923a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3842961634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616282c4a70, 0x5616282cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616282cf7b0,0x56162837cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34520==ERROR: AddressSanitizer: SEGV on unknown address 0x56162a234d60 (pc 0x561627eae9f8 bp 0x000000000000 sp 0x7ffc1e16c3a0 T0) Step #5: ==34520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561627eae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561627eadd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561627eadbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561627eac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561627eac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2383c688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2383c68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561627968a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561627993e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2383c46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56162795b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3843848343 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2ba9e9a70, 0x55b2ba9f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2ba9f47b0,0x55b2baaa1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34540==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2bc959d60 (pc 0x55b2ba5d39f8 bp 0x000000000000 sp 0x7ffe52cdf830 T0) Step #5: ==34540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2ba5d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b2ba5d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b2ba5d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b2ba5d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2ba5d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1e950068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e95006a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2ba08da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2ba0b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e94fe4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2ba08033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3844734223 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f2dd75a70, 0x555f2dd807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f2dd807b0,0x555f2de2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34560==ERROR: AddressSanitizer: SEGV on unknown address 0x555f2fce5d60 (pc 0x555f2d95f9f8 bp 0x000000000000 sp 0x7ffc316fd2b0 T0) Step #5: ==34560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f2d95f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555f2d95ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555f2d95ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555f2d95d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f2d95d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f78be6be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78be6bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f2d419a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f2d444e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78be69c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f2d40c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3845612880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633468fca70, 0x5633469077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633469077b0,0x5633469b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34580==ERROR: AddressSanitizer: SEGV on unknown address 0x56334886cd60 (pc 0x5633464e69f8 bp 0x000000000000 sp 0x7ffd6ee1c820 T0) Step #5: ==34580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633464e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5633464e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5633464e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5633464e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633464e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f64a8c528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64a8c52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563345fa0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563345fcbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64a8c30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563345f9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3846488948 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565938b7a70, 0x5565938c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565938c27b0,0x55659396fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34600==ERROR: AddressSanitizer: SEGV on unknown address 0x556595827d60 (pc 0x5565934a19f8 bp 0x000000000000 sp 0x7ffff567bed0 T0) Step #5: ==34600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565934a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5565934a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5565934a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55659349f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55659349f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3911a018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3911a01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556592f5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556592f86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39119df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556592f4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3847374423 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a331d2fa70, 0x55a331d3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a331d3a7b0,0x55a331de7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34620==ERROR: AddressSanitizer: SEGV on unknown address 0x55a333c9fd60 (pc 0x55a3319199f8 bp 0x000000000000 sp 0x7fff714c2560 T0) Step #5: ==34620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3319199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a331918d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a331918bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a3319174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a331917211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2c3d2c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c3d2c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3313d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3313fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c3d2a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3313c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3848259473 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562657069a70, 0x5626570747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626570747b0,0x562657121ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34640==ERROR: AddressSanitizer: SEGV on unknown address 0x562658fd9d60 (pc 0x562656c539f8 bp 0x000000000000 sp 0x7ffdbb889a00 T0) Step #5: ==34640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562656c539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562656c52d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562656c52bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562656c514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562656c51211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb47581e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb47581ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56265670da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562656738e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4757fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56265670033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3849138580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56174a451a70, 0x56174a45c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56174a45c7b0,0x56174a509ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34660==ERROR: AddressSanitizer: SEGV on unknown address 0x56174c3c1d60 (pc 0x56174a03b9f8 bp 0x000000000000 sp 0x7fff49095bc0 T0) Step #5: ==34660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56174a03b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56174a03ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56174a03abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56174a0394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56174a039211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f907ea368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f907ea36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561749af5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561749b20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f907ea14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561749ae833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3850014246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557063273a70, 0x55706327e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55706327e7b0,0x55706332bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34680==ERROR: AddressSanitizer: SEGV on unknown address 0x5570651e3d60 (pc 0x557062e5d9f8 bp 0x000000000000 sp 0x7ffdc4f78040 T0) Step #5: ==34680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557062e5d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557062e5cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557062e5cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557062e5b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557062e5b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f86d7af98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86d7af9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557062917a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557062942e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86d7ad7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55706290a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3850896783 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56212c814a70, 0x56212c81f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56212c81f7b0,0x56212c8ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34699==ERROR: AddressSanitizer: SEGV on unknown address 0x56212e784d60 (pc 0x56212c3fe9f8 bp 0x000000000000 sp 0x7fffd3a77820 T0) Step #5: ==34699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56212c3fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56212c3fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56212c3fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56212c3fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56212c3fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fab945508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab94550a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56212beb8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56212bee3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab9452e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56212beab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3851780253 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe4beefa70, 0x55fe4befa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe4befa7b0,0x55fe4bfa7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34719==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe4de5fd60 (pc 0x55fe4bad99f8 bp 0x000000000000 sp 0x7ffc06fa6690 T0) Step #5: ==34719==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe4bad99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fe4bad8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fe4bad8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fe4bad74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe4bad7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f63ee19c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63ee19ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe4b593a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe4b5bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63ee17a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe4b58633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34719==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3852661723 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560260203a70, 0x56026020e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56026020e7b0,0x5602602bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34738==ERROR: AddressSanitizer: SEGV on unknown address 0x560262173d60 (pc 0x56025fded9f8 bp 0x000000000000 sp 0x7ffdb2fb69d0 T0) Step #5: ==34738==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56025fded9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56025fdecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56025fdecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56025fdeb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56025fdeb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4b21f168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b21f16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56025f8a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56025f8d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b21ef4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56025f89a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3853541112 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f9fa16a70, 0x555f9fa217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f9fa217b0,0x555f9faceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34756==ERROR: AddressSanitizer: SEGV on unknown address 0x555fa1986d60 (pc 0x555f9f6009f8 bp 0x000000000000 sp 0x7ffd471b21a0 T0) Step #5: ==34756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f9f6009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555f9f5ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555f9f5ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555f9f5fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f9f5fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa4b6d8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4b6d8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f9f0baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f9f0e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4b6d6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f9f0ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3854421916 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564460adba70, 0x564460ae67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564460ae67b0,0x564460b93ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34776==ERROR: AddressSanitizer: SEGV on unknown address 0x564462a4bd60 (pc 0x5644606c59f8 bp 0x000000000000 sp 0x7fffd31dba60 T0) Step #5: ==34776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644606c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5644606c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5644606c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5644606c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644606c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f600b2fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f600b2fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56446017fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644601aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f600b2d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56446017233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3855304575 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562733239a70, 0x5627332447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627332447b0,0x5627332f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34796==ERROR: AddressSanitizer: SEGV on unknown address 0x5627351a9d60 (pc 0x562732e239f8 bp 0x000000000000 sp 0x7fff1ed3efb0 T0) Step #5: ==34796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562732e239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562732e22d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562732e22bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562732e214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562732e21211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6e9173f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e9173fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627328dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562732908e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e9171d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627328d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3856189484 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560851640a70, 0x56085164b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56085164b7b0,0x5608516f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34816==ERROR: AddressSanitizer: SEGV on unknown address 0x5608535b0d60 (pc 0x56085122a9f8 bp 0x000000000000 sp 0x7ffeb9cbafc0 T0) Step #5: ==34816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56085122a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560851229d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560851229bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5608512284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560851228211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2cfdba58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2cfdba5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560850ce4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560850d0fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cfdb83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560850cd733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3857075690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b81f32ea70, 0x55b81f3397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b81f3397b0,0x55b81f3e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34836==ERROR: AddressSanitizer: SEGV on unknown address 0x55b82129ed60 (pc 0x55b81ef189f8 bp 0x000000000000 sp 0x7ffce3494280 T0) Step #5: ==34836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b81ef189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b81ef17d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b81ef17bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b81ef164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b81ef16211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2fd36b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fd36b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b81e9d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b81e9fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fd368e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b81e9c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3857954658 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3536bea70, 0x55b3536c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3536c97b0,0x55b353776ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34856==ERROR: AddressSanitizer: SEGV on unknown address 0x55b35562ed60 (pc 0x55b3532a89f8 bp 0x000000000000 sp 0x7ffe0165bb60 T0) Step #5: ==34856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3532a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b3532a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b3532a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b3532a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3532a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcaf9cdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcaf9cdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b352d62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b352d8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaf9cbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b352d5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3858836282 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55583b894a70, 0x55583b89f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55583b89f7b0,0x55583b94cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34876==ERROR: AddressSanitizer: SEGV on unknown address 0x55583d804d60 (pc 0x55583b47e9f8 bp 0x000000000000 sp 0x7ffff8044180 T0) Step #5: ==34876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55583b47e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55583b47dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55583b47dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55583b47c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55583b47c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f19ea16e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19ea16ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55583af38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55583af63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19ea14c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55583af2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3859719049 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3d37d5a70, 0x55a3d37e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3d37e07b0,0x55a3d388dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34896==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3d5745d60 (pc 0x55a3d33bf9f8 bp 0x000000000000 sp 0x7ffc78ca5380 T0) Step #5: ==34896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3d33bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a3d33bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a3d33bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a3d33bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3d33bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0231bd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0231bd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3d2e79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3d2ea4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0231bb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3d2e6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3860599397 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f807bfca70, 0x55f807c077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f807c077b0,0x55f807cb4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34916==ERROR: AddressSanitizer: SEGV on unknown address 0x55f809b6cd60 (pc 0x55f8077e69f8 bp 0x000000000000 sp 0x7ffdcd2fc240 T0) Step #5: ==34916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8077e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f8077e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f8077e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f8077e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8077e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2dcc0e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2dcc0e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8072a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8072cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dcc0be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f80729333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3861481635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9ef54da70, 0x55b9ef5587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9ef5587b0,0x55b9ef605ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34936==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9f14bdd60 (pc 0x55b9ef1379f8 bp 0x000000000000 sp 0x7ffcdcfffbb0 T0) Step #5: ==34936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9ef1379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b9ef136d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b9ef136bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b9ef1354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9ef135211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff5c7bb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5c7bb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9eebf1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9eec1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5c7b8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9eebe433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3862367568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b42d589a70, 0x55b42d5947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b42d5947b0,0x55b42d641ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34956==ERROR: AddressSanitizer: SEGV on unknown address 0x55b42f4f9d60 (pc 0x55b42d1739f8 bp 0x000000000000 sp 0x7ffd6f8770d0 T0) Step #5: ==34956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b42d1739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b42d172d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b42d172bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b42d1714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b42d171211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5626dd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5626dd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b42cc2da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b42cc58e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5626db7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b42cc2033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3863264527 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585f5d40a70, 0x5585f5d4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585f5d4b7b0,0x5585f5df8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34976==ERROR: AddressSanitizer: SEGV on unknown address 0x5585f7cb0d60 (pc 0x5585f592a9f8 bp 0x000000000000 sp 0x7ffdcaede790 T0) Step #5: ==34976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585f592a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5585f5929d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5585f5929bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5585f59284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585f5928211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8829a648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8829a64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585f53e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585f540fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8829a42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585f53d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3864151240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f83171a70, 0x560f8317c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f8317c7b0,0x560f83229ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34996==ERROR: AddressSanitizer: SEGV on unknown address 0x560f850e1d60 (pc 0x560f82d5b9f8 bp 0x000000000000 sp 0x7fff99c03bd0 T0) Step #5: ==34996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f82d5b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560f82d5ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560f82d5abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560f82d594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f82d59211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f63f6b8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63f6b8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f82815a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f82840e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63f6b6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f8280833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==34996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3865037891 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643730c3a70, 0x5643730ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643730ce7b0,0x56437317bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35016==ERROR: AddressSanitizer: SEGV on unknown address 0x564375033d60 (pc 0x564372cad9f8 bp 0x000000000000 sp 0x7ffcfde106a0 T0) Step #5: ==35016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564372cad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564372cacd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564372cacbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564372cab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564372cab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f789b5bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f789b5bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564372767a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564372792e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f789b59b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56437275a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3865923053 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561cbb92ea70, 0x561cbb9397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561cbb9397b0,0x561cbb9e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35036==ERROR: AddressSanitizer: SEGV on unknown address 0x561cbd89ed60 (pc 0x561cbb5189f8 bp 0x000000000000 sp 0x7fff6718fd20 T0) Step #5: ==35036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561cbb5189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561cbb517d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561cbb517bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561cbb5164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561cbb516211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5498c8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5498c8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561cbafd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561cbaffde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5498c68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561cbafc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3866799686 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576d51e8a70, 0x5576d51f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576d51f37b0,0x5576d52a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35056==ERROR: AddressSanitizer: SEGV on unknown address 0x5576d7158d60 (pc 0x5576d4dd29f8 bp 0x000000000000 sp 0x7ffef1e234f0 T0) Step #5: ==35056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576d4dd29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5576d4dd1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5576d4dd1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5576d4dd04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576d4dd0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb7f88c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7f88c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576d488ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576d48b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7f889f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576d487f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3867683989 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a49e67a70, 0x558a49e727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a49e727b0,0x558a49f1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35076==ERROR: AddressSanitizer: SEGV on unknown address 0x558a4bdd7d60 (pc 0x558a49a519f8 bp 0x000000000000 sp 0x7fff89cc2490 T0) Step #5: ==35076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a49a519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558a49a50d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558a49a50bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558a49a4f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a49a4f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9e063d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e063d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a4950ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a49536e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e063af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a494fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3868563460 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d11720ca70, 0x55d1172177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1172177b0,0x55d1172c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35096==ERROR: AddressSanitizer: SEGV on unknown address 0x55d11917cd60 (pc 0x55d116df69f8 bp 0x000000000000 sp 0x7ffd66df7c20 T0) Step #5: ==35096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d116df69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d116df5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d116df5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d116df44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d116df4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2ae94bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ae94bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1168b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1168dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ae949d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1168a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3869443702 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f96d4d4a70, 0x55f96d4df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f96d4df7b0,0x55f96d58cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35116==ERROR: AddressSanitizer: SEGV on unknown address 0x55f96f444d60 (pc 0x55f96d0be9f8 bp 0x000000000000 sp 0x7ffdbea2ad00 T0) Step #5: ==35116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f96d0be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f96d0bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f96d0bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f96d0bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f96d0bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fda0995e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda0995ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f96cb78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f96cba3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda0993c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f96cb6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3870324567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562645e8ba70, 0x562645e967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562645e967b0,0x562645f43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35136==ERROR: AddressSanitizer: SEGV on unknown address 0x562647dfbd60 (pc 0x562645a759f8 bp 0x000000000000 sp 0x7ffcd8f144c0 T0) Step #5: ==35136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562645a759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562645a74d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562645a74bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562645a734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562645a73211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f445f24e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f445f24ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56264552fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56264555ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f445f22c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56264552233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3871210047 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1eb16ea70, 0x55d1eb1797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1eb1797b0,0x55d1eb226ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35156==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1ed0ded60 (pc 0x55d1ead589f8 bp 0x000000000000 sp 0x7ffc6dafe7c0 T0) Step #5: ==35156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1ead589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d1ead57d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d1ead57bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d1ead564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1ead56211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f087131b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f087131ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1ea812a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1ea83de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08712f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1ea80533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3872089987 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556567628a70, 0x5565676337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565676337b0,0x5565676e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35176==ERROR: AddressSanitizer: SEGV on unknown address 0x556569598d60 (pc 0x5565672129f8 bp 0x000000000000 sp 0x7ffed15c47c0 T0) Step #5: ==35176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565672129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556567211d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556567211bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5565672104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556567210211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff85a60d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff85a60da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556566ccca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556566cf7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff85a5eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556566cbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3872980463 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e18a684a70, 0x55e18a68f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e18a68f7b0,0x55e18a73cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35196==ERROR: AddressSanitizer: SEGV on unknown address 0x55e18c5f4d60 (pc 0x55e18a26e9f8 bp 0x000000000000 sp 0x7fff92c53dd0 T0) Step #5: ==35196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e18a26e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e18a26dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e18a26dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e18a26c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e18a26c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7505cc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7505cc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e189d28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e189d53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7505ca7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e189d1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3873865307 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7d5e13a70, 0x55d7d5e1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7d5e1e7b0,0x55d7d5ecbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35216==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7d7d83d60 (pc 0x55d7d59fd9f8 bp 0x000000000000 sp 0x7ffe50490980 T0) Step #5: ==35216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7d59fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d7d59fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d7d59fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d7d59fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7d59fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2a55ee18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a55ee1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7d54b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7d54e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a55ebf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7d54aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3874752024 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588a8dfaa70, 0x5588a8e057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588a8e057b0,0x5588a8eb2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35236==ERROR: AddressSanitizer: SEGV on unknown address 0x5588aad6ad60 (pc 0x5588a89e49f8 bp 0x000000000000 sp 0x7ffddd9fdae0 T0) Step #5: ==35236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588a89e49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5588a89e3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5588a89e3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5588a89e24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588a89e2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd26f8528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd26f852a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588a849ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588a84c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd26f830082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588a849133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3875634730 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d9d6e9a70, 0x561d9d6f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d9d6f47b0,0x561d9d7a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35256==ERROR: AddressSanitizer: SEGV on unknown address 0x561d9f659d60 (pc 0x561d9d2d39f8 bp 0x000000000000 sp 0x7ffd24746ad0 T0) Step #5: ==35256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d9d2d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561d9d2d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561d9d2d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561d9d2d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d9d2d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f10902558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1090255a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d9cd8da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d9cdb8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1090233082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d9cd8033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3876514585 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e65bed6a70, 0x55e65bee17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e65bee17b0,0x55e65bf8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35276==ERROR: AddressSanitizer: SEGV on unknown address 0x55e65de46d60 (pc 0x55e65bac09f8 bp 0x000000000000 sp 0x7ffc28179c70 T0) Step #5: ==35276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e65bac09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e65babfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e65babfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e65babe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e65babe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3145c818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3145c81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e65b57aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e65b5a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3145c5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e65b56d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3877399720 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564288f8ea70, 0x564288f997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564288f997b0,0x564289046ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35296==ERROR: AddressSanitizer: SEGV on unknown address 0x56428aefed60 (pc 0x564288b789f8 bp 0x000000000000 sp 0x7ffca6cb8c80 T0) Step #5: ==35296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564288b789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564288b77d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564288b77bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564288b764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564288b76211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fed8aa1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed8aa1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564288632a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56428865de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed8a9fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56428862533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3878276381 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56541d9f9a70, 0x56541da047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56541da047b0,0x56541dab1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35316==ERROR: AddressSanitizer: SEGV on unknown address 0x56541f969d60 (pc 0x56541d5e39f8 bp 0x000000000000 sp 0x7ffe11b2ae40 T0) Step #5: ==35316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56541d5e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56541d5e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56541d5e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56541d5e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56541d5e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f476705e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f476705ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56541d09da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56541d0c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f476703c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56541d09033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3879165514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca9cbdda70, 0x55ca9cbe87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca9cbe87b0,0x55ca9cc95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35336==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca9eb4dd60 (pc 0x55ca9c7c79f8 bp 0x000000000000 sp 0x7fff91b65f30 T0) Step #5: ==35336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca9c7c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ca9c7c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ca9c7c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ca9c7c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca9c7c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa70a2bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa70a2bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca9c281a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca9c2ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa70a29b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca9c27433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3880052927 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56418ea46a70, 0x56418ea517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56418ea517b0,0x56418eafeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35356==ERROR: AddressSanitizer: SEGV on unknown address 0x5641909b6d60 (pc 0x56418e6309f8 bp 0x000000000000 sp 0x7ffc729d1270 T0) Step #5: ==35356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56418e6309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56418e62fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56418e62fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56418e62e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56418e62e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fca7865e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca7865ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56418e0eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56418e115e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca7863c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56418e0dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3880935498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609ddc3fa70, 0x5609ddc4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609ddc4a7b0,0x5609ddcf7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35376==ERROR: AddressSanitizer: SEGV on unknown address 0x5609dfbafd60 (pc 0x5609dd8299f8 bp 0x000000000000 sp 0x7ffdba0e9e10 T0) Step #5: ==35376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609dd8299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5609dd828d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5609dd828bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5609dd8274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5609dd827211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1571b128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1571b12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609dd2e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609dd30ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1571af0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609dd2d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3881812485 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558cbabe6a70, 0x558cbabf17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558cbabf17b0,0x558cbac9eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35396==ERROR: AddressSanitizer: SEGV on unknown address 0x558cbcb56d60 (pc 0x558cba7d09f8 bp 0x000000000000 sp 0x7fff09e4d180 T0) Step #5: ==35396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558cba7d09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558cba7cfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558cba7cfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558cba7ce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558cba7ce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efc661778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc66177a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558cba28aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558cba2b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc66155082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558cba27d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3882695582 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559502fbfa70, 0x559502fca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559502fca7b0,0x559503077ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35416==ERROR: AddressSanitizer: SEGV on unknown address 0x559504f2fd60 (pc 0x559502ba99f8 bp 0x000000000000 sp 0x7ffebc17d8b0 T0) Step #5: ==35416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559502ba99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559502ba8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559502ba8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559502ba74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559502ba7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f406fafa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f406fafaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559502663a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55950268ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f406fad8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55950265633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3883577485 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56174771fa70, 0x56174772a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56174772a7b0,0x5617477d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35436==ERROR: AddressSanitizer: SEGV on unknown address 0x56174968fd60 (pc 0x5617473099f8 bp 0x000000000000 sp 0x7ffd2dde8680 T0) Step #5: ==35436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617473099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561747308d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561747308bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5617473074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561747307211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f39b35038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39b3503a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561746dc3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561746deee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39b34e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561746db633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3884455780 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7a7159a70, 0x55f7a71647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7a71647b0,0x55f7a7211ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35456==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7a90c9d60 (pc 0x55f7a6d439f8 bp 0x000000000000 sp 0x7ffdcdb02d80 T0) Step #5: ==35456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7a6d439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f7a6d42d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f7a6d42bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f7a6d414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7a6d41211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff74c9888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff74c988a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7a67fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7a6828e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff74c966082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7a67f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3885337129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8bd28ba70, 0x55e8bd2967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8bd2967b0,0x55e8bd343ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35476==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8bf1fbd60 (pc 0x55e8bce759f8 bp 0x000000000000 sp 0x7fffacbfbfd0 T0) Step #5: ==35476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8bce759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e8bce74d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e8bce74bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e8bce734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8bce73211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f07834498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0783449a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8bc92fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8bc95ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0783427082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8bc92233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3886216021 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654335d6a70, 0x5654335e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654335e17b0,0x56543368eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35496==ERROR: AddressSanitizer: SEGV on unknown address 0x565435546d60 (pc 0x5654331c09f8 bp 0x000000000000 sp 0x7ffe586baf80 T0) Step #5: ==35496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654331c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5654331bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5654331bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5654331be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654331be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa48dc3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa48dc3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565432c7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565432ca5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa48dc1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565432c6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3887099817 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e70f0b1a70, 0x55e70f0bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e70f0bc7b0,0x55e70f169ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35516==ERROR: AddressSanitizer: SEGV on unknown address 0x55e711021d60 (pc 0x55e70ec9b9f8 bp 0x000000000000 sp 0x7ffc5318fdb0 T0) Step #5: ==35516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e70ec9b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e70ec9ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e70ec9abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e70ec994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e70ec99211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc08b8128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc08b812a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e70e755a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e70e780e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc08b7f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e70e74833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3887981926 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56089a0e7a70, 0x56089a0f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56089a0f27b0,0x56089a19fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35536==ERROR: AddressSanitizer: SEGV on unknown address 0x56089c057d60 (pc 0x560899cd19f8 bp 0x000000000000 sp 0x7fff0a3aa550 T0) Step #5: ==35536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560899cd19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560899cd0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560899cd0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560899ccf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560899ccf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f99bf8808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99bf880a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56089978ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608997b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99bf85e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56089977e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3888867872 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55baa6c0da70, 0x55baa6c187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55baa6c187b0,0x55baa6cc5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35556==ERROR: AddressSanitizer: SEGV on unknown address 0x55baa8b7dd60 (pc 0x55baa67f79f8 bp 0x000000000000 sp 0x7fff8cc24a70 T0) Step #5: ==35556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55baa67f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55baa67f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55baa67f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55baa67f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55baa67f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5b5b95c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b5b95ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55baa62b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55baa62dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b5b93a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55baa62a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3889746551 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1fd0e6a70, 0x55d1fd0f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1fd0f17b0,0x55d1fd19eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35576==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1ff056d60 (pc 0x55d1fccd09f8 bp 0x000000000000 sp 0x7ffd4a3dfc00 T0) Step #5: ==35576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1fccd09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d1fcccfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d1fcccfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d1fccce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1fccce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0e0b7818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e0b781a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1fc78aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1fc7b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e0b75f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1fc77d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3890620748 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1b7f99a70, 0x55d1b7fa47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1b7fa47b0,0x55d1b8051ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35596==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1b9f09d60 (pc 0x55d1b7b839f8 bp 0x000000000000 sp 0x7fff7cdbe890 T0) Step #5: ==35596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1b7b839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d1b7b82d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d1b7b82bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d1b7b814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1b7b81211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb2260bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2260bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1b763da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1b7668e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb226099082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1b763033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3891502031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d3d4bea70, 0x559d3d4c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d3d4c97b0,0x559d3d576ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35616==ERROR: AddressSanitizer: SEGV on unknown address 0x559d3f42ed60 (pc 0x559d3d0a89f8 bp 0x000000000000 sp 0x7ffed393bca0 T0) Step #5: ==35616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d3d0a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559d3d0a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559d3d0a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559d3d0a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d3d0a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f04318ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04318aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d3cb62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d3cb8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f043188c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d3cb5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3892379444 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652fc208a70, 0x5652fc2137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652fc2137b0,0x5652fc2c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35636==ERROR: AddressSanitizer: SEGV on unknown address 0x5652fe178d60 (pc 0x5652fbdf29f8 bp 0x000000000000 sp 0x7ffd6092d4e0 T0) Step #5: ==35636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652fbdf29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5652fbdf1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5652fbdf1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5652fbdf04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5652fbdf0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa5a796e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5a796ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652fb8aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652fb8d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5a794c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652fb89f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3893258279 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f7d595a70, 0x562f7d5a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f7d5a07b0,0x562f7d64dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35655==ERROR: AddressSanitizer: SEGV on unknown address 0x562f7f505d60 (pc 0x562f7d17f9f8 bp 0x000000000000 sp 0x7ffd12fe0d30 T0) Step #5: ==35655==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f7d17f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562f7d17ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562f7d17ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562f7d17d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f7d17d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fceb2d9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fceb2d9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f7cc39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f7cc64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceb2d7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f7cc2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35655==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3894135941 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649beaafa70, 0x5649beaba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649beaba7b0,0x5649beb67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35675==ERROR: AddressSanitizer: SEGV on unknown address 0x5649c0a1fd60 (pc 0x5649be6999f8 bp 0x000000000000 sp 0x7ffcb9a62d90 T0) Step #5: ==35675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649be6999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5649be698d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5649be698bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5649be6974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649be697211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7735d2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7735d2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649be153a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649be17ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7735d0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649be14633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3895018504 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623c6b06a70, 0x5623c6b117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623c6b117b0,0x5623c6bbeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35694==ERROR: AddressSanitizer: SEGV on unknown address 0x5623c8a76d60 (pc 0x5623c66f09f8 bp 0x000000000000 sp 0x7ffece0ddc90 T0) Step #5: ==35694==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623c66f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5623c66efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5623c66efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5623c66ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623c66ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3eec5638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3eec563a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623c61aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623c61d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3eec541082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623c619d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3895902232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb367e0a70, 0x55fb367eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb367eb7b0,0x55fb36898ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35712==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb38750d60 (pc 0x55fb363ca9f8 bp 0x000000000000 sp 0x7fff16dbd200 T0) Step #5: ==35712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb363ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fb363c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fb363c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fb363c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb363c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4b121648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b12164a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb35e84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb35eafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b12142082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb35e7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3896784440 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ca8ec0a70, 0x564ca8ecb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ca8ecb7b0,0x564ca8f78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35732==ERROR: AddressSanitizer: SEGV on unknown address 0x564caae30d60 (pc 0x564ca8aaa9f8 bp 0x000000000000 sp 0x7ffed8704e20 T0) Step #5: ==35732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ca8aaa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564ca8aa9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564ca8aa9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564ca8aa84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ca8aa8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7ab4c218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ab4c21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ca8564a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ca858fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ab4bff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ca855733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3897671804 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f59f47a70, 0x558f59f527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f59f527b0,0x558f59fffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35752==ERROR: AddressSanitizer: SEGV on unknown address 0x558f5beb7d60 (pc 0x558f59b319f8 bp 0x000000000000 sp 0x7ffe779ac5a0 T0) Step #5: ==35752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f59b319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558f59b30d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558f59b30bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558f59b2f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f59b2f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f16ec58a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16ec58aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f595eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f59616e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16ec568082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f595de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3898553076 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce2790ea70, 0x55ce279197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce279197b0,0x55ce279c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35772==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce2987ed60 (pc 0x55ce274f89f8 bp 0x000000000000 sp 0x7ffcc0e098b0 T0) Step #5: ==35772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce274f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ce274f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ce274f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ce274f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce274f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbe645778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe64577a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce26fb2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce26fdde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe64555082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce26fa533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3899427781 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564183adca70, 0x564183ae77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564183ae77b0,0x564183b94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35792==ERROR: AddressSanitizer: SEGV on unknown address 0x564185a4cd60 (pc 0x5641836c69f8 bp 0x000000000000 sp 0x7ffde6ab7380 T0) Step #5: ==35792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641836c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5641836c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5641836c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5641836c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5641836c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f58907148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5890714a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564183180a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641831abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58906f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56418317333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3900308661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b11f9d2a70, 0x55b11f9dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b11f9dd7b0,0x55b11fa8aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35812==ERROR: AddressSanitizer: SEGV on unknown address 0x55b121942d60 (pc 0x55b11f5bc9f8 bp 0x000000000000 sp 0x7ffffcb8ed80 T0) Step #5: ==35812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b11f5bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b11f5bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b11f5bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b11f5ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b11f5ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f384773a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f384773aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b11f076a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b11f0a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3847718082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b11f06933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3901186846 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b19547a70, 0x560b195527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b195527b0,0x560b195ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35832==ERROR: AddressSanitizer: SEGV on unknown address 0x560b1b4b7d60 (pc 0x560b191319f8 bp 0x000000000000 sp 0x7ffe1127a960 T0) Step #5: ==35832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b191319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560b19130d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560b19130bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560b1912f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b1912f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f692e1aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f692e1aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b18beba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b18c16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f692e188082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b18bde33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3902068531 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596c57baa70, 0x5596c57c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596c57c57b0,0x5596c5872ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35852==ERROR: AddressSanitizer: SEGV on unknown address 0x5596c772ad60 (pc 0x5596c53a49f8 bp 0x000000000000 sp 0x7ffd7a94f230 T0) Step #5: ==35852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596c53a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5596c53a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5596c53a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5596c53a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596c53a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe06fdf38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe06fdf3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596c4e5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596c4e89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe06fdd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596c4e5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3902942186 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c9d4dea70, 0x560c9d4e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c9d4e97b0,0x560c9d596ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35872==ERROR: AddressSanitizer: SEGV on unknown address 0x560c9f44ed60 (pc 0x560c9d0c89f8 bp 0x000000000000 sp 0x7ffdb9516b80 T0) Step #5: ==35872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c9d0c89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560c9d0c7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560c9d0c7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560c9d0c64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c9d0c6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f126ad248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f126ad24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c9cb82a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c9cbade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f126ad02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c9cb7533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3903821063 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55579a23ea70, 0x55579a2497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55579a2497b0,0x55579a2f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35892==ERROR: AddressSanitizer: SEGV on unknown address 0x55579c1aed60 (pc 0x555799e289f8 bp 0x000000000000 sp 0x7ffcc9225a10 T0) Step #5: ==35892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555799e289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555799e27d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555799e27bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555799e264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555799e26211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6fec79b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fec79ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557998e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55579990de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fec779082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557998d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3904703126 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d3b967a70, 0x557d3b9727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d3b9727b0,0x557d3ba1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35912==ERROR: AddressSanitizer: SEGV on unknown address 0x557d3d8d7d60 (pc 0x557d3b5519f8 bp 0x000000000000 sp 0x7fffb4568fa0 T0) Step #5: ==35912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d3b5519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557d3b550d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557d3b550bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557d3b54f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d3b54f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7febacd7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febacd7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d3b00ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d3b036e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febacd5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d3affe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3905585496 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d4fc130a70, 0x55d4fc13b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4fc13b7b0,0x55d4fc1e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35932==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4fe0a0d60 (pc 0x55d4fbd1a9f8 bp 0x000000000000 sp 0x7ffdb8ef8f60 T0) Step #5: ==35932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4fbd1a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d4fbd19d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d4fbd19bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d4fbd184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4fbd18211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f23537dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23537dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4fb7d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4fb7ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23537ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4fb7c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3906466696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa129eca70, 0x55aa129f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa129f77b0,0x55aa12aa4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35952==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa1495cd60 (pc 0x55aa125d69f8 bp 0x000000000000 sp 0x7ffd34648eb0 T0) Step #5: ==35952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa125d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55aa125d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55aa125d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55aa125d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa125d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3109dfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3109dfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa12090a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa120bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3109dd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa1208333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3907350129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f23ba6fa70, 0x55f23ba7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f23ba7a7b0,0x55f23bb27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35972==ERROR: AddressSanitizer: SEGV on unknown address 0x55f23d9dfd60 (pc 0x55f23b6599f8 bp 0x000000000000 sp 0x7ffde745c490 T0) Step #5: ==35972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f23b6599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f23b658d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f23b658bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f23b6574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f23b657211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f25ed9c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25ed9c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f23b113a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f23b13ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25ed9a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f23b10633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3908227752 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b65ffea70, 0x555b660097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b660097b0,0x555b660b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35992==ERROR: AddressSanitizer: SEGV on unknown address 0x555b67f6ed60 (pc 0x555b65be89f8 bp 0x000000000000 sp 0x7ffff5652670 T0) Step #5: ==35992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b65be89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555b65be7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555b65be7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555b65be64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b65be6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4294b4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4294b4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b656a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b656cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4294b29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b6569533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==35992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3909109750 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a90b60ba70, 0x55a90b6167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a90b6167b0,0x55a90b6c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36012==ERROR: AddressSanitizer: SEGV on unknown address 0x55a90d57bd60 (pc 0x55a90b1f59f8 bp 0x000000000000 sp 0x7ffc0e405e90 T0) Step #5: ==36012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a90b1f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a90b1f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a90b1f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a90b1f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a90b1f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f34d82238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34d8223a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a90acafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a90acdae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34d8201082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a90aca233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3909988125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56204c43fa70, 0x56204c44a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56204c44a7b0,0x56204c4f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36032==ERROR: AddressSanitizer: SEGV on unknown address 0x56204e3afd60 (pc 0x56204c0299f8 bp 0x000000000000 sp 0x7ffe3fd4d1e0 T0) Step #5: ==36032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56204c0299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56204c028d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56204c028bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56204c0274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56204c027211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4df68408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4df6840a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56204bae3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56204bb0ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4df681e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56204bad633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3910864270 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56387a982a70, 0x56387a98d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56387a98d7b0,0x56387aa3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36052==ERROR: AddressSanitizer: SEGV on unknown address 0x56387c8f2d60 (pc 0x56387a56c9f8 bp 0x000000000000 sp 0x7fff382da9e0 T0) Step #5: ==36052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56387a56c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56387a56bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56387a56bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56387a56a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56387a56a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbe99e288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe99e28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56387a026a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56387a051e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe99e06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56387a01933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3911749280 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a3f3f8a70, 0x562a3f4037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a3f4037b0,0x562a3f4b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36072==ERROR: AddressSanitizer: SEGV on unknown address 0x562a41368d60 (pc 0x562a3efe29f8 bp 0x000000000000 sp 0x7ffec44ca8d0 T0) Step #5: ==36072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a3efe29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562a3efe1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562a3efe1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562a3efe04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a3efe0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f24eb02c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24eb02ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a3ea9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a3eac7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24eb00a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a3ea8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3912624813 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641de4a9a70, 0x5641de4b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641de4b47b0,0x5641de561ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36092==ERROR: AddressSanitizer: SEGV on unknown address 0x5641e0419d60 (pc 0x5641de0939f8 bp 0x000000000000 sp 0x7fff72a052b0 T0) Step #5: ==36092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641de0939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5641de092d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5641de092bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5641de0914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5641de091211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5d471088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d47108a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641ddb4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641ddb78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d470e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641ddb4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3913502739 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a5d0b6a70, 0x558a5d0c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a5d0c17b0,0x558a5d16eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36112==ERROR: AddressSanitizer: SEGV on unknown address 0x558a5f026d60 (pc 0x558a5cca09f8 bp 0x000000000000 sp 0x7ffd39db34a0 T0) Step #5: ==36112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a5cca09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558a5cc9fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558a5cc9fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558a5cc9e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a5cc9e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f340e6368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f340e636a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a5c75aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a5c785e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f340e614082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a5c74d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3914379853 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b30024a70, 0x555b3002f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b3002f7b0,0x555b300dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36132==ERROR: AddressSanitizer: SEGV on unknown address 0x555b31f94d60 (pc 0x555b2fc0e9f8 bp 0x000000000000 sp 0x7ffd00558ec0 T0) Step #5: ==36132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b2fc0e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555b2fc0dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555b2fc0dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555b2fc0c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b2fc0c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff1a6eb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1a6eb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b2f6c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b2f6f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1a6e93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b2f6bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3915257814 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af0f54da70, 0x55af0f5587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af0f5587b0,0x55af0f605ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36152==ERROR: AddressSanitizer: SEGV on unknown address 0x55af114bdd60 (pc 0x55af0f1379f8 bp 0x000000000000 sp 0x7fff8dfecc30 T0) Step #5: ==36152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af0f1379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55af0f136d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55af0f136bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55af0f1354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af0f135211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f09c74398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09c7439a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af0ebf1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af0ec1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09c7417082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af0ebe433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3916141134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d52c41da70, 0x55d52c4287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d52c4287b0,0x55d52c4d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36172==ERROR: AddressSanitizer: SEGV on unknown address 0x55d52e38dd60 (pc 0x55d52c0079f8 bp 0x000000000000 sp 0x7fffa6056370 T0) Step #5: ==36172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d52c0079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d52c006d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d52c006bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d52c0054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d52c005211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3646abd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3646abda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d52bac1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d52baece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3646a9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d52bab433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3917024101 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f382b5ba70, 0x55f382b667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f382b667b0,0x55f382c13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36192==ERROR: AddressSanitizer: SEGV on unknown address 0x55f384acbd60 (pc 0x55f3827459f8 bp 0x000000000000 sp 0x7fffb5761590 T0) Step #5: ==36192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3827459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f382744d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f382744bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f3827434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f382743211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc438aef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc438aefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3821ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f38222ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc438acd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3821f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3917902113 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559350cb2a70, 0x559350cbd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559350cbd7b0,0x559350d6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36212==ERROR: AddressSanitizer: SEGV on unknown address 0x559352c22d60 (pc 0x55935089c9f8 bp 0x000000000000 sp 0x7ffc2075c900 T0) Step #5: ==36212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55935089c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55935089bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55935089bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55935089a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55935089a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdd7c6158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd7c615a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559350356a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559350381e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd7c5f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55935034933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3918781083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604c597ca70, 0x5604c59877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604c59877b0,0x5604c5a34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36232==ERROR: AddressSanitizer: SEGV on unknown address 0x5604c78ecd60 (pc 0x5604c55669f8 bp 0x000000000000 sp 0x7ffeb66314f0 T0) Step #5: ==36232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604c55669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5604c5565d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5604c5565bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5604c55644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604c5564211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4a7cda18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a7cda1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604c5020a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604c504be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a7cd7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604c501333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3919660825 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55717dfa1a70, 0x55717dfac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55717dfac7b0,0x55717e059ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36252==ERROR: AddressSanitizer: SEGV on unknown address 0x55717ff11d60 (pc 0x55717db8b9f8 bp 0x000000000000 sp 0x7ffdd0470ca0 T0) Step #5: ==36252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55717db8b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55717db8ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55717db8abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55717db894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55717db89211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8a9b7308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a9b730a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55717d645a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55717d670e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a9b70e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55717d63833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3920541338 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d5f341a70, 0x560d5f34c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d5f34c7b0,0x560d5f3f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36272==ERROR: AddressSanitizer: SEGV on unknown address 0x560d612b1d60 (pc 0x560d5ef2b9f8 bp 0x000000000000 sp 0x7ffd0eb02f40 T0) Step #5: ==36272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d5ef2b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560d5ef2ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560d5ef2abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560d5ef294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d5ef29211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f78246e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78246e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d5e9e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d5ea10e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78246bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d5e9d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3921426828 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a24097da70, 0x55a2409887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2409887b0,0x55a240a35ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36292==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2428edd60 (pc 0x55a2405679f8 bp 0x000000000000 sp 0x7ffe400b90a0 T0) Step #5: ==36292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2405679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a240566d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a240566bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a2405654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a240565211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f49ef1c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49ef1c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a240021a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a24004ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49ef1a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a24001433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3922304697 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee5d6e5a70, 0x55ee5d6f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee5d6f07b0,0x55ee5d79dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36312==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee5f655d60 (pc 0x55ee5d2cf9f8 bp 0x000000000000 sp 0x7ffcb124e220 T0) Step #5: ==36312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee5d2cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ee5d2ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ee5d2cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ee5d2cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee5d2cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f90ce7388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90ce738a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee5cd89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee5cdb4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90ce716082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee5cd7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3923180912 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b56229a70, 0x560b562347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b562347b0,0x560b562e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36332==ERROR: AddressSanitizer: SEGV on unknown address 0x560b58199d60 (pc 0x560b55e139f8 bp 0x000000000000 sp 0x7fffba108d00 T0) Step #5: ==36332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b55e139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560b55e12d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560b55e12bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560b55e114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b55e11211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd5bbdeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5bbdeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b558cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b558f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5bbdc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b558c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3924061400 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bfcc8aca70, 0x55bfcc8b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bfcc8b77b0,0x55bfcc964ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36352==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfce81cd60 (pc 0x55bfcc4969f8 bp 0x000000000000 sp 0x7ffef7b84300 T0) Step #5: ==36352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfcc4969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bfcc495d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bfcc495bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bfcc4944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfcc494211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8761da18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8761da1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfcbf50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfcbf7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8761d7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfcbf4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3924948584 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f0ee30a70, 0x559f0ee3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f0ee3b7b0,0x559f0eee8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36372==ERROR: AddressSanitizer: SEGV on unknown address 0x559f10da0d60 (pc 0x559f0ea1a9f8 bp 0x000000000000 sp 0x7ffcf67897e0 T0) Step #5: ==36372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f0ea1a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559f0ea19d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559f0ea19bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559f0ea184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f0ea18211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f65548a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65548a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f0e4d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f0e4ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6554880082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f0e4c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3925826606 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ca7fdca70, 0x564ca7fe77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ca7fe77b0,0x564ca8094ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36392==ERROR: AddressSanitizer: SEGV on unknown address 0x564ca9f4cd60 (pc 0x564ca7bc69f8 bp 0x000000000000 sp 0x7ffc46804d50 T0) Step #5: ==36392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ca7bc69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564ca7bc5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564ca7bc5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564ca7bc44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ca7bc4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f596a96a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f596a96aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ca7680a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ca76abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f596a948082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ca767333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3926700495 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f62e24a70, 0x564f62e2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f62e2f7b0,0x564f62edcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36412==ERROR: AddressSanitizer: SEGV on unknown address 0x564f64d94d60 (pc 0x564f62a0e9f8 bp 0x000000000000 sp 0x7ffcce6029c0 T0) Step #5: ==36412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f62a0e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564f62a0dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564f62a0dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564f62a0c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f62a0c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4589da98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4589da9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f624c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f624f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4589d87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f624bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3927577461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589f87d0a70, 0x5589f87db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589f87db7b0,0x5589f8888ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36432==ERROR: AddressSanitizer: SEGV on unknown address 0x5589fa740d60 (pc 0x5589f83ba9f8 bp 0x000000000000 sp 0x7fff47e93d00 T0) Step #5: ==36432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589f83ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5589f83b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5589f83b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5589f83b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589f83b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f76b65668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76b6566a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589f7e74a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589f7e9fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76b6544082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589f7e6733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3928456729 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561bd998fa70, 0x561bd999a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561bd999a7b0,0x561bd9a47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36452==ERROR: AddressSanitizer: SEGV on unknown address 0x561bdb8ffd60 (pc 0x561bd95799f8 bp 0x000000000000 sp 0x7ffc7eb602c0 T0) Step #5: ==36452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bd95799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561bd9578d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561bd9578bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561bd95774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561bd9577211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc4cecb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4cecb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bd9033a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bd905ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4cec94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bd902633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3929333182 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556dcf4f9a70, 0x556dcf5047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556dcf5047b0,0x556dcf5b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36472==ERROR: AddressSanitizer: SEGV on unknown address 0x556dd1469d60 (pc 0x556dcf0e39f8 bp 0x000000000000 sp 0x7ffe2c78a360 T0) Step #5: ==36472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556dcf0e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556dcf0e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556dcf0e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556dcf0e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556dcf0e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc22ec918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc22ec91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556dceb9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556dcebc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc22ec6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556dceb9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3930218685 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d8188fa70, 0x561d8189a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d8189a7b0,0x561d81947ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36492==ERROR: AddressSanitizer: SEGV on unknown address 0x561d837ffd60 (pc 0x561d814799f8 bp 0x000000000000 sp 0x7ffc2d169770 T0) Step #5: ==36492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d814799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561d81478d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561d81478bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561d814774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d81477211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0526ee58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0526ee5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d80f33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d80f5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0526ec3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d80f2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3931095875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f07c12fa70, 0x55f07c13a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f07c13a7b0,0x55f07c1e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36512==ERROR: AddressSanitizer: SEGV on unknown address 0x55f07e09fd60 (pc 0x55f07bd199f8 bp 0x000000000000 sp 0x7fff99707fd0 T0) Step #5: ==36512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f07bd199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f07bd18d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f07bd18bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f07bd174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f07bd17211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4fe5a658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fe5a65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f07b7d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f07b7fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fe5a43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f07b7c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3931978665 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56382fd0aa70, 0x56382fd157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56382fd157b0,0x56382fdc2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36532==ERROR: AddressSanitizer: SEGV on unknown address 0x563831c7ad60 (pc 0x56382f8f49f8 bp 0x000000000000 sp 0x7ffd9ef6e970 T0) Step #5: ==36532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56382f8f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56382f8f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56382f8f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56382f8f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56382f8f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb2bfd358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2bfd35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56382f3aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56382f3d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2bfd13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56382f3a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3932853205 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56547dbffa70, 0x56547dc0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56547dc0a7b0,0x56547dcb7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36552==ERROR: AddressSanitizer: SEGV on unknown address 0x56547fb6fd60 (pc 0x56547d7e99f8 bp 0x000000000000 sp 0x7ffd14917930 T0) Step #5: ==36552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56547d7e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56547d7e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56547d7e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56547d7e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56547d7e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe0dc5558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0dc555a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56547d2a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56547d2cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0dc533082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56547d29633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3933732959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c71d019a70, 0x55c71d0247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c71d0247b0,0x55c71d0d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36572==ERROR: AddressSanitizer: SEGV on unknown address 0x55c71ef89d60 (pc 0x55c71cc039f8 bp 0x000000000000 sp 0x7ffed7a27b70 T0) Step #5: ==36572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c71cc039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c71cc02d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c71cc02bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c71cc014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c71cc01211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc99e8648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc99e864a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c71c6bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c71c6e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc99e842082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c71c6b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3934611412 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b76700a70, 0x563b7670b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b7670b7b0,0x563b767b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36592==ERROR: AddressSanitizer: SEGV on unknown address 0x563b78670d60 (pc 0x563b762ea9f8 bp 0x000000000000 sp 0x7ffe2b167ed0 T0) Step #5: ==36592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b762ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563b762e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563b762e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563b762e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b762e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f36a24a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36a24a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b75da4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b75dcfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36a2483082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b75d9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3935491086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb99907a70, 0x55bb999127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb999127b0,0x55bb999bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36611==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb9b877d60 (pc 0x55bb994f19f8 bp 0x000000000000 sp 0x7ffdbc5a55a0 T0) Step #5: ==36611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb994f19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bb994f0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bb994f0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bb994ef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb994ef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f617d3b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f617d3b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb98faba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb98fd6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f617d395082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb98f9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3936370185 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602ef930a70, 0x5602ef93b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602ef93b7b0,0x5602ef9e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36631==ERROR: AddressSanitizer: SEGV on unknown address 0x5602f18a0d60 (pc 0x5602ef51a9f8 bp 0x000000000000 sp 0x7ffc4ef6f580 T0) Step #5: ==36631==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602ef51a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5602ef519d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5602ef519bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5602ef5184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602ef518211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6f2b49a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f2b49aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602eefd4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602eefffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f2b478082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602eefc733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36631==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3937246645 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd683f9a70, 0x55dd684047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd684047b0,0x55dd684b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36650==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd6a369d60 (pc 0x55dd67fe39f8 bp 0x000000000000 sp 0x7ffe9063dee0 T0) Step #5: ==36650==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd67fe39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dd67fe2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dd67fe2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dd67fe14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd67fe1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f37aa4f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37aa4f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd67a9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd67ac8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37aa4d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd67a9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3938133140 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561eb3302a70, 0x561eb330d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561eb330d7b0,0x561eb33baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36670==ERROR: AddressSanitizer: SEGV on unknown address 0x561eb5272d60 (pc 0x561eb2eec9f8 bp 0x000000000000 sp 0x7fff8d792480 T0) Step #5: ==36670==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561eb2eec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561eb2eebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561eb2eebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561eb2eea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561eb2eea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcfdaeb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfdaeb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561eb29a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561eb29d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfdae93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561eb299933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3939018222 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565b9ba1a70, 0x5565b9bac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565b9bac7b0,0x5565b9c59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36688==ERROR: AddressSanitizer: SEGV on unknown address 0x5565bbb11d60 (pc 0x5565b978b9f8 bp 0x000000000000 sp 0x7fff62006ae0 T0) Step #5: ==36688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565b978b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5565b978ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5565b978abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5565b97894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565b9789211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7feeed3ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feeed3eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565b9245a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565b9270e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feeed3cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565b923833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3939908215 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556664363a70, 0x55666436e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55666436e7b0,0x55666441bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36708==ERROR: AddressSanitizer: SEGV on unknown address 0x5566662d3d60 (pc 0x556663f4d9f8 bp 0x000000000000 sp 0x7ffec27574f0 T0) Step #5: ==36708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556663f4d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556663f4cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556663f4cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556663f4b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556663f4b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fac2963b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac2963ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556663a07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556663a32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac29619082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566639fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3940788558 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6257e1a70, 0x55a6257ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6257ec7b0,0x55a625899ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36728==ERROR: AddressSanitizer: SEGV on unknown address 0x55a627751d60 (pc 0x55a6253cb9f8 bp 0x000000000000 sp 0x7fff8d926360 T0) Step #5: ==36728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6253cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a6253cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a6253cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a6253c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6253c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7faacbd488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faacbd48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a624e85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a624eb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faacbd26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a624e7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3941673720 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a01f9d6a70, 0x55a01f9e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a01f9e17b0,0x55a01fa8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36748==ERROR: AddressSanitizer: SEGV on unknown address 0x55a021946d60 (pc 0x55a01f5c09f8 bp 0x000000000000 sp 0x7fffabfa7bd0 T0) Step #5: ==36748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a01f5c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a01f5bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a01f5bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a01f5be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a01f5be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f084c39c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f084c39ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a01f07aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a01f0a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f084c37a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a01f06d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3942555651 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c661e2a70, 0x559c661ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c661ed7b0,0x559c6629aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36768==ERROR: AddressSanitizer: SEGV on unknown address 0x559c68152d60 (pc 0x559c65dcc9f8 bp 0x000000000000 sp 0x7ffc4480e410 T0) Step #5: ==36768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c65dcc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559c65dcbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559c65dcbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559c65dca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c65dca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4715be68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4715be6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c65886a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c658b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4715bc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c6587933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3943441374 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0cf332a70, 0x55b0cf33d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0cf33d7b0,0x55b0cf3eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36788==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0d12a2d60 (pc 0x55b0cef1c9f8 bp 0x000000000000 sp 0x7fff1ff13a30 T0) Step #5: ==36788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0cef1c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b0cef1bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b0cef1bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b0cef1a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0cef1a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff5a7d9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5a7d9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0ce9d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0cea01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5a7d7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0ce9c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3944325086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac615d9a70, 0x55ac615e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac615e47b0,0x55ac61691ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36808==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac63549d60 (pc 0x55ac611c39f8 bp 0x000000000000 sp 0x7ffe6ee437b0 T0) Step #5: ==36808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac611c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ac611c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ac611c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ac611c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac611c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f33f19a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33f19a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac60c7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac60ca8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33f1987082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac60c7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3945204195 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fae77cba70, 0x55fae77d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fae77d67b0,0x55fae7883ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36828==ERROR: AddressSanitizer: SEGV on unknown address 0x55fae973bd60 (pc 0x55fae73b59f8 bp 0x000000000000 sp 0x7ffc8f211d70 T0) Step #5: ==36828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fae73b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fae73b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fae73b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fae73b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fae73b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f77433468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7743346a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fae6e6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fae6e9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7743324082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fae6e6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3946084795 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556be01b2a70, 0x556be01bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556be01bd7b0,0x556be026aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36848==ERROR: AddressSanitizer: SEGV on unknown address 0x556be2122d60 (pc 0x556bdfd9c9f8 bp 0x000000000000 sp 0x7fff70097ea0 T0) Step #5: ==36848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bdfd9c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556bdfd9bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556bdfd9bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556bdfd9a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bdfd9a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1902acf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1902acfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bdf856a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bdf881e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1902aad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bdf84933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3946964002 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648f5596a70, 0x5648f55a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648f55a17b0,0x5648f564eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36868==ERROR: AddressSanitizer: SEGV on unknown address 0x5648f7506d60 (pc 0x5648f51809f8 bp 0x000000000000 sp 0x7ffd2240fba0 T0) Step #5: ==36868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648f51809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5648f517fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5648f517fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5648f517e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5648f517e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb919db18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb919db1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648f4c3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648f4c65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb919d8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648f4c2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3947841508 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4dd68fa70, 0x55c4dd69a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4dd69a7b0,0x55c4dd747ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36888==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4df5ffd60 (pc 0x55c4dd2799f8 bp 0x000000000000 sp 0x7fff253e19b0 T0) Step #5: ==36888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4dd2799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c4dd278d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c4dd278bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c4dd2774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4dd277211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f789d9858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f789d985a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4dcd33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4dcd5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f789d963082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4dcd2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3948727119 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a828ef9a70, 0x55a828f047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a828f047b0,0x55a828fb1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36908==ERROR: AddressSanitizer: SEGV on unknown address 0x55a82ae69d60 (pc 0x55a828ae39f8 bp 0x000000000000 sp 0x7ffecaaeef90 T0) Step #5: ==36908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a828ae39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a828ae2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a828ae2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a828ae14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a828ae1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9f95e7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f95e7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a82859da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8285c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f95e59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a82859033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3949611450 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565409d85a70, 0x565409d907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565409d907b0,0x565409e3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36928==ERROR: AddressSanitizer: SEGV on unknown address 0x56540bcf5d60 (pc 0x56540996f9f8 bp 0x000000000000 sp 0x7ffdf8db9390 T0) Step #5: ==36928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56540996f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56540996ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56540996ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56540996d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56540996d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd4f93db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4f93dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565409429a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565409454e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4f93b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56540941c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3950487465 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecd8906a70, 0x55ecd89117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecd89117b0,0x55ecd89beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36948==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecda876d60 (pc 0x55ecd84f09f8 bp 0x000000000000 sp 0x7ffd80399280 T0) Step #5: ==36948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecd84f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ecd84efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ecd84efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ecd84ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecd84ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe9e5fcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9e5fcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecd7faaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecd7fd5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9e5fa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecd7f9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3951367910 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cfcb6baa70, 0x55cfcb6c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cfcb6c57b0,0x55cfcb772ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36968==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfcd62ad60 (pc 0x55cfcb2a49f8 bp 0x000000000000 sp 0x7ffc90e944f0 T0) Step #5: ==36968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfcb2a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cfcb2a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cfcb2a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cfcb2a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfcb2a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0ee52de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ee52dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfcad5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfcad89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ee52bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfcad5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3952244220 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ef08fda70, 0x564ef09087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ef09087b0,0x564ef09b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36988==ERROR: AddressSanitizer: SEGV on unknown address 0x564ef286dd60 (pc 0x564ef04e79f8 bp 0x000000000000 sp 0x7ffddda9a0b0 T0) Step #5: ==36988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ef04e79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564ef04e6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564ef04e6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564ef04e54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ef04e5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbf96f6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf96f6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564eeffa1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564eeffcce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf96f4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564eeff9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==36988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3953127892 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6f0d36a70, 0x55a6f0d417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6f0d417b0,0x55a6f0deeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37008==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6f2ca6d60 (pc 0x55a6f09209f8 bp 0x000000000000 sp 0x7ffcb44b1270 T0) Step #5: ==37008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6f09209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a6f091fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a6f091fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a6f091e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6f091e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdf321338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf32133a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6f03daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6f0405e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf32111082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6f03cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3954010388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622ce47ca70, 0x5622ce4877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622ce4877b0,0x5622ce534ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37028==ERROR: AddressSanitizer: SEGV on unknown address 0x5622d03ecd60 (pc 0x5622ce0669f8 bp 0x000000000000 sp 0x7ffdc4784e80 T0) Step #5: ==37028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622ce0669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5622ce065d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5622ce065bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5622ce0644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622ce064211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f18b5f378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18b5f37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622cdb20a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622cdb4be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18b5f15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622cdb1333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3954898639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4f4ac9a70, 0x55a4f4ad47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4f4ad47b0,0x55a4f4b81ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37048==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4f6a39d60 (pc 0x55a4f46b39f8 bp 0x000000000000 sp 0x7ffe3b222010 T0) Step #5: ==37048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4f46b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a4f46b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a4f46b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a4f46b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4f46b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f56ca1518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56ca151a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4f416da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4f4198e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56ca12f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4f416033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3955775257 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573d2487a70, 0x5573d24927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573d24927b0,0x5573d253fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37068==ERROR: AddressSanitizer: SEGV on unknown address 0x5573d43f7d60 (pc 0x5573d20719f8 bp 0x000000000000 sp 0x7ffde36c0b80 T0) Step #5: ==37068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573d20719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5573d2070d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5573d2070bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5573d206f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5573d206f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7dabaa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dabaa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573d1b2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573d1b56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7daba85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573d1b1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3956663129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a91e271a70, 0x55a91e27c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a91e27c7b0,0x55a91e329ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37088==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9201e1d60 (pc 0x55a91de5b9f8 bp 0x000000000000 sp 0x7ffeba9996a0 T0) Step #5: ==37088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a91de5b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a91de5ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a91de5abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a91de594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a91de59211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe0fc9b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0fc9b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a91d915a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a91d940e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0fc991082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a91d90833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3957548361 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558526aeba70, 0x558526af67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558526af67b0,0x558526ba3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37108==ERROR: AddressSanitizer: SEGV on unknown address 0x558528a5bd60 (pc 0x5585266d59f8 bp 0x000000000000 sp 0x7ffe359186e0 T0) Step #5: ==37108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585266d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5585266d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5585266d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5585266d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585266d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0e950508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e95050a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55852618fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585261bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e9502e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55852618233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3958426540 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f353a1ba70, 0x55f353a267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f353a267b0,0x55f353ad3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37128==ERROR: AddressSanitizer: SEGV on unknown address 0x55f35598bd60 (pc 0x55f3536059f8 bp 0x000000000000 sp 0x7fff7ee77670 T0) Step #5: ==37128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3536059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f353604d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f353604bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f3536034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f353603211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f51055838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5105583a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3530bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3530eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5105561082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3530b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3959306302 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56406d944a70, 0x56406d94f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56406d94f7b0,0x56406d9fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37148==ERROR: AddressSanitizer: SEGV on unknown address 0x56406f8b4d60 (pc 0x56406d52e9f8 bp 0x000000000000 sp 0x7fff5df76c20 T0) Step #5: ==37148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56406d52e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56406d52dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56406d52dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56406d52c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56406d52c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1e224428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e22442a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56406cfe8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56406d013e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e22420082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56406cfdb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3960190454 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6ccf66a70, 0x55c6ccf717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6ccf717b0,0x55c6cd01eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37168==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6ceed6d60 (pc 0x55c6ccb509f8 bp 0x000000000000 sp 0x7ffde8cd08c0 T0) Step #5: ==37168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6ccb509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c6ccb4fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c6ccb4fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c6ccb4e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6ccb4e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fac121288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac12128a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6cc60aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6cc635e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac12106082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6cc5fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3961070859 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562b4033a70, 0x5562b403e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562b403e7b0,0x5562b40ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37188==ERROR: AddressSanitizer: SEGV on unknown address 0x5562b5fa3d60 (pc 0x5562b3c1d9f8 bp 0x000000000000 sp 0x7fff0a5fa7d0 T0) Step #5: ==37188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562b3c1d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5562b3c1cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5562b3c1cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5562b3c1b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562b3c1b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbf2e8928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf2e892a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562b36d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562b3702e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf2e870082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562b36ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3961954055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55befb58ca70, 0x55befb5977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55befb5977b0,0x55befb644ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37208==ERROR: AddressSanitizer: SEGV on unknown address 0x55befd4fcd60 (pc 0x55befb1769f8 bp 0x000000000000 sp 0x7ffe729d19b0 T0) Step #5: ==37208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55befb1769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55befb175d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55befb175bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55befb1744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55befb174211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f672de7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f672de7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55befac30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55befac5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f672de5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55befac2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3962838990 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7a0e32a70, 0x55d7a0e3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7a0e3d7b0,0x55d7a0eeaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37228==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7a2da2d60 (pc 0x55d7a0a1c9f8 bp 0x000000000000 sp 0x7ffcaf1e8d90 T0) Step #5: ==37228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7a0a1c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d7a0a1bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d7a0a1bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d7a0a1a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7a0a1a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa2bc1698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2bc169a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7a04d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7a0501e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2bc147082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7a04c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3963721248 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca418d7a70, 0x55ca418e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca418e27b0,0x55ca4198fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37248==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca43847d60 (pc 0x55ca414c19f8 bp 0x000000000000 sp 0x7ffc8d5247f0 T0) Step #5: ==37248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca414c19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ca414c0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ca414c0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ca414bf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca414bf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0a895af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a895afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca40f7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca40fa6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a8958d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca40f6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3964599153 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2ef117a70, 0x55a2ef1227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2ef1227b0,0x55a2ef1cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37268==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2f1087d60 (pc 0x55a2eed019f8 bp 0x000000000000 sp 0x7ffed8c57a50 T0) Step #5: ==37268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2eed019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a2eed00d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a2eed00bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a2eecff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2eecff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f03580f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03580f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2ee7bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2ee7e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03580cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2ee7ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3965476374 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8acca6a70, 0x55b8accb17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8accb17b0,0x55b8acd5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37288==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8aec16d60 (pc 0x55b8ac8909f8 bp 0x000000000000 sp 0x7ffda64e4e60 T0) Step #5: ==37288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8ac8909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b8ac88fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b8ac88fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b8ac88e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8ac88e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f83e1c5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83e1c5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8ac34aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8ac375e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83e1c3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8ac33d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3966354287 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56414e7a5a70, 0x56414e7b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56414e7b07b0,0x56414e85dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37308==ERROR: AddressSanitizer: SEGV on unknown address 0x564150715d60 (pc 0x56414e38f9f8 bp 0x000000000000 sp 0x7ffc1b5a22a0 T0) Step #5: ==37308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56414e38f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56414e38ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56414e38ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56414e38d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56414e38d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7faf9fb1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf9fb1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56414de49a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56414de74e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf9faf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56414de3c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3967227398 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55caaded9a70, 0x55caadee47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55caadee47b0,0x55caadf91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37328==ERROR: AddressSanitizer: SEGV on unknown address 0x55caafe49d60 (pc 0x55caadac39f8 bp 0x000000000000 sp 0x7ffe9b4855c0 T0) Step #5: ==37328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55caadac39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55caadac2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55caadac2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55caadac14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55caadac1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4b0384b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b0384ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55caad57da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55caad5a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b03829082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55caad57033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3968113043 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c8c16fa70, 0x563c8c17a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c8c17a7b0,0x563c8c227ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37348==ERROR: AddressSanitizer: SEGV on unknown address 0x563c8e0dfd60 (pc 0x563c8bd599f8 bp 0x000000000000 sp 0x7fff6dd2b700 T0) Step #5: ==37348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c8bd599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563c8bd58d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563c8bd58bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563c8bd574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c8bd57211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff16cc1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff16cc1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c8b813a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c8b83ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff16cbf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c8b80633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3968992916 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad84fdaa70, 0x55ad84fe57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad84fe57b0,0x55ad85092ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37368==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad86f4ad60 (pc 0x55ad84bc49f8 bp 0x000000000000 sp 0x7ffc5c23bb90 T0) Step #5: ==37368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad84bc49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ad84bc3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ad84bc3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ad84bc24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad84bc2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1f35b808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f35b80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad8467ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad846a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f35b5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad8467133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3969873146 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da920f6a70, 0x55da921017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da921017b0,0x55da921aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37388==ERROR: AddressSanitizer: SEGV on unknown address 0x55da94066d60 (pc 0x55da91ce09f8 bp 0x000000000000 sp 0x7ffc9af2daa0 T0) Step #5: ==37388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da91ce09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55da91cdfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55da91cdfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55da91cde4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da91cde211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f94a67ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94a67cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da9179aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da917c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94a67ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da9178d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3970752713 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560fcd047a70, 0x560fcd0527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560fcd0527b0,0x560fcd0ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37408==ERROR: AddressSanitizer: SEGV on unknown address 0x560fcefb7d60 (pc 0x560fccc319f8 bp 0x000000000000 sp 0x7ffe52159d00 T0) Step #5: ==37408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fccc319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560fccc30d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560fccc30bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560fccc2f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560fccc2f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9b3a6468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b3a646a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fcc6eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fcc716e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b3a624082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fcc6de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3971631404 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd6e748a70, 0x55cd6e7537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd6e7537b0,0x55cd6e800ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37425==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd706b8d60 (pc 0x55cd6e3329f8 bp 0x000000000000 sp 0x7ffe8254f3a0 T0) Step #5: ==37425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd6e3329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cd6e331d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cd6e331bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cd6e3304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd6e330211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f54e00728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54e0072a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd6ddeca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd6de17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54e0050082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd6dddf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3972534457 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560eea730a70, 0x560eea73b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560eea73b7b0,0x560eea7e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37447==ERROR: AddressSanitizer: SEGV on unknown address 0x560eec6a0d60 (pc 0x560eea31a9f8 bp 0x000000000000 sp 0x7ffce74724e0 T0) Step #5: ==37447==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560eea31a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560eea319d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560eea319bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560eea3184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560eea318211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7838c1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7838c1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ee9dd4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ee9dffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7838bfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ee9dc733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37447==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3973455528 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2404a1a70, 0x55c2404ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2404ac7b0,0x55c240559ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37463==ERROR: AddressSanitizer: SEGV on unknown address 0x55c242411d60 (pc 0x55c24008b9f8 bp 0x000000000000 sp 0x7ffd2b9ac630 T0) Step #5: ==37463==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c24008b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c24008ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c24008abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c2400894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c240089211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2a4e3548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a4e354a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c23fb45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c23fb70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a4e332082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c23fb3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37463==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3974353517 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559595331a70, 0x55959533c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55959533c7b0,0x5595953e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37479==ERROR: AddressSanitizer: SEGV on unknown address 0x5595972a1d60 (pc 0x559594f1b9f8 bp 0x000000000000 sp 0x7fff79ebf7f0 T0) Step #5: ==37479==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559594f1b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559594f1ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559594f1abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559594f194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559594f19211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fee017868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee01786a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595949d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559594a00e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee01764082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595949c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37479==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3975229354 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1dd75ba70, 0x55e1dd7667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1dd7667b0,0x55e1dd813ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37495==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1df6cbd60 (pc 0x55e1dd3459f8 bp 0x000000000000 sp 0x7ffcba26fbe0 T0) Step #5: ==37495==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1dd3459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e1dd344d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e1dd344bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e1dd3434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1dd343211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb174ca78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb174ca7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1dcdffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1dce2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb174c85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1dcdf233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37495==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3976111930 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a75f74ba70, 0x55a75f7567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a75f7567b0,0x55a75f803ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37511==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7616bbd60 (pc 0x55a75f3359f8 bp 0x000000000000 sp 0x7fff361f84f0 T0) Step #5: ==37511==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a75f3359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a75f334d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a75f334bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a75f3334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a75f333211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb14b93c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb14b93ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a75edefa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a75ee1ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb14b91a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a75ede233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37511==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3976990116 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd3bf3ba70, 0x55fd3bf467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd3bf467b0,0x55fd3bff3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37527==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd3deabd60 (pc 0x55fd3bb259f8 bp 0x000000000000 sp 0x7ffc0f6264c0 T0) Step #5: ==37527==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd3bb259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fd3bb24d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fd3bb24bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fd3bb234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd3bb23211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f921ccde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f921ccdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd3b5dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd3b60ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f921ccbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd3b5d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37527==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3977873503 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b15cbe2a70, 0x55b15cbed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b15cbed7b0,0x55b15cc9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37543==ERROR: AddressSanitizer: SEGV on unknown address 0x55b15eb52d60 (pc 0x55b15c7cc9f8 bp 0x000000000000 sp 0x7ffecedff2f0 T0) Step #5: ==37543==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b15c7cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b15c7cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b15c7cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b15c7ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b15c7ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f33ee3218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33ee321a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b15c286a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b15c2b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33ee2ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b15c27933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37543==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3978762513 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e54918aa70, 0x55e5491957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5491957b0,0x55e549242ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37559==ERROR: AddressSanitizer: SEGV on unknown address 0x55e54b0fad60 (pc 0x55e548d749f8 bp 0x000000000000 sp 0x7ffc580424b0 T0) Step #5: ==37559==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e548d749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e548d73d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e548d73bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e548d724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e548d72211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fed59dbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed59dbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e54882ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e548859e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed59d9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e54882133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3979645641 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586fb2d0a70, 0x5586fb2db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586fb2db7b0,0x5586fb388ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37574==ERROR: AddressSanitizer: SEGV on unknown address 0x5586fd240d60 (pc 0x5586faeba9f8 bp 0x000000000000 sp 0x7ffff83a09f0 T0) Step #5: ==37574==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586faeba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5586faeb9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5586faeb9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5586faeb84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586faeb8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1c357848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c35784a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586fa974a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586fa99fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c35762082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586fa96733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3980531405 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c630e13a70, 0x55c630e1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c630e1e7b0,0x55c630ecbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37590==ERROR: AddressSanitizer: SEGV on unknown address 0x55c632d83d60 (pc 0x55c6309fd9f8 bp 0x000000000000 sp 0x7ffc3ac03bb0 T0) Step #5: ==37590==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6309fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c6309fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c6309fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c6309fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6309fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efe455408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe45540a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6304b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6304e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe4551e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6304aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3981411474 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4771d2a70, 0x55a4771dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4771dd7b0,0x55a47728aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37606==ERROR: AddressSanitizer: SEGV on unknown address 0x55a479142d60 (pc 0x55a476dbc9f8 bp 0x000000000000 sp 0x7ffc9f43ac50 T0) Step #5: ==37606==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a476dbc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a476dbbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a476dbbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a476dba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a476dba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f183ac308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f183ac30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a476876a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4768a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f183ac0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a47686933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3982287467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600fd92ca70, 0x5600fd9377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600fd9377b0,0x5600fd9e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37621==ERROR: AddressSanitizer: SEGV on unknown address 0x5600ff89cd60 (pc 0x5600fd5169f8 bp 0x000000000000 sp 0x7ffc736128b0 T0) Step #5: ==37621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600fd5169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5600fd515d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5600fd515bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5600fd5144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600fd514211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f84062d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84062d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600fcfd0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600fcffbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84062b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600fcfc333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3983163115 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a744414a70, 0x55a74441f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a74441f7b0,0x55a7444ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37635==ERROR: AddressSanitizer: SEGV on unknown address 0x55a746384d60 (pc 0x55a743ffe9f8 bp 0x000000000000 sp 0x7ffee04cf9a0 T0) Step #5: ==37635==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a743ffe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a743ffdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a743ffdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a743ffc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a743ffc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5f3c49f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f3c49fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a743ab8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a743ae3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f3c47d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a743aab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37635==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3984037906 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574c85f4a70, 0x5574c85ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574c85ff7b0,0x5574c86acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37651==ERROR: AddressSanitizer: SEGV on unknown address 0x5574ca564d60 (pc 0x5574c81de9f8 bp 0x000000000000 sp 0x7ffc109dcb40 T0) Step #5: ==37651==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574c81de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5574c81ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5574c81ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5574c81dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574c81dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fce0ab998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce0ab99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574c7c98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574c7cc3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce0ab77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574c7c8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3984926002 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf5031fa70, 0x55cf5032a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf5032a7b0,0x55cf503d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37667==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf5228fd60 (pc 0x55cf4ff099f8 bp 0x000000000000 sp 0x7ffff07de4c0 T0) Step #5: ==37667==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf4ff099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cf4ff08d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cf4ff08bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cf4ff074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf4ff07211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb46b2598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb46b259a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf4f9c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf4f9eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb46b237082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf4f9b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37667==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3985805501 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560430edea70, 0x560430ee97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560430ee97b0,0x560430f96ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37683==ERROR: AddressSanitizer: SEGV on unknown address 0x560432e4ed60 (pc 0x560430ac89f8 bp 0x000000000000 sp 0x7ffdbf1759b0 T0) Step #5: ==37683==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560430ac89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560430ac7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560430ac7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560430ac64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560430ac6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6dcea4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6dcea4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560430582a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604305ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dcea28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56043057533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37683==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3986687114 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626cdd43a70, 0x5626cdd4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626cdd4e7b0,0x5626cddfbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37699==ERROR: AddressSanitizer: SEGV on unknown address 0x5626cfcb3d60 (pc 0x5626cd92d9f8 bp 0x000000000000 sp 0x7ffdc15d9280 T0) Step #5: ==37699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626cd92d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5626cd92cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5626cd92cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5626cd92b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626cd92b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe760b3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe760b3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626cd3e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626cd412e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe760b1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626cd3da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3987574553 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633a4da4a70, 0x5633a4daf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633a4daf7b0,0x5633a4e5cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37715==ERROR: AddressSanitizer: SEGV on unknown address 0x5633a6d14d60 (pc 0x5633a498e9f8 bp 0x000000000000 sp 0x7ffc4f707fe0 T0) Step #5: ==37715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633a498e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5633a498dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5633a498dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5633a498c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633a498c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc6bacb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6bacb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633a4448a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633a4473e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6bac95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633a443b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3988452496 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563cf66fea70, 0x563cf67097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563cf67097b0,0x563cf67b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37731==ERROR: AddressSanitizer: SEGV on unknown address 0x563cf866ed60 (pc 0x563cf62e89f8 bp 0x000000000000 sp 0x7ffed5609280 T0) Step #5: ==37731==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cf62e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563cf62e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563cf62e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563cf62e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563cf62e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcf6650f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf6650fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cf5da2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cf5dcde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf664ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cf5d9533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37731==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3989330396 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce54930a70, 0x55ce5493b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce5493b7b0,0x55ce549e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37747==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce568a0d60 (pc 0x55ce5451a9f8 bp 0x000000000000 sp 0x7fffc9fa9160 T0) Step #5: ==37747==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce5451a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ce54519d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ce54519bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ce545184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce54518211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff51a6188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff51a618a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce53fd4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce53fffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff51a5f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce53fc733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3990207289 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e79fc77a70, 0x55e79fc827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e79fc827b0,0x55e79fd2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37763==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7a1be7d60 (pc 0x55e79f8619f8 bp 0x000000000000 sp 0x7ffef583c4e0 T0) Step #5: ==37763==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e79f8619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e79f860d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e79f860bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e79f85f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e79f85f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fec755468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec75546a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e79f31ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e79f346e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec75524082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e79f30e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37763==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3991085514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c58c86fa70, 0x55c58c87a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c58c87a7b0,0x55c58c927ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37779==ERROR: AddressSanitizer: SEGV on unknown address 0x55c58e7dfd60 (pc 0x55c58c4599f8 bp 0x000000000000 sp 0x7ffe91379e00 T0) Step #5: ==37779==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c58c4599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c58c458d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c58c458bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c58c4574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c58c457211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa078bbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa078bbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c58bf13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c58bf3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa078b9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c58bf0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37779==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3991966263 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b57e46a70, 0x559b57e517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b57e517b0,0x559b57efeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37795==ERROR: AddressSanitizer: SEGV on unknown address 0x559b59db6d60 (pc 0x559b57a309f8 bp 0x000000000000 sp 0x7ffc99e7dc60 T0) Step #5: ==37795==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b57a309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559b57a2fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559b57a2fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559b57a2e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b57a2e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc7331e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7331e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b574eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b57515e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7331c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b574dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3992849759 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8e072aa70, 0x55c8e07357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8e07357b0,0x55c8e07e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37811==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8e269ad60 (pc 0x55c8e03149f8 bp 0x000000000000 sp 0x7ffe9af41190 T0) Step #5: ==37811==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8e03149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c8e0313d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c8e0313bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c8e03124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8e0312211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0c6e4038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c6e403a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8dfdcea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8dfdf9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c6e3e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8dfdc133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37811==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3993724980 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c26f080a70, 0x55c26f08b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c26f08b7b0,0x55c26f138ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37827==ERROR: AddressSanitizer: SEGV on unknown address 0x55c270ff0d60 (pc 0x55c26ec6a9f8 bp 0x000000000000 sp 0x7ffe3c6e8a90 T0) Step #5: ==37827==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c26ec6a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c26ec69d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c26ec69bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c26ec684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c26ec68211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f69aa1198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69aa119a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c26e724a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c26e74fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69aa0f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c26e71733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3994604001 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559dbea0da70, 0x559dbea187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559dbea187b0,0x559dbeac5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37843==ERROR: AddressSanitizer: SEGV on unknown address 0x559dc097dd60 (pc 0x559dbe5f79f8 bp 0x000000000000 sp 0x7ffe6d70d610 T0) Step #5: ==37843==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559dbe5f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559dbe5f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559dbe5f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559dbe5f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559dbe5f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f31722088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3172208a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559dbe0b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559dbe0dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31721e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559dbe0a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37843==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3995490194 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e46fa6a70, 0x561e46fb17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e46fb17b0,0x561e4705eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37859==ERROR: AddressSanitizer: SEGV on unknown address 0x561e48f16d60 (pc 0x561e46b909f8 bp 0x000000000000 sp 0x7ffc460cef80 T0) Step #5: ==37859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e46b909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561e46b8fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561e46b8fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561e46b8e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e46b8e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd29196a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd29196aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e4664aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e46675e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd291948082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e4663d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3996369811 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3f02f9a70, 0x55f3f03047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3f03047b0,0x55f3f03b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37875==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3f2269d60 (pc 0x55f3efee39f8 bp 0x000000000000 sp 0x7ffd9050bb70 T0) Step #5: ==37875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3efee39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f3efee2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f3efee2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f3efee14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3efee1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3daa73e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3daa73ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3ef99da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3ef9c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3daa71c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3ef99033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3997250903 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584bbad7a70, 0x5584bbae27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584bbae27b0,0x5584bbb8fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37891==ERROR: AddressSanitizer: SEGV on unknown address 0x5584bda47d60 (pc 0x5584bb6c19f8 bp 0x000000000000 sp 0x7ffc401dd340 T0) Step #5: ==37891==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584bb6c19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5584bb6c0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5584bb6c0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5584bb6bf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584bb6bf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f11d89d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11d89d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584bb17ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584bb1a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11d89b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584bb16e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3998127402 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe59e9aa70, 0x55fe59ea57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe59ea57b0,0x55fe59f52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37907==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe5be0ad60 (pc 0x55fe59a849f8 bp 0x000000000000 sp 0x7ffc59f6ba20 T0) Step #5: ==37907==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe59a849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fe59a83d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fe59a83bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fe59a824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe59a82211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f630d5858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f630d585a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe5953ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe59569e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f630d563082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe5953133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37907==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3999012908 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c8693ba70, 0x559c869467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c869467b0,0x559c869f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37923==ERROR: AddressSanitizer: SEGV on unknown address 0x559c888abd60 (pc 0x559c865259f8 bp 0x000000000000 sp 0x7ffdb74ac9e0 T0) Step #5: ==37923==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c865259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559c86524d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559c86524bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559c865234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c86523211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fedf92608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedf9260a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c85fdfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c8600ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedf923e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c85fd233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37923==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3999890186 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0e4fa0a70, 0x55e0e4fab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0e4fab7b0,0x55e0e5058ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37939==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0e6f10d60 (pc 0x55e0e4b8a9f8 bp 0x000000000000 sp 0x7ffda3e74d00 T0) Step #5: ==37939==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0e4b8a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e0e4b89d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e0e4b89bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e0e4b884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0e4b88211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0a45b518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a45b51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0e4644a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0e466fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a45b2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0e463733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37939==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4000774944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555dc24d4a70, 0x555dc24df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555dc24df7b0,0x555dc258cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37955==ERROR: AddressSanitizer: SEGV on unknown address 0x555dc4444d60 (pc 0x555dc20be9f8 bp 0x000000000000 sp 0x7fffad7249a0 T0) Step #5: ==37955==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555dc20be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555dc20bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555dc20bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555dc20bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555dc20bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1dab78a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1dab78aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555dc1b78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555dc1ba3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dab768082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555dc1b6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37955==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4001652721 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56459262ba70, 0x5645926367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645926367b0,0x5645926e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37971==ERROR: AddressSanitizer: SEGV on unknown address 0x56459459bd60 (pc 0x5645922159f8 bp 0x000000000000 sp 0x7ffc96672d20 T0) Step #5: ==37971==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645922159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564592214d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564592214bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5645922134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564592213211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f30009698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3000969a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564591ccfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564591cfae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3000947082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564591cc233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4002537598 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cadbbb4a70, 0x55cadbbbf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cadbbbf7b0,0x55cadbc6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37987==ERROR: AddressSanitizer: SEGV on unknown address 0x55caddb24d60 (pc 0x55cadb79e9f8 bp 0x000000000000 sp 0x7fff2a659d20 T0) Step #5: ==37987==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cadb79e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cadb79dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cadb79dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cadb79c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cadb79c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f23512fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23512fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cadb258a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cadb283e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23512da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cadb24b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==37987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4003417027 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560fbd413a70, 0x560fbd41e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560fbd41e7b0,0x560fbd4cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38003==ERROR: AddressSanitizer: SEGV on unknown address 0x560fbf383d60 (pc 0x560fbcffd9f8 bp 0x000000000000 sp 0x7ffd89f7d520 T0) Step #5: ==38003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fbcffd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560fbcffcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560fbcffcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560fbcffb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560fbcffb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2f2d2c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f2d2c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fbcab7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fbcae2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f2d29f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fbcaaa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4004295868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a1e13da70, 0x558a1e1487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a1e1487b0,0x558a1e1f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38019==ERROR: AddressSanitizer: SEGV on unknown address 0x558a200add60 (pc 0x558a1dd279f8 bp 0x000000000000 sp 0x7ffc636bbcb0 T0) Step #5: ==38019==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a1dd279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558a1dd26d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558a1dd26bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558a1dd254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a1dd25211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe28fc948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe28fc94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a1d7e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a1d80ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe28fc72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a1d7d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4005173312 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d77c861a70, 0x55d77c86c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d77c86c7b0,0x55d77c919ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38035==ERROR: AddressSanitizer: SEGV on unknown address 0x55d77e7d1d60 (pc 0x55d77c44b9f8 bp 0x000000000000 sp 0x7fff9cbe7b10 T0) Step #5: ==38035==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d77c44b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d77c44ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d77c44abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d77c4494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d77c449211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1017dc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1017dc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d77bf05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d77bf30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1017d9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d77bef833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38035==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4006059262 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e345dfaa70, 0x55e345e057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e345e057b0,0x55e345eb2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38051==ERROR: AddressSanitizer: SEGV on unknown address 0x55e347d6ad60 (pc 0x55e3459e49f8 bp 0x000000000000 sp 0x7ffec912dcc0 T0) Step #5: ==38051==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3459e49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e3459e3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e3459e3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e3459e24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3459e2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7e5c75d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e5c75da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e34549ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3454c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e5c73b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e34549133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38051==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4006940566 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617432eda70, 0x5617432f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617432f87b0,0x5617433a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38067==ERROR: AddressSanitizer: SEGV on unknown address 0x56174525dd60 (pc 0x561742ed79f8 bp 0x000000000000 sp 0x7ffcb91b9bf0 T0) Step #5: ==38067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561742ed79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561742ed6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561742ed6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561742ed54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561742ed5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4489ac58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4489ac5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561742991a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617429bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4489aa3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56174298433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4007825586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdc389da70, 0x55fdc38a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdc38a87b0,0x55fdc3955ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38083==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdc580dd60 (pc 0x55fdc34879f8 bp 0x000000000000 sp 0x7fff396627f0 T0) Step #5: ==38083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdc34879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fdc3486d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fdc3486bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fdc34854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdc3485211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc8809f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8809f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdc2f41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdc2f6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8809d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdc2f3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4008705563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b060b3a70, 0x563b060be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b060be7b0,0x563b0616bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38099==ERROR: AddressSanitizer: SEGV on unknown address 0x563b08023d60 (pc 0x563b05c9d9f8 bp 0x000000000000 sp 0x7ffe7729fc30 T0) Step #5: ==38099==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b05c9d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563b05c9cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563b05c9cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563b05c9b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b05c9b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa8033c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8033c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b05757a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b05782e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8033a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b0574a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38099==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4009580166 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55799f9caa70, 0x55799f9d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55799f9d57b0,0x55799fa82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38115==ERROR: AddressSanitizer: SEGV on unknown address 0x5579a193ad60 (pc 0x55799f5b49f8 bp 0x000000000000 sp 0x7ffd4d766d00 T0) Step #5: ==38115==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55799f5b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55799f5b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55799f5b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55799f5b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55799f5b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd13655e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd13655ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55799f06ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55799f099e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd13653c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55799f06133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4010463230 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d5376fa70, 0x560d5377a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d5377a7b0,0x560d53827ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38131==ERROR: AddressSanitizer: SEGV on unknown address 0x560d556dfd60 (pc 0x560d533599f8 bp 0x000000000000 sp 0x7ffe038f6be0 T0) Step #5: ==38131==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d533599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560d53358d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560d53358bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560d533574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d53357211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f392219d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f392219da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d52e13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d52e3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f392217b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d52e0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38131==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4011344199 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c83f82ea70, 0x55c83f8397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c83f8397b0,0x55c83f8e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38147==ERROR: AddressSanitizer: SEGV on unknown address 0x55c84179ed60 (pc 0x55c83f4189f8 bp 0x000000000000 sp 0x7ffc482565b0 T0) Step #5: ==38147==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c83f4189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c83f417d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c83f417bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c83f4164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c83f416211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f10ec4db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10ec4dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c83eed2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c83eefde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10ec4b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c83eec533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38147==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4012220214 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a37fa89a70, 0x55a37fa947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a37fa947b0,0x55a37fb41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38163==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3819f9d60 (pc 0x55a37f6739f8 bp 0x000000000000 sp 0x7fff99af7810 T0) Step #5: ==38163==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a37f6739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a37f672d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a37f672bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a37f6714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a37f671211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5519aab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5519aaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a37f12da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a37f158e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5519a89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a37f12033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4013101442 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3ff41ca70, 0x55f3ff4277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3ff4277b0,0x55f3ff4d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38179==ERROR: AddressSanitizer: SEGV on unknown address 0x55f40138cd60 (pc 0x55f3ff0069f8 bp 0x000000000000 sp 0x7ffea34c5bc0 T0) Step #5: ==38179==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3ff0069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f3ff005d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f3ff005bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f3ff0044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3ff004211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f50286008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5028600a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3feac0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3feaebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50285de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3feab333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4013977482 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3ca43ca70, 0x55e3ca4477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3ca4477b0,0x55e3ca4f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38195==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3cc3acd60 (pc 0x55e3ca0269f8 bp 0x000000000000 sp 0x7ffcb5d93160 T0) Step #5: ==38195==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3ca0269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e3ca025d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e3ca025bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e3ca0244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3ca024211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc8044f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8044f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3c9ae0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3c9b0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8044d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3c9ad333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38195==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4014857660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55859c890a70, 0x55859c89b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55859c89b7b0,0x55859c948ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38211==ERROR: AddressSanitizer: SEGV on unknown address 0x55859e800d60 (pc 0x55859c47a9f8 bp 0x000000000000 sp 0x7ffcc693b800 T0) Step #5: ==38211==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55859c47a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55859c479d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55859c479bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55859c4784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55859c478211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f967e1038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f967e103a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55859bf34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55859bf5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f967e0e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55859bf2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4015736549 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633dd651a70, 0x5633dd65c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633dd65c7b0,0x5633dd709ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38227==ERROR: AddressSanitizer: SEGV on unknown address 0x5633df5c1d60 (pc 0x5633dd23b9f8 bp 0x000000000000 sp 0x7fff2c503ca0 T0) Step #5: ==38227==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633dd23b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5633dd23ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5633dd23abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5633dd2394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633dd239211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f62ce6708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62ce670a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633dccf5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633dcd20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62ce64e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633dcce833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38227==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4016612289 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a183710a70, 0x55a18371b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a18371b7b0,0x55a1837c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38242==ERROR: AddressSanitizer: SEGV on unknown address 0x55a185680d60 (pc 0x55a1832fa9f8 bp 0x000000000000 sp 0x7ffdbef379e0 T0) Step #5: ==38242==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1832fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a1832f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a1832f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a1832f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1832f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fea8fef28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea8fef2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a182db4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a182ddfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea8fed0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a182da733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4017499692 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb937e7a70, 0x55fb937f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb937f27b0,0x55fb9389fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38259==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb95757d60 (pc 0x55fb933d19f8 bp 0x000000000000 sp 0x7fff7cef3400 T0) Step #5: ==38259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb933d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fb933d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fb933d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fb933cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb933cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f33a01ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33a01eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb92e8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb92eb6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33a01cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb92e7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4018377700 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56524d3fba70, 0x56524d4067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56524d4067b0,0x56524d4b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38275==ERROR: AddressSanitizer: SEGV on unknown address 0x56524f36bd60 (pc 0x56524cfe59f8 bp 0x000000000000 sp 0x7fff7b97b330 T0) Step #5: ==38275==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56524cfe59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56524cfe4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56524cfe4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56524cfe34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56524cfe3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0b0390c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b0390ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56524ca9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56524cacae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b038ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56524ca9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38275==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4019258569 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56103af51a70, 0x56103af5c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56103af5c7b0,0x56103b009ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38290==ERROR: AddressSanitizer: SEGV on unknown address 0x56103cec1d60 (pc 0x56103ab3b9f8 bp 0x000000000000 sp 0x7fff9dec8be0 T0) Step #5: ==38290==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56103ab3b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56103ab3ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56103ab3abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56103ab394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56103ab39211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f098fdf18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f098fdf1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56103a5f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56103a620e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f098fdcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56103a5e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4020142051 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf4d595a70, 0x55cf4d5a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf4d5a07b0,0x55cf4d64dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38307==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf4f505d60 (pc 0x55cf4d17f9f8 bp 0x000000000000 sp 0x7ffebefb5a70 T0) Step #5: ==38307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf4d17f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cf4d17ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cf4d17ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cf4d17d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf4d17d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4f24a9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f24a9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf4cc39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf4cc64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f24a79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf4cc2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4021015947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611f3c3da70, 0x5611f3c487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611f3c487b0,0x5611f3cf5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38322==ERROR: AddressSanitizer: SEGV on unknown address 0x5611f5badd60 (pc 0x5611f38279f8 bp 0x000000000000 sp 0x7ffd82eb6240 T0) Step #5: ==38322==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611f38279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5611f3826d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5611f3826bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5611f38254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611f3825211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc91b3588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc91b358a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611f32e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611f330ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc91b336082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611f32d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4021900953 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b63e1e5a70, 0x55b63e1f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b63e1f07b0,0x55b63e29dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38338==ERROR: AddressSanitizer: SEGV on unknown address 0x55b640155d60 (pc 0x55b63ddcf9f8 bp 0x000000000000 sp 0x7ffff8528a90 T0) Step #5: ==38338==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b63ddcf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b63ddced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b63ddcebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b63ddcd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b63ddcd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2c720828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c72082a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b63d889a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b63d8b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c72060082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b63d87c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4022788648 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645b06d4a70, 0x5645b06df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645b06df7b0,0x5645b078cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38355==ERROR: AddressSanitizer: SEGV on unknown address 0x5645b2644d60 (pc 0x5645b02be9f8 bp 0x000000000000 sp 0x7ffe49960990 T0) Step #5: ==38355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645b02be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5645b02bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5645b02bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5645b02bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5645b02bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f069c7728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f069c772a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645afd78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645afda3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f069c750082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645afd6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4023665841 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b9a8bea70, 0x561b9a8c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b9a8c97b0,0x561b9a976ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38370==ERROR: AddressSanitizer: SEGV on unknown address 0x561b9c82ed60 (pc 0x561b9a4a89f8 bp 0x000000000000 sp 0x7ffedf396d70 T0) Step #5: ==38370==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b9a4a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561b9a4a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561b9a4a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561b9a4a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b9a4a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efc5fdcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc5fdcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b99f62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b99f8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc5fda9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b99f5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4024548303 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d81f2bda70, 0x55d81f2c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d81f2c87b0,0x55d81f375ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38385==ERROR: AddressSanitizer: SEGV on unknown address 0x55d82122dd60 (pc 0x55d81eea79f8 bp 0x000000000000 sp 0x7ffda9292840 T0) Step #5: ==38385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d81eea79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d81eea6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d81eea6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d81eea54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d81eea5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2224fcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2224fcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d81e961a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d81e98ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2224fab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d81e95433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4025425241 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a4587aa70, 0x559a458857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a458857b0,0x559a45932ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38401==ERROR: AddressSanitizer: SEGV on unknown address 0x559a477ead60 (pc 0x559a454649f8 bp 0x000000000000 sp 0x7ffe1cf857e0 T0) Step #5: ==38401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a454649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559a45463d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559a45463bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559a454624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a45462211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f25e32db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25e32dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a44f1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a44f49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25e32b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a44f1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4026304417 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605eb9cfa70, 0x5605eb9da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605eb9da7b0,0x5605eba87ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38416==ERROR: AddressSanitizer: SEGV on unknown address 0x5605ed93fd60 (pc 0x5605eb5b99f8 bp 0x000000000000 sp 0x7fff3b8014e0 T0) Step #5: ==38416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605eb5b99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5605eb5b8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5605eb5b8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5605eb5b74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605eb5b7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fca096178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca09617a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605eb073a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605eb09ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca095f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605eb06633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4027181095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c966e2a70, 0x558c966ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c966ed7b0,0x558c9679aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38429==ERROR: AddressSanitizer: SEGV on unknown address 0x558c98652d60 (pc 0x558c962cc9f8 bp 0x000000000000 sp 0x7ffc5ee8f0a0 T0) Step #5: ==38429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c962cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558c962cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558c962cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558c962ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c962ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0a030ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a030cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c95d86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c95db1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a030ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c95d7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4028066040 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ddddbea70, 0x558ddddc97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ddddc97b0,0x558ddde76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38445==ERROR: AddressSanitizer: SEGV on unknown address 0x558ddfd2ed60 (pc 0x558ddd9a89f8 bp 0x000000000000 sp 0x7fff4a6ff810 T0) Step #5: ==38445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ddd9a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558ddd9a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558ddd9a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558ddd9a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ddd9a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f69d89c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69d89c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ddd462a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ddd48de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69d89a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ddd45533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4028945544 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf7e9aba70, 0x55bf7e9b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf7e9b67b0,0x55bf7ea63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38461==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf8091bd60 (pc 0x55bf7e5959f8 bp 0x000000000000 sp 0x7ffd23eb4170 T0) Step #5: ==38461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf7e5959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bf7e594d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bf7e594bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bf7e5934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf7e593211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f473411b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f473411ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf7e04fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf7e07ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47340f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf7e04233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4029823565 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558302a82a70, 0x558302a8d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558302a8d7b0,0x558302b3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38477==ERROR: AddressSanitizer: SEGV on unknown address 0x5583049f2d60 (pc 0x55830266c9f8 bp 0x000000000000 sp 0x7ffe2d50ee40 T0) Step #5: ==38477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55830266c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55830266bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55830266bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55830266a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55830266a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4269f6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4269f6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558302126a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558302151e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4269f48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55830211933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4030702337 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ae8ba9a70, 0x558ae8bb47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ae8bb47b0,0x558ae8c61ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38491==ERROR: AddressSanitizer: SEGV on unknown address 0x558aeab19d60 (pc 0x558ae87939f8 bp 0x000000000000 sp 0x7fffe4114d50 T0) Step #5: ==38491==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ae87939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558ae8792d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558ae8792bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558ae87914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ae8791211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6c8e6558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c8e655a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ae824da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ae8278e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c8e633082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ae824033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38491==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4031582381 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc4a2e8a70, 0x55bc4a2f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc4a2f37b0,0x55bc4a3a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38507==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc4c258d60 (pc 0x55bc49ed29f8 bp 0x000000000000 sp 0x7ffdd8a8d650 T0) Step #5: ==38507==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc49ed29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bc49ed1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bc49ed1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bc49ed04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc49ed0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6211c1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6211c1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc4998ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc499b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6211bfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc4997f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38507==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4032469303 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3ed0efa70, 0x55b3ed0fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3ed0fa7b0,0x55b3ed1a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38523==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3ef05fd60 (pc 0x55b3eccd99f8 bp 0x000000000000 sp 0x7fff0c6c8610 T0) Step #5: ==38523==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3eccd99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b3eccd8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b3eccd8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b3eccd74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3eccd7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc27170c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc27170ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3ec793a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3ec7bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2716ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3ec78633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38523==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4033347567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d796e53a70, 0x55d796e5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d796e5e7b0,0x55d796f0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38539==ERROR: AddressSanitizer: SEGV on unknown address 0x55d798dc3d60 (pc 0x55d796a3d9f8 bp 0x000000000000 sp 0x7fff278b75e0 T0) Step #5: ==38539==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d796a3d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d796a3cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d796a3cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d796a3b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d796a3b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f30f7cd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30f7cd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7964f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d796522e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30f7cae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7964ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38539==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4034231380 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff41d68a70, 0x55ff41d737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff41d737b0,0x55ff41e20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38555==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff43cd8d60 (pc 0x55ff419529f8 bp 0x000000000000 sp 0x7ffe0d730a00 T0) Step #5: ==38555==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff419529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ff41951d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ff41951bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ff419504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff41950211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8f0351f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f0351fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff4140ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff41437e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f034fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff413ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38555==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4035110265 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d6a8aaa70, 0x561d6a8b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d6a8b57b0,0x561d6a962ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38571==ERROR: AddressSanitizer: SEGV on unknown address 0x561d6c81ad60 (pc 0x561d6a4949f8 bp 0x000000000000 sp 0x7ffc3829c740 T0) Step #5: ==38571==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d6a4949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561d6a493d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561d6a493bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561d6a4924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d6a492211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4cf07498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cf0749a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d69f4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d69f79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cf0727082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d69f4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38571==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4035994316 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d8a7efa70, 0x563d8a7fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d8a7fa7b0,0x563d8a8a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38587==ERROR: AddressSanitizer: SEGV on unknown address 0x563d8c75fd60 (pc 0x563d8a3d99f8 bp 0x000000000000 sp 0x7ffe92e6cfd0 T0) Step #5: ==38587==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d8a3d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563d8a3d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563d8a3d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563d8a3d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d8a3d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1a7a1c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a7a1c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d89e93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d89ebee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a7a1a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d89e8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4036879033 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff4e980a70, 0x55ff4e98b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff4e98b7b0,0x55ff4ea38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38603==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff508f0d60 (pc 0x55ff4e56a9f8 bp 0x000000000000 sp 0x7ffecb27ddc0 T0) Step #5: ==38603==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff4e56a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ff4e569d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ff4e569bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ff4e5684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff4e568211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1f2b1c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f2b1c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff4e024a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff4e04fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f2b1a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff4e01733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4037757394 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633a53f2a70, 0x5633a53fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633a53fd7b0,0x5633a54aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38619==ERROR: AddressSanitizer: SEGV on unknown address 0x5633a7362d60 (pc 0x5633a4fdc9f8 bp 0x000000000000 sp 0x7fff4a9f1930 T0) Step #5: ==38619==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633a4fdc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5633a4fdbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5633a4fdbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5633a4fda4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633a4fda211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0b4a5838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b4a583a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633a4a96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633a4ac1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b4a561082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633a4a8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38619==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4038638969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db95e0fa70, 0x55db95e1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db95e1a7b0,0x55db95ec7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38635==ERROR: AddressSanitizer: SEGV on unknown address 0x55db97d7fd60 (pc 0x55db959f99f8 bp 0x000000000000 sp 0x7ffc20909120 T0) Step #5: ==38635==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db959f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55db959f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55db959f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55db959f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db959f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f54d4fc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54d4fc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db954b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db954dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54d4fa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db954a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38635==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4039532355 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55693b54fa70, 0x55693b55a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55693b55a7b0,0x55693b607ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38648==ERROR: AddressSanitizer: SEGV on unknown address 0x55693d4bfd60 (pc 0x55693b1399f8 bp 0x000000000000 sp 0x7fff3265ef40 T0) Step #5: ==38648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55693b1399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55693b138d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55693b138bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55693b1374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55693b137211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcf20e168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf20e16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55693abf3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55693ac1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf20df4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55693abe633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4040440277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ade4bfaa70, 0x55ade4c057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ade4c057b0,0x55ade4cb2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38666==ERROR: AddressSanitizer: SEGV on unknown address 0x55ade6b6ad60 (pc 0x55ade47e49f8 bp 0x000000000000 sp 0x7ffeaa251970 T0) Step #5: ==38666==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ade47e49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ade47e3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ade47e3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ade47e24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ade47e2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fea5faf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea5faf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ade429ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ade42c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea5face082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ade429133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4041360402 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc0799fa70, 0x55fc079aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc079aa7b0,0x55fc07a57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38680==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc0990fd60 (pc 0x55fc075899f8 bp 0x000000000000 sp 0x7fff22d67790 T0) Step #5: ==38680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc075899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fc07588d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fc07588bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fc075874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc07587211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f705c4988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f705c498a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc07043a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc0706ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f705c476082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc0703633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4042263391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa46beba70, 0x55fa46bf67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa46bf67b0,0x55fa46ca3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38692==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa48b5bd60 (pc 0x55fa467d59f8 bp 0x000000000000 sp 0x7ffc1d217d90 T0) Step #5: ==38692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa467d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fa467d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fa467d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fa467d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa467d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f00ecf3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00ecf3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa4628fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa462bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00ecf19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa4628233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4043147395 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd7c9dfa70, 0x55bd7c9ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd7c9ea7b0,0x55bd7ca97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38702==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd7e94fd60 (pc 0x55bd7c5c99f8 bp 0x000000000000 sp 0x7ffca9359120 T0) Step #5: ==38702==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd7c5c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bd7c5c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bd7c5c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bd7c5c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd7c5c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f51a8f208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51a8f20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd7c083a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd7c0aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51a8efe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd7c07633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4044032889 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b8cad6a70, 0x559b8cae17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b8cae17b0,0x559b8cb8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38714==ERROR: AddressSanitizer: SEGV on unknown address 0x559b8ea46d60 (pc 0x559b8c6c09f8 bp 0x000000000000 sp 0x7fff4df53490 T0) Step #5: ==38714==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b8c6c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559b8c6bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559b8c6bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559b8c6be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b8c6be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fac666a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac666a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b8c17aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b8c1a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac66687082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b8c16d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4044910484 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560383a6aa70, 0x560383a757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560383a757b0,0x560383b22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38726==ERROR: AddressSanitizer: SEGV on unknown address 0x5603859dad60 (pc 0x5603836549f8 bp 0x000000000000 sp 0x7fff585affc0 T0) Step #5: ==38726==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603836549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560383653d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560383653bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5603836524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560383652211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f05326d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05326d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56038310ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560383139e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05326af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56038310133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4045788206 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55725b522a70, 0x55725b52d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55725b52d7b0,0x55725b5daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38738==ERROR: AddressSanitizer: SEGV on unknown address 0x55725d492d60 (pc 0x55725b10c9f8 bp 0x000000000000 sp 0x7fff3349eef0 T0) Step #5: ==38738==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55725b10c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55725b10bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55725b10bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55725b10a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55725b10a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fad7bbf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad7bbf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55725abc6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55725abf1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad7bbce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55725abb933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4046667398 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d86ee7a70, 0x561d86ef27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d86ef27b0,0x561d86f9fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38750==ERROR: AddressSanitizer: SEGV on unknown address 0x561d88e57d60 (pc 0x561d86ad19f8 bp 0x000000000000 sp 0x7ffeb1ac5930 T0) Step #5: ==38750==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d86ad19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561d86ad0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561d86ad0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561d86acf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d86acf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f17e40c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17e40c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d8658ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d865b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17e40a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d8657e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4047547018 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561dcea76a70, 0x561dcea817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561dcea817b0,0x561dceb2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38762==ERROR: AddressSanitizer: SEGV on unknown address 0x561dd09e6d60 (pc 0x561dce6609f8 bp 0x000000000000 sp 0x7ffffbdc7020 T0) Step #5: ==38762==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561dce6609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561dce65fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561dce65fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561dce65e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561dce65e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f66645998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6664599a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561dce11aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561dce145e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6664577082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561dce10d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4048428709 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c1eb14a70, 0x557c1eb1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c1eb1f7b0,0x557c1ebccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38774==ERROR: AddressSanitizer: SEGV on unknown address 0x557c20a84d60 (pc 0x557c1e6fe9f8 bp 0x000000000000 sp 0x7ffd3f495ab0 T0) Step #5: ==38774==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c1e6fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557c1e6fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557c1e6fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557c1e6fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c1e6fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2abf7e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2abf7e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c1e1b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c1e1e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2abf7c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c1e1ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4049313979 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56307f7b7a70, 0x56307f7c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56307f7c27b0,0x56307f86fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38786==ERROR: AddressSanitizer: SEGV on unknown address 0x563081727d60 (pc 0x56307f3a19f8 bp 0x000000000000 sp 0x7fff2e606390 T0) Step #5: ==38786==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56307f3a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56307f3a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56307f3a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56307f39f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56307f39f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f47d38978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47d3897a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56307ee5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56307ee86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47d3875082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56307ee4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4050200658 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563eef17fa70, 0x563eef18a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563eef18a7b0,0x563eef237ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38798==ERROR: AddressSanitizer: SEGV on unknown address 0x563ef10efd60 (pc 0x563eeed699f8 bp 0x000000000000 sp 0x7ffff89e1480 T0) Step #5: ==38798==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563eeed699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563eeed68d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563eeed68bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563eeed674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563eeed67211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6b1dd4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b1dd4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563eee823a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563eee84ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b1dd2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563eee81633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4051081235 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4fdd77a70, 0x55a4fdd827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4fdd827b0,0x55a4fde2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38810==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4ffce7d60 (pc 0x55a4fd9619f8 bp 0x000000000000 sp 0x7ffe2d2000b0 T0) Step #5: ==38810==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4fd9619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a4fd960d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a4fd960bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a4fd95f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4fd95f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe5090c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5090c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4fd41ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4fd446e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5090a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4fd40e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4051956530 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e21b256a70, 0x55e21b2617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e21b2617b0,0x55e21b30eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38822==ERROR: AddressSanitizer: SEGV on unknown address 0x55e21d1c6d60 (pc 0x55e21ae409f8 bp 0x000000000000 sp 0x7ffc61fa1eb0 T0) Step #5: ==38822==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e21ae409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e21ae3fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e21ae3fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e21ae3e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e21ae3e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f49389ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49389efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e21a8faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e21a925e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49389cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e21a8ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4052836726 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1a01c7a70, 0x55b1a01d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1a01d27b0,0x55b1a027fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38834==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1a2137d60 (pc 0x55b19fdb19f8 bp 0x000000000000 sp 0x7ffe82b973e0 T0) Step #5: ==38834==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b19fdb19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b19fdb0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b19fdb0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b19fdaf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b19fdaf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f970412b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f970412ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b19f86ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b19f896e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9704109082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b19f85e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4053718489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de02c33a70, 0x55de02c3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de02c3e7b0,0x55de02cebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38846==ERROR: AddressSanitizer: SEGV on unknown address 0x55de04ba3d60 (pc 0x55de0281d9f8 bp 0x000000000000 sp 0x7ffc190187d0 T0) Step #5: ==38846==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de0281d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55de0281cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55de0281cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55de0281b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de0281b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1ccf14f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ccf14fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de022d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de02302e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ccf12d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de022ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4054595354 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559a3226a70, 0x5559a32317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559a32317b0,0x5559a32deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38858==ERROR: AddressSanitizer: SEGV on unknown address 0x5559a5196d60 (pc 0x5559a2e109f8 bp 0x000000000000 sp 0x7ffd7ee4d910 T0) Step #5: ==38858==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559a2e109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5559a2e0fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5559a2e0fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5559a2e0e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559a2e0e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2d15e758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d15e75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559a28caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559a28f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d15e53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559a28bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4055469375 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8a49d0a70, 0x55c8a49db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8a49db7b0,0x55c8a4a88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38870==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8a6940d60 (pc 0x55c8a45ba9f8 bp 0x000000000000 sp 0x7fffeb6a72e0 T0) Step #5: ==38870==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8a45ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c8a45b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c8a45b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c8a45b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8a45b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe93ff378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe93ff37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8a4074a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8a409fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe93ff15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8a406733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4056345792 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595439d1a70, 0x5595439dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595439dc7b0,0x559543a89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38882==ERROR: AddressSanitizer: SEGV on unknown address 0x559545941d60 (pc 0x5595435bb9f8 bp 0x000000000000 sp 0x7ffdc076d300 T0) Step #5: ==38882==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595435bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5595435bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5595435babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5595435b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595435b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f540d5348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f540d534a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559543075a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595430a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f540d512082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55954306833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4057220631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba91951a70, 0x55ba9195c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba9195c7b0,0x55ba91a09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38894==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba938c1d60 (pc 0x55ba9153b9f8 bp 0x000000000000 sp 0x7fffad46fec0 T0) Step #5: ==38894==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba9153b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ba9153ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ba9153abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ba915394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba91539211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb2eafb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2eafb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba90ff5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba91020e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2eaf95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba90fe833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4058096957 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571d6c98a70, 0x5571d6ca37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571d6ca37b0,0x5571d6d50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38906==ERROR: AddressSanitizer: SEGV on unknown address 0x5571d8c08d60 (pc 0x5571d68829f8 bp 0x000000000000 sp 0x7fff302c5c10 T0) Step #5: ==38906==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571d68829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5571d6881d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5571d6881bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5571d68804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571d6880211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe73c7bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe73c7bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571d633ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571d6367e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe73c79b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571d632f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4058981996 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bfafa6aa70, 0x55bfafa757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bfafa757b0,0x55bfafb22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38918==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfb19dad60 (pc 0x55bfaf6549f8 bp 0x000000000000 sp 0x7ffc0bffbe90 T0) Step #5: ==38918==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfaf6549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bfaf653d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bfaf653bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bfaf6524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfaf652211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc09f7788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc09f778a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfaf10ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfaf139e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc09f756082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfaf10133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4059864948 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c80d94a70, 0x555c80d9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c80d9f7b0,0x555c80e4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38930==ERROR: AddressSanitizer: SEGV on unknown address 0x555c82d04d60 (pc 0x555c8097e9f8 bp 0x000000000000 sp 0x7ffd8e166430 T0) Step #5: ==38930==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c8097e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555c8097dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555c8097dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555c8097c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c8097c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb3824288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb382428a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c80438a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c80463e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb382406082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c8042b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4060741662 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e112c3a70, 0x563e112ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e112ce7b0,0x563e1137bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38942==ERROR: AddressSanitizer: SEGV on unknown address 0x563e13233d60 (pc 0x563e10ead9f8 bp 0x000000000000 sp 0x7ffd51e5ec20 T0) Step #5: ==38942==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e10ead9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563e10eacd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563e10eacbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563e10eab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e10eab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f96201898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9620189a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e10967a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e10992e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9620167082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e1095a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4061618501 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d861939a70, 0x55d8619447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8619447b0,0x55d8619f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38954==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8638a9d60 (pc 0x55d8615239f8 bp 0x000000000000 sp 0x7ffffa1234e0 T0) Step #5: ==38954==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8615239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d861522d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d861522bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d8615214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d861521211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1f104b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f104b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d860fdda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d861008e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f1048f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d860fd033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4062501696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b75a34ea70, 0x55b75a3597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b75a3597b0,0x55b75a406ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38966==ERROR: AddressSanitizer: SEGV on unknown address 0x55b75c2bed60 (pc 0x55b759f389f8 bp 0x000000000000 sp 0x7ffdb004a4c0 T0) Step #5: ==38966==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b759f389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b759f37d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b759f37bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b759f364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b759f36211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f16324c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16324c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7599f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b759a1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16324a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7599e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4063377490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f765834a70, 0x55f76583f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f76583f7b0,0x55f7658ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38978==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7677a4d60 (pc 0x55f76541e9f8 bp 0x000000000000 sp 0x7ffe1f825210 T0) Step #5: ==38978==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f76541e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f76541dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f76541dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f76541c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f76541c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff5243158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff524315a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f764ed8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f764f03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5242f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f764ecb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4064256767 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573ded19a70, 0x5573ded247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573ded247b0,0x5573dedd1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38990==ERROR: AddressSanitizer: SEGV on unknown address 0x5573e0c89d60 (pc 0x5573de9039f8 bp 0x000000000000 sp 0x7ffc0a4a65d0 T0) Step #5: ==38990==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573de9039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5573de902d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5573de902bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5573de9014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5573de901211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8945e5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8945e5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573de3bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573de3e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8945e39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573de3b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==38990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4065133054 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce873c9a70, 0x55ce873d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce873d47b0,0x55ce87481ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39002==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce89339d60 (pc 0x55ce86fb39f8 bp 0x000000000000 sp 0x7fffe3c9d030 T0) Step #5: ==39002==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce86fb39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ce86fb2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ce86fb2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ce86fb14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce86fb1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f72da84e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72da84ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce86a6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce86a98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72da82c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce86a6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4066014391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c93a1d6a70, 0x55c93a1e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c93a1e17b0,0x55c93a28eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39014==ERROR: AddressSanitizer: SEGV on unknown address 0x55c93c146d60 (pc 0x55c939dc09f8 bp 0x000000000000 sp 0x7ffccd33f410 T0) Step #5: ==39014==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c939dc09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c939dbfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c939dbfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c939dbe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c939dbe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f595154c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f595154ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c93987aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9398a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f595152a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c93986d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4066896550 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e586153a70, 0x55e58615e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e58615e7b0,0x55e58620bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39026==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5880c3d60 (pc 0x55e585d3d9f8 bp 0x000000000000 sp 0x7ffcb9c35030 T0) Step #5: ==39026==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e585d3d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e585d3cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e585d3cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e585d3b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e585d3b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fabfbd818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabfbd81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5857f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e585822e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabfbd5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5857ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4067775557 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a07cd8ba70, 0x55a07cd967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a07cd967b0,0x55a07ce43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39038==ERROR: AddressSanitizer: SEGV on unknown address 0x55a07ecfbd60 (pc 0x55a07c9759f8 bp 0x000000000000 sp 0x7ffe798fe280 T0) Step #5: ==39038==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a07c9759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a07c974d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a07c974bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a07c9734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a07c973211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff150d9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff150d9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a07c42fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a07c45ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff150d7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a07c42233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4068657944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f983a8aa70, 0x55f983a957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f983a957b0,0x55f983b42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39050==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9859fad60 (pc 0x55f9836749f8 bp 0x000000000000 sp 0x7ffdd7af8fd0 T0) Step #5: ==39050==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9836749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f983673d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f983673bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f9836724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f983672211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f184b5598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f184b559a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f98312ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f983159e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f184b537082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f98312133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4069536613 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba8184ba70, 0x55ba818567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba818567b0,0x55ba81903ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39061==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba837bbd60 (pc 0x55ba814359f8 bp 0x000000000000 sp 0x7ffe7ea75ea0 T0) Step #5: ==39061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba814359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ba81434d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ba81434bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ba814334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba81433211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5723b1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5723b1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba80eefa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba80f1ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5723af8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba80ee233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4070413756 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558b7695a70, 0x5558b76a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558b76a07b0,0x5558b774dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39073==ERROR: AddressSanitizer: SEGV on unknown address 0x5558b9605d60 (pc 0x5558b727f9f8 bp 0x000000000000 sp 0x7ffee5be1cb0 T0) Step #5: ==39073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558b727f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5558b727ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5558b727ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5558b727d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5558b727d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fac5a0c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac5a0c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558b6d39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558b6d64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac5a09e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558b6d2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4071294162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560eedd3ca70, 0x560eedd477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560eedd477b0,0x560eeddf4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39084==ERROR: AddressSanitizer: SEGV on unknown address 0x560eefcacd60 (pc 0x560eed9269f8 bp 0x000000000000 sp 0x7ffca78ff3e0 T0) Step #5: ==39084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560eed9269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560eed925d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560eed925bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560eed9244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560eed924211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5130c3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5130c3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560eed3e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560eed40be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5130c1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560eed3d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4072172213 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d95babea70, 0x55d95bac97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d95bac97b0,0x55d95bb76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39094==ERROR: AddressSanitizer: SEGV on unknown address 0x55d95da2ed60 (pc 0x55d95b6a89f8 bp 0x000000000000 sp 0x7fff0ed0b700 T0) Step #5: ==39094==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d95b6a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d95b6a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d95b6a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d95b6a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d95b6a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f07d48d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07d48d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d95b162a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d95b18de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07d48b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d95b15533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4073049940 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573a5ec5a70, 0x5573a5ed07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573a5ed07b0,0x5573a5f7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39106==ERROR: AddressSanitizer: SEGV on unknown address 0x5573a7e35d60 (pc 0x5573a5aaf9f8 bp 0x000000000000 sp 0x7ffd15b18be0 T0) Step #5: ==39106==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573a5aaf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5573a5aaed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5573a5aaebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5573a5aad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5573a5aad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f920259f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f920259fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573a5569a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573a5594e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f920257d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573a555c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4073927912 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc9f784a70, 0x55bc9f78f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc9f78f7b0,0x55bc9f83cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39118==ERROR: AddressSanitizer: SEGV on unknown address 0x55bca16f4d60 (pc 0x55bc9f36e9f8 bp 0x000000000000 sp 0x7ffd844cbdc0 T0) Step #5: ==39118==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc9f36e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bc9f36dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bc9f36dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bc9f36c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc9f36c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd1cd2608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1cd260a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc9ee28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc9ee53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1cd23e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc9ee1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4074809617 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569d0e0aa70, 0x5569d0e157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569d0e157b0,0x5569d0ec2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39130==ERROR: AddressSanitizer: SEGV on unknown address 0x5569d2d7ad60 (pc 0x5569d09f49f8 bp 0x000000000000 sp 0x7ffdda8e7210 T0) Step #5: ==39130==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569d09f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5569d09f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5569d09f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5569d09f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569d09f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f76053af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76053afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569d04aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569d04d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f760538d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569d04a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4075691933 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585d5311a70, 0x5585d531c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585d531c7b0,0x5585d53c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39142==ERROR: AddressSanitizer: SEGV on unknown address 0x5585d7281d60 (pc 0x5585d4efb9f8 bp 0x000000000000 sp 0x7ffeedf8c650 T0) Step #5: ==39142==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585d4efb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5585d4efad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5585d4efabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5585d4ef94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585d4ef9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9503f898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9503f89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585d49b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585d49e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9503f67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585d49a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4076570694 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de1fdb9a70, 0x55de1fdc47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de1fdc47b0,0x55de1fe71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39154==ERROR: AddressSanitizer: SEGV on unknown address 0x55de21d29d60 (pc 0x55de1f9a39f8 bp 0x000000000000 sp 0x7ffe564f0460 T0) Step #5: ==39154==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de1f9a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55de1f9a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55de1f9a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55de1f9a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de1f9a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f432e3f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f432e3f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de1f45da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de1f488e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f432e3d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de1f45033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4077449488 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e07d13a70, 0x557e07d1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e07d1e7b0,0x557e07dcbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39166==ERROR: AddressSanitizer: SEGV on unknown address 0x557e09c83d60 (pc 0x557e078fd9f8 bp 0x000000000000 sp 0x7ffc47069ac0 T0) Step #5: ==39166==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e078fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557e078fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557e078fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557e078fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e078fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f21818368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2181836a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e073b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e073e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2181814082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e073aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4078327965 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b659837a70, 0x55b6598427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6598427b0,0x55b6598efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39178==ERROR: AddressSanitizer: SEGV on unknown address 0x55b65b7a7d60 (pc 0x55b6594219f8 bp 0x000000000000 sp 0x7ffcdaf10390 T0) Step #5: ==39178==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6594219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b659420d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b659420bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b65941f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b65941f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdd1db888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd1db88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b658edba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b658f06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd1db66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b658ece33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4079203092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599bc2c9a70, 0x5599bc2d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599bc2d47b0,0x5599bc381ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39190==ERROR: AddressSanitizer: SEGV on unknown address 0x5599be239d60 (pc 0x5599bbeb39f8 bp 0x000000000000 sp 0x7ffc60199b00 T0) Step #5: ==39190==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599bbeb39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5599bbeb2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5599bbeb2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5599bbeb14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599bbeb1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f69bf8e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69bf8e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599bb96da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599bb998e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69bf8c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599bb96033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4080077527 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec7e95ca70, 0x55ec7e9677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec7e9677b0,0x55ec7ea14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39202==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec808ccd60 (pc 0x55ec7e5469f8 bp 0x000000000000 sp 0x7ffe0ebea440 T0) Step #5: ==39202==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec7e5469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ec7e545d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ec7e545bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ec7e5444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec7e544211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2caea1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2caea1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec7e000a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec7e02be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cae9fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec7dff333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4080954553 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa15968a70, 0x55aa159737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa159737b0,0x55aa15a20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39214==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa178d8d60 (pc 0x55aa155529f8 bp 0x000000000000 sp 0x7fff8f16bd40 T0) Step #5: ==39214==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa155529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55aa15551d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55aa15551bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55aa155504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa15550211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f845fadd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f845fadda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa1500ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa15037e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f845fabb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa14fff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4081840366 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b98c309a70, 0x55b98c3147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b98c3147b0,0x55b98c3c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39226==ERROR: AddressSanitizer: SEGV on unknown address 0x55b98e279d60 (pc 0x55b98bef39f8 bp 0x000000000000 sp 0x7ffc4fc80f10 T0) Step #5: ==39226==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b98bef39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b98bef2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b98bef2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b98bef14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b98bef1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2a9c40a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a9c40aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b98b9ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b98b9d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a9c3e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b98b9a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4082727689 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632d6b7fa70, 0x5632d6b8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632d6b8a7b0,0x5632d6c37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39238==ERROR: AddressSanitizer: SEGV on unknown address 0x5632d8aefd60 (pc 0x5632d67699f8 bp 0x000000000000 sp 0x7ffd0fe851d0 T0) Step #5: ==39238==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632d67699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5632d6768d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5632d6768bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5632d67674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632d6767211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f75eaf8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75eaf8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632d6223a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632d624ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75eaf69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632d621633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4083608333 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e41ebeba70, 0x55e41ebf67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e41ebf67b0,0x55e41eca3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39250==ERROR: AddressSanitizer: SEGV on unknown address 0x55e420b5bd60 (pc 0x55e41e7d59f8 bp 0x000000000000 sp 0x7fff0eac9aa0 T0) Step #5: ==39250==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e41e7d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e41e7d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e41e7d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e41e7d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e41e7d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f15766078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1576607a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e41e28fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e41e2bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15765e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e41e28233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4084482052 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56537177aa70, 0x5653717857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653717857b0,0x565371832ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39262==ERROR: AddressSanitizer: SEGV on unknown address 0x5653736ead60 (pc 0x5653713649f8 bp 0x000000000000 sp 0x7ffcc775e440 T0) Step #5: ==39262==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653713649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x565371363d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x565371363bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5653713624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565371362211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f04fe9d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04fe9d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565370e1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565370e49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04fe9b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565370e1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4085368816 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556280b94a70, 0x556280b9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556280b9f7b0,0x556280c4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39274==ERROR: AddressSanitizer: SEGV on unknown address 0x556282b04d60 (pc 0x55628077e9f8 bp 0x000000000000 sp 0x7ffd8e7a81d0 T0) Step #5: ==39274==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55628077e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55628077dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55628077dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55628077c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55628077c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f89dc6f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89dc6f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556280238a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556280263e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89dc6d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55628022b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4086249254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569adf1ca70, 0x5569adf277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569adf277b0,0x5569adfd4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39286==ERROR: AddressSanitizer: SEGV on unknown address 0x5569afe8cd60 (pc 0x5569adb069f8 bp 0x000000000000 sp 0x7ffd386289d0 T0) Step #5: ==39286==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569adb069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5569adb05d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5569adb05bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5569adb044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569adb04211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f972edb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f972edb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569ad5c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569ad5ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f972ed97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569ad5b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4087127488 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645e7f2da70, 0x5645e7f387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645e7f387b0,0x5645e7fe5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39298==ERROR: AddressSanitizer: SEGV on unknown address 0x5645e9e9dd60 (pc 0x5645e7b179f8 bp 0x000000000000 sp 0x7ffdc8aba450 T0) Step #5: ==39298==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645e7b179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5645e7b16d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5645e7b16bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5645e7b154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5645e7b15211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f96a33fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96a33fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645e75d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645e75fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96a33db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645e75c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4088005731 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564015469a70, 0x5640154747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640154747b0,0x564015521ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39310==ERROR: AddressSanitizer: SEGV on unknown address 0x5640173d9d60 (pc 0x5640150539f8 bp 0x000000000000 sp 0x7ffd9cb46080 T0) Step #5: ==39310==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640150539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564015052d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564015052bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5640150514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564015051211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7eff31b238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff31b23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564014b0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564014b38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff31b01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564014b0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4088883000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55837547aa70, 0x5583754857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583754857b0,0x558375532ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39322==ERROR: AddressSanitizer: SEGV on unknown address 0x5583773ead60 (pc 0x5583750649f8 bp 0x000000000000 sp 0x7ffdc69844d0 T0) Step #5: ==39322==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583750649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558375063d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558375063bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5583750624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558375062211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0d32ed78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d32ed7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558374b1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558374b49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d32eb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558374b1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4089757831 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ba0478a70, 0x560ba04837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ba04837b0,0x560ba0530ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39334==ERROR: AddressSanitizer: SEGV on unknown address 0x560ba23e8d60 (pc 0x560ba00629f8 bp 0x000000000000 sp 0x7ffd743ed8c0 T0) Step #5: ==39334==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ba00629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560ba0061d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560ba0061bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560ba00604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ba0060211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f94eaa478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94eaa47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b9fb1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b9fb47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94eaa25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b9fb0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4090644929 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593e0702a70, 0x5593e070d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593e070d7b0,0x5593e07baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39346==ERROR: AddressSanitizer: SEGV on unknown address 0x5593e2672d60 (pc 0x5593e02ec9f8 bp 0x000000000000 sp 0x7ffcf9342560 T0) Step #5: ==39346==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593e02ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5593e02ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5593e02ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5593e02ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593e02ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3d41e2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d41e2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593dfda6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593dfdd1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d41e09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593dfd9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4091528016 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a4145da70, 0x556a414687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a414687b0,0x556a41515ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39358==ERROR: AddressSanitizer: SEGV on unknown address 0x556a433cdd60 (pc 0x556a410479f8 bp 0x000000000000 sp 0x7ffd7fbb55f0 T0) Step #5: ==39358==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a410479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556a41046d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556a41046bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556a410454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a41045211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4a2bcb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a2bcb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a40b01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a40b2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a2bc90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a40af433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4092408772 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e02535aa70, 0x55e0253657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0253657b0,0x55e025412ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39370==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0272cad60 (pc 0x55e024f449f8 bp 0x000000000000 sp 0x7ffc59a5bca0 T0) Step #5: ==39370==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e024f449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e024f43d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e024f43bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e024f424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e024f42211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff00487e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff00487ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0249fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e024a29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff00485c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0249f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4093293411 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3dc4d9a70, 0x55b3dc4e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3dc4e47b0,0x55b3dc591ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39382==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3de449d60 (pc 0x55b3dc0c39f8 bp 0x000000000000 sp 0x7fff0e4bc920 T0) Step #5: ==39382==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3dc0c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b3dc0c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b3dc0c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b3dc0c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3dc0c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe5cd3a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5cd3a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3dbb7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3dbba8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5cd380082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3dbb7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4094178341 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556582b1aa70, 0x556582b257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556582b257b0,0x556582bd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39394==ERROR: AddressSanitizer: SEGV on unknown address 0x556584a8ad60 (pc 0x5565827049f8 bp 0x000000000000 sp 0x7ffcc47eeee0 T0) Step #5: ==39394==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565827049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556582703d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556582703bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5565827024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556582702211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f13459448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1345944a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565821bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565821e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1345922082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565821b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4095058193 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6c5c27a70, 0x55e6c5c327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6c5c327b0,0x55e6c5cdfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39406==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6c7b97d60 (pc 0x55e6c58119f8 bp 0x000000000000 sp 0x7fffd2278f40 T0) Step #5: ==39406==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6c58119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e6c5810d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e6c5810bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e6c580f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6c580f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7feda681e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feda681ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6c52cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6c52f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feda67fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6c52be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4095936563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559dc583aa70, 0x559dc58457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559dc58457b0,0x559dc58f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39418==ERROR: AddressSanitizer: SEGV on unknown address 0x559dc77aad60 (pc 0x559dc54249f8 bp 0x000000000000 sp 0x7fff4d107c90 T0) Step #5: ==39418==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559dc54249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559dc5423d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559dc5423bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559dc54224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559dc5422211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f519bf3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f519bf3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559dc4edea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559dc4f09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f519bf1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559dc4ed133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4096811934 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574fba5fa70, 0x5574fba6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574fba6a7b0,0x5574fbb17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39430==ERROR: AddressSanitizer: SEGV on unknown address 0x5574fd9cfd60 (pc 0x5574fb6499f8 bp 0x000000000000 sp 0x7ffe2e612020 T0) Step #5: ==39430==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574fb6499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5574fb648d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5574fb648bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5574fb6474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574fb647211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0a85dee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a85deea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574fb103a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574fb12ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a85dcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574fb0f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4097690723 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f56836ca70, 0x55f5683777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5683777b0,0x55f568424ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39442==ERROR: AddressSanitizer: SEGV on unknown address 0x55f56a2dcd60 (pc 0x55f567f569f8 bp 0x000000000000 sp 0x7ffd85399aa0 T0) Step #5: ==39442==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f567f569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f567f55d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f567f55bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f567f544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f567f54211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffa07efc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa07efca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f567a10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f567a3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa07eda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f567a0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4098568055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563473ff3a70, 0x563473ffe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563473ffe7b0,0x5634740abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39454==ERROR: AddressSanitizer: SEGV on unknown address 0x563475f63d60 (pc 0x563473bdd9f8 bp 0x000000000000 sp 0x7fff3b831d40 T0) Step #5: ==39454==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563473bdd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563473bdcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563473bdcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563473bdb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563473bdb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3f541d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f541d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563473697a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634736c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f541b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56347368a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4099448005 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ed7400a70, 0x559ed740b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ed740b7b0,0x559ed74b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39466==ERROR: AddressSanitizer: SEGV on unknown address 0x559ed9370d60 (pc 0x559ed6fea9f8 bp 0x000000000000 sp 0x7ffef4d58060 T0) Step #5: ==39466==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ed6fea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559ed6fe9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559ed6fe9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559ed6fe84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ed6fe8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5bc1fc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bc1fc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ed6aa4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ed6acfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bc1fa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ed6a9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4100327068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a45dfba70, 0x559a45e067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a45e067b0,0x559a45eb3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39478==ERROR: AddressSanitizer: SEGV on unknown address 0x559a47d6bd60 (pc 0x559a459e59f8 bp 0x000000000000 sp 0x7ffdc1c5fc40 T0) Step #5: ==39478==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a459e59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559a459e4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559a459e4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559a459e34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a459e3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f86d88638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86d8863a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a4549fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a454cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86d8841082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a4549233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4101202154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642524f8a70, 0x5642525037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642525037b0,0x5642525b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39490==ERROR: AddressSanitizer: SEGV on unknown address 0x564254468d60 (pc 0x5642520e29f8 bp 0x000000000000 sp 0x7ffd24f455b0 T0) Step #5: ==39490==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642520e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5642520e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5642520e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5642520e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642520e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f82ebe5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82ebe5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564251b9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564251bc7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82ebe3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564251b8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4102079494 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56405d32ba70, 0x56405d3367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56405d3367b0,0x56405d3e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39502==ERROR: AddressSanitizer: SEGV on unknown address 0x56405f29bd60 (pc 0x56405cf159f8 bp 0x000000000000 sp 0x7ffe482481e0 T0) Step #5: ==39502==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56405cf159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56405cf14d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56405cf14bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56405cf134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56405cf13211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc4fd7c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4fd7c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56405c9cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56405c9fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4fd7a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56405c9c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4102957472 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560eefecda70, 0x560eefed87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560eefed87b0,0x560eeff85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39514==ERROR: AddressSanitizer: SEGV on unknown address 0x560ef1e3dd60 (pc 0x560eefab79f8 bp 0x000000000000 sp 0x7ffc4f2009c0 T0) Step #5: ==39514==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560eefab79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560eefab6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560eefab6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560eefab54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560eefab5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7bac6fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7bac6fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560eef571a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560eef59ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bac6d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560eef56433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4103842379 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f375433a70, 0x55f37543e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f37543e7b0,0x55f3754ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39526==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3773a3d60 (pc 0x55f37501d9f8 bp 0x000000000000 sp 0x7ffee87f50d0 T0) Step #5: ==39526==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f37501d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f37501cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f37501cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f37501b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f37501b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f026add08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f026add0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f374ad7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f374b02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f026adae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f374aca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4104718004 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f09b71da70, 0x55f09b7287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f09b7287b0,0x55f09b7d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39538==ERROR: AddressSanitizer: SEGV on unknown address 0x55f09d68dd60 (pc 0x55f09b3079f8 bp 0x000000000000 sp 0x7ffdb6edb650 T0) Step #5: ==39538==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f09b3079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f09b306d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f09b306bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f09b3054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f09b305211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f13edaf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13edaf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f09adc1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f09adece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13edad4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f09adb433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4105600609 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560798a0ea70, 0x560798a197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560798a197b0,0x560798ac6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39550==ERROR: AddressSanitizer: SEGV on unknown address 0x56079a97ed60 (pc 0x5607985f89f8 bp 0x000000000000 sp 0x7ffd0d972340 T0) Step #5: ==39550==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607985f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5607985f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5607985f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5607985f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607985f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3f702758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f70275a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607980b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607980dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f70253082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607980a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4106478124 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e83ba38a70, 0x55e83ba437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e83ba437b0,0x55e83baf0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39562==ERROR: AddressSanitizer: SEGV on unknown address 0x55e83d9a8d60 (pc 0x55e83b6229f8 bp 0x000000000000 sp 0x7fffae3dc900 T0) Step #5: ==39562==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e83b6229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e83b621d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e83b621bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e83b6204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e83b620211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff95f9598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff95f959a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e83b0dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e83b107e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff95f937082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e83b0cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4107359315 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f6e355a70, 0x562f6e3607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f6e3607b0,0x562f6e40dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39574==ERROR: AddressSanitizer: SEGV on unknown address 0x562f702c5d60 (pc 0x562f6df3f9f8 bp 0x000000000000 sp 0x7ffebe5f5e10 T0) Step #5: ==39574==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f6df3f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562f6df3ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562f6df3ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562f6df3d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f6df3d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f54dd4f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54dd4f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f6d9f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f6da24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54dd4d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f6d9ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4108242231 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561036742a70, 0x56103674d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56103674d7b0,0x5610367faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39586==ERROR: AddressSanitizer: SEGV on unknown address 0x5610386b2d60 (pc 0x56103632c9f8 bp 0x000000000000 sp 0x7fff6041a3e0 T0) Step #5: ==39586==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56103632c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56103632bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56103632bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56103632a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56103632a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f94f79488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94f7948a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561035de6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561035e11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94f7926082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561035dd933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4109122282 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9fb0f8a70, 0x55f9fb1037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9fb1037b0,0x55f9fb1b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39598==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9fd068d60 (pc 0x55f9face29f8 bp 0x000000000000 sp 0x7fff6f09a830 T0) Step #5: ==39598==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9face29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f9face1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f9face1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f9face04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9face0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5daeed28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5daeed2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9fa79ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9fa7c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5daeeb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9fa78f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4110001391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b172d1a70, 0x556b172dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b172dc7b0,0x556b17389ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39610==ERROR: AddressSanitizer: SEGV on unknown address 0x556b19241d60 (pc 0x556b16ebb9f8 bp 0x000000000000 sp 0x7ffec4ed1c30 T0) Step #5: ==39610==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b16ebb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556b16ebad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556b16ebabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556b16eb94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b16eb9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbdfb9e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdfb9e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b16975a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b169a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdfb9be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b1696833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4110885793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f95fc8ca70, 0x55f95fc977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f95fc977b0,0x55f95fd44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39622==ERROR: AddressSanitizer: SEGV on unknown address 0x55f961bfcd60 (pc 0x55f95f8769f8 bp 0x000000000000 sp 0x7ffeaf0525f0 T0) Step #5: ==39622==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f95f8769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f95f875d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f95f875bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f95f8744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f95f874211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f44157a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44157a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f95f330a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f95f35be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4415787082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f95f32333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4111768903 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559551352a70, 0x55955135d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55955135d7b0,0x55955140aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39634==ERROR: AddressSanitizer: SEGV on unknown address 0x5595532c2d60 (pc 0x559550f3c9f8 bp 0x000000000000 sp 0x7ffd8602f910 T0) Step #5: ==39634==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559550f3c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559550f3bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559550f3bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559550f3a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559550f3a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f25f1e588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25f1e58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595509f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559550a21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25f1e36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595509e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4112651513 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fee9837a70, 0x55fee98427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fee98427b0,0x55fee98efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39645==ERROR: AddressSanitizer: SEGV on unknown address 0x55feeb7a7d60 (pc 0x55fee94219f8 bp 0x000000000000 sp 0x7ffee7de53d0 T0) Step #5: ==39645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fee94219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fee9420d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fee9420bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fee941f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fee941f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe28b20f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe28b20fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fee8edba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fee8f06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe28b1ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fee8ece33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4113536177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602efa6fa70, 0x5602efa7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602efa7a7b0,0x5602efb27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39657==ERROR: AddressSanitizer: SEGV on unknown address 0x5602f19dfd60 (pc 0x5602ef6599f8 bp 0x000000000000 sp 0x7ffc81c3cfe0 T0) Step #5: ==39657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602ef6599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5602ef658d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5602ef658bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5602ef6574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602ef657211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f687964b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f687964ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602ef113a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602ef13ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6879629082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602ef10633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4114418105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56022fb53a70, 0x56022fb5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56022fb5e7b0,0x56022fc0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39668==ERROR: AddressSanitizer: SEGV on unknown address 0x560231ac3d60 (pc 0x56022f73d9f8 bp 0x000000000000 sp 0x7fff982090d0 T0) Step #5: ==39668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56022f73d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56022f73cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56022f73cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56022f73b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56022f73b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb7001e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7001e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56022f1f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56022f222e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7001bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56022f1ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4115298457 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae99aafa70, 0x55ae99aba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae99aba7b0,0x55ae99b67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39678==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae9ba1fd60 (pc 0x55ae996999f8 bp 0x000000000000 sp 0x7fff970a6c10 T0) Step #5: ==39678==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae996999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ae99698d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ae99698bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ae996974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae99697211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4f0f4618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f0f461a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae99153a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae9917ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f0f43f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae9914633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4116182401 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bd8a3ca70, 0x556bd8a477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bd8a477b0,0x556bd8af4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39690==ERROR: AddressSanitizer: SEGV on unknown address 0x556bda9acd60 (pc 0x556bd86269f8 bp 0x000000000000 sp 0x7ffe5eefc7f0 T0) Step #5: ==39690==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bd86269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556bd8625d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556bd8625bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556bd86244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bd8624211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f42fd0978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42fd097a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bd80e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bd810be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42fd075082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bd80d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4117067690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab56b91a70, 0x55ab56b9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab56b9c7b0,0x55ab56c49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39702==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab58b01d60 (pc 0x55ab5677b9f8 bp 0x000000000000 sp 0x7ffe7d687420 T0) Step #5: ==39702==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab5677b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ab5677ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ab5677abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ab567794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab56779211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7feed46448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feed4644a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab56235a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab56260e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feed4622082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab5622833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4117948377 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559722f6a70, 0x5559723017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559723017b0,0x5559723aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39714==ERROR: AddressSanitizer: SEGV on unknown address 0x555974266d60 (pc 0x555971ee09f8 bp 0x000000000000 sp 0x7ffcb1a62fc0 T0) Step #5: ==39714==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555971ee09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555971edfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555971edfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555971ede4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555971ede211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8caeef58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8caeef5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55597199aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559719c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8caeed3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55597198d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4118828386 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564335448a70, 0x5643354537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643354537b0,0x564335500ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39726==ERROR: AddressSanitizer: SEGV on unknown address 0x5643373b8d60 (pc 0x5643350329f8 bp 0x000000000000 sp 0x7ffcf99712c0 T0) Step #5: ==39726==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643350329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564335031d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564335031bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5643350304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564335030211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8679e718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8679e71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564334aeca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564334b17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8679e4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564334adf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4119719894 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a0c660a70, 0x564a0c66b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a0c66b7b0,0x564a0c718ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39738==ERROR: AddressSanitizer: SEGV on unknown address 0x564a0e5d0d60 (pc 0x564a0c24a9f8 bp 0x000000000000 sp 0x7ffe118cfb70 T0) Step #5: ==39738==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a0c24a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564a0c249d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564a0c249bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564a0c2484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a0c248211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7f1ec718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f1ec71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a0bd04a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a0bd2fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f1ec4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a0bcf733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4120606628 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2b2c73a70, 0x55e2b2c7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2b2c7e7b0,0x55e2b2d2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39750==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2b4be3d60 (pc 0x55e2b285d9f8 bp 0x000000000000 sp 0x7ffd356c3f80 T0) Step #5: ==39750==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2b285d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e2b285cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e2b285cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e2b285b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2b285b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe7e3e618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7e3e61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2b2317a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2b2342e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7e3e3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2b230a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4121483017 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbeee72a70, 0x55fbeee7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbeee7d7b0,0x55fbeef2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39762==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbf0de2d60 (pc 0x55fbeea5c9f8 bp 0x000000000000 sp 0x7ffeea9ecfd0 T0) Step #5: ==39762==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbeea5c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fbeea5bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fbeea5bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fbeea5a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbeea5a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcbe31168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbe3116a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbee516a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbee541e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbe30f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbee50933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4122361151 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562eb34e9a70, 0x562eb34f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562eb34f47b0,0x562eb35a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39774==ERROR: AddressSanitizer: SEGV on unknown address 0x562eb5459d60 (pc 0x562eb30d39f8 bp 0x000000000000 sp 0x7ffcbc479730 T0) Step #5: ==39774==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562eb30d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562eb30d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562eb30d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562eb30d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562eb30d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f570deda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f570dedaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562eb2b8da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562eb2bb8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f570deb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562eb2b8033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4123247564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564386825a70, 0x5643868307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643868307b0,0x5643868ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39786==ERROR: AddressSanitizer: SEGV on unknown address 0x564388795d60 (pc 0x56438640f9f8 bp 0x000000000000 sp 0x7ffdd88e0970 T0) Step #5: ==39786==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56438640f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56438640ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56438640ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56438640d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56438640d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0fb0ade8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fb0adea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564385ec9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564385ef4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fb0abc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564385ebc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4124127789 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bbc3a41a70, 0x55bbc3a4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bbc3a4c7b0,0x55bbc3af9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39798==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbc59b1d60 (pc 0x55bbc362b9f8 bp 0x000000000000 sp 0x7ffdcc93fef0 T0) Step #5: ==39798==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbc362b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bbc362ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bbc362abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bbc36294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbc3629211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f225c4588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f225c458a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbc30e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbc3110e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f225c436082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbc30d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4125002516 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56430d31ba70, 0x56430d3267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56430d3267b0,0x56430d3d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39810==ERROR: AddressSanitizer: SEGV on unknown address 0x56430f28bd60 (pc 0x56430cf059f8 bp 0x000000000000 sp 0x7ffc4ffdaec0 T0) Step #5: ==39810==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56430cf059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56430cf04d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56430cf04bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56430cf034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56430cf03211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f485fb958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f485fb95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56430c9bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56430c9eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f485fb73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56430c9b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4125880106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558da1d7fa70, 0x558da1d8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558da1d8a7b0,0x558da1e37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39822==ERROR: AddressSanitizer: SEGV on unknown address 0x558da3cefd60 (pc 0x558da19699f8 bp 0x000000000000 sp 0x7ffcadcb3c00 T0) Step #5: ==39822==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558da19699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558da1968d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558da1968bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558da19674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558da1967211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe03b2658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe03b265a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558da1423a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558da144ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe03b243082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558da141633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4126758583 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558fbce2aa70, 0x558fbce357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558fbce357b0,0x558fbcee2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39834==ERROR: AddressSanitizer: SEGV on unknown address 0x558fbed9ad60 (pc 0x558fbca149f8 bp 0x000000000000 sp 0x7ffefff64dc0 T0) Step #5: ==39834==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fbca149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558fbca13d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558fbca13bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558fbca124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558fbca12211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fafbfe958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafbfe95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fbc4cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fbc4f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafbfe73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fbc4c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4127642443 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56543fdb8a70, 0x56543fdc37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56543fdc37b0,0x56543fe70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39846==ERROR: AddressSanitizer: SEGV on unknown address 0x565441d28d60 (pc 0x56543f9a29f8 bp 0x000000000000 sp 0x7ffc4b2e5e40 T0) Step #5: ==39846==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56543f9a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56543f9a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56543f9a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56543f9a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56543f9a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5af6f548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5af6f54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56543f45ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56543f487e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5af6f32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56543f44f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4128525527 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56539417fa70, 0x56539418a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56539418a7b0,0x565394237ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39858==ERROR: AddressSanitizer: SEGV on unknown address 0x5653960efd60 (pc 0x565393d699f8 bp 0x000000000000 sp 0x7ffd81158370 T0) Step #5: ==39858==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565393d699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x565393d68d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x565393d68bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x565393d674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565393d67211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe06aff68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe06aff6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565393823a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56539384ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe06afd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56539381633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4129411064 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55640a971a70, 0x55640a97c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55640a97c7b0,0x55640aa29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39870==ERROR: AddressSanitizer: SEGV on unknown address 0x55640c8e1d60 (pc 0x55640a55b9f8 bp 0x000000000000 sp 0x7ffd10301150 T0) Step #5: ==39870==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55640a55b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55640a55ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55640a55abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55640a5594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55640a559211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8abe9dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8abe9dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55640a015a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55640a040e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8abe9bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55640a00833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4130295219 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633a66dba70, 0x5633a66e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633a66e67b0,0x5633a6793ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39882==ERROR: AddressSanitizer: SEGV on unknown address 0x5633a864bd60 (pc 0x5633a62c59f8 bp 0x000000000000 sp 0x7ffca3f9ad80 T0) Step #5: ==39882==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633a62c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5633a62c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5633a62c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5633a62c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633a62c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff5c800f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5c800fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633a5d7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633a5daae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5c7fed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633a5d7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4131176895 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbe05d9a70, 0x55dbe05e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbe05e47b0,0x55dbe0691ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39894==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbe2549d60 (pc 0x55dbe01c39f8 bp 0x000000000000 sp 0x7ffe5bf094e0 T0) Step #5: ==39894==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbe01c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dbe01c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dbe01c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dbe01c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbe01c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f93bde4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93bde4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbdfc7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbdfca8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93bde2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbdfc7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4132056395 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c4cf86a70, 0x563c4cf917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c4cf917b0,0x563c4d03eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39906==ERROR: AddressSanitizer: SEGV on unknown address 0x563c4eef6d60 (pc 0x563c4cb709f8 bp 0x000000000000 sp 0x7fff46f94b00 T0) Step #5: ==39906==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c4cb709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563c4cb6fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563c4cb6fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563c4cb6e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c4cb6e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa7d77548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7d7754a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c4c62aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c4c655e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7d7732082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c4c61d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4132938731 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645f4241a70, 0x5645f424c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645f424c7b0,0x5645f42f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39918==ERROR: AddressSanitizer: SEGV on unknown address 0x5645f61b1d60 (pc 0x5645f3e2b9f8 bp 0x000000000000 sp 0x7ffd6d16c2b0 T0) Step #5: ==39918==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645f3e2b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5645f3e2ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5645f3e2abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5645f3e294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5645f3e29211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb1e99f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1e99f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645f38e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645f3910e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1e99ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645f38d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4133825455 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dde6986a70, 0x55dde69917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dde69917b0,0x55dde6a3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39930==ERROR: AddressSanitizer: SEGV on unknown address 0x55dde88f6d60 (pc 0x55dde65709f8 bp 0x000000000000 sp 0x7fff542190a0 T0) Step #5: ==39930==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dde65709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dde656fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dde656fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dde656e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dde656e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f38c5e578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38c5e57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dde602aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dde6055e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38c5e35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dde601d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4134704985 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562cc92c3a70, 0x562cc92ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562cc92ce7b0,0x562cc937bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39942==ERROR: AddressSanitizer: SEGV on unknown address 0x562ccb233d60 (pc 0x562cc8ead9f8 bp 0x000000000000 sp 0x7ffcaedc34e0 T0) Step #5: ==39942==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562cc8ead9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562cc8eacd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562cc8eacbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562cc8eab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562cc8eab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff3925018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff392501a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cc8967a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cc8992e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3924df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cc895a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4135584527 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8d7b4fa70, 0x55b8d7b5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8d7b5a7b0,0x55b8d7c07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39954==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8d9abfd60 (pc 0x55b8d77399f8 bp 0x000000000000 sp 0x7ffe307ef870 T0) Step #5: ==39954==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8d77399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b8d7738d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b8d7738bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b8d77374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8d7737211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb6d5c0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6d5c0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8d71f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8d721ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6d5bed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8d71e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4136464370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583d3888a70, 0x5583d38937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583d38937b0,0x5583d3940ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39966==ERROR: AddressSanitizer: SEGV on unknown address 0x5583d57f8d60 (pc 0x5583d34729f8 bp 0x000000000000 sp 0x7ffe5b4d59b0 T0) Step #5: ==39966==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583d34729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5583d3471d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5583d3471bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5583d34704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583d3470211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3b08c178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b08c17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583d2f2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583d2f57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b08bf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583d2f1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4137339809 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2dd936a70, 0x55f2dd9417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2dd9417b0,0x55f2dd9eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39978==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2df8a6d60 (pc 0x55f2dd5209f8 bp 0x000000000000 sp 0x7fffeac8dca0 T0) Step #5: ==39978==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2dd5209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f2dd51fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f2dd51fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f2dd51e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2dd51e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efd7faa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd7faa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2dcfdaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2dd005e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd7fa86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2dcfcd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4138218248 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570d9192a70, 0x5570d919d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570d919d7b0,0x5570d924aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39990==ERROR: AddressSanitizer: SEGV on unknown address 0x5570db102d60 (pc 0x5570d8d7c9f8 bp 0x000000000000 sp 0x7ffe87308590 T0) Step #5: ==39990==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570d8d7c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5570d8d7bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5570d8d7bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5570d8d7a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570d8d7a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4e7b8e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e7b8e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570d8836a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570d8861e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e7b8c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570d882933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==39990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4139101458 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7ebcdaa70, 0x55b7ebce57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7ebce57b0,0x55b7ebd92ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40002==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7edc4ad60 (pc 0x55b7eb8c49f8 bp 0x000000000000 sp 0x7ffda885aea0 T0) Step #5: ==40002==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7eb8c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b7eb8c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b7eb8c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b7eb8c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7eb8c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f37def818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37def81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7eb37ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7eb3a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37def5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7eb37133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4139981187 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587c6b4fa70, 0x5587c6b5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587c6b5a7b0,0x5587c6c07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40014==ERROR: AddressSanitizer: SEGV on unknown address 0x5587c8abfd60 (pc 0x5587c67399f8 bp 0x000000000000 sp 0x7ffc4256c880 T0) Step #5: ==40014==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587c67399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5587c6738d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5587c6738bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5587c67374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5587c6737211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f87866c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87866c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587c61f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587c621ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f878669e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587c61e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4140869784 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff08651a70, 0x55ff0865c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff0865c7b0,0x55ff08709ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40026==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff0a5c1d60 (pc 0x55ff0823b9f8 bp 0x000000000000 sp 0x7ffcaa9c0410 T0) Step #5: ==40026==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff0823b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ff0823ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ff0823abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ff082394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff08239211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3e42dfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e42dfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff07cf5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff07d20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e42dd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff07ce833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4141744465 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56423da4aa70, 0x56423da557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56423da557b0,0x56423db02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40038==ERROR: AddressSanitizer: SEGV on unknown address 0x56423f9bad60 (pc 0x56423d6349f8 bp 0x000000000000 sp 0x7ffee138ba90 T0) Step #5: ==40038==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56423d6349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56423d633d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56423d633bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56423d6324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56423d632211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3bb18548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3bb1854a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56423d0eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56423d119e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bb1832082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56423d0e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4142627317 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d80a153a70, 0x55d80a15e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d80a15e7b0,0x55d80a20bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40050==ERROR: AddressSanitizer: SEGV on unknown address 0x55d80c0c3d60 (pc 0x55d809d3d9f8 bp 0x000000000000 sp 0x7ffdcb61e6d0 T0) Step #5: ==40050==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d809d3d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d809d3cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d809d3cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d809d3b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d809d3b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f30fa8678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30fa867a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8097f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d809822e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30fa845082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8097ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4143506568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605b0504a70, 0x5605b050f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605b050f7b0,0x5605b05bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40062==ERROR: AddressSanitizer: SEGV on unknown address 0x5605b2474d60 (pc 0x5605b00ee9f8 bp 0x000000000000 sp 0x7fff708e19f0 T0) Step #5: ==40062==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605b00ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5605b00edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5605b00edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5605b00ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605b00ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa569fa98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa569fa9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605afba8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605afbd3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa569f87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605afb9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4144388708 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c302b5a70, 0x562c302c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c302c07b0,0x562c3036dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40074==ERROR: AddressSanitizer: SEGV on unknown address 0x562c32225d60 (pc 0x562c2fe9f9f8 bp 0x000000000000 sp 0x7fffc5bfc8d0 T0) Step #5: ==40074==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c2fe9f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562c2fe9ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562c2fe9ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562c2fe9d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c2fe9d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f438d1688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f438d168a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c2f959a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c2f984e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f438d146082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c2f94c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4145269972 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ea3e87a70, 0x556ea3e927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ea3e927b0,0x556ea3f3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40086==ERROR: AddressSanitizer: SEGV on unknown address 0x556ea5df7d60 (pc 0x556ea3a719f8 bp 0x000000000000 sp 0x7ffc24be0970 T0) Step #5: ==40086==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ea3a719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556ea3a70d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556ea3a70bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556ea3a6f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ea3a6f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdd100798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd10079a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ea352ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ea3556e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd10057082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ea351e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4146151307 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dae4c09a70, 0x55dae4c147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dae4c147b0,0x55dae4cc1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40098==ERROR: AddressSanitizer: SEGV on unknown address 0x55dae6b79d60 (pc 0x55dae47f39f8 bp 0x000000000000 sp 0x7ffe6e26a4e0 T0) Step #5: ==40098==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dae47f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dae47f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dae47f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dae47f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dae47f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fccca5118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccca511a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dae42ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dae42d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccca4ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dae42a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4147029308 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649355f9a70, 0x5649356047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649356047b0,0x5649356b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40110==ERROR: AddressSanitizer: SEGV on unknown address 0x564937569d60 (pc 0x5649351e39f8 bp 0x000000000000 sp 0x7fffaf60bb70 T0) Step #5: ==40110==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649351e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5649351e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5649351e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5649351e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649351e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7f9d5058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f9d505a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564934c9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564934cc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f9d4e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564934c9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4147916844 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564670485a70, 0x5646704907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646704907b0,0x56467053dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40122==ERROR: AddressSanitizer: SEGV on unknown address 0x5646723f5d60 (pc 0x56467006f9f8 bp 0x000000000000 sp 0x7ffca304f680 T0) Step #5: ==40122==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56467006f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56467006ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56467006ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56467006d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56467006d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff7cfcfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7cfcfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56466fb29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56466fb54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7cfcdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56466fb1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4148794932 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55696ce46a70, 0x55696ce517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55696ce517b0,0x55696cefeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40134==ERROR: AddressSanitizer: SEGV on unknown address 0x55696edb6d60 (pc 0x55696ca309f8 bp 0x000000000000 sp 0x7ffc4aab41f0 T0) Step #5: ==40134==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55696ca309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55696ca2fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55696ca2fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55696ca2e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55696ca2e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3c9b8208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c9b820a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55696c4eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55696c515e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c9b7fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55696c4dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4149671731 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1c852ea70, 0x55d1c85397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1c85397b0,0x55d1c85e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40146==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1ca49ed60 (pc 0x55d1c81189f8 bp 0x000000000000 sp 0x7ffc3bb85540 T0) Step #5: ==40146==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1c81189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d1c8117d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d1c8117bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d1c81164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1c8116211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f21105738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2110573a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1c7bd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1c7bfde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2110551082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1c7bc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4150547360 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb4028ba70, 0x55fb402967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb402967b0,0x55fb40343ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40158==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb421fbd60 (pc 0x55fb3fe759f8 bp 0x000000000000 sp 0x7fff487f94e0 T0) Step #5: ==40158==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb3fe759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fb3fe74d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fb3fe74bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fb3fe734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb3fe73211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe4b89c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4b89c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb3f92fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb3f95ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4b89a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb3f92233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4151430132 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a303e1fa70, 0x55a303e2a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a303e2a7b0,0x55a303ed7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40170==ERROR: AddressSanitizer: SEGV on unknown address 0x55a305d8fd60 (pc 0x55a303a099f8 bp 0x000000000000 sp 0x7ffd5a662e60 T0) Step #5: ==40170==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a303a099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a303a08d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a303a08bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a303a074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a303a07211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f49964328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4996432a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3034c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3034eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4996410082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3034b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4152309979 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f04449a70, 0x557f044547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f044547b0,0x557f04501ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40182==ERROR: AddressSanitizer: SEGV on unknown address 0x557f063b9d60 (pc 0x557f040339f8 bp 0x000000000000 sp 0x7ffcac132440 T0) Step #5: ==40182==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f040339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557f04032d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557f04032bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557f040314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f04031211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe14e26a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe14e26aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f03aeda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f03b18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe14e248082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f03ae033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4153190361 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642bd49ba70, 0x5642bd4a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642bd4a67b0,0x5642bd553ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40194==ERROR: AddressSanitizer: SEGV on unknown address 0x5642bf40bd60 (pc 0x5642bd0859f8 bp 0x000000000000 sp 0x7ffe24f46170 T0) Step #5: ==40194==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642bd0859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5642bd084d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5642bd084bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5642bd0834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642bd083211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6250c188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6250c18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642bcb3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642bcb6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6250bf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642bcb3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4154073540 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626e2b64a70, 0x5626e2b6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626e2b6f7b0,0x5626e2c1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40206==ERROR: AddressSanitizer: SEGV on unknown address 0x5626e4ad4d60 (pc 0x5626e274e9f8 bp 0x000000000000 sp 0x7ffed178d2b0 T0) Step #5: ==40206==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626e274e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5626e274dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5626e274dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5626e274c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626e274c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff73e3ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff73e3ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626e2208a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626e2233e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff73e3dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626e21fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4154956665 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556606065a70, 0x5566060707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566060707b0,0x55660611dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40218==ERROR: AddressSanitizer: SEGV on unknown address 0x556607fd5d60 (pc 0x556605c4f9f8 bp 0x000000000000 sp 0x7ffea52fe760 T0) Step #5: ==40218==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556605c4f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556605c4ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556605c4ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556605c4d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556605c4d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6ca81728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ca8172a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556605709a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556605734e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ca8150082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566056fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4155840909 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648e6aaea70, 0x5648e6ab97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648e6ab97b0,0x5648e6b66ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40230==ERROR: AddressSanitizer: SEGV on unknown address 0x5648e8a1ed60 (pc 0x5648e66989f8 bp 0x000000000000 sp 0x7fff92755190 T0) Step #5: ==40230==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648e66989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5648e6697d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5648e6697bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5648e66964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5648e6696211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f96061f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96061f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648e6152a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648e617de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96061d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648e614533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4156727719 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a5daeba70, 0x561a5daf67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a5daf67b0,0x561a5dba3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40241==ERROR: AddressSanitizer: SEGV on unknown address 0x561a5fa5bd60 (pc 0x561a5d6d59f8 bp 0x000000000000 sp 0x7ffd008db560 T0) Step #5: ==40241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a5d6d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561a5d6d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561a5d6d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561a5d6d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a5d6d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc89fe358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc89fe35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a5d18fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a5d1bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc89fe13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a5d18233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4157613314 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f3154aa70, 0x559f315557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f315557b0,0x559f31602ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40253==ERROR: AddressSanitizer: SEGV on unknown address 0x559f334bad60 (pc 0x559f311349f8 bp 0x000000000000 sp 0x7ffc763c0650 T0) Step #5: ==40253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f311349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559f31133d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559f31133bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559f311324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f31132211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbfd4df58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfd4df5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f30beea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f30c19e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfd4dd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f30be133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4158494573 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a46e27a70, 0x562a46e327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a46e327b0,0x562a46edfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40265==ERROR: AddressSanitizer: SEGV on unknown address 0x562a48d97d60 (pc 0x562a46a119f8 bp 0x000000000000 sp 0x7ffd70423290 T0) Step #5: ==40265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a46a119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562a46a10d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562a46a10bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562a46a0f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a46a0f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0f76a4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f76a4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a464cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a464f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f76a2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a464be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4159372231 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562af4acba70, 0x562af4ad67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562af4ad67b0,0x562af4b83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40276==ERROR: AddressSanitizer: SEGV on unknown address 0x562af6a3bd60 (pc 0x562af46b59f8 bp 0x000000000000 sp 0x7ffeeb976320 T0) Step #5: ==40276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562af46b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562af46b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562af46b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562af46b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562af46b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdb1172e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb1172ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562af416fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562af419ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb1170c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562af416233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4160250676 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a080f9a70, 0x558a081047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a081047b0,0x558a081b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40286==ERROR: AddressSanitizer: SEGV on unknown address 0x558a0a069d60 (pc 0x558a07ce39f8 bp 0x000000000000 sp 0x7fff1d69a130 T0) Step #5: ==40286==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a07ce39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558a07ce2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558a07ce2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558a07ce14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a07ce1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f35f87508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35f8750a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a0779da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a077c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35f872e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a0779033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4161131792 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55979f94aa70, 0x55979f9557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55979f9557b0,0x55979fa02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40298==ERROR: AddressSanitizer: SEGV on unknown address 0x5597a18bad60 (pc 0x55979f5349f8 bp 0x000000000000 sp 0x7ffda60f5010 T0) Step #5: ==40298==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55979f5349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55979f533d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55979f533bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55979f5324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55979f532211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcc735b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc735b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55979efeea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55979f019e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc73590082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55979efe133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4162010765 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc16385a70, 0x55bc163907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc163907b0,0x55bc1643dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40310==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc182f5d60 (pc 0x55bc15f6f9f8 bp 0x000000000000 sp 0x7ffec71545e0 T0) Step #5: ==40310==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc15f6f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bc15f6ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bc15f6ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bc15f6d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc15f6d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f332ffe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f332ffe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc15a29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc15a54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f332ffbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc15a1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4162897021 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f47c22a70, 0x555f47c2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f47c2d7b0,0x555f47cdaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40322==ERROR: AddressSanitizer: SEGV on unknown address 0x555f49b92d60 (pc 0x555f4780c9f8 bp 0x000000000000 sp 0x7fff88c1db30 T0) Step #5: ==40322==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f4780c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555f4780bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555f4780bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555f4780a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f4780a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f40d536b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40d536ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f472c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f472f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40d5349082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f472b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4163778519 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558dfc900a70, 0x558dfc90b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558dfc90b7b0,0x558dfc9b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40334==ERROR: AddressSanitizer: SEGV on unknown address 0x558dfe870d60 (pc 0x558dfc4ea9f8 bp 0x000000000000 sp 0x7ffeb79ebae0 T0) Step #5: ==40334==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558dfc4ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558dfc4e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558dfc4e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558dfc4e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558dfc4e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb730bba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb730bbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558dfbfa4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558dfbfcfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb730b98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558dfbf9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4164652873 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aeb88e1a70, 0x55aeb88ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aeb88ec7b0,0x55aeb8999ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40346==ERROR: AddressSanitizer: SEGV on unknown address 0x55aeba851d60 (pc 0x55aeb84cb9f8 bp 0x000000000000 sp 0x7ffc97d0bf20 T0) Step #5: ==40346==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aeb84cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55aeb84cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55aeb84cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55aeb84c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aeb84c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4727eed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4727eeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aeb7f85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aeb7fb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4727ecb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aeb7f7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4165536827 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f079f8a70, 0x564f07a037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f07a037b0,0x564f07ab0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40358==ERROR: AddressSanitizer: SEGV on unknown address 0x564f09968d60 (pc 0x564f075e29f8 bp 0x000000000000 sp 0x7fff173ceca0 T0) Step #5: ==40358==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f075e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564f075e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564f075e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564f075e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f075e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8c41de68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c41de6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f0709ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f070c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c41dc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f0708f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4166417989 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571cb56aa70, 0x5571cb5757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571cb5757b0,0x5571cb622ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40370==ERROR: AddressSanitizer: SEGV on unknown address 0x5571cd4dad60 (pc 0x5571cb1549f8 bp 0x000000000000 sp 0x7ffd8575fac0 T0) Step #5: ==40370==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571cb1549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5571cb153d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5571cb153bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5571cb1524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571cb152211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f36937c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36937c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571cac0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571cac39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36937a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571cac0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4167292820 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cfedd57a70, 0x55cfedd627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cfedd627b0,0x55cfede0fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40382==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfefcc7d60 (pc 0x55cfed9419f8 bp 0x000000000000 sp 0x7ffd6f821e20 T0) Step #5: ==40382==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfed9419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cfed940d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cfed940bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cfed93f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfed93f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4049b5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4049b5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfed3fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfed426e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4049b3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfed3ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4168171920 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bdae136a70, 0x55bdae1417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bdae1417b0,0x55bdae1eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40394==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdb00a6d60 (pc 0x55bdadd209f8 bp 0x000000000000 sp 0x7fffea409cc0 T0) Step #5: ==40394==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdadd209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bdadd1fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bdadd1fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bdadd1e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdadd1e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff8489048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff848904a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdad7daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdad805e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8488e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdad7cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4169048367 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556cea949a70, 0x556cea9547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556cea9547b0,0x556ceaa01ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40406==ERROR: AddressSanitizer: SEGV on unknown address 0x556cec8b9d60 (pc 0x556cea5339f8 bp 0x000000000000 sp 0x7fffe16a1770 T0) Step #5: ==40406==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556cea5339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556cea532d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556cea532bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556cea5314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556cea531211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f39fd29e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39fd29ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ce9feda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556cea018e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39fd27c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ce9fe033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4169926804 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a25f68a70, 0x557a25f737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a25f737b0,0x557a26020ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40418==ERROR: AddressSanitizer: SEGV on unknown address 0x557a27ed8d60 (pc 0x557a25b529f8 bp 0x000000000000 sp 0x7ffdc71e3390 T0) Step #5: ==40418==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a25b529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557a25b51d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557a25b51bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557a25b504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a25b50211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f733ceb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f733ceb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a2560ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a25637e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f733ce8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a255ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4170806910 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c765965a70, 0x55c7659707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7659707b0,0x55c765a1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40430==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7678d5d60 (pc 0x55c76554f9f8 bp 0x000000000000 sp 0x7ffe0db1bb00 T0) Step #5: ==40430==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c76554f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c76554ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c76554ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c76554d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c76554d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd5142168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd514216a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c765009a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c765034e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5141f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c764ffc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4171685399 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597e4d36a70, 0x5597e4d417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597e4d417b0,0x5597e4deeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40442==ERROR: AddressSanitizer: SEGV on unknown address 0x5597e6ca6d60 (pc 0x5597e49209f8 bp 0x000000000000 sp 0x7ffc41bb7110 T0) Step #5: ==40442==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597e49209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5597e491fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5597e491fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5597e491e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597e491e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fef311bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef311bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597e43daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597e4405e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef3119b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597e43cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4172561599 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588f9089a70, 0x5588f90947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588f90947b0,0x5588f9141ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40454==ERROR: AddressSanitizer: SEGV on unknown address 0x5588faff9d60 (pc 0x5588f8c739f8 bp 0x000000000000 sp 0x7ffd0cb87110 T0) Step #5: ==40454==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588f8c739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5588f8c72d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5588f8c72bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5588f8c714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588f8c71211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f762c1c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f762c1c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588f872da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588f8758e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f762c1a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588f872033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4173443242 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557279a47a70, 0x557279a527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557279a527b0,0x557279affba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40466==ERROR: AddressSanitizer: SEGV on unknown address 0x55727b9b7d60 (pc 0x5572796319f8 bp 0x000000000000 sp 0x7ffc6f2f77f0 T0) Step #5: ==40466==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572796319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557279630d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557279630bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55727962f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55727962f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0d7378d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d7378da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572790eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557279116e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d7376b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572790de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4174321494 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555fe1c31a70, 0x555fe1c3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555fe1c3c7b0,0x555fe1ce9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40478==ERROR: AddressSanitizer: SEGV on unknown address 0x555fe3ba1d60 (pc 0x555fe181b9f8 bp 0x000000000000 sp 0x7fff4d196eb0 T0) Step #5: ==40478==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fe181b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555fe181ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555fe181abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555fe18194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555fe1819211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f04ac3538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04ac353a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fe12d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fe1300e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04ac331082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fe12c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4175200989 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc1df16a70, 0x55fc1df217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc1df217b0,0x55fc1dfceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40490==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc1fe86d60 (pc 0x55fc1db009f8 bp 0x000000000000 sp 0x7ffea907add0 T0) Step #5: ==40490==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc1db009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fc1daffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fc1daffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fc1dafe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc1dafe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efd653f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd653f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc1d5baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc1d5e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd653d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc1d5ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4176086871 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cbb1ad5a70, 0x55cbb1ae07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cbb1ae07b0,0x55cbb1b8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40502==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbb3a45d60 (pc 0x55cbb16bf9f8 bp 0x000000000000 sp 0x7fffc8b38200 T0) Step #5: ==40502==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbb16bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cbb16bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cbb16bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cbb16bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbb16bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd453db68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd453db6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbb1179a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbb11a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd453d94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbb116c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4176967057 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630a0b41a70, 0x5630a0b4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630a0b4c7b0,0x5630a0bf9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40514==ERROR: AddressSanitizer: SEGV on unknown address 0x5630a2ab1d60 (pc 0x5630a072b9f8 bp 0x000000000000 sp 0x7ffd9b782860 T0) Step #5: ==40514==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630a072b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5630a072ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5630a072abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5630a07294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630a0729211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f491c71f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f491c71fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630a01e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630a0210e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f491c6fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630a01d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4177847777 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578b4ef1a70, 0x5578b4efc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578b4efc7b0,0x5578b4fa9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40526==ERROR: AddressSanitizer: SEGV on unknown address 0x5578b6e61d60 (pc 0x5578b4adb9f8 bp 0x000000000000 sp 0x7ffd9dd8e3c0 T0) Step #5: ==40526==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578b4adb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5578b4adad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5578b4adabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5578b4ad94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578b4ad9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f510de9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f510de9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578b4595a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578b45c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f510de79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578b458833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4178729545 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd80f1aa70, 0x55bd80f257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd80f257b0,0x55bd80fd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40538==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd82e8ad60 (pc 0x55bd80b049f8 bp 0x000000000000 sp 0x7fff51a4c050 T0) Step #5: ==40538==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd80b049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bd80b03d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bd80b03bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bd80b024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd80b02211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fec921e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec921e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd805bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd805e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec921bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd805b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4179608866 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564155a19a70, 0x564155a247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564155a247b0,0x564155ad1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40550==ERROR: AddressSanitizer: SEGV on unknown address 0x564157989d60 (pc 0x5641556039f8 bp 0x000000000000 sp 0x7ffcd0995ab0 T0) Step #5: ==40550==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641556039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564155602d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564155602bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5641556014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564155601211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb2d0c8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2d0c8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641550bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641550e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2d0c6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641550b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4180494109 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d67fe0fa70, 0x55d67fe1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d67fe1a7b0,0x55d67fec7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40562==ERROR: AddressSanitizer: SEGV on unknown address 0x55d681d7fd60 (pc 0x55d67f9f99f8 bp 0x000000000000 sp 0x7fff169c3f40 T0) Step #5: ==40562==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d67f9f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d67f9f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d67f9f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d67f9f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d67f9f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa60e9a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa60e9a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d67f4b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d67f4dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa60e983082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d67f4a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4181376826 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7b8203a70, 0x55c7b820e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7b820e7b0,0x55c7b82bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40574==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7ba173d60 (pc 0x55c7b7ded9f8 bp 0x000000000000 sp 0x7ffe8e2b56c0 T0) Step #5: ==40574==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7b7ded9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c7b7decd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c7b7decbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c7b7deb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7b7deb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa1b0ba78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1b0ba7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7b78a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7b78d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1b0b85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7b789a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4182261391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d28a97a70, 0x562d28aa27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d28aa27b0,0x562d28b4fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40586==ERROR: AddressSanitizer: SEGV on unknown address 0x562d2aa07d60 (pc 0x562d286819f8 bp 0x000000000000 sp 0x7ffd5ad81c20 T0) Step #5: ==40586==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d286819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562d28680d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562d28680bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562d2867f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d2867f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd4a116a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4a116aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d2813ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d28166e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4a1148082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d2812e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4183139230 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564629dada70, 0x564629db87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564629db87b0,0x564629e65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40598==ERROR: AddressSanitizer: SEGV on unknown address 0x56462bd1dd60 (pc 0x5646299979f8 bp 0x000000000000 sp 0x7ffce14b1a50 T0) Step #5: ==40598==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646299979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564629996d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564629996bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5646299954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564629995211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc4f83288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4f8328a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564629451a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56462947ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4f8306082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56462944433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4184018034 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc259f0a70, 0x55cc259fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc259fb7b0,0x55cc25aa8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40610==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc27960d60 (pc 0x55cc255da9f8 bp 0x000000000000 sp 0x7ffe522bc020 T0) Step #5: ==40610==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc255da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cc255d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cc255d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cc255d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc255d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbf02b7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf02b7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc25094a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc250bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf02b5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc2508733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4184899252 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e724681a70, 0x55e72468c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e72468c7b0,0x55e724739ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40622==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7265f1d60 (pc 0x55e72426b9f8 bp 0x000000000000 sp 0x7ffe78427080 T0) Step #5: ==40622==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e72426b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e72426ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e72426abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e7242694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e724269211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc3294888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc329488a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e723d25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e723d50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc329466082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e723d1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4185784642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3991aaa70, 0x55a3991b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3991b57b0,0x55a399262ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40634==ERROR: AddressSanitizer: SEGV on unknown address 0x55a39b11ad60 (pc 0x55a398d949f8 bp 0x000000000000 sp 0x7ffd98623be0 T0) Step #5: ==40634==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a398d949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a398d93d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a398d93bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a398d924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a398d92211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff94395a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff94395aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a39884ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a398879e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff943938082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a39884133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4186659115 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b99e0aa70, 0x563b99e157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b99e157b0,0x563b99ec2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40646==ERROR: AddressSanitizer: SEGV on unknown address 0x563b9bd7ad60 (pc 0x563b999f49f8 bp 0x000000000000 sp 0x7ffe82a786a0 T0) Step #5: ==40646==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b999f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563b999f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563b999f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563b999f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b999f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8f35d988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f35d98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b994aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b994d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f35d76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b994a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4187538125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c9b041a70, 0x555c9b04c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c9b04c7b0,0x555c9b0f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40658==ERROR: AddressSanitizer: SEGV on unknown address 0x555c9cfb1d60 (pc 0x555c9ac2b9f8 bp 0x000000000000 sp 0x7ffd7fcd53b0 T0) Step #5: ==40658==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c9ac2b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555c9ac2ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555c9ac2abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555c9ac294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c9ac29211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3e2b9048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e2b904a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c9a6e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c9a710e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e2b8e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c9a6d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4188414399 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592bd318a70, 0x5592bd3237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592bd3237b0,0x5592bd3d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40670==ERROR: AddressSanitizer: SEGV on unknown address 0x5592bf288d60 (pc 0x5592bcf029f8 bp 0x000000000000 sp 0x7fff3cee2fe0 T0) Step #5: ==40670==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592bcf029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5592bcf01d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5592bcf01bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5592bcf004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592bcf00211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9ebe2fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ebe2fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592bc9bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592bc9e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ebe2d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592bc9af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4189293024 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55942a14da70, 0x55942a1587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55942a1587b0,0x55942a205ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40682==ERROR: AddressSanitizer: SEGV on unknown address 0x55942c0bdd60 (pc 0x559429d379f8 bp 0x000000000000 sp 0x7ffc040ade30 T0) Step #5: ==40682==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559429d379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559429d36d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559429d36bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559429d354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559429d35211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5a7c7548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a7c754a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594297f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55942981ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a7c732082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594297e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4190173751 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56398563ba70, 0x5639856467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639856467b0,0x5639856f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40694==ERROR: AddressSanitizer: SEGV on unknown address 0x5639875abd60 (pc 0x5639852259f8 bp 0x000000000000 sp 0x7fffc2c5ec30 T0) Step #5: ==40694==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639852259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563985224d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563985224bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5639852234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563985223211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbc51ed98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc51ed9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563984cdfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563984d0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc51eb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563984cd233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4191056847 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fba5023a70, 0x55fba502e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fba502e7b0,0x55fba50dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40706==ERROR: AddressSanitizer: SEGV on unknown address 0x55fba6f93d60 (pc 0x55fba4c0d9f8 bp 0x000000000000 sp 0x7ffc9592d450 T0) Step #5: ==40706==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fba4c0d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fba4c0cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fba4c0cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fba4c0b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fba4c0b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe38a4d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe38a4d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fba46c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fba46f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe38a4b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fba46ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4191939140 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc93657a70, 0x55dc936627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc936627b0,0x55dc9370fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40718==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc955c7d60 (pc 0x55dc932419f8 bp 0x000000000000 sp 0x7ffc632f9a50 T0) Step #5: ==40718==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc932419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dc93240d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dc93240bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dc9323f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc9323f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fce97fcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce97fcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc92cfba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc92d26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce97fad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc92cee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4192823110 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597081dca70, 0x5597081e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597081e77b0,0x559708294ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40730==ERROR: AddressSanitizer: SEGV on unknown address 0x55970a14cd60 (pc 0x559707dc69f8 bp 0x000000000000 sp 0x7fffdcf4bae0 T0) Step #5: ==40730==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559707dc69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559707dc5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559707dc5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559707dc44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559707dc4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f05bcb6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05bcb6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559707880a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597078abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05bcb4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55970787333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4193709320 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1dedcba70, 0x55f1dedd67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1dedd67b0,0x55f1dee83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40742==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1e0d3bd60 (pc 0x55f1de9b59f8 bp 0x000000000000 sp 0x7fff463e82f0 T0) Step #5: ==40742==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1de9b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f1de9b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f1de9b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f1de9b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1de9b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fba902178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba90217a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1de46fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1de49ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba901f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1de46233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4194589483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e897f39a70, 0x55e897f447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e897f447b0,0x55e897ff1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40754==ERROR: AddressSanitizer: SEGV on unknown address 0x55e899ea9d60 (pc 0x55e897b239f8 bp 0x000000000000 sp 0x7ffc53d9cf00 T0) Step #5: ==40754==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e897b239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e897b22d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e897b22bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e897b214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e897b21211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1bb9f118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bb9f11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8975dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e897608e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bb9eef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8975d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4195472446 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c24b708a70, 0x55c24b7137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c24b7137b0,0x55c24b7c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40766==ERROR: AddressSanitizer: SEGV on unknown address 0x55c24d678d60 (pc 0x55c24b2f29f8 bp 0x000000000000 sp 0x7ffda0174f30 T0) Step #5: ==40766==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c24b2f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c24b2f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c24b2f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c24b2f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c24b2f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f25555748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2555574a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c24adaca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c24add7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2555552082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c24ad9f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4196350098 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643df765a70, 0x5643df7707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643df7707b0,0x5643df81dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40778==ERROR: AddressSanitizer: SEGV on unknown address 0x5643e16d5d60 (pc 0x5643df34f9f8 bp 0x000000000000 sp 0x7ffe33db2780 T0) Step #5: ==40778==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643df34f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5643df34ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5643df34ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5643df34d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643df34d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f24205488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2420548a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643dee09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643dee34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2420526082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643dedfc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4197229725 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56203194ea70, 0x5620319597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620319597b0,0x562031a06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40790==ERROR: AddressSanitizer: SEGV on unknown address 0x5620338bed60 (pc 0x5620315389f8 bp 0x000000000000 sp 0x7ffedd413120 T0) Step #5: ==40790==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620315389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562031537d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562031537bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5620315364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562031536211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f085d2648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f085d264a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562030ff2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56203101de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f085d242082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562030fe533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4198110979 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644f4ef5a70, 0x5644f4f007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644f4f007b0,0x5644f4fadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40802==ERROR: AddressSanitizer: SEGV on unknown address 0x5644f6e65d60 (pc 0x5644f4adf9f8 bp 0x000000000000 sp 0x7fff296a5320 T0) Step #5: ==40802==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644f4adf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5644f4aded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5644f4adebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5644f4add4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644f4add211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9a9724e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a9724ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644f4599a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644f45c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a9722c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644f458c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4198992646 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56149e3bfa70, 0x56149e3ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56149e3ca7b0,0x56149e477ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40814==ERROR: AddressSanitizer: SEGV on unknown address 0x5614a032fd60 (pc 0x56149dfa99f8 bp 0x000000000000 sp 0x7ffed9aa2a20 T0) Step #5: ==40814==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56149dfa99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56149dfa8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56149dfa8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56149dfa74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56149dfa7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa756f068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa756f06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56149da63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56149da8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa756ee4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56149da5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4199873364 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560326297a70, 0x5603262a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603262a27b0,0x56032634fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40825==ERROR: AddressSanitizer: SEGV on unknown address 0x560328207d60 (pc 0x560325e819f8 bp 0x000000000000 sp 0x7ffc1c8dc320 T0) Step #5: ==40825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560325e819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560325e80d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560325e80bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560325e7f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560325e7f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa3df3df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3df3dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56032593ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560325966e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3df3bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56032592e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4200753837 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d287e7a70, 0x557d287f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d287f27b0,0x557d2889fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40837==ERROR: AddressSanitizer: SEGV on unknown address 0x557d2a757d60 (pc 0x557d283d19f8 bp 0x000000000000 sp 0x7ffed46b79f0 T0) Step #5: ==40837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d283d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557d283d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557d283d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557d283cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d283cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffaf298f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffaf298fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d27e8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d27eb6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaf296d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d27e7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4201634826 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631249dfa70, 0x5631249ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631249ea7b0,0x563124a97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40848==ERROR: AddressSanitizer: SEGV on unknown address 0x56312694fd60 (pc 0x5631245c99f8 bp 0x000000000000 sp 0x7ffc622be8e0 T0) Step #5: ==40848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631245c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5631245c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5631245c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5631245c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631245c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f72540298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7254029a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563124083a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631240aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7254007082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56312407633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4202514744 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7599c0a70, 0x55e7599cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7599cb7b0,0x55e759a78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40858==ERROR: AddressSanitizer: SEGV on unknown address 0x55e75b930d60 (pc 0x55e7595aa9f8 bp 0x000000000000 sp 0x7ffedccdfa30 T0) Step #5: ==40858==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7595aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e7595a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e7595a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e7595a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7595a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f22420058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2242005a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e759064a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e75908fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2241fe3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e75905733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4203394716 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55787499aa70, 0x5578749a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578749a57b0,0x557874a52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40870==ERROR: AddressSanitizer: SEGV on unknown address 0x55787690ad60 (pc 0x5578745849f8 bp 0x000000000000 sp 0x7fff21e7dd40 T0) Step #5: ==40870==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578745849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557874583d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557874583bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5578745824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557874582211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4910e8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4910e8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55787403ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557874069e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4910e68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55787403133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4204277806 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610d1c91a70, 0x5610d1c9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610d1c9c7b0,0x5610d1d49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40882==ERROR: AddressSanitizer: SEGV on unknown address 0x5610d3c01d60 (pc 0x5610d187b9f8 bp 0x000000000000 sp 0x7ffdd962fd70 T0) Step #5: ==40882==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610d187b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5610d187ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5610d187abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5610d18794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5610d1879211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3cd9c078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cd9c07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610d1335a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610d1360e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cd9be5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610d132833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4205160174 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6b450ca70, 0x55f6b45177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6b45177b0,0x55f6b45c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40894==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6b647cd60 (pc 0x55f6b40f69f8 bp 0x000000000000 sp 0x7ffc351672a0 T0) Step #5: ==40894==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6b40f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f6b40f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f6b40f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f6b40f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6b40f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f885b4038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f885b403a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6b3bb0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6b3bdbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f885b3e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6b3ba333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4206043103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a92fb3ca70, 0x55a92fb477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a92fb477b0,0x55a92fbf4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40906==ERROR: AddressSanitizer: SEGV on unknown address 0x55a931aacd60 (pc 0x55a92f7269f8 bp 0x000000000000 sp 0x7ffc86b25b30 T0) Step #5: ==40906==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a92f7269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a92f725d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a92f725bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a92f7244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a92f724211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f581723c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f581723ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a92f1e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a92f20be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f581721a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a92f1d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4206921299 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558012cdfa70, 0x558012cea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558012cea7b0,0x558012d97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40918==ERROR: AddressSanitizer: SEGV on unknown address 0x558014c4fd60 (pc 0x5580128c99f8 bp 0x000000000000 sp 0x7fff10249120 T0) Step #5: ==40918==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580128c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5580128c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5580128c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5580128c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580128c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe7866ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7866ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558012383a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580123aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe78668b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55801237633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4207798117 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577171e3a70, 0x5577171ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577171ee7b0,0x55771729bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40930==ERROR: AddressSanitizer: SEGV on unknown address 0x557719153d60 (pc 0x557716dcd9f8 bp 0x000000000000 sp 0x7ffd145bdde0 T0) Step #5: ==40930==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557716dcd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557716dccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557716dccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557716dcb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557716dcb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc3871cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3871cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557716887a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577168b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3871a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55771687a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4208675582 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612fb728a70, 0x5612fb7337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612fb7337b0,0x5612fb7e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40942==ERROR: AddressSanitizer: SEGV on unknown address 0x5612fd698d60 (pc 0x5612fb3129f8 bp 0x000000000000 sp 0x7ffe60eac8e0 T0) Step #5: ==40942==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612fb3129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5612fb311d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5612fb311bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5612fb3104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612fb310211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f29259b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29259b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612fadcca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612fadf7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f292598f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612fadbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4209559733 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bd7869a70, 0x556bd78747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bd78747b0,0x556bd7921ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40954==ERROR: AddressSanitizer: SEGV on unknown address 0x556bd97d9d60 (pc 0x556bd74539f8 bp 0x000000000000 sp 0x7ffea7454520 T0) Step #5: ==40954==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bd74539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556bd7452d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556bd7452bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556bd74514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bd7451211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc0c534f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0c534fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bd6f0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bd6f38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0c532d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bd6f0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4210439387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571e2870a70, 0x5571e287b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571e287b7b0,0x5571e2928ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40966==ERROR: AddressSanitizer: SEGV on unknown address 0x5571e47e0d60 (pc 0x5571e245a9f8 bp 0x000000000000 sp 0x7ffdcdc66410 T0) Step #5: ==40966==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571e245a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5571e2459d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5571e2459bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5571e24584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571e2458211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f86722e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86722e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571e1f14a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571e1f3fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86722c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571e1f0733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4211319353 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f8c7c0a70, 0x560f8c7cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f8c7cb7b0,0x560f8c878ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40978==ERROR: AddressSanitizer: SEGV on unknown address 0x560f8e730d60 (pc 0x560f8c3aa9f8 bp 0x000000000000 sp 0x7ffcd7f3d950 T0) Step #5: ==40978==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f8c3aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560f8c3a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560f8c3a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560f8c3a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f8c3a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f78116768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7811676a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f8be64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f8be8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7811654082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f8be5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4212206538 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565101ac5a70, 0x565101ad07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565101ad07b0,0x565101b7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40990==ERROR: AddressSanitizer: SEGV on unknown address 0x565103a35d60 (pc 0x5651016af9f8 bp 0x000000000000 sp 0x7ffd45808000 T0) Step #5: ==40990==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651016af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5651016aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5651016aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5651016ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651016ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f72753b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72753b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565101169a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565101194e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f727538f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56510115c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==40990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4213087109 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6f3ecea70, 0x55d6f3ed97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6f3ed97b0,0x55d6f3f86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41002==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6f5e3ed60 (pc 0x55d6f3ab89f8 bp 0x000000000000 sp 0x7ffd042c1d60 T0) Step #5: ==41002==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6f3ab89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d6f3ab7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d6f3ab7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d6f3ab64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6f3ab6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f10e35508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10e3550a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6f3572a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6f359de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10e352e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6f356533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4213966007 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8cc9f8a70, 0x55b8cca037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8cca037b0,0x55b8ccab0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41014==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8ce968d60 (pc 0x55b8cc5e29f8 bp 0x000000000000 sp 0x7fff7ebed7d0 T0) Step #5: ==41014==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8cc5e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b8cc5e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b8cc5e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b8cc5e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8cc5e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f89cbec68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89cbec6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8cc09ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8cc0c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89cbea4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8cc08f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4214850955 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630177bea70, 0x5630177c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630177c97b0,0x563017876ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41026==ERROR: AddressSanitizer: SEGV on unknown address 0x56301972ed60 (pc 0x5630173a89f8 bp 0x000000000000 sp 0x7ffc86e9d5d0 T0) Step #5: ==41026==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630173a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5630173a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5630173a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5630173a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630173a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8e63ba08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e63ba0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563016e62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563016e8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e63b7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563016e5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4215729032 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556944529a70, 0x5569445347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569445347b0,0x5569445e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41038==ERROR: AddressSanitizer: SEGV on unknown address 0x556946499d60 (pc 0x5569441139f8 bp 0x000000000000 sp 0x7ffc21cd4770 T0) Step #5: ==41038==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569441139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556944112d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556944112bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5569441114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556944111211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa3f08378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3f0837a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556943bcda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556943bf8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3f0815082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556943bc033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4216620986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559517b95a70, 0x559517ba07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559517ba07b0,0x559517c4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41050==ERROR: AddressSanitizer: SEGV on unknown address 0x559519b05d60 (pc 0x55951777f9f8 bp 0x000000000000 sp 0x7fff720b36f0 T0) Step #5: ==41050==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55951777f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55951777ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55951777ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55951777d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55951777d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb5746ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5746eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559517239a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559517264e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5746cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55951722c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4217504846 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a7ecdea70, 0x563a7ece97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a7ece97b0,0x563a7ed96ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41062==ERROR: AddressSanitizer: SEGV on unknown address 0x563a80c4ed60 (pc 0x563a7e8c89f8 bp 0x000000000000 sp 0x7ffef5dccc80 T0) Step #5: ==41062==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a7e8c89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563a7e8c7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563a7e8c7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563a7e8c64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a7e8c6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdf6d5a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf6d5a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a7e382a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a7e3ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf6d583082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a7e37533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4218383452 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c96280da70, 0x55c9628187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9628187b0,0x55c9628c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41074==ERROR: AddressSanitizer: SEGV on unknown address 0x55c96477dd60 (pc 0x55c9623f79f8 bp 0x000000000000 sp 0x7fffdc230560 T0) Step #5: ==41074==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9623f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c9623f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c9623f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c9623f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9623f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0bd390b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0bd390ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c961eb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c961edce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bd38e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c961ea433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4219266923 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d561a2a70, 0x564d561ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d561ad7b0,0x564d5625aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41086==ERROR: AddressSanitizer: SEGV on unknown address 0x564d58112d60 (pc 0x564d55d8c9f8 bp 0x000000000000 sp 0x7ffc32b0a790 T0) Step #5: ==41086==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d55d8c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564d55d8bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564d55d8bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564d55d8a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d55d8a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5f5c0d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f5c0d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d55846a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d55871e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f5c0b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d5583933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4220145965 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595d53cba70, 0x5595d53d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595d53d67b0,0x5595d5483ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41098==ERROR: AddressSanitizer: SEGV on unknown address 0x5595d733bd60 (pc 0x5595d4fb59f8 bp 0x000000000000 sp 0x7ffdc46b0700 T0) Step #5: ==41098==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595d4fb59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5595d4fb4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5595d4fb4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5595d4fb34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595d4fb3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd6e5ba78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6e5ba7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595d4a6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595d4a9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6e5b85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595d4a6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4221030166 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643bd1e1a70, 0x5643bd1ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643bd1ec7b0,0x5643bd299ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41110==ERROR: AddressSanitizer: SEGV on unknown address 0x5643bf151d60 (pc 0x5643bcdcb9f8 bp 0x000000000000 sp 0x7ffe9d924200 T0) Step #5: ==41110==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643bcdcb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5643bcdcad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5643bcdcabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5643bcdc94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643bcdc9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0347ad38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0347ad3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643bc885a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643bc8b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0347ab1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643bc87833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4221917663 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f664e5ea70, 0x55f664e697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f664e697b0,0x55f664f16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41122==ERROR: AddressSanitizer: SEGV on unknown address 0x55f666dced60 (pc 0x55f664a489f8 bp 0x000000000000 sp 0x7ffcc1ae4880 T0) Step #5: ==41122==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f664a489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f664a47d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f664a47bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f664a464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f664a46211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd12456c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd12456ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f664502a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f66452de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd12454a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6644f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4222794092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b944aba70, 0x559b944b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b944b67b0,0x559b94563ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41134==ERROR: AddressSanitizer: SEGV on unknown address 0x559b9641bd60 (pc 0x559b940959f8 bp 0x000000000000 sp 0x7ffdc437b1d0 T0) Step #5: ==41134==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b940959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559b94094d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559b94094bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559b940934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b94093211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4037b748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4037b74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b93b4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b93b7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4037b52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b93b4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4223675156 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558addb8fa70, 0x558addb9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558addb9a7b0,0x558addc47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41146==ERROR: AddressSanitizer: SEGV on unknown address 0x558adfaffd60 (pc 0x558add7799f8 bp 0x000000000000 sp 0x7fffd6e7e4a0 T0) Step #5: ==41146==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558add7799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558add778d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558add778bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558add7774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558add777211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd8a24188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8a2418a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558add233a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558add25ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8a23f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558add22633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4224558696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564903c60a70, 0x564903c6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564903c6b7b0,0x564903d18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41158==ERROR: AddressSanitizer: SEGV on unknown address 0x564905bd0d60 (pc 0x56490384a9f8 bp 0x000000000000 sp 0x7ffc237f2b20 T0) Step #5: ==41158==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56490384a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564903849d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564903849bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5649038484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564903848211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f28b09608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28b0960a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564903304a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56490332fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28b093e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649032f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4225439023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc1c860a70, 0x55bc1c86b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc1c86b7b0,0x55bc1c918ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41170==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc1e7d0d60 (pc 0x55bc1c44a9f8 bp 0x000000000000 sp 0x7ffe23f2d4e0 T0) Step #5: ==41170==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc1c44a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bc1c449d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bc1c449bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bc1c4484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc1c448211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f803bf798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f803bf79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc1bf04a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc1bf2fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f803bf57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc1bef733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4226321438 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d10b064a70, 0x55d10b06f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d10b06f7b0,0x55d10b11cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41182==ERROR: AddressSanitizer: SEGV on unknown address 0x55d10cfd4d60 (pc 0x55d10ac4e9f8 bp 0x000000000000 sp 0x7ffcb49382c0 T0) Step #5: ==41182==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d10ac4e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d10ac4dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d10ac4dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d10ac4c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d10ac4c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f820396d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f820396da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d10a708a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d10a733e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f820394b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d10a6fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4227204586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b80223da70, 0x55b8022487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8022487b0,0x55b8022f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41194==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8041add60 (pc 0x55b801e279f8 bp 0x000000000000 sp 0x7ffcc1f2ba10 T0) Step #5: ==41194==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b801e279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b801e26d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b801e26bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b801e254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b801e25211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f51ff3ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51ff3baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8018e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b80190ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51ff398082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8018d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4228084782 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c759683a70, 0x55c75968e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c75968e7b0,0x55c75973bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41206==ERROR: AddressSanitizer: SEGV on unknown address 0x55c75b5f3d60 (pc 0x55c75926d9f8 bp 0x000000000000 sp 0x7ffe125df360 T0) Step #5: ==41206==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c75926d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c75926cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c75926cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c75926b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c75926b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f97b7f7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97b7f7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c758d27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c758d52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97b7f5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c758d1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4228963844 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56376a6f7a70, 0x56376a7027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56376a7027b0,0x56376a7afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41218==ERROR: AddressSanitizer: SEGV on unknown address 0x56376c667d60 (pc 0x56376a2e19f8 bp 0x000000000000 sp 0x7ffed3193370 T0) Step #5: ==41218==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56376a2e19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56376a2e0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56376a2e0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56376a2df4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56376a2df211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f53af85f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53af85fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563769d9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563769dc6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53af83d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563769d8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4229842752 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556776bf5a70, 0x556776c007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556776c007b0,0x556776cadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41230==ERROR: AddressSanitizer: SEGV on unknown address 0x556778b65d60 (pc 0x5567767df9f8 bp 0x000000000000 sp 0x7ffc31d880b0 T0) Step #5: ==41230==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567767df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5567767ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5567767debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5567767dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5567767dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f12c1e6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12c1e6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556776299a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567762c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12c1e4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55677628c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4230728983 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a489f54a70, 0x55a489f5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a489f5f7b0,0x55a48a00cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41242==ERROR: AddressSanitizer: SEGV on unknown address 0x55a48bec4d60 (pc 0x55a489b3e9f8 bp 0x000000000000 sp 0x7fffe8bacf50 T0) Step #5: ==41242==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a489b3e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a489b3dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a489b3dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a489b3c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a489b3c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f235e6ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f235e6aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4895f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a489623e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f235e68c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4895eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4231609361 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c141690a70, 0x55c14169b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c14169b7b0,0x55c141748ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41254==ERROR: AddressSanitizer: SEGV on unknown address 0x55c143600d60 (pc 0x55c14127a9f8 bp 0x000000000000 sp 0x7ffc33528860 T0) Step #5: ==41254==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c14127a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c141279d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c141279bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c1412784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c141278211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8ad16a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ad16a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c140d34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c140d5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ad167f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c140d2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4232483797 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8e6861a70, 0x55b8e686c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8e686c7b0,0x55b8e6919ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41266==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8e87d1d60 (pc 0x55b8e644b9f8 bp 0x000000000000 sp 0x7fff4e890860 T0) Step #5: ==41266==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8e644b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b8e644ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b8e644abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b8e64494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8e6449211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd3768ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3768eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8e5f05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8e5f30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3768cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8e5ef833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4233365480 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d9905da70, 0x558d990687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d990687b0,0x558d99115ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41278==ERROR: AddressSanitizer: SEGV on unknown address 0x558d9afcdd60 (pc 0x558d98c479f8 bp 0x000000000000 sp 0x7ffcb9f34c50 T0) Step #5: ==41278==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d98c479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558d98c46d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558d98c46bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558d98c454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d98c45211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6b978938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b97893a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d98701a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d9872ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b97871082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d986f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4234245327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf27cd5a70, 0x55bf27ce07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf27ce07b0,0x55bf27d8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41290==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf29c45d60 (pc 0x55bf278bf9f8 bp 0x000000000000 sp 0x7ffe4cf0b5c0 T0) Step #5: ==41290==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf278bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bf278bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bf278bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bf278bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf278bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0c7dc0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c7dc0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf27379a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf273a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c7dbec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf2736c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4235124272 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9430e2a70, 0x55e9430ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9430ed7b0,0x55e94319aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41302==ERROR: AddressSanitizer: SEGV on unknown address 0x55e945052d60 (pc 0x55e942ccc9f8 bp 0x000000000000 sp 0x7ffe9bd34640 T0) Step #5: ==41302==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e942ccc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e942ccbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e942ccbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e942cca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e942cca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6aa834d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6aa834da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e942786a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9427b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aa832b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e94277933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4235997143 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6f4dc6a70, 0x55b6f4dd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6f4dd17b0,0x55b6f4e7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41314==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6f6d36d60 (pc 0x55b6f49b09f8 bp 0x000000000000 sp 0x7fff08731280 T0) Step #5: ==41314==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6f49b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b6f49afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b6f49afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b6f49ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6f49ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6c871798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c87179a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6f446aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6f4495e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c87157082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6f445d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4236878973 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56024a6b2a70, 0x56024a6bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56024a6bd7b0,0x56024a76aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41326==ERROR: AddressSanitizer: SEGV on unknown address 0x56024c622d60 (pc 0x56024a29c9f8 bp 0x000000000000 sp 0x7ffcaf10cdd0 T0) Step #5: ==41326==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56024a29c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56024a29bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56024a29bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56024a29a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56024a29a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f38b72e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38b72e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560249d56a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560249d81e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38b72c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560249d4933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4237761446 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56086d0eda70, 0x56086d0f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56086d0f87b0,0x56086d1a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41338==ERROR: AddressSanitizer: SEGV on unknown address 0x56086f05dd60 (pc 0x56086ccd79f8 bp 0x000000000000 sp 0x7ffcbd0e9aa0 T0) Step #5: ==41338==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56086ccd79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56086ccd6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56086ccd6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56086ccd54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56086ccd5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4112fcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4112fcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56086c791a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56086c7bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4112fad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56086c78433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4238649601 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ccb09a0a70, 0x55ccb09ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ccb09ab7b0,0x55ccb0a58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41350==ERROR: AddressSanitizer: SEGV on unknown address 0x55ccb2910d60 (pc 0x55ccb058a9f8 bp 0x000000000000 sp 0x7ffff32dc590 T0) Step #5: ==41350==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ccb058a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ccb0589d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ccb0589bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ccb05884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ccb0588211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd30b4518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd30b451a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccb0044a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccb006fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd30b42f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccb003733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4239527911 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d19a97ea70, 0x55d19a9897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d19a9897b0,0x55d19aa36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41362==ERROR: AddressSanitizer: SEGV on unknown address 0x55d19c8eed60 (pc 0x55d19a5689f8 bp 0x000000000000 sp 0x7ffeffb18190 T0) Step #5: ==41362==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d19a5689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d19a567d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d19a567bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d19a5664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d19a566211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe7523318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe752331a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d19a022a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d19a04de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe75230f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d19a01533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4240403755 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d91e013a70, 0x55d91e01e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d91e01e7b0,0x55d91e0cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41374==ERROR: AddressSanitizer: SEGV on unknown address 0x55d91ff83d60 (pc 0x55d91dbfd9f8 bp 0x000000000000 sp 0x7fff0e9c1a60 T0) Step #5: ==41374==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d91dbfd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d91dbfcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d91dbfcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d91dbfb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d91dbfb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc6719228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc671922a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d91d6b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d91d6e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc671900082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d91d6aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4241286085 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557104a75a70, 0x557104a807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557104a807b0,0x557104b2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41386==ERROR: AddressSanitizer: SEGV on unknown address 0x5571069e5d60 (pc 0x55710465f9f8 bp 0x000000000000 sp 0x7ffd65062010 T0) Step #5: ==41386==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55710465f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55710465ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55710465ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55710465d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55710465d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3b585578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b58557a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557104119a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557104144e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b58535082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55710410c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4242168548 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f03a359a70, 0x55f03a3647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f03a3647b0,0x55f03a411ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41398==ERROR: AddressSanitizer: SEGV on unknown address 0x55f03c2c9d60 (pc 0x55f039f439f8 bp 0x000000000000 sp 0x7ffcccb51550 T0) Step #5: ==41398==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f039f439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f039f42d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f039f42bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f039f414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f039f41211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f238beb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f238beb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0399fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f039a28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f238be90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0399f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4243046245 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557240379a70, 0x5572403847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572403847b0,0x557240431ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41409==ERROR: AddressSanitizer: SEGV on unknown address 0x5572422e9d60 (pc 0x55723ff639f8 bp 0x000000000000 sp 0x7ffcb5bb02f0 T0) Step #5: ==41409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55723ff639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55723ff62d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55723ff62bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55723ff614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55723ff61211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5443abb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5443abba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55723fa1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55723fa48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5443a99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55723fa1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4243931958 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559411458a70, 0x5594114637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594114637b0,0x559411510ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41421==ERROR: AddressSanitizer: SEGV on unknown address 0x5594133c8d60 (pc 0x5594110429f8 bp 0x000000000000 sp 0x7ffd803a08b0 T0) Step #5: ==41421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594110429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559411041d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559411041bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5594110404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559411040211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3306f2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3306f2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559410afca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559410b27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3306f09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559410aef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4244816445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd82946a70, 0x55dd829517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd829517b0,0x55dd829feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41432==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd848b6d60 (pc 0x55dd825309f8 bp 0x000000000000 sp 0x7ffdcd5973f0 T0) Step #5: ==41432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd825309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dd8252fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dd8252fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dd8252e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd8252e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2acc6fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2acc6fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd81feaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd82015e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2acc6dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd81fdd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4245700700 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617908afa70, 0x5617908ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617908ba7b0,0x561790967ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41444==ERROR: AddressSanitizer: SEGV on unknown address 0x56179281fd60 (pc 0x5617904999f8 bp 0x000000000000 sp 0x7fffa25356c0 T0) Step #5: ==41444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617904999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561790498d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561790498bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5617904974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561790497211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd1aaa238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1aaa23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56178ff53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56178ff7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1aaa01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56178ff4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4246588444 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b360572a70, 0x55b36057d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b36057d7b0,0x55b36062aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41454==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3624e2d60 (pc 0x55b36015c9f8 bp 0x000000000000 sp 0x7ffe850508a0 T0) Step #5: ==41454==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b36015c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b36015bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b36015bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b36015a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b36015a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcf58c5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf58c5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b35fc16a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b35fc41e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf58c3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b35fc0933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4247467286 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557087862a70, 0x55708786d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55708786d7b0,0x55708791aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41466==ERROR: AddressSanitizer: SEGV on unknown address 0x5570897d2d60 (pc 0x55708744c9f8 bp 0x000000000000 sp 0x7ffeee0d21b0 T0) Step #5: ==41466==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55708744c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55708744bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55708744bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55708744a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55708744a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd56c7878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd56c787a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557086f06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557086f31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd56c765082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557086ef933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4248346721 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564994f25a70, 0x564994f307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564994f307b0,0x564994fddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41478==ERROR: AddressSanitizer: SEGV on unknown address 0x564996e95d60 (pc 0x564994b0f9f8 bp 0x000000000000 sp 0x7ffe2e78fef0 T0) Step #5: ==41478==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564994b0f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564994b0ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564994b0ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564994b0d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564994b0d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f44513718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4451371a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649945c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649945f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f445134f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649945bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4249230019 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e9a8aaa70, 0x557e9a8b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e9a8b57b0,0x557e9a962ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41490==ERROR: AddressSanitizer: SEGV on unknown address 0x557e9c81ad60 (pc 0x557e9a4949f8 bp 0x000000000000 sp 0x7ffd9e7c4cc0 T0) Step #5: ==41490==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e9a4949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557e9a493d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557e9a493bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557e9a4924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e9a492211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc0f45c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0f45c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e99f4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e99f79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0f45a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e99f4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4250111391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0d6231a70, 0x55e0d623c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0d623c7b0,0x55e0d62e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41502==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0d81a1d60 (pc 0x55e0d5e1b9f8 bp 0x000000000000 sp 0x7ffe872da250 T0) Step #5: ==41502==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0d5e1b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e0d5e1ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e0d5e1abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e0d5e194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0d5e19211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f50ed89f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50ed89fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0d58d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0d5900e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50ed87d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0d58c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4250990594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56507cb62a70, 0x56507cb6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56507cb6d7b0,0x56507cc1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41514==ERROR: AddressSanitizer: SEGV on unknown address 0x56507ead2d60 (pc 0x56507c74c9f8 bp 0x000000000000 sp 0x7ffe78d445e0 T0) Step #5: ==41514==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56507c74c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56507c74bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56507c74bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56507c74a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56507c74a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6c6a18c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c6a18ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56507c206a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56507c231e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c6a16a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56507c1f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4251871503 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560469cca70, 0x5560469d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560469d77b0,0x556046a84ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41526==ERROR: AddressSanitizer: SEGV on unknown address 0x55604893cd60 (pc 0x5560465b69f8 bp 0x000000000000 sp 0x7ffe45bb04b0 T0) Step #5: ==41526==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560465b69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5560465b5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5560465b5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5560465b44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5560465b4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9d1f8968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d1f896a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556046070a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55604609be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d1f874082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55604606333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4252759886 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d4276ea70, 0x557d427797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d427797b0,0x557d42826ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41538==ERROR: AddressSanitizer: SEGV on unknown address 0x557d446ded60 (pc 0x557d423589f8 bp 0x000000000000 sp 0x7fffe6a96b90 T0) Step #5: ==41538==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d423589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557d42357d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557d42357bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557d423564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d42356211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f73745b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73745b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d41e12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d41e3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7374597082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d41e0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4253641010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea99c0ca70, 0x55ea99c177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea99c177b0,0x55ea99cc4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41550==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea9bb7cd60 (pc 0x55ea997f69f8 bp 0x000000000000 sp 0x7ffc2f80e6b0 T0) Step #5: ==41550==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea997f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ea997f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ea997f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ea997f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea997f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fac404768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac40476a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea992b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea992dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac40454082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea992a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4254521779 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b614c8a70, 0x558b614d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b614d37b0,0x558b61580ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41562==ERROR: AddressSanitizer: SEGV on unknown address 0x558b63438d60 (pc 0x558b610b29f8 bp 0x000000000000 sp 0x7ffc5d438d90 T0) Step #5: ==41562==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b610b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558b610b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558b610b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558b610b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b610b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc2b0f8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2b0f8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b60b6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b60b97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2b0f6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b60b5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4255398525 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e252ee8a70, 0x55e252ef37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e252ef37b0,0x55e252fa0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41574==ERROR: AddressSanitizer: SEGV on unknown address 0x55e254e58d60 (pc 0x55e252ad29f8 bp 0x000000000000 sp 0x7ffc95453ff0 T0) Step #5: ==41574==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e252ad29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e252ad1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e252ad1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e252ad04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e252ad0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9f4f06e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f4f06ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e25258ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2525b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f4f04c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e25257f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4256277965 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562910fcca70, 0x562910fd77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562910fd77b0,0x562911084ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41586==ERROR: AddressSanitizer: SEGV on unknown address 0x562912f3cd60 (pc 0x562910bb69f8 bp 0x000000000000 sp 0x7ffcb2848000 T0) Step #5: ==41586==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562910bb69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562910bb5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562910bb5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562910bb44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562910bb4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f73e28768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73e2876a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562910670a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56291069be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73e2854082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56291066333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4257158339 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559973479a70, 0x5599734847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599734847b0,0x559973531ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41598==ERROR: AddressSanitizer: SEGV on unknown address 0x5599753e9d60 (pc 0x5599730639f8 bp 0x000000000000 sp 0x7ffe1d1bb170 T0) Step #5: ==41598==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599730639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559973062d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559973062bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5599730614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559973061211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f98d4c348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98d4c34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559972b1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559972b48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98d4c12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559972b1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4258045881 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f06375a70, 0x561f063807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f063807b0,0x561f0642dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41610==ERROR: AddressSanitizer: SEGV on unknown address 0x561f082e5d60 (pc 0x561f05f5f9f8 bp 0x000000000000 sp 0x7ffdd125ce10 T0) Step #5: ==41610==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f05f5f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561f05f5ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561f05f5ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561f05f5d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f05f5d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0d0462c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d0462ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f05a19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f05a44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d0460a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f05a0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4258925567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632eca39a70, 0x5632eca447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632eca447b0,0x5632ecaf1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41622==ERROR: AddressSanitizer: SEGV on unknown address 0x5632ee9a9d60 (pc 0x5632ec6239f8 bp 0x000000000000 sp 0x7ffd61cca000 T0) Step #5: ==41622==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632ec6239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5632ec622d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5632ec622bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5632ec6214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632ec621211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f748151e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f748151ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632ec0dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632ec108e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74814fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632ec0d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4259812450 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556589c74a70, 0x556589c7f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556589c7f7b0,0x556589d2cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41634==ERROR: AddressSanitizer: SEGV on unknown address 0x55658bbe4d60 (pc 0x55658985e9f8 bp 0x000000000000 sp 0x7ffe672a7f50 T0) Step #5: ==41634==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55658985e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55658985dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55658985dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55658985c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55658985c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff19368f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff19368fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556589318a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556589343e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff19366d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55658930b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4260690875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562586cb6a70, 0x562586cc17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562586cc17b0,0x562586d6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41646==ERROR: AddressSanitizer: SEGV on unknown address 0x562588c26d60 (pc 0x5625868a09f8 bp 0x000000000000 sp 0x7ffe735efc30 T0) Step #5: ==41646==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625868a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56258689fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56258689fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56258689e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56258689e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdb5d79f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb5d79fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56258635aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562586385e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb5d77d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56258634d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4261569172 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560051f88a70, 0x560051f937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560051f937b0,0x560052040ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41658==ERROR: AddressSanitizer: SEGV on unknown address 0x560053ef8d60 (pc 0x560051b729f8 bp 0x000000000000 sp 0x7ffca678a7f0 T0) Step #5: ==41658==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560051b729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560051b71d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560051b71bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560051b704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560051b70211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f84398f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84398f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56005162ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560051657e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84398d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56005161f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4262446480 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a87c6aa70, 0x561a87c757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a87c757b0,0x561a87d22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41670==ERROR: AddressSanitizer: SEGV on unknown address 0x561a89bdad60 (pc 0x561a878549f8 bp 0x000000000000 sp 0x7fffca6bebe0 T0) Step #5: ==41670==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a878549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561a87853d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561a87853bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561a878524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a87852211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f15ab0558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15ab055a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a8730ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a87339e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15ab033082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a8730133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4263327818 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649cf7c8a70, 0x5649cf7d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649cf7d37b0,0x5649cf880ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41682==ERROR: AddressSanitizer: SEGV on unknown address 0x5649d1738d60 (pc 0x5649cf3b29f8 bp 0x000000000000 sp 0x7fff20a25490 T0) Step #5: ==41682==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649cf3b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5649cf3b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5649cf3b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5649cf3b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649cf3b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8b668f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b668f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649cee6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649cee97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b668d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649cee5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4264206628 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c82992a70, 0x560c8299d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c8299d7b0,0x560c82a4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41694==ERROR: AddressSanitizer: SEGV on unknown address 0x560c84902d60 (pc 0x560c8257c9f8 bp 0x000000000000 sp 0x7fff49d427b0 T0) Step #5: ==41694==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c8257c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560c8257bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560c8257bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560c8257a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c8257a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb3364828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb336482a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c82036a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c82061e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb336460082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c8202933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4265093861 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c02f279a70, 0x55c02f2847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c02f2847b0,0x55c02f331ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41706==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0311e9d60 (pc 0x55c02ee639f8 bp 0x000000000000 sp 0x7fff1a6d08b0 T0) Step #5: ==41706==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c02ee639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c02ee62d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c02ee62bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c02ee614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c02ee61211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd85ad428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd85ad42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c02e91da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c02e948e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd85ad20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c02e91033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4265970266 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f81aada70, 0x559f81ab87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f81ab87b0,0x559f81b65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41718==ERROR: AddressSanitizer: SEGV on unknown address 0x559f83a1dd60 (pc 0x559f816979f8 bp 0x000000000000 sp 0x7ffd2af08be0 T0) Step #5: ==41718==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f816979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559f81696d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559f81696bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559f816954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f81695211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5fdf08d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fdf08da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f81151a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f8117ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fdf06b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f8114433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4266856029 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2a5809a70, 0x55b2a58147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2a58147b0,0x55b2a58c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41730==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2a7779d60 (pc 0x55b2a53f39f8 bp 0x000000000000 sp 0x7fff916b8ad0 T0) Step #5: ==41730==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2a53f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b2a53f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b2a53f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b2a53f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2a53f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0463b328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0463b32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2a4eada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2a4ed8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0463b10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2a4ea033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4267738734 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b82f3caa70, 0x55b82f3d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b82f3d57b0,0x55b82f482ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41742==ERROR: AddressSanitizer: SEGV on unknown address 0x55b83133ad60 (pc 0x55b82efb49f8 bp 0x000000000000 sp 0x7ffe81e6cf80 T0) Step #5: ==41742==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b82efb49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b82efb3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b82efb3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b82efb24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b82efb2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f61cf3dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61cf3dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b82ea6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b82ea99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61cf3ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b82ea6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4268629440 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558da9637a70, 0x558da96427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558da96427b0,0x558da96efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41754==ERROR: AddressSanitizer: SEGV on unknown address 0x558dab5a7d60 (pc 0x558da92219f8 bp 0x000000000000 sp 0x7fffd3716130 T0) Step #5: ==41754==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558da92219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558da9220d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558da9220bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558da921f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558da921f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd2cbc1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2cbc1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558da8cdba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558da8d06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2cbbfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558da8cce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4269514432 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633f85eda70, 0x5633f85f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633f85f87b0,0x5633f86a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41766==ERROR: AddressSanitizer: SEGV on unknown address 0x5633fa55dd60 (pc 0x5633f81d79f8 bp 0x000000000000 sp 0x7ffc5f2f03b0 T0) Step #5: ==41766==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633f81d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5633f81d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5633f81d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5633f81d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633f81d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9de7c6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9de7c6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633f7c91a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633f7cbce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9de7c4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633f7c8433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4270399186 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d66a55a70, 0x564d66a607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d66a607b0,0x564d66b0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41778==ERROR: AddressSanitizer: SEGV on unknown address 0x564d689c5d60 (pc 0x564d6663f9f8 bp 0x000000000000 sp 0x7ffe9e8115f0 T0) Step #5: ==41778==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d6663f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564d6663ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564d6663ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564d6663d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d6663d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0b3f8888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b3f888a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d660f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d66124e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b3f866082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d660ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4271277200 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2e569ba70, 0x55f2e56a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2e56a67b0,0x55f2e5753ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41790==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2e760bd60 (pc 0x55f2e52859f8 bp 0x000000000000 sp 0x7ffd37431450 T0) Step #5: ==41790==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2e52859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f2e5284d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f2e5284bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f2e52834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2e5283211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6bdae1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bdae1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2e4d3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2e4d6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bdadf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2e4d3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4272161237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d37c8f8a70, 0x55d37c9037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d37c9037b0,0x55d37c9b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41802==ERROR: AddressSanitizer: SEGV on unknown address 0x55d37e868d60 (pc 0x55d37c4e29f8 bp 0x000000000000 sp 0x7ffd466365a0 T0) Step #5: ==41802==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d37c4e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d37c4e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d37c4e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d37c4e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d37c4e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9a94a688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a94a68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d37bf9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d37bfc7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a94a46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d37bf8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4273049112 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578fc4a9a70, 0x5578fc4b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578fc4b47b0,0x5578fc561ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41814==ERROR: AddressSanitizer: SEGV on unknown address 0x5578fe419d60 (pc 0x5578fc0939f8 bp 0x000000000000 sp 0x7ffe718d6050 T0) Step #5: ==41814==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578fc0939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5578fc092d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5578fc092bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5578fc0914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578fc091211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff52f18b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff52f18ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578fbb4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578fbb78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff52f169082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578fbb4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4273923164 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f9b345a70, 0x556f9b3507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f9b3507b0,0x556f9b3fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41826==ERROR: AddressSanitizer: SEGV on unknown address 0x556f9d2b5d60 (pc 0x556f9af2f9f8 bp 0x000000000000 sp 0x7ffda1bc9d10 T0) Step #5: ==41826==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f9af2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556f9af2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556f9af2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556f9af2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f9af2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f88aa4198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88aa419a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f9a9e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f9aa14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88aa3f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f9a9dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4274804369 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa080a6a70, 0x55aa080b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa080b17b0,0x55aa0815eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41838==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa0a016d60 (pc 0x55aa07c909f8 bp 0x000000000000 sp 0x7fff62e88780 T0) Step #5: ==41838==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa07c909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55aa07c8fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55aa07c8fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55aa07c8e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa07c8e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa9cbbab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9cbbaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa0774aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa07775e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9cbb89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa0773d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4275687059 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559769766a70, 0x5597697717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597697717b0,0x55976981eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41850==ERROR: AddressSanitizer: SEGV on unknown address 0x55976b6d6d60 (pc 0x5597693509f8 bp 0x000000000000 sp 0x7ffc4c0e4cd0 T0) Step #5: ==41850==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597693509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55976934fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55976934fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55976934e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55976934e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f10a63fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10a63fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559768e0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559768e35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10a63dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559768dfd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4276564662 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559de559da70, 0x559de55a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559de55a87b0,0x559de5655ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41862==ERROR: AddressSanitizer: SEGV on unknown address 0x559de750dd60 (pc 0x559de51879f8 bp 0x000000000000 sp 0x7ffcf0b551f0 T0) Step #5: ==41862==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559de51879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559de5186d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559de5186bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559de51854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559de5185211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa2875bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2875bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559de4c41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559de4c6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa28759d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559de4c3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4277440250 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56132807aa70, 0x5613280857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613280857b0,0x561328132ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41874==ERROR: AddressSanitizer: SEGV on unknown address 0x561329fead60 (pc 0x561327c649f8 bp 0x000000000000 sp 0x7ffd18dea8a0 T0) Step #5: ==41874==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561327c649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561327c63d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561327c63bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561327c624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561327c62211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f80c89b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80c89b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56132771ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561327749e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80c8991082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56132771133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4278317785 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576a8d8ca70, 0x5576a8d977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576a8d977b0,0x5576a8e44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41886==ERROR: AddressSanitizer: SEGV on unknown address 0x5576aacfcd60 (pc 0x5576a89769f8 bp 0x000000000000 sp 0x7ffffc84aa90 T0) Step #5: ==41886==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576a89769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5576a8975d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5576a8975bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5576a89744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576a8974211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff5d5caf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5d5cafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576a8430a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576a845be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5d5c8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576a842333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4279194583 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616d7590a70, 0x5616d759b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616d759b7b0,0x5616d7648ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41898==ERROR: AddressSanitizer: SEGV on unknown address 0x5616d9500d60 (pc 0x5616d717a9f8 bp 0x000000000000 sp 0x7ffd496ddff0 T0) Step #5: ==41898==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616d717a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5616d7179d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5616d7179bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5616d71784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5616d7178211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f31b473d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31b473da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616d6c34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616d6c5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31b471b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616d6c2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4280072635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570271b7a70, 0x5570271c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570271c27b0,0x55702726fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41910==ERROR: AddressSanitizer: SEGV on unknown address 0x557029127d60 (pc 0x557026da19f8 bp 0x000000000000 sp 0x7ffe93410a80 T0) Step #5: ==41910==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557026da19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557026da0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557026da0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557026d9f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557026d9f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe0cf1c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0cf1c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55702685ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557026886e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0cf1a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55702684e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4280952888 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7c3172a70, 0x55a7c317d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7c317d7b0,0x55a7c322aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41922==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7c50e2d60 (pc 0x55a7c2d5c9f8 bp 0x000000000000 sp 0x7fffe0a839c0 T0) Step #5: ==41922==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7c2d5c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a7c2d5bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a7c2d5bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a7c2d5a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7c2d5a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb66aa818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb66aa81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7c2816a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7c2841e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb66aa5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7c280933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4281833338 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9b1180a70, 0x55b9b118b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9b118b7b0,0x55b9b1238ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41934==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9b30f0d60 (pc 0x55b9b0d6a9f8 bp 0x000000000000 sp 0x7ffde7160680 T0) Step #5: ==41934==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9b0d6a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b9b0d69d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b9b0d69bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b9b0d684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9b0d68211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f723b8ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f723b8aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9b0824a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9b084fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f723b889082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9b081733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4282709318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f262bda70, 0x558f262c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f262c87b0,0x558f26375ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41946==ERROR: AddressSanitizer: SEGV on unknown address 0x558f2822dd60 (pc 0x558f25ea79f8 bp 0x000000000000 sp 0x7fffc9621070 T0) Step #5: ==41946==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f25ea79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558f25ea6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558f25ea6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558f25ea54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f25ea5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb8d579d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8d579da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f25961a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f2598ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8d577b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f2595433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4283590822 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d269738a70, 0x55d2697437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2697437b0,0x55d2697f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41958==ERROR: AddressSanitizer: SEGV on unknown address 0x55d26b6a8d60 (pc 0x55d2693229f8 bp 0x000000000000 sp 0x7ffd66374fd0 T0) Step #5: ==41958==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2693229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d269321d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d269321bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d2693204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d269320211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8e412d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e412d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d268ddca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d268e07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e412b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d268dcf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4284469837 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f17baba70, 0x562f17bb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f17bb67b0,0x562f17c63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41970==ERROR: AddressSanitizer: SEGV on unknown address 0x562f19b1bd60 (pc 0x562f177959f8 bp 0x000000000000 sp 0x7fff1087ac20 T0) Step #5: ==41970==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f177959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562f17794d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562f17794bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562f177934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f17793211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f29382f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29382f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f1724fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f1727ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29382d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f1724233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4285351297 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f30fc6fa70, 0x55f30fc7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f30fc7a7b0,0x55f30fd27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41982==ERROR: AddressSanitizer: SEGV on unknown address 0x55f311bdfd60 (pc 0x55f30f8599f8 bp 0x000000000000 sp 0x7fffadbd1de0 T0) Step #5: ==41982==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f30f8599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f30f858d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f30f858bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f30f8574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f30f857211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe236cab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe236caba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f30f313a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f30f33ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe236c89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f30f30633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4286235494 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635470baa70, 0x5635470c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635470c57b0,0x563547172ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41994==ERROR: AddressSanitizer: SEGV on unknown address 0x56354902ad60 (pc 0x563546ca49f8 bp 0x000000000000 sp 0x7fffd20e1690 T0) Step #5: ==41994==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563546ca49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563546ca3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563546ca3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563546ca24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563546ca2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5c378118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c37811a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56354675ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563546789e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c377ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56354675133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==41994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4287113991 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ea14bda70, 0x564ea14c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ea14c87b0,0x564ea1575ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42005==ERROR: AddressSanitizer: SEGV on unknown address 0x564ea342dd60 (pc 0x564ea10a79f8 bp 0x000000000000 sp 0x7ffef490ed20 T0) Step #5: ==42005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ea10a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564ea10a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564ea10a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564ea10a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ea10a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc0623d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0623d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ea0b61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ea0b8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0623af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ea0b5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4287997070 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1b880aa70, 0x55d1b88157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1b88157b0,0x55d1b88c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42017==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1ba77ad60 (pc 0x55d1b83f49f8 bp 0x000000000000 sp 0x7ffd0afac9c0 T0) Step #5: ==42017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1b83f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d1b83f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d1b83f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d1b83f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1b83f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc4908758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc490875a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1b7eaea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1b7ed9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc490853082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1b7ea133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4288879749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb5a8bda70, 0x55cb5a8c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb5a8c87b0,0x55cb5a975ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42028==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb5c82dd60 (pc 0x55cb5a4a79f8 bp 0x000000000000 sp 0x7fff7ad18550 T0) Step #5: ==42028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb5a4a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cb5a4a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cb5a4a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cb5a4a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb5a4a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd95ae4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd95ae4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb59f61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb59f8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd95ae29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb59f5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4289760020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56435e30ea70, 0x56435e3197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56435e3197b0,0x56435e3c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42038==ERROR: AddressSanitizer: SEGV on unknown address 0x56436027ed60 (pc 0x56435def89f8 bp 0x000000000000 sp 0x7fff36848200 T0) Step #5: ==42038==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56435def89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56435def7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56435def7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56435def64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56435def6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f34be9568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34be956a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56435d9b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56435d9dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34be934082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56435d9a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4290643829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559023ec4a70, 0x559023ecf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559023ecf7b0,0x559023f7cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42050==ERROR: AddressSanitizer: SEGV on unknown address 0x559025e34d60 (pc 0x559023aae9f8 bp 0x000000000000 sp 0x7fff7e83d9e0 T0) Step #5: ==42050==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559023aae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559023aadd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559023aadbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559023aac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559023aac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5fc744e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fc744ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559023568a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559023593e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fc742c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55902355b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4291519169 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647e3d4aa70, 0x5647e3d557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647e3d557b0,0x5647e3e02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42062==ERROR: AddressSanitizer: SEGV on unknown address 0x5647e5cbad60 (pc 0x5647e39349f8 bp 0x000000000000 sp 0x7ffe3dd67790 T0) Step #5: ==42062==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647e39349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5647e3933d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5647e3933bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5647e39324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647e3932211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f31d59268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31d5926a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647e33eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647e3419e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31d5904082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647e33e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4292401457 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637da76da70, 0x5637da7787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637da7787b0,0x5637da825ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42074==ERROR: AddressSanitizer: SEGV on unknown address 0x5637dc6ddd60 (pc 0x5637da3579f8 bp 0x000000000000 sp 0x7ffebe3d6e40 T0) Step #5: ==42074==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637da3579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5637da356d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5637da356bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5637da3554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637da355211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f444fea08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f444fea0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637d9e11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637d9e3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f444fe7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637d9e0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4293283530 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55713b5c7a70, 0x55713b5d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55713b5d27b0,0x55713b67fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42086==ERROR: AddressSanitizer: SEGV on unknown address 0x55713d537d60 (pc 0x55713b1b19f8 bp 0x000000000000 sp 0x7fff0e97d600 T0) Step #5: ==42086==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55713b1b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55713b1b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55713b1b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55713b1af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55713b1af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4aa5f138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4aa5f13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55713ac6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55713ac96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4aa5ef1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55713ac5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4294164043 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8c6807a70, 0x55b8c68127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8c68127b0,0x55b8c68bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42098==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8c8777d60 (pc 0x55b8c63f19f8 bp 0x000000000000 sp 0x7fff26210ef0 T0) Step #5: ==42098==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8c63f19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b8c63f0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b8c63f0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b8c63ef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8c63ef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f286647e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f286647ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8c5eaba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8c5ed6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f286645c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8c5e9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 78562 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f03140a70, 0x557f0314b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f0314b7b0,0x557f031f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42110==ERROR: AddressSanitizer: SEGV on unknown address 0x557f050b0d60 (pc 0x557f02d2a9f8 bp 0x000000000000 sp 0x7ffe9ab75930 T0) Step #5: ==42110==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f02d2a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557f02d29d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557f02d29bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557f02d284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f02d28211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb482b418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb482b41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f027e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f0280fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb482b1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f027d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 956559 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56284c7c6a70, 0x56284c7d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56284c7d17b0,0x56284c87eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42122==ERROR: AddressSanitizer: SEGV on unknown address 0x56284e736d60 (pc 0x56284c3b09f8 bp 0x000000000000 sp 0x7ffe768606d0 T0) Step #5: ==42122==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56284c3b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56284c3afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56284c3afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56284c3ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56284c3ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f613cce98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f613cce9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56284be6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56284be95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f613ccc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56284be5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1835323 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556833429a70, 0x5568334347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568334347b0,0x5568334e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42134==ERROR: AddressSanitizer: SEGV on unknown address 0x556835399d60 (pc 0x5568330139f8 bp 0x000000000000 sp 0x7ffc8d9c5e30 T0) Step #5: ==42134==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568330139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556833012d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556833012bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5568330114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556833011211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f27c80518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27c8051a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556832acda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556832af8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27c802f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556832ac033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2720269 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6f84f8a70, 0x55b6f85037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6f85037b0,0x55b6f85b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42146==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6fa468d60 (pc 0x55b6f80e29f8 bp 0x000000000000 sp 0x7fff8df2fc70 T0) Step #5: ==42146==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6f80e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b6f80e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b6f80e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b6f80e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6f80e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff5661998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff566199a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6f7b9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6f7bc7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff566177082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6f7b8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3593862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596993a3a70, 0x5596993ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596993ae7b0,0x55969945bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42158==ERROR: AddressSanitizer: SEGV on unknown address 0x55969b313d60 (pc 0x559698f8d9f8 bp 0x000000000000 sp 0x7ffc67c9f080 T0) Step #5: ==42158==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559698f8d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559698f8cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559698f8cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559698f8b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559698f8b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0a7c9e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a7c9e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559698a47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559698a72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a7c9c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559698a3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4469473 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcb6dd1a70, 0x55bcb6ddc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcb6ddc7b0,0x55bcb6e89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42170==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcb8d41d60 (pc 0x55bcb69bb9f8 bp 0x000000000000 sp 0x7fff6559f660 T0) Step #5: ==42170==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcb69bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bcb69bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bcb69babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bcb69b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcb69b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff72c2a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff72c2a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcb6475a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcb64a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff72c284082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcb646833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 5348406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588f0b3ea70, 0x5588f0b497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588f0b497b0,0x5588f0bf6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42182==ERROR: AddressSanitizer: SEGV on unknown address 0x5588f2aaed60 (pc 0x5588f07289f8 bp 0x000000000000 sp 0x7ffef5d01540 T0) Step #5: ==42182==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588f07289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5588f0727d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5588f0727bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5588f07264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588f0726211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f69c37dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69c37dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588f01e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588f020de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69c37bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588f01d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 6230710 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db068d6a70, 0x55db068e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db068e17b0,0x55db0698eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42194==ERROR: AddressSanitizer: SEGV on unknown address 0x55db08846d60 (pc 0x55db064c09f8 bp 0x000000000000 sp 0x7ffcc6ac96e0 T0) Step #5: ==42194==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db064c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55db064bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55db064bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55db064be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db064be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4a9d3918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a9d391a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db05f7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db05fa5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a9d36f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db05f6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 7107555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ceefe52a70, 0x55ceefe5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ceefe5d7b0,0x55ceeff0aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42206==ERROR: AddressSanitizer: SEGV on unknown address 0x55cef1dc2d60 (pc 0x55ceefa3c9f8 bp 0x000000000000 sp 0x7ffe319d1030 T0) Step #5: ==42206==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ceefa3c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ceefa3bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ceefa3bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ceefa3a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ceefa3a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb836fc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb836fc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ceef4f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ceef521e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb836fa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ceef4e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 7986227 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557392929a70, 0x5573929347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573929347b0,0x5573929e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42218==ERROR: AddressSanitizer: SEGV on unknown address 0x557394899d60 (pc 0x5573925139f8 bp 0x000000000000 sp 0x7ffef4957ed0 T0) Step #5: ==42218==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573925139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557392512d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557392512bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5573925114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557392511211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc93ffc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc93ffc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557391fcda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557391ff8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc93ffa4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557391fc033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 8865420 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628f2890a70, 0x5628f289b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628f289b7b0,0x5628f2948ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42230==ERROR: AddressSanitizer: SEGV on unknown address 0x5628f4800d60 (pc 0x5628f247a9f8 bp 0x000000000000 sp 0x7ffe1a299420 T0) Step #5: ==42230==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628f247a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5628f2479d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5628f2479bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5628f24784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5628f2478211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fab647b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab647b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628f1f34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628f1f5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab64792082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628f1f2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 9745712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b04cc5fa70, 0x55b04cc6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b04cc6a7b0,0x55b04cd17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42242==ERROR: AddressSanitizer: SEGV on unknown address 0x55b04ebcfd60 (pc 0x55b04c8499f8 bp 0x000000000000 sp 0x7ffcd6956990 T0) Step #5: ==42242==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b04c8499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b04c848d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b04c848bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b04c8474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b04c847211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f49396398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4939639a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b04c303a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b04c32ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4939617082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b04c2f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 10624868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eabde06a70, 0x55eabde117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eabde117b0,0x55eabdebeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42254==ERROR: AddressSanitizer: SEGV on unknown address 0x55eabfd76d60 (pc 0x55eabd9f09f8 bp 0x000000000000 sp 0x7ffd705cfaa0 T0) Step #5: ==42254==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eabd9f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55eabd9efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55eabd9efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55eabd9ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eabd9ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f26649d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26649d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eabd4aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eabd4d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26649b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eabd49d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 11517544 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f05ffb8a70, 0x55f05ffc37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f05ffc37b0,0x55f060070ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42266==ERROR: AddressSanitizer: SEGV on unknown address 0x55f061f28d60 (pc 0x55f05fba29f8 bp 0x000000000000 sp 0x7ffec2a2ff40 T0) Step #5: ==42266==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f05fba29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f05fba1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f05fba1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f05fba04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f05fba0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff43cd5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff43cd5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f05f65ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f05f687e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff43cd39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f05f64f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 12402265 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f972fbba70, 0x55f972fc67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f972fc67b0,0x55f973073ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42278==ERROR: AddressSanitizer: SEGV on unknown address 0x55f974f2bd60 (pc 0x55f972ba59f8 bp 0x000000000000 sp 0x7ffe2b82ce90 T0) Step #5: ==42278==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f972ba59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f972ba4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f972ba4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f972ba34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f972ba3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff4e343d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4e343da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f97265fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f97268ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4e341b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f97265233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 13282242 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571a9972a70, 0x5571a997d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571a997d7b0,0x5571a9a2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42290==ERROR: AddressSanitizer: SEGV on unknown address 0x5571ab8e2d60 (pc 0x5571a955c9f8 bp 0x000000000000 sp 0x7ffeff6808c0 T0) Step #5: ==42290==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571a955c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5571a955bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5571a955bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5571a955a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571a955a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f04be3ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04be3efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571a9016a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571a9041e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04be3cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571a900933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 14159329 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da20794a70, 0x55da2079f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da2079f7b0,0x55da2084cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42302==ERROR: AddressSanitizer: SEGV on unknown address 0x55da22704d60 (pc 0x55da2037e9f8 bp 0x000000000000 sp 0x7fffc257d350 T0) Step #5: ==42302==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da2037e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55da2037dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55da2037dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55da2037c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da2037c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4e23e228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e23e22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da1fe38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da1fe63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e23e00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da1fe2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 15035702 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9f3ef3a70, 0x55f9f3efe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9f3efe7b0,0x55f9f3fabba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42314==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9f5e63d60 (pc 0x55f9f3add9f8 bp 0x000000000000 sp 0x7fff586e9330 T0) Step #5: ==42314==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9f3add9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f9f3adcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f9f3adcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f9f3adb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9f3adb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdc609018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc60901a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9f3597a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9f35c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc608df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9f358a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 15921053 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55735715ea70, 0x5573571697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573571697b0,0x557357216ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42326==ERROR: AddressSanitizer: SEGV on unknown address 0x5573590ced60 (pc 0x557356d489f8 bp 0x000000000000 sp 0x7ffe0d96b9b0 T0) Step #5: ==42326==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557356d489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557356d47d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557356d47bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557356d464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557356d46211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f73360c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73360c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557356802a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55735682de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f733609e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573567f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 16804335 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555577397a70, 0x5555773a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555773a27b0,0x55557744fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42338==ERROR: AddressSanitizer: SEGV on unknown address 0x555579307d60 (pc 0x555576f819f8 bp 0x000000000000 sp 0x7ffdaae147a0 T0) Step #5: ==42338==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555576f819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555576f80d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555576f80bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555576f7f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555576f7f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f38a09438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38a0943a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555576a3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555576a66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38a0921082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555576a2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 17684589 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56491b653a70, 0x56491b65e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56491b65e7b0,0x56491b70bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42350==ERROR: AddressSanitizer: SEGV on unknown address 0x56491d5c3d60 (pc 0x56491b23d9f8 bp 0x000000000000 sp 0x7ffe3b5b7080 T0) Step #5: ==42350==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56491b23d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56491b23cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56491b23cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56491b23b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56491b23b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f51ec43b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51ec43ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56491acf7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56491ad22e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51ec419082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56491acea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 18565478 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e240efa70, 0x561e240fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e240fa7b0,0x561e241a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42362==ERROR: AddressSanitizer: SEGV on unknown address 0x561e2605fd60 (pc 0x561e23cd99f8 bp 0x000000000000 sp 0x7ffc2b55fbe0 T0) Step #5: ==42362==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e23cd99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561e23cd8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561e23cd8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561e23cd74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e23cd7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f28a76a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28a76a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e23793a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e237bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28a7686082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e2378633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 19450094 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560a0a7da70, 0x5560a0a887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560a0a887b0,0x5560a0b35ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42374==ERROR: AddressSanitizer: SEGV on unknown address 0x5560a29edd60 (pc 0x5560a06679f8 bp 0x000000000000 sp 0x7fff2f3387c0 T0) Step #5: ==42374==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560a06679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5560a0666d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5560a0666bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5560a06654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5560a0665211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f03afd578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03afd57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560a0121a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560a014ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03afd35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560a011433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 20327240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56390d625a70, 0x56390d6307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56390d6307b0,0x56390d6ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42386==ERROR: AddressSanitizer: SEGV on unknown address 0x56390f595d60 (pc 0x56390d20f9f8 bp 0x000000000000 sp 0x7fff0c9cf8a0 T0) Step #5: ==42386==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56390d20f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56390d20ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56390d20ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56390d20d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56390d20d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb983ed28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb983ed2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56390ccc9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56390ccf4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb983eb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56390ccbc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 21205493 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fec0d95a70, 0x55fec0da07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fec0da07b0,0x55fec0e4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42398==ERROR: AddressSanitizer: SEGV on unknown address 0x55fec2d05d60 (pc 0x55fec097f9f8 bp 0x000000000000 sp 0x7ffeb59ed880 T0) Step #5: ==42398==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fec097f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fec097ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fec097ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fec097d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fec097d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5149d4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5149d4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fec0439a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fec0464e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5149d28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fec042c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 22084977 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d5cdd5a70, 0x559d5cde07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d5cde07b0,0x559d5ce8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42410==ERROR: AddressSanitizer: SEGV on unknown address 0x559d5ed45d60 (pc 0x559d5c9bf9f8 bp 0x000000000000 sp 0x7ffd017d9b00 T0) Step #5: ==42410==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d5c9bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559d5c9bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559d5c9bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559d5c9bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d5c9bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc629c088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc629c08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d5c479a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d5c4a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc629be6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d5c46c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 22962897 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f52f7f4a70, 0x55f52f7ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f52f7ff7b0,0x55f52f8acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42422==ERROR: AddressSanitizer: SEGV on unknown address 0x55f531764d60 (pc 0x55f52f3de9f8 bp 0x000000000000 sp 0x7ffcbe72e870 T0) Step #5: ==42422==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f52f3de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f52f3ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f52f3ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f52f3dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f52f3dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa47bdd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa47bdd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f52ee98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f52eec3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa47bdae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f52ee8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 23841912 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575a9b50a70, 0x5575a9b5b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575a9b5b7b0,0x5575a9c08ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42434==ERROR: AddressSanitizer: SEGV on unknown address 0x5575abac0d60 (pc 0x5575a973a9f8 bp 0x000000000000 sp 0x7ffdedaf0420 T0) Step #5: ==42434==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575a973a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5575a9739d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5575a9739bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5575a97384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5575a9738211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff5d06ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5d06cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575a91f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575a921fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5d06ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575a91e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 24726881 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557059355a70, 0x5570593607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570593607b0,0x55705940dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42446==ERROR: AddressSanitizer: SEGV on unknown address 0x55705b2c5d60 (pc 0x557058f3f9f8 bp 0x000000000000 sp 0x7ffd42b59200 T0) Step #5: ==42446==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557058f3f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557058f3ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557058f3ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557058f3d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557058f3d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4d372d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d372d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570589f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557058a24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d372b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570589ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 25608887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f34cb2a70, 0x558f34cbd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f34cbd7b0,0x558f34d6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42458==ERROR: AddressSanitizer: SEGV on unknown address 0x558f36c22d60 (pc 0x558f3489c9f8 bp 0x000000000000 sp 0x7ffe9f4916c0 T0) Step #5: ==42458==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f3489c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558f3489bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558f3489bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558f3489a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f3489a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc828c178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc828c17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f34356a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f34381e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc828bf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f3434933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 26484824 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f8d00da70, 0x558f8d0187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f8d0187b0,0x558f8d0c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42470==ERROR: AddressSanitizer: SEGV on unknown address 0x558f8ef7dd60 (pc 0x558f8cbf79f8 bp 0x000000000000 sp 0x7ffff13768f0 T0) Step #5: ==42470==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f8cbf79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558f8cbf6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558f8cbf6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558f8cbf54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f8cbf5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff83fb5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff83fb5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f8c6b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f8c6dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff83fb39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f8c6a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 27372163 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604af4b5a70, 0x5604af4c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604af4c07b0,0x5604af56dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42482==ERROR: AddressSanitizer: SEGV on unknown address 0x5604b1425d60 (pc 0x5604af09f9f8 bp 0x000000000000 sp 0x7ffd4fff6240 T0) Step #5: ==42482==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604af09f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5604af09ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5604af09ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5604af09d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604af09d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd1bbb008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1bbb00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604aeb59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604aeb84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1bbade082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604aeb4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 28256694 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557eaf55aa70, 0x557eaf5657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557eaf5657b0,0x557eaf612ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42494==ERROR: AddressSanitizer: SEGV on unknown address 0x557eb14cad60 (pc 0x557eaf1449f8 bp 0x000000000000 sp 0x7fffe62fbbb0 T0) Step #5: ==42494==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557eaf1449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557eaf143d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557eaf143bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557eaf1424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557eaf142211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f24407078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2440707a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557eaebfea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557eaec29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24406e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557eaebf133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 29142656 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dab30a3a70, 0x55dab30ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dab30ae7b0,0x55dab315bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42506==ERROR: AddressSanitizer: SEGV on unknown address 0x55dab5013d60 (pc 0x55dab2c8d9f8 bp 0x000000000000 sp 0x7ffc6d18fd70 T0) Step #5: ==42506==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dab2c8d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dab2c8cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dab2c8cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dab2c8b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dab2c8b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb8a2b2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8a2b2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dab2747a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dab2772e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8a2b0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dab273a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 30022772 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613cdbeda70, 0x5613cdbf87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613cdbf87b0,0x5613cdca5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42517==ERROR: AddressSanitizer: SEGV on unknown address 0x5613cfb5dd60 (pc 0x5613cd7d79f8 bp 0x000000000000 sp 0x7fff6e618de0 T0) Step #5: ==42517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613cd7d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5613cd7d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5613cd7d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5613cd7d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5613cd7d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8ef81aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ef81aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613cd291a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613cd2bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ef8188082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613cd28433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 30906327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585762bfa70, 0x5585762ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585762ca7b0,0x558576377ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42529==ERROR: AddressSanitizer: SEGV on unknown address 0x55857822fd60 (pc 0x558575ea99f8 bp 0x000000000000 sp 0x7ffc71d02ec0 T0) Step #5: ==42529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558575ea99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558575ea8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558575ea8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558575ea74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558575ea7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f63896888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6389688a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558575963a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55857598ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6389666082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55857595633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 31794293 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e36b854a70, 0x55e36b85f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e36b85f7b0,0x55e36b90cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42541==ERROR: AddressSanitizer: SEGV on unknown address 0x55e36d7c4d60 (pc 0x55e36b43e9f8 bp 0x000000000000 sp 0x7ffe3a5cf780 T0) Step #5: ==42541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e36b43e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e36b43dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e36b43dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e36b43c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e36b43c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4afa4b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4afa4b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e36aef8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e36af23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4afa48f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e36aeeb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 32678633 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b3bf79a70, 0x561b3bf847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b3bf847b0,0x561b3c031ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42553==ERROR: AddressSanitizer: SEGV on unknown address 0x561b3dee9d60 (pc 0x561b3bb639f8 bp 0x000000000000 sp 0x7ffee6e9df60 T0) Step #5: ==42553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b3bb639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561b3bb62d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561b3bb62bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561b3bb614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b3bb61211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fea2f8bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea2f8bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b3b61da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b3b648e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea2f89a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b3b61033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 33560147 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3b9ab1a70, 0x55f3b9abc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3b9abc7b0,0x55f3b9b69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42564==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3bba21d60 (pc 0x55f3b969b9f8 bp 0x000000000000 sp 0x7fffe0bd47a0 T0) Step #5: ==42564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3b969b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f3b969ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f3b969abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f3b96994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3b9699211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa9f10368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9f1036a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3b9155a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3b9180e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9f1014082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3b914833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 34438937 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560981edea70, 0x560981ee97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560981ee97b0,0x560981f96ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42576==ERROR: AddressSanitizer: SEGV on unknown address 0x560983e4ed60 (pc 0x560981ac89f8 bp 0x000000000000 sp 0x7ffe2a9caa80 T0) Step #5: ==42576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560981ac89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560981ac7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560981ac7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560981ac64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560981ac6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbd92a978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd92a97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560981582a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609815ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd92a75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56098157533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 35328651 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560fcd8aaa70, 0x560fcd8b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560fcd8b57b0,0x560fcd962ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42587==ERROR: AddressSanitizer: SEGV on unknown address 0x560fcf81ad60 (pc 0x560fcd4949f8 bp 0x000000000000 sp 0x7ffc9d0a99a0 T0) Step #5: ==42587==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fcd4949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560fcd493d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560fcd493bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560fcd4924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560fcd492211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f83bb2548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83bb254a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fccf4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fccf79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83bb232082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fccf4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 36208846 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d0e500a70, 0x558d0e50b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d0e50b7b0,0x558d0e5b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42597==ERROR: AddressSanitizer: SEGV on unknown address 0x558d10470d60 (pc 0x558d0e0ea9f8 bp 0x000000000000 sp 0x7ffcad72c7b0 T0) Step #5: ==42597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d0e0ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558d0e0e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558d0e0e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558d0e0e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d0e0e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6505f1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6505f1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d0dba4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d0dbcfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6505efc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d0db9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 37086393 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ae3684a70, 0x560ae368f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ae368f7b0,0x560ae373cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42609==ERROR: AddressSanitizer: SEGV on unknown address 0x560ae55f4d60 (pc 0x560ae326e9f8 bp 0x000000000000 sp 0x7ffc42594230 T0) Step #5: ==42609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ae326e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560ae326dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560ae326dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560ae326c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ae326c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0491a308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0491a30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ae2d28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ae2d53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0491a0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ae2d1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 37973492 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b76d84ea70, 0x55b76d8597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b76d8597b0,0x55b76d906ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42621==ERROR: AddressSanitizer: SEGV on unknown address 0x55b76f7bed60 (pc 0x55b76d4389f8 bp 0x000000000000 sp 0x7fffd2b3b6e0 T0) Step #5: ==42621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b76d4389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b76d437d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b76d437bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b76d4364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b76d436211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc1d6fe68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1d6fe6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b76cef2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b76cf1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1d6fc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b76cee533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 38854145 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d4a325fa70, 0x55d4a326a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4a326a7b0,0x55d4a3317ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42632==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4a51cfd60 (pc 0x55d4a2e499f8 bp 0x000000000000 sp 0x7fff6cc601e0 T0) Step #5: ==42632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4a2e499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d4a2e48d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d4a2e48bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d4a2e474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4a2e47211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f03865f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03865f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4a2903a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4a292ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03865ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4a28f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 39735397 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625b95c3a70, 0x5625b95ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625b95ce7b0,0x5625b967bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42644==ERROR: AddressSanitizer: SEGV on unknown address 0x5625bb533d60 (pc 0x5625b91ad9f8 bp 0x000000000000 sp 0x7ffda80db760 T0) Step #5: ==42644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625b91ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5625b91acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5625b91acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5625b91ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625b91ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f635fce98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f635fce9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625b8c67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625b8c92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f635fcc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625b8c5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 40613414 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e8ab0da70, 0x558e8ab187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e8ab187b0,0x558e8abc5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42656==ERROR: AddressSanitizer: SEGV on unknown address 0x558e8ca7dd60 (pc 0x558e8a6f79f8 bp 0x000000000000 sp 0x7ffc68e9ebe0 T0) Step #5: ==42656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e8a6f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558e8a6f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558e8a6f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558e8a6f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e8a6f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1333c158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1333c15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e8a1b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e8a1dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1333bf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e8a1a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 41493653 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca24cbca70, 0x55ca24cc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca24cc77b0,0x55ca24d74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42668==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca26c2cd60 (pc 0x55ca248a69f8 bp 0x000000000000 sp 0x7ffe36ac8570 T0) Step #5: ==42668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca248a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ca248a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ca248a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ca248a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca248a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc3c6b318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3c6b31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca24360a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca2438be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3c6b0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca2435333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 42377745 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56193b367a70, 0x56193b3727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56193b3727b0,0x56193b41fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42680==ERROR: AddressSanitizer: SEGV on unknown address 0x56193d2d7d60 (pc 0x56193af519f8 bp 0x000000000000 sp 0x7ffd46d9bf70 T0) Step #5: ==42680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56193af519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56193af50d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56193af50bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56193af4f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56193af4f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc80412c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc80412ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56193aa0ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56193aa36e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc80410a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56193a9fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 43258544 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56084e2ffa70, 0x56084e30a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56084e30a7b0,0x56084e3b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42691==ERROR: AddressSanitizer: SEGV on unknown address 0x56085026fd60 (pc 0x56084dee99f8 bp 0x000000000000 sp 0x7ffef3151ce0 T0) Step #5: ==42691==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56084dee99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56084dee8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56084dee8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56084dee74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56084dee7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f16c8fc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16c8fc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56084d9a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56084d9cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16c8f9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56084d99633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42691==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 44137646 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3d0f2aa70, 0x55c3d0f357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3d0f357b0,0x55c3d0fe2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42702==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3d2e9ad60 (pc 0x55c3d0b149f8 bp 0x000000000000 sp 0x7ffc5d6fdba0 T0) Step #5: ==42702==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3d0b149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c3d0b13d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c3d0b13bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c3d0b124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3d0b12211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f781e53f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f781e53fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3d05cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3d05f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f781e51d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3d05c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 45024853 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3dbf47a70, 0x55d3dbf527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3dbf527b0,0x55d3dbfffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42714==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3ddeb7d60 (pc 0x55d3dbb319f8 bp 0x000000000000 sp 0x7fffe706d9d0 T0) Step #5: ==42714==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3dbb319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d3dbb30d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d3dbb30bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d3dbb2f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3dbb2f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd1005fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1005fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3db5eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3db616e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1005dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3db5de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 45910043 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8282c5a70, 0x55e8282d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8282d07b0,0x55e82837dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42726==ERROR: AddressSanitizer: SEGV on unknown address 0x55e82a235d60 (pc 0x55e827eaf9f8 bp 0x000000000000 sp 0x7fff39327c20 T0) Step #5: ==42726==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e827eaf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e827eaed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e827eaebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e827ead4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e827ead211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa7076868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa707686a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e827969a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e827994e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa707664082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e82795c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 46796749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622b520ba70, 0x5622b52167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622b52167b0,0x5622b52c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42738==ERROR: AddressSanitizer: SEGV on unknown address 0x5622b717bd60 (pc 0x5622b4df59f8 bp 0x000000000000 sp 0x7ffc75704500 T0) Step #5: ==42738==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622b4df59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5622b4df4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5622b4df4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5622b4df34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622b4df3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcd18e518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd18e51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622b48afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622b48dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd18e2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622b48a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 47677288 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557bb0496a70, 0x557bb04a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557bb04a17b0,0x557bb054eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42750==ERROR: AddressSanitizer: SEGV on unknown address 0x557bb2406d60 (pc 0x557bb00809f8 bp 0x000000000000 sp 0x7ffcedfc17e0 T0) Step #5: ==42750==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bb00809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557bb007fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557bb007fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557bb007e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557bb007e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f76918e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76918e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bafb3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bafb65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76918c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bafb2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 48561367 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55648a0b5a70, 0x55648a0c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55648a0c07b0,0x55648a16dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42762==ERROR: AddressSanitizer: SEGV on unknown address 0x55648c025d60 (pc 0x556489c9f9f8 bp 0x000000000000 sp 0x7ffc68cba500 T0) Step #5: ==42762==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556489c9f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556489c9ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556489c9ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556489c9d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556489c9d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fde1d9218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde1d921a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556489759a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556489784e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde1d8ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55648974c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 49444549 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d5505aa70, 0x559d550657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d550657b0,0x559d55112ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42774==ERROR: AddressSanitizer: SEGV on unknown address 0x559d56fcad60 (pc 0x559d54c449f8 bp 0x000000000000 sp 0x7fff8ebe1d30 T0) Step #5: ==42774==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d54c449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559d54c43d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559d54c43bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559d54c424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d54c42211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe98ec398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe98ec39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d546fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d54729e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe98ec17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d546f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 50325588 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622821eda70, 0x5622821f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622821f87b0,0x5622822a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42786==ERROR: AddressSanitizer: SEGV on unknown address 0x56228415dd60 (pc 0x562281dd79f8 bp 0x000000000000 sp 0x7ffd718e23b0 T0) Step #5: ==42786==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562281dd79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562281dd6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562281dd6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562281dd54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562281dd5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd24c9f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd24c9f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562281891a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622818bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd24c9d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56228188433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 51209067 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c8724aa70, 0x563c872557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c872557b0,0x563c87302ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42798==ERROR: AddressSanitizer: SEGV on unknown address 0x563c891bad60 (pc 0x563c86e349f8 bp 0x000000000000 sp 0x7fff94792cb0 T0) Step #5: ==42798==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c86e349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563c86e33d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563c86e33bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563c86e324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c86e32211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efe026a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe026a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c868eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c86919e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe02681082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c868e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 52088088 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599d6674a70, 0x5599d667f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599d667f7b0,0x5599d672cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42810==ERROR: AddressSanitizer: SEGV on unknown address 0x5599d85e4d60 (pc 0x5599d625e9f8 bp 0x000000000000 sp 0x7fffe989a480 T0) Step #5: ==42810==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599d625e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5599d625dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5599d625dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5599d625c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599d625c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f117bd618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f117bd61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599d5d18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599d5d43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f117bd3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599d5d0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 52963666 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f18cdb3a70, 0x55f18cdbe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f18cdbe7b0,0x55f18ce6bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42822==ERROR: AddressSanitizer: SEGV on unknown address 0x55f18ed23d60 (pc 0x55f18c99d9f8 bp 0x000000000000 sp 0x7fff9896b440 T0) Step #5: ==42822==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f18c99d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f18c99cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f18c99cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f18c99b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f18c99b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f84c5e548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84c5e54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f18c457a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f18c482e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84c5e32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f18c44a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 53845237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55956bdd3a70, 0x55956bdde7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55956bdde7b0,0x55956be8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42834==ERROR: AddressSanitizer: SEGV on unknown address 0x55956dd43d60 (pc 0x55956b9bd9f8 bp 0x000000000000 sp 0x7ffd29e23760 T0) Step #5: ==42834==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55956b9bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55956b9bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55956b9bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55956b9bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55956b9bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1afddd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1afddd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55956b477a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55956b4a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1afddb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55956b46a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 54731091 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589c57e8a70, 0x5589c57f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589c57f37b0,0x5589c58a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42846==ERROR: AddressSanitizer: SEGV on unknown address 0x5589c7758d60 (pc 0x5589c53d29f8 bp 0x000000000000 sp 0x7fff66badc00 T0) Step #5: ==42846==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589c53d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5589c53d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5589c53d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5589c53d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589c53d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4f2262c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f2262ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589c4e8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589c4eb7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f2260a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589c4e7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 55615326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f5004aa70, 0x560f500557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f500557b0,0x560f50102ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42858==ERROR: AddressSanitizer: SEGV on unknown address 0x560f51fbad60 (pc 0x560f4fc349f8 bp 0x000000000000 sp 0x7ffd79a8c1a0 T0) Step #5: ==42858==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f4fc349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560f4fc33d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560f4fc33bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560f4fc324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f4fc32211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8c0b5198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c0b519a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f4f6eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f4f719e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c0b4f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f4f6e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 56493837 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afbbcdea70, 0x55afbbce97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afbbce97b0,0x55afbbd96ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42870==ERROR: AddressSanitizer: SEGV on unknown address 0x55afbdc4ed60 (pc 0x55afbb8c89f8 bp 0x000000000000 sp 0x7fffe6582990 T0) Step #5: ==42870==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afbb8c89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55afbb8c7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55afbb8c7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55afbb8c64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55afbb8c6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2f8db428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f8db42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afbb382a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afbb3ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f8db20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afbb37533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 57373197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55699c9bea70, 0x55699c9c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55699c9c97b0,0x55699ca76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42882==ERROR: AddressSanitizer: SEGV on unknown address 0x55699e92ed60 (pc 0x55699c5a89f8 bp 0x000000000000 sp 0x7ffe12bab050 T0) Step #5: ==42882==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55699c5a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55699c5a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55699c5a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55699c5a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55699c5a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3657c0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3657c0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55699c062a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55699c08de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3657be8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55699c05533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 58253035 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c21442fa70, 0x55c21443a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c21443a7b0,0x55c2144e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42894==ERROR: AddressSanitizer: SEGV on unknown address 0x55c21639fd60 (pc 0x55c2140199f8 bp 0x000000000000 sp 0x7fff05266e30 T0) Step #5: ==42894==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2140199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c214018d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c214018bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c2140174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c214017211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8ac47fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ac47fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c213ad3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c213afee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ac47da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c213ac633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 59136227 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a097c99a70, 0x55a097ca47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a097ca47b0,0x55a097d51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42906==ERROR: AddressSanitizer: SEGV on unknown address 0x55a099c09d60 (pc 0x55a0978839f8 bp 0x000000000000 sp 0x7ffdc6cbb890 T0) Step #5: ==42906==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0978839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a097882d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a097882bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a0978814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a097881211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f919e9fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f919e9fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a09733da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a097368e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f919e9d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a09733033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 60024082 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55950a979a70, 0x55950a9847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55950a9847b0,0x55950aa31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42918==ERROR: AddressSanitizer: SEGV on unknown address 0x55950c8e9d60 (pc 0x55950a5639f8 bp 0x000000000000 sp 0x7fffdb962b30 T0) Step #5: ==42918==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55950a5639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55950a562d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55950a562bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55950a5614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55950a561211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f464fb2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f464fb2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55950a01da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55950a048e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f464fb09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55950a01033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 60902445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d9ab71a70, 0x560d9ab7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d9ab7c7b0,0x560d9ac29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42930==ERROR: AddressSanitizer: SEGV on unknown address 0x560d9cae1d60 (pc 0x560d9a75b9f8 bp 0x000000000000 sp 0x7ffe3e4523e0 T0) Step #5: ==42930==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d9a75b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560d9a75ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560d9a75abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560d9a7594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d9a759211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f44bf51e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44bf51ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d9a215a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d9a240e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44bf4fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d9a20833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 61781742 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616dc341a70, 0x5616dc34c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616dc34c7b0,0x5616dc3f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42942==ERROR: AddressSanitizer: SEGV on unknown address 0x5616de2b1d60 (pc 0x5616dbf2b9f8 bp 0x000000000000 sp 0x7ffc94c436c0 T0) Step #5: ==42942==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616dbf2b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5616dbf2ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5616dbf2abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5616dbf294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5616dbf29211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f46853648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4685364a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616db9e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616dba10e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4685342082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616db9d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 62663777 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc531eaa70, 0x55fc531f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc531f57b0,0x55fc532a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42954==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc5515ad60 (pc 0x55fc52dd49f8 bp 0x000000000000 sp 0x7fff37f8d8d0 T0) Step #5: ==42954==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc52dd49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fc52dd3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fc52dd3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fc52dd24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc52dd2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3e6a3358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e6a335a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc5288ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc528b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e6a313082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc5288133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 63542558 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df9945ea70, 0x55df994697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df994697b0,0x55df99516ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42966==ERROR: AddressSanitizer: SEGV on unknown address 0x55df9b3ced60 (pc 0x55df990489f8 bp 0x000000000000 sp 0x7fffc2d6fc00 T0) Step #5: ==42966==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df990489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55df99047d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55df99047bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55df990464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df99046211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f62869f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62869f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df98b02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df98b2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62869d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df98af533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 64424969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc14db4a70, 0x55fc14dbf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc14dbf7b0,0x55fc14e6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42978==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc16d24d60 (pc 0x55fc1499e9f8 bp 0x000000000000 sp 0x7ffd1bfc6d00 T0) Step #5: ==42978==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc1499e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fc1499dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fc1499dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fc1499c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc1499c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7feecb9578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feecb957a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc14458a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc14483e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feecb935082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc1444b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 65303941 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559133bfea70, 0x559133c097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559133c097b0,0x559133cb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42990==ERROR: AddressSanitizer: SEGV on unknown address 0x559135b6ed60 (pc 0x5591337e89f8 bp 0x000000000000 sp 0x7ffcb7d141a0 T0) Step #5: ==42990==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591337e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5591337e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5591337e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5591337e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591337e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0758c9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0758c9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591332a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591332cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0758c7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55913329533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==42990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 66188648 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55958538ba70, 0x5595853967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595853967b0,0x559585443ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43002==ERROR: AddressSanitizer: SEGV on unknown address 0x5595872fbd60 (pc 0x559584f759f8 bp 0x000000000000 sp 0x7ffd2094c9d0 T0) Step #5: ==43002==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559584f759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559584f74d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559584f74bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559584f734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559584f73211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efd884698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd88469a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559584a2fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559584a5ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd88447082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559584a2233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==43002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 67069232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56302a13ca70, 0x56302a1477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56302a1477b0,0x56302a1f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43014==ERROR: AddressSanitizer: SEGV on unknown address 0x56302c0acd60 (pc 0x563029d269f8 bp 0x000000000000 sp 0x7ffe790e71e0 T0) Step #5: ==43014==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563029d269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563029d25d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563029d25bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563029d244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563029d24211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0de0fc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0de0fc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630297e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56302980be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0de0fa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630297d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==43014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 67953247 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55967d8c5a70, 0x55967d8d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55967d8d07b0,0x55967d97dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43026==ERROR: AddressSanitizer: SEGV on unknown address 0x55967f835d60 (pc 0x55967d4af9f8 bp 0x000000000000 sp 0x7fff6fca49d0 T0) Step #5: ==43026==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55967d4af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55967d4aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55967d4aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55967d4ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55967d4ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f03e6dad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03e6dada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55967cf69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55967cf94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03e6d8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55967cf5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==43026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 68834488 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e62c173a70, 0x55e62c17e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e62c17e7b0,0x55e62c22bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43038==ERROR: AddressSanitizer: SEGV on unknown address 0x55e62e0e3d60 (pc 0x55e62bd5d9f8 bp 0x000000000000 sp 0x7fff54c6c9e0 T0) Step #5: ==43038==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e62bd5d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e62bd5cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e62bd5cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e62bd5b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e62bd5b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff76e3ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff76e3cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e62b817a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e62b842e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff76e3ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e62b80a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==43038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 69720877 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a98ea9a70, 0x562a98eb47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a98eb47b0,0x562a98f61ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43050==ERROR: AddressSanitizer: SEGV on unknown address 0x562a9ae19d60 (pc 0x562a98a939f8 bp 0x000000000000 sp 0x7ffe3e131000 T0) Step #5: ==43050==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a98a939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562a98a92d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562a98a92bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562a98a914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a98a91211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f497107c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f497107ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a9854da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a98578e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f497105a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a9854033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==43050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 70601029 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a1914ca70, 0x558a191577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a191577b0,0x558a19204ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43062==ERROR: AddressSanitizer: SEGV on unknown address 0x558a1b0bcd60 (pc 0x558a18d369f8 bp 0x000000000000 sp 0x7fffb9d68a50 T0) Step #5: ==43062==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a18d369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558a18d35d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558a18d35bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558a18d344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a18d34211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0f751848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f75184a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a187f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a1881be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f75162082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a187e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==43062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 71482912 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581d26fda70, 0x5581d27087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581d27087b0,0x5581d27b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43074==ERROR: AddressSanitizer: SEGV on unknown address 0x5581d466dd60 (pc 0x5581d22e79f8 bp 0x000000000000 sp 0x7fffadda47c0 T0) Step #5: ==43074==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581d22e79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5581d22e6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5581d22e6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5581d22e54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581d22e5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9972b2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9972b2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581d1da1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581d1dcce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9972b09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581d1d9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==43074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 72366843 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555fc7410a70, 0x555fc741b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555fc741b7b0,0x555fc74c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43086==ERROR: AddressSanitizer: SEGV on unknown address 0x555fc9380d60 (pc 0x555fc6ffa9f8 bp 0x000000000000 sp 0x7ffeb5e569f0 T0) Step #5: ==43086==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fc6ffa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555fc6ff9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555fc6ff9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555fc6ff84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555fc6ff8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fafe27f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafe27f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fc6ab4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fc6adfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafe27d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fc6aa733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==43086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 73247328 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e3cc68a70, 0x557e3cc737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e3cc737b0,0x557e3cd20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43098==ERROR: AddressSanitizer: SEGV on unknown address 0x557e3ebd8d60 (pc 0x557e3c8529f8 bp 0x000000000000 sp 0x7ffdaa4e0280 T0) Step #5: ==43098==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e3c8529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557e3c851d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557e3c851bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557e3c8504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e3c850211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f883492b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f883492ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e3c30ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e3c337e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8834909082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e3c2ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==43098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 74136575 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c649caa70, 0x560c649d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c649d57b0,0x560c64a82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43110==ERROR: AddressSanitizer: SEGV on unknown address 0x560c6693ad60 (pc 0x560c645b49f8 bp 0x000000000000 sp 0x7ffd1cf8adc0 T0) Step #5: ==43110==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c645b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560c645b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560c645b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560c645b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c645b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb3056328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb305632a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c6406ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c64099e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb305610082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c6406133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==43110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 75022793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cbbd374a70, 0x55cbbd37f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cbbd37f7b0,0x55cbbd42cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43121==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbbf2e4d60 (pc 0x55cbbcf5e9f8 bp 0x000000000000 sp 0x7fff345efe00 T0) Step #5: ==43121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbbcf5e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cbbcf5dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cbbcf5dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cbbcf5c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbbcf5c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc71e1238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc71e123a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbbca18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbbca43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc71e101082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbbca0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==43121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 75908831 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a43e209a70, 0x55a43e2147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a43e2147b0,0x55a43e2c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43133==ERROR: AddressSanitizer: SEGV on unknown address 0x55a440179d60 (pc 0x55a43ddf39f8 bp 0x000000000000 sp 0x7ffceb1c8de0 T0) Step #5: ==43133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a43ddf39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a43ddf2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a43ddf2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a43ddf14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a43ddf1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fec8b4ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec8b4aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a43d8ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a43d8d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec8b48c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a43d8a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==43133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 76793850 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea11209a70, 0x55ea112147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea112147b0,0x55ea112c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43145==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea13179d60 (pc 0x55ea10df39f8 bp 0x000000000000 sp 0x7ffd980a04a0 T0) Step #5: ==43145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea10df39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ea10df2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ea10df2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ea10df14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea10df1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f38356f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38356f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea108ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea108d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38356d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea108a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==43145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 77679471 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557981922a70, 0x55798192d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55798192d7b0,0x5579819daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43156==ERROR: AddressSanitizer: SEGV on unknown address 0x557983892d60 (pc 0x55798150c9f8 bp 0x000000000000 sp 0x7ffcfdc71270 T0) Step #5: ==43156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55798150c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55798150bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55798150bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55798150a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55798150a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd8485408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd848540a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557980fc6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557980ff1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd84851e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557980fb933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==43156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 78560093 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ed4d05a70, 0x556ed4d107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ed4d107b0,0x556ed4dbdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43166==ERROR: AddressSanitizer: SEGV on unknown address 0x556ed6c75d60 (pc 0x556ed48ef9f8 bp 0x000000000000 sp 0x7ffeabbb4790 T0) Step #5: ==43166==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ed48ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556ed48eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556ed48eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556ed48ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ed48ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff8e627a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8e627aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ed43a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ed43d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8e6258082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ed439c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==43166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 79439284 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf496b5a70, 0x55cf496c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf496c07b0,0x55cf4976dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43178==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf4b625d60 (pc 0x55cf4929f9f8 bp 0x000000000000 sp 0x7ffe816cac60 T0) Step #5: ==43178==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf4929f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cf4929ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cf4929ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cf4929d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf4929d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc0a77d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0a77d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf48d59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf48d84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0a77b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf48d4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==43178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 80320203 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601a8aaca70, 0x5601a8ab77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601a8ab77b0,0x5601a8b64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43190==ERROR: AddressSanitizer: SEGV on unknown address 0x5601aaa1cd60 (pc 0x5601a86969f8 bp 0x000000000000 sp 0x7ffff0a396c0 T0) Step #5: ==43190==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601a86969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5601a8695d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5601a8695bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5601a86944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5601a8694211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f09d728b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09d728ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601a8150a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601a817be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09d7269082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601a814333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==43190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 81204628 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6d9acaa70, 0x55e6d9ad57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6d9ad57b0,0x55e6d9b82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43202==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6dba3ad60 (pc 0x55e6d96b49f8 bp 0x000000000000 sp 0x7ffe8a10b000 T0) Step #5: ==43202==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6d96b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e6d96b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e6d96b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e6d96b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6d96b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f30b577b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30b577ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6d916ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6d9199e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30b5759082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6d916133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==43202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 82082753 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561847d59a70, 0x561847d647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561847d647b0,0x561847e11ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43214==ERROR: AddressSanitizer: SEGV on unknown address 0x561849cc9d60 (pc 0x5618479439f8 bp 0x000000000000 sp 0x7ffc12c492c0 T0) Step #5: ==43214==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618479439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561847942d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561847942bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5618479414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561847941211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe1ac5c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1ac5c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618473fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561847428e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1ac59e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618473f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==43214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 82970410 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583f607da70, 0x5583f60887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583f60887b0,0x5583f6135ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43226==ERROR: AddressSanitizer: SEGV on unknown address 0x5583f7fedd60 (pc 0x5583f5c679f8 bp 0x000000000000 sp 0x7ffc28bec5a0 T0) Step #5: ==43226==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583f5c679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5583f5c66d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5583f5c66bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5583f5c654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583f5c65211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc304e948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc304e94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583f5721a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583f574ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc304e72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583f571433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==43226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 83857440 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56406899da70, 0x5640689a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640689a87b0,0x564068a55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43238==ERROR: AddressSanitizer: SEGV on unknown address 0x56406a90dd60 (pc 0x5640685879f8 bp 0x000000000000 sp 0x7ffdf16166c0 T0) Step #5: ==43238==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640685879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564068586d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564068586bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5640685854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564068585211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f24679c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24679c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564068041a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56406806ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24679a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56406803433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==43238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 84743266 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559dff6a2a70, 0x559dff6ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559dff6ad7b0,0x559dff75aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43250==ERROR: AddressSanitizer: SEGV on unknown address 0x559e01612d60 (pc 0x559dff28c9f8 bp 0x000000000000 sp 0x7ffe8a251b30 T0) Step #5: ==43250==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559dff28c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559dff28bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559dff28bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559dff28a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559dff28a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f842e46a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f842e46aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559dfed46a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559dfed71e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f842e448082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559dfed3933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==43250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 85630434 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56398d586a70, 0x56398d5917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56398d5917b0,0x56398d63eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43262==ERROR: AddressSanitizer: SEGV on unknown address 0x56398f4f6d60 (pc 0x56398d1709f8 bp 0x000000000000 sp 0x7ffd1b08ec20 T0) Step #5: ==43262==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56398d1709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56398d16fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56398d16fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56398d16e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56398d16e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8bde2558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bde255a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56398cc2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56398cc55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bde233082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56398cc1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==43262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 86519719 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56418ff72a70, 0x56418ff7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56418ff7d7b0,0x56419002aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43274==ERROR: AddressSanitizer: SEGV on unknown address 0x564191ee2d60 (pc 0x56418fb5c9f8 bp 0x000000000000 sp 0x7ffcbcca8e80 T0) Step #5: ==43274==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56418fb5c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56418fb5bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56418fb5bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56418fb5a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56418fb5a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fea6bec68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea6bec6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56418f616a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56418f641e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea6bea4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56418f60933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==43274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 87406569 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a46f632a70, 0x55a46f63d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a46f63d7b0,0x55a46f6eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 2089 total files; 2089 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43286==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4715a2d60 (pc 0x55a46f21c9f8 bp 0x000000000000 sp 0x7ffc88625c60 T0) Step #5: ==43286==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a46f21c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a46f21bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a46f21bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a46f21a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a46f21a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa81924d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa81924da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a46ecd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a46ed01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa81922b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a46ecc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==43286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: the control file has 250203 bytes Step #5: MERGE-OUTER: consumed 0Mb (57Mb rss) to parse the control file Step #5: MERGE-OUTER: 698 new files with 4030 new features added; 1315 new coverage edges Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==94==ERROR: AddressSanitizer: SEGV on unknown address 0x5634bb2f4d60 (pc 0x5634b8f6e9f8 bp 0x000000000000 sp 0x7ffddb51b3d0 T0) Step #5: ==94==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634b8f6e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5634b8f6dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5634b8f6dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5634b8f6c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634b8f6c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f341a7718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f341a771a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634b8a254c7 in fuzzer::Merge(fuzzer::Fuzzer*, fuzzer::FuzzingOptions&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, char const*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:535:3 Step #5: #8 0x5634b8a28a0f in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:880:5 Step #5: #9 0x5634b8a53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7f341a74f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #11 0x5634b8a1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==94==ABORTING Step #5: Error occured while running FuzzPASEInitiatorStep1: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2378521512 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a3e6dba70, 0x557a3e6e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a3e6e67b0,0x557a3e793ba0), Step #5: MERGE-OUTER: 2741 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2378613597 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564cba1baa70, 0x564cba1c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564cba1c57b0,0x564cba272ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 0 processed earlier; will process 2741 files now Step #5: #1 pulse cov: 971 ft: 972 exec/s: 0 rss: 44Mb Step #5: #2 pulse cov: 976 ft: 1157 exec/s: 0 rss: 46Mb Step #5: #4 pulse cov: 976 ft: 1289 exec/s: 0 rss: 46Mb Step #5: #8 pulse cov: 977 ft: 1387 exec/s: 0 rss: 46Mb Step #5: #16 pulse cov: 980 ft: 1560 exec/s: 0 rss: 46Mb Step #5: #32 pulse cov: 983 ft: 1701 exec/s: 0 rss: 47Mb Step #5: #64 pulse cov: 986 ft: 1814 exec/s: 0 rss: 48Mb Step #5: #128 pulse cov: 991 ft: 1960 exec/s: 128 rss: 51Mb Step #5: #256 pulse cov: 994 ft: 2080 exec/s: 128 rss: 55Mb Step #5: #512 pulse cov: 1000 ft: 2272 exec/s: 102 rss: 63Mb Step #5: #1024 pulse cov: 1200 ft: 2697 exec/s: 102 rss: 66Mb Step #5: #2048 pulse cov: 1423 ft: 4106 exec/s: 93 rss: 68Mb Step #5: #2741 DONE cov: 1452 ft: 4511 exec/s: 72 rss: 70Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==112==ERROR: AddressSanitizer: SEGV on unknown address 0x564cbc12ad60 (pc 0x564cb9da4a78 bp 0x000000000000 sp 0x7ffc0224ad90 T0) Step #5: ==112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564cb9da4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564cb9da3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564cb9da3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564cb9da2526 in writeFile InstrProfilingFile.c Step #5: #4 0x564cb9da2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6efd79e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6efd79ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564cb985ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cb9889e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6efd77c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cb985133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2417620672 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55efe2149a70, 0x55efe21547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55efe21547b0,0x55efe2201ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==273==ERROR: AddressSanitizer: SEGV on unknown address 0x55efe40b9d60 (pc 0x55efe1d33a78 bp 0x000000000000 sp 0x7fff14f59b30 T0) Step #5: ==273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efe1d33a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55efe1d32d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55efe1d32c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55efe1d31526 in writeFile InstrProfilingFile.c Step #5: #4 0x55efe1d31291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc0117bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0117bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efe17eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efe1818e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc01179a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efe17e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2418501216 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e7083ba70, 0x564e708467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e708467b0,0x564e708f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==281==ERROR: AddressSanitizer: SEGV on unknown address 0x564e727abd60 (pc 0x564e70425a78 bp 0x000000000000 sp 0x7ffd875c7cf0 T0) Step #5: ==281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e70425a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564e70424d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564e70424c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564e70423526 in writeFile InstrProfilingFile.c Step #5: #4 0x564e70423291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f00042898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0004289a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e6fedfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e6ff0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0004267082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e6fed233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2419386055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a4d3cfa70, 0x559a4d3da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a4d3da7b0,0x559a4d487ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==289==ERROR: AddressSanitizer: SEGV on unknown address 0x559a4f33fd60 (pc 0x559a4cfb9a78 bp 0x000000000000 sp 0x7ffcec55a3f0 T0) Step #5: ==289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a4cfb9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559a4cfb8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559a4cfb8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559a4cfb7526 in writeFile InstrProfilingFile.c Step #5: #4 0x559a4cfb7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5eab2c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5eab2c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a4ca73a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a4ca9ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5eab2a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a4ca6633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2420269909 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56409c2a8a70, 0x56409c2b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56409c2b37b0,0x56409c360ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==297==ERROR: AddressSanitizer: SEGV on unknown address 0x56409e218d60 (pc 0x56409be92a78 bp 0x000000000000 sp 0x7fff82263860 T0) Step #5: ==297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56409be92a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56409be91d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56409be91c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56409be90526 in writeFile InstrProfilingFile.c Step #5: #4 0x56409be90291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f12e64598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12e6459a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56409b94ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56409b977e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12e6437082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56409b93f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2421152496 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1202bda70, 0x55b1202c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1202c87b0,0x55b120375ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==305==ERROR: AddressSanitizer: SEGV on unknown address 0x55b12222dd60 (pc 0x55b11fea7a78 bp 0x000000000000 sp 0x7fffc778f5b0 T0) Step #5: ==305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b11fea7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b11fea6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b11fea6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b11fea5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b11fea5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd2bdcd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2bdcd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b11f961a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b11f98ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2bdcb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b11f95433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2422033269 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ad9a79a70, 0x557ad9a847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ad9a847b0,0x557ad9b31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==313==ERROR: AddressSanitizer: SEGV on unknown address 0x557adb9e9d60 (pc 0x557ad9663a78 bp 0x000000000000 sp 0x7ffe6a7cf7c0 T0) Step #5: ==313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ad9663a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557ad9662d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557ad9662c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557ad9661526 in writeFile InstrProfilingFile.c Step #5: #4 0x557ad9661291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f289239b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f289239ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ad911da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ad9148e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2892379082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ad911033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2422913318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d539e0a70, 0x556d539eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d539eb7b0,0x556d53a98ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==321==ERROR: AddressSanitizer: SEGV on unknown address 0x556d55950d60 (pc 0x556d535caa78 bp 0x000000000000 sp 0x7ffc59d71bc0 T0) Step #5: ==321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d535caa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556d535c9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556d535c9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556d535c8526 in writeFile InstrProfilingFile.c Step #5: #4 0x556d535c8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff9ae7868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9ae786a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d53084a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d530afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9ae764082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d5307733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2423792583 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc4a2aaa70, 0x55cc4a2b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc4a2b57b0,0x55cc4a362ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==329==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc4c21ad60 (pc 0x55cc49e94a78 bp 0x000000000000 sp 0x7ffef82c77c0 T0) Step #5: ==329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc49e94a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cc49e93d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cc49e93c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cc49e92526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc49e92291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f93f9ca38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93f9ca3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc4994ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc49979e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93f9c81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc4994133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2424670456 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620f29ffa70, 0x5620f2a0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620f2a0a7b0,0x5620f2ab7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==337==ERROR: AddressSanitizer: SEGV on unknown address 0x5620f496fd60 (pc 0x5620f25e9a78 bp 0x000000000000 sp 0x7ffdb6fd5cf0 T0) Step #5: ==337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620f25e9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5620f25e8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5620f25e8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5620f25e7526 in writeFile InstrProfilingFile.c Step #5: #4 0x5620f25e7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6235ae98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6235ae9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620f20a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620f20cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6235ac7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620f209633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2425553209 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e5fb96a70, 0x561e5fba17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e5fba17b0,0x561e5fc4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==345==ERROR: AddressSanitizer: SEGV on unknown address 0x561e61b06d60 (pc 0x561e5f780a78 bp 0x000000000000 sp 0x7ffe15cd32b0 T0) Step #5: ==345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e5f780a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561e5f77fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561e5f77fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561e5f77e526 in writeFile InstrProfilingFile.c Step #5: #4 0x561e5f77e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe5a29958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5a2995a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e5f23aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e5f265e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5a2973082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e5f22d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2426431083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565246d5aa70, 0x565246d657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565246d657b0,0x565246e12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==353==ERROR: AddressSanitizer: SEGV on unknown address 0x565248ccad60 (pc 0x565246944a78 bp 0x000000000000 sp 0x7fff995a39e0 T0) Step #5: ==353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565246944a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565246943d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565246943c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565246942526 in writeFile InstrProfilingFile.c Step #5: #4 0x565246942291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f860f3988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f860f398a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652463fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565246429e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f860f376082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652463f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2427313657 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560378968a70, 0x5603789737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603789737b0,0x560378a20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==361==ERROR: AddressSanitizer: SEGV on unknown address 0x56037a8d8d60 (pc 0x560378552a78 bp 0x000000000000 sp 0x7ffc04fb8ec0 T0) Step #5: ==361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560378552a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560378551d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560378551c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560378550526 in writeFile InstrProfilingFile.c Step #5: #4 0x560378550291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efdc00188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdc0018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56037800ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560378037e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdbfff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560377fff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2428203061 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6366b1a70, 0x55a6366bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6366bc7b0,0x55a636769ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==369==ERROR: AddressSanitizer: SEGV on unknown address 0x55a638621d60 (pc 0x55a63629ba78 bp 0x000000000000 sp 0x7ffe2fcad9f0 T0) Step #5: ==369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a63629ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a63629ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a63629ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a636299526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a636299291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5add2358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5add235a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a635d55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a635d80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5add213082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a635d4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2429088323 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559367971a70, 0x55936797c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55936797c7b0,0x559367a29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==377==ERROR: AddressSanitizer: SEGV on unknown address 0x5593698e1d60 (pc 0x55936755ba78 bp 0x000000000000 sp 0x7fff3cb8a6e0 T0) Step #5: ==377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55936755ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55936755ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55936755ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559367559526 in writeFile InstrProfilingFile.c Step #5: #4 0x559367559291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4b1565c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b1565ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559367015a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559367040e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b1563a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55936700833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2429970118 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55720bf94a70, 0x55720bf9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55720bf9f7b0,0x55720c04cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==385==ERROR: AddressSanitizer: SEGV on unknown address 0x55720df04d60 (pc 0x55720bb7ea78 bp 0x000000000000 sp 0x7ffef54ab200 T0) Step #5: ==385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55720bb7ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55720bb7dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55720bb7dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55720bb7c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55720bb7c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa16b5f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa16b5f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55720b638a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55720b663e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa16b5ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55720b62b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2430849997 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597c05daa70, 0x5597c05e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597c05e57b0,0x5597c0692ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==393==ERROR: AddressSanitizer: SEGV on unknown address 0x5597c254ad60 (pc 0x5597c01c4a78 bp 0x000000000000 sp 0x7fff9f2ba810 T0) Step #5: ==393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597c01c4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5597c01c3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5597c01c3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5597c01c2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5597c01c2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe6ea01a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6ea01aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597bfc7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597bfca9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6e9ff8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597bfc7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2431727790 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1b9736a70, 0x55c1b97417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1b97417b0,0x55c1b97eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==401==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1bb6a6d60 (pc 0x55c1b9320a78 bp 0x000000000000 sp 0x7ffecfa66990 T0) Step #5: ==401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1b9320a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c1b931fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c1b931fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c1b931e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1b931e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8d7e4ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d7e4cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1b8ddaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1b8e05e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d7e4ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1b8dcd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2432610144 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557b75ada70, 0x5557b75b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557b75b87b0,0x5557b7665ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==409==ERROR: AddressSanitizer: SEGV on unknown address 0x5557b951dd60 (pc 0x5557b7197a78 bp 0x000000000000 sp 0x7fffe2450e20 T0) Step #5: ==409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557b7197a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5557b7196d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5557b7196c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5557b7195526 in writeFile InstrProfilingFile.c Step #5: #4 0x5557b7195291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5573cdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5573cdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557b6c51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557b6c7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5573cb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557b6c4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2433493015 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6e7649a70, 0x55b6e76547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6e76547b0,0x55b6e7701ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==417==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6e95b9d60 (pc 0x55b6e7233a78 bp 0x000000000000 sp 0x7ffd13938a90 T0) Step #5: ==417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6e7233a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b6e7232d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b6e7232c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b6e7231526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6e7231291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f46016858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4601685a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6e6ceda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6e6d18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4601663082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6e6ce033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2434376000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55753ea1da70, 0x55753ea287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55753ea287b0,0x55753ead5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==425==ERROR: AddressSanitizer: SEGV on unknown address 0x55754098dd60 (pc 0x55753e607a78 bp 0x000000000000 sp 0x7fff3a309fe0 T0) Step #5: ==425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55753e607a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55753e606d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55753e606c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55753e605526 in writeFile InstrProfilingFile.c Step #5: #4 0x55753e605291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe7966258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe796625a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55753e0c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55753e0ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe796603082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55753e0b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2435259667 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560fe3299a70, 0x560fe32a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560fe32a47b0,0x560fe3351ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==433==ERROR: AddressSanitizer: SEGV on unknown address 0x560fe5209d60 (pc 0x560fe2e83a78 bp 0x000000000000 sp 0x7ffffdf19980 T0) Step #5: ==433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fe2e83a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560fe2e82d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560fe2e82c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560fe2e81526 in writeFile InstrProfilingFile.c Step #5: #4 0x560fe2e81291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa4927b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4927b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fe293da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fe2968e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa492795082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fe293033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2436146449 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e50b719a70, 0x55e50b7247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e50b7247b0,0x55e50b7d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==441==ERROR: AddressSanitizer: SEGV on unknown address 0x55e50d689d60 (pc 0x55e50b303a78 bp 0x000000000000 sp 0x7ffe7ae2f4e0 T0) Step #5: ==441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e50b303a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e50b302d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e50b302c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e50b301526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e50b301291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa2026778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa202677a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e50adbda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e50ade8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa202655082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e50adb033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2437025379 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55609fd89a70, 0x55609fd947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55609fd947b0,0x55609fe41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==449==ERROR: AddressSanitizer: SEGV on unknown address 0x5560a1cf9d60 (pc 0x55609f973a78 bp 0x000000000000 sp 0x7ffdf21d9690 T0) Step #5: ==449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55609f973a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55609f972d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55609f972c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55609f971526 in writeFile InstrProfilingFile.c Step #5: #4 0x55609f971291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f87cfb188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87cfb18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55609f42da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55609f458e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87cfaf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55609f42033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2437907041 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f94e7da70, 0x556f94e887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f94e887b0,0x556f94f35ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==457==ERROR: AddressSanitizer: SEGV on unknown address 0x556f96dedd60 (pc 0x556f94a67a78 bp 0x000000000000 sp 0x7ffdf1c4db50 T0) Step #5: ==457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f94a67a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556f94a66d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556f94a66c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556f94a65526 in writeFile InstrProfilingFile.c Step #5: #4 0x556f94a65291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffa7f7b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa7f7b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f94521a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f9454ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa7f794082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f9451433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2438796715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562881aaaa70, 0x562881ab57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562881ab57b0,0x562881b62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==465==ERROR: AddressSanitizer: SEGV on unknown address 0x562883a1ad60 (pc 0x562881694a78 bp 0x000000000000 sp 0x7ffe9bb5cdd0 T0) Step #5: ==465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562881694a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562881693d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562881693c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562881692526 in writeFile InstrProfilingFile.c Step #5: #4 0x562881692291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9810af88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9810af8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56288114ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562881179e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9810ad6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56288114133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2439679233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641449dca70, 0x5641449e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641449e77b0,0x564144a94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==473==ERROR: AddressSanitizer: SEGV on unknown address 0x56414694cd60 (pc 0x5641445c6a78 bp 0x000000000000 sp 0x7ffcf265cd00 T0) Step #5: ==473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641445c6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5641445c5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5641445c5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5641445c4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5641445c4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2149c078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2149c07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564144080a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641440abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2149be5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56414407333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2440559359 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f99b322a70, 0x55f99b32d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f99b32d7b0,0x55f99b3daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==481==ERROR: AddressSanitizer: SEGV on unknown address 0x55f99d292d60 (pc 0x55f99af0ca78 bp 0x000000000000 sp 0x7ffd907b59d0 T0) Step #5: ==481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f99af0ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f99af0bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f99af0bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f99af0a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f99af0a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdb39b4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb39b4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f99a9c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f99a9f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb39b2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f99a9b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2441444204 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55acaffeca70, 0x55acafff77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55acafff77b0,0x55acb00a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==489==ERROR: AddressSanitizer: SEGV on unknown address 0x55acb1f5cd60 (pc 0x55acafbd6a78 bp 0x000000000000 sp 0x7fffec1c13e0 T0) Step #5: ==489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acafbd6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55acafbd5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55acafbd5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55acafbd4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55acafbd4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fef761b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef761b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acaf690a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acaf6bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef76190082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acaf68333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2442329519 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561994d1ca70, 0x561994d277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561994d277b0,0x561994dd4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==497==ERROR: AddressSanitizer: SEGV on unknown address 0x561996c8cd60 (pc 0x561994906a78 bp 0x000000000000 sp 0x7ffdec05b9d0 T0) Step #5: ==497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561994906a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561994905d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561994905c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561994904526 in writeFile InstrProfilingFile.c Step #5: #4 0x561994904291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff7363828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff736382a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619943c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619943ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff736360082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619943b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2443219043 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d47932da70, 0x55d4793387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4793387b0,0x55d4793e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==505==ERROR: AddressSanitizer: SEGV on unknown address 0x55d47b29dd60 (pc 0x55d478f17a78 bp 0x000000000000 sp 0x7fff9370cae0 T0) Step #5: ==505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d478f17a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d478f16d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d478f16c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d478f15526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d478f15291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcaeb3398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcaeb339a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4789d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4789fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaeb317082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4789c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2444100866 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b88627a70, 0x555b886327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b886327b0,0x555b886dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==512==ERROR: AddressSanitizer: SEGV on unknown address 0x555b8a597d60 (pc 0x555b88211a78 bp 0x000000000000 sp 0x7ffc1bb9ccc0 T0) Step #5: ==512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b88211a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555b88210d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555b88210c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555b8820f526 in writeFile InstrProfilingFile.c Step #5: #4 0x555b8820f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9a03b998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a03b99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b87ccba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b87cf6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a03b77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b87cbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2444989424 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3df10ca70, 0x55f3df1177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3df1177b0,0x55f3df1c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==520==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3e107cd60 (pc 0x55f3decf6a78 bp 0x000000000000 sp 0x7ffc5a81dc00 T0) Step #5: ==520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3decf6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f3decf5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f3decf5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f3decf4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3decf4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3c9be208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c9be20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3de7b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3de7dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c9bdfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3de7a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2445880242 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55acab196a70, 0x55acab1a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55acab1a17b0,0x55acab24eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==528==ERROR: AddressSanitizer: SEGV on unknown address 0x55acad106d60 (pc 0x55acaad80a78 bp 0x000000000000 sp 0x7ffd88f10280 T0) Step #5: ==528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acaad80a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55acaad7fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55acaad7fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55acaad7e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55acaad7e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe3f45098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3f4509a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acaa83aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acaa865e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3f44e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acaa82d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2446769210 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8ddf5aa70, 0x55e8ddf657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8ddf657b0,0x55e8de012ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==536==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8dfecad60 (pc 0x55e8ddb44a78 bp 0x000000000000 sp 0x7ffd8e010210 T0) Step #5: ==536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8ddb44a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e8ddb43d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e8ddb43c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e8ddb42526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8ddb42291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3b31dfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b31dfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8dd5fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8dd629e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b31ddc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8dd5f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 36 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2447654581 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56542f58aa70, 0x56542f5957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56542f5957b0,0x56542f642ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==543==ERROR: AddressSanitizer: SEGV on unknown address 0x5654314fad60 (pc 0x56542f174a78 bp 0x000000000000 sp 0x7ffcc0d83d60 T0) Step #5: ==543==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56542f174a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56542f173d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56542f173c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56542f172526 in writeFile InstrProfilingFile.c Step #5: #4 0x56542f172291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2942eca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2942ecaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56542ec2ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56542ec59e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2942ea8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56542ec2133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==543==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 37 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2448536139 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d18054a70, 0x563d1805f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d1805f7b0,0x563d1810cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==549==ERROR: AddressSanitizer: SEGV on unknown address 0x563d19fc4d60 (pc 0x563d17c3ea78 bp 0x000000000000 sp 0x7ffefeb2f030 T0) Step #5: ==549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d17c3ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563d17c3dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563d17c3dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563d17c3c526 in writeFile InstrProfilingFile.c Step #5: #4 0x563d17c3c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe1c0d988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1c0d98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d176f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d17723e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1c0d76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d176eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 38 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2449421673 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e27d18a70, 0x558e27d237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e27d237b0,0x558e27dd0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==557==ERROR: AddressSanitizer: SEGV on unknown address 0x558e29c88d60 (pc 0x558e27902a78 bp 0x000000000000 sp 0x7ffc0f05cac0 T0) Step #5: ==557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e27902a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558e27901d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558e27901c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558e27900526 in writeFile InstrProfilingFile.c Step #5: #4 0x558e27900291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa01faa08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa01faa0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e273bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e273e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa01fa7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e273af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 39 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2450304291 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606d9862a70, 0x5606d986d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606d986d7b0,0x5606d991aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==565==ERROR: AddressSanitizer: SEGV on unknown address 0x5606db7d2d60 (pc 0x5606d944ca78 bp 0x000000000000 sp 0x7ffd48d962a0 T0) Step #5: ==565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606d944ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5606d944bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5606d944bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5606d944a526 in writeFile InstrProfilingFile.c Step #5: #4 0x5606d944a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff71c5c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff71c5c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606d8f06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606d8f31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff71c5a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606d8ef933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 40 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2451187896 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55643dfcba70, 0x55643dfd67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55643dfd67b0,0x55643e083ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==573==ERROR: AddressSanitizer: SEGV on unknown address 0x55643ff3bd60 (pc 0x55643dbb5a78 bp 0x000000000000 sp 0x7ffdacf8cab0 T0) Step #5: ==573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55643dbb5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55643dbb4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55643dbb4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55643dbb3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55643dbb3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb9f1ce48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9f1ce4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55643d66fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55643d69ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9f1cc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55643d66233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 41 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2452068016 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bdf2848a70, 0x55bdf28537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bdf28537b0,0x55bdf2900ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==581==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdf47b8d60 (pc 0x55bdf2432a78 bp 0x000000000000 sp 0x7ffeff420570 T0) Step #5: ==581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdf2432a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bdf2431d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bdf2431c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bdf2430526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdf2430291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f04536108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0453610a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdf1eeca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdf1f17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04535ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdf1edf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 42 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2452952863 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563930698a70, 0x5639306a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639306a37b0,0x563930750ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==589==ERROR: AddressSanitizer: SEGV on unknown address 0x563932608d60 (pc 0x563930282a78 bp 0x000000000000 sp 0x7ffed7a5dbf0 T0) Step #5: ==589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563930282a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563930281d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563930281c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563930280526 in writeFile InstrProfilingFile.c Step #5: #4 0x563930280291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe1f64118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1f6411a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56392fd3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56392fd67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1f63ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56392fd2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 43 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2453840060 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563a9917a70, 0x5563a99227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563a99227b0,0x5563a99cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==597==ERROR: AddressSanitizer: SEGV on unknown address 0x5563ab887d60 (pc 0x5563a9501a78 bp 0x000000000000 sp 0x7ffdc193c040 T0) Step #5: ==597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563a9501a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5563a9500d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5563a9500c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5563a94ff526 in writeFile InstrProfilingFile.c Step #5: #4 0x5563a94ff291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f069b3d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f069b3d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563a8fbba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563a8fe6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f069b3b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563a8fae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 44 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2454716643 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed896cea70, 0x55ed896d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed896d97b0,0x55ed89786ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==605==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed8b63ed60 (pc 0x55ed892b8a78 bp 0x000000000000 sp 0x7ffe2dee8560 T0) Step #5: ==605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed892b8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ed892b7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ed892b7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ed892b6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed892b6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc1aeaa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1aeaa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed88d72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed88d9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1aea84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed88d6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 45 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2455597879 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e71e60ba70, 0x55e71e6167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e71e6167b0,0x55e71e6c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==613==ERROR: AddressSanitizer: SEGV on unknown address 0x55e72057bd60 (pc 0x55e71e1f5a78 bp 0x000000000000 sp 0x7fff82094e00 T0) Step #5: ==613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e71e1f5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e71e1f4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e71e1f4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e71e1f3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e71e1f3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa2bd99e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2bd99ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e71dcafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e71dcdae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2bd97c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e71dca233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 46 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2456477756 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b483b7a70, 0x560b483c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b483c27b0,0x560b4846fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==621==ERROR: AddressSanitizer: SEGV on unknown address 0x560b4a327d60 (pc 0x560b47fa1a78 bp 0x000000000000 sp 0x7ffc79339760 T0) Step #5: ==621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b47fa1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560b47fa0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560b47fa0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560b47f9f526 in writeFile InstrProfilingFile.c Step #5: #4 0x560b47f9f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa9a08388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9a0838a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b47a5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b47a86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9a0816082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b47a4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 47 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2457358277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563766ca1a70, 0x563766cac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563766cac7b0,0x563766d59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==629==ERROR: AddressSanitizer: SEGV on unknown address 0x563768c11d60 (pc 0x56376688ba78 bp 0x000000000000 sp 0x7ffec837ae60 T0) Step #5: ==629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56376688ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56376688ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56376688ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563766889526 in writeFile InstrProfilingFile.c Step #5: #4 0x563766889291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6bbe24e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bbe24ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563766345a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563766370e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bbe22c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56376633833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 48 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2458242254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a79075a70, 0x557a790807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a790807b0,0x557a7912dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==637==ERROR: AddressSanitizer: SEGV on unknown address 0x557a7afe5d60 (pc 0x557a78c5fa78 bp 0x000000000000 sp 0x7ffc4f2d5fd0 T0) Step #5: ==637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a78c5fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557a78c5ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557a78c5ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557a78c5d526 in writeFile InstrProfilingFile.c Step #5: #4 0x557a78c5d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbfe28118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfe2811a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a78719a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a78744e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfe27ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a7870c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 49 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2459128779 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583847a9a70, 0x5583847b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583847b47b0,0x558384861ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==645==ERROR: AddressSanitizer: SEGV on unknown address 0x558386719d60 (pc 0x558384393a78 bp 0x000000000000 sp 0x7ffd46edb8d0 T0) Step #5: ==645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558384393a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558384392d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558384392c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558384391526 in writeFile InstrProfilingFile.c Step #5: #4 0x558384391291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3dee7888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3dee788a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558383e4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558383e78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dee766082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558383e4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 50 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2460012294 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562928c6a70, 0x5562928d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562928d17b0,0x55629297eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==653==ERROR: AddressSanitizer: SEGV on unknown address 0x556294836d60 (pc 0x5562924b0a78 bp 0x000000000000 sp 0x7ffe3e9ead70 T0) Step #5: ==653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562924b0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5562924afd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5562924afc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5562924ae526 in writeFile InstrProfilingFile.c Step #5: #4 0x5562924ae291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faa38cb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa38cb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556291f6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556291f95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa38c95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556291f5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 51 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2460893153 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606dde1ea70, 0x5606dde297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606dde297b0,0x5606dded6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==661==ERROR: AddressSanitizer: SEGV on unknown address 0x5606dfd8ed60 (pc 0x5606dda08a78 bp 0x000000000000 sp 0x7ffd900475c0 T0) Step #5: ==661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606dda08a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5606dda07d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5606dda07c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5606dda06526 in writeFile InstrProfilingFile.c Step #5: #4 0x5606dda06291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f24acb088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24acb08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606dd4c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606dd4ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24acae6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606dd4b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 52 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2461774608 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ced25ea70, 0x559ced2697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ced2697b0,0x559ced316ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==669==ERROR: AddressSanitizer: SEGV on unknown address 0x559cef1ced60 (pc 0x559cece48a78 bp 0x000000000000 sp 0x7ffe828132f0 T0) Step #5: ==669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cece48a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559cece47d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559cece47c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559cece46526 in writeFile InstrProfilingFile.c Step #5: #4 0x559cece46291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f584d2b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f584d2b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cec902a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cec92de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f584d292082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cec8f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 53 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2462654246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbb5dcba70, 0x55fbb5dd67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbb5dd67b0,0x55fbb5e83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==677==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbb7d3bd60 (pc 0x55fbb59b5a78 bp 0x000000000000 sp 0x7ffe99535060 T0) Step #5: ==677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbb59b5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fbb59b4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fbb59b4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fbb59b3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbb59b3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f640da178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f640da17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbb546fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbb549ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f640d9f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbb546233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 54 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2463533984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575d7078a70, 0x5575d70837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575d70837b0,0x5575d7130ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==685==ERROR: AddressSanitizer: SEGV on unknown address 0x5575d8fe8d60 (pc 0x5575d6c62a78 bp 0x000000000000 sp 0x7ffc717cc4d0 T0) Step #5: ==685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575d6c62a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5575d6c61d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5575d6c61c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5575d6c60526 in writeFile InstrProfilingFile.c Step #5: #4 0x5575d6c60291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fae6f9548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae6f954a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575d671ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575d6747e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae6f932082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575d670f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 55 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2464420653 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576ebdf8a70, 0x5576ebe037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576ebe037b0,0x5576ebeb0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==693==ERROR: AddressSanitizer: SEGV on unknown address 0x5576edd68d60 (pc 0x5576eb9e2a78 bp 0x000000000000 sp 0x7ffc63cfd170 T0) Step #5: ==693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576eb9e2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5576eb9e1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5576eb9e1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5576eb9e0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5576eb9e0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc4e7d808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4e7d80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576eb49ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576eb4c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4e7d5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576eb48f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 56 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2465300672 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ad52d9a70, 0x558ad52e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ad52e47b0,0x558ad5391ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==701==ERROR: AddressSanitizer: SEGV on unknown address 0x558ad7249d60 (pc 0x558ad4ec3a78 bp 0x000000000000 sp 0x7ffd64d1da50 T0) Step #5: ==701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ad4ec3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558ad4ec2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558ad4ec2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558ad4ec1526 in writeFile InstrProfilingFile.c Step #5: #4 0x558ad4ec1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc26cca88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc26cca8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ad497da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ad49a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc26cc86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ad497033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 57 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2466180164 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9dbe79a70, 0x55d9dbe847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9dbe847b0,0x55d9dbf31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==709==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9ddde9d60 (pc 0x55d9dba63a78 bp 0x000000000000 sp 0x7ffed0d154c0 T0) Step #5: ==709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9dba63a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d9dba62d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d9dba62c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d9dba61526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9dba61291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd4173898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd417389a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9db51da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9db548e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd417367082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9db51033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 58 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2467060904 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56469f95ba70, 0x56469f9667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56469f9667b0,0x56469fa13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==717==ERROR: AddressSanitizer: SEGV on unknown address 0x5646a18cbd60 (pc 0x56469f545a78 bp 0x000000000000 sp 0x7ffdcd4fd950 T0) Step #5: ==717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56469f545a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56469f544d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56469f544c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56469f543526 in writeFile InstrProfilingFile.c Step #5: #4 0x56469f543291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7590ca88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7590ca8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56469efffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56469f02ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7590c86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56469eff233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 59 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2467947913 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e624a5a70, 0x561e624b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e624b07b0,0x561e6255dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==725==ERROR: AddressSanitizer: SEGV on unknown address 0x561e64415d60 (pc 0x561e6208fa78 bp 0x000000000000 sp 0x7ffd4ecc1700 T0) Step #5: ==725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e6208fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561e6208ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561e6208ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561e6208d526 in writeFile InstrProfilingFile.c Step #5: #4 0x561e6208d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8bf7e858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bf7e85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e61b49a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e61b74e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bf7e63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e61b3c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 60 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2468830261 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4d0970a70, 0x55c4d097b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4d097b7b0,0x55c4d0a28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==733==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4d28e0d60 (pc 0x55c4d055aa78 bp 0x000000000000 sp 0x7fff557e0120 T0) Step #5: ==733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4d055aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c4d0559d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c4d0559c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c4d0558526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4d0558291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f36b2d848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36b2d84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4d0014a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4d003fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36b2d62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4d000733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 61 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2469719602 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3b0d67a70, 0x55c3b0d727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3b0d727b0,0x55c3b0e1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==741==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3b2cd7d60 (pc 0x55c3b0951a78 bp 0x000000000000 sp 0x7ffc491b1550 T0) Step #5: ==741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3b0951a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c3b0950d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c3b0950c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c3b094f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3b094f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f029dc508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f029dc50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3b040ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3b0436e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f029dc2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3b03fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 62 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2470597417 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c86b721a70, 0x55c86b72c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c86b72c7b0,0x55c86b7d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==749==ERROR: AddressSanitizer: SEGV on unknown address 0x55c86d691d60 (pc 0x55c86b30ba78 bp 0x000000000000 sp 0x7ffed57ea950 T0) Step #5: ==749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c86b30ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c86b30ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c86b30ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c86b309526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c86b309291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd46150b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd46150ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c86adc5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c86adf0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4614e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c86adb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 63 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2471472850 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556492039a70, 0x5564920447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564920447b0,0x5564920f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==757==ERROR: AddressSanitizer: SEGV on unknown address 0x556493fa9d60 (pc 0x556491c23a78 bp 0x000000000000 sp 0x7ffcda80aca0 T0) Step #5: ==757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556491c23a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556491c22d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556491c22c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556491c21526 in writeFile InstrProfilingFile.c Step #5: #4 0x556491c21291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd87fb1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd87fb1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564916dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556491708e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd87faf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564916d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 64 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2472353887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a1a623a70, 0x555a1a62e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a1a62e7b0,0x555a1a6dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==765==ERROR: AddressSanitizer: SEGV on unknown address 0x555a1c593d60 (pc 0x555a1a20da78 bp 0x000000000000 sp 0x7ffe07e8c200 T0) Step #5: ==765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a1a20da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555a1a20cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555a1a20cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555a1a20b526 in writeFile InstrProfilingFile.c Step #5: #4 0x555a1a20b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6a828438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a82843a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a19cc7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a19cf2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a82821082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a19cba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 65 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2473235763 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560be8cc5a70, 0x560be8cd07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560be8cd07b0,0x560be8d7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==773==ERROR: AddressSanitizer: SEGV on unknown address 0x560beac35d60 (pc 0x560be88afa78 bp 0x000000000000 sp 0x7ffde3ae9250 T0) Step #5: ==773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560be88afa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560be88aed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560be88aec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560be88ad526 in writeFile InstrProfilingFile.c Step #5: #4 0x560be88ad291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbf8d3188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf8d318a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560be8369a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560be8394e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf8d2f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560be835c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 66 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2474113265 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55952dd94a70, 0x55952dd9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55952dd9f7b0,0x55952de4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==782==ERROR: AddressSanitizer: SEGV on unknown address 0x55952fd04d60 (pc 0x55952d97ea78 bp 0x000000000000 sp 0x7ffe3274ede0 T0) Step #5: ==782==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55952d97ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55952d97dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55952d97dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55952d97c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55952d97c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8daebdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8daebdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55952d438a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55952d463e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8daebbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55952d42b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 67 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2474993321 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558855572a70, 0x55885557d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55885557d7b0,0x55885562aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==794==ERROR: AddressSanitizer: SEGV on unknown address 0x5588574e2d60 (pc 0x55885515ca78 bp 0x000000000000 sp 0x7ffd2eb99590 T0) Step #5: ==794==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55885515ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55885515bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55885515bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55885515a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55885515a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd38c3848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd38c384a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558854c16a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558854c41e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd38c362082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558854c0933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 68 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2475877145 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56469be7ca70, 0x56469be877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56469be877b0,0x56469bf34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==806==ERROR: AddressSanitizer: SEGV on unknown address 0x56469ddecd60 (pc 0x56469ba66a78 bp 0x000000000000 sp 0x7ffc5a972980 T0) Step #5: ==806==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56469ba66a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56469ba65d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56469ba65c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56469ba64526 in writeFile InstrProfilingFile.c Step #5: #4 0x56469ba64291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f775cc4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f775cc4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56469b520a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56469b54be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f775cc28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56469b51333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 69 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2476759788 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a30e0dda70, 0x55a30e0e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a30e0e87b0,0x55a30e195ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==818==ERROR: AddressSanitizer: SEGV on unknown address 0x55a31004dd60 (pc 0x55a30dcc7a78 bp 0x000000000000 sp 0x7ffd15ef2df0 T0) Step #5: ==818==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a30dcc7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a30dcc6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a30dcc6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a30dcc5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a30dcc5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4db09bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4db09bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a30d781a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a30d7ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4db0999082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a30d77433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 70 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2477639277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c916cfa70, 0x556c916da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c916da7b0,0x556c91787ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==832==ERROR: AddressSanitizer: SEGV on unknown address 0x556c9363fd60 (pc 0x556c912b9a78 bp 0x000000000000 sp 0x7ffc07a32e30 T0) Step #5: ==832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c912b9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556c912b8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556c912b8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556c912b7526 in writeFile InstrProfilingFile.c Step #5: #4 0x556c912b7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f451fad88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f451fad8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c90d73a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c90d9ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f451fab6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c90d6633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 71 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2478526637 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56180351ba70, 0x5618035267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618035267b0,0x5618035d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==844==ERROR: AddressSanitizer: SEGV on unknown address 0x56180548bd60 (pc 0x561803105a78 bp 0x000000000000 sp 0x7ffe4b6dcf00 T0) Step #5: ==844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561803105a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561803104d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561803104c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561803103526 in writeFile InstrProfilingFile.c Step #5: #4 0x561803103291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4f471c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f471c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561802bbfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561802beae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f4719f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561802bb233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 72 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2479408255 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562332218a70, 0x5623322237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623322237b0,0x5623322d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==857==ERROR: AddressSanitizer: SEGV on unknown address 0x562334188d60 (pc 0x562331e02a78 bp 0x000000000000 sp 0x7ffd45fe93b0 T0) Step #5: ==857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562331e02a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562331e01d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562331e01c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562331e00526 in writeFile InstrProfilingFile.c Step #5: #4 0x562331e00291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5bda7048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bda704a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623318bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623318e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bda6e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623318af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 73 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2480293609 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c4548ba70, 0x564c454967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c454967b0,0x564c45543ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==869==ERROR: AddressSanitizer: SEGV on unknown address 0x564c473fbd60 (pc 0x564c45075a78 bp 0x000000000000 sp 0x7fff4138b0e0 T0) Step #5: ==869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c45075a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564c45074d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564c45074c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564c45073526 in writeFile InstrProfilingFile.c Step #5: #4 0x564c45073291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f85f49018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85f4901a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c44b2fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c44b5ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85f48df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c44b2233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 74 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2481175280 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607dbd7ba70, 0x5607dbd867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607dbd867b0,0x5607dbe33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==881==ERROR: AddressSanitizer: SEGV on unknown address 0x5607ddcebd60 (pc 0x5607db965a78 bp 0x000000000000 sp 0x7fffe46a89e0 T0) Step #5: ==881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607db965a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5607db964d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5607db964c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5607db963526 in writeFile InstrProfilingFile.c Step #5: #4 0x5607db963291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdf0299b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf0299ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607db41fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607db44ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf02979082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607db41233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 75 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2482066754 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f472555a70, 0x55f4725607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4725607b0,0x55f47260dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==895==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4744c5d60 (pc 0x55f47213fa78 bp 0x000000000000 sp 0x7ffef7ff54b0 T0) Step #5: ==895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f47213fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f47213ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f47213ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f47213d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f47213d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f148ea088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f148ea08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f471bf9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f471c24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f148e9e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f471bec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 76 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2482947779 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f48e8c4a70, 0x55f48e8cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f48e8cf7b0,0x55f48e97cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==911==ERROR: AddressSanitizer: SEGV on unknown address 0x55f490834d60 (pc 0x55f48e4aea78 bp 0x000000000000 sp 0x7fff558bc690 T0) Step #5: ==911==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f48e4aea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f48e4add89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f48e4adc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f48e4ac526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f48e4ac291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f290e8fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f290e8fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f48df68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f48df93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f290e8da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f48df5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==911==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 77 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2483835758 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef1c3ffa70, 0x55ef1c40a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef1c40a7b0,0x55ef1c4b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==928==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef1e36fd60 (pc 0x55ef1bfe9a78 bp 0x000000000000 sp 0x7fff085a0fb0 T0) Step #5: ==928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef1bfe9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ef1bfe8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ef1bfe8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ef1bfe7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef1bfe7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fecdc1468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecdc146a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef1baa3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef1bacee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecdc124082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef1ba9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 78 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2484724447 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588a436aa70, 0x5588a43757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588a43757b0,0x5588a4422ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==948==ERROR: AddressSanitizer: SEGV on unknown address 0x5588a62dad60 (pc 0x5588a3f54a78 bp 0x000000000000 sp 0x7ffee55149d0 T0) Step #5: ==948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588a3f54a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5588a3f53d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5588a3f53c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5588a3f52526 in writeFile InstrProfilingFile.c Step #5: #4 0x5588a3f52291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0cc89de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cc89dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588a3a0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588a3a39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cc89bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588a3a0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 79 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2485612724 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e36fa18a70, 0x55e36fa237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e36fa237b0,0x55e36fad0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==968==ERROR: AddressSanitizer: SEGV on unknown address 0x55e371988d60 (pc 0x55e36f602a78 bp 0x000000000000 sp 0x7ffc161a7300 T0) Step #5: ==968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e36f602a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e36f601d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e36f601c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e36f600526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e36f600291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2b6d3dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b6d3dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e36f0bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e36f0e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b6d3ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e36f0af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 80 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2486506629 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556a33aca70, 0x5556a33b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556a33b77b0,0x5556a3464ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==988==ERROR: AddressSanitizer: SEGV on unknown address 0x5556a531cd60 (pc 0x5556a2f96a78 bp 0x000000000000 sp 0x7fff24f87550 T0) Step #5: ==988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556a2f96a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5556a2f95d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5556a2f95c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5556a2f94526 in writeFile InstrProfilingFile.c Step #5: #4 0x5556a2f94291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f965a8838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f965a883a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556a2a50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556a2a7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f965a861082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556a2a4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 81 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2487389091 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c5c3f5a70, 0x563c5c4007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c5c4007b0,0x563c5c4adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1008==ERROR: AddressSanitizer: SEGV on unknown address 0x563c5e365d60 (pc 0x563c5bfdfa78 bp 0x000000000000 sp 0x7ffea28a3860 T0) Step #5: ==1008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c5bfdfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563c5bfded89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563c5bfdec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563c5bfdd526 in writeFile InstrProfilingFile.c Step #5: #4 0x563c5bfdd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f52d936f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52d936fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c5ba99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c5bac4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52d934d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c5ba8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 82 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2488275466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e45b6da70, 0x555e45b787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e45b787b0,0x555e45c25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1028==ERROR: AddressSanitizer: SEGV on unknown address 0x555e47addd60 (pc 0x555e45757a78 bp 0x000000000000 sp 0x7ffe01440d50 T0) Step #5: ==1028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e45757a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555e45756d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555e45756c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555e45755526 in writeFile InstrProfilingFile.c Step #5: #4 0x555e45755291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f94732788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9473278a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e45211a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e4523ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9473256082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e4520433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 83 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2489158199 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557e64cba70, 0x5557e64d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557e64d67b0,0x5557e6583ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1048==ERROR: AddressSanitizer: SEGV on unknown address 0x5557e843bd60 (pc 0x5557e60b5a78 bp 0x000000000000 sp 0x7ffdf8296ae0 T0) Step #5: ==1048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557e60b5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5557e60b4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5557e60b4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5557e60b3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5557e60b3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f693c2578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f693c257a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557e5b6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557e5b9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f693c235082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557e5b6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 84 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2490042757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfa596ba70, 0x55dfa59767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfa59767b0,0x55dfa5a23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1068==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfa78dbd60 (pc 0x55dfa5555a78 bp 0x000000000000 sp 0x7fffb9af5f00 T0) Step #5: ==1068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfa5555a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dfa5554d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dfa5554c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dfa5553526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfa5553291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8ad2a0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ad2a0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfa500fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfa503ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ad29e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfa500233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 85 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2490936125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e88f1b8a70, 0x55e88f1c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e88f1c37b0,0x55e88f270ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1088==ERROR: AddressSanitizer: SEGV on unknown address 0x55e891128d60 (pc 0x55e88eda2a78 bp 0x000000000000 sp 0x7ffc5f7a3d30 T0) Step #5: ==1088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e88eda2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e88eda1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e88eda1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e88eda0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e88eda0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb21d7f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb21d7f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e88e85ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e88e887e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb21d7d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e88e84f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 86 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2491823882 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563386914a70, 0x56338691f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56338691f7b0,0x5633869ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1108==ERROR: AddressSanitizer: SEGV on unknown address 0x563388884d60 (pc 0x5633864fea78 bp 0x000000000000 sp 0x7fffc52d1c00 T0) Step #5: ==1108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633864fea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5633864fdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5633864fdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5633864fc526 in writeFile InstrProfilingFile.c Step #5: #4 0x5633864fc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7facdec9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7facdec9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563385fb8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563385fe3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facdec7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563385fab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 87 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2492708938 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646a3946a70, 0x5646a39517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646a39517b0,0x5646a39feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1128==ERROR: AddressSanitizer: SEGV on unknown address 0x5646a58b6d60 (pc 0x5646a3530a78 bp 0x000000000000 sp 0x7ffd89e6d940 T0) Step #5: ==1128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646a3530a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5646a352fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5646a352fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5646a352e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5646a352e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fae8bf778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae8bf77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646a2feaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646a3015e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae8bf55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646a2fdd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 88 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2493587835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f709a43a70, 0x55f709a4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f709a4e7b0,0x55f709afbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1148==ERROR: AddressSanitizer: SEGV on unknown address 0x55f70b9b3d60 (pc 0x55f70962da78 bp 0x000000000000 sp 0x7ffef1283fa0 T0) Step #5: ==1148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f70962da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f70962cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f70962cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f70962b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f70962b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa7a844e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7a844ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7090e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f709112e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7a842c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7090da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 89 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2494465305 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc75843a70, 0x55cc7584e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc7584e7b0,0x55cc758fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1168==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc777b3d60 (pc 0x55cc7542da78 bp 0x000000000000 sp 0x7fffef423360 T0) Step #5: ==1168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc7542da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cc7542cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cc7542cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cc7542b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc7542b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9ac465a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ac465aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc74ee7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc74f12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ac4638082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc74eda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 90 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2495347012 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bdc8a4ea70, 0x55bdc8a597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bdc8a597b0,0x55bdc8b06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1187==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdca9bed60 (pc 0x55bdc8638a78 bp 0x000000000000 sp 0x7ffe7d35ff70 T0) Step #5: ==1187==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdc8638a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bdc8637d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bdc8637c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bdc8636526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdc8636291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2af19268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2af1926a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdc80f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdc811de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2af1904082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdc80e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 91 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2496234040 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600bc688a70, 0x5600bc6937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600bc6937b0,0x5600bc740ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1207==ERROR: AddressSanitizer: SEGV on unknown address 0x5600be5f8d60 (pc 0x5600bc272a78 bp 0x000000000000 sp 0x7fffeac1b4a0 T0) Step #5: ==1207==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600bc272a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5600bc271d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5600bc271c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5600bc270526 in writeFile InstrProfilingFile.c Step #5: #4 0x5600bc270291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f706cb438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f706cb43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600bbd2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600bbd57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f706cb21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600bbd1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1207==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 92 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2497121195 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c3bf4ea70, 0x556c3bf597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c3bf597b0,0x556c3c006ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1226==ERROR: AddressSanitizer: SEGV on unknown address 0x556c3debed60 (pc 0x556c3bb38a78 bp 0x000000000000 sp 0x7fff54f138c0 T0) Step #5: ==1226==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c3bb38a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556c3bb37d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556c3bb37c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556c3bb36526 in writeFile InstrProfilingFile.c Step #5: #4 0x556c3bb36291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7c27aa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c27aa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c3b5f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c3b61de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c27a7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c3b5e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 93 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2498004333 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55836dbcfa70, 0x55836dbda7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55836dbda7b0,0x55836dc87ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1244==ERROR: AddressSanitizer: SEGV on unknown address 0x55836fb3fd60 (pc 0x55836d7b9a78 bp 0x000000000000 sp 0x7ffd8f5d5280 T0) Step #5: ==1244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55836d7b9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55836d7b8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55836d7b8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55836d7b7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55836d7b7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd7464f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7464f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55836d273a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55836d29ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7464d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55836d26633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 94 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2498890677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563746264a70, 0x56374626f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56374626f7b0,0x56374631cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1264==ERROR: AddressSanitizer: SEGV on unknown address 0x5637481d4d60 (pc 0x563745e4ea78 bp 0x000000000000 sp 0x7ffe4538fc80 T0) Step #5: ==1264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563745e4ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563745e4dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563745e4dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563745e4c526 in writeFile InstrProfilingFile.c Step #5: #4 0x563745e4c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb47bd318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb47bd31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563745908a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563745933e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb47bd0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637458fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 95 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2499779352 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56062562ea70, 0x5606256397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606256397b0,0x5606256e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1284==ERROR: AddressSanitizer: SEGV on unknown address 0x56062759ed60 (pc 0x560625218a78 bp 0x000000000000 sp 0x7ffedcca37f0 T0) Step #5: ==1284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560625218a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560625217d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560625217c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560625216526 in writeFile InstrProfilingFile.c Step #5: #4 0x560625216291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffbf987f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbf987fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560624cd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560624cfde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbf985d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560624cc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 96 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2500665739 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c13d0f8a70, 0x55c13d1037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c13d1037b0,0x55c13d1b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1304==ERROR: AddressSanitizer: SEGV on unknown address 0x55c13f068d60 (pc 0x55c13cce2a78 bp 0x000000000000 sp 0x7ffcd9b174c0 T0) Step #5: ==1304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c13cce2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c13cce1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c13cce1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c13cce0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c13cce0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f79ffa748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79ffa74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c13c79ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c13c7c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79ffa52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c13c78f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 97 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2501550164 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fec2638a70, 0x55fec26437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fec26437b0,0x55fec26f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1324==ERROR: AddressSanitizer: SEGV on unknown address 0x55fec45a8d60 (pc 0x55fec2222a78 bp 0x000000000000 sp 0x7ffe7fa29320 T0) Step #5: ==1324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fec2222a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fec2221d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fec2221c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fec2220526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fec2220291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffb464398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb46439a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fec1cdca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fec1d07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb46417082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fec1ccf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 98 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2502431763 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b657038a70, 0x55b6570437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6570437b0,0x55b6570f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1344==ERROR: AddressSanitizer: SEGV on unknown address 0x55b658fa8d60 (pc 0x55b656c22a78 bp 0x000000000000 sp 0x7fff9749bfc0 T0) Step #5: ==1344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b656c22a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b656c21d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b656c21c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b656c20526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b656c20291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdc92ad48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc92ad4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6566dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b656707e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc92ab2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6566cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 99 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2503313091 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c22ee76a70, 0x55c22ee817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c22ee817b0,0x55c22ef2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1364==ERROR: AddressSanitizer: SEGV on unknown address 0x55c230de6d60 (pc 0x55c22ea60a78 bp 0x000000000000 sp 0x7ffd6c240020 T0) Step #5: ==1364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c22ea60a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c22ea5fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c22ea5fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c22ea5e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c22ea5e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f46a6ffc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46a6ffca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c22e51aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c22e545e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46a6fda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c22e50d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2504193181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ede8ae3a70, 0x55ede8aee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ede8aee7b0,0x55ede8b9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1384==ERROR: AddressSanitizer: SEGV on unknown address 0x55edeaa53d60 (pc 0x55ede86cda78 bp 0x000000000000 sp 0x7ffe06eefeb0 T0) Step #5: ==1384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ede86cda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ede86ccd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ede86ccc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ede86cb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ede86cb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f423e4218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f423e421a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ede8187a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ede81b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f423e3ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ede817a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2505077057 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b43ca5ca70, 0x55b43ca677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b43ca677b0,0x55b43cb14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1404==ERROR: AddressSanitizer: SEGV on unknown address 0x55b43e9ccd60 (pc 0x55b43c646a78 bp 0x000000000000 sp 0x7ffe605e3390 T0) Step #5: ==1404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b43c646a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b43c645d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b43c645c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b43c644526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b43c644291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f44ea3f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44ea3f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b43c100a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b43c12be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44ea3d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b43c0f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2505956580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b08656a70, 0x562b086617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b086617b0,0x562b0870eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1424==ERROR: AddressSanitizer: SEGV on unknown address 0x562b0a5c6d60 (pc 0x562b08240a78 bp 0x000000000000 sp 0x7ffdfee51d60 T0) Step #5: ==1424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b08240a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562b0823fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562b0823fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562b0823e526 in writeFile InstrProfilingFile.c Step #5: #4 0x562b0823e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6ecf6bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ecf6bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b07cfaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b07d25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ecf69a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b07ced33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2506841866 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9a083aa70, 0x55a9a08457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9a08457b0,0x55a9a08f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1444==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9a27aad60 (pc 0x55a9a0424a78 bp 0x000000000000 sp 0x7fffeddc0d20 T0) Step #5: ==1444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9a0424a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a9a0423d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a9a0423c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a9a0422526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9a0422291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcea5ab78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcea5ab7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a99fedea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a99ff09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcea5a95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a99fed133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2507720289 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f4590da70, 0x561f459187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f459187b0,0x561f459c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1464==ERROR: AddressSanitizer: SEGV on unknown address 0x561f4787dd60 (pc 0x561f454f7a78 bp 0x000000000000 sp 0x7ffdec83a2d0 T0) Step #5: ==1464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f454f7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561f454f6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561f454f6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561f454f5526 in writeFile InstrProfilingFile.c Step #5: #4 0x561f454f5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f04234088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0423408a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f44fb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f44fdce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04233e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f44fa433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2508601280 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557638703a70, 0x55763870e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55763870e7b0,0x5576387bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1484==ERROR: AddressSanitizer: SEGV on unknown address 0x55763a673d60 (pc 0x5576382eda78 bp 0x000000000000 sp 0x7ffc2ae6ab00 T0) Step #5: ==1484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576382eda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5576382ecd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5576382ecc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5576382eb526 in writeFile InstrProfilingFile.c Step #5: #4 0x5576382eb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbabf7f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbabf7f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557637da7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557637dd2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbabf7d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557637d9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2509481468 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599e4a76a70, 0x5599e4a817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599e4a817b0,0x5599e4b2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1504==ERROR: AddressSanitizer: SEGV on unknown address 0x5599e69e6d60 (pc 0x5599e4660a78 bp 0x000000000000 sp 0x7fff20e3cdc0 T0) Step #5: ==1504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599e4660a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5599e465fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5599e465fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5599e465e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5599e465e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3f9e1348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f9e134a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599e411aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599e4145e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f9e112082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599e410d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2510367106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8c7d06a70, 0x55c8c7d117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8c7d117b0,0x55c8c7dbeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1524==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8c9c76d60 (pc 0x55c8c78f0a78 bp 0x000000000000 sp 0x7ffd97322550 T0) Step #5: ==1524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8c78f0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c8c78efd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c8c78efc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c8c78ee526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8c78ee291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f36d8e998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36d8e99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8c73aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8c73d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36d8e77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8c739d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2511250402 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e62f5a4a70, 0x55e62f5af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e62f5af7b0,0x55e62f65cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1545==ERROR: AddressSanitizer: SEGV on unknown address 0x55e631514d60 (pc 0x55e62f18ea78 bp 0x000000000000 sp 0x7fff39796480 T0) Step #5: ==1545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e62f18ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e62f18dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e62f18dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e62f18c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e62f18c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f008bae88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f008bae8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e62ec48a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e62ec73e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f008bac6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e62ec3b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2512135347 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55948fc8ea70, 0x55948fc997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55948fc997b0,0x55948fd46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1569==ERROR: AddressSanitizer: SEGV on unknown address 0x559491bfed60 (pc 0x55948f878a78 bp 0x000000000000 sp 0x7fff932f4920 T0) Step #5: ==1569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55948f878a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55948f877d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55948f877c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55948f876526 in writeFile InstrProfilingFile.c Step #5: #4 0x55948f876291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f02018ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02018aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55948f332a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55948f35de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0201889082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55948f32533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2513027542 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563721d23a70, 0x563721d2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563721d2e7b0,0x563721ddbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1593==ERROR: AddressSanitizer: SEGV on unknown address 0x563723c93d60 (pc 0x56372190da78 bp 0x000000000000 sp 0x7ffd9ca68f40 T0) Step #5: ==1593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56372190da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56372190cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56372190cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56372190b526 in writeFile InstrProfilingFile.c Step #5: #4 0x56372190b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f493a21a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f493a21aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637213c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637213f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f493a1f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637213ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2513909070 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f156441a70, 0x55f15644c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f15644c7b0,0x55f1564f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1617==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1583b1d60 (pc 0x55f15602ba78 bp 0x000000000000 sp 0x7fff31970fe0 T0) Step #5: ==1617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f15602ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f15602ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f15602ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f156029526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f156029291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0c3afaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c3afafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f155ae5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f155b10e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c3af8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f155ad833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2514792024 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b79a07a70, 0x559b79a127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b79a127b0,0x559b79abfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1641==ERROR: AddressSanitizer: SEGV on unknown address 0x559b7b977d60 (pc 0x559b795f1a78 bp 0x000000000000 sp 0x7fffcfcbed80 T0) Step #5: ==1641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b795f1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559b795f0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559b795f0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559b795ef526 in writeFile InstrProfilingFile.c Step #5: #4 0x559b795ef291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f95a618b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95a618ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b790aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b790d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95a6169082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b7909e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2515679433 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f48e815a70, 0x55f48e8207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f48e8207b0,0x55f48e8cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1665==ERROR: AddressSanitizer: SEGV on unknown address 0x55f490785d60 (pc 0x55f48e3ffa78 bp 0x000000000000 sp 0x7ffe7edd0600 T0) Step #5: ==1665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f48e3ffa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f48e3fed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f48e3fec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f48e3fd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f48e3fd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa8b09348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8b0934a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f48deb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f48dee4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8b0912082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f48deac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2516561807 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55998af63a70, 0x55998af6e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55998af6e7b0,0x55998b01bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1689==ERROR: AddressSanitizer: SEGV on unknown address 0x55998ced3d60 (pc 0x55998ab4da78 bp 0x000000000000 sp 0x7fff4df301f0 T0) Step #5: ==1689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55998ab4da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55998ab4cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55998ab4cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55998ab4b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55998ab4b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3ed1d078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ed1d07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55998a607a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55998a632e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ed1ce5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55998a5fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2517441638 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617f0749a70, 0x5617f07547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617f07547b0,0x5617f0801ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1713==ERROR: AddressSanitizer: SEGV on unknown address 0x5617f26b9d60 (pc 0x5617f0333a78 bp 0x000000000000 sp 0x7ffca0750aa0 T0) Step #5: ==1713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617f0333a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5617f0332d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5617f0332c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5617f0331526 in writeFile InstrProfilingFile.c Step #5: #4 0x5617f0331291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff254e018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff254e01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617efdeda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617efe18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff254ddf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617efde033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2518324854 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55769f835a70, 0x55769f8407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55769f8407b0,0x55769f8edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1737==ERROR: AddressSanitizer: SEGV on unknown address 0x5576a17a5d60 (pc 0x55769f41fa78 bp 0x000000000000 sp 0x7ffc5cd7d6a0 T0) Step #5: ==1737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55769f41fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55769f41ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55769f41ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55769f41d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55769f41d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7b38e1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b38e1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55769eed9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55769ef04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b38dfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55769eecc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2519213054 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636463d0a70, 0x5636463db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636463db7b0,0x563646488ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1761==ERROR: AddressSanitizer: SEGV on unknown address 0x563648340d60 (pc 0x563645fbaa78 bp 0x000000000000 sp 0x7ffdbd16a2f0 T0) Step #5: ==1761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563645fbaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563645fb9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563645fb9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563645fb8526 in writeFile InstrProfilingFile.c Step #5: #4 0x563645fb8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f37b96278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37b9627a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563645a74a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563645a9fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37b9605082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563645a6733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2520095345 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a607ce7a70, 0x55a607cf27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a607cf27b0,0x55a607d9fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1785==ERROR: AddressSanitizer: SEGV on unknown address 0x55a609c57d60 (pc 0x55a6078d1a78 bp 0x000000000000 sp 0x7ffe1c064630 T0) Step #5: ==1785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6078d1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a6078d0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a6078d0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a6078cf526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6078cf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faa6da468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa6da46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a60738ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6073b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa6da24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a60737e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2520981632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617128bfa70, 0x5617128ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617128ca7b0,0x561712977ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1809==ERROR: AddressSanitizer: SEGV on unknown address 0x56171482fd60 (pc 0x5617124a9a78 bp 0x000000000000 sp 0x7ffe75cb5920 T0) Step #5: ==1809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617124a9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5617124a8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5617124a8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5617124a7526 in writeFile InstrProfilingFile.c Step #5: #4 0x5617124a7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f43dc2f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43dc2f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561711f63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561711f8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43dc2d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561711f5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2521868625 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561bfc8daa70, 0x561bfc8e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561bfc8e57b0,0x561bfc992ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1833==ERROR: AddressSanitizer: SEGV on unknown address 0x561bfe84ad60 (pc 0x561bfc4c4a78 bp 0x000000000000 sp 0x7ffd20f9a750 T0) Step #5: ==1833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bfc4c4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561bfc4c3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561bfc4c3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561bfc4c2526 in writeFile InstrProfilingFile.c Step #5: #4 0x561bfc4c2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe5e327e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5e327ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bfbf7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bfbfa9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5e325c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bfbf7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2522752491 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55605cd21a70, 0x55605cd2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55605cd2c7b0,0x55605cdd9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1857==ERROR: AddressSanitizer: SEGV on unknown address 0x55605ec91d60 (pc 0x55605c90ba78 bp 0x000000000000 sp 0x7fff0fee3360 T0) Step #5: ==1857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55605c90ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55605c90ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55605c90ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55605c909526 in writeFile InstrProfilingFile.c Step #5: #4 0x55605c909291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa97d0348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa97d034a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55605c3c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55605c3f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa97d012082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55605c3b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2523639142 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd314d7a70, 0x55fd314e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd314e27b0,0x55fd3158fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1881==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd33447d60 (pc 0x55fd310c1a78 bp 0x000000000000 sp 0x7fff673c2d50 T0) Step #5: ==1881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd310c1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fd310c0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fd310c0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fd310bf526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd310bf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f75f96788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75f9678a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd30b7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd30ba6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75f9656082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd30b6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2524524659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56426d999a70, 0x56426d9a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56426d9a47b0,0x56426da51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1905==ERROR: AddressSanitizer: SEGV on unknown address 0x56426f909d60 (pc 0x56426d583a78 bp 0x000000000000 sp 0x7ffd4cecb6d0 T0) Step #5: ==1905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56426d583a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56426d582d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56426d582c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56426d581526 in writeFile InstrProfilingFile.c Step #5: #4 0x56426d581291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9516db08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9516db0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56426d03da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56426d068e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9516d8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56426d03033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2525411600 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a3ab35a70, 0x559a3ab407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a3ab407b0,0x559a3abedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1929==ERROR: AddressSanitizer: SEGV on unknown address 0x559a3caa5d60 (pc 0x559a3a71fa78 bp 0x000000000000 sp 0x7ffe3e268140 T0) Step #5: ==1929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a3a71fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559a3a71ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559a3a71ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559a3a71d526 in writeFile InstrProfilingFile.c Step #5: #4 0x559a3a71d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f64f7b6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64f7b6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a3a1d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a3a204e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64f7b4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a3a1cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2526298027 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55850ac4da70, 0x55850ac587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55850ac587b0,0x55850ad05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1953==ERROR: AddressSanitizer: SEGV on unknown address 0x55850cbbdd60 (pc 0x55850a837a78 bp 0x000000000000 sp 0x7ffda0388b10 T0) Step #5: ==1953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55850a837a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55850a836d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55850a836c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55850a835526 in writeFile InstrProfilingFile.c Step #5: #4 0x55850a835291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8ae22ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ae22eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55850a2f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55850a31ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ae22c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55850a2e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2527175500 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55926b7e7a70, 0x55926b7f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55926b7f27b0,0x55926b89fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1977==ERROR: AddressSanitizer: SEGV on unknown address 0x55926d757d60 (pc 0x55926b3d1a78 bp 0x000000000000 sp 0x7ffc341c01c0 T0) Step #5: ==1977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55926b3d1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55926b3d0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55926b3d0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55926b3cf526 in writeFile InstrProfilingFile.c Step #5: #4 0x55926b3cf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5c672bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c672bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55926ae8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55926aeb6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c6729a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55926ae7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2528059808 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55887ab6ca70, 0x55887ab777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55887ab777b0,0x55887ac24ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2001==ERROR: AddressSanitizer: SEGV on unknown address 0x55887cadcd60 (pc 0x55887a756a78 bp 0x000000000000 sp 0x7fff1a1248a0 T0) Step #5: ==2001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55887a756a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55887a755d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55887a755c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55887a754526 in writeFile InstrProfilingFile.c Step #5: #4 0x55887a754291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8d3b4bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d3b4bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55887a210a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55887a23be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d3b49b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55887a20333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2528947005 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e738b00a70, 0x55e738b0b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e738b0b7b0,0x55e738bb8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2025==ERROR: AddressSanitizer: SEGV on unknown address 0x55e73aa70d60 (pc 0x55e7386eaa78 bp 0x000000000000 sp 0x7ffd1cf06f50 T0) Step #5: ==2025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7386eaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e7386e9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e7386e9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e7386e8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7386e8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efd09a508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd09a50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7381a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7381cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd09a2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e73819733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2529839210 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55daa4eb4a70, 0x55daa4ebf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55daa4ebf7b0,0x55daa4f6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2051==ERROR: AddressSanitizer: SEGV on unknown address 0x55daa6e24d60 (pc 0x55daa4a9ea78 bp 0x000000000000 sp 0x7ffe28a8cec0 T0) Step #5: ==2051==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55daa4a9ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55daa4a9dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55daa4a9dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55daa4a9c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55daa4a9c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f03131ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03131efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55daa4558a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55daa4583e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03131cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55daa454b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2051==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2530722629 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e816959a70, 0x55e8169647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8169647b0,0x55e816a11ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2075==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8188c9d60 (pc 0x55e816543a78 bp 0x000000000000 sp 0x7ffe5311f560 T0) Step #5: ==2075==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e816543a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e816542d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e816542c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e816541526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e816541291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc2c92ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2c92caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e815ffda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e816028e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2c92a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e815ff033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2075==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2531602673 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573925f8a70, 0x5573926037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573926037b0,0x5573926b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2099==ERROR: AddressSanitizer: SEGV on unknown address 0x557394568d60 (pc 0x5573921e2a78 bp 0x000000000000 sp 0x7ffe19a1bc90 T0) Step #5: ==2099==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573921e2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5573921e1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5573921e1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5573921e0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5573921e0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff8bb8248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8bb824a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557391c9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557391cc7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8bb802082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557391c8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2099==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2532487430 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f9c680a70, 0x561f9c68b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f9c68b7b0,0x561f9c738ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2122==ERROR: AddressSanitizer: SEGV on unknown address 0x561f9e5f0d60 (pc 0x561f9c26aa78 bp 0x000000000000 sp 0x7ffdab124ca0 T0) Step #5: ==2122==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f9c26aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561f9c269d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561f9c269c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561f9c268526 in writeFile InstrProfilingFile.c Step #5: #4 0x561f9c268291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7a7dac78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a7dac7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f9bd24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f9bd4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a7daa5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f9bd1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2533373810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f56b28aa70, 0x55f56b2957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f56b2957b0,0x55f56b342ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2147==ERROR: AddressSanitizer: SEGV on unknown address 0x55f56d1fad60 (pc 0x55f56ae74a78 bp 0x000000000000 sp 0x7ffd64b31330 T0) Step #5: ==2147==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f56ae74a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f56ae73d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f56ae73c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f56ae72526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f56ae72291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcc153bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc153bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f56a92ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f56a959e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc1539a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f56a92133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2147==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2534262043 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598c651fa70, 0x5598c652a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598c652a7b0,0x5598c65d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2171==ERROR: AddressSanitizer: SEGV on unknown address 0x5598c848fd60 (pc 0x5598c6109a78 bp 0x000000000000 sp 0x7ffc3e9836c0 T0) Step #5: ==2171==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598c6109a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5598c6108d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5598c6108c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5598c6107526 in writeFile InstrProfilingFile.c Step #5: #4 0x5598c6107291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efc22ad68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc22ad6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598c5bc3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598c5beee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc22ab4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598c5bb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2171==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2535142660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643d496ba70, 0x5643d49767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643d49767b0,0x5643d4a23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2195==ERROR: AddressSanitizer: SEGV on unknown address 0x5643d68dbd60 (pc 0x5643d4555a78 bp 0x000000000000 sp 0x7fff395af170 T0) Step #5: ==2195==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643d4555a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5643d4554d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5643d4554c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5643d4553526 in writeFile InstrProfilingFile.c Step #5: #4 0x5643d4553291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4e0b6a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e0b6a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643d400fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643d403ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e0b680082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643d400233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2195==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2536030762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab2fe81a70, 0x55ab2fe8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab2fe8c7b0,0x55ab2ff39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2219==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab31df1d60 (pc 0x55ab2fa6ba78 bp 0x000000000000 sp 0x7fffb33663d0 T0) Step #5: ==2219==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab2fa6ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ab2fa6ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ab2fa6ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ab2fa69526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab2fa69291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd27011f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd27011fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab2f525a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab2f550e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2700fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab2f51833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2219==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2536925496 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f743994a70, 0x55f74399f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f74399f7b0,0x55f743a4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2245==ERROR: AddressSanitizer: SEGV on unknown address 0x55f745904d60 (pc 0x55f74357ea78 bp 0x000000000000 sp 0x7ffded37f300 T0) Step #5: ==2245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f74357ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f74357dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f74357dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f74357c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f74357c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faf88ea08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf88ea0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f743038a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f743063e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf88e7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f74302b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2537809475 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c63c48a70, 0x560c63c537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c63c537b0,0x560c63d00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2269==ERROR: AddressSanitizer: SEGV on unknown address 0x560c65bb8d60 (pc 0x560c63832a78 bp 0x000000000000 sp 0x7fff0191e0e0 T0) Step #5: ==2269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c63832a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560c63831d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560c63831c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560c63830526 in writeFile InstrProfilingFile.c Step #5: #4 0x560c63830291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff1c08e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1c08e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c632eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c63317e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1c08c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c632df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2538693272 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7c4504a70, 0x55d7c450f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7c450f7b0,0x55d7c45bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2293==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7c6474d60 (pc 0x55d7c40eea78 bp 0x000000000000 sp 0x7fff5c5f1d50 T0) Step #5: ==2293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7c40eea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d7c40edd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d7c40edc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d7c40ec526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7c40ec291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f21ba4d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21ba4d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7c3ba8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7c3bd3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21ba4b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7c3b9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2539583710 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565412b2ea70, 0x565412b397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565412b397b0,0x565412be6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2317==ERROR: AddressSanitizer: SEGV on unknown address 0x565414a9ed60 (pc 0x565412718a78 bp 0x000000000000 sp 0x7ffcf1d6f0b0 T0) Step #5: ==2317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565412718a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565412717d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565412717c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565412716526 in writeFile InstrProfilingFile.c Step #5: #4 0x565412716291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb445a138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb445a13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654121d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654121fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4459f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654121c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2540465785 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55981f184a70, 0x55981f18f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55981f18f7b0,0x55981f23cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2341==ERROR: AddressSanitizer: SEGV on unknown address 0x5598210f4d60 (pc 0x55981ed6ea78 bp 0x000000000000 sp 0x7fffdc03ce30 T0) Step #5: ==2341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55981ed6ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55981ed6dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55981ed6dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55981ed6c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55981ed6c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb9a8c4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9a8c4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55981e828a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55981e853e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9a8c2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55981e81b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2541351120 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562683c92a70, 0x562683c9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562683c9d7b0,0x562683d4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2365==ERROR: AddressSanitizer: SEGV on unknown address 0x562685c02d60 (pc 0x56268387ca78 bp 0x000000000000 sp 0x7fff4b614cb0 T0) Step #5: ==2365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56268387ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56268387bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56268387bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56268387a526 in writeFile InstrProfilingFile.c Step #5: #4 0x56268387a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f12027438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1202743a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562683336a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562683361e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1202721082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56268332933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2542236788 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb029e1a70, 0x55eb029ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb029ec7b0,0x55eb02a99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2389==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb04951d60 (pc 0x55eb025cba78 bp 0x000000000000 sp 0x7ffdf4c15f30 T0) Step #5: ==2389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb025cba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55eb025cad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55eb025cac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55eb025c9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb025c9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f09956c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09956c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb02085a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb020b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f099569e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb0207833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2543121234 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b3672ea70, 0x560b367397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b367397b0,0x560b367e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2413==ERROR: AddressSanitizer: SEGV on unknown address 0x560b3869ed60 (pc 0x560b36318a78 bp 0x000000000000 sp 0x7ffd2dfba9f0 T0) Step #5: ==2413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b36318a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560b36317d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560b36317c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560b36316526 in writeFile InstrProfilingFile.c Step #5: #4 0x560b36316291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2eb75f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2eb75f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b35dd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b35dfde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2eb75ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b35dc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2544004035 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609f874ba70, 0x5609f87567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609f87567b0,0x5609f8803ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2437==ERROR: AddressSanitizer: SEGV on unknown address 0x5609fa6bbd60 (pc 0x5609f8335a78 bp 0x000000000000 sp 0x7ffd649defa0 T0) Step #5: ==2437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609f8335a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5609f8334d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5609f8334c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5609f8333526 in writeFile InstrProfilingFile.c Step #5: #4 0x5609f8333291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f94a51da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94a51daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609f7defa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609f7e1ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94a51b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609f7de233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2544894829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55718e197a70, 0x55718e1a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55718e1a27b0,0x55718e24fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2461==ERROR: AddressSanitizer: SEGV on unknown address 0x557190107d60 (pc 0x55718dd81a78 bp 0x000000000000 sp 0x7ffc8dfeb970 T0) Step #5: ==2461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55718dd81a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55718dd80d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55718dd80c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55718dd7f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55718dd7f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0eb66b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0eb66b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55718d83ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55718d866e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0eb668f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55718d82e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2545788031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec14458a70, 0x55ec144637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec144637b0,0x55ec14510ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2485==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec163c8d60 (pc 0x55ec14042a78 bp 0x000000000000 sp 0x7ffe1c0ef080 T0) Step #5: ==2485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec14042a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ec14041d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ec14041c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ec14040526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec14040291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f672f9668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f672f966a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec13afca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec13b27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f672f944082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec13aef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2546674055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564fbe7a6a70, 0x564fbe7b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564fbe7b17b0,0x564fbe85eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2509==ERROR: AddressSanitizer: SEGV on unknown address 0x564fc0716d60 (pc 0x564fbe390a78 bp 0x000000000000 sp 0x7fffc9fb7a90 T0) Step #5: ==2509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fbe390a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564fbe38fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564fbe38fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564fbe38e526 in writeFile InstrProfilingFile.c Step #5: #4 0x564fbe38e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe47113f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe47113fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fbde4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fbde75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe47111d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fbde3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2547565625 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e2bcfda70, 0x555e2bd087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e2bd087b0,0x555e2bdb5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2533==ERROR: AddressSanitizer: SEGV on unknown address 0x555e2dc6dd60 (pc 0x555e2b8e7a78 bp 0x000000000000 sp 0x7fff0ad665f0 T0) Step #5: ==2533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e2b8e7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555e2b8e6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555e2b8e6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555e2b8e5526 in writeFile InstrProfilingFile.c Step #5: #4 0x555e2b8e5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5b99b2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b99b2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e2b3a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e2b3cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b99b08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e2b39433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2548450981 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564440c92a70, 0x564440c9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564440c9d7b0,0x564440d4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2557==ERROR: AddressSanitizer: SEGV on unknown address 0x564442c02d60 (pc 0x56444087ca78 bp 0x000000000000 sp 0x7fff40661db0 T0) Step #5: ==2557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56444087ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56444087bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56444087bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56444087a526 in writeFile InstrProfilingFile.c Step #5: #4 0x56444087a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2f078878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f07887a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564440336a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564440361e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f07865082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56444032933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2549338820 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcad20da70, 0x55fcad2187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcad2187b0,0x55fcad2c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2581==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcaf17dd60 (pc 0x55fcacdf7a78 bp 0x000000000000 sp 0x7ffc304ee3f0 T0) Step #5: ==2581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcacdf7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fcacdf6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fcacdf6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fcacdf5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcacdf5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f17fcd9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17fcd9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcac8b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcac8dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17fcd7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcac8a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2550223979 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e3c001a70, 0x563e3c00c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e3c00c7b0,0x563e3c0b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2605==ERROR: AddressSanitizer: SEGV on unknown address 0x563e3df71d60 (pc 0x563e3bbeba78 bp 0x000000000000 sp 0x7ffc456b9f40 T0) Step #5: ==2605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e3bbeba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563e3bbead89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563e3bbeac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563e3bbe9526 in writeFile InstrProfilingFile.c Step #5: #4 0x563e3bbe9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdfd3c1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfd3c1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e3b6a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e3b6d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfd3bfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e3b69833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2551115169 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648c7b2fa70, 0x5648c7b3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648c7b3a7b0,0x5648c7be7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2628==ERROR: AddressSanitizer: SEGV on unknown address 0x5648c9a9fd60 (pc 0x5648c7719a78 bp 0x000000000000 sp 0x7fffa8671b20 T0) Step #5: ==2628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648c7719a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5648c7718d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5648c7718c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5648c7717526 in writeFile InstrProfilingFile.c Step #5: #4 0x5648c7717291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1b379368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b37936a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648c71d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648c71fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b37914082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648c71c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2551999067 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ffb5d5a70, 0x556ffb5e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ffb5e07b0,0x556ffb68dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2652==ERROR: AddressSanitizer: SEGV on unknown address 0x556ffd545d60 (pc 0x556ffb1bfa78 bp 0x000000000000 sp 0x7ffea61a6240 T0) Step #5: ==2652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ffb1bfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556ffb1bed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556ffb1bec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556ffb1bd526 in writeFile InstrProfilingFile.c Step #5: #4 0x556ffb1bd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd64c1738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd64c173a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ffac79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ffaca4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd64c151082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ffac6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2552882423 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563930179a70, 0x5639301847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639301847b0,0x563930231ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2675==ERROR: AddressSanitizer: SEGV on unknown address 0x5639320e9d60 (pc 0x56392fd63a78 bp 0x000000000000 sp 0x7ffe35a6aa10 T0) Step #5: ==2675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56392fd63a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56392fd62d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56392fd62c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56392fd61526 in writeFile InstrProfilingFile.c Step #5: #4 0x56392fd61291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f87b1fac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87b1faca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56392f81da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56392f848e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87b1f8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56392f81033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2553772544 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603b2b9fa70, 0x5603b2baa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603b2baa7b0,0x5603b2c57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2697==ERROR: AddressSanitizer: SEGV on unknown address 0x5603b4b0fd60 (pc 0x5603b2789a78 bp 0x000000000000 sp 0x7ffc2b962650 T0) Step #5: ==2697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603b2789a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5603b2788d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5603b2788c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5603b2787526 in writeFile InstrProfilingFile.c Step #5: #4 0x5603b2787291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f56a84148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56a8414a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603b2243a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603b226ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56a83f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603b223633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2554655236 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642c44b0a70, 0x5642c44bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642c44bb7b0,0x5642c4568ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2721==ERROR: AddressSanitizer: SEGV on unknown address 0x5642c6420d60 (pc 0x5642c409aa78 bp 0x000000000000 sp 0x7ffe90a06b00 T0) Step #5: ==2721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642c409aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5642c4099d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5642c4099c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5642c4098526 in writeFile InstrProfilingFile.c Step #5: #4 0x5642c4098291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f18f0edf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18f0edfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642c3b54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642c3b7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18f0ebd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642c3b4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2555534499 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582da6a3a70, 0x5582da6ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582da6ae7b0,0x5582da75bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2745==ERROR: AddressSanitizer: SEGV on unknown address 0x5582dc613d60 (pc 0x5582da28da78 bp 0x000000000000 sp 0x7fff3cd83090 T0) Step #5: ==2745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582da28da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5582da28cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5582da28cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5582da28b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5582da28b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffabc3e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffabc3e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582d9d47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582d9d72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffabc3c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582d9d3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2556420496 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b283b1a70, 0x556b283bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b283bc7b0,0x556b28469ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2769==ERROR: AddressSanitizer: SEGV on unknown address 0x556b2a321d60 (pc 0x556b27f9ba78 bp 0x000000000000 sp 0x7ffe18e49720 T0) Step #5: ==2769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b27f9ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556b27f9ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556b27f9ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556b27f99526 in writeFile InstrProfilingFile.c Step #5: #4 0x556b27f99291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb389d668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb389d66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b27a55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b27a80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb389d44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b27a4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2557310477 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624a8da9a70, 0x5624a8db47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624a8db47b0,0x5624a8e61ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2793==ERROR: AddressSanitizer: SEGV on unknown address 0x5624aad19d60 (pc 0x5624a8993a78 bp 0x000000000000 sp 0x7ffdcfb04b10 T0) Step #5: ==2793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624a8993a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5624a8992d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5624a8992c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5624a8991526 in writeFile InstrProfilingFile.c Step #5: #4 0x5624a8991291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe2a48238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2a4823a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624a844da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624a8478e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2a4801082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624a844033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2558191687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557371836a70, 0x5573718417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573718417b0,0x5573718eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2817==ERROR: AddressSanitizer: SEGV on unknown address 0x5573737a6d60 (pc 0x557371420a78 bp 0x000000000000 sp 0x7ffca0388590 T0) Step #5: ==2817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557371420a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55737141fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55737141fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55737141e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55737141e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd572b398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd572b39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557370edaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557370f05e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd572b17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557370ecd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2559078235 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619e6ab3a70, 0x5619e6abe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619e6abe7b0,0x5619e6b6bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2841==ERROR: AddressSanitizer: SEGV on unknown address 0x5619e8a23d60 (pc 0x5619e669da78 bp 0x000000000000 sp 0x7ffcb67c2c80 T0) Step #5: ==2841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619e669da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5619e669cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5619e669cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5619e669b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5619e669b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa5aa4c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5aa4c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619e6157a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619e6182e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5aa49e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619e614a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2559955317 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618de3aea70, 0x5618de3b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618de3b97b0,0x5618de466ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2865==ERROR: AddressSanitizer: SEGV on unknown address 0x5618e031ed60 (pc 0x5618ddf98a78 bp 0x000000000000 sp 0x7ffff9ae9e50 T0) Step #5: ==2865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618ddf98a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5618ddf97d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5618ddf97c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5618ddf96526 in writeFile InstrProfilingFile.c Step #5: #4 0x5618ddf96291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbacd6c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbacd6c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618dda52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618dda7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbacd6a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618dda4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2560839245 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ddb09dda70, 0x55ddb09e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ddb09e87b0,0x55ddb0a95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2889==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddb294dd60 (pc 0x55ddb05c7a78 bp 0x000000000000 sp 0x7ffe40f44c50 T0) Step #5: ==2889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddb05c7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ddb05c6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ddb05c6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ddb05c5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddb05c5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9322ed88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9322ed8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddb0081a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddb00ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9322eb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddb007433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2561721942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55739815ea70, 0x5573981697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573981697b0,0x557398216ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2913==ERROR: AddressSanitizer: SEGV on unknown address 0x55739a0ced60 (pc 0x557397d48a78 bp 0x000000000000 sp 0x7ffdb09a1ef0 T0) Step #5: ==2913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557397d48a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557397d47d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557397d47c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557397d46526 in writeFile InstrProfilingFile.c Step #5: #4 0x557397d46291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f12c2f8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12c2f8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557397802a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55739782de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12c2f69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573977f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2562607571 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eddfd3ea70, 0x55eddfd497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eddfd497b0,0x55eddfdf6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2937==ERROR: AddressSanitizer: SEGV on unknown address 0x55ede1caed60 (pc 0x55eddf928a78 bp 0x000000000000 sp 0x7ffdb35a7220 T0) Step #5: ==2937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eddf928a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55eddf927d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55eddf927c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55eddf926526 in writeFile InstrProfilingFile.c Step #5: #4 0x55eddf926291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8c4f94a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c4f94aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eddf3e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eddf40de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c4f928082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eddf3d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2563493348 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637ca5c6a70, 0x5637ca5d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637ca5d17b0,0x5637ca67eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2961==ERROR: AddressSanitizer: SEGV on unknown address 0x5637cc536d60 (pc 0x5637ca1b0a78 bp 0x000000000000 sp 0x7ffddabe7ed0 T0) Step #5: ==2961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637ca1b0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5637ca1afd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5637ca1afc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5637ca1ae526 in writeFile InstrProfilingFile.c Step #5: #4 0x5637ca1ae291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9c2f49e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c2f49ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637c9c6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637c9c95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c2f47c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637c9c5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2564380903 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55760bf5ea70, 0x55760bf697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55760bf697b0,0x55760c016ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2985==ERROR: AddressSanitizer: SEGV on unknown address 0x55760deced60 (pc 0x55760bb48a78 bp 0x000000000000 sp 0x7fff60ccd270 T0) Step #5: ==2985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55760bb48a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55760bb47d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55760bb47c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55760bb46526 in writeFile InstrProfilingFile.c Step #5: #4 0x55760bb46291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa1c4da58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1c4da5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55760b602a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55760b62de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1c4d83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55760b5f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2565267401 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55563b4efa70, 0x55563b4fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55563b4fa7b0,0x55563b5a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3009==ERROR: AddressSanitizer: SEGV on unknown address 0x55563d45fd60 (pc 0x55563b0d9a78 bp 0x000000000000 sp 0x7ffca30e1fb0 T0) Step #5: ==3009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55563b0d9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55563b0d8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55563b0d8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55563b0d7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55563b0d7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2a2a1318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a2a131a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55563ab93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55563abbee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a2a10f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55563ab8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2566146902 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577af345a70, 0x5577af3507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577af3507b0,0x5577af3fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3033==ERROR: AddressSanitizer: SEGV on unknown address 0x5577b12b5d60 (pc 0x5577aef2fa78 bp 0x000000000000 sp 0x7fff184ace90 T0) Step #5: ==3033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577aef2fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5577aef2ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5577aef2ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5577aef2d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5577aef2d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f98f44068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98f4406a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577ae9e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577aea14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98f43e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577ae9dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2567030802 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557cb215da70, 0x557cb21687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557cb21687b0,0x557cb2215ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3057==ERROR: AddressSanitizer: SEGV on unknown address 0x557cb40cdd60 (pc 0x557cb1d47a78 bp 0x000000000000 sp 0x7ffe26012bd0 T0) Step #5: ==3057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cb1d47a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557cb1d46d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557cb1d46c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557cb1d45526 in writeFile InstrProfilingFile.c Step #5: #4 0x557cb1d45291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff3f38878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3f3887a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cb1801a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cb182ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3f3865082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cb17f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2567916731 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa7906ca70, 0x55fa790777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa790777b0,0x55fa79124ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3081==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa7afdcd60 (pc 0x55fa78c56a78 bp 0x000000000000 sp 0x7ffd7b98dc30 T0) Step #5: ==3081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa78c56a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fa78c55d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fa78c55c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fa78c54526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa78c54291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faf263c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf263c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa78710a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa7873be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf2639e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa7870333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2568800487 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ff0c04a70, 0x556ff0c0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ff0c0f7b0,0x556ff0cbcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3105==ERROR: AddressSanitizer: SEGV on unknown address 0x556ff2b74d60 (pc 0x556ff07eea78 bp 0x000000000000 sp 0x7fff93f9a850 T0) Step #5: ==3105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ff07eea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556ff07edd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556ff07edc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556ff07ec526 in writeFile InstrProfilingFile.c Step #5: #4 0x556ff07ec291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fac876e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac876e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ff02a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ff02d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac876c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ff029b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2569686597 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f637425a70, 0x55f6374307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6374307b0,0x55f6374ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3129==ERROR: AddressSanitizer: SEGV on unknown address 0x55f639395d60 (pc 0x55f63700fa78 bp 0x000000000000 sp 0x7ffc891387b0 T0) Step #5: ==3129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f63700fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f63700ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f63700ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f63700d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f63700d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f141013f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f141013fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f636ac9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f636af4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f141011d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f636abc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2570573123 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8ed4f8a70, 0x55d8ed5037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8ed5037b0,0x55d8ed5b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3153==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8ef468d60 (pc 0x55d8ed0e2a78 bp 0x000000000000 sp 0x7ffc6bc05680 T0) Step #5: ==3153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8ed0e2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d8ed0e1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d8ed0e1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d8ed0e0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8ed0e0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8c2b1fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c2b1fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8ecb9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8ecbc7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c2b1d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8ecb8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2571460489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e092095a70, 0x55e0920a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0920a07b0,0x55e09214dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3177==ERROR: AddressSanitizer: SEGV on unknown address 0x55e094005d60 (pc 0x55e091c7fa78 bp 0x000000000000 sp 0x7ffcfe8a5f10 T0) Step #5: ==3177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e091c7fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e091c7ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e091c7ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e091c7d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e091c7d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4ed45548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ed4554a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e091739a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e091764e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ed4532082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e09172c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2572342550 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd15c04a70, 0x55fd15c0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd15c0f7b0,0x55fd15cbcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3201==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd17b74d60 (pc 0x55fd157eea78 bp 0x000000000000 sp 0x7ffddfc44ac0 T0) Step #5: ==3201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd157eea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fd157edd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fd157edc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fd157ec526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd157ec291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f33929fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33929fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd152a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd152d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33929db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd1529b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2573228063 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560eb77b1a70, 0x560eb77bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560eb77bc7b0,0x560eb7869ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3225==ERROR: AddressSanitizer: SEGV on unknown address 0x560eb9721d60 (pc 0x560eb739ba78 bp 0x000000000000 sp 0x7ffcfcf964b0 T0) Step #5: ==3225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560eb739ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560eb739ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560eb739ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560eb7399526 in writeFile InstrProfilingFile.c Step #5: #4 0x560eb7399291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8bfe78e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bfe78ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560eb6e55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560eb6e80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bfe76c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560eb6e4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2574109931 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c16389ea70, 0x55c1638a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1638a97b0,0x55c163956ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3249==ERROR: AddressSanitizer: SEGV on unknown address 0x55c16580ed60 (pc 0x55c163488a78 bp 0x000000000000 sp 0x7fff4dd2bda0 T0) Step #5: ==3249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c163488a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c163487d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c163487c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c163486526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c163486291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd5ac8728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5ac872a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c162f42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c162f6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5ac850082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c162f3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2574992776 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626c8774a70, 0x5626c877f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626c877f7b0,0x5626c882cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3273==ERROR: AddressSanitizer: SEGV on unknown address 0x5626ca6e4d60 (pc 0x5626c835ea78 bp 0x000000000000 sp 0x7ffda3fba290 T0) Step #5: ==3273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626c835ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5626c835dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5626c835dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5626c835c526 in writeFile InstrProfilingFile.c Step #5: #4 0x5626c835c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff6654c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6654c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626c7e18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626c7e43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6654a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626c7e0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2575873411 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558cf9bbaa70, 0x558cf9bc57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558cf9bc57b0,0x558cf9c72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3297==ERROR: AddressSanitizer: SEGV on unknown address 0x558cfbb2ad60 (pc 0x558cf97a4a78 bp 0x000000000000 sp 0x7ffe681f44f0 T0) Step #5: ==3297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558cf97a4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558cf97a3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558cf97a3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558cf97a2526 in writeFile InstrProfilingFile.c Step #5: #4 0x558cf97a2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f16bc43c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16bc43ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558cf925ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558cf9289e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16bc41a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558cf925133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2576762687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dab8da3a70, 0x55dab8dae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dab8dae7b0,0x55dab8e5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3321==ERROR: AddressSanitizer: SEGV on unknown address 0x55dabad13d60 (pc 0x55dab898da78 bp 0x000000000000 sp 0x7ffe65ec8a30 T0) Step #5: ==3321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dab898da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dab898cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dab898cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dab898b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dab898b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7eff42a3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff42a3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dab8447a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dab8472e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff42a1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dab843a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2577654883 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608090dca70, 0x5608090e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608090e77b0,0x560809194ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3345==ERROR: AddressSanitizer: SEGV on unknown address 0x56080b04cd60 (pc 0x560808cc6a78 bp 0x000000000000 sp 0x7fffe9ad5220 T0) Step #5: ==3345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560808cc6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560808cc5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560808cc5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560808cc4526 in writeFile InstrProfilingFile.c Step #5: #4 0x560808cc4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7febc77cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febc77cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560808780a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608087abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febc77ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56080877333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2578545270 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ab6250a70, 0x558ab625b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ab625b7b0,0x558ab6308ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3369==ERROR: AddressSanitizer: SEGV on unknown address 0x558ab81c0d60 (pc 0x558ab5e3aa78 bp 0x000000000000 sp 0x7fffb245ee10 T0) Step #5: ==3369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ab5e3aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558ab5e39d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558ab5e39c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558ab5e38526 in writeFile InstrProfilingFile.c Step #5: #4 0x558ab5e38291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f40cd1878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40cd187a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ab58f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ab591fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40cd165082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ab58e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2579424904 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c2365aa70, 0x562c236657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c236657b0,0x562c23712ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3393==ERROR: AddressSanitizer: SEGV on unknown address 0x562c255cad60 (pc 0x562c23244a78 bp 0x000000000000 sp 0x7ffd55c753c0 T0) Step #5: ==3393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c23244a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562c23243d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562c23243c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562c23242526 in writeFile InstrProfilingFile.c Step #5: #4 0x562c23242291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f508978f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f508978fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c22cfea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c22d29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f508976d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c22cf133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2580308099 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f9b807a70, 0x557f9b8127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f9b8127b0,0x557f9b8bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3417==ERROR: AddressSanitizer: SEGV on unknown address 0x557f9d777d60 (pc 0x557f9b3f1a78 bp 0x000000000000 sp 0x7fff899029f0 T0) Step #5: ==3417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f9b3f1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557f9b3f0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557f9b3f0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557f9b3ef526 in writeFile InstrProfilingFile.c Step #5: #4 0x557f9b3ef291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc3b94fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3b94fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f9aeaba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f9aed6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3b94db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f9ae9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2581190773 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce77b6ea70, 0x55ce77b797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce77b797b0,0x55ce77c26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3441==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce79aded60 (pc 0x55ce77758a78 bp 0x000000000000 sp 0x7ffe7255f1e0 T0) Step #5: ==3441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce77758a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ce77757d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ce77757c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ce77756526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce77756291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3ad2fd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ad2fd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce77212a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce7723de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ad2fb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce7720533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2582072995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff5251ba70, 0x55ff525267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff525267b0,0x55ff525d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3465==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff5448bd60 (pc 0x55ff52105a78 bp 0x000000000000 sp 0x7ffff63be840 T0) Step #5: ==3465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff52105a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ff52104d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ff52104c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ff52103526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff52103291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc6a727b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6a727ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff51bbfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff51beae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6a7259082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff51bb233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2582953338 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a24e26a70, 0x560a24e317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a24e317b0,0x560a24edeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3489==ERROR: AddressSanitizer: SEGV on unknown address 0x560a26d96d60 (pc 0x560a24a10a78 bp 0x000000000000 sp 0x7ffe3ddbbb40 T0) Step #5: ==3489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a24a10a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560a24a0fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560a24a0fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560a24a0e526 in writeFile InstrProfilingFile.c Step #5: #4 0x560a24a0e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0c3b6ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c3b6ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a244caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a244f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c3b6dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a244bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2583832580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562532014a70, 0x56253201f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56253201f7b0,0x5625320ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3513==ERROR: AddressSanitizer: SEGV on unknown address 0x562533f84d60 (pc 0x562531bfea78 bp 0x000000000000 sp 0x7fffa7325ea0 T0) Step #5: ==3513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562531bfea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562531bfdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562531bfdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562531bfc526 in writeFile InstrProfilingFile.c Step #5: #4 0x562531bfc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f53ba9788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53ba978a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625316b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625316e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53ba956082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625316ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2584728700 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e9f6e7a70, 0x558e9f6f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e9f6f27b0,0x558e9f79fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3537==ERROR: AddressSanitizer: SEGV on unknown address 0x558ea1657d60 (pc 0x558e9f2d1a78 bp 0x000000000000 sp 0x7ffcfc3b8400 T0) Step #5: ==3537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e9f2d1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558e9f2d0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558e9f2d0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558e9f2cf526 in writeFile InstrProfilingFile.c Step #5: #4 0x558e9f2cf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f393c75e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f393c75ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e9ed8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e9edb6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f393c73c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e9ed7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2585618156 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575060fca70, 0x5575061077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575061077b0,0x5575061b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3563==ERROR: AddressSanitizer: SEGV on unknown address 0x55750806cd60 (pc 0x557505ce6a78 bp 0x000000000000 sp 0x7ffe72525290 T0) Step #5: ==3563==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557505ce6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557505ce5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557505ce5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557505ce4526 in writeFile InstrProfilingFile.c Step #5: #4 0x557505ce4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbe300f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe300f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575057a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575057cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe300d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55750579333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3563==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2586499420 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbf470ea70, 0x55fbf47197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbf47197b0,0x55fbf47c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3587==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbf667ed60 (pc 0x55fbf42f8a78 bp 0x000000000000 sp 0x7fffc5381120 T0) Step #5: ==3587==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbf42f8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fbf42f7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fbf42f7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fbf42f6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbf42f6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe1283db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1283dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbf3db2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbf3ddde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1283b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbf3da533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2587385650 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558dbe2f5a70, 0x558dbe3007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558dbe3007b0,0x558dbe3adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3611==ERROR: AddressSanitizer: SEGV on unknown address 0x558dc0265d60 (pc 0x558dbdedfa78 bp 0x000000000000 sp 0x7ffe54815b70 T0) Step #5: ==3611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558dbdedfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558dbdeded89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558dbdedec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558dbdedd526 in writeFile InstrProfilingFile.c Step #5: #4 0x558dbdedd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa319e9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa319e9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558dbd999a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558dbd9c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa319e7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558dbd98c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2588273023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650f6daea70, 0x5650f6db97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650f6db97b0,0x5650f6e66ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3635==ERROR: AddressSanitizer: SEGV on unknown address 0x5650f8d1ed60 (pc 0x5650f6998a78 bp 0x000000000000 sp 0x7ffd864e0780 T0) Step #5: ==3635==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650f6998a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5650f6997d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5650f6997c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5650f6996526 in writeFile InstrProfilingFile.c Step #5: #4 0x5650f6996291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc3d10dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3d10dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650f6452a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650f647de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3d10ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650f644533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3635==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2589153361 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55853b6e0a70, 0x55853b6eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55853b6eb7b0,0x55853b798ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3659==ERROR: AddressSanitizer: SEGV on unknown address 0x55853d650d60 (pc 0x55853b2caa78 bp 0x000000000000 sp 0x7ffdb15786c0 T0) Step #5: ==3659==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55853b2caa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55853b2c9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55853b2c9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55853b2c8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55853b2c8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f263d91a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f263d91aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55853ad84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55853adafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f263d8f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55853ad7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3659==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2590040475 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba52b2ba70, 0x55ba52b367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba52b367b0,0x55ba52be3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3684==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba54a9bd60 (pc 0x55ba52715a78 bp 0x000000000000 sp 0x7ffd680847e0 T0) Step #5: ==3684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba52715a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ba52714d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ba52714c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ba52713526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba52713291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb563e3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb563e3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba521cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba521fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb563e1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba521c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2590918596 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e77665a70, 0x559e776707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e776707b0,0x559e7771dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3708==ERROR: AddressSanitizer: SEGV on unknown address 0x559e795d5d60 (pc 0x559e7724fa78 bp 0x000000000000 sp 0x7ffdbcbd5ac0 T0) Step #5: ==3708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e7724fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559e7724ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559e7724ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559e7724d526 in writeFile InstrProfilingFile.c Step #5: #4 0x559e7724d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbcfe5488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcfe548a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e76d09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e76d34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcfe526082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e76cfc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2591807395 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56356dd74a70, 0x56356dd7f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56356dd7f7b0,0x56356de2cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3733==ERROR: AddressSanitizer: SEGV on unknown address 0x56356fce4d60 (pc 0x56356d95ea78 bp 0x000000000000 sp 0x7fff62edc7b0 T0) Step #5: ==3733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56356d95ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56356d95dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56356d95dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56356d95c526 in writeFile InstrProfilingFile.c Step #5: #4 0x56356d95c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8cf603b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cf603ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56356d418a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56356d443e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cf6019082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56356d40b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2592693246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56116291ca70, 0x5611629277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611629277b0,0x5611629d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3757==ERROR: AddressSanitizer: SEGV on unknown address 0x56116488cd60 (pc 0x561162506a78 bp 0x000000000000 sp 0x7ffc9a638400 T0) Step #5: ==3757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561162506a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561162505d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561162505c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561162504526 in writeFile InstrProfilingFile.c Step #5: #4 0x561162504291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4b6a2e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b6a2e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561161fc0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561161febe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b6a2bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561161fb333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2593580234 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55934bd32a70, 0x55934bd3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55934bd3d7b0,0x55934bdeaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3781==ERROR: AddressSanitizer: SEGV on unknown address 0x55934dca2d60 (pc 0x55934b91ca78 bp 0x000000000000 sp 0x7ffd47fe8e80 T0) Step #5: ==3781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55934b91ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55934b91bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55934b91bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55934b91a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55934b91a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f150c3018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f150c301a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55934b3d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55934b401e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f150c2df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55934b3c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2594464766 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561073b1a70, 0x5561073bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561073bc7b0,0x556107469ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3805==ERROR: AddressSanitizer: SEGV on unknown address 0x556109321d60 (pc 0x556106f9ba78 bp 0x000000000000 sp 0x7fff55a2cc70 T0) Step #5: ==3805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556106f9ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556106f9ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556106f9ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556106f99526 in writeFile InstrProfilingFile.c Step #5: #4 0x556106f99291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd4103828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd410382a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556106a55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556106a80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd410360082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556106a4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2595354103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559520649a70, 0x5595206547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595206547b0,0x559520701ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3829==ERROR: AddressSanitizer: SEGV on unknown address 0x5595225b9d60 (pc 0x559520233a78 bp 0x000000000000 sp 0x7fffb2919560 T0) Step #5: ==3829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559520233a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559520232d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559520232c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559520231526 in writeFile InstrProfilingFile.c Step #5: #4 0x559520231291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8b4a6f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b4a6f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55951fceda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55951fd18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b4a6d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55951fce033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2596237652 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564bca234a70, 0x564bca23f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564bca23f7b0,0x564bca2ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3853==ERROR: AddressSanitizer: SEGV on unknown address 0x564bcc1a4d60 (pc 0x564bc9e1ea78 bp 0x000000000000 sp 0x7fffacaeaaa0 T0) Step #5: ==3853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bc9e1ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564bc9e1dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564bc9e1dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564bc9e1c526 in writeFile InstrProfilingFile.c Step #5: #4 0x564bc9e1c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5ecd37b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ecd37ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bc98d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bc9903e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ecd359082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bc98cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2597129627 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a49b75ca70, 0x55a49b7677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a49b7677b0,0x55a49b814ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3879==ERROR: AddressSanitizer: SEGV on unknown address 0x55a49d6ccd60 (pc 0x55a49b346a78 bp 0x000000000000 sp 0x7ffe40de00e0 T0) Step #5: ==3879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a49b346a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a49b345d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a49b345c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a49b344526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a49b344291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f26bf0ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26bf0ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a49ae00a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a49ae2be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26bf08b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a49adf333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2598021502 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56301b77ba70, 0x56301b7867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56301b7867b0,0x56301b833ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3903==ERROR: AddressSanitizer: SEGV on unknown address 0x56301d6ebd60 (pc 0x56301b365a78 bp 0x000000000000 sp 0x7fff8b7d4330 T0) Step #5: ==3903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56301b365a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56301b364d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56301b364c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56301b363526 in writeFile InstrProfilingFile.c Step #5: #4 0x56301b363291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0eaefca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0eaefcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56301ae1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56301ae4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0eaefa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56301ae1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2598907359 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8e14b6a70, 0x55b8e14c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8e14c17b0,0x55b8e156eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3927==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8e3426d60 (pc 0x55b8e10a0a78 bp 0x000000000000 sp 0x7ffe4527b7a0 T0) Step #5: ==3927==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8e10a0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b8e109fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b8e109fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b8e109e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8e109e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe0d95e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0d95e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8e0b5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8e0b85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0d95c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8e0b4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2599796598 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a5f9f4a70, 0x555a5f9ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a5f9ff7b0,0x555a5faacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3953==ERROR: AddressSanitizer: SEGV on unknown address 0x555a61964d60 (pc 0x555a5f5dea78 bp 0x000000000000 sp 0x7ffd5c87abc0 T0) Step #5: ==3953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a5f5dea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555a5f5ddd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555a5f5ddc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555a5f5dc526 in writeFile InstrProfilingFile.c Step #5: #4 0x555a5f5dc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd0b250d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0b250da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a5f098a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a5f0c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0b24eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a5f08b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2600680122 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560c8a31a70, 0x5560c8a3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560c8a3c7b0,0x5560c8ae9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3977==ERROR: AddressSanitizer: SEGV on unknown address 0x5560ca9a1d60 (pc 0x5560c861ba78 bp 0x000000000000 sp 0x7fffcaa94300 T0) Step #5: ==3977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560c861ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5560c861ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5560c861ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5560c8619526 in writeFile InstrProfilingFile.c Step #5: #4 0x5560c8619291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f37b9c508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37b9c50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560c80d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560c8100e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37b9c2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560c80c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2601566805 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d61199a70, 0x561d611a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d611a47b0,0x561d61251ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4001==ERROR: AddressSanitizer: SEGV on unknown address 0x561d63109d60 (pc 0x561d60d83a78 bp 0x000000000000 sp 0x7ffc69f37d90 T0) Step #5: ==4001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d60d83a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561d60d82d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561d60d82c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561d60d81526 in writeFile InstrProfilingFile.c Step #5: #4 0x561d60d81291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc54bd0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc54bd0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d6083da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d60868e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc54bcea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d6083033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2602447610 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56200ce10a70, 0x56200ce1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56200ce1b7b0,0x56200cec8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4025==ERROR: AddressSanitizer: SEGV on unknown address 0x56200ed80d60 (pc 0x56200c9faa78 bp 0x000000000000 sp 0x7ffee486b260 T0) Step #5: ==4025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56200c9faa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56200c9f9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56200c9f9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56200c9f8526 in writeFile InstrProfilingFile.c Step #5: #4 0x56200c9f8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdf33f448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf33f44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56200c4b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56200c4dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf33f22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56200c4a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2603330356 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e80a955a70, 0x55e80a9607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e80a9607b0,0x55e80aa0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4049==ERROR: AddressSanitizer: SEGV on unknown address 0x55e80c8c5d60 (pc 0x55e80a53fa78 bp 0x000000000000 sp 0x7ffde8a6faf0 T0) Step #5: ==4049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e80a53fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e80a53ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e80a53ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e80a53d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e80a53d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7feae66098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feae6609a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e809ff9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e80a024e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feae65e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e809fec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2604208931 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d072104a70, 0x55d07210f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d07210f7b0,0x55d0721bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4072==ERROR: AddressSanitizer: SEGV on unknown address 0x55d074074d60 (pc 0x55d071ceea78 bp 0x000000000000 sp 0x7fff97db2830 T0) Step #5: ==4072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d071ceea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d071cedd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d071cedc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d071cec526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d071cec291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff1a40dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1a40dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0717a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0717d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1a40bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d07179b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2605099438 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a692eda70, 0x561a692f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a692f87b0,0x561a693a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4096==ERROR: AddressSanitizer: SEGV on unknown address 0x561a6b25dd60 (pc 0x561a68ed7a78 bp 0x000000000000 sp 0x7ffc7f294750 T0) Step #5: ==4096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a68ed7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561a68ed6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561a68ed6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561a68ed5526 in writeFile InstrProfilingFile.c Step #5: #4 0x561a68ed5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb39e6248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb39e624a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a68991a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a689bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb39e602082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a6898433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2605988813 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2e455ba70, 0x55f2e45667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2e45667b0,0x55f2e4613ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4119==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2e64cbd60 (pc 0x55f2e4145a78 bp 0x000000000000 sp 0x7ffd803bbde0 T0) Step #5: ==4119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2e4145a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f2e4144d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f2e4144c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f2e4143526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2e4143291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd7574d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7574d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2e3bffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2e3c2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7574b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2e3bf233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2606871239 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcd80dfa70, 0x55bcd80ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcd80ea7b0,0x55bcd8197ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4143==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcda04fd60 (pc 0x55bcd7cc9a78 bp 0x000000000000 sp 0x7ffd5a66a9f0 T0) Step #5: ==4143==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcd7cc9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bcd7cc8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bcd7cc8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bcd7cc7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcd7cc7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4c790c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c790c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcd7783a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcd77aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c790a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcd777633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4143==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2607751745 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c41d60da70, 0x55c41d6187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c41d6187b0,0x55c41d6c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4165==ERROR: AddressSanitizer: SEGV on unknown address 0x55c41f57dd60 (pc 0x55c41d1f7a78 bp 0x000000000000 sp 0x7ffef23837f0 T0) Step #5: ==4165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c41d1f7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c41d1f6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c41d1f6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c41d1f5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c41d1f5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f659a1f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f659a1f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c41ccb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c41ccdce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f659a1d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c41cca433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2608632129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595e88c6a70, 0x5595e88d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595e88d17b0,0x5595e897eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4189==ERROR: AddressSanitizer: SEGV on unknown address 0x5595ea836d60 (pc 0x5595e84b0a78 bp 0x000000000000 sp 0x7fff2150d510 T0) Step #5: ==4189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595e84b0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5595e84afd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5595e84afc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5595e84ae526 in writeFile InstrProfilingFile.c Step #5: #4 0x5595e84ae291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3e3ed658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e3ed65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595e7f6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595e7f95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e3ed43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595e7f5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2609522711 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ab3c65a70, 0x564ab3c707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ab3c707b0,0x564ab3d1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4213==ERROR: AddressSanitizer: SEGV on unknown address 0x564ab5bd5d60 (pc 0x564ab384fa78 bp 0x000000000000 sp 0x7ffcb85dd9c0 T0) Step #5: ==4213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ab384fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564ab384ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564ab384ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564ab384d526 in writeFile InstrProfilingFile.c Step #5: #4 0x564ab384d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f23776418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2377641a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ab3309a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ab3334e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f237761f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ab32fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2610401782 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571fa636a70, 0x5571fa6417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571fa6417b0,0x5571fa6eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4237==ERROR: AddressSanitizer: SEGV on unknown address 0x5571fc5a6d60 (pc 0x5571fa220a78 bp 0x000000000000 sp 0x7ffef14daec0 T0) Step #5: ==4237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571fa220a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5571fa21fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5571fa21fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5571fa21e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5571fa21e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc8c75198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8c7519a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571f9cdaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571f9d05e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8c74f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571f9ccd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2611284701 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f16e11a70, 0x559f16e1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f16e1c7b0,0x559f16ec9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4261==ERROR: AddressSanitizer: SEGV on unknown address 0x559f18d81d60 (pc 0x559f169fba78 bp 0x000000000000 sp 0x7ffdaba2c9e0 T0) Step #5: ==4261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f169fba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559f169fad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559f169fac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559f169f9526 in writeFile InstrProfilingFile.c Step #5: #4 0x559f169f9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5327cb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5327cb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f164b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f164e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5327c93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f164a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2612173363 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de765aea70, 0x55de765b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de765b97b0,0x55de76666ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4285==ERROR: AddressSanitizer: SEGV on unknown address 0x55de7851ed60 (pc 0x55de76198a78 bp 0x000000000000 sp 0x7ffe124ad940 T0) Step #5: ==4285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de76198a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55de76197d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55de76197c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55de76196526 in writeFile InstrProfilingFile.c Step #5: #4 0x55de76196291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f390877b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f390877ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de75c52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de75c7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3908759082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de75c4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2613057891 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bbbbe35a70, 0x55bbbbe407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bbbbe407b0,0x55bbbbeedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4309==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbbdda5d60 (pc 0x55bbbba1fa78 bp 0x000000000000 sp 0x7fff882df7b0 T0) Step #5: ==4309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbbba1fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bbbba1ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bbbba1ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bbbba1d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbbba1d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdc9f5ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc9f5caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbbb4d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbbb504e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc9f5a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbbb4cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2613945157 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c173755a70, 0x55c1737607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1737607b0,0x55c17380dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4333==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1756c5d60 (pc 0x55c17333fa78 bp 0x000000000000 sp 0x7ffcec0e5780 T0) Step #5: ==4333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c17333fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c17333ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c17333ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c17333d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c17333d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9ad309a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ad309aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c172df9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c172e24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ad3078082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c172dec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2614829450 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556456d05a70, 0x556456d107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556456d107b0,0x556456dbdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4357==ERROR: AddressSanitizer: SEGV on unknown address 0x556458c75d60 (pc 0x5564568efa78 bp 0x000000000000 sp 0x7ffd6238caf0 T0) Step #5: ==4357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564568efa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5564568eed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5564568eec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5564568ed526 in writeFile InstrProfilingFile.c Step #5: #4 0x5564568ed291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5da3f738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5da3f73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564563a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564563d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5da3f51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55645639c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2615718087 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55605ef38a70, 0x55605ef437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55605ef437b0,0x55605eff0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4381==ERROR: AddressSanitizer: SEGV on unknown address 0x556060ea8d60 (pc 0x55605eb22a78 bp 0x000000000000 sp 0x7ffe74711a60 T0) Step #5: ==4381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55605eb22a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55605eb21d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55605eb21c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55605eb20526 in writeFile InstrProfilingFile.c Step #5: #4 0x55605eb20291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8a6c8958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a6c895a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55605e5dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55605e607e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a6c873082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55605e5cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2616601844 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6bf5faa70, 0x55d6bf6057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6bf6057b0,0x55d6bf6b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4405==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6c156ad60 (pc 0x55d6bf1e4a78 bp 0x000000000000 sp 0x7fffba52bec0 T0) Step #5: ==4405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6bf1e4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d6bf1e3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d6bf1e3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d6bf1e2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6bf1e2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8ca49f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ca49f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6bec9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6becc9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ca49cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6bec9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2617484959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556925c32a70, 0x556925c3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556925c3d7b0,0x556925ceaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4429==ERROR: AddressSanitizer: SEGV on unknown address 0x556927ba2d60 (pc 0x55692581ca78 bp 0x000000000000 sp 0x7ffc9d521a60 T0) Step #5: ==4429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55692581ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55692581bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55692581bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55692581a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55692581a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f17fb7d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17fb7d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569252d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556925301e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17fb7af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569252c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2618362982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9dd7f3a70, 0x55f9dd7fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9dd7fe7b0,0x55f9dd8abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4453==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9df763d60 (pc 0x55f9dd3dda78 bp 0x000000000000 sp 0x7ffde7da6370 T0) Step #5: ==4453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9dd3dda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f9dd3dcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f9dd3dcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f9dd3db526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9dd3db291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4b8e5da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b8e5daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9dce97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9dcec2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b8e5b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9dce8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2619249594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c475f0ba70, 0x55c475f167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c475f167b0,0x55c475fc3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4477==ERROR: AddressSanitizer: SEGV on unknown address 0x55c477e7bd60 (pc 0x55c475af5a78 bp 0x000000000000 sp 0x7ffc070f8330 T0) Step #5: ==4477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c475af5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c475af4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c475af4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c475af3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c475af3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f007c74d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f007c74da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4755afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4755dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f007c72b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4755a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2620130192 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d2b0e2a70, 0x563d2b0ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d2b0ed7b0,0x563d2b19aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4501==ERROR: AddressSanitizer: SEGV on unknown address 0x563d2d052d60 (pc 0x563d2accca78 bp 0x000000000000 sp 0x7ffd853f9190 T0) Step #5: ==4501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d2accca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563d2accbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563d2accbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563d2acca526 in writeFile InstrProfilingFile.c Step #5: #4 0x563d2acca291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f62881908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6288190a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d2a786a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d2a7b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f628816e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d2a77933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2621013955 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f49d8ca70, 0x558f49d977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f49d977b0,0x558f49e44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4525==ERROR: AddressSanitizer: SEGV on unknown address 0x558f4bcfcd60 (pc 0x558f49976a78 bp 0x000000000000 sp 0x7fff55b0a4e0 T0) Step #5: ==4525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f49976a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558f49975d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558f49975c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558f49974526 in writeFile InstrProfilingFile.c Step #5: #4 0x558f49974291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f76c5b128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76c5b12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f49430a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f4945be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76c5af0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f4942333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2621896675 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcef2c5a70, 0x55fcef2d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcef2d07b0,0x55fcef37dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4549==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcf1235d60 (pc 0x55fceeeafa78 bp 0x000000000000 sp 0x7ffe02113f60 T0) Step #5: ==4549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fceeeafa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fceeeaed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fceeeaec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fceeead526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fceeead291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe1766628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe176662a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcee969a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcee994e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe176640082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcee95c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2622778759 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b773595a70, 0x55b7735a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7735a07b0,0x55b77364dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4573==ERROR: AddressSanitizer: SEGV on unknown address 0x55b775505d60 (pc 0x55b77317fa78 bp 0x000000000000 sp 0x7ffe22fe08a0 T0) Step #5: ==4573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b77317fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b77317ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b77317ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b77317d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b77317d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4b580e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b580e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b772c39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b772c64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b580c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b772c2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2623666914 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609c1974a70, 0x5609c197f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609c197f7b0,0x5609c1a2cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4597==ERROR: AddressSanitizer: SEGV on unknown address 0x5609c38e4d60 (pc 0x5609c155ea78 bp 0x000000000000 sp 0x7ffed51eda60 T0) Step #5: ==4597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609c155ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5609c155dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5609c155dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5609c155c526 in writeFile InstrProfilingFile.c Step #5: #4 0x5609c155c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdd655918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd65591a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609c1018a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609c1043e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd6556f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609c100b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2624551057 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b913496a70, 0x55b9134a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9134a17b0,0x55b91354eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4621==ERROR: AddressSanitizer: SEGV on unknown address 0x55b915406d60 (pc 0x55b913080a78 bp 0x000000000000 sp 0x7ffff9bc82c0 T0) Step #5: ==4621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b913080a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b91307fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b91307fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b91307e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b91307e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f28ad1288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28ad128a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b912b3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b912b65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28ad106082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b912b2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2625436382 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7f0b25a70, 0x55c7f0b307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7f0b307b0,0x55c7f0bddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4645==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7f2a95d60 (pc 0x55c7f070fa78 bp 0x000000000000 sp 0x7ffe5a76efe0 T0) Step #5: ==4645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7f070fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c7f070ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c7f070ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c7f070d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7f070d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff328e538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff328e53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7f01c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7f01f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff328e31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7f01bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2626323048 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b84ab05a70, 0x55b84ab107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b84ab107b0,0x55b84abbdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4669==ERROR: AddressSanitizer: SEGV on unknown address 0x55b84ca75d60 (pc 0x55b84a6efa78 bp 0x000000000000 sp 0x7ffc930372f0 T0) Step #5: ==4669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b84a6efa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b84a6eed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b84a6eec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b84a6ed526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b84a6ed291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb1201658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb120165a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b84a1a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b84a1d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb120143082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b84a19c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2627211832 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557623bada70, 0x557623bb87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557623bb87b0,0x557623c65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4693==ERROR: AddressSanitizer: SEGV on unknown address 0x557625b1dd60 (pc 0x557623797a78 bp 0x000000000000 sp 0x7ffd46664050 T0) Step #5: ==4693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557623797a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557623796d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557623796c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557623795526 in writeFile InstrProfilingFile.c Step #5: #4 0x557623795291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff57a1e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff57a1e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557623251a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55762327ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff57a1c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55762324433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2628095069 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571c8378a70, 0x5571c83837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571c83837b0,0x5571c8430ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4717==ERROR: AddressSanitizer: SEGV on unknown address 0x5571ca2e8d60 (pc 0x5571c7f62a78 bp 0x000000000000 sp 0x7ffe80e45250 T0) Step #5: ==4717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571c7f62a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5571c7f61d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5571c7f61c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5571c7f60526 in writeFile InstrProfilingFile.c Step #5: #4 0x5571c7f60291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f41718078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4171807a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571c7a1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571c7a47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41717e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571c7a0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2628975186 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562cfbe3aa70, 0x562cfbe457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562cfbe457b0,0x562cfbef2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4741==ERROR: AddressSanitizer: SEGV on unknown address 0x562cfddaad60 (pc 0x562cfba24a78 bp 0x000000000000 sp 0x7ffe839c8af0 T0) Step #5: ==4741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562cfba24a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562cfba23d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562cfba23c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562cfba22526 in writeFile InstrProfilingFile.c Step #5: #4 0x562cfba22291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fea6a2cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea6a2cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cfb4dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cfb509e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea6a2aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cfb4d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2629856367 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563191e2aa70, 0x563191e357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563191e357b0,0x563191ee2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4765==ERROR: AddressSanitizer: SEGV on unknown address 0x563193d9ad60 (pc 0x563191a14a78 bp 0x000000000000 sp 0x7ffe509dfa70 T0) Step #5: ==4765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563191a14a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563191a13d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563191a13c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563191a12526 in writeFile InstrProfilingFile.c Step #5: #4 0x563191a12291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f52eed718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52eed71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631914cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631914f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52eed4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631914c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2630737081 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558709145a70, 0x5587091507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587091507b0,0x5587091fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4789==ERROR: AddressSanitizer: SEGV on unknown address 0x55870b0b5d60 (pc 0x558708d2fa78 bp 0x000000000000 sp 0x7ffc19be0640 T0) Step #5: ==4789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558708d2fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558708d2ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558708d2ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558708d2d526 in writeFile InstrProfilingFile.c Step #5: #4 0x558708d2d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7ac19578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ac1957a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587087e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558708814e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ac1935082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587087dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2631617662 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558bf51b3a70, 0x558bf51be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558bf51be7b0,0x558bf526bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4813==ERROR: AddressSanitizer: SEGV on unknown address 0x558bf7123d60 (pc 0x558bf4d9da78 bp 0x000000000000 sp 0x7ffe9a737270 T0) Step #5: ==4813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bf4d9da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558bf4d9cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558bf4d9cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558bf4d9b526 in writeFile InstrProfilingFile.c Step #5: #4 0x558bf4d9b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fec3f7a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec3f7a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bf4857a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bf4882e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec3f780082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bf484a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2632497155 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b931776a70, 0x55b9317817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9317817b0,0x55b93182eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4837==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9336e6d60 (pc 0x55b931360a78 bp 0x000000000000 sp 0x7fff5f2e2ec0 T0) Step #5: ==4837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b931360a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b93135fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b93135fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b93135e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b93135e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0f19d108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f19d10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b930e1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b930e45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f19cee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b930e0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2633378744 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f2c572a70, 0x564f2c57d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f2c57d7b0,0x564f2c62aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4861==ERROR: AddressSanitizer: SEGV on unknown address 0x564f2e4e2d60 (pc 0x564f2c15ca78 bp 0x000000000000 sp 0x7ffdef550ac0 T0) Step #5: ==4861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f2c15ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564f2c15bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564f2c15bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564f2c15a526 in writeFile InstrProfilingFile.c Step #5: #4 0x564f2c15a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff2c8ca38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2c8ca3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f2bc16a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f2bc41e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2c8c81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f2bc0933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2634263672 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559dca402a70, 0x559dca40d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559dca40d7b0,0x559dca4baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4885==ERROR: AddressSanitizer: SEGV on unknown address 0x559dcc372d60 (pc 0x559dc9feca78 bp 0x000000000000 sp 0x7ffd0a700730 T0) Step #5: ==4885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559dc9feca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559dc9febd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559dc9febc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559dc9fea526 in writeFile InstrProfilingFile.c Step #5: #4 0x559dc9fea291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f055b2e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f055b2e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559dc9aa6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559dc9ad1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f055b2c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559dc9a9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2635145813 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563366d3ba70, 0x563366d467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563366d467b0,0x563366df3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4909==ERROR: AddressSanitizer: SEGV on unknown address 0x563368cabd60 (pc 0x563366925a78 bp 0x000000000000 sp 0x7ffd0b5ef600 T0) Step #5: ==4909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563366925a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563366924d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563366924c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563366923526 in writeFile InstrProfilingFile.c Step #5: #4 0x563366923291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f62282658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6228265a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633663dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56336640ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6228243082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633663d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2636035793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6dfa64a70, 0x55d6dfa6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6dfa6f7b0,0x55d6dfb1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4933==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6e19d4d60 (pc 0x55d6df64ea78 bp 0x000000000000 sp 0x7fff4ff844d0 T0) Step #5: ==4933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6df64ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d6df64dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d6df64dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d6df64c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6df64c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f273ec278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f273ec27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6df108a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6df133e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f273ec05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6df0fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2636920898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0c532ca70, 0x55b0c53377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0c53377b0,0x55b0c53e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4957==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0c729cd60 (pc 0x55b0c4f16a78 bp 0x000000000000 sp 0x7fff3c427040 T0) Step #5: ==4957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0c4f16a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b0c4f15d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b0c4f15c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b0c4f14526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0c4f14291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe786efd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe786efda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0c49d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0c49fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe786edb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0c49c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2637804446 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580e6222a70, 0x5580e622d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580e622d7b0,0x5580e62daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4981==ERROR: AddressSanitizer: SEGV on unknown address 0x5580e8192d60 (pc 0x5580e5e0ca78 bp 0x000000000000 sp 0x7fff136a11f0 T0) Step #5: ==4981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580e5e0ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5580e5e0bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5580e5e0bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5580e5e0a526 in writeFile InstrProfilingFile.c Step #5: #4 0x5580e5e0a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2fe1a578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fe1a57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580e58c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580e58f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fe1a35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580e58b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2638686695 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6ebf55a70, 0x55e6ebf607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6ebf607b0,0x55e6ec00dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5005==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6edec5d60 (pc 0x55e6ebb3fa78 bp 0x000000000000 sp 0x7ffca33f4dc0 T0) Step #5: ==5005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6ebb3fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e6ebb3ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e6ebb3ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e6ebb3d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6ebb3d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f017a2d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f017a2d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6eb5f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6eb624e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f017a2af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6eb5ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2639572370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e2de99a70, 0x564e2dea47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e2dea47b0,0x564e2df51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5029==ERROR: AddressSanitizer: SEGV on unknown address 0x564e2fe09d60 (pc 0x564e2da83a78 bp 0x000000000000 sp 0x7ffea24b8c10 T0) Step #5: ==5029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e2da83a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564e2da82d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564e2da82c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564e2da81526 in writeFile InstrProfilingFile.c Step #5: #4 0x564e2da81291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1524e0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1524e0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e2d53da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e2d568e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1524de9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e2d53033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2640459257 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56068d79aa70, 0x56068d7a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56068d7a57b0,0x56068d852ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5053==ERROR: AddressSanitizer: SEGV on unknown address 0x56068f70ad60 (pc 0x56068d384a78 bp 0x000000000000 sp 0x7fff454c38c0 T0) Step #5: ==5053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56068d384a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56068d383d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56068d383c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56068d382526 in writeFile InstrProfilingFile.c Step #5: #4 0x56068d382291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff643a278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff643a27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56068ce3ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56068ce69e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff643a05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56068ce3133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2641346223 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56009373aa70, 0x5600937457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600937457b0,0x5600937f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5077==ERROR: AddressSanitizer: SEGV on unknown address 0x5600956aad60 (pc 0x560093324a78 bp 0x000000000000 sp 0x7fffb181b660 T0) Step #5: ==5077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560093324a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560093323d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560093323c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560093322526 in writeFile InstrProfilingFile.c Step #5: #4 0x560093322291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7f04c4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f04c4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560092ddea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560092e09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f04c2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560092dd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2642227424 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b547c1da70, 0x55b547c287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b547c287b0,0x55b547cd5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5101==ERROR: AddressSanitizer: SEGV on unknown address 0x55b549b8dd60 (pc 0x55b547807a78 bp 0x000000000000 sp 0x7ffd410b88c0 T0) Step #5: ==5101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b547807a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b547806d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b547806c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b547805526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b547805291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd790c648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd790c64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5472c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5472ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd790c42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5472b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2643107922 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a799a6a70, 0x559a799b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a799b17b0,0x559a79a5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5125==ERROR: AddressSanitizer: SEGV on unknown address 0x559a7b916d60 (pc 0x559a79590a78 bp 0x000000000000 sp 0x7ffed330c830 T0) Step #5: ==5125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a79590a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559a7958fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559a7958fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559a7958e526 in writeFile InstrProfilingFile.c Step #5: #4 0x559a7958e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5a2144b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a2144ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a7904aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a79075e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a21429082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a7903d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2643991936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555770f0ca70, 0x555770f177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555770f177b0,0x555770fc4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5149==ERROR: AddressSanitizer: SEGV on unknown address 0x555772e7cd60 (pc 0x555770af6a78 bp 0x000000000000 sp 0x7ffff90cbd10 T0) Step #5: ==5149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555770af6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555770af5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555770af5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555770af4526 in writeFile InstrProfilingFile.c Step #5: #4 0x555770af4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2279ef38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2279ef3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557705b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557705dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2279ed1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557705a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2644882332 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ace30f0a70, 0x55ace30fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ace30fb7b0,0x55ace31a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5173==ERROR: AddressSanitizer: SEGV on unknown address 0x55ace5060d60 (pc 0x55ace2cdaa78 bp 0x000000000000 sp 0x7ffe02c64000 T0) Step #5: ==5173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ace2cdaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ace2cd9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ace2cd9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ace2cd8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ace2cd8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f61303fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61303fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ace2794a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ace27bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61303dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ace278733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2645761845 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db6249fa70, 0x55db624aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db624aa7b0,0x55db62557ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5197==ERROR: AddressSanitizer: SEGV on unknown address 0x55db6440fd60 (pc 0x55db62089a78 bp 0x000000000000 sp 0x7fff94383cf0 T0) Step #5: ==5197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db62089a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55db62088d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55db62088c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55db62087526 in writeFile InstrProfilingFile.c Step #5: #4 0x55db62087291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbe755a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe755a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db61b43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db61b6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe75583082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db61b3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2646652790 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7ea175a70, 0x55c7ea1807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7ea1807b0,0x55c7ea22dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5221==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7ec0e5d60 (pc 0x55c7e9d5fa78 bp 0x000000000000 sp 0x7ffe50b8c130 T0) Step #5: ==5221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7e9d5fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c7e9d5ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c7e9d5ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c7e9d5d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7e9d5d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f91f94b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91f94b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7e9819a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7e9844e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91f9491082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7e980c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2647536857 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617cda45a70, 0x5617cda507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617cda507b0,0x5617cdafdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5245==ERROR: AddressSanitizer: SEGV on unknown address 0x5617cf9b5d60 (pc 0x5617cd62fa78 bp 0x000000000000 sp 0x7ffd1de07110 T0) Step #5: ==5245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617cd62fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5617cd62ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5617cd62ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5617cd62d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5617cd62d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0527c278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0527c27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617cd0e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617cd114e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0527c05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617cd0dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2648427781 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f5969ca70, 0x563f596a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f596a77b0,0x563f59754ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5269==ERROR: AddressSanitizer: SEGV on unknown address 0x563f5b60cd60 (pc 0x563f59286a78 bp 0x000000000000 sp 0x7fffccac2610 T0) Step #5: ==5269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f59286a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563f59285d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563f59285c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563f59284526 in writeFile InstrProfilingFile.c Step #5: #4 0x563f59284291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f775f3548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f775f354a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f58d40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f58d6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f775f332082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f58d3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2649312702 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b881461a70, 0x55b88146c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b88146c7b0,0x55b881519ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5293==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8833d1d60 (pc 0x55b88104ba78 bp 0x000000000000 sp 0x7ffee31b3810 T0) Step #5: ==5293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b88104ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b88104ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b88104ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b881049526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b881049291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f475b4728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f475b472a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b880b05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b880b30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f475b450082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b880af833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2650201432 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd09bbca70, 0x55bd09bc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd09bc77b0,0x55bd09c74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5317==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd0bb2cd60 (pc 0x55bd097a6a78 bp 0x000000000000 sp 0x7ffdf44ed8b0 T0) Step #5: ==5317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd097a6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bd097a5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bd097a5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bd097a4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd097a4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd9735148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd973514a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd09260a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd0928be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9734f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd0925333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2651083321 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bdc5df6a70, 0x55bdc5e017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bdc5e017b0,0x55bdc5eaeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5341==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdc7d66d60 (pc 0x55bdc59e0a78 bp 0x000000000000 sp 0x7ffc6c403840 T0) Step #5: ==5341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdc59e0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bdc59dfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bdc59dfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bdc59de526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdc59de291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efce79808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efce7980a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdc549aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdc54c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efce795e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdc548d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2651966429 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3885a1a70, 0x55d3885ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3885ac7b0,0x55d388659ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5365==ERROR: AddressSanitizer: SEGV on unknown address 0x55d38a511d60 (pc 0x55d38818ba78 bp 0x000000000000 sp 0x7ffe8350b390 T0) Step #5: ==5365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d38818ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d38818ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d38818ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d388189526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d388189291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f877303d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f877303da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d387c45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d387c70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f877301b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d387c3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2652856019 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad232a4a70, 0x55ad232af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad232af7b0,0x55ad2335cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5389==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad25214d60 (pc 0x55ad22e8ea78 bp 0x000000000000 sp 0x7fff8a9ae580 T0) Step #5: ==5389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad22e8ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ad22e8dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ad22e8dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ad22e8c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad22e8c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa77b8338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa77b833a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad22948a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad22973e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa77b811082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad2293b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2653744758 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c4e396a70, 0x558c4e3a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c4e3a17b0,0x558c4e44eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5413==ERROR: AddressSanitizer: SEGV on unknown address 0x558c50306d60 (pc 0x558c4df80a78 bp 0x000000000000 sp 0x7ffdc45d0620 T0) Step #5: ==5413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c4df80a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558c4df7fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558c4df7fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558c4df7e526 in writeFile InstrProfilingFile.c Step #5: #4 0x558c4df7e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0da03488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0da0348a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c4da3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c4da65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0da0326082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c4da2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2654635417 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f44105a70, 0x560f441107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f441107b0,0x560f441bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5437==ERROR: AddressSanitizer: SEGV on unknown address 0x560f46075d60 (pc 0x560f43cefa78 bp 0x000000000000 sp 0x7fff99ea01f0 T0) Step #5: ==5437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f43cefa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560f43ceed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560f43ceec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560f43ced526 in writeFile InstrProfilingFile.c Step #5: #4 0x560f43ced291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa738d858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa738d85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f437a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f437d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa738d63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f4379c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2655515968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558129e8ea70, 0x558129e997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558129e997b0,0x558129f46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5461==ERROR: AddressSanitizer: SEGV on unknown address 0x55812bdfed60 (pc 0x558129a78a78 bp 0x000000000000 sp 0x7ffe2ef319e0 T0) Step #5: ==5461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558129a78a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558129a77d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558129a77c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558129a76526 in writeFile InstrProfilingFile.c Step #5: #4 0x558129a76291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc6357b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6357b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558129532a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55812955de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc635795082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55812952533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2656401671 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56355196da70, 0x5635519787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635519787b0,0x563551a25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5484==ERROR: AddressSanitizer: SEGV on unknown address 0x5635538ddd60 (pc 0x563551557a78 bp 0x000000000000 sp 0x7ffd6589ea70 T0) Step #5: ==5484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563551557a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563551556d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563551556c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563551555526 in writeFile InstrProfilingFile.c Step #5: #4 0x563551555291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa6879698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa687969a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563551011a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56355103ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa687947082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56355100433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2657282379 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ac8355a70, 0x558ac83607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ac83607b0,0x558ac840dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5508==ERROR: AddressSanitizer: SEGV on unknown address 0x558aca2c5d60 (pc 0x558ac7f3fa78 bp 0x000000000000 sp 0x7ffd853ccbd0 T0) Step #5: ==5508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ac7f3fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558ac7f3ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558ac7f3ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558ac7f3d526 in writeFile InstrProfilingFile.c Step #5: #4 0x558ac7f3d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9bbc6c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bbc6c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ac79f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ac7a24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bbc69e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ac79ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2658168416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e23ef0fa70, 0x55e23ef1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e23ef1a7b0,0x55e23efc7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5532==ERROR: AddressSanitizer: SEGV on unknown address 0x55e240e7fd60 (pc 0x55e23eaf9a78 bp 0x000000000000 sp 0x7ffc88bb7fc0 T0) Step #5: ==5532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e23eaf9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e23eaf8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e23eaf8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e23eaf7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e23eaf7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f88f666d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88f666da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e23e5b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e23e5dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88f664b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e23e5a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2659049273 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a9b8baa70, 0x559a9b8c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a9b8c57b0,0x559a9b972ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5555==ERROR: AddressSanitizer: SEGV on unknown address 0x559a9d82ad60 (pc 0x559a9b4a4a78 bp 0x000000000000 sp 0x7ffd39013850 T0) Step #5: ==5555==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a9b4a4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559a9b4a3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559a9b4a3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559a9b4a2526 in writeFile InstrProfilingFile.c Step #5: #4 0x559a9b4a2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc7836088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc783608a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a9af5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a9af89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7835e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a9af5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5555==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2659932101 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b69e744a70, 0x55b69e74f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b69e74f7b0,0x55b69e7fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5577==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6a06b4d60 (pc 0x55b69e32ea78 bp 0x000000000000 sp 0x7ffe635d2f30 T0) Step #5: ==5577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b69e32ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b69e32dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b69e32dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b69e32c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b69e32c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f029c6148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f029c614a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b69dde8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b69de13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f029c5f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b69dddb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2660817026 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a8d964a70, 0x560a8d96f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a8d96f7b0,0x560a8da1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5601==ERROR: AddressSanitizer: SEGV on unknown address 0x560a8f8d4d60 (pc 0x560a8d54ea78 bp 0x000000000000 sp 0x7ffcbc497290 T0) Step #5: ==5601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a8d54ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560a8d54dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560a8d54dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560a8d54c526 in writeFile InstrProfilingFile.c Step #5: #4 0x560a8d54c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7237fa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7237fa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a8d008a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a8d033e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7237f82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a8cffb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2661696412 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564690ab4a70, 0x564690abf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564690abf7b0,0x564690b6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5625==ERROR: AddressSanitizer: SEGV on unknown address 0x564692a24d60 (pc 0x56469069ea78 bp 0x000000000000 sp 0x7ffccb72cb20 T0) Step #5: ==5625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56469069ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56469069dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56469069dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56469069c526 in writeFile InstrProfilingFile.c Step #5: #4 0x56469069c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fce8e1348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce8e134a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564690158a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564690183e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce8e112082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56469014b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2662579998 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2cd64ba70, 0x55e2cd6567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2cd6567b0,0x55e2cd703ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5649==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2cf5bbd60 (pc 0x55e2cd235a78 bp 0x000000000000 sp 0x7ffcd3174e50 T0) Step #5: ==5649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2cd235a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e2cd234d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e2cd234c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e2cd233526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2cd233291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb84961f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb84961fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2cccefa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2ccd1ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8495fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2ccce233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2663463197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c787185a70, 0x55c7871907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7871907b0,0x55c78723dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5673==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7890f5d60 (pc 0x55c786d6fa78 bp 0x000000000000 sp 0x7ffcec333c00 T0) Step #5: ==5673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c786d6fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c786d6ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c786d6ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c786d6d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c786d6d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fea6d9418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea6d941a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c786829a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c786854e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea6d91f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c78681c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2664345979 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616a7cb7a70, 0x5616a7cc27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616a7cc27b0,0x5616a7d6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5697==ERROR: AddressSanitizer: SEGV on unknown address 0x5616a9c27d60 (pc 0x5616a78a1a78 bp 0x000000000000 sp 0x7ffcd4535140 T0) Step #5: ==5697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616a78a1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5616a78a0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5616a78a0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5616a789f526 in writeFile InstrProfilingFile.c Step #5: #4 0x5616a789f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f689b80f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f689b80fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616a735ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616a7386e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f689b7ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616a734e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2665230304 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd517a3a70, 0x55cd517ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd517ae7b0,0x55cd5185bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5721==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd53713d60 (pc 0x55cd5138da78 bp 0x000000000000 sp 0x7ffdabee5010 T0) Step #5: ==5721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd5138da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cd5138cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cd5138cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cd5138b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd5138b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa280fd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa280fd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd50e47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd50e72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa280fb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd50e3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2666116645 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557061503a70, 0x55706150e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55706150e7b0,0x5570615bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5745==ERROR: AddressSanitizer: SEGV on unknown address 0x557063473d60 (pc 0x5570610eda78 bp 0x000000000000 sp 0x7ffe0c3da4b0 T0) Step #5: ==5745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570610eda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5570610ecd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5570610ecc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5570610eb526 in writeFile InstrProfilingFile.c Step #5: #4 0x5570610eb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9f11ea98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f11ea9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557060ba7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557060bd2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f11e87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557060b9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2666996798 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a170afa70, 0x560a170ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a170ba7b0,0x560a17167ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5769==ERROR: AddressSanitizer: SEGV on unknown address 0x560a1901fd60 (pc 0x560a16c99a78 bp 0x000000000000 sp 0x7ffeda554870 T0) Step #5: ==5769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a16c99a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560a16c98d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560a16c98c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560a16c97526 in writeFile InstrProfilingFile.c Step #5: #4 0x560a16c97291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f35409188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3540918a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a16753a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a1677ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35408f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a1674633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2667880553 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55961a1eba70, 0x55961a1f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55961a1f67b0,0x55961a2a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5793==ERROR: AddressSanitizer: SEGV on unknown address 0x55961c15bd60 (pc 0x559619dd5a78 bp 0x000000000000 sp 0x7ffde94765e0 T0) Step #5: ==5793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559619dd5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559619dd4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559619dd4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559619dd3526 in writeFile InstrProfilingFile.c Step #5: #4 0x559619dd3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcb8af0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb8af0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55961988fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596198bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb8aee9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55961988233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2668764830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568696d3a70, 0x5568696de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568696de7b0,0x55686978bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5817==ERROR: AddressSanitizer: SEGV on unknown address 0x55686b643d60 (pc 0x5568692bda78 bp 0x000000000000 sp 0x7ffe8deb1000 T0) Step #5: ==5817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568692bda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5568692bcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5568692bcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5568692bb526 in writeFile InstrProfilingFile.c Step #5: #4 0x5568692bb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe39f55c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe39f55ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556868d77a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556868da2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe39f53a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556868d6a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2669645173 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b5b4bea70, 0x560b5b4c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b5b4c97b0,0x560b5b576ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5841==ERROR: AddressSanitizer: SEGV on unknown address 0x560b5d42ed60 (pc 0x560b5b0a8a78 bp 0x000000000000 sp 0x7ffda1c01a80 T0) Step #5: ==5841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b5b0a8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560b5b0a7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560b5b0a7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560b5b0a6526 in writeFile InstrProfilingFile.c Step #5: #4 0x560b5b0a6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff258da38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff258da3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b5ab62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b5ab8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff258d81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b5ab5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2670535465 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56170bd37a70, 0x56170bd427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56170bd427b0,0x56170bdefba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5865==ERROR: AddressSanitizer: SEGV on unknown address 0x56170dca7d60 (pc 0x56170b921a78 bp 0x000000000000 sp 0x7fff8a5ad340 T0) Step #5: ==5865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56170b921a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56170b920d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56170b920c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56170b91f526 in writeFile InstrProfilingFile.c Step #5: #4 0x56170b91f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f172314d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f172314da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56170b3dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56170b406e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f172312b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56170b3ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2671415632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564274880a70, 0x56427488b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56427488b7b0,0x564274938ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5889==ERROR: AddressSanitizer: SEGV on unknown address 0x5642767f0d60 (pc 0x56427446aa78 bp 0x000000000000 sp 0x7fffcadc8c30 T0) Step #5: ==5889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56427446aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564274469d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564274469c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564274468526 in writeFile InstrProfilingFile.c Step #5: #4 0x564274468291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f69012738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6901273a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564273f24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564273f4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6901251082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564273f1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2672301058 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616887e4a70, 0x5616887ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616887ef7b0,0x56168889cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5913==ERROR: AddressSanitizer: SEGV on unknown address 0x56168a754d60 (pc 0x5616883cea78 bp 0x000000000000 sp 0x7ffc71ee5fc0 T0) Step #5: ==5913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616883cea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5616883cdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5616883cdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5616883cc526 in writeFile InstrProfilingFile.c Step #5: #4 0x5616883cc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7eff0f1e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff0f1e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561687e88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561687eb3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff0f1c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561687e7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2673181152 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568b7348a70, 0x5568b73537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568b73537b0,0x5568b7400ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5937==ERROR: AddressSanitizer: SEGV on unknown address 0x5568b92b8d60 (pc 0x5568b6f32a78 bp 0x000000000000 sp 0x7fff647a1a50 T0) Step #5: ==5937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568b6f32a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5568b6f31d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5568b6f31c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5568b6f30526 in writeFile InstrProfilingFile.c Step #5: #4 0x5568b6f30291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7e67fe38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e67fe3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568b69eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568b6a17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e67fc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568b69df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2674067734 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b654ce0a70, 0x55b654ceb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b654ceb7b0,0x55b654d98ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5961==ERROR: AddressSanitizer: SEGV on unknown address 0x55b656c50d60 (pc 0x55b6548caa78 bp 0x000000000000 sp 0x7ffd58897250 T0) Step #5: ==5961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6548caa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b6548c9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b6548c9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b6548c8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6548c8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7feb87ff48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb87ff4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b654384a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6543afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb87fd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b65437733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2674949490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614254dea70, 0x5614254e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614254e97b0,0x561425596ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5985==ERROR: AddressSanitizer: SEGV on unknown address 0x56142744ed60 (pc 0x5614250c8a78 bp 0x000000000000 sp 0x7ffc4cde1320 T0) Step #5: ==5985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614250c8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5614250c7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5614250c7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5614250c6526 in writeFile InstrProfilingFile.c Step #5: #4 0x5614250c6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb2bc0268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2bc026a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561424b82a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561424bade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2bc004082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561424b7533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2675834922 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559434bffa70, 0x559434c0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559434c0a7b0,0x559434cb7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6009==ERROR: AddressSanitizer: SEGV on unknown address 0x559436b6fd60 (pc 0x5594347e9a78 bp 0x000000000000 sp 0x7ffd20be82e0 T0) Step #5: ==6009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594347e9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5594347e8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5594347e8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5594347e7526 in writeFile InstrProfilingFile.c Step #5: #4 0x5594347e7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbba40ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbba40aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594342a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594342cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbba408a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55943429633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2676725641 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6db3fba70, 0x55f6db4067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6db4067b0,0x55f6db4b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6033==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6dd36bd60 (pc 0x55f6dafe5a78 bp 0x000000000000 sp 0x7ffd7369a0d0 T0) Step #5: ==6033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6dafe5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f6dafe4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f6dafe4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f6dafe3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6dafe3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcc97fb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc97fb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6daa9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6daacae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc97f95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6daa9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2677605686 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562656fbaa70, 0x562656fc57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562656fc57b0,0x562657072ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6057==ERROR: AddressSanitizer: SEGV on unknown address 0x562658f2ad60 (pc 0x562656ba4a78 bp 0x000000000000 sp 0x7fffc0dc70b0 T0) Step #5: ==6057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562656ba4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562656ba3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562656ba3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562656ba2526 in writeFile InstrProfilingFile.c Step #5: #4 0x562656ba2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff69679e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff69679ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56265665ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562656689e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff69677c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56265665133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2678492601 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b81de54a70, 0x55b81de5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b81de5f7b0,0x55b81df0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6081==ERROR: AddressSanitizer: SEGV on unknown address 0x55b81fdc4d60 (pc 0x55b81da3ea78 bp 0x000000000000 sp 0x7ffef0fcb330 T0) Step #5: ==6081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b81da3ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b81da3dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b81da3dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b81da3c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b81da3c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f57ce1d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57ce1d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b81d4f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b81d523e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57ce1b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b81d4eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2679369981 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56016b9d5a70, 0x56016b9e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56016b9e07b0,0x56016ba8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6105==ERROR: AddressSanitizer: SEGV on unknown address 0x56016d945d60 (pc 0x56016b5bfa78 bp 0x000000000000 sp 0x7ffc047fa5a0 T0) Step #5: ==6105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56016b5bfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56016b5bed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56016b5bec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56016b5bd526 in writeFile InstrProfilingFile.c Step #5: #4 0x56016b5bd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd3bfeaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3bfeafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56016b079a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56016b0a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3bfe8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56016b06c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2680251851 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcaa67ba70, 0x55bcaa6867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcaa6867b0,0x55bcaa733ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6129==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcac5ebd60 (pc 0x55bcaa265a78 bp 0x000000000000 sp 0x7ffe5dec4850 T0) Step #5: ==6129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcaa265a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bcaa264d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bcaa264c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bcaa263526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcaa263291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3ad5cf18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ad5cf1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bca9d1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bca9d4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ad5ccf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bca9d1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2681138072 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626b5c95a70, 0x5626b5ca07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626b5ca07b0,0x5626b5d4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6153==ERROR: AddressSanitizer: SEGV on unknown address 0x5626b7c05d60 (pc 0x5626b587fa78 bp 0x000000000000 sp 0x7ffd83c8ace0 T0) Step #5: ==6153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626b587fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5626b587ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5626b587ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5626b587d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5626b587d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f00ccca28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00ccca2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626b5339a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626b5364e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00ccc80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626b532c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2682021035 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc96436a70, 0x55cc964417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc964417b0,0x55cc964eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6177==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc983a6d60 (pc 0x55cc96020a78 bp 0x000000000000 sp 0x7ffe6175e000 T0) Step #5: ==6177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc96020a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cc9601fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cc9601fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cc9601e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc9601e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3ee08de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ee08dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc95adaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc95b05e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ee08bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc95acd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2682912644 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a5293ba70, 0x560a529467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a529467b0,0x560a529f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6201==ERROR: AddressSanitizer: SEGV on unknown address 0x560a548abd60 (pc 0x560a52525a78 bp 0x000000000000 sp 0x7ffe2c69d2d0 T0) Step #5: ==6201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a52525a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560a52524d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560a52524c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560a52523526 in writeFile InstrProfilingFile.c Step #5: #4 0x560a52523291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcec63b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcec63b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a51fdfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a5200ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcec6396082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a51fd233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2683793469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55641e7a3a70, 0x55641e7ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55641e7ae7b0,0x55641e85bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6225==ERROR: AddressSanitizer: SEGV on unknown address 0x556420713d60 (pc 0x55641e38da78 bp 0x000000000000 sp 0x7ffe6274bc30 T0) Step #5: ==6225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55641e38da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55641e38cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55641e38cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55641e38b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55641e38b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd4efd558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4efd55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55641de47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55641de72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4efd33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55641de3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2684676874 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560de4fcba70, 0x560de4fd67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560de4fd67b0,0x560de5083ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6249==ERROR: AddressSanitizer: SEGV on unknown address 0x560de6f3bd60 (pc 0x560de4bb5a78 bp 0x000000000000 sp 0x7fff0a9dd8b0 T0) Step #5: ==6249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560de4bb5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560de4bb4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560de4bb4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560de4bb3526 in writeFile InstrProfilingFile.c Step #5: #4 0x560de4bb3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7feca3c4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feca3c4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560de466fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560de469ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feca3c29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560de466233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2685554054 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645faa19a70, 0x5645faa247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645faa247b0,0x5645faad1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6273==ERROR: AddressSanitizer: SEGV on unknown address 0x5645fc989d60 (pc 0x5645fa603a78 bp 0x000000000000 sp 0x7ffc14dbacc0 T0) Step #5: ==6273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645fa603a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5645fa602d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5645fa602c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5645fa601526 in writeFile InstrProfilingFile.c Step #5: #4 0x5645fa601291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f04be5e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04be5e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645fa0bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645fa0e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04be5c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645fa0b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2686436011 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644db1bca70, 0x5644db1c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644db1c77b0,0x5644db274ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6297==ERROR: AddressSanitizer: SEGV on unknown address 0x5644dd12cd60 (pc 0x5644dada6a78 bp 0x000000000000 sp 0x7ffdb97961f0 T0) Step #5: ==6297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644dada6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5644dada5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5644dada5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5644dada4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5644dada4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4d68edd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d68edda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644da860a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644da88be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d68ebb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644da85333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2687320388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d05f0aca70, 0x55d05f0b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d05f0b77b0,0x55d05f164ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6321==ERROR: AddressSanitizer: SEGV on unknown address 0x55d06101cd60 (pc 0x55d05ec96a78 bp 0x000000000000 sp 0x7ffe5e616840 T0) Step #5: ==6321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d05ec96a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d05ec95d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d05ec95c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d05ec94526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d05ec94291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6415dec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6415deca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d05e750a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d05e77be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6415dca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d05e74333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2688200721 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eacdd6ba70, 0x55eacdd767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eacdd767b0,0x55eacde23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6345==ERROR: AddressSanitizer: SEGV on unknown address 0x55eacfcdbd60 (pc 0x55eacd955a78 bp 0x000000000000 sp 0x7fff7705b530 T0) Step #5: ==6345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eacd955a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55eacd954d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55eacd954c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55eacd953526 in writeFile InstrProfilingFile.c Step #5: #4 0x55eacd953291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7cfd31f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cfd31fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eacd40fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eacd43ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cfd2fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eacd40233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2689080881 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555cc1405a70, 0x555cc14107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555cc14107b0,0x555cc14bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6369==ERROR: AddressSanitizer: SEGV on unknown address 0x555cc3375d60 (pc 0x555cc0fefa78 bp 0x000000000000 sp 0x7ffda058c5b0 T0) Step #5: ==6369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cc0fefa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555cc0feed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555cc0feec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555cc0fed526 in writeFile InstrProfilingFile.c Step #5: #4 0x555cc0fed291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f258c91b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f258c91ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cc0aa9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cc0ad4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f258c8f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cc0a9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2689962307 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebd3d20a70, 0x55ebd3d2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebd3d2b7b0,0x55ebd3dd8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6393==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebd5c90d60 (pc 0x55ebd390aa78 bp 0x000000000000 sp 0x7ffe1a9772b0 T0) Step #5: ==6393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebd390aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ebd3909d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ebd3909c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ebd3908526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebd3908291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7a9117d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a9117da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebd33c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebd33efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a9115b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebd33b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2690845902 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b44ddf2a70, 0x55b44ddfd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b44ddfd7b0,0x55b44deaaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6417==ERROR: AddressSanitizer: SEGV on unknown address 0x55b44fd62d60 (pc 0x55b44d9dca78 bp 0x000000000000 sp 0x7ffe10e660c0 T0) Step #5: ==6417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b44d9dca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b44d9dbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b44d9dbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b44d9da526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b44d9da291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4b0f95c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b0f95ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b44d496a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b44d4c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b0f93a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b44d48933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2691722519 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1b13a6a70, 0x55d1b13b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1b13b17b0,0x55d1b145eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6441==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1b3316d60 (pc 0x55d1b0f90a78 bp 0x000000000000 sp 0x7ffe817d1010 T0) Step #5: ==6441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1b0f90a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d1b0f8fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d1b0f8fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d1b0f8e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1b0f8e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff8e5d6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8e5d6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1b0a4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1b0a75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8e5d4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1b0a3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2692610918 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c2c6d5a70, 0x563c2c6e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c2c6e07b0,0x563c2c78dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6465==ERROR: AddressSanitizer: SEGV on unknown address 0x563c2e645d60 (pc 0x563c2c2bfa78 bp 0x000000000000 sp 0x7fff1d6f5980 T0) Step #5: ==6465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c2c2bfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563c2c2bed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563c2c2bec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563c2c2bd526 in writeFile InstrProfilingFile.c Step #5: #4 0x563c2c2bd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd1b308b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1b308ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c2bd79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c2bda4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1b3069082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c2bd6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2693496999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a79fe6ba70, 0x55a79fe767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a79fe767b0,0x55a79ff23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6489==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7a1ddbd60 (pc 0x55a79fa55a78 bp 0x000000000000 sp 0x7fff300911d0 T0) Step #5: ==6489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a79fa55a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a79fa54d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a79fa54c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a79fa53526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a79fa53291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc495a928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc495a92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a79f50fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a79f53ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc495a70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a79f50233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2694378107 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56425d449a70, 0x56425d4547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56425d4547b0,0x56425d501ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6513==ERROR: AddressSanitizer: SEGV on unknown address 0x56425f3b9d60 (pc 0x56425d033a78 bp 0x000000000000 sp 0x7fff456a4e20 T0) Step #5: ==6513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56425d033a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56425d032d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56425d032c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56425d031526 in writeFile InstrProfilingFile.c Step #5: #4 0x56425d031291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe7ecbda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7ecbdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56425caeda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56425cb18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7ecbb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56425cae033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2695264847 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c13b327a70, 0x55c13b3327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c13b3327b0,0x55c13b3dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6537==ERROR: AddressSanitizer: SEGV on unknown address 0x55c13d297d60 (pc 0x55c13af11a78 bp 0x000000000000 sp 0x7ffd79e1ea70 T0) Step #5: ==6537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c13af11a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c13af10d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c13af10c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c13af0f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c13af0f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f076446b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f076446ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c13a9cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c13a9f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0764449082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c13a9be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2696143909 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c14f76fa70, 0x55c14f77a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c14f77a7b0,0x55c14f827ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6561==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1516dfd60 (pc 0x55c14f359a78 bp 0x000000000000 sp 0x7ffe6c3d8750 T0) Step #5: ==6561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c14f359a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c14f358d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c14f358c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c14f357526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c14f357291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fef169278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef16927a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c14ee13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c14ee3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef16905082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c14ee0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2697027843 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564bc4f08a70, 0x564bc4f137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564bc4f137b0,0x564bc4fc0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6585==ERROR: AddressSanitizer: SEGV on unknown address 0x564bc6e78d60 (pc 0x564bc4af2a78 bp 0x000000000000 sp 0x7ffc14d7a9d0 T0) Step #5: ==6585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bc4af2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564bc4af1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564bc4af1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564bc4af0526 in writeFile InstrProfilingFile.c Step #5: #4 0x564bc4af0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbebb2698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbebb269a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bc45aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bc45d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbebb247082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bc459f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2697911788 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627b74d7a70, 0x5627b74e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627b74e27b0,0x5627b758fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6609==ERROR: AddressSanitizer: SEGV on unknown address 0x5627b9447d60 (pc 0x5627b70c1a78 bp 0x000000000000 sp 0x7ffcfdf324c0 T0) Step #5: ==6609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627b70c1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5627b70c0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5627b70c0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5627b70bf526 in writeFile InstrProfilingFile.c Step #5: #4 0x5627b70bf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f09872778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0987277a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627b6b7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627b6ba6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0987255082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627b6b6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2698790557 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b1f587a70, 0x560b1f5927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b1f5927b0,0x560b1f63fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6633==ERROR: AddressSanitizer: SEGV on unknown address 0x560b214f7d60 (pc 0x560b1f171a78 bp 0x000000000000 sp 0x7fffe0dc8ed0 T0) Step #5: ==6633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b1f171a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560b1f170d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560b1f170c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560b1f16f526 in writeFile InstrProfilingFile.c Step #5: #4 0x560b1f16f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4405f2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4405f2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b1ec2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b1ec56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4405f0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b1ec1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2699682260 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce94010a70, 0x55ce9401b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce9401b7b0,0x55ce940c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6657==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce95f80d60 (pc 0x55ce93bfaa78 bp 0x000000000000 sp 0x7ffeacc2cce0 T0) Step #5: ==6657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce93bfaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ce93bf9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ce93bf9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ce93bf8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce93bf8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa87a2668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa87a266a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce936b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce936dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa87a244082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce936a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2700567272 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599affa6a70, 0x5599affb17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599affb17b0,0x5599b005eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6681==ERROR: AddressSanitizer: SEGV on unknown address 0x5599b1f16d60 (pc 0x5599afb90a78 bp 0x000000000000 sp 0x7fff9a0571d0 T0) Step #5: ==6681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599afb90a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5599afb8fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5599afb8fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5599afb8e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5599afb8e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa5297cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5297cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599af64aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599af675e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5297ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599af63d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2701454370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620d8fd9a70, 0x5620d8fe47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620d8fe47b0,0x5620d9091ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6705==ERROR: AddressSanitizer: SEGV on unknown address 0x5620daf49d60 (pc 0x5620d8bc3a78 bp 0x000000000000 sp 0x7ffc476287f0 T0) Step #5: ==6705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620d8bc3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5620d8bc2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5620d8bc2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5620d8bc1526 in writeFile InstrProfilingFile.c Step #5: #4 0x5620d8bc1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd1885b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1885b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620d867da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620d86a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd188596082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620d867033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2702334402 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a028a86a70, 0x55a028a917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a028a917b0,0x55a028b3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6729==ERROR: AddressSanitizer: SEGV on unknown address 0x55a02a9f6d60 (pc 0x55a028670a78 bp 0x000000000000 sp 0x7fff15167cd0 T0) Step #5: ==6729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a028670a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a02866fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a02866fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a02866e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a02866e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcba2cc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcba2cc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a02812aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a028155e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcba2ca5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a02811d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2703219509 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1a05a5a70, 0x55c1a05b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1a05b07b0,0x55c1a065dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6753==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1a2515d60 (pc 0x55c1a018fa78 bp 0x000000000000 sp 0x7ffd0478aa10 T0) Step #5: ==6753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1a018fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c1a018ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c1a018ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c1a018d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1a018d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8650d108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8650d10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c19fc49a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c19fc74e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8650cee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c19fc3c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2704103189 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c00d95a70, 0x559c00da07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c00da07b0,0x559c00e4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6777==ERROR: AddressSanitizer: SEGV on unknown address 0x559c02d05d60 (pc 0x559c0097fa78 bp 0x000000000000 sp 0x7ffcdbce4120 T0) Step #5: ==6777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c0097fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559c0097ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559c0097ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559c0097d526 in writeFile InstrProfilingFile.c Step #5: #4 0x559c0097d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f591f18d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f591f18da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c00439a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c00464e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f591f16b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c0042c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2704982452 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56100f3cba70, 0x56100f3d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56100f3d67b0,0x56100f483ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6800==ERROR: AddressSanitizer: SEGV on unknown address 0x56101133bd60 (pc 0x56100efb5a78 bp 0x000000000000 sp 0x7ffe90ceb8d0 T0) Step #5: ==6800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56100efb5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56100efb4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56100efb4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56100efb3526 in writeFile InstrProfilingFile.c Step #5: #4 0x56100efb3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb74631b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb74631ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56100ea6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56100ea9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7462f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56100ea6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2705866662 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf0a0c3a70, 0x55cf0a0ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf0a0ce7b0,0x55cf0a17bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6824==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf0c033d60 (pc 0x55cf09cada78 bp 0x000000000000 sp 0x7ffc34586440 T0) Step #5: ==6824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf09cada78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cf09cacd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cf09cacc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cf09cab526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf09cab291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdecec8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdecec8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf09767a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf09792e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdecec6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf0975a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2706746180 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614af7d7a70, 0x5614af7e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614af7e27b0,0x5614af88fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6847==ERROR: AddressSanitizer: SEGV on unknown address 0x5614b1747d60 (pc 0x5614af3c1a78 bp 0x000000000000 sp 0x7ffd46c68970 T0) Step #5: ==6847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614af3c1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5614af3c0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5614af3c0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5614af3bf526 in writeFile InstrProfilingFile.c Step #5: #4 0x5614af3bf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f887b2138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f887b213a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614aee7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614aeea6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f887b1f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614aee6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2707631694 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d462a6a70, 0x559d462b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d462b17b0,0x559d4635eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6871==ERROR: AddressSanitizer: SEGV on unknown address 0x559d48216d60 (pc 0x559d45e90a78 bp 0x000000000000 sp 0x7ffe55c94190 T0) Step #5: ==6871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d45e90a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559d45e8fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559d45e8fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559d45e8e526 in writeFile InstrProfilingFile.c Step #5: #4 0x559d45e8e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2f838958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f83895a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d4594aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d45975e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f83873082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d4593d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2708516537 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea05438a70, 0x55ea054437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea054437b0,0x55ea054f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6893==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea073a8d60 (pc 0x55ea05022a78 bp 0x000000000000 sp 0x7ffd5200dd50 T0) Step #5: ==6893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea05022a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ea05021d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ea05021c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ea05020526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea05020291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f878c4b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f878c4b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea04adca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea04b07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f878c496082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea04acf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2709402761 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e90531a70, 0x563e9053c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e9053c7b0,0x563e905e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6917==ERROR: AddressSanitizer: SEGV on unknown address 0x563e924a1d60 (pc 0x563e9011ba78 bp 0x000000000000 sp 0x7fff308efea0 T0) Step #5: ==6917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e9011ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563e9011ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563e9011ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563e90119526 in writeFile InstrProfilingFile.c Step #5: #4 0x563e90119291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc04dac88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc04dac8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e8fbd5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e8fc00e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc04daa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e8fbc833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2710285369 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d4e813a70, 0x563d4e81e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d4e81e7b0,0x563d4e8cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6941==ERROR: AddressSanitizer: SEGV on unknown address 0x563d50783d60 (pc 0x563d4e3fda78 bp 0x000000000000 sp 0x7ffcadae8480 T0) Step #5: ==6941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d4e3fda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563d4e3fcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563d4e3fcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563d4e3fb526 in writeFile InstrProfilingFile.c Step #5: #4 0x563d4e3fb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f769960c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f769960ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d4deb7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d4dee2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76995ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d4deaa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2711171966 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560acaf21a70, 0x560acaf2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560acaf2c7b0,0x560acafd9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6965==ERROR: AddressSanitizer: SEGV on unknown address 0x560acce91d60 (pc 0x560acab0ba78 bp 0x000000000000 sp 0x7fff41054b50 T0) Step #5: ==6965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560acab0ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560acab0ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560acab0ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560acab09526 in writeFile InstrProfilingFile.c Step #5: #4 0x560acab09291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f54715c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54715c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560aca5c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560aca5f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f547159e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560aca5b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2712059232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eca0830a70, 0x55eca083b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eca083b7b0,0x55eca08e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6989==ERROR: AddressSanitizer: SEGV on unknown address 0x55eca27a0d60 (pc 0x55eca041aa78 bp 0x000000000000 sp 0x7ffd4f5806b0 T0) Step #5: ==6989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eca041aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55eca0419d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55eca0419c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55eca0418526 in writeFile InstrProfilingFile.c Step #5: #4 0x55eca0418291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa4424ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4424eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec9fed4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec9feffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4424c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec9fec733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2712941340 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5b4261a70, 0x55a5b426c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5b426c7b0,0x55a5b4319ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7013==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5b61d1d60 (pc 0x55a5b3e4ba78 bp 0x000000000000 sp 0x7ffea9d16ff0 T0) Step #5: ==7013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5b3e4ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a5b3e4ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a5b3e4ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a5b3e49526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5b3e49291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbed26b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbed26b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5b3905a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5b3930e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbed2690082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5b38f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2713830093 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c79650fa70, 0x55c79651a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c79651a7b0,0x55c7965c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7039==ERROR: AddressSanitizer: SEGV on unknown address 0x55c79847fd60 (pc 0x55c7960f9a78 bp 0x000000000000 sp 0x7fff73662550 T0) Step #5: ==7039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7960f9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c7960f8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c7960f8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c7960f7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7960f7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fad68c4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad68c4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c795bb3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c795bdee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad68c29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c795ba633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2714711649 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575f232da70, 0x5575f23387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575f23387b0,0x5575f23e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7063==ERROR: AddressSanitizer: SEGV on unknown address 0x5575f429dd60 (pc 0x5575f1f17a78 bp 0x000000000000 sp 0x7ffea1124060 T0) Step #5: ==7063==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575f1f17a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5575f1f16d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5575f1f16c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5575f1f15526 in writeFile InstrProfilingFile.c Step #5: #4 0x5575f1f15291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe8fe62e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8fe62ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575f19d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575f19fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8fe60c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575f19c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7063==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2715604415 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56361e4a7a70, 0x56361e4b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56361e4b27b0,0x56361e55fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7088==ERROR: AddressSanitizer: SEGV on unknown address 0x563620417d60 (pc 0x56361e091a78 bp 0x000000000000 sp 0x7ffd6a8713c0 T0) Step #5: ==7088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56361e091a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56361e090d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56361e090c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56361e08f526 in writeFile InstrProfilingFile.c Step #5: #4 0x56361e08f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9349ee78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9349ee7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56361db4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56361db76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9349ec5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56361db3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2716496758 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f94ad3a70, 0x562f94ade7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f94ade7b0,0x562f94b8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7113==ERROR: AddressSanitizer: SEGV on unknown address 0x562f96a43d60 (pc 0x562f946bda78 bp 0x000000000000 sp 0x7fffb97f0320 T0) Step #5: ==7113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f946bda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562f946bcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562f946bcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562f946bb526 in writeFile InstrProfilingFile.c Step #5: #4 0x562f946bb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f54fe2f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54fe2f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f94177a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f941a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54fe2cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f9416a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2717376897 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563636bbfa70, 0x563636bca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563636bca7b0,0x563636c77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7136==ERROR: AddressSanitizer: SEGV on unknown address 0x563638b2fd60 (pc 0x5636367a9a78 bp 0x000000000000 sp 0x7ffd65efe570 T0) Step #5: ==7136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636367a9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5636367a8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5636367a8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5636367a7526 in writeFile InstrProfilingFile.c Step #5: #4 0x5636367a7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0f65ad28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f65ad2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563636263a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56363628ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f65ab0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56363625633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2718259005 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9a84a7a70, 0x55d9a84b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9a84b27b0,0x55d9a855fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7160==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9aa417d60 (pc 0x55d9a8091a78 bp 0x000000000000 sp 0x7ffe67671770 T0) Step #5: ==7160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9a8091a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d9a8090d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d9a8090c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d9a808f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9a808f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc77d6738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc77d673a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9a7b4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9a7b76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc77d651082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9a7b3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2719141053 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56081f1aea70, 0x56081f1b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56081f1b97b0,0x56081f266ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7184==ERROR: AddressSanitizer: SEGV on unknown address 0x56082111ed60 (pc 0x56081ed98a78 bp 0x000000000000 sp 0x7ffee10299e0 T0) Step #5: ==7184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56081ed98a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56081ed97d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56081ed97c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56081ed96526 in writeFile InstrProfilingFile.c Step #5: #4 0x56081ed96291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f526e78f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f526e78fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56081e852a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56081e87de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f526e76d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56081e84533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2720022597 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555eb6e20a70, 0x555eb6e2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555eb6e2b7b0,0x555eb6ed8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7207==ERROR: AddressSanitizer: SEGV on unknown address 0x555eb8d90d60 (pc 0x555eb6a0aa78 bp 0x000000000000 sp 0x7ffd5d015270 T0) Step #5: ==7207==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555eb6a0aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555eb6a09d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555eb6a09c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555eb6a08526 in writeFile InstrProfilingFile.c Step #5: #4 0x555eb6a08291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f74d99a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74d99a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555eb64c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555eb64efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74d9986082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555eb64b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7207==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2720910140 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562149043a70, 0x56214904e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56214904e7b0,0x5621490fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7232==ERROR: AddressSanitizer: SEGV on unknown address 0x56214afb3d60 (pc 0x562148c2da78 bp 0x000000000000 sp 0x7ffe7a3b3840 T0) Step #5: ==7232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562148c2da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562148c2cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562148c2cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562148c2b526 in writeFile InstrProfilingFile.c Step #5: #4 0x562148c2b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe1ee7978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1ee797a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621486e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562148712e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1ee775082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621486da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2721795632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563fddcc9a70, 0x563fddcd47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563fddcd47b0,0x563fddd81ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7257==ERROR: AddressSanitizer: SEGV on unknown address 0x563fdfc39d60 (pc 0x563fdd8b3a78 bp 0x000000000000 sp 0x7fff45a14300 T0) Step #5: ==7257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fdd8b3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563fdd8b2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563fdd8b2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563fdd8b1526 in writeFile InstrProfilingFile.c Step #5: #4 0x563fdd8b1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc82ab228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc82ab22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fdd36da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fdd398e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc82ab00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fdd36033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2722678555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eeb1d96a70, 0x55eeb1da17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eeb1da17b0,0x55eeb1e4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7281==ERROR: AddressSanitizer: SEGV on unknown address 0x55eeb3d06d60 (pc 0x55eeb1980a78 bp 0x000000000000 sp 0x7ffd2084f030 T0) Step #5: ==7281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eeb1980a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55eeb197fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55eeb197fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55eeb197e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55eeb197e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f638acaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f638acafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eeb143aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eeb1465e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f638ac8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eeb142d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2723568882 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef76fd6a70, 0x55ef76fe17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef76fe17b0,0x55ef7708eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7305==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef78f46d60 (pc 0x55ef76bc0a78 bp 0x000000000000 sp 0x7ffc979722f0 T0) Step #5: ==7305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef76bc0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ef76bbfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ef76bbfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ef76bbe526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef76bbe291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1e2d9628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e2d962a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef7667aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef766a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e2d940082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef7666d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2724454138 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644934c0a70, 0x5644934cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644934cb7b0,0x564493578ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7329==ERROR: AddressSanitizer: SEGV on unknown address 0x564495430d60 (pc 0x5644930aaa78 bp 0x000000000000 sp 0x7ffe9d728370 T0) Step #5: ==7329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644930aaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5644930a9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5644930a9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5644930a8526 in writeFile InstrProfilingFile.c Step #5: #4 0x5644930a8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4fc5ee08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fc5ee0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564492b64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564492b8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fc5ebe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564492b5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2725337860 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56316ef39a70, 0x56316ef447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56316ef447b0,0x56316eff1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7353==ERROR: AddressSanitizer: SEGV on unknown address 0x563170ea9d60 (pc 0x56316eb23a78 bp 0x000000000000 sp 0x7ffcfa515760 T0) Step #5: ==7353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56316eb23a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56316eb22d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56316eb22c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56316eb21526 in writeFile InstrProfilingFile.c Step #5: #4 0x56316eb21291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f10547f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10547f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56316e5dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56316e608e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10547d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56316e5d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2726223822 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be476c9a70, 0x55be476d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be476d47b0,0x55be47781ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7377==ERROR: AddressSanitizer: SEGV on unknown address 0x55be49639d60 (pc 0x55be472b3a78 bp 0x000000000000 sp 0x7ffdccda0910 T0) Step #5: ==7377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be472b3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55be472b2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55be472b2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55be472b1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55be472b1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fecd83088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecd8308a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be46d6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be46d98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecd82e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be46d6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2727106660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f40fd7fa70, 0x55f40fd8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f40fd8a7b0,0x55f40fe37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7401==ERROR: AddressSanitizer: SEGV on unknown address 0x55f411cefd60 (pc 0x55f40f969a78 bp 0x000000000000 sp 0x7ffc64111800 T0) Step #5: ==7401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f40f969a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f40f968d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f40f968c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f40f967526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f40f967291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f74a38718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74a3871a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f40f423a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f40f44ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74a384f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f40f41633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2727996689 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de4022aa70, 0x55de402357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de402357b0,0x55de402e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7425==ERROR: AddressSanitizer: SEGV on unknown address 0x55de4219ad60 (pc 0x55de3fe14a78 bp 0x000000000000 sp 0x7ffefa9153b0 T0) Step #5: ==7425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de3fe14a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55de3fe13d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55de3fe13c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55de3fe12526 in writeFile InstrProfilingFile.c Step #5: #4 0x55de3fe12291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9767acb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9767acba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de3f8cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de3f8f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9767aa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de3f8c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2728883735 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3958c5a70, 0x55f3958d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3958d07b0,0x55f39597dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7449==ERROR: AddressSanitizer: SEGV on unknown address 0x55f397835d60 (pc 0x55f3954afa78 bp 0x000000000000 sp 0x7ffc314e5870 T0) Step #5: ==7449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3954afa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f3954aed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f3954aec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f3954ad526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3954ad291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdef83468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdef8346a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f394f69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f394f94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdef8324082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f394f5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2729762064 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a63458a70, 0x558a634637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a634637b0,0x558a63510ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7473==ERROR: AddressSanitizer: SEGV on unknown address 0x558a653c8d60 (pc 0x558a63042a78 bp 0x000000000000 sp 0x7ffe5e936ee0 T0) Step #5: ==7473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a63042a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558a63041d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558a63041c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558a63040526 in writeFile InstrProfilingFile.c Step #5: #4 0x558a63040291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fefc99328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefc9932a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a62afca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a62b27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefc9910082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a62aef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2730655698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561190c70a70, 0x561190c7b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561190c7b7b0,0x561190d28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7497==ERROR: AddressSanitizer: SEGV on unknown address 0x561192be0d60 (pc 0x56119085aa78 bp 0x000000000000 sp 0x7fff5d532080 T0) Step #5: ==7497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56119085aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561190859d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561190859c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561190858526 in writeFile InstrProfilingFile.c Step #5: #4 0x561190858291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0d2a4138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d2a413a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561190314a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56119033fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d2a3f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56119030733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2731546617 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56152f2f0a70, 0x56152f2fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56152f2fb7b0,0x56152f3a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7521==ERROR: AddressSanitizer: SEGV on unknown address 0x561531260d60 (pc 0x56152eedaa78 bp 0x000000000000 sp 0x7ffc02bc8690 T0) Step #5: ==7521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56152eedaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56152eed9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56152eed9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56152eed8526 in writeFile InstrProfilingFile.c Step #5: #4 0x56152eed8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fba4081f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba4081fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56152e994a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56152e9bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba407fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56152e98733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2732430382 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612d887aa70, 0x5612d88857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612d88857b0,0x5612d8932ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7545==ERROR: AddressSanitizer: SEGV on unknown address 0x5612da7ead60 (pc 0x5612d8464a78 bp 0x000000000000 sp 0x7ffc454028f0 T0) Step #5: ==7545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612d8464a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5612d8463d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5612d8463c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5612d8462526 in writeFile InstrProfilingFile.c Step #5: #4 0x5612d8462291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f147e1868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f147e186a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612d7f1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612d7f49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f147e164082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612d7f1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2733308373 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6aaf15a70, 0x55c6aaf207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6aaf207b0,0x55c6aafcdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7569==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6ace85d60 (pc 0x55c6aaaffa78 bp 0x000000000000 sp 0x7ffca29e4480 T0) Step #5: ==7569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6aaaffa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c6aaafed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c6aaafec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c6aaafd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6aaafd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1d9b95d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d9b95da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6aa5b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6aa5e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d9b93b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6aa5ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2734195378 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628b337aa70, 0x5628b33857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628b33857b0,0x5628b3432ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7593==ERROR: AddressSanitizer: SEGV on unknown address 0x5628b52ead60 (pc 0x5628b2f64a78 bp 0x000000000000 sp 0x7ffd6f2adf70 T0) Step #5: ==7593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628b2f64a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5628b2f63d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5628b2f63c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5628b2f62526 in writeFile InstrProfilingFile.c Step #5: #4 0x5628b2f62291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f275c11f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f275c11fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628b2a1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628b2a49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f275c0fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628b2a1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2735080883 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc090bfa70, 0x55cc090ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc090ca7b0,0x55cc09177ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7618==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc0b02fd60 (pc 0x55cc08ca9a78 bp 0x000000000000 sp 0x7ffd45d16250 T0) Step #5: ==7618==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc08ca9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cc08ca8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cc08ca8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cc08ca7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc08ca7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f392855f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f392855fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc08763a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc0878ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f392853d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc0875633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2735971481 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583fdb23a70, 0x5583fdb2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583fdb2e7b0,0x5583fdbdbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7643==ERROR: AddressSanitizer: SEGV on unknown address 0x5583ffa93d60 (pc 0x5583fd70da78 bp 0x000000000000 sp 0x7ffda6085110 T0) Step #5: ==7643==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583fd70da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5583fd70cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5583fd70cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5583fd70b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5583fd70b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f89dae828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89dae82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583fd1c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583fd1f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89dae60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583fd1ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7643==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2736848264 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f667966a70, 0x55f6679717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6679717b0,0x55f667a1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7667==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6698d6d60 (pc 0x55f667550a78 bp 0x000000000000 sp 0x7fffb23c3bc0 T0) Step #5: ==7667==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f667550a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f66754fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f66754fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f66754e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f66754e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb3437c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3437c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f66700aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f667035e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3437a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f666ffd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7667==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2737734901 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597a56d0a70, 0x5597a56db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597a56db7b0,0x5597a5788ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7692==ERROR: AddressSanitizer: SEGV on unknown address 0x5597a7640d60 (pc 0x5597a52baa78 bp 0x000000000000 sp 0x7ffcda693400 T0) Step #5: ==7692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597a52baa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5597a52b9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5597a52b9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5597a52b8526 in writeFile InstrProfilingFile.c Step #5: #4 0x5597a52b8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe959a0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe959a0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597a4d74a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597a4d9fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9599ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597a4d6733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2738619851 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56078081da70, 0x5607808287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607808287b0,0x5607808d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7717==ERROR: AddressSanitizer: SEGV on unknown address 0x56078278dd60 (pc 0x560780407a78 bp 0x000000000000 sp 0x7ffd3ca3d920 T0) Step #5: ==7717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560780407a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560780406d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560780406c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560780405526 in writeFile InstrProfilingFile.c Step #5: #4 0x560780405291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f25c33f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25c33f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56077fec1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56077feece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25c33d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56077feb433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2739495305 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f855be1a70, 0x55f855bec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f855bec7b0,0x55f855c99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7741==ERROR: AddressSanitizer: SEGV on unknown address 0x55f857b51d60 (pc 0x55f8557cba78 bp 0x000000000000 sp 0x7ffe18abb3e0 T0) Step #5: ==7741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8557cba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f8557cad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f8557cac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f8557c9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8557c9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f03b86a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03b86a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f855285a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8552b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03b8687082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f85527833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2740375707 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56251ff3ca70, 0x56251ff477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56251ff477b0,0x56251fff4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7765==ERROR: AddressSanitizer: SEGV on unknown address 0x562521eacd60 (pc 0x56251fb26a78 bp 0x000000000000 sp 0x7ffc4548d470 T0) Step #5: ==7765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56251fb26a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56251fb25d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56251fb25c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56251fb24526 in writeFile InstrProfilingFile.c Step #5: #4 0x56251fb24291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc3168878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc316887a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56251f5e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56251f60be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc316865082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56251f5d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2741261525 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7b3f62a70, 0x55f7b3f6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7b3f6d7b0,0x55f7b401aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7789==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7b5ed2d60 (pc 0x55f7b3b4ca78 bp 0x000000000000 sp 0x7fff09f95f80 T0) Step #5: ==7789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7b3b4ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f7b3b4bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f7b3b4bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f7b3b4a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7b3b4a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f20515e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20515e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7b3606a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7b3631e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20515c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7b35f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2742140968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56358f7c8a70, 0x56358f7d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56358f7d37b0,0x56358f880ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7813==ERROR: AddressSanitizer: SEGV on unknown address 0x563591738d60 (pc 0x56358f3b2a78 bp 0x000000000000 sp 0x7fff9896e910 T0) Step #5: ==7813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56358f3b2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56358f3b1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56358f3b1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56358f3b0526 in writeFile InstrProfilingFile.c Step #5: #4 0x56358f3b0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2b51ef08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b51ef0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56358ee6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56358ee97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b51ece082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56358ee5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2743024641 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b36725a70, 0x556b367307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b367307b0,0x556b367ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7837==ERROR: AddressSanitizer: SEGV on unknown address 0x556b38695d60 (pc 0x556b3630fa78 bp 0x000000000000 sp 0x7fffd7cd6360 T0) Step #5: ==7837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b3630fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556b3630ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556b3630ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556b3630d526 in writeFile InstrProfilingFile.c Step #5: #4 0x556b3630d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f65b82728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65b8272a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b35dc9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b35df4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65b8250082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b35dbc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2743908899 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a0bd03a70, 0x559a0bd0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a0bd0e7b0,0x559a0bdbbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7861==ERROR: AddressSanitizer: SEGV on unknown address 0x559a0dc73d60 (pc 0x559a0b8eda78 bp 0x000000000000 sp 0x7fff0f7b1aa0 T0) Step #5: ==7861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a0b8eda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559a0b8ecd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559a0b8ecc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559a0b8eb526 in writeFile InstrProfilingFile.c Step #5: #4 0x559a0b8eb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f15c9a3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15c9a3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a0b3a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a0b3d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15c9a1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a0b39a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2744789740 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0af01aa70, 0x55e0af0257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0af0257b0,0x55e0af0d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7885==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0b0f8ad60 (pc 0x55e0aec04a78 bp 0x000000000000 sp 0x7fff588bcee0 T0) Step #5: ==7885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0aec04a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e0aec03d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e0aec03c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e0aec02526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0aec02291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0c8dff78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c8dff7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0ae6bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0ae6e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c8dfd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0ae6b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2745677255 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdf0600a70, 0x55fdf060b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdf060b7b0,0x55fdf06b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7909==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdf2570d60 (pc 0x55fdf01eaa78 bp 0x000000000000 sp 0x7ffcf42ee210 T0) Step #5: ==7909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdf01eaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fdf01e9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fdf01e9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fdf01e8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdf01e8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f425e27e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f425e27ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdefca4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdefccfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f425e25c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdefc9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2746563742 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0439a3a70, 0x55b0439ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0439ae7b0,0x55b043a5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7933==ERROR: AddressSanitizer: SEGV on unknown address 0x55b045913d60 (pc 0x55b04358da78 bp 0x000000000000 sp 0x7ffd4c18e5d0 T0) Step #5: ==7933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b04358da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b04358cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b04358cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b04358b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b04358b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f50515b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50515b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b043047a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b043072e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5051595082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b04303a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2747447687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e0b221a70, 0x564e0b22c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e0b22c7b0,0x564e0b2d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7957==ERROR: AddressSanitizer: SEGV on unknown address 0x564e0d191d60 (pc 0x564e0ae0ba78 bp 0x000000000000 sp 0x7ffd479d5350 T0) Step #5: ==7957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e0ae0ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564e0ae0ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564e0ae0ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564e0ae09526 in writeFile InstrProfilingFile.c Step #5: #4 0x564e0ae09291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7fe5a458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fe5a45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e0a8c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e0a8f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fe5a23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e0a8b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2748331514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557998ddca70, 0x557998de77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557998de77b0,0x557998e94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7981==ERROR: AddressSanitizer: SEGV on unknown address 0x55799ad4cd60 (pc 0x5579989c6a78 bp 0x000000000000 sp 0x7ffd9d1c65f0 T0) Step #5: ==7981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579989c6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5579989c5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5579989c5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5579989c4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5579989c4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f224dd0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f224dd0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557998480a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579984abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f224dce8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55799847333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2749211042 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555fb3afa70, 0x5555fb3ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555fb3ba7b0,0x5555fb467ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8005==ERROR: AddressSanitizer: SEGV on unknown address 0x5555fd31fd60 (pc 0x5555faf99a78 bp 0x000000000000 sp 0x7fff9e583dd0 T0) Step #5: ==8005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555faf99a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5555faf98d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5555faf98c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5555faf97526 in writeFile InstrProfilingFile.c Step #5: #4 0x5555faf97291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb74b1788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb74b178a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555faa53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555faa7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb74b156082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555faa4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2750100731 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac9745ea70, 0x55ac974697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac974697b0,0x55ac97516ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8029==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac993ced60 (pc 0x55ac97048a78 bp 0x000000000000 sp 0x7fff4f10a3f0 T0) Step #5: ==8029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac97048a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ac97047d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ac97047c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ac97046526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac97046291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4b3bdf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b3bdf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac96b02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac96b2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b3bdd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac96af533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2750988762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56197e6fba70, 0x56197e7067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56197e7067b0,0x56197e7b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8053==ERROR: AddressSanitizer: SEGV on unknown address 0x56198066bd60 (pc 0x56197e2e5a78 bp 0x000000000000 sp 0x7fff3c89ff80 T0) Step #5: ==8053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56197e2e5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56197e2e4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56197e2e4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56197e2e3526 in writeFile InstrProfilingFile.c Step #5: #4 0x56197e2e3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f03250888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0325088a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56197dd9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56197ddcae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0325066082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56197dd9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2751869593 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56462d6bba70, 0x56462d6c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56462d6c67b0,0x56462d773ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8077==ERROR: AddressSanitizer: SEGV on unknown address 0x56462f62bd60 (pc 0x56462d2a5a78 bp 0x000000000000 sp 0x7fff669512e0 T0) Step #5: ==8077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56462d2a5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56462d2a4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56462d2a4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56462d2a3526 in writeFile InstrProfilingFile.c Step #5: #4 0x56462d2a3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f673501a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f673501aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56462cd5fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56462cd8ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6734ff8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56462cd5233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2752750331 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c88c38a70, 0x559c88c437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c88c437b0,0x559c88cf0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8101==ERROR: AddressSanitizer: SEGV on unknown address 0x559c8aba8d60 (pc 0x559c88822a78 bp 0x000000000000 sp 0x7ffc5e139670 T0) Step #5: ==8101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c88822a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559c88821d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559c88821c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559c88820526 in writeFile InstrProfilingFile.c Step #5: #4 0x559c88820291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc1e226c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1e226ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c882dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c88307e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1e224a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c882cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2753640180 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ed3959a70, 0x562ed39647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ed39647b0,0x562ed3a11ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8125==ERROR: AddressSanitizer: SEGV on unknown address 0x562ed58c9d60 (pc 0x562ed3543a78 bp 0x000000000000 sp 0x7ffff5988d70 T0) Step #5: ==8125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ed3543a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562ed3542d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562ed3542c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562ed3541526 in writeFile InstrProfilingFile.c Step #5: #4 0x562ed3541291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f43981e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43981e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ed2ffda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ed3028e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43981be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ed2ff033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2754519707 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a5b9eba70, 0x564a5b9f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a5b9f67b0,0x564a5baa3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8149==ERROR: AddressSanitizer: SEGV on unknown address 0x564a5d95bd60 (pc 0x564a5b5d5a78 bp 0x000000000000 sp 0x7fff63fe42f0 T0) Step #5: ==8149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a5b5d5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564a5b5d4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564a5b5d4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564a5b5d3526 in writeFile InstrProfilingFile.c Step #5: #4 0x564a5b5d3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f34198a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34198a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a5b08fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a5b0bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3419885082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a5b08233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2755404240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558afc447a70, 0x558afc4527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558afc4527b0,0x558afc4ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8173==ERROR: AddressSanitizer: SEGV on unknown address 0x558afe3b7d60 (pc 0x558afc031a78 bp 0x000000000000 sp 0x7ffd073ac0f0 T0) Step #5: ==8173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558afc031a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558afc030d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558afc030c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558afc02f526 in writeFile InstrProfilingFile.c Step #5: #4 0x558afc02f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7feb0406a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb0406aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558afbaeba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558afbb16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb04048082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558afbade33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2756280754 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556bc50aa70, 0x5556bc5157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556bc5157b0,0x5556bc5c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8197==ERROR: AddressSanitizer: SEGV on unknown address 0x5556be47ad60 (pc 0x5556bc0f4a78 bp 0x000000000000 sp 0x7fff35817a20 T0) Step #5: ==8197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556bc0f4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5556bc0f3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5556bc0f3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5556bc0f2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5556bc0f2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f13e6bfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13e6bfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556bbbaea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556bbbd9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13e6bdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556bbba133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2757165780 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598601b5a70, 0x5598601c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598601c07b0,0x55986026dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8220==ERROR: AddressSanitizer: SEGV on unknown address 0x559862125d60 (pc 0x55985fd9fa78 bp 0x000000000000 sp 0x7ffd080a6e50 T0) Step #5: ==8220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55985fd9fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55985fd9ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55985fd9ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55985fd9d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55985fd9d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f91d50868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91d5086a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55985f859a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55985f884e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91d5064082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55985f84c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2758051713 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd180e7a70, 0x55cd180f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd180f27b0,0x55cd1819fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8244==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd1a057d60 (pc 0x55cd17cd1a78 bp 0x000000000000 sp 0x7ffed4065cd0 T0) Step #5: ==8244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd17cd1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cd17cd0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cd17cd0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cd17ccf526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd17ccf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa02d4208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa02d420a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd1778ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd177b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa02d3fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd1777e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2758935827 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c9aaaba70, 0x563c9aab67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c9aab67b0,0x563c9ab63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8267==ERROR: AddressSanitizer: SEGV on unknown address 0x563c9ca1bd60 (pc 0x563c9a695a78 bp 0x000000000000 sp 0x7ffe5e84d510 T0) Step #5: ==8267==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c9a695a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563c9a694d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563c9a694c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563c9a693526 in writeFile InstrProfilingFile.c Step #5: #4 0x563c9a693291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efdacf528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdacf52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c9a14fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c9a17ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdacf30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c9a14233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8267==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2759818038 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcdb92ea70, 0x55fcdb9397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcdb9397b0,0x55fcdb9e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8291==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcdd89ed60 (pc 0x55fcdb518a78 bp 0x000000000000 sp 0x7fff9d6d7950 T0) Step #5: ==8291==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcdb518a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fcdb517d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fcdb517c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fcdb516526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcdb516291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0970dca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0970dcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcdafd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcdaffde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0970da8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcdafc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8291==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2760694224 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f4add1a70, 0x559f4addc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f4addc7b0,0x559f4ae89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8313==ERROR: AddressSanitizer: SEGV on unknown address 0x559f4cd41d60 (pc 0x559f4a9bba78 bp 0x000000000000 sp 0x7ffe71f81000 T0) Step #5: ==8313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f4a9bba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559f4a9bad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559f4a9bac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559f4a9b9526 in writeFile InstrProfilingFile.c Step #5: #4 0x559f4a9b9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0a002cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a002cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f4a475a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f4a4a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a002aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f4a46833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2761576662 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb8b444a70, 0x55fb8b44f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb8b44f7b0,0x55fb8b4fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8337==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb8d3b4d60 (pc 0x55fb8b02ea78 bp 0x000000000000 sp 0x7ffe10c37130 T0) Step #5: ==8337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb8b02ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fb8b02dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fb8b02dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fb8b02c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb8b02c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f078b8998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f078b899a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb8aae8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb8ab13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f078b877082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb8aadb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2762465417 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558940bb4a70, 0x558940bbf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558940bbf7b0,0x558940c6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8361==ERROR: AddressSanitizer: SEGV on unknown address 0x558942b24d60 (pc 0x55894079ea78 bp 0x000000000000 sp 0x7fff066fd790 T0) Step #5: ==8361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55894079ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55894079dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55894079dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55894079c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55894079c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9acab478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9acab47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558940258a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558940283e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9acab25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55894024b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2763344049 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e05635ba70, 0x55e0563667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0563667b0,0x55e056413ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8385==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0582cbd60 (pc 0x55e055f45a78 bp 0x000000000000 sp 0x7ffdc886eae0 T0) Step #5: ==8385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e055f45a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e055f44d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e055f44c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e055f43526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e055f43291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2adf9758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2adf975a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0559ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e055a2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2adf953082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0559f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2764227701 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa0e37aa70, 0x55aa0e3857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa0e3857b0,0x55aa0e432ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8409==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa102ead60 (pc 0x55aa0df64a78 bp 0x000000000000 sp 0x7ffdb002ef60 T0) Step #5: ==8409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa0df64a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aa0df63d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aa0df63c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aa0df62526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa0df62291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5c574348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c57434a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa0da1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa0da49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c57412082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa0da1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2765109993 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562291e1aa70, 0x562291e257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562291e257b0,0x562291ed2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8433==ERROR: AddressSanitizer: SEGV on unknown address 0x562293d8ad60 (pc 0x562291a04a78 bp 0x000000000000 sp 0x7ffefdb4d060 T0) Step #5: ==8433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562291a04a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562291a03d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562291a03c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562291a02526 in writeFile InstrProfilingFile.c Step #5: #4 0x562291a02291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f49a7e458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49a7e45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622914bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622914e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49a7e23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622914b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2765990951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600de855a70, 0x5600de8607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600de8607b0,0x5600de90dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8457==ERROR: AddressSanitizer: SEGV on unknown address 0x5600e07c5d60 (pc 0x5600de43fa78 bp 0x000000000000 sp 0x7ffcec28cb50 T0) Step #5: ==8457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600de43fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5600de43ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5600de43ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5600de43d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5600de43d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbfa0c7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfa0c7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600ddef9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600ddf24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfa0c5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600ddeec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2766875532 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555929bfaa70, 0x555929c057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555929c057b0,0x555929cb2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8481==ERROR: AddressSanitizer: SEGV on unknown address 0x55592bb6ad60 (pc 0x5559297e4a78 bp 0x000000000000 sp 0x7fff45e78310 T0) Step #5: ==8481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559297e4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5559297e3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5559297e3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5559297e2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5559297e2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9c874438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c87443a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55592929ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559292c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c87421082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55592929133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2767755967 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f1a4f2a70, 0x561f1a4fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f1a4fd7b0,0x561f1a5aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8505==ERROR: AddressSanitizer: SEGV on unknown address 0x561f1c462d60 (pc 0x561f1a0dca78 bp 0x000000000000 sp 0x7ffccd0ce760 T0) Step #5: ==8505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f1a0dca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561f1a0dbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561f1a0dbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561f1a0da526 in writeFile InstrProfilingFile.c Step #5: #4 0x561f1a0da291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fad53c2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad53c2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f19b96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f19bc1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad53c0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f19b8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2768640509 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55790d772a70, 0x55790d77d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55790d77d7b0,0x55790d82aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8529==ERROR: AddressSanitizer: SEGV on unknown address 0x55790f6e2d60 (pc 0x55790d35ca78 bp 0x000000000000 sp 0x7ffc61c633d0 T0) Step #5: ==8529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55790d35ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55790d35bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55790d35bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55790d35a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55790d35a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff68300a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff68300aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55790ce16a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55790ce41e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff682fe8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55790ce0933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2769527924 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f20e65da70, 0x55f20e6687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f20e6687b0,0x55f20e715ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8555==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2105cdd60 (pc 0x55f20e247a78 bp 0x000000000000 sp 0x7ffc7df35d80 T0) Step #5: ==8555==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f20e247a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f20e246d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f20e246c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f20e245526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f20e245291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f057b71e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f057b71ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f20dd01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f20dd2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f057b6fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f20dcf433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8555==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2770407632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55822a90da70, 0x55822a9187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55822a9187b0,0x55822a9c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8579==ERROR: AddressSanitizer: SEGV on unknown address 0x55822c87dd60 (pc 0x55822a4f7a78 bp 0x000000000000 sp 0x7ffd0692c9b0 T0) Step #5: ==8579==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55822a4f7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55822a4f6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55822a4f6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55822a4f5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55822a4f5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f034052e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f034052ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558229fb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558229fdce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f034050c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558229fa433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8579==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2771288333 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562eef199a70, 0x562eef1a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562eef1a47b0,0x562eef251ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8603==ERROR: AddressSanitizer: SEGV on unknown address 0x562ef1109d60 (pc 0x562eeed83a78 bp 0x000000000000 sp 0x7ffcf757eb80 T0) Step #5: ==8603==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562eeed83a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562eeed82d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562eeed82c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562eeed81526 in writeFile InstrProfilingFile.c Step #5: #4 0x562eeed81291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8318d358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8318d35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562eee83da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562eee868e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8318d13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562eee83033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2772175029 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55849b222a70, 0x55849b22d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55849b22d7b0,0x55849b2daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8627==ERROR: AddressSanitizer: SEGV on unknown address 0x55849d192d60 (pc 0x55849ae0ca78 bp 0x000000000000 sp 0x7fffbb2c8680 T0) Step #5: ==8627==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55849ae0ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55849ae0bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55849ae0bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55849ae0a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55849ae0a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f04cb9ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04cb9efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55849a8c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55849a8f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04cb9cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55849a8b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8627==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2773061896 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d312714a70, 0x55d31271f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d31271f7b0,0x55d3127ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8651==ERROR: AddressSanitizer: SEGV on unknown address 0x55d314684d60 (pc 0x55d3122fea78 bp 0x000000000000 sp 0x7fff10def620 T0) Step #5: ==8651==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3122fea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d3122fdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d3122fdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d3122fc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3122fc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbaa19cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbaa19cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d311db8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d311de3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaa19a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d311dab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2773946075 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6a016fa70, 0x55c6a017a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6a017a7b0,0x55c6a0227ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8675==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6a20dfd60 (pc 0x55c69fd59a78 bp 0x000000000000 sp 0x7ffda2e046a0 T0) Step #5: ==8675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c69fd59a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c69fd58d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c69fd58c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c69fd57526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c69fd57291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa19366e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa19366ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c69f813a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c69f83ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa19364c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c69f80633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2774829370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566873f7a70, 0x5566874027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566874027b0,0x5566874afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8699==ERROR: AddressSanitizer: SEGV on unknown address 0x556689367d60 (pc 0x556686fe1a78 bp 0x000000000000 sp 0x7ffd9ad53eb0 T0) Step #5: ==8699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556686fe1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556686fe0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556686fe0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556686fdf526 in writeFile InstrProfilingFile.c Step #5: #4 0x556686fdf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd2322908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd232290a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556686a9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556686ac6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd23226e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556686a8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2775710119 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e91ed2ba70, 0x55e91ed367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e91ed367b0,0x55e91ede3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8723==ERROR: AddressSanitizer: SEGV on unknown address 0x55e920c9bd60 (pc 0x55e91e915a78 bp 0x000000000000 sp 0x7ffea02efcb0 T0) Step #5: ==8723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e91e915a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e91e914d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e91e914c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e91e913526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e91e913291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f41b0f388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41b0f38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e91e3cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e91e3fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41b0f16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e91e3c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2776592900 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdb76caa70, 0x55fdb76d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdb76d57b0,0x55fdb7782ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8747==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdb963ad60 (pc 0x55fdb72b4a78 bp 0x000000000000 sp 0x7ffff39506e0 T0) Step #5: ==8747==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdb72b4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fdb72b3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fdb72b3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fdb72b2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdb72b2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f40f26a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40f26a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdb6d6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdb6d99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40f2685082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdb6d6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2777480224 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560934906a70, 0x5609349117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609349117b0,0x5609349beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8772==ERROR: AddressSanitizer: SEGV on unknown address 0x560936876d60 (pc 0x5609344f0a78 bp 0x000000000000 sp 0x7ffd144cecb0 T0) Step #5: ==8772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609344f0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5609344efd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5609344efc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5609344ee526 in writeFile InstrProfilingFile.c Step #5: #4 0x5609344ee291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3a856208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a85620a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560933faaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560933fd5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a855fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560933f9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2778357511 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603e8af9a70, 0x5603e8b047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603e8b047b0,0x5603e8bb1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8795==ERROR: AddressSanitizer: SEGV on unknown address 0x5603eaa69d60 (pc 0x5603e86e3a78 bp 0x000000000000 sp 0x7fff469942e0 T0) Step #5: ==8795==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603e86e3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5603e86e2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5603e86e2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5603e86e1526 in writeFile InstrProfilingFile.c Step #5: #4 0x5603e86e1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f197929e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f197929ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603e819da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603e81c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f197927c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603e819033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2779241623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f435fdfa70, 0x55f435fea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f435fea7b0,0x55f436097ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8820==ERROR: AddressSanitizer: SEGV on unknown address 0x55f437f4fd60 (pc 0x55f435bc9a78 bp 0x000000000000 sp 0x7ffc6fd620b0 T0) Step #5: ==8820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f435bc9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f435bc8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f435bc8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f435bc7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f435bc7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd52b36a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd52b36aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f435683a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4356aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd52b348082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f43567633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2780127471 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb52706a70, 0x55fb527117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb527117b0,0x55fb527beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8845==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb54676d60 (pc 0x55fb522f0a78 bp 0x000000000000 sp 0x7ffc1f153f50 T0) Step #5: ==8845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb522f0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fb522efd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fb522efc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fb522ee526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb522ee291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8fde0fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fde0fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb51daaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb51dd5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fde0d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb51d9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2781011263 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f801c8ea70, 0x55f801c997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f801c997b0,0x55f801d46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8869==ERROR: AddressSanitizer: SEGV on unknown address 0x55f803bfed60 (pc 0x55f801878a78 bp 0x000000000000 sp 0x7fff7a749500 T0) Step #5: ==8869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f801878a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f801877d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f801877c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f801876526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f801876291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f99e998d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99e998da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f801332a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f80135de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99e996b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f80132533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2781892450 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e2779ba70, 0x563e277a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e277a67b0,0x563e27853ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8893==ERROR: AddressSanitizer: SEGV on unknown address 0x563e2970bd60 (pc 0x563e27385a78 bp 0x000000000000 sp 0x7fffde51da80 T0) Step #5: ==8893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e27385a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563e27384d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563e27384c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563e27383526 in writeFile InstrProfilingFile.c Step #5: #4 0x563e27383291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f136da078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f136da07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e26e3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e26e6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f136d9e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e26e3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2782776805 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdb200aa70, 0x55cdb20157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdb20157b0,0x55cdb20c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8917==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdb3f7ad60 (pc 0x55cdb1bf4a78 bp 0x000000000000 sp 0x7ffed217d610 T0) Step #5: ==8917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdb1bf4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cdb1bf3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cdb1bf3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cdb1bf2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdb1bf2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe69f18d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe69f18da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdb16aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdb16d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe69f16b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdb16a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2783662199 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aaf7e40a70, 0x55aaf7e4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aaf7e4b7b0,0x55aaf7ef8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8941==ERROR: AddressSanitizer: SEGV on unknown address 0x55aaf9db0d60 (pc 0x55aaf7a2aa78 bp 0x000000000000 sp 0x7fff10757300 T0) Step #5: ==8941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aaf7a2aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aaf7a29d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aaf7a29c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aaf7a28526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aaf7a28291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f96cf5538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96cf553a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aaf74e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aaf750fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96cf531082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aaf74d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2784545237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad459a7a70, 0x55ad459b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad459b27b0,0x55ad45a5fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8965==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad47917d60 (pc 0x55ad45591a78 bp 0x000000000000 sp 0x7ffeaf6510d0 T0) Step #5: ==8965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad45591a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ad45590d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ad45590c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ad4558f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad4558f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6841f4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6841f4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad4504ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad45076e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6841f2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad4503e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2785425828 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55debda9ea70, 0x55debdaa97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55debdaa97b0,0x55debdb56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8989==ERROR: AddressSanitizer: SEGV on unknown address 0x55debfa0ed60 (pc 0x55debd688a78 bp 0x000000000000 sp 0x7ffddc1fa7a0 T0) Step #5: ==8989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55debd688a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55debd687d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55debd687c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55debd686526 in writeFile InstrProfilingFile.c Step #5: #4 0x55debd686291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f27672968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2767296a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55debd142a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55debd16de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2767274082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55debd13533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2786306842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3d9c5ca70, 0x55b3d9c677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3d9c677b0,0x55b3d9d14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9013==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3dbbccd60 (pc 0x55b3d9846a78 bp 0x000000000000 sp 0x7ffc77efb670 T0) Step #5: ==9013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3d9846a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b3d9845d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b3d9845c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b3d9844526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3d9844291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f70967e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70967e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3d9300a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3d932be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70967c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3d92f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2787192443 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c855778a70, 0x55c8557837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8557837b0,0x55c855830ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9037==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8576e8d60 (pc 0x55c855362a78 bp 0x000000000000 sp 0x7ffff980cde0 T0) Step #5: ==9037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c855362a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c855361d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c855361c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c855360526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c855360291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f89b7a548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89b7a54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c854e1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c854e47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89b7a32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c854e0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2788070746 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563087d87a70, 0x563087d927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563087d927b0,0x563087e3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9061==ERROR: AddressSanitizer: SEGV on unknown address 0x563089cf7d60 (pc 0x563087971a78 bp 0x000000000000 sp 0x7ffe8260a790 T0) Step #5: ==9061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563087971a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563087970d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563087970c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56308796f526 in writeFile InstrProfilingFile.c Step #5: #4 0x56308796f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7d8e5648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d8e564a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56308742ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563087456e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d8e542082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56308741e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2788949613 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558426d64a70, 0x558426d6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558426d6f7b0,0x558426e1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9085==ERROR: AddressSanitizer: SEGV on unknown address 0x558428cd4d60 (pc 0x55842694ea78 bp 0x000000000000 sp 0x7ffc35fc78c0 T0) Step #5: ==9085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55842694ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55842694dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55842694dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55842694c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55842694c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc2178a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2178a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558426408a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558426433e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc21787f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584263fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2789831009 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb91da8a70, 0x55bb91db37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb91db37b0,0x55bb91e60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9109==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb93d18d60 (pc 0x55bb91992a78 bp 0x000000000000 sp 0x7fff95586670 T0) Step #5: ==9109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb91992a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bb91991d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bb91991c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bb91990526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb91990291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe672b8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe672b8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb9144ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb91477e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe672b68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb9143f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2790714933 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afb7460a70, 0x55afb746b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afb746b7b0,0x55afb7518ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9133==ERROR: AddressSanitizer: SEGV on unknown address 0x55afb93d0d60 (pc 0x55afb704aa78 bp 0x000000000000 sp 0x7ffec4f1fac0 T0) Step #5: ==9133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afb704aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55afb7049d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55afb7049c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55afb7048526 in writeFile InstrProfilingFile.c Step #5: #4 0x55afb7048291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f573a5df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f573a5dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afb6b04a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afb6b2fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f573a5bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afb6af733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2791598449 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b79f493a70, 0x55b79f49e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b79f49e7b0,0x55b79f54bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9157==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7a1403d60 (pc 0x55b79f07da78 bp 0x000000000000 sp 0x7ffcda333ef0 T0) Step #5: ==9157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b79f07da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b79f07cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b79f07cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b79f07b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b79f07b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f05eace68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05eace6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b79eb37a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b79eb62e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05eacc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b79eb2a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2792481826 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615d6be6a70, 0x5615d6bf17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615d6bf17b0,0x5615d6c9eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9181==ERROR: AddressSanitizer: SEGV on unknown address 0x5615d8b56d60 (pc 0x5615d67d0a78 bp 0x000000000000 sp 0x7fff7af9ed50 T0) Step #5: ==9181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615d67d0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5615d67cfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5615d67cfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5615d67ce526 in writeFile InstrProfilingFile.c Step #5: #4 0x5615d67ce291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f25854878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2585487a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615d628aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615d62b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2585465082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615d627d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2793360342 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b1b5c4a70, 0x559b1b5cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b1b5cf7b0,0x559b1b67cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9204==ERROR: AddressSanitizer: SEGV on unknown address 0x559b1d534d60 (pc 0x559b1b1aea78 bp 0x000000000000 sp 0x7fff1165ed10 T0) Step #5: ==9204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b1b1aea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559b1b1add89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559b1b1adc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559b1b1ac526 in writeFile InstrProfilingFile.c Step #5: #4 0x559b1b1ac291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f689b17e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f689b17ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b1ac68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b1ac93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f689b15c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b1ac5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2794243960 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56341c5ada70, 0x56341c5b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56341c5b87b0,0x56341c665ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9229==ERROR: AddressSanitizer: SEGV on unknown address 0x56341e51dd60 (pc 0x56341c197a78 bp 0x000000000000 sp 0x7ffea2f131e0 T0) Step #5: ==9229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56341c197a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56341c196d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56341c196c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56341c195526 in writeFile InstrProfilingFile.c Step #5: #4 0x56341c195291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd0753218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd075321a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56341bc51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56341bc7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0752ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56341bc4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2795127753 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56371661fa70, 0x56371662a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56371662a7b0,0x5637166d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9253==ERROR: AddressSanitizer: SEGV on unknown address 0x56371858fd60 (pc 0x563716209a78 bp 0x000000000000 sp 0x7ffc9b244390 T0) Step #5: ==9253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563716209a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563716208d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563716208c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563716207526 in writeFile InstrProfilingFile.c Step #5: #4 0x563716207291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1e208348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e20834a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563715cc3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563715ceee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e20812082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563715cb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2796014541 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd16731a70, 0x55fd1673c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd1673c7b0,0x55fd167e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9277==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd186a1d60 (pc 0x55fd1631ba78 bp 0x000000000000 sp 0x7ffc56594ef0 T0) Step #5: ==9277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd1631ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fd1631ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fd1631ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fd16319526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd16319291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1165ade8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1165adea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd15dd5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd15e00e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1165abc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd15dc833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2796898636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556221908a70, 0x5562219137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562219137b0,0x5562219c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9301==ERROR: AddressSanitizer: SEGV on unknown address 0x556223878d60 (pc 0x5562214f2a78 bp 0x000000000000 sp 0x7ffebc714540 T0) Step #5: ==9301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562214f2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5562214f1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5562214f1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5562214f0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5562214f0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa3b68558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3b6855a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556220faca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556220fd7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3b6833082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556220f9f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2797778283 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a7a2e7a70, 0x557a7a2f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a7a2f27b0,0x557a7a39fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9325==ERROR: AddressSanitizer: SEGV on unknown address 0x557a7c257d60 (pc 0x557a79ed1a78 bp 0x000000000000 sp 0x7ffc05e3dc00 T0) Step #5: ==9325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a79ed1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557a79ed0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557a79ed0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557a79ecf526 in writeFile InstrProfilingFile.c Step #5: #4 0x557a79ecf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1148b7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1148b7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a7998ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a799b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1148b58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a7997e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2798658800 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7fedbba70, 0x55d7fedc67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7fedc67b0,0x55d7fee73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9349==ERROR: AddressSanitizer: SEGV on unknown address 0x55d800d2bd60 (pc 0x55d7fe9a5a78 bp 0x000000000000 sp 0x7ffd94aa40d0 T0) Step #5: ==9349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7fe9a5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d7fe9a4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d7fe9a4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d7fe9a3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7fe9a3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f158a0f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f158a0f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7fe45fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7fe48ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f158a0d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7fe45233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2799540692 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d00fd3aa70, 0x55d00fd457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d00fd457b0,0x55d00fdf2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9373==ERROR: AddressSanitizer: SEGV on unknown address 0x55d011caad60 (pc 0x55d00f924a78 bp 0x000000000000 sp 0x7ffc0e97fad0 T0) Step #5: ==9373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d00f924a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d00f923d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d00f923c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d00f922526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d00f922291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9765cd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9765cd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d00f3dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d00f409e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9765cb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d00f3d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2800423167 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c15b7eda70, 0x55c15b7f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c15b7f87b0,0x55c15b8a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9397==ERROR: AddressSanitizer: SEGV on unknown address 0x55c15d75dd60 (pc 0x55c15b3d7a78 bp 0x000000000000 sp 0x7ffea1b6c190 T0) Step #5: ==9397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c15b3d7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c15b3d6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c15b3d6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c15b3d5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c15b3d5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffb6d2f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb6d2f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c15ae91a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c15aebce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb6d2cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c15ae8433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2801305418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b14c61a70, 0x564b14c6c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b14c6c7b0,0x564b14d19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9421==ERROR: AddressSanitizer: SEGV on unknown address 0x564b16bd1d60 (pc 0x564b1484ba78 bp 0x000000000000 sp 0x7ffcb0a8bb90 T0) Step #5: ==9421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b1484ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564b1484ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564b1484ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564b14849526 in writeFile InstrProfilingFile.c Step #5: #4 0x564b14849291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f76118c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76118c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b14305a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b14330e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f761189f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b142f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2802190752 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e24a62a70, 0x564e24a6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e24a6d7b0,0x564e24b1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9445==ERROR: AddressSanitizer: SEGV on unknown address 0x564e269d2d60 (pc 0x564e2464ca78 bp 0x000000000000 sp 0x7ffc83e30960 T0) Step #5: ==9445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e2464ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564e2464bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564e2464bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564e2464a526 in writeFile InstrProfilingFile.c Step #5: #4 0x564e2464a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f674fb378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f674fb37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e24106a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e24131e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f674fb15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e240f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2803078886 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55747c92ca70, 0x55747c9377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55747c9377b0,0x55747c9e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9469==ERROR: AddressSanitizer: SEGV on unknown address 0x55747e89cd60 (pc 0x55747c516a78 bp 0x000000000000 sp 0x7fffe313ee30 T0) Step #5: ==9469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55747c516a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55747c515d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55747c515c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55747c514526 in writeFile InstrProfilingFile.c Step #5: #4 0x55747c514291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4c9ef698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c9ef69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55747bfd0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55747bffbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c9ef47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55747bfc333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2803961361 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636b55ada70, 0x5636b55b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636b55b87b0,0x5636b5665ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9493==ERROR: AddressSanitizer: SEGV on unknown address 0x5636b751dd60 (pc 0x5636b5197a78 bp 0x000000000000 sp 0x7ffecb10a5d0 T0) Step #5: ==9493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636b5197a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5636b5196d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5636b5196c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5636b5195526 in writeFile InstrProfilingFile.c Step #5: #4 0x5636b5195291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f73765538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7376553a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636b4c51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636b4c7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7376531082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636b4c4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2804845725 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d733a44a70, 0x55d733a4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d733a4f7b0,0x55d733afcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9517==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7359b4d60 (pc 0x55d73362ea78 bp 0x000000000000 sp 0x7ffc870f64a0 T0) Step #5: ==9517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d73362ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d73362dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d73362dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d73362c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d73362c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f47289208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4728920a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7330e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d733113e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47288fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7330db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2805730930 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629d6c33a70, 0x5629d6c3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629d6c3e7b0,0x5629d6cebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9541==ERROR: AddressSanitizer: SEGV on unknown address 0x5629d8ba3d60 (pc 0x5629d681da78 bp 0x000000000000 sp 0x7ffed2cc07f0 T0) Step #5: ==9541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629d681da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5629d681cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5629d681cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5629d681b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5629d681b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa30e0398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa30e039a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629d62d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629d6302e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa30e017082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629d62ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2806623652 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557750a06a70, 0x557750a117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557750a117b0,0x557750abeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9565==ERROR: AddressSanitizer: SEGV on unknown address 0x557752976d60 (pc 0x5577505f0a78 bp 0x000000000000 sp 0x7ffe81c30580 T0) Step #5: ==9565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577505f0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5577505efd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5577505efc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5577505ee526 in writeFile InstrProfilingFile.c Step #5: #4 0x5577505ee291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc1156708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc115670a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577500aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577500d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc11564e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55775009d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2807516344 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aad0a0ba70, 0x55aad0a167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aad0a167b0,0x55aad0ac3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9588==ERROR: AddressSanitizer: SEGV on unknown address 0x55aad297bd60 (pc 0x55aad05f5a78 bp 0x000000000000 sp 0x7ffc88f9d110 T0) Step #5: ==9588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aad05f5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aad05f4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aad05f4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aad05f3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aad05f3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc6c6a308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6c6a30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aad00afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aad00dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6c6a0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aad00a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2808403019 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ed454aa70, 0x558ed45557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ed45557b0,0x558ed4602ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9612==ERROR: AddressSanitizer: SEGV on unknown address 0x558ed64bad60 (pc 0x558ed4134a78 bp 0x000000000000 sp 0x7ffcd9767180 T0) Step #5: ==9612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ed4134a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558ed4133d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558ed4133c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558ed4132526 in writeFile InstrProfilingFile.c Step #5: #4 0x558ed4132291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f35a6ac88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35a6ac8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ed3beea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ed3c19e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35a6aa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ed3be133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2809295629 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561fdf013a70, 0x561fdf01e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561fdf01e7b0,0x561fdf0cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9636==ERROR: AddressSanitizer: SEGV on unknown address 0x561fe0f83d60 (pc 0x561fdebfda78 bp 0x000000000000 sp 0x7fff19472370 T0) Step #5: ==9636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fdebfda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561fdebfcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561fdebfcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561fdebfb526 in writeFile InstrProfilingFile.c Step #5: #4 0x561fdebfb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa6b9be28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6b9be2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fde6b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fde6e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6b9bc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fde6aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2810188898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8000b1a70, 0x55b8000bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8000bc7b0,0x55b800169ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9659==ERROR: AddressSanitizer: SEGV on unknown address 0x55b802021d60 (pc 0x55b7ffc9ba78 bp 0x000000000000 sp 0x7ffc9441bba0 T0) Step #5: ==9659==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7ffc9ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b7ffc9ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b7ffc9ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b7ffc99526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7ffc99291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f17b7c5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17b7c5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7ff755a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7ff780e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17b7c38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7ff74833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9659==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2811072942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b49e12ea70, 0x55b49e1397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b49e1397b0,0x55b49e1e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9681==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4a009ed60 (pc 0x55b49dd18a78 bp 0x000000000000 sp 0x7ffc07e71830 T0) Step #5: ==9681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b49dd18a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b49dd17d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b49dd17c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b49dd16526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b49dd16291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f31480e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31480e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b49d7d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b49d7fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31480c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b49d7c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2811954759 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1b99a8a70, 0x55a1b99b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1b99b37b0,0x55a1b9a60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9705==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1bb918d60 (pc 0x55a1b9592a78 bp 0x000000000000 sp 0x7ffea8144a30 T0) Step #5: ==9705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1b9592a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a1b9591d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a1b9591c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a1b9590526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1b9590291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbaf49648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbaf4964a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1b904ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1b9077e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaf4942082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1b903f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2812843250 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654ea007a70, 0x5654ea0127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654ea0127b0,0x5654ea0bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9729==ERROR: AddressSanitizer: SEGV on unknown address 0x5654ebf77d60 (pc 0x5654e9bf1a78 bp 0x000000000000 sp 0x7ffddf74c460 T0) Step #5: ==9729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654e9bf1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5654e9bf0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5654e9bf0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5654e9bef526 in writeFile InstrProfilingFile.c Step #5: #4 0x5654e9bef291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6f126108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f12610a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654e96aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654e96d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f125ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654e969e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2813734502 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651114e4a70, 0x5651114ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651114ef7b0,0x56511159cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9755==ERROR: AddressSanitizer: SEGV on unknown address 0x565113454d60 (pc 0x5651110cea78 bp 0x000000000000 sp 0x7ffdb8c97810 T0) Step #5: ==9755==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651110cea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5651110cdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5651110cdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5651110cc526 in writeFile InstrProfilingFile.c Step #5: #4 0x5651110cc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe3846748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe384674a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565110b88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565110bb3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe384652082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565110b7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2814622118 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563988cfda70, 0x563988d087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563988d087b0,0x563988db5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9779==ERROR: AddressSanitizer: SEGV on unknown address 0x56398ac6dd60 (pc 0x5639888e7a78 bp 0x000000000000 sp 0x7ffc565d68c0 T0) Step #5: ==9779==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639888e7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5639888e6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5639888e6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5639888e5526 in writeFile InstrProfilingFile.c Step #5: #4 0x5639888e5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6547e198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6547e19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639883a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639883cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6547df7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56398839433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9779==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2815503714 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eccc148a70, 0x55eccc1537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eccc1537b0,0x55eccc200ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9803==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecce0b8d60 (pc 0x55eccbd32a78 bp 0x000000000000 sp 0x7ffe691fe840 T0) Step #5: ==9803==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eccbd32a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55eccbd31d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55eccbd31c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55eccbd30526 in writeFile InstrProfilingFile.c Step #5: #4 0x55eccbd30291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f19aa4f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19aa4f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eccb7eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eccb817e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19aa4d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eccb7df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2816389165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c56d1d9a70, 0x55c56d1e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c56d1e47b0,0x55c56d291ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9827==ERROR: AddressSanitizer: SEGV on unknown address 0x55c56f149d60 (pc 0x55c56cdc3a78 bp 0x000000000000 sp 0x7ffe4fc34d40 T0) Step #5: ==9827==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c56cdc3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c56cdc2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c56cdc2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c56cdc1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c56cdc1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd3077128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd307712a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c56c87da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c56c8a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3076f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c56c87033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2817277001 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d600c4ba70, 0x55d600c567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d600c567b0,0x55d600d03ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9851==ERROR: AddressSanitizer: SEGV on unknown address 0x55d602bbbd60 (pc 0x55d600835a78 bp 0x000000000000 sp 0x7ffcba4b1020 T0) Step #5: ==9851==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d600835a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d600834d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d600834c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d600833526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d600833291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f12a62558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12a6255a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6002efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d60031ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12a6233082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6002e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9851==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2818165533 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7e36a6a70, 0x55a7e36b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7e36b17b0,0x55a7e375eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9876==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7e5616d60 (pc 0x55a7e3290a78 bp 0x000000000000 sp 0x7fff6e110850 T0) Step #5: ==9876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7e3290a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a7e328fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a7e328fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a7e328e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7e328e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa89c7168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa89c716a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7e2d4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7e2d75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa89c6f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7e2d3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2819046071 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556598809a70, 0x5565988147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565988147b0,0x5565988c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9900==ERROR: AddressSanitizer: SEGV on unknown address 0x55659a779d60 (pc 0x5565983f3a78 bp 0x000000000000 sp 0x7ffef55eb8d0 T0) Step #5: ==9900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565983f3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5565983f2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5565983f2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5565983f1526 in writeFile InstrProfilingFile.c Step #5: #4 0x5565983f1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f19f516b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19f516ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556597eada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556597ed8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19f5149082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556597ea033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2819930794 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d37000a70, 0x561d3700b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d3700b7b0,0x561d370b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9925==ERROR: AddressSanitizer: SEGV on unknown address 0x561d38f70d60 (pc 0x561d36beaa78 bp 0x000000000000 sp 0x7ffc1c67cca0 T0) Step #5: ==9925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d36beaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561d36be9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561d36be9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561d36be8526 in writeFile InstrProfilingFile.c Step #5: #4 0x561d36be8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fceef51f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fceef51fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d366a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d366cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceef4fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d3669733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2820812388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56103e293a70, 0x56103e29e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56103e29e7b0,0x56103e34bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9949==ERROR: AddressSanitizer: SEGV on unknown address 0x561040203d60 (pc 0x56103de7da78 bp 0x000000000000 sp 0x7ffc3e8b5ea0 T0) Step #5: ==9949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56103de7da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56103de7cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56103de7cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56103de7b526 in writeFile InstrProfilingFile.c Step #5: #4 0x56103de7b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1c408598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c40859a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56103d937a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56103d962e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c40837082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56103d92a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2821700903 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637d5751a70, 0x5637d575c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637d575c7b0,0x5637d5809ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9973==ERROR: AddressSanitizer: SEGV on unknown address 0x5637d76c1d60 (pc 0x5637d533ba78 bp 0x000000000000 sp 0x7ffdd2781f30 T0) Step #5: ==9973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637d533ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5637d533ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5637d533ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5637d5339526 in writeFile InstrProfilingFile.c Step #5: #4 0x5637d5339291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7febc6edb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febc6edba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637d4df5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637d4e20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febc6eb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637d4de833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2822586255 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d169419a70, 0x55d1694247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1694247b0,0x55d1694d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9997==ERROR: AddressSanitizer: SEGV on unknown address 0x55d16b389d60 (pc 0x55d169003a78 bp 0x000000000000 sp 0x7ffef3d62460 T0) Step #5: ==9997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d169003a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d169002d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d169002c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d169001526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d169001291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f451dbdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f451dbdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d168abda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d168ae8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f451dbbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d168ab033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2823473336 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620c3dffa70, 0x5620c3e0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620c3e0a7b0,0x5620c3eb7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10021==ERROR: AddressSanitizer: SEGV on unknown address 0x5620c5d6fd60 (pc 0x5620c39e9a78 bp 0x000000000000 sp 0x7ffd397b8060 T0) Step #5: ==10021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620c39e9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5620c39e8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5620c39e8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5620c39e7526 in writeFile InstrProfilingFile.c Step #5: #4 0x5620c39e7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fba35f698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba35f69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620c34a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620c34cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba35f47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620c349633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2824359386 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619c6d20a70, 0x5619c6d2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619c6d2b7b0,0x5619c6dd8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10045==ERROR: AddressSanitizer: SEGV on unknown address 0x5619c8c90d60 (pc 0x5619c690aa78 bp 0x000000000000 sp 0x7ffc43f807a0 T0) Step #5: ==10045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619c690aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5619c6909d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5619c6909c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5619c6908526 in writeFile InstrProfilingFile.c Step #5: #4 0x5619c6908291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fab9e8a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab9e8a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619c63c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619c63efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab9e885082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619c63b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2825243620 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616628aca70, 0x5616628b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616628b77b0,0x561662964ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10069==ERROR: AddressSanitizer: SEGV on unknown address 0x56166481cd60 (pc 0x561662496a78 bp 0x000000000000 sp 0x7ffd46f0dfd0 T0) Step #5: ==10069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561662496a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561662495d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561662495c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561662494526 in writeFile InstrProfilingFile.c Step #5: #4 0x561662494291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff3f15408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3f1540a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561661f50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561661f7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3f151e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561661f4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2826126055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561208cc8a70, 0x561208cd37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561208cd37b0,0x561208d80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10093==ERROR: AddressSanitizer: SEGV on unknown address 0x56120ac38d60 (pc 0x5612088b2a78 bp 0x000000000000 sp 0x7fff591e19f0 T0) Step #5: ==10093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612088b2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5612088b1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5612088b1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5612088b0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5612088b0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc8960e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8960e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56120836ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561208397e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8960bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56120835f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2827011700 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2014baa70, 0x55f2014c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2014c57b0,0x55f201572ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10117==ERROR: AddressSanitizer: SEGV on unknown address 0x55f20342ad60 (pc 0x55f2010a4a78 bp 0x000000000000 sp 0x7ffef6e901f0 T0) Step #5: ==10117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2010a4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f2010a3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f2010a3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f2010a2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2010a2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3469def8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3469defa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f200b5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f200b89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3469dcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f200b5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2827893972 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588caf8aa70, 0x5588caf957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588caf957b0,0x5588cb042ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10141==ERROR: AddressSanitizer: SEGV on unknown address 0x5588ccefad60 (pc 0x5588cab74a78 bp 0x000000000000 sp 0x7ffe872e7970 T0) Step #5: ==10141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588cab74a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5588cab73d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5588cab73c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5588cab72526 in writeFile InstrProfilingFile.c Step #5: #4 0x5588cab72291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb8d85f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8d85f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588ca62ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588ca659e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8d85cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588ca62133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2828777701 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af5e5dea70, 0x55af5e5e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af5e5e97b0,0x55af5e696ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10165==ERROR: AddressSanitizer: SEGV on unknown address 0x55af6054ed60 (pc 0x55af5e1c8a78 bp 0x000000000000 sp 0x7ffeb2f77540 T0) Step #5: ==10165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af5e1c8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55af5e1c7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55af5e1c7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55af5e1c6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55af5e1c6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff88bfc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff88bfc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af5dc82a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af5dcade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff88bfa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af5dc7533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2829672419 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a13033da70, 0x55a1303487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1303487b0,0x55a1303f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10189==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1322add60 (pc 0x55a12ff27a78 bp 0x000000000000 sp 0x7ffc1ee16db0 T0) Step #5: ==10189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a12ff27a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a12ff26d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a12ff26c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a12ff25526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a12ff25291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc24936a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc24936aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a12f9e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a12fa0ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc249348082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a12f9d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2830558557 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4adf90a70, 0x55a4adf9b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4adf9b7b0,0x55a4ae048ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10213==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4aff00d60 (pc 0x55a4adb7aa78 bp 0x000000000000 sp 0x7ffe02a765f0 T0) Step #5: ==10213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4adb7aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a4adb79d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a4adb79c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a4adb78526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4adb78291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f187329b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f187329ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4ad634a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4ad65fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1873279082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4ad62733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2831448178 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e08dc8ea70, 0x55e08dc997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e08dc997b0,0x55e08dd46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10237==ERROR: AddressSanitizer: SEGV on unknown address 0x55e08fbfed60 (pc 0x55e08d878a78 bp 0x000000000000 sp 0x7ffd951ee8c0 T0) Step #5: ==10237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e08d878a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e08d877d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e08d877c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e08d876526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e08d876291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff356ea78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff356ea7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e08d332a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e08d35de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff356e85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e08d32533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2832333324 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4975a4a70, 0x55c4975af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4975af7b0,0x55c49765cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10261==ERROR: AddressSanitizer: SEGV on unknown address 0x55c499514d60 (pc 0x55c49718ea78 bp 0x000000000000 sp 0x7ffc9ba5b360 T0) Step #5: ==10261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c49718ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c49718dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c49718dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c49718c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c49718c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb1a01ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1a01eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c496c48a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c496c73e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1a01c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c496c3b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2833217668 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555dae9dca70, 0x555dae9e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555dae9e77b0,0x555daea94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10285==ERROR: AddressSanitizer: SEGV on unknown address 0x555db094cd60 (pc 0x555dae5c6a78 bp 0x000000000000 sp 0x7fff7b42c8d0 T0) Step #5: ==10285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555dae5c6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555dae5c5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555dae5c5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555dae5c4526 in writeFile InstrProfilingFile.c Step #5: #4 0x555dae5c4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff88ed878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff88ed87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555dae080a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555dae0abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff88ed65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555dae07333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2834101082 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561c5119a70, 0x5561c51247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561c51247b0,0x5561c51d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10309==ERROR: AddressSanitizer: SEGV on unknown address 0x5561c7089d60 (pc 0x5561c4d03a78 bp 0x000000000000 sp 0x7ffcc4ffceb0 T0) Step #5: ==10309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561c4d03a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5561c4d02d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5561c4d02c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5561c4d01526 in writeFile InstrProfilingFile.c Step #5: #4 0x5561c4d01291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7f0d3fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f0d3fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561c47bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561c47e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f0d3db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561c47b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2834987313 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb7382ca70, 0x55bb738377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb738377b0,0x55bb738e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10333==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb7579cd60 (pc 0x55bb73416a78 bp 0x000000000000 sp 0x7fffc98836b0 T0) Step #5: ==10333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb73416a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bb73415d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bb73415c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bb73414526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb73414291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa04915b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa04915ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb72ed0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb72efbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa049139082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb72ec333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2835875437 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584ae8f6a70, 0x5584ae9017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584ae9017b0,0x5584ae9aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10357==ERROR: AddressSanitizer: SEGV on unknown address 0x5584b0866d60 (pc 0x5584ae4e0a78 bp 0x000000000000 sp 0x7ffe9b67fde0 T0) Step #5: ==10357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584ae4e0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5584ae4dfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5584ae4dfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5584ae4de526 in writeFile InstrProfilingFile.c Step #5: #4 0x5584ae4de291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f195ba568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f195ba56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584adf9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584adfc5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f195ba34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584adf8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2836762783 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f485b9ea70, 0x55f485ba97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f485ba97b0,0x55f485c56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10381==ERROR: AddressSanitizer: SEGV on unknown address 0x55f487b0ed60 (pc 0x55f485788a78 bp 0x000000000000 sp 0x7ffd6047f420 T0) Step #5: ==10381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f485788a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f485787d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f485787c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f485786526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f485786291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff7a43db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7a43dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f485242a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f48526de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7a43b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f48523533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2837655353 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5ec633a70, 0x55f5ec63e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5ec63e7b0,0x55f5ec6ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10405==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5ee5a3d60 (pc 0x55f5ec21da78 bp 0x000000000000 sp 0x7ffd97549850 T0) Step #5: ==10405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5ec21da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f5ec21cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f5ec21cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f5ec21b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5ec21b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa9d76bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9d76bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5ebcd7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5ebd02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9d7699082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5ebcca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2838537228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc97459a70, 0x55cc974647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc974647b0,0x55cc97511ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10429==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc993c9d60 (pc 0x55cc97043a78 bp 0x000000000000 sp 0x7ffe1ff20920 T0) Step #5: ==10429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc97043a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cc97042d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cc97042c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cc97041526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc97041291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f29736b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29736b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc96afda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc96b28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2973697082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc96af033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2839421604 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560316e0ea70, 0x560316e197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560316e197b0,0x560316ec6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10453==ERROR: AddressSanitizer: SEGV on unknown address 0x560318d7ed60 (pc 0x5603169f8a78 bp 0x000000000000 sp 0x7ffdecf5ded0 T0) Step #5: ==10453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603169f8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5603169f7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5603169f7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5603169f6526 in writeFile InstrProfilingFile.c Step #5: #4 0x5603169f6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f92a90d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92a90d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603164b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603164dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92a90b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603164a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2840305102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f7cd34a70, 0x557f7cd3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f7cd3f7b0,0x557f7cdecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10477==ERROR: AddressSanitizer: SEGV on unknown address 0x557f7eca4d60 (pc 0x557f7c91ea78 bp 0x000000000000 sp 0x7ffdfd00c810 T0) Step #5: ==10477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f7c91ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557f7c91dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557f7c91dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557f7c91c526 in writeFile InstrProfilingFile.c Step #5: #4 0x557f7c91c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd8a51ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8a51eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f7c3d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f7c403e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8a51ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f7c3cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2841186599 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6196c3a70, 0x55c6196ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6196ce7b0,0x55c61977bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10501==ERROR: AddressSanitizer: SEGV on unknown address 0x55c61b633d60 (pc 0x55c6192ada78 bp 0x000000000000 sp 0x7ffc3fe9e710 T0) Step #5: ==10501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6192ada78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c6192acd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c6192acc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c6192ab526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6192ab291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f98870618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9887061a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c618d67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c618d92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f988703f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c618d5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2842070167 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcf128ba70, 0x55bcf12967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcf12967b0,0x55bcf1343ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10525==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcf31fbd60 (pc 0x55bcf0e75a78 bp 0x000000000000 sp 0x7ffc6122dbd0 T0) Step #5: ==10525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcf0e75a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bcf0e74d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bcf0e74c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bcf0e73526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcf0e73291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc050b658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc050b65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcf092fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcf095ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc050b43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcf092233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2842952328 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565046960a70, 0x56504696b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56504696b7b0,0x565046a18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10549==ERROR: AddressSanitizer: SEGV on unknown address 0x5650488d0d60 (pc 0x56504654aa78 bp 0x000000000000 sp 0x7ffc9ee41dd0 T0) Step #5: ==10549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56504654aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565046549d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565046549c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565046548526 in writeFile InstrProfilingFile.c Step #5: #4 0x565046548291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f42883cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42883cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565046004a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56504602fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42883ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565045ff733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2843844787 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb3969fa70, 0x55bb396aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb396aa7b0,0x55bb39757ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10573==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb3b60fd60 (pc 0x55bb39289a78 bp 0x000000000000 sp 0x7ffe906981a0 T0) Step #5: ==10573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb39289a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bb39288d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bb39288c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bb39287526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb39287291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7effe02f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effe02f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb38d43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb38d6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effe02d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb38d3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2844729922 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb296f2a70, 0x55bb296fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb296fd7b0,0x55bb297aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10597==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb2b662d60 (pc 0x55bb292dca78 bp 0x000000000000 sp 0x7ffc55851150 T0) Step #5: ==10597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb292dca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bb292dbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bb292dbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bb292da526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb292da291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc967b3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc967b3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb28d96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb28dc1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc967b1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb28d8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2845616062 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e82284ca70, 0x55e8228577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8228577b0,0x55e822904ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10621==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8247bcd60 (pc 0x55e822436a78 bp 0x000000000000 sp 0x7ffd9b0a0ba0 T0) Step #5: ==10621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e822436a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e822435d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e822435c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e822434526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e822434291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fac508ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac508cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e821ef0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e821f1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac508ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e821ee333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2846500115 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b54e1a2a70, 0x55b54e1ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b54e1ad7b0,0x55b54e25aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10645==ERROR: AddressSanitizer: SEGV on unknown address 0x55b550112d60 (pc 0x55b54dd8ca78 bp 0x000000000000 sp 0x7ffeb9066250 T0) Step #5: ==10645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b54dd8ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b54dd8bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b54dd8bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b54dd8a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b54dd8a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa56244f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa56244fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b54d846a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b54d871e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa56242d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b54d83933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2847382643 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a54d957a70, 0x55a54d9627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a54d9627b0,0x55a54da0fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10669==ERROR: AddressSanitizer: SEGV on unknown address 0x55a54f8c7d60 (pc 0x55a54d541a78 bp 0x000000000000 sp 0x7fff8ad7c420 T0) Step #5: ==10669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a54d541a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a54d540d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a54d540c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a54d53f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a54d53f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f92360878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9236087a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a54cffba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a54d026e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9236065082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a54cfee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2848269316 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d66e87a70, 0x558d66e927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d66e927b0,0x558d66f3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10693==ERROR: AddressSanitizer: SEGV on unknown address 0x558d68df7d60 (pc 0x558d66a71a78 bp 0x000000000000 sp 0x7ffecd3390e0 T0) Step #5: ==10693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d66a71a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558d66a70d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558d66a70c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558d66a6f526 in writeFile InstrProfilingFile.c Step #5: #4 0x558d66a6f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd43640b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd43640ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d6652ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d66556e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4363e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d6651e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2849155968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b86b7ea70, 0x561b86b897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b86b897b0,0x561b86c36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10717==ERROR: AddressSanitizer: SEGV on unknown address 0x561b88aeed60 (pc 0x561b86768a78 bp 0x000000000000 sp 0x7ffd79946950 T0) Step #5: ==10717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b86768a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561b86767d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561b86767c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561b86766526 in writeFile InstrProfilingFile.c Step #5: #4 0x561b86766291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd43e0bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd43e0bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b86222a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b8624de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd43e09b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b8621533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2850038422 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55991dc65a70, 0x55991dc707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55991dc707b0,0x55991dd1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10741==ERROR: AddressSanitizer: SEGV on unknown address 0x55991fbd5d60 (pc 0x55991d84fa78 bp 0x000000000000 sp 0x7ffcdef1a2c0 T0) Step #5: ==10741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55991d84fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55991d84ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55991d84ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55991d84d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55991d84d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f78714758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7871475a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55991d309a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55991d334e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7871453082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55991d2fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2850923579 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ed0628a70, 0x561ed06337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ed06337b0,0x561ed06e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10765==ERROR: AddressSanitizer: SEGV on unknown address 0x561ed2598d60 (pc 0x561ed0212a78 bp 0x000000000000 sp 0x7ffdfbdd6b00 T0) Step #5: ==10765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ed0212a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561ed0211d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561ed0211c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561ed0210526 in writeFile InstrProfilingFile.c Step #5: #4 0x561ed0210291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f127c7e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f127c7e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ecfccca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ecfcf7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f127c7c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ecfcbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2851807614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0aca69a70, 0x55d0aca747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0aca747b0,0x55d0acb21ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10789==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0ae9d9d60 (pc 0x55d0ac653a78 bp 0x000000000000 sp 0x7fffd577c6f0 T0) Step #5: ==10789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0ac653a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d0ac652d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d0ac652c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d0ac651526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0ac651291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3848b128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3848b12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0ac10da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0ac138e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3848af0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0ac10033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2852697712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56250f094a70, 0x56250f09f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56250f09f7b0,0x56250f14cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10813==ERROR: AddressSanitizer: SEGV on unknown address 0x562511004d60 (pc 0x56250ec7ea78 bp 0x000000000000 sp 0x7ffd15c6a4d0 T0) Step #5: ==10813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56250ec7ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56250ec7dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56250ec7dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56250ec7c526 in writeFile InstrProfilingFile.c Step #5: #4 0x56250ec7c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff9362bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9362bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56250e738a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56250e763e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff936299082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56250e72b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2853580869 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6930caa70, 0x55d6930d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6930d57b0,0x55d693182ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10837==ERROR: AddressSanitizer: SEGV on unknown address 0x55d69503ad60 (pc 0x55d692cb4a78 bp 0x000000000000 sp 0x7fff3a97c1d0 T0) Step #5: ==10837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d692cb4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d692cb3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d692cb3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d692cb2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d692cb2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fda27b998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda27b99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d69276ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d692799e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda27b77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d69276133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2854462469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa9e3c1a70, 0x55aa9e3cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa9e3cc7b0,0x55aa9e479ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10861==ERROR: AddressSanitizer: SEGV on unknown address 0x55aaa0331d60 (pc 0x55aa9dfaba78 bp 0x000000000000 sp 0x7fffc523c480 T0) Step #5: ==10861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa9dfaba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aa9dfaad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aa9dfaac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aa9dfa9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa9dfa9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe3bec9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3bec9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa9da65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa9da90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3bec79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa9da5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2855349943 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55650c65ca70, 0x55650c6677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55650c6677b0,0x55650c714ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10885==ERROR: AddressSanitizer: SEGV on unknown address 0x55650e5ccd60 (pc 0x55650c246a78 bp 0x000000000000 sp 0x7fff615c83d0 T0) Step #5: ==10885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55650c246a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55650c245d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55650c245c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55650c244526 in writeFile InstrProfilingFile.c Step #5: #4 0x55650c244291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdd253f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd253f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55650bd00a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55650bd2be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd253cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55650bcf333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2856231937 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e69862a70, 0x558e6986d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e6986d7b0,0x558e6991aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10909==ERROR: AddressSanitizer: SEGV on unknown address 0x558e6b7d2d60 (pc 0x558e6944ca78 bp 0x000000000000 sp 0x7ffff3cee4c0 T0) Step #5: ==10909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e6944ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558e6944bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558e6944bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558e6944a526 in writeFile InstrProfilingFile.c Step #5: #4 0x558e6944a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f20b77348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20b7734a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e68f06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e68f31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20b7712082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e68ef933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2857120892 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3740fba70, 0x55a3741067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3741067b0,0x55a3741b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10933==ERROR: AddressSanitizer: SEGV on unknown address 0x55a37606bd60 (pc 0x55a373ce5a78 bp 0x000000000000 sp 0x7ffe8d86d090 T0) Step #5: ==10933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a373ce5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a373ce4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a373ce4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a373ce3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a373ce3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8adbb438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8adbb43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a37379fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3737cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8adbb21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a37379233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2858007168 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3acf1aa70, 0x55e3acf257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3acf257b0,0x55e3acfd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10957==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3aee8ad60 (pc 0x55e3acb04a78 bp 0x000000000000 sp 0x7ffc4d03c1c0 T0) Step #5: ==10957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3acb04a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e3acb03d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e3acb03c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e3acb02526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3acb02291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fedce5ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedce5eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3ac5bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3ac5e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedce5cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3ac5b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2858895582 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640f5056a70, 0x5640f50617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640f50617b0,0x5640f510eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10980==ERROR: AddressSanitizer: SEGV on unknown address 0x5640f6fc6d60 (pc 0x5640f4c40a78 bp 0x000000000000 sp 0x7ffcd19f85a0 T0) Step #5: ==10980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640f4c40a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5640f4c3fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5640f4c3fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5640f4c3e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5640f4c3e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcfbd8db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfbd8dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640f46faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640f4725e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfbd8b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640f46ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2859778458 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559652fa0a70, 0x559652fab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559652fab7b0,0x559653058ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11004==ERROR: AddressSanitizer: SEGV on unknown address 0x559654f10d60 (pc 0x559652b8aa78 bp 0x000000000000 sp 0x7fff222f8bd0 T0) Step #5: ==11004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559652b8aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559652b89d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559652b89c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559652b88526 in writeFile InstrProfilingFile.c Step #5: #4 0x559652b88291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5784bc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5784bc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559652644a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55965266fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5784ba6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55965263733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2860665636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633f37b4a70, 0x5633f37bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633f37bf7b0,0x5633f386cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11027==ERROR: AddressSanitizer: SEGV on unknown address 0x5633f5724d60 (pc 0x5633f339ea78 bp 0x000000000000 sp 0x7ffdb7d20ef0 T0) Step #5: ==11027==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633f339ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5633f339dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5633f339dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5633f339c526 in writeFile InstrProfilingFile.c Step #5: #4 0x5633f339c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4456f618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4456f61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633f2e58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633f2e83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4456f3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633f2e4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2861548963 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb4f663a70, 0x55eb4f66e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb4f66e7b0,0x55eb4f71bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11049==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb515d3d60 (pc 0x55eb4f24da78 bp 0x000000000000 sp 0x7fffd487ac70 T0) Step #5: ==11049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb4f24da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55eb4f24cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55eb4f24cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55eb4f24b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb4f24b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7f178d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f178d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb4ed07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb4ed32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f178b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb4ecfa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2862435377 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616e0326a70, 0x5616e03317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616e03317b0,0x5616e03deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11073==ERROR: AddressSanitizer: SEGV on unknown address 0x5616e2296d60 (pc 0x5616dff10a78 bp 0x000000000000 sp 0x7ffdcef05e00 T0) Step #5: ==11073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616dff10a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5616dff0fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5616dff0fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5616dff0e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5616dff0e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2c7735b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c7735ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616df9caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616df9f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c77339082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616df9bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2863320652 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563af81c7a70, 0x563af81d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563af81d27b0,0x563af827fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11097==ERROR: AddressSanitizer: SEGV on unknown address 0x563afa137d60 (pc 0x563af7db1a78 bp 0x000000000000 sp 0x7ffc210e6500 T0) Step #5: ==11097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563af7db1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563af7db0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563af7db0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563af7daf526 in writeFile InstrProfilingFile.c Step #5: #4 0x563af7daf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f99c692b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99c692ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563af786ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563af7896e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99c6909082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563af785e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2864206455 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555709029a70, 0x5557090347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557090347b0,0x5557090e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11121==ERROR: AddressSanitizer: SEGV on unknown address 0x55570af99d60 (pc 0x555708c13a78 bp 0x000000000000 sp 0x7ffe8a618a80 T0) Step #5: ==11121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555708c13a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555708c12d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555708c12c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555708c11526 in writeFile InstrProfilingFile.c Step #5: #4 0x555708c11291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcca79228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcca7922a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557086cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557086f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcca7900082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557086c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2865090371 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1218e6a70, 0x55a1218f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1218f17b0,0x55a12199eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11145==ERROR: AddressSanitizer: SEGV on unknown address 0x55a123856d60 (pc 0x55a1214d0a78 bp 0x000000000000 sp 0x7ffda4cba5b0 T0) Step #5: ==11145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1214d0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a1214cfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a1214cfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a1214ce526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1214ce291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f55751188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5575118a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a120f8aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a120fb5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55750f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a120f7d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2865979370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ace164da70, 0x55ace16587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ace16587b0,0x55ace1705ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11169==ERROR: AddressSanitizer: SEGV on unknown address 0x55ace35bdd60 (pc 0x55ace1237a78 bp 0x000000000000 sp 0x7fff649dea90 T0) Step #5: ==11169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ace1237a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ace1236d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ace1236c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ace1235526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ace1235291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efcfbfc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efcfbfc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ace0cf1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ace0d1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcfbfa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ace0ce433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2866860206 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55677db0ca70, 0x55677db177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55677db177b0,0x55677dbc4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11193==ERROR: AddressSanitizer: SEGV on unknown address 0x55677fa7cd60 (pc 0x55677d6f6a78 bp 0x000000000000 sp 0x7ffed4256330 T0) Step #5: ==11193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55677d6f6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55677d6f5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55677d6f5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55677d6f4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55677d6f4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0df76f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0df76f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55677d1b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55677d1dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0df76d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55677d1a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2867746888 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d297da3a70, 0x55d297dae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d297dae7b0,0x55d297e5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11217==ERROR: AddressSanitizer: SEGV on unknown address 0x55d299d13d60 (pc 0x55d29798da78 bp 0x000000000000 sp 0x7ffffac0e480 T0) Step #5: ==11217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d29798da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d29798cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d29798cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d29798b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d29798b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe085a078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe085a07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d297447a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d297472e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0859e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d29743a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2868633947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b75b3e4a70, 0x55b75b3ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b75b3ef7b0,0x55b75b49cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11241==ERROR: AddressSanitizer: SEGV on unknown address 0x55b75d354d60 (pc 0x55b75afcea78 bp 0x000000000000 sp 0x7ffd1748b5f0 T0) Step #5: ==11241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b75afcea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b75afcdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b75afcdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b75afcc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b75afcc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff03ee108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff03ee10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b75aa88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b75aab3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff03edee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b75aa7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2869520006 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c855c85a70, 0x55c855c907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c855c907b0,0x55c855d3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11265==ERROR: AddressSanitizer: SEGV on unknown address 0x55c857bf5d60 (pc 0x55c85586fa78 bp 0x000000000000 sp 0x7ffda52b89c0 T0) Step #5: ==11265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c85586fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c85586ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c85586ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c85586d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c85586d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6fb9c7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fb9c7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c855329a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c855354e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fb9c5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c85531c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2870410105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563a8e79a70, 0x5563a8e847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563a8e847b0,0x5563a8f31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11289==ERROR: AddressSanitizer: SEGV on unknown address 0x5563aade9d60 (pc 0x5563a8a63a78 bp 0x000000000000 sp 0x7fff2db26d70 T0) Step #5: ==11289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563a8a63a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5563a8a62d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5563a8a62c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5563a8a61526 in writeFile InstrProfilingFile.c Step #5: #4 0x5563a8a61291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdb23ece8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb23ecea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563a851da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563a8548e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb23eac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563a851033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2871295778 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633bcd6ba70, 0x5633bcd767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633bcd767b0,0x5633bce23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11313==ERROR: AddressSanitizer: SEGV on unknown address 0x5633becdbd60 (pc 0x5633bc955a78 bp 0x000000000000 sp 0x7ffe6bc83350 T0) Step #5: ==11313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633bc955a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5633bc954d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5633bc954c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5633bc953526 in writeFile InstrProfilingFile.c Step #5: #4 0x5633bc953291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f52f05758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52f0575a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633bc40fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633bc43ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52f0553082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633bc40233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2872184036 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631bc51da70, 0x5631bc5287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631bc5287b0,0x5631bc5d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11337==ERROR: AddressSanitizer: SEGV on unknown address 0x5631be48dd60 (pc 0x5631bc107a78 bp 0x000000000000 sp 0x7ffcf6f0f890 T0) Step #5: ==11337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631bc107a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5631bc106d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5631bc106c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5631bc105526 in writeFile InstrProfilingFile.c Step #5: #4 0x5631bc105291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efff3a108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efff3a10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631bbbc1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631bbbece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efff39ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631bbbb433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2873072139 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b236f9a70, 0x556b237047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b237047b0,0x556b237b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11361==ERROR: AddressSanitizer: SEGV on unknown address 0x556b25669d60 (pc 0x556b232e3a78 bp 0x000000000000 sp 0x7ffd43553250 T0) Step #5: ==11361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b232e3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556b232e2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556b232e2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556b232e1526 in writeFile InstrProfilingFile.c Step #5: #4 0x556b232e1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa66f0618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa66f061a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b22d9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b22dc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa66f03f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b22d9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2873956333 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597dacfca70, 0x5597dad077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597dad077b0,0x5597dadb4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11385==ERROR: AddressSanitizer: SEGV on unknown address 0x5597dcc6cd60 (pc 0x5597da8e6a78 bp 0x000000000000 sp 0x7ffc28721eb0 T0) Step #5: ==11385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597da8e6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5597da8e5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5597da8e5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5597da8e4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5597da8e4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f87ff4ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87ff4eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597da3a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597da3cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87ff4ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597da39333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2874839263 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0115dfa70, 0x55e0115ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0115ea7b0,0x55e011697ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11409==ERROR: AddressSanitizer: SEGV on unknown address 0x55e01354fd60 (pc 0x55e0111c9a78 bp 0x000000000000 sp 0x7ffc0bcf0cc0 T0) Step #5: ==11409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0111c9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e0111c8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e0111c8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e0111c7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0111c7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7a8bfb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a8bfb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e010c83a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e010caee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a8bf97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e010c7633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2875720567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563159308a70, 0x5631593137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631593137b0,0x5631593c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11433==ERROR: AddressSanitizer: SEGV on unknown address 0x56315b278d60 (pc 0x563158ef2a78 bp 0x000000000000 sp 0x7ffd70061c90 T0) Step #5: ==11433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563158ef2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563158ef1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563158ef1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563158ef0526 in writeFile InstrProfilingFile.c Step #5: #4 0x563158ef0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4b63c9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b63c9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631589aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631589d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b63c7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56315899f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2876600902 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9b1503a70, 0x55b9b150e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9b150e7b0,0x55b9b15bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11457==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9b3473d60 (pc 0x55b9b10eda78 bp 0x000000000000 sp 0x7ffdd45e14b0 T0) Step #5: ==11457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9b10eda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b9b10ecd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b9b10ecc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b9b10eb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9b10eb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff5cab798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5cab79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9b0ba7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9b0bd2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5cab57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9b0b9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2877479658 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557770f66a70, 0x557770f717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557770f717b0,0x55777101eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11481==ERROR: AddressSanitizer: SEGV on unknown address 0x557772ed6d60 (pc 0x557770b50a78 bp 0x000000000000 sp 0x7fffa05541d0 T0) Step #5: ==11481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557770b50a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557770b4fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557770b4fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557770b4e526 in writeFile InstrProfilingFile.c Step #5: #4 0x557770b4e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0aed6c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0aed6c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55777060aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557770635e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aed69f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577705fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2878366727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559ac641a70, 0x5559ac64c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559ac64c7b0,0x5559ac6f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11505==ERROR: AddressSanitizer: SEGV on unknown address 0x5559ae5b1d60 (pc 0x5559ac22ba78 bp 0x000000000000 sp 0x7fff320d0b70 T0) Step #5: ==11505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559ac22ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5559ac22ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5559ac22ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5559ac229526 in writeFile InstrProfilingFile.c Step #5: #4 0x5559ac229291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7948d9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7948d9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559abce5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559abd10e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7948d79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559abcd833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2879250543 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be2581fa70, 0x55be2582a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be2582a7b0,0x55be258d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11529==ERROR: AddressSanitizer: SEGV on unknown address 0x55be2778fd60 (pc 0x55be25409a78 bp 0x000000000000 sp 0x7ffc9e114ef0 T0) Step #5: ==11529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be25409a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55be25408d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55be25408c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55be25407526 in writeFile InstrProfilingFile.c Step #5: #4 0x55be25407291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f64d0c838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64d0c83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be24ec3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be24eeee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64d0c61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be24eb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2880138917 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624f1ef6a70, 0x5624f1f017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624f1f017b0,0x5624f1faeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11553==ERROR: AddressSanitizer: SEGV on unknown address 0x5624f3e66d60 (pc 0x5624f1ae0a78 bp 0x000000000000 sp 0x7ffe00390af0 T0) Step #5: ==11553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624f1ae0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5624f1adfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5624f1adfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5624f1ade526 in writeFile InstrProfilingFile.c Step #5: #4 0x5624f1ade291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd9c2ddd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9c2ddda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624f159aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624f15c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9c2dbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624f158d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2881023815 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1a292ca70, 0x55b1a29377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1a29377b0,0x55b1a29e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11577==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1a489cd60 (pc 0x55b1a2516a78 bp 0x000000000000 sp 0x7fff07286870 T0) Step #5: ==11577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1a2516a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b1a2515d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b1a2515c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b1a2514526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1a2514291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb183c598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb183c59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1a1fd0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1a1ffbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb183c37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1a1fc333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2881904564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a446bf9a70, 0x55a446c047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a446c047b0,0x55a446cb1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11601==ERROR: AddressSanitizer: SEGV on unknown address 0x55a448b69d60 (pc 0x55a4467e3a78 bp 0x000000000000 sp 0x7ffc3c14a210 T0) Step #5: ==11601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4467e3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a4467e2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a4467e2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a4467e1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4467e1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f42c5ade8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42c5adea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a44629da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4462c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42c5abc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a44629033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2882788858 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6e970ea70, 0x55a6e97197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6e97197b0,0x55a6e97c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11625==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6eb67ed60 (pc 0x55a6e92f8a78 bp 0x000000000000 sp 0x7ffdc15acc00 T0) Step #5: ==11625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6e92f8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a6e92f7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a6e92f7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a6e92f6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6e92f6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6c413568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c41356a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6e8db2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6e8ddde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c41334082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6e8da533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2883679400 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556ce019a70, 0x5556ce0247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556ce0247b0,0x5556ce0d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11649==ERROR: AddressSanitizer: SEGV on unknown address 0x5556cff89d60 (pc 0x5556cdc03a78 bp 0x000000000000 sp 0x7ffcd42705c0 T0) Step #5: ==11649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556cdc03a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5556cdc02d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5556cdc02c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5556cdc01526 in writeFile InstrProfilingFile.c Step #5: #4 0x5556cdc01291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f86d92a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86d92a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556cd6bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556cd6e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86d927f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556cd6b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2884558946 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e575193a70, 0x55e57519e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e57519e7b0,0x55e57524bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11673==ERROR: AddressSanitizer: SEGV on unknown address 0x55e577103d60 (pc 0x55e574d7da78 bp 0x000000000000 sp 0x7fff22203050 T0) Step #5: ==11673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e574d7da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e574d7cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e574d7cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e574d7b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e574d7b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f656d5a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f656d5a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e574837a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e574862e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f656d585082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e57482a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2885443598 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a23b510a70, 0x55a23b51b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a23b51b7b0,0x55a23b5c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11697==ERROR: AddressSanitizer: SEGV on unknown address 0x55a23d480d60 (pc 0x55a23b0faa78 bp 0x000000000000 sp 0x7ffee9812530 T0) Step #5: ==11697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a23b0faa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a23b0f9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a23b0f9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a23b0f8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a23b0f8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd3e87f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3e87f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a23abb4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a23abdfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3e87d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a23aba733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2886327526 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5b2f94a70, 0x55c5b2f9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5b2f9f7b0,0x55c5b304cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11721==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5b4f04d60 (pc 0x55c5b2b7ea78 bp 0x000000000000 sp 0x7ffee3866900 T0) Step #5: ==11721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5b2b7ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c5b2b7dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c5b2b7dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c5b2b7c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5b2b7c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f41076398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4107639a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5b2638a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5b2663e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4107617082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5b262b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2887217960 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac494cfa70, 0x55ac494da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac494da7b0,0x55ac49587ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11745==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac4b43fd60 (pc 0x55ac490b9a78 bp 0x000000000000 sp 0x7fff10ed6810 T0) Step #5: ==11745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac490b9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ac490b8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ac490b8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ac490b7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac490b7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f579b7148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f579b714a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac48b73a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac48b9ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f579b6f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac48b6633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2888105006 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6ed973a70, 0x55a6ed97e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6ed97e7b0,0x55a6eda2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11769==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6ef8e3d60 (pc 0x55a6ed55da78 bp 0x000000000000 sp 0x7ffe44e22700 T0) Step #5: ==11769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6ed55da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a6ed55cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a6ed55cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a6ed55b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6ed55b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fde59b348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde59b34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6ed017a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6ed042e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde59b12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6ed00a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2888987619 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c3014ca70, 0x562c301577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c301577b0,0x562c30204ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11793==ERROR: AddressSanitizer: SEGV on unknown address 0x562c320bcd60 (pc 0x562c2fd36a78 bp 0x000000000000 sp 0x7ffdfad49310 T0) Step #5: ==11793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c2fd36a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562c2fd35d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562c2fd35c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562c2fd34526 in writeFile InstrProfilingFile.c Step #5: #4 0x562c2fd34291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff5b23938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5b2393a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c2f7f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c2f81be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5b2371082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c2f7e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2889877512 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca5030aa70, 0x55ca503157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca503157b0,0x55ca503c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11817==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca5227ad60 (pc 0x55ca4fef4a78 bp 0x000000000000 sp 0x7ffcda31e0b0 T0) Step #5: ==11817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca4fef4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ca4fef3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ca4fef3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ca4fef2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca4fef2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6cea5de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cea5dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca4f9aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca4f9d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cea5bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca4f9a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2890760640 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56469f204a70, 0x56469f20f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56469f20f7b0,0x56469f2bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11841==ERROR: AddressSanitizer: SEGV on unknown address 0x5646a1174d60 (pc 0x56469edeea78 bp 0x000000000000 sp 0x7ffcedef3960 T0) Step #5: ==11841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56469edeea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56469ededd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56469ededc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56469edec526 in writeFile InstrProfilingFile.c Step #5: #4 0x56469edec291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1ef40368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ef4036a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56469e8a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56469e8d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ef4014082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56469e89b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2891639718 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557480bfea70, 0x557480c097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557480c097b0,0x557480cb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11865==ERROR: AddressSanitizer: SEGV on unknown address 0x557482b6ed60 (pc 0x5574807e8a78 bp 0x000000000000 sp 0x7ffebc742f60 T0) Step #5: ==11865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574807e8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5574807e7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5574807e7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5574807e6526 in writeFile InstrProfilingFile.c Step #5: #4 0x5574807e6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6b1c4ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b1c4ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574802a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574802cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b1c4dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55748029533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2892524168 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638aad4ea70, 0x5638aad597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638aad597b0,0x5638aae06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11889==ERROR: AddressSanitizer: SEGV on unknown address 0x5638accbed60 (pc 0x5638aa938a78 bp 0x000000000000 sp 0x7fff54e696e0 T0) Step #5: ==11889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638aa938a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5638aa937d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5638aa937c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5638aa936526 in writeFile InstrProfilingFile.c Step #5: #4 0x5638aa936291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7ae3cf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ae3cf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638aa3f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638aa41de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ae3cd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638aa3e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2893407781 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9c2a1ba70, 0x55d9c2a267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9c2a267b0,0x55d9c2ad3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11913==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9c498bd60 (pc 0x55d9c2605a78 bp 0x000000000000 sp 0x7ffeecf05fa0 T0) Step #5: ==11913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9c2605a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d9c2604d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d9c2604c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d9c2603526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9c2603291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe354b668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe354b66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9c20bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9c20eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe354b44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9c20b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2894297893 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d22d16aa70, 0x55d22d1757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d22d1757b0,0x55d22d222ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11939==ERROR: AddressSanitizer: SEGV on unknown address 0x55d22f0dad60 (pc 0x55d22cd54a78 bp 0x000000000000 sp 0x7fff032fdf50 T0) Step #5: ==11939==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d22cd54a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d22cd53d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d22cd53c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d22cd52526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d22cd52291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f55de9558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55de955a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d22c80ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d22c839e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55de933082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d22c80133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11939==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2895180004 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638c30eba70, 0x5638c30f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638c30f67b0,0x5638c31a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11963==ERROR: AddressSanitizer: SEGV on unknown address 0x5638c505bd60 (pc 0x5638c2cd5a78 bp 0x000000000000 sp 0x7fff432ac9d0 T0) Step #5: ==11963==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638c2cd5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5638c2cd4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5638c2cd4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5638c2cd3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5638c2cd3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fabdcaa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabdcaa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638c278fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638c27bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabdca7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638c278233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11963==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2896060810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647594aea70, 0x5647594b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647594b97b0,0x564759566ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11987==ERROR: AddressSanitizer: SEGV on unknown address 0x56475b41ed60 (pc 0x564759098a78 bp 0x000000000000 sp 0x7ffcf04b0260 T0) Step #5: ==11987==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564759098a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564759097d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564759097c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564759096526 in writeFile InstrProfilingFile.c Step #5: #4 0x564759096291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7af9be98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7af9be9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564758b52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564758b7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7af9bc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564758b4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2896941946 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f41a7a3a70, 0x55f41a7ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f41a7ae7b0,0x55f41a85bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12011==ERROR: AddressSanitizer: SEGV on unknown address 0x55f41c713d60 (pc 0x55f41a38da78 bp 0x000000000000 sp 0x7ffc633bcba0 T0) Step #5: ==12011==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f41a38da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f41a38cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f41a38cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f41a38b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f41a38b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0d9e44a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d9e44aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f419e47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f419e72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d9e428082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f419e3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12011==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2897834289 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a27233ba70, 0x55a2723467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2723467b0,0x55a2723f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12035==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2742abd60 (pc 0x55a271f25a78 bp 0x000000000000 sp 0x7ffe564a6dd0 T0) Step #5: ==12035==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a271f25a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a271f24d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a271f24c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a271f23526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a271f23291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff59405e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff59405ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2719dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a271a0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff59403c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2719d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12035==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2898725961 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55807aa88a70, 0x55807aa937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55807aa937b0,0x55807ab40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12060==ERROR: AddressSanitizer: SEGV on unknown address 0x55807c9f8d60 (pc 0x55807a672a78 bp 0x000000000000 sp 0x7fff5e76a560 T0) Step #5: ==12060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55807a672a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55807a671d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55807a671c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55807a670526 in writeFile InstrProfilingFile.c Step #5: #4 0x55807a670291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0c29a098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c29a09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55807a12ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55807a157e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c299e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55807a11f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2899608479 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae52bf3a70, 0x55ae52bfe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae52bfe7b0,0x55ae52cabba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12085==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae54b63d60 (pc 0x55ae527dda78 bp 0x000000000000 sp 0x7fff5fa9a2d0 T0) Step #5: ==12085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae527dda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ae527dcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ae527dcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ae527db526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae527db291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc8c30938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8c3093a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae52297a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae522c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8c3071082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae5228a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2900496491 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559dec8a7a70, 0x559dec8b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559dec8b27b0,0x559dec95fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12109==ERROR: AddressSanitizer: SEGV on unknown address 0x559dee817d60 (pc 0x559dec491a78 bp 0x000000000000 sp 0x7ffe925a3c60 T0) Step #5: ==12109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559dec491a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559dec490d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559dec490c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559dec48f526 in writeFile InstrProfilingFile.c Step #5: #4 0x559dec48f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4c7d95e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c7d95ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559debf4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559debf76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c7d93c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559debf3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2901381665 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fccf3afa70, 0x55fccf3ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fccf3ba7b0,0x55fccf467ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12133==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcd131fd60 (pc 0x55fccef99a78 bp 0x000000000000 sp 0x7ffd4f9b5500 T0) Step #5: ==12133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fccef99a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fccef98d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fccef98c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fccef97526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fccef97291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb2364f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2364f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fccea53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fccea7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2364d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fccea4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2902269623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609a9c62a70, 0x5609a9c6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609a9c6d7b0,0x5609a9d1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12157==ERROR: AddressSanitizer: SEGV on unknown address 0x5609abbd2d60 (pc 0x5609a984ca78 bp 0x000000000000 sp 0x7ffe64367790 T0) Step #5: ==12157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609a984ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5609a984bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5609a984bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5609a984a526 in writeFile InstrProfilingFile.c Step #5: #4 0x5609a984a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3d7d5198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d7d519a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609a9306a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609a9331e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d7d4f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609a92f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2903159469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d30f2baa70, 0x55d30f2c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d30f2c57b0,0x55d30f372ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12181==ERROR: AddressSanitizer: SEGV on unknown address 0x55d31122ad60 (pc 0x55d30eea4a78 bp 0x000000000000 sp 0x7ffe914d7dc0 T0) Step #5: ==12181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d30eea4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d30eea3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d30eea3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d30eea2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d30eea2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0929c788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0929c78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d30e95ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d30e989e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0929c56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d30e95133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2904041789 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a02ad9a70, 0x563a02ae47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a02ae47b0,0x563a02b91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12205==ERROR: AddressSanitizer: SEGV on unknown address 0x563a04a49d60 (pc 0x563a026c3a78 bp 0x000000000000 sp 0x7ffdaf39da60 T0) Step #5: ==12205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a026c3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563a026c2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563a026c2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563a026c1526 in writeFile InstrProfilingFile.c Step #5: #4 0x563a026c1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7193f408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7193f40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a0217da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a021a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7193f1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a0217033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2904929950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e19da5aa70, 0x55e19da657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e19da657b0,0x55e19db12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12229==ERROR: AddressSanitizer: SEGV on unknown address 0x55e19f9cad60 (pc 0x55e19d644a78 bp 0x000000000000 sp 0x7ffd25b81e40 T0) Step #5: ==12229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e19d644a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e19d643d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e19d643c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e19d642526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e19d642291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc3a38718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3a3871a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e19d0fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e19d129e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3a384f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e19d0f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2905813106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4dce5ba70, 0x55e4dce667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4dce667b0,0x55e4dcf13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12253==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4dedcbd60 (pc 0x55e4dca45a78 bp 0x000000000000 sp 0x7ffdabdf4e80 T0) Step #5: ==12253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4dca45a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e4dca44d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e4dca44c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e4dca43526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4dca43291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f30512fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30512fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4dc4ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4dc52ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30512d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4dc4f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2906694738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558066f8ba70, 0x558066f967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558066f967b0,0x558067043ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12276==ERROR: AddressSanitizer: SEGV on unknown address 0x558068efbd60 (pc 0x558066b75a78 bp 0x000000000000 sp 0x7ffd4e47b830 T0) Step #5: ==12276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558066b75a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558066b74d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558066b74c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558066b73526 in writeFile InstrProfilingFile.c Step #5: #4 0x558066b73291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6be4b838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6be4b83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55806662fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55806665ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6be4b61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55806662233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2907587736 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3ff3cfa70, 0x55f3ff3da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3ff3da7b0,0x55f3ff487ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12300==ERROR: AddressSanitizer: SEGV on unknown address 0x55f40133fd60 (pc 0x55f3fefb9a78 bp 0x000000000000 sp 0x7ffd75ab9e30 T0) Step #5: ==12300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3fefb9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f3fefb8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f3fefb8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f3fefb7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3fefb7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7f0f9c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f0f9c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3fea73a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3fea9ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f0f9a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3fea6633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2908471363 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564daaafba70, 0x564daab067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564daab067b0,0x564daabb3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12324==ERROR: AddressSanitizer: SEGV on unknown address 0x564daca6bd60 (pc 0x564daa6e5a78 bp 0x000000000000 sp 0x7fff929324c0 T0) Step #5: ==12324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564daa6e5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564daa6e4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564daa6e4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564daa6e3526 in writeFile InstrProfilingFile.c Step #5: #4 0x564daa6e3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc93e11f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc93e11fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564daa19fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564daa1cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc93e0fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564daa19233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2909357909 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568cd2dba70, 0x5568cd2e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568cd2e67b0,0x5568cd393ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12347==ERROR: AddressSanitizer: SEGV on unknown address 0x5568cf24bd60 (pc 0x5568ccec5a78 bp 0x000000000000 sp 0x7ffcc46cfc40 T0) Step #5: ==12347==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568ccec5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5568ccec4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5568ccec4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5568ccec3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5568ccec3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8dcb1da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8dcb1daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568cc97fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568cc9aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dcb1b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568cc97233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2910251993 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e80b2c2a70, 0x55e80b2cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e80b2cd7b0,0x55e80b37aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12371==ERROR: AddressSanitizer: SEGV on unknown address 0x55e80d232d60 (pc 0x55e80aeaca78 bp 0x000000000000 sp 0x7fff9cf802a0 T0) Step #5: ==12371==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e80aeaca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e80aeabd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e80aeabc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e80aeaa526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e80aeaa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5d5e56d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d5e56da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e80a966a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e80a991e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d5e54b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e80a95933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12371==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2911143206 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a14d43ba70, 0x55a14d4467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a14d4467b0,0x55a14d4f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12393==ERROR: AddressSanitizer: SEGV on unknown address 0x55a14f3abd60 (pc 0x55a14d025a78 bp 0x000000000000 sp 0x7ffd466aa810 T0) Step #5: ==12393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a14d025a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a14d024d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a14d024c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a14d023526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a14d023291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb6cc2678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6cc267a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a14cadfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a14cb0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6cc245082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a14cad233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2912033611 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611f23caa70, 0x5611f23d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611f23d57b0,0x5611f2482ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12417==ERROR: AddressSanitizer: SEGV on unknown address 0x5611f433ad60 (pc 0x5611f1fb4a78 bp 0x000000000000 sp 0x7ffd55ad91e0 T0) Step #5: ==12417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611f1fb4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5611f1fb3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5611f1fb3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5611f1fb2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5611f1fb2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd849d298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd849d29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611f1a6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611f1a99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd849d07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611f1a6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2912915003 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edca2b9a70, 0x55edca2c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edca2c47b0,0x55edca371ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12441==ERROR: AddressSanitizer: SEGV on unknown address 0x55edcc229d60 (pc 0x55edc9ea3a78 bp 0x000000000000 sp 0x7ffe652cf3f0 T0) Step #5: ==12441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edc9ea3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55edc9ea2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55edc9ea2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55edc9ea1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55edc9ea1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f71d01358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71d0135a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edc995da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edc9988e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71d0113082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edc995033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2913802237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa04213a70, 0x55aa0421e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa0421e7b0,0x55aa042cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12465==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa06183d60 (pc 0x55aa03dfda78 bp 0x000000000000 sp 0x7ffcbdc88920 T0) Step #5: ==12465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa03dfda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aa03dfcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aa03dfcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aa03dfb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa03dfb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0520a198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0520a19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa038b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa038e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05209f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa038aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2914688181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f2bc92a70, 0x562f2bc9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f2bc9d7b0,0x562f2bd4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12489==ERROR: AddressSanitizer: SEGV on unknown address 0x562f2dc02d60 (pc 0x562f2b87ca78 bp 0x000000000000 sp 0x7fff6e7fbb80 T0) Step #5: ==12489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f2b87ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562f2b87bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562f2b87bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562f2b87a526 in writeFile InstrProfilingFile.c Step #5: #4 0x562f2b87a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fca02dac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca02daca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f2b336a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f2b361e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca02d8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f2b32933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2915581490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4aeb6ca70, 0x55a4aeb777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4aeb777b0,0x55a4aec24ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12513==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4b0adcd60 (pc 0x55a4ae756a78 bp 0x000000000000 sp 0x7ffef62a04f0 T0) Step #5: ==12513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4ae756a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a4ae755d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a4ae755c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a4ae754526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4ae754291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdaf81148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdaf8114a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4ae210a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4ae23be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaf80f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4ae20333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2916468562 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564eb3547a70, 0x564eb35527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564eb35527b0,0x564eb35ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12537==ERROR: AddressSanitizer: SEGV on unknown address 0x564eb54b7d60 (pc 0x564eb3131a78 bp 0x000000000000 sp 0x7ffffafa9a80 T0) Step #5: ==12537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564eb3131a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564eb3130d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564eb3130c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564eb312f526 in writeFile InstrProfilingFile.c Step #5: #4 0x564eb312f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f21031988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2103198a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564eb2beba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564eb2c16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2103176082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564eb2bde33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2917351711 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585d5537a70, 0x5585d55427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585d55427b0,0x5585d55efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12561==ERROR: AddressSanitizer: SEGV on unknown address 0x5585d74a7d60 (pc 0x5585d5121a78 bp 0x000000000000 sp 0x7fff8fbf3c40 T0) Step #5: ==12561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585d5121a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5585d5120d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5585d5120c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5585d511f526 in writeFile InstrProfilingFile.c Step #5: #4 0x5585d511f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f146459f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f146459fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585d4bdba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585d4c06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f146457d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585d4bce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2918234854 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56285c62da70, 0x56285c6387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56285c6387b0,0x56285c6e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12585==ERROR: AddressSanitizer: SEGV on unknown address 0x56285e59dd60 (pc 0x56285c217a78 bp 0x000000000000 sp 0x7fffd817b1f0 T0) Step #5: ==12585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56285c217a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56285c216d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56285c216c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56285c215526 in writeFile InstrProfilingFile.c Step #5: #4 0x56285c215291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f23427ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23427caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56285bcd1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56285bcfce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23427a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56285bcc433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2919128169 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4418bea70, 0x55c4418c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4418c97b0,0x55c441976ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12609==ERROR: AddressSanitizer: SEGV on unknown address 0x55c44382ed60 (pc 0x55c4414a8a78 bp 0x000000000000 sp 0x7ffce809d890 T0) Step #5: ==12609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4414a8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c4414a7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c4414a7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c4414a6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4414a6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9a435a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a435a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c440f62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c440f8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a43582082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c440f5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2920007974 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec34c06a70, 0x55ec34c117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec34c117b0,0x55ec34cbeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12633==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec36b76d60 (pc 0x55ec347f0a78 bp 0x000000000000 sp 0x7ffd741bd8c0 T0) Step #5: ==12633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec347f0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ec347efd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ec347efc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ec347ee526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec347ee291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fafcf7cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafcf7cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec342aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec342d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafcf7aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec3429d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2920898812 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b6d5b2a70, 0x563b6d5bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b6d5bd7b0,0x563b6d66aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12657==ERROR: AddressSanitizer: SEGV on unknown address 0x563b6f522d60 (pc 0x563b6d19ca78 bp 0x000000000000 sp 0x7fff0d4f79a0 T0) Step #5: ==12657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b6d19ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563b6d19bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563b6d19bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563b6d19a526 in writeFile InstrProfilingFile.c Step #5: #4 0x563b6d19a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1bc007b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bc007ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b6cc56a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b6cc81e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bc0059082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b6cc4933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2921781923 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558959535a70, 0x5589595407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589595407b0,0x5589595edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12681==ERROR: AddressSanitizer: SEGV on unknown address 0x55895b4a5d60 (pc 0x55895911fa78 bp 0x000000000000 sp 0x7ffdacbb7390 T0) Step #5: ==12681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55895911fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55895911ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55895911ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55895911d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55895911d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f442803d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f442803da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558958bd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558958c04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f442801b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558958bcc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2922663166 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f12600a70, 0x563f1260b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f1260b7b0,0x563f126b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12705==ERROR: AddressSanitizer: SEGV on unknown address 0x563f14570d60 (pc 0x563f121eaa78 bp 0x000000000000 sp 0x7ffc6e89e2c0 T0) Step #5: ==12705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f121eaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563f121e9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563f121e9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563f121e8526 in writeFile InstrProfilingFile.c Step #5: #4 0x563f121e8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc066e128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc066e12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f11ca4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f11ccfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc066df0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f11c9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2923543897 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d696093a70, 0x55d69609e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d69609e7b0,0x55d69614bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12729==ERROR: AddressSanitizer: SEGV on unknown address 0x55d698003d60 (pc 0x55d695c7da78 bp 0x000000000000 sp 0x7ffd0b4819a0 T0) Step #5: ==12729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d695c7da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d695c7cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d695c7cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d695c7b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d695c7b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f41e93bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41e93bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d695737a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d695762e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41e939d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d69572a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2924429017 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a17c9fba70, 0x55a17ca067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a17ca067b0,0x55a17cab3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12753==ERROR: AddressSanitizer: SEGV on unknown address 0x55a17e96bd60 (pc 0x55a17c5e5a78 bp 0x000000000000 sp 0x7fff0323acb0 T0) Step #5: ==12753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a17c5e5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a17c5e4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a17c5e4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a17c5e3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a17c5e3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7ef6a598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ef6a59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a17c09fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a17c0cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ef6a37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a17c09233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2925312706 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600b828ca70, 0x5600b82977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600b82977b0,0x5600b8344ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12777==ERROR: AddressSanitizer: SEGV on unknown address 0x5600ba1fcd60 (pc 0x5600b7e76a78 bp 0x000000000000 sp 0x7fff369be450 T0) Step #5: ==12777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600b7e76a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5600b7e75d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5600b7e75c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5600b7e74526 in writeFile InstrProfilingFile.c Step #5: #4 0x5600b7e74291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f21964bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21964bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600b7930a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600b795be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2196499082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600b792333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2926191198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc35930a70, 0x55fc3593b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc3593b7b0,0x55fc359e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12801==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc378a0d60 (pc 0x55fc3551aa78 bp 0x000000000000 sp 0x7ffdf1be6750 T0) Step #5: ==12801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc3551aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fc35519d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fc35519c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fc35518526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc35518291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f65a55838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65a5583a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc34fd4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc34fffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65a5561082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc34fc733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2927074189 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55843d652a70, 0x55843d65d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55843d65d7b0,0x55843d70aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12825==ERROR: AddressSanitizer: SEGV on unknown address 0x55843f5c2d60 (pc 0x55843d23ca78 bp 0x000000000000 sp 0x7ffece987e70 T0) Step #5: ==12825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55843d23ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55843d23bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55843d23bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55843d23a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55843d23a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0d2d3c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d2d3c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55843ccf6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55843cd21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d2d39e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55843cce933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2927969209 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594528a1a70, 0x5594528ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594528ac7b0,0x559452959ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12849==ERROR: AddressSanitizer: SEGV on unknown address 0x559454811d60 (pc 0x55945248ba78 bp 0x000000000000 sp 0x7ffdf00caad0 T0) Step #5: ==12849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55945248ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55945248ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55945248ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559452489526 in writeFile InstrProfilingFile.c Step #5: #4 0x559452489291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6350bff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6350bffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559451f45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559451f70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6350bdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559451f3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2928857012 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0dca96a70, 0x55e0dcaa17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0dcaa17b0,0x55e0dcb4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12873==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0dea06d60 (pc 0x55e0dc680a78 bp 0x000000000000 sp 0x7fff30620a40 T0) Step #5: ==12873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0dc680a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e0dc67fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e0dc67fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e0dc67e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0dc67e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4882ac28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4882ac2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0dc13aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0dc165e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4882aa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0dc12d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2929743066 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f4fecda70, 0x564f4fed87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f4fed87b0,0x564f4ff85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12897==ERROR: AddressSanitizer: SEGV on unknown address 0x564f51e3dd60 (pc 0x564f4fab7a78 bp 0x000000000000 sp 0x7ffe8145f720 T0) Step #5: ==12897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f4fab7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564f4fab6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564f4fab6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564f4fab5526 in writeFile InstrProfilingFile.c Step #5: #4 0x564f4fab5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f372dc218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f372dc21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f4f571a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f4f59ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f372dbff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f4f56433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2930624167 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2a8c35a70, 0x55c2a8c407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2a8c407b0,0x55c2a8cedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12921==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2aaba5d60 (pc 0x55c2a881fa78 bp 0x000000000000 sp 0x7ffc2485dba0 T0) Step #5: ==12921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2a881fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c2a881ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c2a881ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c2a881d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2a881d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcad38918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcad3891a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2a82d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2a8304e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcad386f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2a82cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2931511964 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c16c4fa70, 0x557c16c5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c16c5a7b0,0x557c16d07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12945==ERROR: AddressSanitizer: SEGV on unknown address 0x557c18bbfd60 (pc 0x557c16839a78 bp 0x000000000000 sp 0x7ffea5fff050 T0) Step #5: ==12945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c16839a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557c16838d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557c16838c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557c16837526 in writeFile InstrProfilingFile.c Step #5: #4 0x557c16837291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f68d09248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68d0924a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c162f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c1631ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68d0902082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c162e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2932402666 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aeb4dbaa70, 0x55aeb4dc57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aeb4dc57b0,0x55aeb4e72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12969==ERROR: AddressSanitizer: SEGV on unknown address 0x55aeb6d2ad60 (pc 0x55aeb49a4a78 bp 0x000000000000 sp 0x7ffe9e98dd20 T0) Step #5: ==12969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aeb49a4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aeb49a3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aeb49a3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aeb49a2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aeb49a2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffa912968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa91296a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aeb445ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aeb4489e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa91274082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aeb445133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2933281089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557541c20a70, 0x557541c2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557541c2b7b0,0x557541cd8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12993==ERROR: AddressSanitizer: SEGV on unknown address 0x557543b90d60 (pc 0x55754180aa78 bp 0x000000000000 sp 0x7ffd94dc8130 T0) Step #5: ==12993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55754180aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557541809d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557541809c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557541808526 in writeFile InstrProfilingFile.c Step #5: #4 0x557541808291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f17208378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1720837a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575412c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575412efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1720815082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575412b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2934165122 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5567d595ea70, 0x5567d59697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567d59697b0,0x5567d5a16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13017==ERROR: AddressSanitizer: SEGV on unknown address 0x5567d78ced60 (pc 0x5567d5548a78 bp 0x000000000000 sp 0x7ffc1243c2a0 T0) Step #5: ==13017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567d5548a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5567d5547d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5567d5547c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5567d5546526 in writeFile InstrProfilingFile.c Step #5: #4 0x5567d5546291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fec704ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec704ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567d5002a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567d502de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec7048b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567d4ff533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2935047091 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7228a3a70, 0x55f7228ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7228ae7b0,0x55f72295bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13041==ERROR: AddressSanitizer: SEGV on unknown address 0x55f724813d60 (pc 0x55f72248da78 bp 0x000000000000 sp 0x7ffcd1f4da70 T0) Step #5: ==13041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f72248da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f72248cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f72248cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f72248b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f72248b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f894ae7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f894ae7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f721f47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f721f72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f894ae5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f721f3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2935934113 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557153acca70, 0x557153ad77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557153ad77b0,0x557153b84ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13065==ERROR: AddressSanitizer: SEGV on unknown address 0x557155a3cd60 (pc 0x5571536b6a78 bp 0x000000000000 sp 0x7ffcee491d80 T0) Step #5: ==13065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571536b6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5571536b5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5571536b5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5571536b4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5571536b4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4eca5d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4eca5d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557153170a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55715319be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4eca5ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55715316333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2936821265 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae19e21a70, 0x55ae19e2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae19e2c7b0,0x55ae19ed9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13089==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae1bd91d60 (pc 0x55ae19a0ba78 bp 0x000000000000 sp 0x7ffcca92a5a0 T0) Step #5: ==13089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae19a0ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ae19a0ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ae19a0ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ae19a09526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae19a09291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f89b539b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89b539ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae194c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae194f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89b5379082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae194b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2937707445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d396953a70, 0x55d39695e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d39695e7b0,0x55d396a0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13113==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3988c3d60 (pc 0x55d39653da78 bp 0x000000000000 sp 0x7ffd3ca05bf0 T0) Step #5: ==13113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d39653da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d39653cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d39653cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d39653b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d39653b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb4e73258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4e7325a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d395ff7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d396022e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4e7303082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d395fea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2938595644 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563885ec1a70, 0x563885ecc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563885ecc7b0,0x563885f79ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13139==ERROR: AddressSanitizer: SEGV on unknown address 0x563887e31d60 (pc 0x563885aaba78 bp 0x000000000000 sp 0x7ffe7112d670 T0) Step #5: ==13139==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563885aaba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563885aaad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563885aaac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563885aa9526 in writeFile InstrProfilingFile.c Step #5: #4 0x563885aa9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa230f728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa230f72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563885565a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563885590e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa230f50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56388555833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13139==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2939482983 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3af655a70, 0x55c3af6607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3af6607b0,0x55c3af70dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13163==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3b15c5d60 (pc 0x55c3af23fa78 bp 0x000000000000 sp 0x7ffe13f34e30 T0) Step #5: ==13163==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3af23fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c3af23ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c3af23ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c3af23d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3af23d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0b4b25c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b4b25ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3aecf9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3aed24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b4b23a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3aecec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2940363795 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f0e1c3a70, 0x556f0e1ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f0e1ce7b0,0x556f0e27bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13187==ERROR: AddressSanitizer: SEGV on unknown address 0x556f10133d60 (pc 0x556f0ddada78 bp 0x000000000000 sp 0x7ffc5c497390 T0) Step #5: ==13187==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f0ddada78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556f0ddacd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556f0ddacc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556f0ddab526 in writeFile InstrProfilingFile.c Step #5: #4 0x556f0ddab291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7ffbf308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ffbf30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f0d867a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f0d892e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ffbf0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f0d85a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2941250592 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e55221a70, 0x564e5522c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e5522c7b0,0x564e552d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13211==ERROR: AddressSanitizer: SEGV on unknown address 0x564e57191d60 (pc 0x564e54e0ba78 bp 0x000000000000 sp 0x7ffd635417c0 T0) Step #5: ==13211==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e54e0ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564e54e0ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564e54e0ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564e54e09526 in writeFile InstrProfilingFile.c Step #5: #4 0x564e54e09291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fce6fd2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce6fd2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e548c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e548f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce6fd0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e548b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2942144507 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558f59c5a70, 0x5558f59d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558f59d07b0,0x5558f5a7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13235==ERROR: AddressSanitizer: SEGV on unknown address 0x5558f7935d60 (pc 0x5558f55afa78 bp 0x000000000000 sp 0x7ffc421f5ae0 T0) Step #5: ==13235==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558f55afa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5558f55aed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5558f55aec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5558f55ad526 in writeFile InstrProfilingFile.c Step #5: #4 0x5558f55ad291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f88a20458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88a2045a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558f5069a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558f5094e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88a2023082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558f505c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2943031186 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b3b491a70, 0x564b3b49c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b3b49c7b0,0x564b3b549ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13260==ERROR: AddressSanitizer: SEGV on unknown address 0x564b3d401d60 (pc 0x564b3b07ba78 bp 0x000000000000 sp 0x7ffc209964b0 T0) Step #5: ==13260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b3b07ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564b3b07ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564b3b07ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564b3b079526 in writeFile InstrProfilingFile.c Step #5: #4 0x564b3b079291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f94cb6fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94cb6fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b3ab35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b3ab60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94cb6d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b3ab2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2943916816 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d2cc6ba70, 0x563d2cc767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d2cc767b0,0x563d2cd23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13284==ERROR: AddressSanitizer: SEGV on unknown address 0x563d2ebdbd60 (pc 0x563d2c855a78 bp 0x000000000000 sp 0x7ffd9a170600 T0) Step #5: ==13284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d2c855a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563d2c854d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563d2c854c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563d2c853526 in writeFile InstrProfilingFile.c Step #5: #4 0x563d2c853291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6a395588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a39558a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d2c30fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d2c33ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a39536082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d2c30233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2944799972 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4c2bcaa70, 0x55c4c2bd57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4c2bd57b0,0x55c4c2c82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13308==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4c4b3ad60 (pc 0x55c4c27b4a78 bp 0x000000000000 sp 0x7fff7ccf7860 T0) Step #5: ==13308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4c27b4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c4c27b3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c4c27b3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c4c27b2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4c27b2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f63ac53c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63ac53ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4c226ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4c2299e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63ac51a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4c226133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2945684459 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c358579a70, 0x55c3585847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3585847b0,0x55c358631ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13332==ERROR: AddressSanitizer: SEGV on unknown address 0x55c35a4e9d60 (pc 0x55c358163a78 bp 0x000000000000 sp 0x7fff74452e20 T0) Step #5: ==13332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c358163a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c358162d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c358162c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c358161526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c358161291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f868558f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f868558fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c357c1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c357c48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f868556d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c357c1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2946570919 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c1ce40a70, 0x561c1ce4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c1ce4b7b0,0x561c1cef8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13356==ERROR: AddressSanitizer: SEGV on unknown address 0x561c1edb0d60 (pc 0x561c1ca2aa78 bp 0x000000000000 sp 0x7ffcbff7a3c0 T0) Step #5: ==13356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c1ca2aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561c1ca29d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561c1ca29c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561c1ca28526 in writeFile InstrProfilingFile.c Step #5: #4 0x561c1ca28291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1379f4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1379f4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c1c4e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c1c50fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1379f28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c1c4d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2947454387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b7399aa70, 0x560b739a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b739a57b0,0x560b73a52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13380==ERROR: AddressSanitizer: SEGV on unknown address 0x560b7590ad60 (pc 0x560b73584a78 bp 0x000000000000 sp 0x7ffd159d7fb0 T0) Step #5: ==13380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b73584a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560b73583d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560b73583c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560b73582526 in writeFile InstrProfilingFile.c Step #5: #4 0x560b73582291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9148dbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9148dbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b7303ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b73069e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9148d9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b7303133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2948341107 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6be77ba70, 0x55c6be7867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6be7867b0,0x55c6be833ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13405==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6c06ebd60 (pc 0x55c6be365a78 bp 0x000000000000 sp 0x7ffd519056b0 T0) Step #5: ==13405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6be365a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c6be364d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c6be364c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c6be363526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6be363291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb255eb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb255eb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6bde1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6bde4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb255e93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6bde1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2949224746 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557fadf6ca70, 0x557fadf777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557fadf777b0,0x557fae024ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13429==ERROR: AddressSanitizer: SEGV on unknown address 0x557fafedcd60 (pc 0x557fadb56a78 bp 0x000000000000 sp 0x7ffd0d4144f0 T0) Step #5: ==13429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fadb56a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557fadb55d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557fadb55c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557fadb54526 in writeFile InstrProfilingFile.c Step #5: #4 0x557fadb54291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb4d50068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4d5006a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fad610a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fad63be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4d4fe4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fad60333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2950109382 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55569faefa70, 0x55569fafa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55569fafa7b0,0x55569fba7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13452==ERROR: AddressSanitizer: SEGV on unknown address 0x5556a1a5fd60 (pc 0x55569f6d9a78 bp 0x000000000000 sp 0x7ffe4e77db10 T0) Step #5: ==13452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55569f6d9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55569f6d8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55569f6d8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55569f6d7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55569f6d7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f962c1128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f962c112a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55569f193a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55569f1bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f962c0f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55569f18633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2950990030 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56240ead1a70, 0x56240eadc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56240eadc7b0,0x56240eb89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13476==ERROR: AddressSanitizer: SEGV on unknown address 0x562410a41d60 (pc 0x56240e6bba78 bp 0x000000000000 sp 0x7fffa1c64ba0 T0) Step #5: ==13476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56240e6bba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56240e6bad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56240e6bac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56240e6b9526 in writeFile InstrProfilingFile.c Step #5: #4 0x56240e6b9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe0f597c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0f597ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56240e175a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56240e1a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0f595a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56240e16833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2951878288 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bba0399a70, 0x55bba03a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bba03a47b0,0x55bba0451ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13501==ERROR: AddressSanitizer: SEGV on unknown address 0x55bba2309d60 (pc 0x55bb9ff83a78 bp 0x000000000000 sp 0x7ffdb6e104a0 T0) Step #5: ==13501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb9ff83a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bb9ff82d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bb9ff82c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bb9ff81526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb9ff81291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc7ca9f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7ca9f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb9fa3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb9fa68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7ca9d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb9fa3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2952765634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bdee65da70, 0x55bdee6687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bdee6687b0,0x55bdee715ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13525==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdf05cdd60 (pc 0x55bdee247a78 bp 0x000000000000 sp 0x7ffdd12e75b0 T0) Step #5: ==13525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdee247a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bdee246d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bdee246c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bdee245526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdee245291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbcdc31f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcdc31fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdedd01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdedd2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcdc2fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdedcf433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2953656428 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ec8a98a70, 0x558ec8aa37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ec8aa37b0,0x558ec8b50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13549==ERROR: AddressSanitizer: SEGV on unknown address 0x558ecaa08d60 (pc 0x558ec8682a78 bp 0x000000000000 sp 0x7fffce948f50 T0) Step #5: ==13549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ec8682a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558ec8681d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558ec8681c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558ec8680526 in writeFile InstrProfilingFile.c Step #5: #4 0x558ec8680291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f749b3178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f749b317a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ec813ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ec8167e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f749b2f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ec812f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2954543144 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d37c08a70, 0x557d37c137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d37c137b0,0x557d37cc0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13573==ERROR: AddressSanitizer: SEGV on unknown address 0x557d39b78d60 (pc 0x557d377f2a78 bp 0x000000000000 sp 0x7ffc05ad2c60 T0) Step #5: ==13573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d377f2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557d377f1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557d377f1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557d377f0526 in writeFile InstrProfilingFile.c Step #5: #4 0x557d377f0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa96b34e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa96b34ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d372aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d372d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa96b32c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d3729f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2955429786 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556032fcfa70, 0x556032fda7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556032fda7b0,0x556033087ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13597==ERROR: AddressSanitizer: SEGV on unknown address 0x556034f3fd60 (pc 0x556032bb9a78 bp 0x000000000000 sp 0x7ffd85d7acd0 T0) Step #5: ==13597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556032bb9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556032bb8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556032bb8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556032bb7526 in writeFile InstrProfilingFile.c Step #5: #4 0x556032bb7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3880b7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3880b7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556032673a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55603269ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3880b5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55603266633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2956329389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ff979ea70, 0x559ff97a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ff97a97b0,0x559ff9856ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13621==ERROR: AddressSanitizer: SEGV on unknown address 0x559ffb70ed60 (pc 0x559ff9388a78 bp 0x000000000000 sp 0x7ffcc5811cf0 T0) Step #5: ==13621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ff9388a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559ff9387d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559ff9387c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559ff9386526 in writeFile InstrProfilingFile.c Step #5: #4 0x559ff9386291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4a1c85f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a1c85fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ff8e42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ff8e6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a1c83d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ff8e3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2957225816 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562386a97a70, 0x562386aa27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562386aa27b0,0x562386b4fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13645==ERROR: AddressSanitizer: SEGV on unknown address 0x562388a07d60 (pc 0x562386681a78 bp 0x000000000000 sp 0x7ffe7111f270 T0) Step #5: ==13645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562386681a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562386680d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562386680c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56238667f526 in writeFile InstrProfilingFile.c Step #5: #4 0x56238667f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4caf4388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4caf438a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56238613ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562386166e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4caf416082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56238612e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2958111796 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb91635a70, 0x55bb916407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb916407b0,0x55bb916edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13669==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb935a5d60 (pc 0x55bb9121fa78 bp 0x000000000000 sp 0x7fff82de83c0 T0) Step #5: ==13669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb9121fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bb9121ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bb9121ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bb9121d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb9121d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efdca00d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdca00da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb90cd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb90d04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdc9feb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb90ccc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2958997515 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e01829da70, 0x55e0182a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0182a87b0,0x55e018355ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13693==ERROR: AddressSanitizer: SEGV on unknown address 0x55e01a20dd60 (pc 0x55e017e87a78 bp 0x000000000000 sp 0x7ffe731a05f0 T0) Step #5: ==13693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e017e87a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e017e86d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e017e86c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e017e85526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e017e85291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0424d328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0424d32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e017941a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e01796ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0424d10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e01793433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2959886244 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603cdc9da70, 0x5603cdca87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603cdca87b0,0x5603cdd55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13717==ERROR: AddressSanitizer: SEGV on unknown address 0x5603cfc0dd60 (pc 0x5603cd887a78 bp 0x000000000000 sp 0x7ffd95f2bd10 T0) Step #5: ==13717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603cd887a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5603cd886d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5603cd886c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5603cd885526 in writeFile InstrProfilingFile.c Step #5: #4 0x5603cd885291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f80e0ddc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80e0ddca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603cd341a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603cd36ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80e0dba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603cd33433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2960781335 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f36955a70, 0x562f369607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f369607b0,0x562f36a0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13741==ERROR: AddressSanitizer: SEGV on unknown address 0x562f388c5d60 (pc 0x562f3653fa78 bp 0x000000000000 sp 0x7fffe573d8d0 T0) Step #5: ==13741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f3653fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562f3653ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562f3653ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562f3653d526 in writeFile InstrProfilingFile.c Step #5: #4 0x562f3653d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5d7692c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d7692ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f35ff9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f36024e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d7690a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f35fec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2961667500 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7fbb04a70, 0x55d7fbb0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7fbb0f7b0,0x55d7fbbbcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13765==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7fda74d60 (pc 0x55d7fb6eea78 bp 0x000000000000 sp 0x7ffc8a5ffbe0 T0) Step #5: ==13765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7fb6eea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d7fb6edd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d7fb6edc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d7fb6ec526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7fb6ec291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc0d79918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0d7991a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7fb1a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7fb1d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0d796f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7fb19b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2962559857 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603bf29ba70, 0x5603bf2a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603bf2a67b0,0x5603bf353ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13789==ERROR: AddressSanitizer: SEGV on unknown address 0x5603c120bd60 (pc 0x5603bee85a78 bp 0x000000000000 sp 0x7ffdc7043220 T0) Step #5: ==13789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603bee85a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5603bee84d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5603bee84c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5603bee83526 in writeFile InstrProfilingFile.c Step #5: #4 0x5603bee83291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9c27e2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c27e2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603be93fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603be96ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c27e0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603be93233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2963443416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3c70f3a70, 0x55c3c70fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3c70fe7b0,0x55c3c71abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13812==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3c9063d60 (pc 0x55c3c6cdda78 bp 0x000000000000 sp 0x7ffc64314730 T0) Step #5: ==13812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3c6cdda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c3c6cdcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c3c6cdcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c3c6cdb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3c6cdb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1e3d3b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e3d3b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3c6797a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3c67c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e3d391082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3c678a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2964332740 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560e3921a70, 0x5560e392c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560e392c7b0,0x5560e39d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13836==ERROR: AddressSanitizer: SEGV on unknown address 0x5560e5891d60 (pc 0x5560e350ba78 bp 0x000000000000 sp 0x7ffcf7839c30 T0) Step #5: ==13836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560e350ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5560e350ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5560e350ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5560e3509526 in writeFile InstrProfilingFile.c Step #5: #4 0x5560e3509291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0ca1d588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ca1d58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560e2fc5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560e2ff0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ca1d36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560e2fb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2965214971 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de9ef3ea70, 0x55de9ef497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de9ef497b0,0x55de9eff6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13859==ERROR: AddressSanitizer: SEGV on unknown address 0x55dea0eaed60 (pc 0x55de9eb28a78 bp 0x000000000000 sp 0x7ffd38d80780 T0) Step #5: ==13859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de9eb28a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55de9eb27d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55de9eb27c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55de9eb26526 in writeFile InstrProfilingFile.c Step #5: #4 0x55de9eb26291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5d4021f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d4021fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de9e5e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de9e60de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d401fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de9e5d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2966100354 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b831bda70, 0x555b831c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b831c87b0,0x555b83275ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13881==ERROR: AddressSanitizer: SEGV on unknown address 0x555b8512dd60 (pc 0x555b82da7a78 bp 0x000000000000 sp 0x7fffc1f8eae0 T0) Step #5: ==13881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b82da7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555b82da6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555b82da6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555b82da5526 in writeFile InstrProfilingFile.c Step #5: #4 0x555b82da5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa37413b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa37413ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b82861a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b8288ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa374119082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b8285433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2966982978 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f40ad9ba70, 0x55f40ada67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f40ada67b0,0x55f40ae53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13905==ERROR: AddressSanitizer: SEGV on unknown address 0x55f40cd0bd60 (pc 0x55f40a985a78 bp 0x000000000000 sp 0x7fff46f2a9b0 T0) Step #5: ==13905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f40a985a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f40a984d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f40a984c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f40a983526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f40a983291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3ad9d658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ad9d65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f40a43fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f40a46ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ad9d43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f40a43233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2967867313 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fceda8a70, 0x556fcedb37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fcedb37b0,0x556fcee60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13929==ERROR: AddressSanitizer: SEGV on unknown address 0x556fd0d18d60 (pc 0x556fce992a78 bp 0x000000000000 sp 0x7ffc5f950480 T0) Step #5: ==13929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fce992a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556fce991d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556fce991c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556fce990526 in writeFile InstrProfilingFile.c Step #5: #4 0x556fce990291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f95fe3ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95fe3efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fce44ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fce477e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95fe3cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fce43f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2968749818 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f18b5aaa70, 0x55f18b5b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f18b5b57b0,0x55f18b662ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13953==ERROR: AddressSanitizer: SEGV on unknown address 0x55f18d51ad60 (pc 0x55f18b194a78 bp 0x000000000000 sp 0x7ffe61bb4150 T0) Step #5: ==13953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f18b194a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f18b193d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f18b193c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f18b192526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f18b192291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f97e695e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97e695ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f18ac4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f18ac79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97e693c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f18ac4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2969640639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca05f6ca70, 0x55ca05f777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca05f777b0,0x55ca06024ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13977==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca07edcd60 (pc 0x55ca05b56a78 bp 0x000000000000 sp 0x7ffc780ad8b0 T0) Step #5: ==13977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca05b56a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ca05b55d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ca05b55c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ca05b54526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca05b54291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbbb48078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbb4807a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca05610a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca0563be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbb47e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca0560333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2970526434 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555762da5a70, 0x555762db07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555762db07b0,0x555762e5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14001==ERROR: AddressSanitizer: SEGV on unknown address 0x555764d15d60 (pc 0x55576298fa78 bp 0x000000000000 sp 0x7ffd61a50e60 T0) Step #5: ==14001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55576298fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55576298ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55576298ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55576298d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55576298d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3972d938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3972d93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555762449a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555762474e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3972d71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55576243c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2971411477 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c414ed3a70, 0x55c414ede7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c414ede7b0,0x55c414f8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14025==ERROR: AddressSanitizer: SEGV on unknown address 0x55c416e43d60 (pc 0x55c414abda78 bp 0x000000000000 sp 0x7ffec2db0bc0 T0) Step #5: ==14025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c414abda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c414abcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c414abcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c414abb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c414abb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fec217168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec21716a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c414577a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4145a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec216f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c41456a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2972302408 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588b87fba70, 0x5588b88067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588b88067b0,0x5588b88b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14049==ERROR: AddressSanitizer: SEGV on unknown address 0x5588ba76bd60 (pc 0x5588b83e5a78 bp 0x000000000000 sp 0x7fff41315d30 T0) Step #5: ==14049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588b83e5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5588b83e4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5588b83e4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5588b83e3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5588b83e3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd5a58348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5a5834a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588b7e9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588b7ecae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5a5812082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588b7e9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2973184544 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a039e8da70, 0x55a039e987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a039e987b0,0x55a039f45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14073==ERROR: AddressSanitizer: SEGV on unknown address 0x55a03bdfdd60 (pc 0x55a039a77a78 bp 0x000000000000 sp 0x7ffc0f10f980 T0) Step #5: ==14073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a039a77a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a039a76d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a039a76c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a039a75526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a039a75291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa8d3a568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8d3a56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a039531a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a03955ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8d3a34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a03952433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2974070852 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e05ddaa70, 0x555e05de57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e05de57b0,0x555e05e92ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14097==ERROR: AddressSanitizer: SEGV on unknown address 0x555e07d4ad60 (pc 0x555e059c4a78 bp 0x000000000000 sp 0x7fffff2a8130 T0) Step #5: ==14097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e059c4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555e059c3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555e059c3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555e059c2526 in writeFile InstrProfilingFile.c Step #5: #4 0x555e059c2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff257a9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff257a9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e0547ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e054a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff257a79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e0547133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2974959228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e81d1cda70, 0x55e81d1d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e81d1d87b0,0x55e81d285ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14121==ERROR: AddressSanitizer: SEGV on unknown address 0x55e81f13dd60 (pc 0x55e81cdb7a78 bp 0x000000000000 sp 0x7ffe618a4600 T0) Step #5: ==14121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e81cdb7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e81cdb6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e81cdb6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e81cdb5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e81cdb5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb5089718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb508971a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e81c871a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e81c89ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb50894f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e81c86433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2975841240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c980144a70, 0x55c98014f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c98014f7b0,0x55c9801fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14145==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9820b4d60 (pc 0x55c97fd2ea78 bp 0x000000000000 sp 0x7ffee391a160 T0) Step #5: ==14145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c97fd2ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c97fd2dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c97fd2dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c97fd2c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c97fd2c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f242e5a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f242e5a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c97f7e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c97f813e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f242e57e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c97f7db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2976727979 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633fe40aa70, 0x5633fe4157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633fe4157b0,0x5633fe4c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14169==ERROR: AddressSanitizer: SEGV on unknown address 0x56340037ad60 (pc 0x5633fdff4a78 bp 0x000000000000 sp 0x7ffeb8e22310 T0) Step #5: ==14169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633fdff4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5633fdff3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5633fdff3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5633fdff2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5633fdff2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fddf239f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fddf239fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633fdaaea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633fdad9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddf237d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633fdaa133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2977610685 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e543141a70, 0x55e54314c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e54314c7b0,0x55e5431f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14193==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5450b1d60 (pc 0x55e542d2ba78 bp 0x000000000000 sp 0x7ffffe962260 T0) Step #5: ==14193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e542d2ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e542d2ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e542d2ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e542d29526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e542d29291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fad1a1af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad1a1afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5427e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e542810e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad1a18d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5427d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2978498401 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c728f75a70, 0x55c728f807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c728f807b0,0x55c72902dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14217==ERROR: AddressSanitizer: SEGV on unknown address 0x55c72aee5d60 (pc 0x55c728b5fa78 bp 0x000000000000 sp 0x7ffffb780a40 T0) Step #5: ==14217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c728b5fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c728b5ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c728b5ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c728b5d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c728b5d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff57a3438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff57a343a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c728619a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c728644e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff57a321082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c72860c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2979384662 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c167ed3a70, 0x55c167ede7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c167ede7b0,0x55c167f8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14241==ERROR: AddressSanitizer: SEGV on unknown address 0x55c169e43d60 (pc 0x55c167abda78 bp 0x000000000000 sp 0x7ffdbf72c7d0 T0) Step #5: ==14241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c167abda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c167abcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c167abcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c167abb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c167abb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f59b64ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59b64ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c167577a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1675a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59b648b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c16756a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2980628529 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1b14e8a70, 0x55c1b14f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1b14f37b0,0x55c1b15a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14265==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1b3458d60 (pc 0x55c1b10d2a78 bp 0x000000000000 sp 0x7ffed0ceeea0 T0) Step #5: ==14265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1b10d2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c1b10d1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c1b10d1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c1b10d0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1b10d0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1c88fae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c88faea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1b0b8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1b0bb7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c88f8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1b0b7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2981961410 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561820e08a70, 0x561820e137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561820e137b0,0x561820ec0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14289==ERROR: AddressSanitizer: SEGV on unknown address 0x561822d78d60 (pc 0x5618209f2a78 bp 0x000000000000 sp 0x7ffda6834cc0 T0) Step #5: ==14289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618209f2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5618209f1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5618209f1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5618209f0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5618209f0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f25f172e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25f172ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618204aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618204d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25f170c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56182049f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2983273250 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afa67eda70, 0x55afa67f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afa67f87b0,0x55afa68a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14313==ERROR: AddressSanitizer: SEGV on unknown address 0x55afa875dd60 (pc 0x55afa63d7a78 bp 0x000000000000 sp 0x7ffeb8794bf0 T0) Step #5: ==14313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afa63d7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55afa63d6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55afa63d6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55afa63d5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55afa63d5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f03accab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03accaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afa5e91a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afa5ebce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03acc89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afa5e8433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2984652042 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555be4bc3a70, 0x555be4bce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555be4bce7b0,0x555be4c7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14337==ERROR: AddressSanitizer: SEGV on unknown address 0x555be6b33d60 (pc 0x555be47ada78 bp 0x000000000000 sp 0x7fffa5d3b180 T0) Step #5: ==14337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555be47ada78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555be47acd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555be47acc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555be47ab526 in writeFile InstrProfilingFile.c Step #5: #4 0x555be47ab291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f12843708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1284370a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555be4267a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555be4292e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f128434e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555be425a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2985988232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b9e375a70, 0x563b9e3807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b9e3807b0,0x563b9e42dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14361==ERROR: AddressSanitizer: SEGV on unknown address 0x563ba02e5d60 (pc 0x563b9df5fa78 bp 0x000000000000 sp 0x7fff10305620 T0) Step #5: ==14361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b9df5fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563b9df5ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563b9df5ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563b9df5d526 in writeFile InstrProfilingFile.c Step #5: #4 0x563b9df5d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4fd09af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fd09afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b9da19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b9da44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fd098d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b9da0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2987331202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf8201ea70, 0x55cf820297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf820297b0,0x55cf820d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14385==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf83f8ed60 (pc 0x55cf81c08a78 bp 0x000000000000 sp 0x7ffdd6df9650 T0) Step #5: ==14385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf81c08a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cf81c07d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cf81c07c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cf81c06526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf81c06291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb158bf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb158bf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf816c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf816ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb158bd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf816b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2988672320 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa9e856a70, 0x55aa9e8617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa9e8617b0,0x55aa9e90eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14409==ERROR: AddressSanitizer: SEGV on unknown address 0x55aaa07c6d60 (pc 0x55aa9e440a78 bp 0x000000000000 sp 0x7ffe7850e930 T0) Step #5: ==14409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa9e440a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aa9e43fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aa9e43fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aa9e43e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa9e43e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2cdc0dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2cdc0dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa9defaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa9df25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cdc0ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa9deed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2990009913 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfcd5c1a70, 0x55dfcd5cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfcd5cc7b0,0x55dfcd679ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14433==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfcf531d60 (pc 0x55dfcd1aba78 bp 0x000000000000 sp 0x7ffd056e21b0 T0) Step #5: ==14433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfcd1aba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dfcd1aad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dfcd1aac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dfcd1a9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfcd1a9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f60355808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6035580a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfccc65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfccc90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f603555e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfccc5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2991339015 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56357f9b4a70, 0x56357f9bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56357f9bf7b0,0x56357fa6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14457==ERROR: AddressSanitizer: SEGV on unknown address 0x563581924d60 (pc 0x56357f59ea78 bp 0x000000000000 sp 0x7ffe490efd30 T0) Step #5: ==14457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56357f59ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56357f59dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56357f59dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56357f59c526 in writeFile InstrProfilingFile.c Step #5: #4 0x56357f59c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5cef60f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cef60fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56357f058a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56357f083e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cef5ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56357f04b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2992673155 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55601bbc3a70, 0x55601bbce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55601bbce7b0,0x55601bc7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14481==ERROR: AddressSanitizer: SEGV on unknown address 0x55601db33d60 (pc 0x55601b7ada78 bp 0x000000000000 sp 0x7ffda53f5f60 T0) Step #5: ==14481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55601b7ada78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55601b7acd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55601b7acc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55601b7ab526 in writeFile InstrProfilingFile.c Step #5: #4 0x55601b7ab291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8fc0c098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fc0c09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55601b267a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55601b292e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fc0be7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55601b25a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2994017337 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a6e147a70, 0x561a6e1527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a6e1527b0,0x561a6e1ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14505==ERROR: AddressSanitizer: SEGV on unknown address 0x561a700b7d60 (pc 0x561a6dd31a78 bp 0x000000000000 sp 0x7ffe1b7a4370 T0) Step #5: ==14505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a6dd31a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561a6dd30d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561a6dd30c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561a6dd2f526 in writeFile InstrProfilingFile.c Step #5: #4 0x561a6dd2f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fda1b1b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda1b1b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a6d7eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a6d816e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda1b195082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a6d7de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2995338059 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3bf962a70, 0x55f3bf96d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3bf96d7b0,0x55f3bfa1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14529==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3c18d2d60 (pc 0x55f3bf54ca78 bp 0x000000000000 sp 0x7fff10d88fc0 T0) Step #5: ==14529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3bf54ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f3bf54bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f3bf54bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f3bf54a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3bf54a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc4361e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4361e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3bf006a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3bf031e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4361c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3beff933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2996651354 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bdd035da70, 0x55bdd03687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bdd03687b0,0x55bdd0415ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14553==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdd22cdd60 (pc 0x55bdcff47a78 bp 0x000000000000 sp 0x7ffc7fa03b00 T0) Step #5: ==14553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdcff47a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bdcff46d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bdcff46c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bdcff45526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdcff45291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f006abc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f006abc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdcfa01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdcfa2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f006ab9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdcf9f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2997949776 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555bb5da3a70, 0x555bb5dae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555bb5dae7b0,0x555bb5e5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14577==ERROR: AddressSanitizer: SEGV on unknown address 0x555bb7d13d60 (pc 0x555bb598da78 bp 0x000000000000 sp 0x7ffe47054930 T0) Step #5: ==14577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bb598da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555bb598cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555bb598cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555bb598b526 in writeFile InstrProfilingFile.c Step #5: #4 0x555bb598b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7facb277c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7facb277ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bb5447a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bb5472e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facb275a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bb543a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2999253103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d31dabaa70, 0x55d31dac57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d31dac57b0,0x55d31db72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14601==ERROR: AddressSanitizer: SEGV on unknown address 0x55d31fa2ad60 (pc 0x55d31d6a4a78 bp 0x000000000000 sp 0x7ffc567c3f10 T0) Step #5: ==14601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d31d6a4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d31d6a3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d31d6a3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d31d6a2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d31d6a2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f64e61078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64e6107a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d31d15ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d31d189e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64e60e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d31d15133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3000539462 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55737b355a70, 0x55737b3607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55737b3607b0,0x55737b40dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14625==ERROR: AddressSanitizer: SEGV on unknown address 0x55737d2c5d60 (pc 0x55737af3fa78 bp 0x000000000000 sp 0x7ffe9a441190 T0) Step #5: ==14625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55737af3fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55737af3ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55737af3ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55737af3d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55737af3d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb17dfa98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb17dfa9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55737a9f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55737aa24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb17df87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55737a9ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3002057412 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6ebc2fa70, 0x55b6ebc3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6ebc3a7b0,0x55b6ebce7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14649==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6edb9fd60 (pc 0x55b6eb819a78 bp 0x000000000000 sp 0x7fffdca8bd70 T0) Step #5: ==14649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6eb819a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b6eb818d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b6eb818c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b6eb817526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6eb817291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc9466e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9466e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6eb2d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6eb2fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9466be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6eb2c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3003432878 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc32544a70, 0x55cc3254f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc3254f7b0,0x55cc325fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14673==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc344b4d60 (pc 0x55cc3212ea78 bp 0x000000000000 sp 0x7ffdfeeb9b20 T0) Step #5: ==14673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc3212ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cc3212dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cc3212dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cc3212c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc3212c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f81b20288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81b2028a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc31be8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc31c13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81b2006082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc31bdb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3004752244 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613e40cda70, 0x5613e40d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613e40d87b0,0x5613e4185ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14697==ERROR: AddressSanitizer: SEGV on unknown address 0x5613e603dd60 (pc 0x5613e3cb7a78 bp 0x000000000000 sp 0x7ffd605aa0a0 T0) Step #5: ==14697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613e3cb7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5613e3cb6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5613e3cb6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5613e3cb5526 in writeFile InstrProfilingFile.c Step #5: #4 0x5613e3cb5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc9323ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9323aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613e3771a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613e379ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc93238c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613e376433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3006048136 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7afa53a70, 0x55e7afa5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7afa5e7b0,0x55e7afb0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14721==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7b19c3d60 (pc 0x55e7af63da78 bp 0x000000000000 sp 0x7ffda0c3b3f0 T0) Step #5: ==14721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7af63da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e7af63cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e7af63cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e7af63b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7af63b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa9eda818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9eda81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7af0f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7af122e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9eda5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7af0ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3007361243 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecada1da70, 0x55ecada287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecada287b0,0x55ecadad5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14745==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecaf98dd60 (pc 0x55ecad607a78 bp 0x000000000000 sp 0x7ffd7108c3b0 T0) Step #5: ==14745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecad607a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ecad606d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ecad606c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ecad605526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecad605291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3ffa7838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ffa783a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecad0c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecad0ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ffa761082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecad0b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3008699967 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55846eef6a70, 0x55846ef017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55846ef017b0,0x55846efaeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14769==ERROR: AddressSanitizer: SEGV on unknown address 0x558470e66d60 (pc 0x55846eae0a78 bp 0x000000000000 sp 0x7fff1ee3e980 T0) Step #5: ==14769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55846eae0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55846eadfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55846eadfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55846eade526 in writeFile InstrProfilingFile.c Step #5: #4 0x55846eade291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f451834d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f451834da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55846e59aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55846e5c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f451832b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55846e58d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3010195501 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d2ae8ca70, 0x556d2ae977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d2ae977b0,0x556d2af44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14793==ERROR: AddressSanitizer: SEGV on unknown address 0x556d2cdfcd60 (pc 0x556d2aa76a78 bp 0x000000000000 sp 0x7fffcc0a3630 T0) Step #5: ==14793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d2aa76a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556d2aa75d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556d2aa75c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556d2aa74526 in writeFile InstrProfilingFile.c Step #5: #4 0x556d2aa74291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6e868778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e86877a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d2a530a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d2a55be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e86855082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d2a52333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3011693081 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55980ccafa70, 0x55980ccba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55980ccba7b0,0x55980cd67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14819==ERROR: AddressSanitizer: SEGV on unknown address 0x55980ec1fd60 (pc 0x55980c899a78 bp 0x000000000000 sp 0x7ffd7e974c20 T0) Step #5: ==14819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55980c899a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55980c898d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55980c898c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55980c897526 in writeFile InstrProfilingFile.c Step #5: #4 0x55980c897291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f12cc5768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12cc576a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55980c353a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55980c37ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12cc554082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55980c34633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3013142869 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560349baaa70, 0x560349bb57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560349bb57b0,0x560349c62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14843==ERROR: AddressSanitizer: SEGV on unknown address 0x56034bb1ad60 (pc 0x560349794a78 bp 0x000000000000 sp 0x7ffc68e55e40 T0) Step #5: ==14843==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560349794a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560349793d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560349793c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560349792526 in writeFile InstrProfilingFile.c Step #5: #4 0x560349792291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f911c1758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f911c175a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56034924ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560349279e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f911c153082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56034924133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14843==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3014599607 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b83bf16a70, 0x55b83bf217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b83bf217b0,0x55b83bfceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14867==ERROR: AddressSanitizer: SEGV on unknown address 0x55b83de86d60 (pc 0x55b83bb00a78 bp 0x000000000000 sp 0x7ffe8cbfddd0 T0) Step #5: ==14867==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b83bb00a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b83baffd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b83baffc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b83bafe526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b83bafe291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbfab43a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfab43aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b83b5baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b83b5e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfab418082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b83b5ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14867==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3016068720 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635b6feba70, 0x5635b6ff67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635b6ff67b0,0x5635b70a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14889==ERROR: AddressSanitizer: SEGV on unknown address 0x5635b8f5bd60 (pc 0x5635b6bd5a78 bp 0x000000000000 sp 0x7ffc11471300 T0) Step #5: ==14889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635b6bd5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5635b6bd4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5635b6bd4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5635b6bd3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5635b6bd3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f851820b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f851820ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635b668fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635b66bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85181e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635b668233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3017599881 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e90f452a70, 0x55e90f45d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e90f45d7b0,0x55e90f50aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14912==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9113c2d60 (pc 0x55e90f03ca78 bp 0x000000000000 sp 0x7ffc67dbae90 T0) Step #5: ==14912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e90f03ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e90f03bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e90f03bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e90f03a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e90f03a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd35ee408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd35ee40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e90eaf6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e90eb21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd35ee1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e90eae933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3019127129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558940121a70, 0x55894012c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55894012c7b0,0x5589401d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14936==ERROR: AddressSanitizer: SEGV on unknown address 0x558942091d60 (pc 0x55893fd0ba78 bp 0x000000000000 sp 0x7fff49dfb450 T0) Step #5: ==14936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55893fd0ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55893fd0ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55893fd0ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55893fd09526 in writeFile InstrProfilingFile.c Step #5: #4 0x55893fd09291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe5572408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe557240a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55893f7c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55893f7f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe55721e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55893f7b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3020635703 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9798d8a70, 0x55f9798e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9798e37b0,0x55f979990ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14959==ERROR: AddressSanitizer: SEGV on unknown address 0x55f97b848d60 (pc 0x55f9794c2a78 bp 0x000000000000 sp 0x7ffdacafd710 T0) Step #5: ==14959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9794c2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f9794c1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f9794c1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f9794c0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9794c0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3b037f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b037f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f978f7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f978fa7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b037ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f978f6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3022138923 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e278bd1a70, 0x55e278bdc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e278bdc7b0,0x55e278c89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14981==ERROR: AddressSanitizer: SEGV on unknown address 0x55e27ab41d60 (pc 0x55e2787bba78 bp 0x000000000000 sp 0x7ffca07ed370 T0) Step #5: ==14981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2787bba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e2787bad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e2787bac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e2787b9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2787b9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0a1daef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a1daefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e278275a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2782a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a1dacd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e27826833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3023678308 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3ba49ea70, 0x55d3ba4a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3ba4a97b0,0x55d3ba556ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15005==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3bc40ed60 (pc 0x55d3ba088a78 bp 0x000000000000 sp 0x7ffd10e2a9f0 T0) Step #5: ==15005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3ba088a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d3ba087d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d3ba087c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d3ba086526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3ba086291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9bead4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bead4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3b9b42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3b9b6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bead29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3b9b3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3025219995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583e14daa70, 0x5583e14e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583e14e57b0,0x5583e1592ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15029==ERROR: AddressSanitizer: SEGV on unknown address 0x5583e344ad60 (pc 0x5583e10c4a78 bp 0x000000000000 sp 0x7fff5422fd80 T0) Step #5: ==15029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583e10c4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5583e10c3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5583e10c3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5583e10c2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5583e10c2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f21554ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21554eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583e0b7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583e0ba9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21554c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583e0b7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3026754786 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55643adeba70, 0x55643adf67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55643adf67b0,0x55643aea3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15053==ERROR: AddressSanitizer: SEGV on unknown address 0x55643cd5bd60 (pc 0x55643a9d5a78 bp 0x000000000000 sp 0x7ffe71524540 T0) Step #5: ==15053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55643a9d5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55643a9d4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55643a9d4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55643a9d3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55643a9d3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe148d798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe148d79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55643a48fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55643a4bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe148d57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55643a48233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3028316045 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f999a7ba70, 0x55f999a867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f999a867b0,0x55f999b33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15079==ERROR: AddressSanitizer: SEGV on unknown address 0x55f99b9ebd60 (pc 0x55f999665a78 bp 0x000000000000 sp 0x7ffcb5f0ff00 T0) Step #5: ==15079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f999665a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f999664d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f999664c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f999663526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f999663291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe8c99f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8c99f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f99911fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f99914ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8c99d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f99911233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3029846110 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e01e89a70, 0x564e01e947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e01e947b0,0x564e01f41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15109==ERROR: AddressSanitizer: SEGV on unknown address 0x564e03df9d60 (pc 0x564e01a73a78 bp 0x000000000000 sp 0x7fff4ab0c650 T0) Step #5: ==15109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e01a73a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564e01a72d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564e01a72c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564e01a71526 in writeFile InstrProfilingFile.c Step #5: #4 0x564e01a71291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdb03be28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb03be2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e0152da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e01558e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb03bc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e0152033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3031337511 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8dcd0da70, 0x55b8dcd187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8dcd187b0,0x55b8dcdc5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15133==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8dec7dd60 (pc 0x55b8dc8f7a78 bp 0x000000000000 sp 0x7fffe104e5d0 T0) Step #5: ==15133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8dc8f7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b8dc8f6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b8dc8f6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b8dc8f5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8dc8f5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4004e648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4004e64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8dc3b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8dc3dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4004e42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8dc3a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3032791878 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad8b14aa70, 0x55ad8b1557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad8b1557b0,0x55ad8b202ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15156==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad8d0bad60 (pc 0x55ad8ad34a78 bp 0x000000000000 sp 0x7ffc5750f800 T0) Step #5: ==15156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad8ad34a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ad8ad33d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ad8ad33c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ad8ad32526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad8ad32291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2873e4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2873e4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad8a7eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad8a819e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2873e28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad8a7e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3034272983 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f717f7fa70, 0x55f717f8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f717f8a7b0,0x55f718037ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15181==ERROR: AddressSanitizer: SEGV on unknown address 0x55f719eefd60 (pc 0x55f717b69a78 bp 0x000000000000 sp 0x7ffcf19231e0 T0) Step #5: ==15181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f717b69a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f717b68d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f717b68c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f717b67526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f717b67291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f40b6e438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40b6e43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f717623a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f71764ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40b6e21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f71761633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3035821900 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e9d80fa70, 0x563e9d81a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e9d81a7b0,0x563e9d8c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15205==ERROR: AddressSanitizer: SEGV on unknown address 0x563e9f77fd60 (pc 0x563e9d3f9a78 bp 0x000000000000 sp 0x7ffd25988920 T0) Step #5: ==15205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e9d3f9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563e9d3f8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563e9d3f8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563e9d3f7526 in writeFile InstrProfilingFile.c Step #5: #4 0x563e9d3f7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1b11ae38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b11ae3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e9ceb3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e9cedee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b11ac1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e9cea633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3037284086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641cdf90a70, 0x5641cdf9b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641cdf9b7b0,0x5641ce048ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15229==ERROR: AddressSanitizer: SEGV on unknown address 0x5641cff00d60 (pc 0x5641cdb7aa78 bp 0x000000000000 sp 0x7fff9f52b260 T0) Step #5: ==15229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641cdb7aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5641cdb79d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5641cdb79c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5641cdb78526 in writeFile InstrProfilingFile.c Step #5: #4 0x5641cdb78291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f70f4e3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70f4e3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641cd634a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641cd65fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70f4e18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641cd62733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3038771485 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560fa914da70, 0x560fa91587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560fa91587b0,0x560fa9205ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15253==ERROR: AddressSanitizer: SEGV on unknown address 0x560fab0bdd60 (pc 0x560fa8d37a78 bp 0x000000000000 sp 0x7ffc5114f020 T0) Step #5: ==15253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fa8d37a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560fa8d36d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560fa8d36c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560fa8d35526 in writeFile InstrProfilingFile.c Step #5: #4 0x560fa8d35291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4214c428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4214c42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fa87f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fa881ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4214c20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fa87e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3040230337 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd6eac5a70, 0x55bd6ead07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd6ead07b0,0x55bd6eb7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15277==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd70a35d60 (pc 0x55bd6e6afa78 bp 0x000000000000 sp 0x7ffca40bae00 T0) Step #5: ==15277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd6e6afa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bd6e6aed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bd6e6aec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bd6e6ad526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd6e6ad291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1df85648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1df8564a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd6e169a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd6e194e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1df8542082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd6e15c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3041699076 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a6a4e0a70, 0x558a6a4eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a6a4eb7b0,0x558a6a598ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15301==ERROR: AddressSanitizer: SEGV on unknown address 0x558a6c450d60 (pc 0x558a6a0caa78 bp 0x000000000000 sp 0x7ffc32e9c2d0 T0) Step #5: ==15301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a6a0caa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558a6a0c9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558a6a0c9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558a6a0c8526 in writeFile InstrProfilingFile.c Step #5: #4 0x558a6a0c8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6e019458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e01945a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a69b84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a69bafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e01923082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a69b7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3043078134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600816baa70, 0x5600816c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600816c57b0,0x560081772ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15325==ERROR: AddressSanitizer: SEGV on unknown address 0x56008362ad60 (pc 0x5600812a4a78 bp 0x000000000000 sp 0x7ffcb999e4f0 T0) Step #5: ==15325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600812a4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5600812a3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5600812a3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5600812a2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5600812a2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f46428618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4642861a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560080d5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560080d89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f464283f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560080d5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3044527356 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd5be76a70, 0x55dd5be817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd5be817b0,0x55dd5bf2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15349==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd5dde6d60 (pc 0x55dd5ba60a78 bp 0x000000000000 sp 0x7fffbaa7c8d0 T0) Step #5: ==15349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd5ba60a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dd5ba5fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dd5ba5fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dd5ba5e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd5ba5e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4f9df8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f9df8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd5b51aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd5b545e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f9df6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd5b50d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3045949247 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635e918ea70, 0x5635e91997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635e91997b0,0x5635e9246ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15373==ERROR: AddressSanitizer: SEGV on unknown address 0x5635eb0fed60 (pc 0x5635e8d78a78 bp 0x000000000000 sp 0x7ffd3fc7ada0 T0) Step #5: ==15373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635e8d78a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5635e8d77d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5635e8d77c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5635e8d76526 in writeFile InstrProfilingFile.c Step #5: #4 0x5635e8d76291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcd3a7cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd3a7cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635e8832a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635e885de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd3a7a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635e882533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3047380317 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559626d2da70, 0x559626d387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559626d387b0,0x559626de5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15397==ERROR: AddressSanitizer: SEGV on unknown address 0x559628c9dd60 (pc 0x559626917a78 bp 0x000000000000 sp 0x7ffcd69d1ff0 T0) Step #5: ==15397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559626917a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559626916d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559626916c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559626915526 in writeFile InstrProfilingFile.c Step #5: #4 0x559626915291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb35cb9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb35cb9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596263d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596263fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb35cb79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596263c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3048820076 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b3431ca70, 0x562b343277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b343277b0,0x562b343d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15421==ERROR: AddressSanitizer: SEGV on unknown address 0x562b3628cd60 (pc 0x562b33f06a78 bp 0x000000000000 sp 0x7ffd77ba92a0 T0) Step #5: ==15421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b33f06a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562b33f05d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562b33f05c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562b33f04526 in writeFile InstrProfilingFile.c Step #5: #4 0x562b33f04291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7eff96c938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff96c93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b339c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b339ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff96c71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b339b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3050248603 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b98747aa70, 0x55b9874857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9874857b0,0x55b987532ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15445==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9893ead60 (pc 0x55b987064a78 bp 0x000000000000 sp 0x7ffd7ef0a630 T0) Step #5: ==15445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b987064a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b987063d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b987063c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b987062526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b987062291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb7c626a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7c626aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b986b1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b986b49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7c6248082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b986b1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3051617414 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559badcdda70, 0x559badce87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559badce87b0,0x559badd95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15469==ERROR: AddressSanitizer: SEGV on unknown address 0x559bafc4dd60 (pc 0x559bad8c7a78 bp 0x000000000000 sp 0x7ffe062699c0 T0) Step #5: ==15469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bad8c7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559bad8c6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559bad8c6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559bad8c5526 in writeFile InstrProfilingFile.c Step #5: #4 0x559bad8c5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f40635698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4063569a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bad381a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bad3ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4063547082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bad37433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3053097382 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b7691aa70, 0x563b769257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b769257b0,0x563b769d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15493==ERROR: AddressSanitizer: SEGV on unknown address 0x563b7888ad60 (pc 0x563b76504a78 bp 0x000000000000 sp 0x7fff7ac8afe0 T0) Step #5: ==15493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b76504a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563b76503d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563b76503c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563b76502526 in writeFile InstrProfilingFile.c Step #5: #4 0x563b76502291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f61cbce78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61cbce7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b75fbea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b75fe9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61cbcc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b75fb133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3054505517 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650a4a8fa70, 0x5650a4a9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650a4a9a7b0,0x5650a4b47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15515==ERROR: AddressSanitizer: SEGV on unknown address 0x5650a69ffd60 (pc 0x5650a4679a78 bp 0x000000000000 sp 0x7ffc92731400 T0) Step #5: ==15515==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650a4679a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5650a4678d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5650a4678c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5650a4677526 in writeFile InstrProfilingFile.c Step #5: #4 0x5650a4677291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fab8f0d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab8f0d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650a4133a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650a415ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab8f0b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650a412633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3055936273 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606f45c7a70, 0x5606f45d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606f45d27b0,0x5606f467fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15540==ERROR: AddressSanitizer: SEGV on unknown address 0x5606f6537d60 (pc 0x5606f41b1a78 bp 0x000000000000 sp 0x7fff66f7bd90 T0) Step #5: ==15540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606f41b1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5606f41b0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5606f41b0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5606f41af526 in writeFile InstrProfilingFile.c Step #5: #4 0x5606f41af291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f942418e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f942418ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606f3c6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606f3c96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f942416c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606f3c5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3056977414 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a8cc33a70, 0x559a8cc3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a8cc3e7b0,0x559a8ccebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15563==ERROR: AddressSanitizer: SEGV on unknown address 0x559a8eba3d60 (pc 0x559a8c81da78 bp 0x000000000000 sp 0x7ffcf7922b50 T0) Step #5: ==15563==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a8c81da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559a8c81cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559a8c81cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559a8c81b526 in writeFile InstrProfilingFile.c Step #5: #4 0x559a8c81b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2a198fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a198faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a8c2d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a8c302e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a198d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a8c2ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15563==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3057901597 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c38af7ca70, 0x55c38af877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c38af877b0,0x55c38b034ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15587==ERROR: AddressSanitizer: SEGV on unknown address 0x55c38ceecd60 (pc 0x55c38ab66a78 bp 0x000000000000 sp 0x7fff1c831d30 T0) Step #5: ==15587==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c38ab66a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c38ab65d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c38ab65c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c38ab64526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c38ab64291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc4d035e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4d035ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c38a620a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c38a64be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4d033c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c38a61333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3058828061 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b1230ca70, 0x557b123177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b123177b0,0x557b123c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15613==ERROR: AddressSanitizer: SEGV on unknown address 0x557b1427cd60 (pc 0x557b11ef6a78 bp 0x000000000000 sp 0x7fff6fc873d0 T0) Step #5: ==15613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b11ef6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557b11ef5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557b11ef5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557b11ef4526 in writeFile InstrProfilingFile.c Step #5: #4 0x557b11ef4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1be15fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1be15fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b119b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b119dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1be15dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b119a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3059722475 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e838d41a70, 0x55e838d4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e838d4c7b0,0x55e838df9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15637==ERROR: AddressSanitizer: SEGV on unknown address 0x55e83acb1d60 (pc 0x55e83892ba78 bp 0x000000000000 sp 0x7ffdbd36c070 T0) Step #5: ==15637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e83892ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e83892ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e83892ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e838929526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e838929291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff9038e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9038e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8383e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e838410e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9038c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8383d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3060612958 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5419e2a70, 0x55c5419ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5419ed7b0,0x55c541a9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15661==ERROR: AddressSanitizer: SEGV on unknown address 0x55c543952d60 (pc 0x55c5415cca78 bp 0x000000000000 sp 0x7fff743553a0 T0) Step #5: ==15661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5415cca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c5415cbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c5415cbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c5415ca526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5415ca291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc236f1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc236f1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c541086a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5410b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc236efd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c54107933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3061493958 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8973aba70, 0x55c8973b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8973b67b0,0x55c897463ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15685==ERROR: AddressSanitizer: SEGV on unknown address 0x55c89931bd60 (pc 0x55c896f95a78 bp 0x000000000000 sp 0x7ffffdaf00f0 T0) Step #5: ==15685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c896f95a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c896f94d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c896f94c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c896f93526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c896f93291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdbdda688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbdda68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c896a4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c896a7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbdda46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c896a4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3062392206 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622724faa70, 0x5622725057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622725057b0,0x5622725b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15709==ERROR: AddressSanitizer: SEGV on unknown address 0x56227446ad60 (pc 0x5622720e4a78 bp 0x000000000000 sp 0x7ffca0faf680 T0) Step #5: ==15709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622720e4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5622720e3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5622720e3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5622720e2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5622720e2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5c738bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c738bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562271b9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562271bc9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c7389a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562271b9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3063285549 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a643cba70, 0x563a643d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a643d67b0,0x563a64483ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15733==ERROR: AddressSanitizer: SEGV on unknown address 0x563a6633bd60 (pc 0x563a63fb5a78 bp 0x000000000000 sp 0x7ffcf5cc34c0 T0) Step #5: ==15733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a63fb5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563a63fb4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563a63fb4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563a63fb3526 in writeFile InstrProfilingFile.c Step #5: #4 0x563a63fb3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3c413738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c41373a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a63a6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a63a9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c41351082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a63a6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3064173232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576e69f5a70, 0x5576e6a007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576e6a007b0,0x5576e6aadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15757==ERROR: AddressSanitizer: SEGV on unknown address 0x5576e8965d60 (pc 0x5576e65dfa78 bp 0x000000000000 sp 0x7ffcbddbe3e0 T0) Step #5: ==15757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576e65dfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5576e65ded89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5576e65dec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5576e65dd526 in writeFile InstrProfilingFile.c Step #5: #4 0x5576e65dd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1fd5b6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fd5b6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576e6099a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576e60c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fd5b49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576e608c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3065058867 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f00a7ba70, 0x555f00a867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f00a867b0,0x555f00b33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15781==ERROR: AddressSanitizer: SEGV on unknown address 0x555f029ebd60 (pc 0x555f00665a78 bp 0x000000000000 sp 0x7ffe8bdb45c0 T0) Step #5: ==15781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f00665a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555f00664d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555f00664c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555f00663526 in writeFile InstrProfilingFile.c Step #5: #4 0x555f00663291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3d1dcbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d1dcbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f0011fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f0014ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d1dc9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f0011233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3065941917 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562bf9829a70, 0x562bf98347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562bf98347b0,0x562bf98e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15805==ERROR: AddressSanitizer: SEGV on unknown address 0x562bfb799d60 (pc 0x562bf9413a78 bp 0x000000000000 sp 0x7ffd1828a070 T0) Step #5: ==15805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bf9413a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562bf9412d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562bf9412c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562bf9411526 in writeFile InstrProfilingFile.c Step #5: #4 0x562bf9411291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fade3cef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fade3cefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bf8ecda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bf8ef8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fade3ccd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bf8ec033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3066820240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a41537ea70, 0x55a4153897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4153897b0,0x55a415436ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15829==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4172eed60 (pc 0x55a414f68a78 bp 0x000000000000 sp 0x7ffff0a927b0 T0) Step #5: ==15829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a414f68a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a414f67d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a414f67c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a414f66526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a414f66291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f78b2a338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78b2a33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a414a22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a414a4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78b2a11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a414a1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3067702188 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e4cd3ba70, 0x557e4cd467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e4cd467b0,0x557e4cdf3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15853==ERROR: AddressSanitizer: SEGV on unknown address 0x557e4ecabd60 (pc 0x557e4c925a78 bp 0x000000000000 sp 0x7ffc31955ba0 T0) Step #5: ==15853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e4c925a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557e4c924d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557e4c924c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557e4c923526 in writeFile InstrProfilingFile.c Step #5: #4 0x557e4c923291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe32d0338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe32d033a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e4c3dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e4c40ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe32d011082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e4c3d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3068587280 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b0a064a70, 0x556b0a06f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b0a06f7b0,0x556b0a11cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15877==ERROR: AddressSanitizer: SEGV on unknown address 0x556b0bfd4d60 (pc 0x556b09c4ea78 bp 0x000000000000 sp 0x7ffdd76841b0 T0) Step #5: ==15877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b09c4ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556b09c4dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556b09c4dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556b09c4c526 in writeFile InstrProfilingFile.c Step #5: #4 0x556b09c4c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f436be398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f436be39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b09708a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b09733e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f436be17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b096fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3069473849 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557001df8a70, 0x557001e037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557001e037b0,0x557001eb0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15901==ERROR: AddressSanitizer: SEGV on unknown address 0x557003d68d60 (pc 0x5570019e2a78 bp 0x000000000000 sp 0x7ffee45a33f0 T0) Step #5: ==15901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570019e2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5570019e1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5570019e1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5570019e0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5570019e0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcd8fbaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd8fbafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55700149ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570014c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd8fb8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55700148f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3070354048 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd328d5a70, 0x55bd328e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd328e07b0,0x55bd3298dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15925==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd34845d60 (pc 0x55bd324bfa78 bp 0x000000000000 sp 0x7ffedf5f4ed0 T0) Step #5: ==15925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd324bfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bd324bed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bd324bec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bd324bd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd324bd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f422449f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f422449fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd31f79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd31fa4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f422447d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd31f6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3071239336 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ebf4a9a70, 0x562ebf4b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ebf4b47b0,0x562ebf561ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15949==ERROR: AddressSanitizer: SEGV on unknown address 0x562ec1419d60 (pc 0x562ebf093a78 bp 0x000000000000 sp 0x7ffc24315ac0 T0) Step #5: ==15949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ebf093a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562ebf092d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562ebf092c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562ebf091526 in writeFile InstrProfilingFile.c Step #5: #4 0x562ebf091291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f220a44f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f220a44fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ebeb4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ebeb78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f220a42d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ebeb4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3072117973 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5c6c72a70, 0x55e5c6c7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5c6c7d7b0,0x55e5c6d2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15973==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5c8be2d60 (pc 0x55e5c685ca78 bp 0x000000000000 sp 0x7ffe2ac9ba40 T0) Step #5: ==15973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5c685ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e5c685bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e5c685bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e5c685a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5c685a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f276f72a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f276f72aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5c6316a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5c6341e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f276f708082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5c630933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3073000439 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d747875a70, 0x55d7478807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7478807b0,0x55d74792dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15997==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7497e5d60 (pc 0x55d74745fa78 bp 0x000000000000 sp 0x7ffc27c18d70 T0) Step #5: ==15997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d74745fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d74745ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d74745ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d74745d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d74745d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5526f048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5526f04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d746f19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d746f44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5526ee2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d746f0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3073890616 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573b2342a70, 0x5573b234d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573b234d7b0,0x5573b23faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16021==ERROR: AddressSanitizer: SEGV on unknown address 0x5573b42b2d60 (pc 0x5573b1f2ca78 bp 0x000000000000 sp 0x7ffcfb1c4970 T0) Step #5: ==16021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573b1f2ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5573b1f2bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5573b1f2bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5573b1f2a526 in writeFile InstrProfilingFile.c Step #5: #4 0x5573b1f2a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f44ac9488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44ac948a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573b19e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573b1a11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44ac926082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573b19d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3074781724 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621c2029a70, 0x5621c20347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621c20347b0,0x5621c20e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16045==ERROR: AddressSanitizer: SEGV on unknown address 0x5621c3f99d60 (pc 0x5621c1c13a78 bp 0x000000000000 sp 0x7ffd42ce4780 T0) Step #5: ==16045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621c1c13a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5621c1c12d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5621c1c12c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5621c1c11526 in writeFile InstrProfilingFile.c Step #5: #4 0x5621c1c11291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa5ce4d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5ce4d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621c16cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621c16f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5ce4b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621c16c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3075661893 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560833251a70, 0x56083325c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56083325c7b0,0x560833309ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16069==ERROR: AddressSanitizer: SEGV on unknown address 0x5608351c1d60 (pc 0x560832e3ba78 bp 0x000000000000 sp 0x7ffd0c8f8ee0 T0) Step #5: ==16069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560832e3ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560832e3ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560832e3ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560832e39526 in writeFile InstrProfilingFile.c Step #5: #4 0x560832e39291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f830a7d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f830a7d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608328f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560832920e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f830a7ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608328e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3076547352 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56284a79ba70, 0x56284a7a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56284a7a67b0,0x56284a853ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16093==ERROR: AddressSanitizer: SEGV on unknown address 0x56284c70bd60 (pc 0x56284a385a78 bp 0x000000000000 sp 0x7fffa1ba48e0 T0) Step #5: ==16093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56284a385a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56284a384d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56284a384c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56284a383526 in writeFile InstrProfilingFile.c Step #5: #4 0x56284a383291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f448abbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f448abbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562849e3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562849e6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f448ab9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562849e3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3077433551 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec3b949a70, 0x55ec3b9547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec3b9547b0,0x55ec3ba01ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16117==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec3d8b9d60 (pc 0x55ec3b533a78 bp 0x000000000000 sp 0x7ffe7e36bc20 T0) Step #5: ==16117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec3b533a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ec3b532d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ec3b532c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ec3b531526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec3b531291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f36750998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3675099a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec3afeda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec3b018e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3675077082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec3afe033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3078316613 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558101a31a70, 0x558101a3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558101a3c7b0,0x558101ae9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16141==ERROR: AddressSanitizer: SEGV on unknown address 0x5581039a1d60 (pc 0x55810161ba78 bp 0x000000000000 sp 0x7ffcc56ef440 T0) Step #5: ==16141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55810161ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55810161ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55810161ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558101619526 in writeFile InstrProfilingFile.c Step #5: #4 0x558101619291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcb65bde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb65bdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581010d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558101100e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb65bbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581010c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3079199091 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650a157ea70, 0x5650a15897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650a15897b0,0x5650a1636ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16164==ERROR: AddressSanitizer: SEGV on unknown address 0x5650a34eed60 (pc 0x5650a1168a78 bp 0x000000000000 sp 0x7ffc077636d0 T0) Step #5: ==16164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650a1168a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5650a1167d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5650a1167c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5650a1166526 in writeFile InstrProfilingFile.c Step #5: #4 0x5650a1166291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f63f3c128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63f3c12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650a0c22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650a0c4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63f3bf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650a0c1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3080080293 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564959a04a70, 0x564959a0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564959a0f7b0,0x564959abcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16188==ERROR: AddressSanitizer: SEGV on unknown address 0x56495b974d60 (pc 0x5649595eea78 bp 0x000000000000 sp 0x7ffed38f3e90 T0) Step #5: ==16188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649595eea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5649595edd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5649595edc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5649595ec526 in writeFile InstrProfilingFile.c Step #5: #4 0x5649595ec291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f871008d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f871008da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649590a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649590d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f871006b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56495909b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3080964376 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563fef9f6a70, 0x563fefa017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563fefa017b0,0x563fefaaeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16211==ERROR: AddressSanitizer: SEGV on unknown address 0x563ff1966d60 (pc 0x563fef5e0a78 bp 0x000000000000 sp 0x7ffc0b3cdbc0 T0) Step #5: ==16211==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fef5e0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563fef5dfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563fef5dfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563fef5de526 in writeFile InstrProfilingFile.c Step #5: #4 0x563fef5de291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1eb95fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1eb95fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fef09aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fef0c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1eb95db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fef08d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3081848691 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634bd6b4a70, 0x5634bd6bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634bd6bf7b0,0x5634bd76cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16233==ERROR: AddressSanitizer: SEGV on unknown address 0x5634bf624d60 (pc 0x5634bd29ea78 bp 0x000000000000 sp 0x7ffc627fc0a0 T0) Step #5: ==16233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634bd29ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5634bd29dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5634bd29dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5634bd29c526 in writeFile InstrProfilingFile.c Step #5: #4 0x5634bd29c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcc4476c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc4476ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634bcd58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634bcd83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc4474a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634bcd4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3082735656 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55741069aa70, 0x5574106a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574106a57b0,0x557410752ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16257==ERROR: AddressSanitizer: SEGV on unknown address 0x55741260ad60 (pc 0x557410284a78 bp 0x000000000000 sp 0x7ffe8ef1af30 T0) Step #5: ==16257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557410284a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557410283d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557410283c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557410282526 in writeFile InstrProfilingFile.c Step #5: #4 0x557410282291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f21e711f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21e711fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55740fd3ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55740fd69e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21e70fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55740fd3133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3083619947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a0fb6aa70, 0x559a0fb757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a0fb757b0,0x559a0fc22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16281==ERROR: AddressSanitizer: SEGV on unknown address 0x559a11adad60 (pc 0x559a0f754a78 bp 0x000000000000 sp 0x7ffe1fb4d060 T0) Step #5: ==16281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a0f754a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559a0f753d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559a0f753c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559a0f752526 in writeFile InstrProfilingFile.c Step #5: #4 0x559a0f752291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffba29878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffba2987a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a0f20ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a0f239e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffba2965082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a0f20133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3084500967 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557343e3fa70, 0x557343e4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557343e4a7b0,0x557343ef7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16305==ERROR: AddressSanitizer: SEGV on unknown address 0x557345dafd60 (pc 0x557343a29a78 bp 0x000000000000 sp 0x7ffd7efb6840 T0) Step #5: ==16305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557343a29a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557343a28d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557343a28c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557343a27526 in writeFile InstrProfilingFile.c Step #5: #4 0x557343a27291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f79edd6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79edd6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573434e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55734350ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79edd4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573434d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3085381776 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634547cca70, 0x5634547d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634547d77b0,0x563454884ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16329==ERROR: AddressSanitizer: SEGV on unknown address 0x56345673cd60 (pc 0x5634543b6a78 bp 0x000000000000 sp 0x7fff986379d0 T0) Step #5: ==16329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634543b6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5634543b5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5634543b5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5634543b4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5634543b4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe2229958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe222995a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563453e70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563453e9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe222973082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563453e6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3086260559 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616061eea70, 0x5616061f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616061f97b0,0x5616062a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16353==ERROR: AddressSanitizer: SEGV on unknown address 0x56160815ed60 (pc 0x561605dd8a78 bp 0x000000000000 sp 0x7ffd9a5df180 T0) Step #5: ==16353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561605dd8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561605dd7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561605dd7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561605dd6526 in writeFile InstrProfilingFile.c Step #5: #4 0x561605dd6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd9adda08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9adda0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561605892a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616058bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9add7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56160588533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3087141335 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563fe16b0a70, 0x563fe16bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563fe16bb7b0,0x563fe1768ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16377==ERROR: AddressSanitizer: SEGV on unknown address 0x563fe3620d60 (pc 0x563fe129aa78 bp 0x000000000000 sp 0x7fff065a1aa0 T0) Step #5: ==16377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fe129aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563fe1299d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563fe1299c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563fe1298526 in writeFile InstrProfilingFile.c Step #5: #4 0x563fe1298291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbcaaa5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcaaa5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fe0d54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fe0d7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcaaa3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fe0d4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3088028872 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561cd0d9ca70, 0x561cd0da77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561cd0da77b0,0x561cd0e54ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16401==ERROR: AddressSanitizer: SEGV on unknown address 0x561cd2d0cd60 (pc 0x561cd0986a78 bp 0x000000000000 sp 0x7fffffac7620 T0) Step #5: ==16401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561cd0986a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561cd0985d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561cd0985c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561cd0984526 in writeFile InstrProfilingFile.c Step #5: #4 0x561cd0984291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6c9529d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c9529da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561cd0440a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561cd046be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c9527b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561cd043333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3088916482 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c78d7fa70, 0x563c78d8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c78d8a7b0,0x563c78e37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16425==ERROR: AddressSanitizer: SEGV on unknown address 0x563c7acefd60 (pc 0x563c78969a78 bp 0x000000000000 sp 0x7ffe20ab64f0 T0) Step #5: ==16425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c78969a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563c78968d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563c78968c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563c78967526 in writeFile InstrProfilingFile.c Step #5: #4 0x563c78967291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd9d8bb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9d8bb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c78423a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c7844ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9d8b8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c7841633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3089801136 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627b61e8a70, 0x5627b61f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627b61f37b0,0x5627b62a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16449==ERROR: AddressSanitizer: SEGV on unknown address 0x5627b8158d60 (pc 0x5627b5dd2a78 bp 0x000000000000 sp 0x7ffdcdfe5a90 T0) Step #5: ==16449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627b5dd2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5627b5dd1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5627b5dd1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5627b5dd0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5627b5dd0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5221cbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5221cbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627b588ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627b58b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5221c9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627b587f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3090682956 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e086352a70, 0x55e08635d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e08635d7b0,0x55e08640aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16473==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0882c2d60 (pc 0x55e085f3ca78 bp 0x000000000000 sp 0x7ffde60e1370 T0) Step #5: ==16473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e085f3ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e085f3bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e085f3bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e085f3a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e085f3a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbd500cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd500cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0859f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e085a21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd500ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0859e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3091570574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56539ce7ea70, 0x56539ce897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56539ce897b0,0x56539cf36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16497==ERROR: AddressSanitizer: SEGV on unknown address 0x56539edeed60 (pc 0x56539ca68a78 bp 0x000000000000 sp 0x7ffe01b113c0 T0) Step #5: ==16497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56539ca68a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56539ca67d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56539ca67c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56539ca66526 in writeFile InstrProfilingFile.c Step #5: #4 0x56539ca66291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f12ff65e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12ff65ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56539c522a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56539c54de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12ff63c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56539c51533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3092452673 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a27636a70, 0x555a276417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a276417b0,0x555a276eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16521==ERROR: AddressSanitizer: SEGV on unknown address 0x555a295a6d60 (pc 0x555a27220a78 bp 0x000000000000 sp 0x7ffccfecd300 T0) Step #5: ==16521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a27220a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555a2721fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555a2721fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555a2721e526 in writeFile InstrProfilingFile.c Step #5: #4 0x555a2721e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4efb6918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4efb691a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a26cdaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a26d05e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4efb66f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a26ccd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3093336978 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56544cc8aa70, 0x56544cc957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56544cc957b0,0x56544cd42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16545==ERROR: AddressSanitizer: SEGV on unknown address 0x56544ebfad60 (pc 0x56544c874a78 bp 0x000000000000 sp 0x7ffd5bb2ac90 T0) Step #5: ==16545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56544c874a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56544c873d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56544c873c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56544c872526 in writeFile InstrProfilingFile.c Step #5: #4 0x56544c872291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa4495b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4495b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56544c32ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56544c359e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa449594082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56544c32133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3094220971 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645226fba70, 0x5645227067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645227067b0,0x5645227b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16569==ERROR: AddressSanitizer: SEGV on unknown address 0x56452466bd60 (pc 0x5645222e5a78 bp 0x000000000000 sp 0x7fffcce1e3b0 T0) Step #5: ==16569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645222e5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5645222e4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5645222e4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5645222e3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5645222e3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcb5ad228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb5ad22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564521d9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564521dcae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb5ad00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564521d9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3095099611 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558b4ce4a70, 0x5558b4cef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558b4cef7b0,0x5558b4d9cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16593==ERROR: AddressSanitizer: SEGV on unknown address 0x5558b6c54d60 (pc 0x5558b48cea78 bp 0x000000000000 sp 0x7ffe10073800 T0) Step #5: ==16593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558b48cea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5558b48cdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5558b48cdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5558b48cc526 in writeFile InstrProfilingFile.c Step #5: #4 0x5558b48cc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f58827ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58827cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558b4388a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558b43b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58827ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558b437b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3095978343 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f67fa5a70, 0x556f67fb07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f67fb07b0,0x556f6805dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16617==ERROR: AddressSanitizer: SEGV on unknown address 0x556f69f15d60 (pc 0x556f67b8fa78 bp 0x000000000000 sp 0x7ffd52d95f10 T0) Step #5: ==16617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f67b8fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556f67b8ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556f67b8ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556f67b8d526 in writeFile InstrProfilingFile.c Step #5: #4 0x556f67b8d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5bfd5798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bfd579a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f67649a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f67674e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bfd557082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f6763c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3096860907 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac169dba70, 0x55ac169e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac169e67b0,0x55ac16a93ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16641==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac1894bd60 (pc 0x55ac165c5a78 bp 0x000000000000 sp 0x7ffc2848a8d0 T0) Step #5: ==16641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac165c5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ac165c4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ac165c4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ac165c3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac165c3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcea50aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcea50aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac1607fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac160aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcea5088082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac1607233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3097744308 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c23e5ca70, 0x557c23e677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c23e677b0,0x557c23f14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16665==ERROR: AddressSanitizer: SEGV on unknown address 0x557c25dccd60 (pc 0x557c23a46a78 bp 0x000000000000 sp 0x7fff5f43acd0 T0) Step #5: ==16665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c23a46a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557c23a45d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557c23a45c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557c23a44526 in writeFile InstrProfilingFile.c Step #5: #4 0x557c23a44291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f35416468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3541646a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c23500a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c2352be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3541624082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c234f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3098630840 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562317a9aa70, 0x562317aa57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562317aa57b0,0x562317b52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16689==ERROR: AddressSanitizer: SEGV on unknown address 0x562319a0ad60 (pc 0x562317684a78 bp 0x000000000000 sp 0x7ffd3da096f0 T0) Step #5: ==16689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562317684a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562317683d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562317683c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562317682526 in writeFile InstrProfilingFile.c Step #5: #4 0x562317682291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f32b670e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32b670ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56231713ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562317169e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32b66ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56231713133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3099516271 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c296e8a70, 0x561c296f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c296f37b0,0x561c297a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16713==ERROR: AddressSanitizer: SEGV on unknown address 0x561c2b658d60 (pc 0x561c292d2a78 bp 0x000000000000 sp 0x7fff8dcda300 T0) Step #5: ==16713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c292d2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561c292d1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561c292d1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561c292d0526 in writeFile InstrProfilingFile.c Step #5: #4 0x561c292d0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8261cf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8261cf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c28d8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c28db7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8261cd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c28d7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3100397986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563cd773aa70, 0x563cd77457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563cd77457b0,0x563cd77f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16737==ERROR: AddressSanitizer: SEGV on unknown address 0x563cd96aad60 (pc 0x563cd7324a78 bp 0x000000000000 sp 0x7ffc738cb8e0 T0) Step #5: ==16737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cd7324a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563cd7323d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563cd7323c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563cd7322526 in writeFile InstrProfilingFile.c Step #5: #4 0x563cd7322291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4bc54528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bc5452a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cd6ddea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cd6e09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bc5430082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cd6dd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3101286413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bafd49fa70, 0x55bafd4aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bafd4aa7b0,0x55bafd557ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16761==ERROR: AddressSanitizer: SEGV on unknown address 0x55baff40fd60 (pc 0x55bafd089a78 bp 0x000000000000 sp 0x7ffec84f4a70 T0) Step #5: ==16761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bafd089a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bafd088d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bafd088c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bafd087526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bafd087291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f521491f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f521491fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bafcb43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bafcb6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52148fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bafcb3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3102173406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f905a46a70, 0x55f905a517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f905a517b0,0x55f905afeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16785==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9079b6d60 (pc 0x55f905630a78 bp 0x000000000000 sp 0x7ffca11bd3c0 T0) Step #5: ==16785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f905630a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f90562fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f90562fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f90562e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f90562e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1bd55318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bd5531a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9050eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f905115e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bd550f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9050dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3103061688 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56185a71fa70, 0x56185a72a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56185a72a7b0,0x56185a7d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16809==ERROR: AddressSanitizer: SEGV on unknown address 0x56185c68fd60 (pc 0x56185a309a78 bp 0x000000000000 sp 0x7fff99496150 T0) Step #5: ==16809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56185a309a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56185a308d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56185a308c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56185a307526 in writeFile InstrProfilingFile.c Step #5: #4 0x56185a307291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faee2dc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faee2dc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561859dc3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561859deee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faee2da4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561859db633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3103939963 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4e9ee1a70, 0x55b4e9eec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4e9eec7b0,0x55b4e9f99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16833==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4ebe51d60 (pc 0x55b4e9acba78 bp 0x000000000000 sp 0x7ffec09b11e0 T0) Step #5: ==16833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4e9acba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b4e9acad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b4e9acac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b4e9ac9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4e9ac9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff73dfb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff73dfb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4e9585a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4e95b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff73df96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4e957833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3104821286 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560cb5aafa70, 0x560cb5aba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560cb5aba7b0,0x560cb5b67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16857==ERROR: AddressSanitizer: SEGV on unknown address 0x560cb7a1fd60 (pc 0x560cb5699a78 bp 0x000000000000 sp 0x7fff20f0e390 T0) Step #5: ==16857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560cb5699a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560cb5698d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560cb5698c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560cb5697526 in writeFile InstrProfilingFile.c Step #5: #4 0x560cb5697291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fae4d6188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae4d618a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560cb5153a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560cb517ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae4d5f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560cb514633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3105703340 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562685fcfa70, 0x562685fda7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562685fda7b0,0x562686087ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16881==ERROR: AddressSanitizer: SEGV on unknown address 0x562687f3fd60 (pc 0x562685bb9a78 bp 0x000000000000 sp 0x7fff001a9c50 T0) Step #5: ==16881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562685bb9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562685bb8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562685bb8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562685bb7526 in writeFile InstrProfilingFile.c Step #5: #4 0x562685bb7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcbe15118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbe1511a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562685673a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56268569ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbe14ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56268566633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3106583595 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589a8305a70, 0x5589a83107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589a83107b0,0x5589a83bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16905==ERROR: AddressSanitizer: SEGV on unknown address 0x5589aa275d60 (pc 0x5589a7eefa78 bp 0x000000000000 sp 0x7ffda3d16b50 T0) Step #5: ==16905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589a7eefa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5589a7eeed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5589a7eeec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5589a7eed526 in writeFile InstrProfilingFile.c Step #5: #4 0x5589a7eed291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6573a5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6573a5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589a79a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589a79d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6573a3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589a799c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3107472513 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556708a29a70, 0x556708a347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556708a347b0,0x556708ae1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16929==ERROR: AddressSanitizer: SEGV on unknown address 0x55670a999d60 (pc 0x556708613a78 bp 0x000000000000 sp 0x7ffd18c00560 T0) Step #5: ==16929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556708613a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556708612d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556708612c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556708611526 in writeFile InstrProfilingFile.c Step #5: #4 0x556708611291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa575f228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa575f22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567080cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567080f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa575f00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567080c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3108354049 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556520daaa70, 0x556520db57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556520db57b0,0x556520e62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16953==ERROR: AddressSanitizer: SEGV on unknown address 0x556522d1ad60 (pc 0x556520994a78 bp 0x000000000000 sp 0x7ffd2a49cc10 T0) Step #5: ==16953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556520994a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556520993d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556520993c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556520992526 in writeFile InstrProfilingFile.c Step #5: #4 0x556520992291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdbef3608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbef360a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55652044ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556520479e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbef33e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55652044133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3109238143 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601d3021a70, 0x5601d302c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601d302c7b0,0x5601d30d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16977==ERROR: AddressSanitizer: SEGV on unknown address 0x5601d4f91d60 (pc 0x5601d2c0ba78 bp 0x000000000000 sp 0x7fffee4dc900 T0) Step #5: ==16977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601d2c0ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5601d2c0ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5601d2c0ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5601d2c09526 in writeFile InstrProfilingFile.c Step #5: #4 0x5601d2c09291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff32522f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff32522fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601d26c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601d26f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff32520d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601d26b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3110118900 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a70d1e8a70, 0x55a70d1f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a70d1f37b0,0x55a70d2a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17001==ERROR: AddressSanitizer: SEGV on unknown address 0x55a70f158d60 (pc 0x55a70cdd2a78 bp 0x000000000000 sp 0x7fffba643b70 T0) Step #5: ==17001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a70cdd2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a70cdd1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a70cdd1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a70cdd0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a70cdd0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc795c668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc795c66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a70c88ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a70c8b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc795c44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a70c87f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3111001849 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2ac07fa70, 0x55a2ac08a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2ac08a7b0,0x55a2ac137ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17025==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2adfefd60 (pc 0x55a2abc69a78 bp 0x000000000000 sp 0x7ffc79cf3f00 T0) Step #5: ==17025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2abc69a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a2abc68d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a2abc68c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a2abc67526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2abc67291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f91cb3bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91cb3bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2ab723a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2ab74ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91cb39d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2ab71633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3111882969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b1f009a70, 0x559b1f0147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b1f0147b0,0x559b1f0c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17049==ERROR: AddressSanitizer: SEGV on unknown address 0x559b20f79d60 (pc 0x559b1ebf3a78 bp 0x000000000000 sp 0x7ffd589d64f0 T0) Step #5: ==17049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b1ebf3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559b1ebf2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559b1ebf2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559b1ebf1526 in writeFile InstrProfilingFile.c Step #5: #4 0x559b1ebf1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff1bb9868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1bb986a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b1e6ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b1e6d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1bb964082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b1e6a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3112765647 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ece692ba70, 0x55ece69367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ece69367b0,0x55ece69e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17073==ERROR: AddressSanitizer: SEGV on unknown address 0x55ece889bd60 (pc 0x55ece6515a78 bp 0x000000000000 sp 0x7ffd369836b0 T0) Step #5: ==17073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ece6515a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ece6514d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ece6514c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ece6513526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ece6513291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fab6710b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab6710ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ece5fcfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ece5ffae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab670e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ece5fc233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3113649343 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abc5a34a70, 0x55abc5a3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abc5a3f7b0,0x55abc5aecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17097==ERROR: AddressSanitizer: SEGV on unknown address 0x55abc79a4d60 (pc 0x55abc561ea78 bp 0x000000000000 sp 0x7ffe68b48aa0 T0) Step #5: ==17097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abc561ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55abc561dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55abc561dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55abc561c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55abc561c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7febee6f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febee6f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abc50d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abc5103e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febee6d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abc50cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3114534013 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643e532fa70, 0x5643e533a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643e533a7b0,0x5643e53e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17121==ERROR: AddressSanitizer: SEGV on unknown address 0x5643e729fd60 (pc 0x5643e4f19a78 bp 0x000000000000 sp 0x7fff4e20f560 T0) Step #5: ==17121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643e4f19a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5643e4f18d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5643e4f18c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5643e4f17526 in writeFile InstrProfilingFile.c Step #5: #4 0x5643e4f17291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faba15b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faba15b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643e49d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643e49fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faba1593082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643e49c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3115417817 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633c438fa70, 0x5633c439a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633c439a7b0,0x5633c4447ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17145==ERROR: AddressSanitizer: SEGV on unknown address 0x5633c62ffd60 (pc 0x5633c3f79a78 bp 0x000000000000 sp 0x7ffcf7666f30 T0) Step #5: ==17145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633c3f79a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5633c3f78d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5633c3f78c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5633c3f77526 in writeFile InstrProfilingFile.c Step #5: #4 0x5633c3f77291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4796df48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4796df4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633c3a33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633c3a5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4796dd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633c3a2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3116304239 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb6cd0ba70, 0x55cb6cd167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb6cd167b0,0x55cb6cdc3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17169==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb6ec7bd60 (pc 0x55cb6c8f5a78 bp 0x000000000000 sp 0x7ffde1d547e0 T0) Step #5: ==17169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb6c8f5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cb6c8f4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cb6c8f4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cb6c8f3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb6c8f3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f91dea2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91dea2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb6c3afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb6c3dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91dea0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb6c3a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3117182997 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd3f150a70, 0x55fd3f15b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd3f15b7b0,0x55fd3f208ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17193==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd410c0d60 (pc 0x55fd3ed3aa78 bp 0x000000000000 sp 0x7ffff0b97a00 T0) Step #5: ==17193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd3ed3aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fd3ed39d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fd3ed39c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fd3ed38526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd3ed38291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6135f0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6135f0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd3e7f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd3e81fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6135eec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd3e7e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3118065556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565292d96a70, 0x565292da17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565292da17b0,0x565292e4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17217==ERROR: AddressSanitizer: SEGV on unknown address 0x565294d06d60 (pc 0x565292980a78 bp 0x000000000000 sp 0x7ffcb6706680 T0) Step #5: ==17217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565292980a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56529297fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56529297fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56529297e526 in writeFile InstrProfilingFile.c Step #5: #4 0x56529297e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f355f7348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f355f734a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56529243aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565292465e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f355f712082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56529242d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3118953393 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560096b8aa70, 0x560096b957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560096b957b0,0x560096c42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17241==ERROR: AddressSanitizer: SEGV on unknown address 0x560098afad60 (pc 0x560096774a78 bp 0x000000000000 sp 0x7ffee533fc80 T0) Step #5: ==17241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560096774a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560096773d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560096773c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560096772526 in writeFile InstrProfilingFile.c Step #5: #4 0x560096772291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdb917648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb91764a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56009622ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560096259e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb91742082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56009622133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3119836945 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556468bcea70, 0x556468bd97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556468bd97b0,0x556468c86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17265==ERROR: AddressSanitizer: SEGV on unknown address 0x55646ab3ed60 (pc 0x5564687b8a78 bp 0x000000000000 sp 0x7ffef92faf60 T0) Step #5: ==17265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564687b8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5564687b7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5564687b7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5564687b6526 in writeFile InstrProfilingFile.c Step #5: #4 0x5564687b6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2fa662b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fa662ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556468272a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55646829de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fa6609082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55646826533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3120719651 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd1bd25a70, 0x55fd1bd307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd1bd307b0,0x55fd1bdddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17289==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd1dc95d60 (pc 0x55fd1b90fa78 bp 0x000000000000 sp 0x7ffe2c1c0ac0 T0) Step #5: ==17289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd1b90fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fd1b90ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fd1b90ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fd1b90d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd1b90d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f752082c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f752082ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd1b3c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd1b3f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f752080a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd1b3bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3121615587 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648d7505a70, 0x5648d75107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648d75107b0,0x5648d75bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17313==ERROR: AddressSanitizer: SEGV on unknown address 0x5648d9475d60 (pc 0x5648d70efa78 bp 0x000000000000 sp 0x7fff5185ca40 T0) Step #5: ==17313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648d70efa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5648d70eed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5648d70eec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5648d70ed526 in writeFile InstrProfilingFile.c Step #5: #4 0x5648d70ed291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f69f80368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69f8036a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648d6ba9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648d6bd4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69f8014082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648d6b9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3122499889 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e4a17ea70, 0x559e4a1897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e4a1897b0,0x559e4a236ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17337==ERROR: AddressSanitizer: SEGV on unknown address 0x559e4c0eed60 (pc 0x559e49d68a78 bp 0x000000000000 sp 0x7ffd67787840 T0) Step #5: ==17337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e49d68a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559e49d67d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559e49d67c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559e49d66526 in writeFile InstrProfilingFile.c Step #5: #4 0x559e49d66291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb04540a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb04540aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e49822a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e4984de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0453e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e4981533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3123381814 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa08b9aa70, 0x55aa08ba57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa08ba57b0,0x55aa08c52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17361==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa0ab0ad60 (pc 0x55aa08784a78 bp 0x000000000000 sp 0x7ffd86648ee0 T0) Step #5: ==17361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa08784a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aa08783d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aa08783c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aa08782526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa08782291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6c6c6bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c6c6bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa0823ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa08269e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c6c699082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa0823133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3124266326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db18a78a70, 0x55db18a837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db18a837b0,0x55db18b30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17385==ERROR: AddressSanitizer: SEGV on unknown address 0x55db1a9e8d60 (pc 0x55db18662a78 bp 0x000000000000 sp 0x7ffe7f5065c0 T0) Step #5: ==17385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db18662a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55db18661d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55db18661c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55db18660526 in writeFile InstrProfilingFile.c Step #5: #4 0x55db18660291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f696a1858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f696a185a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db1811ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db18147e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f696a163082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db1810f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3125143268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f379ce7a70, 0x55f379cf27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f379cf27b0,0x55f379d9fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17409==ERROR: AddressSanitizer: SEGV on unknown address 0x55f37bc57d60 (pc 0x55f3798d1a78 bp 0x000000000000 sp 0x7ffd01347150 T0) Step #5: ==17409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3798d1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f3798d0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f3798d0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f3798cf526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3798cf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4288d418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4288d41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f37938ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3793b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4288d1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f37937e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3126023603 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7203cca70, 0x55d7203d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7203d77b0,0x55d720484ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17432==ERROR: AddressSanitizer: SEGV on unknown address 0x55d72233cd60 (pc 0x55d71ffb6a78 bp 0x000000000000 sp 0x7ffe98decf10 T0) Step #5: ==17432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d71ffb6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d71ffb5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d71ffb5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d71ffb4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d71ffb4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f41c1b708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41c1b70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d71fa70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d71fa9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41c1b4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d71fa6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3126903522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fad3343a70, 0x55fad334e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fad334e7b0,0x55fad33fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17456==ERROR: AddressSanitizer: SEGV on unknown address 0x55fad52b3d60 (pc 0x55fad2f2da78 bp 0x000000000000 sp 0x7ffe2c5c4680 T0) Step #5: ==17456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fad2f2da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fad2f2cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fad2f2cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fad2f2b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fad2f2b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f24dc80b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24dc80ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fad29e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fad2a12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24dc7e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fad29da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3127782413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ed99d5a70, 0x556ed99e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ed99e07b0,0x556ed9a8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17479==ERROR: AddressSanitizer: SEGV on unknown address 0x556edb945d60 (pc 0x556ed95bfa78 bp 0x000000000000 sp 0x7ffc7b80b2e0 T0) Step #5: ==17479==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ed95bfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556ed95bed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556ed95bec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556ed95bd526 in writeFile InstrProfilingFile.c Step #5: #4 0x556ed95bd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa833cbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa833cbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ed9079a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ed90a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa833c9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ed906c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17479==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3128665529 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561bf5f32a70, 0x561bf5f3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561bf5f3d7b0,0x561bf5feaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17501==ERROR: AddressSanitizer: SEGV on unknown address 0x561bf7ea2d60 (pc 0x561bf5b1ca78 bp 0x000000000000 sp 0x7ffcad3f8140 T0) Step #5: ==17501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bf5b1ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561bf5b1bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561bf5b1bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561bf5b1a526 in writeFile InstrProfilingFile.c Step #5: #4 0x561bf5b1a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1931aa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1931aa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bf55d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bf5601e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1931a84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bf55c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3129545420 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcea324a70, 0x55fcea32f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcea32f7b0,0x55fcea3dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17525==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcec294d60 (pc 0x55fce9f0ea78 bp 0x000000000000 sp 0x7ffdab1e8980 T0) Step #5: ==17525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fce9f0ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fce9f0dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fce9f0dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fce9f0c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fce9f0c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fef71f1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef71f1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fce99c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fce99f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef71efb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fce99bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3130422112 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b021b7a70, 0x556b021c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b021c27b0,0x556b0226fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17549==ERROR: AddressSanitizer: SEGV on unknown address 0x556b04127d60 (pc 0x556b01da1a78 bp 0x000000000000 sp 0x7ffdf4602f90 T0) Step #5: ==17549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b01da1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556b01da0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556b01da0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556b01d9f526 in writeFile InstrProfilingFile.c Step #5: #4 0x556b01d9f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa9564238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa956423a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b0185ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b01886e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa956401082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b0184e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3131306280 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a332fa5a70, 0x55a332fb07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a332fb07b0,0x55a33305dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17573==ERROR: AddressSanitizer: SEGV on unknown address 0x55a334f15d60 (pc 0x55a332b8fa78 bp 0x000000000000 sp 0x7ffca4e680c0 T0) Step #5: ==17573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a332b8fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a332b8ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a332b8ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a332b8d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a332b8d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1a1c1f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a1c1f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a332649a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a332674e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a1c1d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a33263c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3132191056 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561232672a70, 0x56123267d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56123267d7b0,0x56123272aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17597==ERROR: AddressSanitizer: SEGV on unknown address 0x5612345e2d60 (pc 0x56123225ca78 bp 0x000000000000 sp 0x7ffddc727030 T0) Step #5: ==17597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56123225ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56123225bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56123225bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56123225a526 in writeFile InstrProfilingFile.c Step #5: #4 0x56123225a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fac774588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac77458a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561231d16a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561231d41e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac77436082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561231d0933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3133072065 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640a2538a70, 0x5640a25437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640a25437b0,0x5640a25f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17621==ERROR: AddressSanitizer: SEGV on unknown address 0x5640a44a8d60 (pc 0x5640a2122a78 bp 0x000000000000 sp 0x7fff6690cdc0 T0) Step #5: ==17621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640a2122a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5640a2121d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5640a2121c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5640a2120526 in writeFile InstrProfilingFile.c Step #5: #4 0x5640a2120291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f288fb648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f288fb64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640a1bdca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640a1c07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f288fb42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640a1bcf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3133951053 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a77e20a70, 0x563a77e2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a77e2b7b0,0x563a77ed8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17645==ERROR: AddressSanitizer: SEGV on unknown address 0x563a79d90d60 (pc 0x563a77a0aa78 bp 0x000000000000 sp 0x7ffe3de78620 T0) Step #5: ==17645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a77a0aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563a77a09d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563a77a09c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563a77a08526 in writeFile InstrProfilingFile.c Step #5: #4 0x563a77a08291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff5b259d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5b259da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a774c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a774efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5b257b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a774b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3134835290 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b68c95a70, 0x555b68ca07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b68ca07b0,0x555b68d4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17669==ERROR: AddressSanitizer: SEGV on unknown address 0x555b6ac05d60 (pc 0x555b6887fa78 bp 0x000000000000 sp 0x7ffed49e5290 T0) Step #5: ==17669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b6887fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555b6887ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555b6887ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555b6887d526 in writeFile InstrProfilingFile.c Step #5: #4 0x555b6887d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f41ca3bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41ca3bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b68339a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b68364e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41ca39b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b6832c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3135716923 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e99118a70, 0x558e991237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e991237b0,0x558e991d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17693==ERROR: AddressSanitizer: SEGV on unknown address 0x558e9b088d60 (pc 0x558e98d02a78 bp 0x000000000000 sp 0x7ffcf9198110 T0) Step #5: ==17693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e98d02a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558e98d01d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558e98d01c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558e98d00526 in writeFile InstrProfilingFile.c Step #5: #4 0x558e98d00291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa7c0e618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7c0e61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e987bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e987e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7c0e3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e987af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3136601603 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ecf3b7a70, 0x557ecf3c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ecf3c27b0,0x557ecf46fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17717==ERROR: AddressSanitizer: SEGV on unknown address 0x557ed1327d60 (pc 0x557ecefa1a78 bp 0x000000000000 sp 0x7fff9ae74f50 T0) Step #5: ==17717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ecefa1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557ecefa0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557ecefa0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557ecef9f526 in writeFile InstrProfilingFile.c Step #5: #4 0x557ecef9f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe6066b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6066b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ecea5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ecea86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe606690082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ecea4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3137490815 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563db00f8a70, 0x563db01037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563db01037b0,0x563db01b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17741==ERROR: AddressSanitizer: SEGV on unknown address 0x563db2068d60 (pc 0x563dafce2a78 bp 0x000000000000 sp 0x7ffd26138400 T0) Step #5: ==17741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563dafce2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563dafce1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563dafce1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563dafce0526 in writeFile InstrProfilingFile.c Step #5: #4 0x563dafce0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faf76eb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf76eb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563daf79ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563daf7c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf76e96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563daf78f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3138369979 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa0f87da70, 0x55fa0f8887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa0f8887b0,0x55fa0f935ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17765==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa117edd60 (pc 0x55fa0f467a78 bp 0x000000000000 sp 0x7ffc88783700 T0) Step #5: ==17765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa0f467a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fa0f466d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fa0f466c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fa0f465526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa0f465291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6b9f7128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b9f712a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa0ef21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa0ef4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b9f6f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa0ef1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3139252984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b644a8a70, 0x555b644b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b644b37b0,0x555b64560ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17789==ERROR: AddressSanitizer: SEGV on unknown address 0x555b66418d60 (pc 0x555b64092a78 bp 0x000000000000 sp 0x7fff0dd9ab30 T0) Step #5: ==17789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b64092a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555b64091d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555b64091c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555b64090526 in writeFile InstrProfilingFile.c Step #5: #4 0x555b64090291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb3ee2248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3ee224a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b63b4ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b63b77e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3ee202082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b63b3f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3140136908 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562764d5ca70, 0x562764d677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562764d677b0,0x562764e14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17813==ERROR: AddressSanitizer: SEGV on unknown address 0x562766cccd60 (pc 0x562764946a78 bp 0x000000000000 sp 0x7ffdb33b26a0 T0) Step #5: ==17813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562764946a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562764945d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562764945c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562764944526 in writeFile InstrProfilingFile.c Step #5: #4 0x562764944291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f428c4ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f428c4efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562764400a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56276442be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f428c4cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627643f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3141015291 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8f7477a70, 0x55d8f74827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8f74827b0,0x55d8f752fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17837==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8f93e7d60 (pc 0x55d8f7061a78 bp 0x000000000000 sp 0x7ffee9798dd0 T0) Step #5: ==17837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8f7061a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d8f7060d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d8f7060c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d8f705f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8f705f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd7010da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7010daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8f6b1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8f6b46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7010b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8f6b0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3141902056 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d127636a70, 0x55d1276417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1276417b0,0x55d1276eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17861==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1295a6d60 (pc 0x55d127220a78 bp 0x000000000000 sp 0x7ffca7b70d40 T0) Step #5: ==17861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d127220a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d12721fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d12721fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d12721e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d12721e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efdd6b4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdd6b4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d126cdaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d126d05e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdd6b29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d126ccd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3142786388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55956c662a70, 0x55956c66d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55956c66d7b0,0x55956c71aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17885==ERROR: AddressSanitizer: SEGV on unknown address 0x55956e5d2d60 (pc 0x55956c24ca78 bp 0x000000000000 sp 0x7ffe8abcf850 T0) Step #5: ==17885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55956c24ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55956c24bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55956c24bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55956c24a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55956c24a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb4d9be68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4d9be6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55956bd06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55956bd31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4d9bc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55956bcf933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3143675170 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a027ca1a70, 0x55a027cac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a027cac7b0,0x55a027d59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17909==ERROR: AddressSanitizer: SEGV on unknown address 0x55a029c11d60 (pc 0x55a02788ba78 bp 0x000000000000 sp 0x7ffe2713e020 T0) Step #5: ==17909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a02788ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a02788ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a02788ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a027889526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a027889291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f166618b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f166618ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a027345a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a027370e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1666169082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a02733833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3144556542 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558887be4a70, 0x558887bef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558887bef7b0,0x558887c9cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17933==ERROR: AddressSanitizer: SEGV on unknown address 0x558889b54d60 (pc 0x5588877cea78 bp 0x000000000000 sp 0x7fff99870000 T0) Step #5: ==17933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588877cea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5588877cdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5588877cdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5588877cc526 in writeFile InstrProfilingFile.c Step #5: #4 0x5588877cc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f646e7c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f646e7c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558887288a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588872b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f646e7a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55888727b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3145436910 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558317787a70, 0x5583177927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583177927b0,0x55831783fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17957==ERROR: AddressSanitizer: SEGV on unknown address 0x5583196f7d60 (pc 0x558317371a78 bp 0x000000000000 sp 0x7fffe4f448a0 T0) Step #5: ==17957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558317371a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558317370d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558317370c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55831736f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55831736f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4b310978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b31097a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558316e2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558316e56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b31075082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558316e1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3146317027 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651b7744a70, 0x5651b774f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651b774f7b0,0x5651b77fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17981==ERROR: AddressSanitizer: SEGV on unknown address 0x5651b96b4d60 (pc 0x5651b732ea78 bp 0x000000000000 sp 0x7ffd2c17d580 T0) Step #5: ==17981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651b732ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5651b732dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5651b732dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5651b732c526 in writeFile InstrProfilingFile.c Step #5: #4 0x5651b732c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f077c8568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f077c856a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651b6de8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651b6e13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f077c834082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651b6ddb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3147200965 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55655222ca70, 0x5565522377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565522377b0,0x5565522e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18005==ERROR: AddressSanitizer: SEGV on unknown address 0x55655419cd60 (pc 0x556551e16a78 bp 0x000000000000 sp 0x7ffdb67fea00 T0) Step #5: ==18005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556551e16a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556551e15d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556551e15c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556551e14526 in writeFile InstrProfilingFile.c Step #5: #4 0x556551e14291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9b8f0b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b8f0b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565518d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565518fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b8f08f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565518c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3148084618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558630d36a70, 0x558630d417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558630d417b0,0x558630deeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18029==ERROR: AddressSanitizer: SEGV on unknown address 0x558632ca6d60 (pc 0x558630920a78 bp 0x000000000000 sp 0x7ffca722b0d0 T0) Step #5: ==18029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558630920a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55863091fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55863091fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55863091e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55863091e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4ef51ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ef51aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586303daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558630405e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ef5189082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586303cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3148968618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614d57dfa70, 0x5614d57ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614d57ea7b0,0x5614d5897ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18053==ERROR: AddressSanitizer: SEGV on unknown address 0x5614d774fd60 (pc 0x5614d53c9a78 bp 0x000000000000 sp 0x7ffece898010 T0) Step #5: ==18053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614d53c9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5614d53c8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5614d53c8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5614d53c7526 in writeFile InstrProfilingFile.c Step #5: #4 0x5614d53c7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f38a65278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38a6527a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614d4e83a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614d4eaee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38a6505082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614d4e7633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3149856162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636e688fa70, 0x5636e689a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636e689a7b0,0x5636e6947ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18077==ERROR: AddressSanitizer: SEGV on unknown address 0x5636e87ffd60 (pc 0x5636e6479a78 bp 0x000000000000 sp 0x7ffd90ca6cc0 T0) Step #5: ==18077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636e6479a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5636e6478d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5636e6478c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5636e6477526 in writeFile InstrProfilingFile.c Step #5: #4 0x5636e6477291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd107cc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd107cc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636e5f33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636e5f5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd107ca5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636e5f2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3150737720 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fa8082a70, 0x556fa808d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fa808d7b0,0x556fa813aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18101==ERROR: AddressSanitizer: SEGV on unknown address 0x556fa9ff2d60 (pc 0x556fa7c6ca78 bp 0x000000000000 sp 0x7ffe4f16bde0 T0) Step #5: ==18101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fa7c6ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556fa7c6bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556fa7c6bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556fa7c6a526 in writeFile InstrProfilingFile.c Step #5: #4 0x556fa7c6a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa7e5e6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7e5e6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fa7726a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fa7751e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7e5e4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fa771933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3151627060 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558952571a70, 0x55895257c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55895257c7b0,0x558952629ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18125==ERROR: AddressSanitizer: SEGV on unknown address 0x5589544e1d60 (pc 0x55895215ba78 bp 0x000000000000 sp 0x7ffc7f162f30 T0) Step #5: ==18125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55895215ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55895215ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55895215ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558952159526 in writeFile InstrProfilingFile.c Step #5: #4 0x558952159291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd4c14c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4c14c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558951c15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558951c40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4c14a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558951c0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3152511150 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d76e978a70, 0x55d76e9837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d76e9837b0,0x55d76ea30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18149==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7708e8d60 (pc 0x55d76e562a78 bp 0x000000000000 sp 0x7fff632fe450 T0) Step #5: ==18149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d76e562a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d76e561d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d76e561c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d76e560526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d76e560291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f68108328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6810832a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d76e01ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d76e047e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6810810082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d76e00f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3153394579 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da80344a70, 0x55da8034f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da8034f7b0,0x55da803fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18173==ERROR: AddressSanitizer: SEGV on unknown address 0x55da822b4d60 (pc 0x55da7ff2ea78 bp 0x000000000000 sp 0x7ffc91d123a0 T0) Step #5: ==18173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da7ff2ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55da7ff2dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55da7ff2dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55da7ff2c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55da7ff2c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5a9eb468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a9eb46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da7f9e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da7fa13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a9eb24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da7f9db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3154277251 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560feb1bfa70, 0x560feb1ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560feb1ca7b0,0x560feb277ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18197==ERROR: AddressSanitizer: SEGV on unknown address 0x560fed12fd60 (pc 0x560feada9a78 bp 0x000000000000 sp 0x7fff26652f70 T0) Step #5: ==18197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560feada9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560feada8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560feada8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560feada7526 in writeFile InstrProfilingFile.c Step #5: #4 0x560feada7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0d631c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d631c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fea863a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fea88ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d631a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fea85633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3155164052 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56509556fa70, 0x56509557a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56509557a7b0,0x565095627ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18221==ERROR: AddressSanitizer: SEGV on unknown address 0x5650974dfd60 (pc 0x565095159a78 bp 0x000000000000 sp 0x7ffc52219b30 T0) Step #5: ==18221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565095159a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565095158d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565095158c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565095157526 in writeFile InstrProfilingFile.c Step #5: #4 0x565095157291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f01fa85d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01fa85da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565094c13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565094c3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01fa83b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565094c0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3156043309 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d0f6bca70, 0x560d0f6c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d0f6c77b0,0x560d0f774ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18245==ERROR: AddressSanitizer: SEGV on unknown address 0x560d1162cd60 (pc 0x560d0f2a6a78 bp 0x000000000000 sp 0x7ffd51b97b90 T0) Step #5: ==18245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d0f2a6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560d0f2a5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560d0f2a5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560d0f2a4526 in writeFile InstrProfilingFile.c Step #5: #4 0x560d0f2a4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f05863a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05863a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d0ed60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d0ed8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0586385082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d0ed5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3156925695 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe888cda70, 0x55fe888d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe888d87b0,0x55fe88985ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18269==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe8a83dd60 (pc 0x55fe884b7a78 bp 0x000000000000 sp 0x7ffeaf94ff90 T0) Step #5: ==18269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe884b7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fe884b6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fe884b6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fe884b5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe884b5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f11800f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11800f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe87f71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe87f9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11800d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe87f6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3157812729 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aecc665a70, 0x55aecc6707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aecc6707b0,0x55aecc71dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18293==ERROR: AddressSanitizer: SEGV on unknown address 0x55aece5d5d60 (pc 0x55aecc24fa78 bp 0x000000000000 sp 0x7ffdf7559fc0 T0) Step #5: ==18293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aecc24fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aecc24ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aecc24ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aecc24d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aecc24d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f16f8f258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16f8f25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aecbd09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aecbd34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16f8f03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aecbcfc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3158703103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55913c8eca70, 0x55913c8f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55913c8f77b0,0x55913c9a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18317==ERROR: AddressSanitizer: SEGV on unknown address 0x55913e85cd60 (pc 0x55913c4d6a78 bp 0x000000000000 sp 0x7ffd0fd1bcf0 T0) Step #5: ==18317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55913c4d6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55913c4d5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55913c4d5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55913c4d4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55913c4d4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6bd353a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bd353aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55913bf90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55913bfbbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bd3518082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55913bf8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3159584341 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c50ffc6a70, 0x55c50ffd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c50ffd17b0,0x55c51007eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18341==ERROR: AddressSanitizer: SEGV on unknown address 0x55c511f36d60 (pc 0x55c50fbb0a78 bp 0x000000000000 sp 0x7ffd66abc100 T0) Step #5: ==18341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c50fbb0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c50fbafd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c50fbafc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c50fbae526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c50fbae291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6f6b6dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f6b6dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c50f66aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c50f695e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f6b6bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c50f65d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3160474711 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588633eda70, 0x5588633f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588633f87b0,0x5588634a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18365==ERROR: AddressSanitizer: SEGV on unknown address 0x55886535dd60 (pc 0x558862fd7a78 bp 0x000000000000 sp 0x7fffbfc400c0 T0) Step #5: ==18365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558862fd7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558862fd6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558862fd6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558862fd5526 in writeFile InstrProfilingFile.c Step #5: #4 0x558862fd5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8de20bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8de20bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558862a91a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558862abce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8de209a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558862a8433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3161363790 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55997746aa70, 0x5599774757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599774757b0,0x559977522ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18389==ERROR: AddressSanitizer: SEGV on unknown address 0x5599793dad60 (pc 0x559977054a78 bp 0x000000000000 sp 0x7fff9a616660 T0) Step #5: ==18389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559977054a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559977053d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559977053c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559977052526 in writeFile InstrProfilingFile.c Step #5: #4 0x559977052291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2c94bf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c94bf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559976b0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559976b39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c94bd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559976b0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3162247955 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c007816a70, 0x55c0078217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0078217b0,0x55c0078ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18413==ERROR: AddressSanitizer: SEGV on unknown address 0x55c009786d60 (pc 0x55c007400a78 bp 0x000000000000 sp 0x7ffe8a59e900 T0) Step #5: ==18413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c007400a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c0073ffd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c0073ffc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c0073fe526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0073fe291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f046d6e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f046d6e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c006ebaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c006ee5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f046d6c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c006ead33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3163135097 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc28fd5a70, 0x55dc28fe07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc28fe07b0,0x55dc2908dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18437==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc2af45d60 (pc 0x55dc28bbfa78 bp 0x000000000000 sp 0x7fff7385caa0 T0) Step #5: ==18437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc28bbfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dc28bbed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dc28bbec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dc28bbd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc28bbd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1fa15b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fa15b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc28679a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc286a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fa158f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc2866c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3164017689 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561184d45a70, 0x561184d507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561184d507b0,0x561184dfdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18461==ERROR: AddressSanitizer: SEGV on unknown address 0x561186cb5d60 (pc 0x56118492fa78 bp 0x000000000000 sp 0x7ffe1cd92770 T0) Step #5: ==18461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56118492fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56118492ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56118492ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56118492d526 in writeFile InstrProfilingFile.c Step #5: #4 0x56118492d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f009511e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f009511ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611843e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561184414e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00950fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611843dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3164903359 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56126e1a0a70, 0x56126e1ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56126e1ab7b0,0x56126e258ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18485==ERROR: AddressSanitizer: SEGV on unknown address 0x561270110d60 (pc 0x56126dd8aa78 bp 0x000000000000 sp 0x7ffe52593d00 T0) Step #5: ==18485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56126dd8aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56126dd89d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56126dd89c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56126dd88526 in writeFile InstrProfilingFile.c Step #5: #4 0x56126dd88291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7e12e5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e12e5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56126d844a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56126d86fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e12e3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56126d83733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3165788886 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563735669a70, 0x5637356747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637356747b0,0x563735721ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18509==ERROR: AddressSanitizer: SEGV on unknown address 0x5637375d9d60 (pc 0x563735253a78 bp 0x000000000000 sp 0x7ffd420426c0 T0) Step #5: ==18509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563735253a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563735252d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563735252c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563735251526 in writeFile InstrProfilingFile.c Step #5: #4 0x563735251291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9646f258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9646f25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563734d0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563734d38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9646f03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563734d0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3166679088 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f7b54ba70, 0x559f7b5567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f7b5567b0,0x559f7b603ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18533==ERROR: AddressSanitizer: SEGV on unknown address 0x559f7d4bbd60 (pc 0x559f7b135a78 bp 0x000000000000 sp 0x7ffca4f06350 T0) Step #5: ==18533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f7b135a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559f7b134d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559f7b134c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559f7b133526 in writeFile InstrProfilingFile.c Step #5: #4 0x559f7b133291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6d52ff38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d52ff3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f7abefa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f7ac1ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d52fd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f7abe233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3167560020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c70d664a70, 0x55c70d66f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c70d66f7b0,0x55c70d71cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18557==ERROR: AddressSanitizer: SEGV on unknown address 0x55c70f5d4d60 (pc 0x55c70d24ea78 bp 0x000000000000 sp 0x7ffce1b3f9f0 T0) Step #5: ==18557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c70d24ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c70d24dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c70d24dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c70d24c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c70d24c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f48bfd068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48bfd06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c70cd08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c70cd33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48bfce4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c70ccfb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3168439948 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cbd32ffa70, 0x55cbd330a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cbd330a7b0,0x55cbd33b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18581==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbd526fd60 (pc 0x55cbd2ee9a78 bp 0x000000000000 sp 0x7fff5aca4c10 T0) Step #5: ==18581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbd2ee9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cbd2ee8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cbd2ee8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cbd2ee7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbd2ee7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd94b2918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd94b291a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbd29a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbd29cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd94b26f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbd299633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3169329939 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636ac391a70, 0x5636ac39c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636ac39c7b0,0x5636ac449ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18605==ERROR: AddressSanitizer: SEGV on unknown address 0x5636ae301d60 (pc 0x5636abf7ba78 bp 0x000000000000 sp 0x7fffc4e0e9a0 T0) Step #5: ==18605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636abf7ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5636abf7ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5636abf7ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5636abf79526 in writeFile InstrProfilingFile.c Step #5: #4 0x5636abf79291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4c4b0008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c4b000a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636aba35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636aba60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c4afde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636aba2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3170212738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a97a3a8a70, 0x55a97a3b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a97a3b37b0,0x55a97a460ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18629==ERROR: AddressSanitizer: SEGV on unknown address 0x55a97c318d60 (pc 0x55a979f92a78 bp 0x000000000000 sp 0x7ffc1336b9c0 T0) Step #5: ==18629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a979f92a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a979f91d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a979f91c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a979f90526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a979f90291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f03fcfc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03fcfc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a979a4ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a979a77e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03fcfa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a979a3f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3171094871 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608d7ef6a70, 0x5608d7f017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608d7f017b0,0x5608d7faeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18653==ERROR: AddressSanitizer: SEGV on unknown address 0x5608d9e66d60 (pc 0x5608d7ae0a78 bp 0x000000000000 sp 0x7fffeb5ecf90 T0) Step #5: ==18653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608d7ae0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5608d7adfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5608d7adfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5608d7ade526 in writeFile InstrProfilingFile.c Step #5: #4 0x5608d7ade291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdd6bc728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd6bc72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608d759aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608d75c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd6bc50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608d758d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3171974317 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e9f4b9a70, 0x561e9f4c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e9f4c47b0,0x561e9f571ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18677==ERROR: AddressSanitizer: SEGV on unknown address 0x561ea1429d60 (pc 0x561e9f0a3a78 bp 0x000000000000 sp 0x7ffecdd953e0 T0) Step #5: ==18677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e9f0a3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561e9f0a2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561e9f0a2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561e9f0a1526 in writeFile InstrProfilingFile.c Step #5: #4 0x561e9f0a1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5f30fa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f30fa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e9eb5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e9eb88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f30f83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e9eb5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3172861254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634fa072a70, 0x5634fa07d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634fa07d7b0,0x5634fa12aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18701==ERROR: AddressSanitizer: SEGV on unknown address 0x5634fbfe2d60 (pc 0x5634f9c5ca78 bp 0x000000000000 sp 0x7ffef67bf8e0 T0) Step #5: ==18701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634f9c5ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5634f9c5bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5634f9c5bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5634f9c5a526 in writeFile InstrProfilingFile.c Step #5: #4 0x5634f9c5a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f93aef738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93aef73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634f9716a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634f9741e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93aef51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634f970933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3173746067 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f05187a70, 0x560f051927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f051927b0,0x560f0523fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18724==ERROR: AddressSanitizer: SEGV on unknown address 0x560f070f7d60 (pc 0x560f04d71a78 bp 0x000000000000 sp 0x7ffdc4cce8c0 T0) Step #5: ==18724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f04d71a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560f04d70d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560f04d70c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560f04d6f526 in writeFile InstrProfilingFile.c Step #5: #4 0x560f04d6f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6d9deba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d9debaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f0482ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f04856e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d9de98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f0481e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3174630947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562534e4aa70, 0x562534e557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562534e557b0,0x562534f02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18748==ERROR: AddressSanitizer: SEGV on unknown address 0x562536dbad60 (pc 0x562534a34a78 bp 0x000000000000 sp 0x7fff15bfb3d0 T0) Step #5: ==18748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562534a34a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562534a33d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562534a33c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562534a32526 in writeFile InstrProfilingFile.c Step #5: #4 0x562534a32291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe10b6b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe10b6b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625344eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562534519e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe10b68f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625344e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3175513067 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56301ad62a70, 0x56301ad6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56301ad6d7b0,0x56301ae1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18771==ERROR: AddressSanitizer: SEGV on unknown address 0x56301ccd2d60 (pc 0x56301a94ca78 bp 0x000000000000 sp 0x7fff518c9330 T0) Step #5: ==18771==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56301a94ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56301a94bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56301a94bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56301a94a526 in writeFile InstrProfilingFile.c Step #5: #4 0x56301a94a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f65accbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65accbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56301a406a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56301a431e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65acc9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56301a3f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18771==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3176394686 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c609c50a70, 0x55c609c5b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c609c5b7b0,0x55c609d08ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18793==ERROR: AddressSanitizer: SEGV on unknown address 0x55c60bbc0d60 (pc 0x55c60983aa78 bp 0x000000000000 sp 0x7ffd95b85540 T0) Step #5: ==18793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c60983aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c609839d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c609839c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c609838526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c609838291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0b1912c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b1912ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6092f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c60931fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b1910a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6092e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3177275793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b495497a70, 0x55b4954a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4954a27b0,0x55b49554fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18817==ERROR: AddressSanitizer: SEGV on unknown address 0x55b497407d60 (pc 0x55b495081a78 bp 0x000000000000 sp 0x7ffc806d0390 T0) Step #5: ==18817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b495081a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b495080d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b495080c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b49507f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b49507f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f24af0e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24af0e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b494b3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b494b66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24af0c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b494b2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3178158247 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55583f9b9a70, 0x55583f9c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55583f9c47b0,0x55583fa71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18841==ERROR: AddressSanitizer: SEGV on unknown address 0x555841929d60 (pc 0x55583f5a3a78 bp 0x000000000000 sp 0x7ffc491cf8e0 T0) Step #5: ==18841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55583f5a3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55583f5a2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55583f5a2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55583f5a1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55583f5a1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f72db2b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72db2b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55583f05da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55583f088e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72db291082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55583f05033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3179039168 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562dc2c67a70, 0x562dc2c727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562dc2c727b0,0x562dc2d1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18865==ERROR: AddressSanitizer: SEGV on unknown address 0x562dc4bd7d60 (pc 0x562dc2851a78 bp 0x000000000000 sp 0x7ffc07a56060 T0) Step #5: ==18865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562dc2851a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562dc2850d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562dc2850c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562dc284f526 in writeFile InstrProfilingFile.c Step #5: #4 0x562dc284f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9a7a35a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a7a35aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562dc230ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562dc2336e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a7a338082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562dc22fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3179922468 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644bbb42a70, 0x5644bbb4d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644bbb4d7b0,0x5644bbbfaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18889==ERROR: AddressSanitizer: SEGV on unknown address 0x5644bdab2d60 (pc 0x5644bb72ca78 bp 0x000000000000 sp 0x7ffd58781e70 T0) Step #5: ==18889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644bb72ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5644bb72bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5644bb72bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5644bb72a526 in writeFile InstrProfilingFile.c Step #5: #4 0x5644bb72a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f02e22c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02e22c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644bb1e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644bb211e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02e22a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644bb1d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3180808657 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587f3007a70, 0x5587f30127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587f30127b0,0x5587f30bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18913==ERROR: AddressSanitizer: SEGV on unknown address 0x5587f4f77d60 (pc 0x5587f2bf1a78 bp 0x000000000000 sp 0x7ffffc62a860 T0) Step #5: ==18913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587f2bf1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5587f2bf0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5587f2bf0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5587f2bef526 in writeFile InstrProfilingFile.c Step #5: #4 0x5587f2bef291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3b84c3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b84c3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587f26aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587f26d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b84c1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587f269e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3181691490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633d8359a70, 0x5633d83647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633d83647b0,0x5633d8411ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18939==ERROR: AddressSanitizer: SEGV on unknown address 0x5633da2c9d60 (pc 0x5633d7f43a78 bp 0x000000000000 sp 0x7ffdc8f6d990 T0) Step #5: ==18939==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633d7f43a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5633d7f42d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5633d7f42c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5633d7f41526 in writeFile InstrProfilingFile.c Step #5: #4 0x5633d7f41291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f87e0e708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87e0e70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633d79fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633d7a28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87e0e4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633d79f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18939==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3182577590 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55999448ca70, 0x5599944977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599944977b0,0x559994544ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18963==ERROR: AddressSanitizer: SEGV on unknown address 0x5599963fcd60 (pc 0x559994076a78 bp 0x000000000000 sp 0x7fffb93dd0e0 T0) Step #5: ==18963==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559994076a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559994075d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559994075c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559994074526 in writeFile InstrProfilingFile.c Step #5: #4 0x559994074291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f960a6448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f960a644a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559993b30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559993b5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f960a622082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559993b2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18963==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3183466857 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b455f7fa70, 0x55b455f8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b455f8a7b0,0x55b456037ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18987==ERROR: AddressSanitizer: SEGV on unknown address 0x55b457eefd60 (pc 0x55b455b69a78 bp 0x000000000000 sp 0x7fff61c4b360 T0) Step #5: ==18987==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b455b69a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b455b68d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b455b68c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b455b67526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b455b67291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc55f9e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc55f9e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b455623a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b45564ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc55f9be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b45561633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3184347551 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561db8e7fa70, 0x561db8e8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561db8e8a7b0,0x561db8f37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19011==ERROR: AddressSanitizer: SEGV on unknown address 0x561dbadefd60 (pc 0x561db8a69a78 bp 0x000000000000 sp 0x7ffc60d3f890 T0) Step #5: ==19011==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561db8a69a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561db8a68d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561db8a68c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561db8a67526 in writeFile InstrProfilingFile.c Step #5: #4 0x561db8a67291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa5f88408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5f8840a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561db8523a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561db854ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5f881e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561db851633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19011==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3185232271 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586e71d4a70, 0x5586e71df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586e71df7b0,0x5586e728cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19035==ERROR: AddressSanitizer: SEGV on unknown address 0x5586e9144d60 (pc 0x5586e6dbea78 bp 0x000000000000 sp 0x7ffd4aaf1810 T0) Step #5: ==19035==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586e6dbea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5586e6dbdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5586e6dbdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5586e6dbc526 in writeFile InstrProfilingFile.c Step #5: #4 0x5586e6dbc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f20534b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20534b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586e6878a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586e68a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f205348f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586e686b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19035==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3186114022 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588a277aa70, 0x5588a27857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588a27857b0,0x5588a2832ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19059==ERROR: AddressSanitizer: SEGV on unknown address 0x5588a46ead60 (pc 0x5588a2364a78 bp 0x000000000000 sp 0x7fff8406e610 T0) Step #5: ==19059==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588a2364a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5588a2363d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5588a2363c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5588a2362526 in writeFile InstrProfilingFile.c Step #5: #4 0x5588a2362291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdc0dfe28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc0dfe2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588a1e1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588a1e49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc0dfc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588a1e1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19059==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3186994528 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55965c682a70, 0x55965c68d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55965c68d7b0,0x55965c73aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19083==ERROR: AddressSanitizer: SEGV on unknown address 0x55965e5f2d60 (pc 0x55965c26ca78 bp 0x000000000000 sp 0x7ffc42fe1ad0 T0) Step #5: ==19083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55965c26ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55965c26bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55965c26bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55965c26a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55965c26a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8e826018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e82601a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55965bd26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55965bd51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e825df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55965bd1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3187883449 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562fbaa3ba70, 0x562fbaa467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562fbaa467b0,0x562fbaaf3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19108==ERROR: AddressSanitizer: SEGV on unknown address 0x562fbc9abd60 (pc 0x562fba625a78 bp 0x000000000000 sp 0x7ffde9516aa0 T0) Step #5: ==19108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562fba625a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562fba624d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562fba624c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562fba623526 in writeFile InstrProfilingFile.c Step #5: #4 0x562fba623291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6233d7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6233d7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fba0dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fba10ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6233d59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fba0d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3188772759 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605addaba70, 0x5605addb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605addb67b0,0x5605ade63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19135==ERROR: AddressSanitizer: SEGV on unknown address 0x5605afd1bd60 (pc 0x5605ad995a78 bp 0x000000000000 sp 0x7ffef5efb980 T0) Step #5: ==19135==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605ad995a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5605ad994d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5605ad994c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5605ad993526 in writeFile InstrProfilingFile.c Step #5: #4 0x5605ad993291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f800fb4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f800fb4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605ad44fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605ad47ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f800fb29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605ad44233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19135==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3189662964 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dde7502a70, 0x55dde750d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dde750d7b0,0x55dde75baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19159==ERROR: AddressSanitizer: SEGV on unknown address 0x55dde9472d60 (pc 0x55dde70eca78 bp 0x000000000000 sp 0x7fff01465420 T0) Step #5: ==19159==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dde70eca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dde70ebd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dde70ebc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dde70ea526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dde70ea291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8dfbac28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8dfbac2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dde6ba6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dde6bd1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dfbaa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dde6b9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19159==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3190559291 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b439b9a70, 0x555b439c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b439c47b0,0x555b43a71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19185==ERROR: AddressSanitizer: SEGV on unknown address 0x555b45929d60 (pc 0x555b435a3a78 bp 0x000000000000 sp 0x7ffc024d4db0 T0) Step #5: ==19185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b435a3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555b435a2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555b435a2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555b435a1526 in writeFile InstrProfilingFile.c Step #5: #4 0x555b435a1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2593ce38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2593ce3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b4305da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b43088e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2593cc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b4305033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3191443511 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556390232a70, 0x55639023d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55639023d7b0,0x5563902eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19209==ERROR: AddressSanitizer: SEGV on unknown address 0x5563921a2d60 (pc 0x55638fe1ca78 bp 0x000000000000 sp 0x7ffe2297ee00 T0) Step #5: ==19209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55638fe1ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55638fe1bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55638fe1bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55638fe1a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55638fe1a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f28ac55a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28ac55aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55638f8d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55638f901e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28ac538082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55638f8c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3192325355 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7a9a3ea70, 0x55a7a9a497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7a9a497b0,0x55a7a9af6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19233==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7ab9aed60 (pc 0x55a7a9628a78 bp 0x000000000000 sp 0x7fff7f7de980 T0) Step #5: ==19233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7a9628a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a7a9627d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a7a9627c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a7a9626526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7a9626291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1f0e4408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f0e440a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7a90e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7a910de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f0e41e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7a90d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3193209501 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbb794ca70, 0x55dbb79577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbb79577b0,0x55dbb7a04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19257==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbb98bcd60 (pc 0x55dbb7536a78 bp 0x000000000000 sp 0x7ffe7ee513c0 T0) Step #5: ==19257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbb7536a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dbb7535d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dbb7535c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dbb7534526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbb7534291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f86ddaa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86ddaa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbb6ff0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbb701be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86dda81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbb6fe333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3194090604 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559617f1a70, 0x5559617fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559617fc7b0,0x5559618a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19281==ERROR: AddressSanitizer: SEGV on unknown address 0x555963761d60 (pc 0x5559613dba78 bp 0x000000000000 sp 0x7ffc6e006750 T0) Step #5: ==19281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559613dba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5559613dad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5559613dac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5559613d9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5559613d9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdd6ccbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd6ccbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555960e95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555960ec0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd6cc9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555960e8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3194979031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650e2f69a70, 0x5650e2f747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650e2f747b0,0x5650e3021ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19305==ERROR: AddressSanitizer: SEGV on unknown address 0x5650e4ed9d60 (pc 0x5650e2b53a78 bp 0x000000000000 sp 0x7ffe1e565720 T0) Step #5: ==19305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650e2b53a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5650e2b52d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5650e2b52c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5650e2b51526 in writeFile InstrProfilingFile.c Step #5: #4 0x5650e2b51291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f38a18478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38a1847a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650e260da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650e2638e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38a1825082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650e260033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3195869893 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a01c27aa70, 0x55a01c2857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a01c2857b0,0x55a01c332ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19329==ERROR: AddressSanitizer: SEGV on unknown address 0x55a01e1ead60 (pc 0x55a01be64a78 bp 0x000000000000 sp 0x7ffcf36e8aa0 T0) Step #5: ==19329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a01be64a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a01be63d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a01be63c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a01be62526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a01be62291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fed34faf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed34fafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a01b91ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a01b949e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed34f8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a01b91133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3196755497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fffd428a70, 0x55fffd4337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fffd4337b0,0x55fffd4e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19353==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffff398d60 (pc 0x55fffd012a78 bp 0x000000000000 sp 0x7ffde0e5a870 T0) Step #5: ==19353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fffd012a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fffd011d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fffd011c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fffd010526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fffd010291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4d707818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d70781a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fffcacca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fffcaf7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d7075f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fffcabf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3197645918 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f128c9a70, 0x559f128d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f128d47b0,0x559f12981ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19377==ERROR: AddressSanitizer: SEGV on unknown address 0x559f14839d60 (pc 0x559f124b3a78 bp 0x000000000000 sp 0x7ffe121b5c90 T0) Step #5: ==19377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f124b3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559f124b2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559f124b2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559f124b1526 in writeFile InstrProfilingFile.c Step #5: #4 0x559f124b1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5c0e95c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c0e95ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f11f6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f11f98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c0e93a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f11f6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3198530599 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0772e4a70, 0x55e0772ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0772ef7b0,0x55e07739cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19401==ERROR: AddressSanitizer: SEGV on unknown address 0x55e079254d60 (pc 0x55e076ecea78 bp 0x000000000000 sp 0x7ffe7f2c3e60 T0) Step #5: ==19401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e076ecea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e076ecdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e076ecdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e076ecc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e076ecc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2af8f428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2af8f42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e076988a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0769b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2af8f20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e07697b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3199418561 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ea811ba70, 0x555ea81267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ea81267b0,0x555ea81d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19425==ERROR: AddressSanitizer: SEGV on unknown address 0x555eaa08bd60 (pc 0x555ea7d05a78 bp 0x000000000000 sp 0x7fff1ad6b4d0 T0) Step #5: ==19425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ea7d05a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555ea7d04d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555ea7d04c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555ea7d03526 in writeFile InstrProfilingFile.c Step #5: #4 0x555ea7d03291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb54f9bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb54f9bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ea77bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ea77eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb54f99a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ea77b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3200299586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0f7b7aa70, 0x55e0f7b857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0f7b857b0,0x55e0f7c32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19449==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0f9aead60 (pc 0x55e0f7764a78 bp 0x000000000000 sp 0x7ffd44053280 T0) Step #5: ==19449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0f7764a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e0f7763d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e0f7763c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e0f7762526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0f7762291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f41f559f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41f559fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0f721ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0f7249e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41f557d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0f721133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3201186176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55770f361a70, 0x55770f36c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55770f36c7b0,0x55770f419ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19473==ERROR: AddressSanitizer: SEGV on unknown address 0x5577112d1d60 (pc 0x55770ef4ba78 bp 0x000000000000 sp 0x7ffc004f9ca0 T0) Step #5: ==19473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55770ef4ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55770ef4ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55770ef4ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55770ef49526 in writeFile InstrProfilingFile.c Step #5: #4 0x55770ef49291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff900a018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff900a01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55770ea05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55770ea30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9009df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55770e9f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3202070884 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560394744a70, 0x56039474f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56039474f7b0,0x5603947fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19497==ERROR: AddressSanitizer: SEGV on unknown address 0x5603966b4d60 (pc 0x56039432ea78 bp 0x000000000000 sp 0x7ffe7a5e98f0 T0) Step #5: ==19497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56039432ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56039432dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56039432dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56039432c526 in writeFile InstrProfilingFile.c Step #5: #4 0x56039432c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd1a4c008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1a4c00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560393de8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560393e13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1a4bde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560393ddb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3202955890 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c675e7a70, 0x559c675f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c675f27b0,0x559c6769fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19521==ERROR: AddressSanitizer: SEGV on unknown address 0x559c69557d60 (pc 0x559c671d1a78 bp 0x000000000000 sp 0x7ffe60a8a7f0 T0) Step #5: ==19521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c671d1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559c671d0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559c671d0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559c671cf526 in writeFile InstrProfilingFile.c Step #5: #4 0x559c671cf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa7c58678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7c5867a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c66c8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c66cb6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7c5845082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c66c7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3203840952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c686c6a70, 0x562c686d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c686d17b0,0x562c6877eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19545==ERROR: AddressSanitizer: SEGV on unknown address 0x562c6a636d60 (pc 0x562c682b0a78 bp 0x000000000000 sp 0x7fff9abd7340 T0) Step #5: ==19545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c682b0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562c682afd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562c682afc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562c682ae526 in writeFile InstrProfilingFile.c Step #5: #4 0x562c682ae291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9f9ac068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f9ac06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c67d6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c67d95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f9abe4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c67d5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3204724126 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a39e52a70, 0x562a39e5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a39e5d7b0,0x562a39f0aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19569==ERROR: AddressSanitizer: SEGV on unknown address 0x562a3bdc2d60 (pc 0x562a39a3ca78 bp 0x000000000000 sp 0x7fff0df732e0 T0) Step #5: ==19569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a39a3ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562a39a3bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562a39a3bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562a39a3a526 in writeFile InstrProfilingFile.c Step #5: #4 0x562a39a3a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fddf1a018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fddf1a01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a394f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a39521e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddf19df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a394e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3205614179 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a359f4ca70, 0x55a359f577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a359f577b0,0x55a35a004ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19593==ERROR: AddressSanitizer: SEGV on unknown address 0x55a35bebcd60 (pc 0x55a359b36a78 bp 0x000000000000 sp 0x7ffde9d3c410 T0) Step #5: ==19593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a359b36a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a359b35d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a359b35c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a359b34526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a359b34291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f71d015a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71d015aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3595f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a35961be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71d0138082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3595e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3206496418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56532eebaa70, 0x56532eec57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56532eec57b0,0x56532ef72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19617==ERROR: AddressSanitizer: SEGV on unknown address 0x565330e2ad60 (pc 0x56532eaa4a78 bp 0x000000000000 sp 0x7ffdb2c10a20 T0) Step #5: ==19617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56532eaa4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56532eaa3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56532eaa3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56532eaa2526 in writeFile InstrProfilingFile.c Step #5: #4 0x56532eaa2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5cebbf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cebbf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56532e55ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56532e589e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cebbce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56532e55133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3207372987 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9079f5a70, 0x55b907a007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b907a007b0,0x55b907aadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19641==ERROR: AddressSanitizer: SEGV on unknown address 0x55b909965d60 (pc 0x55b9075dfa78 bp 0x000000000000 sp 0x7ffe1d4c3290 T0) Step #5: ==19641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9075dfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b9075ded89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b9075dec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b9075dd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9075dd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9b6bf298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b6bf29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b907099a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9070c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b6bf07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b90708c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3208251920 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555bd362aa70, 0x555bd36357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555bd36357b0,0x555bd36e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19665==ERROR: AddressSanitizer: SEGV on unknown address 0x555bd559ad60 (pc 0x555bd3214a78 bp 0x000000000000 sp 0x7fff8b35e880 T0) Step #5: ==19665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bd3214a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555bd3213d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555bd3213c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555bd3212526 in writeFile InstrProfilingFile.c Step #5: #4 0x555bd3212291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f67937308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6793730a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bd2ccea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bd2cf9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f679370e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bd2cc133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3209135411 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b4c21da70, 0x561b4c2287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b4c2287b0,0x561b4c2d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19689==ERROR: AddressSanitizer: SEGV on unknown address 0x561b4e18dd60 (pc 0x561b4be07a78 bp 0x000000000000 sp 0x7ffe858b0550 T0) Step #5: ==19689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b4be07a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561b4be06d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561b4be06c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561b4be05526 in writeFile InstrProfilingFile.c Step #5: #4 0x561b4be05291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa7298618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa729861a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b4b8c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b4b8ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa72983f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b4b8b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3210015487 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d299f4a70, 0x564d299ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d299ff7b0,0x564d29aacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19713==ERROR: AddressSanitizer: SEGV on unknown address 0x564d2b964d60 (pc 0x564d295dea78 bp 0x000000000000 sp 0x7ffd5671f0b0 T0) Step #5: ==19713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d295dea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564d295ddd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564d295ddc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564d295dc526 in writeFile InstrProfilingFile.c Step #5: #4 0x564d295dc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9fa433c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fa433ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d29098a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d290c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fa431a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d2908b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3210897399 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c36de42a70, 0x55c36de4d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c36de4d7b0,0x55c36defaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19737==ERROR: AddressSanitizer: SEGV on unknown address 0x55c36fdb2d60 (pc 0x55c36da2ca78 bp 0x000000000000 sp 0x7ffeafaabfd0 T0) Step #5: ==19737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c36da2ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c36da2bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c36da2bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c36da2a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c36da2a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8fbb5958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fbb595a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c36d4e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c36d511e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fbb573082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c36d4d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3211781429 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583791c9a70, 0x5583791d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583791d47b0,0x558379281ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19761==ERROR: AddressSanitizer: SEGV on unknown address 0x55837b139d60 (pc 0x558378db3a78 bp 0x000000000000 sp 0x7fff0bea4440 T0) Step #5: ==19761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558378db3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558378db2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558378db2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558378db1526 in writeFile InstrProfilingFile.c Step #5: #4 0x558378db1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f17132598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1713259a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55837886da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558378898e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1713237082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55837886033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3212669429 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652504c1a70, 0x5652504cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652504cc7b0,0x565250579ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19785==ERROR: AddressSanitizer: SEGV on unknown address 0x565252431d60 (pc 0x5652500aba78 bp 0x000000000000 sp 0x7fffbfc81b30 T0) Step #5: ==19785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652500aba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5652500aad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5652500aac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5652500a9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5652500a9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdf4fa708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf4fa70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56524fb65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56524fb90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf4fa4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56524fb5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3213554820 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587fb94da70, 0x5587fb9587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587fb9587b0,0x5587fba05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19809==ERROR: AddressSanitizer: SEGV on unknown address 0x5587fd8bdd60 (pc 0x5587fb537a78 bp 0x000000000000 sp 0x7ffde0f2e6a0 T0) Step #5: ==19809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587fb537a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5587fb536d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5587fb536c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5587fb535526 in writeFile InstrProfilingFile.c Step #5: #4 0x5587fb535291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd8b82908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8b8290a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587faff1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587fb01ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8b826e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587fafe433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3214439760 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562147237a70, 0x5621472427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621472427b0,0x5621472efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19833==ERROR: AddressSanitizer: SEGV on unknown address 0x5621491a7d60 (pc 0x562146e21a78 bp 0x000000000000 sp 0x7fff675796f0 T0) Step #5: ==19833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562146e21a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562146e20d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562146e20c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562146e1f526 in writeFile InstrProfilingFile.c Step #5: #4 0x562146e1f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f10fc0148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10fc014a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621468dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562146906e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10fbff2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621468ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3215323891 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ce5ee1a70, 0x564ce5eec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ce5eec7b0,0x564ce5f99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19857==ERROR: AddressSanitizer: SEGV on unknown address 0x564ce7e51d60 (pc 0x564ce5acba78 bp 0x000000000000 sp 0x7fff364adf10 T0) Step #5: ==19857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ce5acba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564ce5acad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564ce5acac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564ce5ac9526 in writeFile InstrProfilingFile.c Step #5: #4 0x564ce5ac9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3a5c0358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a5c035a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ce5585a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ce55b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a5c013082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ce557833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3216205748 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563223db6a70, 0x563223dc17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563223dc17b0,0x563223e6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19881==ERROR: AddressSanitizer: SEGV on unknown address 0x563225d26d60 (pc 0x5632239a0a78 bp 0x000000000000 sp 0x7fff488495e0 T0) Step #5: ==19881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632239a0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56322399fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56322399fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56322399e526 in writeFile InstrProfilingFile.c Step #5: #4 0x56322399e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff4acd6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4acd6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56322345aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563223485e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4acd4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56322344d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3217087788 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ee711ea70, 0x557ee71297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ee71297b0,0x557ee71d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19905==ERROR: AddressSanitizer: SEGV on unknown address 0x557ee908ed60 (pc 0x557ee6d08a78 bp 0x000000000000 sp 0x7ffd5ae5c7c0 T0) Step #5: ==19905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ee6d08a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557ee6d07d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557ee6d07c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557ee6d06526 in writeFile InstrProfilingFile.c Step #5: #4 0x557ee6d06291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fef810e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef810e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ee67c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ee67ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef810c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ee67b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3217969342 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b8c864a70, 0x559b8c86f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b8c86f7b0,0x559b8c91cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19929==ERROR: AddressSanitizer: SEGV on unknown address 0x559b8e7d4d60 (pc 0x559b8c44ea78 bp 0x000000000000 sp 0x7ffe9598f4f0 T0) Step #5: ==19929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b8c44ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559b8c44dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559b8c44dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559b8c44c526 in writeFile InstrProfilingFile.c Step #5: #4 0x559b8c44c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f18b16208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18b1620a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b8bf08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b8bf33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18b15fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b8befb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3218856119 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557edb486a70, 0x557edb4917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557edb4917b0,0x557edb53eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19953==ERROR: AddressSanitizer: SEGV on unknown address 0x557edd3f6d60 (pc 0x557edb070a78 bp 0x000000000000 sp 0x7ffe107a0c40 T0) Step #5: ==19953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557edb070a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557edb06fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557edb06fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557edb06e526 in writeFile InstrProfilingFile.c Step #5: #4 0x557edb06e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4aa97348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4aa9734a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557edab2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557edab55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4aa9712082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557edab1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3219737720 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599cb40aa70, 0x5599cb4157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599cb4157b0,0x5599cb4c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19977==ERROR: AddressSanitizer: SEGV on unknown address 0x5599cd37ad60 (pc 0x5599caff4a78 bp 0x000000000000 sp 0x7ffff8826590 T0) Step #5: ==19977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599caff4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5599caff3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5599caff3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5599caff2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5599caff2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbc218af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc218afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599caaaea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599caad9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc2188d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599caaa133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3220623430 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d0495aa70, 0x559d049657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d049657b0,0x559d04a12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20001==ERROR: AddressSanitizer: SEGV on unknown address 0x559d068cad60 (pc 0x559d04544a78 bp 0x000000000000 sp 0x7ffe86af84a0 T0) Step #5: ==20001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d04544a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559d04543d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559d04543c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559d04542526 in writeFile InstrProfilingFile.c Step #5: #4 0x559d04542291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd58a9618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd58a961a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d03ffea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d04029e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd58a93f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d03ff133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3221502028 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647a97eba70, 0x5647a97f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647a97f67b0,0x5647a98a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20025==ERROR: AddressSanitizer: SEGV on unknown address 0x5647ab75bd60 (pc 0x5647a93d5a78 bp 0x000000000000 sp 0x7ffdac011210 T0) Step #5: ==20025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647a93d5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5647a93d4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5647a93d4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5647a93d3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5647a93d3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3692fc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3692fc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647a8e8fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647a8ebae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3692fa5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647a8e8233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3222387784 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635d8688a70, 0x5635d86937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635d86937b0,0x5635d8740ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20049==ERROR: AddressSanitizer: SEGV on unknown address 0x5635da5f8d60 (pc 0x5635d8272a78 bp 0x000000000000 sp 0x7ffd79ff3ad0 T0) Step #5: ==20049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635d8272a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5635d8271d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5635d8271c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5635d8270526 in writeFile InstrProfilingFile.c Step #5: #4 0x5635d8270291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe5652848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe565284a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635d7d2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635d7d57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe565262082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635d7d1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3223266698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c59d86a70, 0x560c59d917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c59d917b0,0x560c59e3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20073==ERROR: AddressSanitizer: SEGV on unknown address 0x560c5bcf6d60 (pc 0x560c59970a78 bp 0x000000000000 sp 0x7ffefd0b1cf0 T0) Step #5: ==20073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c59970a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560c5996fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560c5996fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560c5996e526 in writeFile InstrProfilingFile.c Step #5: #4 0x560c5996e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcc891828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc89182a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c5942aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c59455e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc89160082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c5941d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3224153114 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf27fe2a70, 0x55cf27fed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf27fed7b0,0x55cf2809aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20097==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf29f52d60 (pc 0x55cf27bcca78 bp 0x000000000000 sp 0x7ffd17e643a0 T0) Step #5: ==20097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf27bcca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cf27bcbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cf27bcbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cf27bca526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf27bca291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9f9a5678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f9a567a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf27686a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf276b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f9a545082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf2767933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3225034790 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56406de11a70, 0x56406de1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56406de1c7b0,0x56406dec9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20121==ERROR: AddressSanitizer: SEGV on unknown address 0x56406fd81d60 (pc 0x56406d9fba78 bp 0x000000000000 sp 0x7fff7eab9000 T0) Step #5: ==20121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56406d9fba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56406d9fad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56406d9fac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56406d9f9526 in writeFile InstrProfilingFile.c Step #5: #4 0x56406d9f9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1ff8ea38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ff8ea3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56406d4b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56406d4e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ff8e81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56406d4a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3225920688 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55833781fa70, 0x55833782a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55833782a7b0,0x5583378d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20145==ERROR: AddressSanitizer: SEGV on unknown address 0x55833978fd60 (pc 0x558337409a78 bp 0x000000000000 sp 0x7ffcb7d638d0 T0) Step #5: ==20145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558337409a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558337408d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558337408c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558337407526 in writeFile InstrProfilingFile.c Step #5: #4 0x558337407291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fec9aa9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec9aa9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558336ec3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558336eeee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec9aa79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558336eb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3226802794 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563605f28a70, 0x563605f337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563605f337b0,0x563605fe0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20169==ERROR: AddressSanitizer: SEGV on unknown address 0x563607e98d60 (pc 0x563605b12a78 bp 0x000000000000 sp 0x7ffd9ec0c960 T0) Step #5: ==20169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563605b12a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563605b11d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563605b11c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563605b10526 in writeFile InstrProfilingFile.c Step #5: #4 0x563605b10291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffb248118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb24811a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636055cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636055f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb247ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636055bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3227691017 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629e034aa70, 0x5629e03557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629e03557b0,0x5629e0402ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20192==ERROR: AddressSanitizer: SEGV on unknown address 0x5629e22bad60 (pc 0x5629dff34a78 bp 0x000000000000 sp 0x7fff996a3030 T0) Step #5: ==20192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629dff34a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5629dff33d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5629dff33c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5629dff32526 in writeFile InstrProfilingFile.c Step #5: #4 0x5629dff32291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f04cad448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04cad44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629df9eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629dfa19e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04cad22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629df9e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3228571107 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba2fea9a70, 0x55ba2feb47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba2feb47b0,0x55ba2ff61ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20215==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba31e19d60 (pc 0x55ba2fa93a78 bp 0x000000000000 sp 0x7ffddfe42e50 T0) Step #5: ==20215==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba2fa93a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ba2fa92d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ba2fa92c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ba2fa91526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba2fa91291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0ce137b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ce137ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba2f54da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba2f578e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ce1359082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba2f54033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3229453840 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae88191a70, 0x55ae8819c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae8819c7b0,0x55ae88249ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20239==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae8a101d60 (pc 0x55ae87d7ba78 bp 0x000000000000 sp 0x7ffdb7c76fa0 T0) Step #5: ==20239==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae87d7ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ae87d7ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ae87d7ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ae87d79526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae87d79291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9e37ad18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e37ad1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae87835a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae87860e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e37aaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae8782833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20239==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3230337735 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640eae4ea70, 0x5640eae597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640eae597b0,0x5640eaf06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20261==ERROR: AddressSanitizer: SEGV on unknown address 0x5640ecdbed60 (pc 0x5640eaa38a78 bp 0x000000000000 sp 0x7ffc935120a0 T0) Step #5: ==20261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640eaa38a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5640eaa37d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5640eaa37c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5640eaa36526 in writeFile InstrProfilingFile.c Step #5: #4 0x5640eaa36291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3484ebc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3484ebca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640ea4f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640ea51de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3484e9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640ea4e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3231227636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b137a3a70, 0x563b137ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b137ae7b0,0x563b1385bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20285==ERROR: AddressSanitizer: SEGV on unknown address 0x563b15713d60 (pc 0x563b1338da78 bp 0x000000000000 sp 0x7ffc063d8db0 T0) Step #5: ==20285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b1338da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563b1338cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563b1338cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563b1338b526 in writeFile InstrProfilingFile.c Step #5: #4 0x563b1338b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffb12b2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb12b2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b12e47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b12e72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb12b0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b12e3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3232107640 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e56a94a70, 0x558e56a9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e56a9f7b0,0x558e56b4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20309==ERROR: AddressSanitizer: SEGV on unknown address 0x558e58a04d60 (pc 0x558e5667ea78 bp 0x000000000000 sp 0x7ffc66f30870 T0) Step #5: ==20309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e5667ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558e5667dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558e5667dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558e5667c526 in writeFile InstrProfilingFile.c Step #5: #4 0x558e5667c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdeda9678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdeda967a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e56138a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e56163e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdeda945082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e5612b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3232991400 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645e4a4ea70, 0x5645e4a597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645e4a597b0,0x5645e4b06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20333==ERROR: AddressSanitizer: SEGV on unknown address 0x5645e69bed60 (pc 0x5645e4638a78 bp 0x000000000000 sp 0x7ffe3169e7b0 T0) Step #5: ==20333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645e4638a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5645e4637d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5645e4637c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5645e4636526 in writeFile InstrProfilingFile.c Step #5: #4 0x5645e4636291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2624d528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2624d52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645e40f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645e411de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2624d30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645e40e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3233875262 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654b4628a70, 0x5654b46337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654b46337b0,0x5654b46e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20357==ERROR: AddressSanitizer: SEGV on unknown address 0x5654b6598d60 (pc 0x5654b4212a78 bp 0x000000000000 sp 0x7ffff1fe6050 T0) Step #5: ==20357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654b4212a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5654b4211d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5654b4211c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5654b4210526 in writeFile InstrProfilingFile.c Step #5: #4 0x5654b4210291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbc8c7038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc8c703a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654b3ccca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654b3cf7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc8c6e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654b3cbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3234757437 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632303f4a70, 0x5632303ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632303ff7b0,0x5632304acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20381==ERROR: AddressSanitizer: SEGV on unknown address 0x563232364d60 (pc 0x56322ffdea78 bp 0x000000000000 sp 0x7ffed3d69350 T0) Step #5: ==20381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56322ffdea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56322ffddd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56322ffddc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56322ffdc526 in writeFile InstrProfilingFile.c Step #5: #4 0x56322ffdc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1529f468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1529f46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56322fa98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56322fac3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1529f24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56322fa8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3235639879 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588c7841a70, 0x5588c784c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588c784c7b0,0x5588c78f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20405==ERROR: AddressSanitizer: SEGV on unknown address 0x5588c97b1d60 (pc 0x5588c742ba78 bp 0x000000000000 sp 0x7ffe13006dc0 T0) Step #5: ==20405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588c742ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5588c742ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5588c742ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5588c7429526 in writeFile InstrProfilingFile.c Step #5: #4 0x5588c7429291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd878ae38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd878ae3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588c6ee5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588c6f10e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd878ac1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588c6ed833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3236520391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558052e28a70, 0x558052e337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558052e337b0,0x558052ee0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20429==ERROR: AddressSanitizer: SEGV on unknown address 0x558054d98d60 (pc 0x558052a12a78 bp 0x000000000000 sp 0x7ffe2cdf9d00 T0) Step #5: ==20429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558052a12a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558052a11d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558052a11c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558052a10526 in writeFile InstrProfilingFile.c Step #5: #4 0x558052a10291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6cf4bdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cf4bdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580524cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580524f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cf4bb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580524bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3237402620 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55984232da70, 0x5598423387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598423387b0,0x5598423e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20453==ERROR: AddressSanitizer: SEGV on unknown address 0x55984429dd60 (pc 0x559841f17a78 bp 0x000000000000 sp 0x7fff6f411770 T0) Step #5: ==20453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559841f17a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559841f16d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559841f16c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559841f15526 in writeFile InstrProfilingFile.c Step #5: #4 0x559841f15291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2af358e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2af358ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598419d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598419fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2af356c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598419c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3238281938 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0f681ba70, 0x55e0f68267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0f68267b0,0x55e0f68d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20477==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0f878bd60 (pc 0x55e0f6405a78 bp 0x000000000000 sp 0x7ffec2f2d4c0 T0) Step #5: ==20477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0f6405a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e0f6404d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e0f6404c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e0f6403526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0f6403291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff43de8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff43de8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0f5ebfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0f5eeae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff43de68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0f5eb233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3239162599 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ee266ca70, 0x564ee26777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ee26777b0,0x564ee2724ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20501==ERROR: AddressSanitizer: SEGV on unknown address 0x564ee45dcd60 (pc 0x564ee2256a78 bp 0x000000000000 sp 0x7ffe34532c60 T0) Step #5: ==20501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ee2256a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564ee2255d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564ee2255c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564ee2254526 in writeFile InstrProfilingFile.c Step #5: #4 0x564ee2254291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efcf67ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efcf67ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ee1d10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ee1d3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcf67dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ee1d0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3240046362 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564480600a70, 0x56448060b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56448060b7b0,0x5644806b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20525==ERROR: AddressSanitizer: SEGV on unknown address 0x564482570d60 (pc 0x5644801eaa78 bp 0x000000000000 sp 0x7fff453a43a0 T0) Step #5: ==20525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644801eaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5644801e9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5644801e9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5644801e8526 in writeFile InstrProfilingFile.c Step #5: #4 0x5644801e8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0119a468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0119a46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56447fca4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56447fccfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0119a24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56447fc9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3240928829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648ffc1aa70, 0x5648ffc257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648ffc257b0,0x5648ffcd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20549==ERROR: AddressSanitizer: SEGV on unknown address 0x564901b8ad60 (pc 0x5648ff804a78 bp 0x000000000000 sp 0x7ffd6bad5e90 T0) Step #5: ==20549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648ff804a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5648ff803d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5648ff803c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5648ff802526 in writeFile InstrProfilingFile.c Step #5: #4 0x5648ff802291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f294eca38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f294eca3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648ff2bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648ff2e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f294ec81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648ff2b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3241808481 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e47546a70, 0x561e475517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e475517b0,0x561e475feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20573==ERROR: AddressSanitizer: SEGV on unknown address 0x561e494b6d60 (pc 0x561e47130a78 bp 0x000000000000 sp 0x7ffe8a97cfe0 T0) Step #5: ==20573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e47130a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561e4712fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561e4712fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561e4712e526 in writeFile InstrProfilingFile.c Step #5: #4 0x561e4712e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7eff219c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff219c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e46beaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e46c15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff219a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e46bdd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3242687809 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bdf4777a70, 0x55bdf47827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bdf47827b0,0x55bdf482fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20597==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdf66e7d60 (pc 0x55bdf4361a78 bp 0x000000000000 sp 0x7ffe3c8a40f0 T0) Step #5: ==20597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdf4361a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bdf4360d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bdf4360c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bdf435f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdf435f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc758d398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc758d39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdf3e1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdf3e46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc758d17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdf3e0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3243572121 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644eca93a70, 0x5644eca9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644eca9e7b0,0x5644ecb4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20621==ERROR: AddressSanitizer: SEGV on unknown address 0x5644eea03d60 (pc 0x5644ec67da78 bp 0x000000000000 sp 0x7ffd26ab15e0 T0) Step #5: ==20621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644ec67da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5644ec67cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5644ec67cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5644ec67b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5644ec67b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8f0fc568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f0fc56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644ec137a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644ec162e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f0fc34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644ec12a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3244459641 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610b863ba70, 0x5610b86467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610b86467b0,0x5610b86f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20645==ERROR: AddressSanitizer: SEGV on unknown address 0x5610ba5abd60 (pc 0x5610b8225a78 bp 0x000000000000 sp 0x7fffbd19b6b0 T0) Step #5: ==20645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610b8225a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5610b8224d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5610b8224c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5610b8223526 in writeFile InstrProfilingFile.c Step #5: #4 0x5610b8223291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb68ee4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb68ee4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610b7cdfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610b7d0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb68ee2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610b7cd233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3245344342 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565221dc8a70, 0x565221dd37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565221dd37b0,0x565221e80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20669==ERROR: AddressSanitizer: SEGV on unknown address 0x565223d38d60 (pc 0x5652219b2a78 bp 0x000000000000 sp 0x7fff1e39fc10 T0) Step #5: ==20669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652219b2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5652219b1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5652219b1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5652219b0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5652219b0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3c5cd4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c5cd4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56522146ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565221497e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c5cd2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56522145f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3246226398 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560fdf747a70, 0x560fdf7527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560fdf7527b0,0x560fdf7ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20693==ERROR: AddressSanitizer: SEGV on unknown address 0x560fe16b7d60 (pc 0x560fdf331a78 bp 0x000000000000 sp 0x7ffd117943b0 T0) Step #5: ==20693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fdf331a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560fdf330d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560fdf330c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560fdf32f526 in writeFile InstrProfilingFile.c Step #5: #4 0x560fdf32f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f49f0ca48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49f0ca4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fdedeba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fdee16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49f0c82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fdedde33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3247109840 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561dd53aba70, 0x561dd53b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561dd53b67b0,0x561dd5463ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20717==ERROR: AddressSanitizer: SEGV on unknown address 0x561dd731bd60 (pc 0x561dd4f95a78 bp 0x000000000000 sp 0x7fff9d4a69b0 T0) Step #5: ==20717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561dd4f95a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561dd4f94d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561dd4f94c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561dd4f93526 in writeFile InstrProfilingFile.c Step #5: #4 0x561dd4f93291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa89d5e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa89d5e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561dd4a4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561dd4a7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa89d5bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561dd4a4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3247993944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558482bc2a70, 0x558482bcd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558482bcd7b0,0x558482c7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20741==ERROR: AddressSanitizer: SEGV on unknown address 0x558484b32d60 (pc 0x5584827aca78 bp 0x000000000000 sp 0x7ffe6600d100 T0) Step #5: ==20741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584827aca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5584827abd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5584827abc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5584827aa526 in writeFile InstrProfilingFile.c Step #5: #4 0x5584827aa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f431cb338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f431cb33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558482266a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558482291e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f431cb11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55848225933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3248870771 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637cc1e4a70, 0x5637cc1ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637cc1ef7b0,0x5637cc29cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20765==ERROR: AddressSanitizer: SEGV on unknown address 0x5637ce154d60 (pc 0x5637cbdcea78 bp 0x000000000000 sp 0x7fffa074e550 T0) Step #5: ==20765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637cbdcea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5637cbdcdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5637cbdcdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5637cbdcc526 in writeFile InstrProfilingFile.c Step #5: #4 0x5637cbdcc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f329a8e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f329a8e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637cb888a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637cb8b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f329a8bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637cb87b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3249756020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55746ce64a70, 0x55746ce6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55746ce6f7b0,0x55746cf1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20789==ERROR: AddressSanitizer: SEGV on unknown address 0x55746edd4d60 (pc 0x55746ca4ea78 bp 0x000000000000 sp 0x7ffedf2b0150 T0) Step #5: ==20789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55746ca4ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55746ca4dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55746ca4dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55746ca4c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55746ca4c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7feb5799f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb5799fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55746c508a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55746c533e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb5797d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55746c4fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3250638957 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de38c29a70, 0x55de38c347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de38c347b0,0x55de38ce1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20813==ERROR: AddressSanitizer: SEGV on unknown address 0x55de3ab99d60 (pc 0x55de38813a78 bp 0x000000000000 sp 0x7ffdf89820a0 T0) Step #5: ==20813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de38813a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55de38812d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55de38812c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55de38811526 in writeFile InstrProfilingFile.c Step #5: #4 0x55de38811291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f006770a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f006770aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de382cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de382f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00676e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de382c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3251529142 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b789e8ca70, 0x55b789e977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b789e977b0,0x55b789f44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20837==ERROR: AddressSanitizer: SEGV on unknown address 0x55b78bdfcd60 (pc 0x55b789a76a78 bp 0x000000000000 sp 0x7ffef326e5e0 T0) Step #5: ==20837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b789a76a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b789a75d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b789a75c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b789a74526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b789a74291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4d762d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d762d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b789530a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b78955be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d762b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b78952333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3252412526 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c37f3ea70, 0x561c37f497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c37f497b0,0x561c37ff6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20861==ERROR: AddressSanitizer: SEGV on unknown address 0x561c39eaed60 (pc 0x561c37b28a78 bp 0x000000000000 sp 0x7fff161d31d0 T0) Step #5: ==20861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c37b28a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561c37b27d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561c37b27c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561c37b26526 in writeFile InstrProfilingFile.c Step #5: #4 0x561c37b26291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4299b758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4299b75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c375e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c3760de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4299b53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c375d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3253300266 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c11801a70, 0x559c1180c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c1180c7b0,0x559c118b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20885==ERROR: AddressSanitizer: SEGV on unknown address 0x559c13771d60 (pc 0x559c113eba78 bp 0x000000000000 sp 0x7ffe38186f70 T0) Step #5: ==20885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c113eba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559c113ead89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559c113eac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559c113e9526 in writeFile InstrProfilingFile.c Step #5: #4 0x559c113e9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe11785a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe11785aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c10ea5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c10ed0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe117838082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c10e9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3254184732 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2e8b4ba70, 0x55f2e8b567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2e8b567b0,0x55f2e8c03ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20909==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2eaabbd60 (pc 0x55f2e8735a78 bp 0x000000000000 sp 0x7ffc66348580 T0) Step #5: ==20909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2e8735a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f2e8734d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f2e8734c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f2e8733526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2e8733291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5e72d538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e72d53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2e81efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2e821ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e72d31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2e81e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3255066585 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6ab8b6a70, 0x55a6ab8c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6ab8c17b0,0x55a6ab96eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20933==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6ad826d60 (pc 0x55a6ab4a0a78 bp 0x000000000000 sp 0x7ffc2f1b9fb0 T0) Step #5: ==20933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6ab4a0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a6ab49fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a6ab49fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a6ab49e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6ab49e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f14a12258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14a1225a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6aaf5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6aaf85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14a1203082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6aaf4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3255945357 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561dedf16a70, 0x561dedf217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561dedf217b0,0x561dedfceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20957==ERROR: AddressSanitizer: SEGV on unknown address 0x561defe86d60 (pc 0x561dedb00a78 bp 0x000000000000 sp 0x7fff688c0ae0 T0) Step #5: ==20957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561dedb00a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561dedaffd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561dedaffc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561dedafe526 in writeFile InstrProfilingFile.c Step #5: #4 0x561dedafe291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f569c6068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f569c606a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ded5baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ded5e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f569c5e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ded5ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3256828382 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbcafb1a70, 0x55fbcafbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbcafbc7b0,0x55fbcb069ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20981==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbccf21d60 (pc 0x55fbcab9ba78 bp 0x000000000000 sp 0x7ffd938c2980 T0) Step #5: ==20981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbcab9ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fbcab9ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fbcab9ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fbcab99526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbcab99291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3b0e65c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b0e65ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbca655a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbca680e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b0e63a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbca64833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3257723286 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e98f847a70, 0x55e98f8527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e98f8527b0,0x55e98f8ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21005==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9917b7d60 (pc 0x55e98f431a78 bp 0x000000000000 sp 0x7fffcb48ae50 T0) Step #5: ==21005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e98f431a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e98f430d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e98f430c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e98f42f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e98f42f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f99ff0468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99ff046a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e98eeeba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e98ef16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99ff024082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e98eede33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3258614545 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611ab935a70, 0x5611ab9407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611ab9407b0,0x5611ab9edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21029==ERROR: AddressSanitizer: SEGV on unknown address 0x5611ad8a5d60 (pc 0x5611ab51fa78 bp 0x000000000000 sp 0x7ffe95508e60 T0) Step #5: ==21029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611ab51fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5611ab51ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5611ab51ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5611ab51d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5611ab51d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8231a518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8231a51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611aafd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611ab004e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8231a2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611aafcc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3259495982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555872e44a70, 0x555872e4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555872e4f7b0,0x555872efcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21055==ERROR: AddressSanitizer: SEGV on unknown address 0x555874db4d60 (pc 0x555872a2ea78 bp 0x000000000000 sp 0x7ffc1274ee80 T0) Step #5: ==21055==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555872a2ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555872a2dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555872a2dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555872a2c526 in writeFile InstrProfilingFile.c Step #5: #4 0x555872a2c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9b4fb008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b4fb00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558724e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555872513e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b4fade082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558724db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3260378639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9870c1a70, 0x55e9870cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9870cc7b0,0x55e987179ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21079==ERROR: AddressSanitizer: SEGV on unknown address 0x55e989031d60 (pc 0x55e986caba78 bp 0x000000000000 sp 0x7ffff9f02060 T0) Step #5: ==21079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e986caba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e986caad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e986caac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e986ca9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e986ca9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1317cfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1317cfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e986765a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e986790e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1317cda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e98675833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3261256269 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac91995a70, 0x55ac919a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac919a07b0,0x55ac91a4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21103==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac93905d60 (pc 0x55ac9157fa78 bp 0x000000000000 sp 0x7ffd04a964b0 T0) Step #5: ==21103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac9157fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ac9157ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ac9157ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ac9157d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac9157d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f07d718d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07d718da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac91039a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac91064e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07d716b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac9102c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3262138950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629e4aa2a70, 0x5629e4aad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629e4aad7b0,0x5629e4b5aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21127==ERROR: AddressSanitizer: SEGV on unknown address 0x5629e6a12d60 (pc 0x5629e468ca78 bp 0x000000000000 sp 0x7ffd4b655b80 T0) Step #5: ==21127==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629e468ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5629e468bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5629e468bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5629e468a526 in writeFile InstrProfilingFile.c Step #5: #4 0x5629e468a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f236e8078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f236e807a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629e4146a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629e4171e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f236e7e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629e413933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3263024428 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7ea54ca70, 0x55c7ea5577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7ea5577b0,0x55c7ea604ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21151==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7ec4bcd60 (pc 0x55c7ea136a78 bp 0x000000000000 sp 0x7fffea3c8410 T0) Step #5: ==21151==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7ea136a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c7ea135d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c7ea135c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c7ea134526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7ea134291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f15ec6d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15ec6d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7e9bf0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7e9c1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15ec6b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7e9be333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21151==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3263911420 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d8d11ea70, 0x564d8d1297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d8d1297b0,0x564d8d1d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21175==ERROR: AddressSanitizer: SEGV on unknown address 0x564d8f08ed60 (pc 0x564d8cd08a78 bp 0x000000000000 sp 0x7fffe8cd1c20 T0) Step #5: ==21175==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d8cd08a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564d8cd07d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564d8cd07c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564d8cd06526 in writeFile InstrProfilingFile.c Step #5: #4 0x564d8cd06291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f096eea38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f096eea3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d8c7c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d8c7ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f096ee81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d8c7b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21175==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3264790287 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8d8b96a70, 0x55c8d8ba17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8d8ba17b0,0x55c8d8c4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21199==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8dab06d60 (pc 0x55c8d8780a78 bp 0x000000000000 sp 0x7ffc475fa460 T0) Step #5: ==21199==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8d8780a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c8d877fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c8d877fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c8d877e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8d877e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fea7117b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea7117ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8d823aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8d8265e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea71159082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8d822d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21199==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3265675191 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a08cf5a70, 0x562a08d007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a08d007b0,0x562a08dadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21223==ERROR: AddressSanitizer: SEGV on unknown address 0x562a0ac65d60 (pc 0x562a088dfa78 bp 0x000000000000 sp 0x7ffdec519590 T0) Step #5: ==21223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a088dfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562a088ded89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562a088dec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562a088dd526 in writeFile InstrProfilingFile.c Step #5: #4 0x562a088dd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f01cbd838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01cbd83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a08399a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a083c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01cbd61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a0838c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3266562780 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564bbbe79a70, 0x564bbbe847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564bbbe847b0,0x564bbbf31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21247==ERROR: AddressSanitizer: SEGV on unknown address 0x564bbdde9d60 (pc 0x564bbba63a78 bp 0x000000000000 sp 0x7ffcc24770f0 T0) Step #5: ==21247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bbba63a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564bbba62d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564bbba62c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564bbba61526 in writeFile InstrProfilingFile.c Step #5: #4 0x564bbba61291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3533fd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3533fd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bbb51da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bbb548e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3533fb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bbb51033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3267451030 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b47b14a70, 0x558b47b1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b47b1f7b0,0x558b47bccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21272==ERROR: AddressSanitizer: SEGV on unknown address 0x558b49a84d60 (pc 0x558b476fea78 bp 0x000000000000 sp 0x7ffe45f40720 T0) Step #5: ==21272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b476fea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558b476fdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558b476fdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558b476fc526 in writeFile InstrProfilingFile.c Step #5: #4 0x558b476fc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9fe009e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fe009ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b471b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b471e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fe007c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b471ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3268331714 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558980e4fa70, 0x558980e5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558980e5a7b0,0x558980f07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21296==ERROR: AddressSanitizer: SEGV on unknown address 0x558982dbfd60 (pc 0x558980a39a78 bp 0x000000000000 sp 0x7ffc52deb050 T0) Step #5: ==21296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558980a39a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558980a38d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558980a38c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558980a37526 in writeFile InstrProfilingFile.c Step #5: #4 0x558980a37291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f038055f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f038055fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589804f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55898051ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f038053d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589804e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3269210757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcaed03a70, 0x55fcaed0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcaed0e7b0,0x55fcaedbbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21320==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcb0c73d60 (pc 0x55fcae8eda78 bp 0x000000000000 sp 0x7fff3b8dfbf0 T0) Step #5: ==21320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcae8eda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fcae8ecd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fcae8ecc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fcae8eb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcae8eb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f500c9828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f500c982a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcae3a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcae3d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f500c960082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcae39a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3270096931 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e95b79fa70, 0x55e95b7aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e95b7aa7b0,0x55e95b857ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21345==ERROR: AddressSanitizer: SEGV on unknown address 0x55e95d70fd60 (pc 0x55e95b389a78 bp 0x000000000000 sp 0x7ffd94011350 T0) Step #5: ==21345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e95b389a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e95b388d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e95b388c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e95b387526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e95b387291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f76765c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76765c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e95ae43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e95ae6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76765a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e95ae3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3270978115 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b460027a70, 0x55b4600327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4600327b0,0x55b4600dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21368==ERROR: AddressSanitizer: SEGV on unknown address 0x55b461f97d60 (pc 0x55b45fc11a78 bp 0x000000000000 sp 0x7ffe09d0a090 T0) Step #5: ==21368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b45fc11a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b45fc10d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b45fc10c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b45fc0f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b45fc0f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5b6cbd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b6cbd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b45f6cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b45f6f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b6cbaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b45f6be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3271862766 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da50318a70, 0x55da503237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da503237b0,0x55da503d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21393==ERROR: AddressSanitizer: SEGV on unknown address 0x55da52288d60 (pc 0x55da4ff02a78 bp 0x000000000000 sp 0x7ffd9c567780 T0) Step #5: ==21393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da4ff02a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55da4ff01d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55da4ff01c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55da4ff00526 in writeFile InstrProfilingFile.c Step #5: #4 0x55da4ff00291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fccd85b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccd85b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da4f9bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da4f9e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccd8590082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da4f9af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3272743472 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594d26a3a70, 0x5594d26ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594d26ae7b0,0x5594d275bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21417==ERROR: AddressSanitizer: SEGV on unknown address 0x5594d4613d60 (pc 0x5594d228da78 bp 0x000000000000 sp 0x7ffcae10f070 T0) Step #5: ==21417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594d228da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5594d228cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5594d228cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5594d228b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5594d228b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5eb63768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5eb6376a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594d1d47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594d1d72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5eb6354082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594d1d3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3273622668 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56420ebd6a70, 0x56420ebe17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56420ebe17b0,0x56420ec8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21441==ERROR: AddressSanitizer: SEGV on unknown address 0x564210b46d60 (pc 0x56420e7c0a78 bp 0x000000000000 sp 0x7ffe94c7a530 T0) Step #5: ==21441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56420e7c0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56420e7bfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56420e7bfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56420e7be526 in writeFile InstrProfilingFile.c Step #5: #4 0x56420e7be291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4be68318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4be6831a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56420e27aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56420e2a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4be680f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56420e26d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3274510224 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d6b55da70, 0x558d6b5687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d6b5687b0,0x558d6b615ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21465==ERROR: AddressSanitizer: SEGV on unknown address 0x558d6d4cdd60 (pc 0x558d6b147a78 bp 0x000000000000 sp 0x7ffede5be450 T0) Step #5: ==21465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d6b147a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558d6b146d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558d6b146c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558d6b145526 in writeFile InstrProfilingFile.c Step #5: #4 0x558d6b145291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff9febe38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9febe3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d6ac01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d6ac2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9febc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d6abf433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3275391039 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580d2615a70, 0x5580d26207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580d26207b0,0x5580d26cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21488==ERROR: AddressSanitizer: SEGV on unknown address 0x5580d4585d60 (pc 0x5580d21ffa78 bp 0x000000000000 sp 0x7ffff5941a10 T0) Step #5: ==21488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580d21ffa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5580d21fed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5580d21fec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5580d21fd526 in writeFile InstrProfilingFile.c Step #5: #4 0x5580d21fd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff63260b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff63260ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580d1cb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580d1ce4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6325e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580d1cac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3276279905 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56409cfcea70, 0x56409cfd97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56409cfd97b0,0x56409d086ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21512==ERROR: AddressSanitizer: SEGV on unknown address 0x56409ef3ed60 (pc 0x56409cbb8a78 bp 0x000000000000 sp 0x7ffd86d7a130 T0) Step #5: ==21512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56409cbb8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56409cbb7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56409cbb7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56409cbb6526 in writeFile InstrProfilingFile.c Step #5: #4 0x56409cbb6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f18407b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18407b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56409c672a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56409c69de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1840792082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56409c66533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3277162462 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a5d8cba70, 0x564a5d8d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a5d8d67b0,0x564a5d983ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21536==ERROR: AddressSanitizer: SEGV on unknown address 0x564a5f83bd60 (pc 0x564a5d4b5a78 bp 0x000000000000 sp 0x7ffe3500d730 T0) Step #5: ==21536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a5d4b5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564a5d4b4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564a5d4b4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564a5d4b3526 in writeFile InstrProfilingFile.c Step #5: #4 0x564a5d4b3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9916e8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9916e8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a5cf6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a5cf9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9916e68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a5cf6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3278046953 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55804dae2a70, 0x55804daed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55804daed7b0,0x55804db9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21559==ERROR: AddressSanitizer: SEGV on unknown address 0x55804fa52d60 (pc 0x55804d6cca78 bp 0x000000000000 sp 0x7ffeab223350 T0) Step #5: ==21559==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55804d6cca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55804d6cbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55804d6cbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55804d6ca526 in writeFile InstrProfilingFile.c Step #5: #4 0x55804d6ca291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff9e832b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9e832ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55804d186a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55804d1b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9e8309082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55804d17933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3278935246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da23fe0a70, 0x55da23feb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da23feb7b0,0x55da24098ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21581==ERROR: AddressSanitizer: SEGV on unknown address 0x55da25f50d60 (pc 0x55da23bcaa78 bp 0x000000000000 sp 0x7ffe0e256e50 T0) Step #5: ==21581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da23bcaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55da23bc9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55da23bc9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55da23bc8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55da23bc8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f37e93348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37e9334a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da23684a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da236afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37e9312082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da2367733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3279822391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d39f9a6a70, 0x55d39f9b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d39f9b17b0,0x55d39fa5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21605==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3a1916d60 (pc 0x55d39f590a78 bp 0x000000000000 sp 0x7ffd71eca800 T0) Step #5: ==21605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d39f590a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d39f58fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d39f58fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d39f58e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d39f58e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe22f5ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe22f5ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d39f04aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d39f075e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe22f5dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d39f03d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3280703266 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f41d940a70, 0x55f41d94b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f41d94b7b0,0x55f41d9f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21629==ERROR: AddressSanitizer: SEGV on unknown address 0x55f41f8b0d60 (pc 0x55f41d52aa78 bp 0x000000000000 sp 0x7fff5e4c91e0 T0) Step #5: ==21629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f41d52aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f41d529d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f41d529c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f41d528526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f41d528291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5b2c5848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b2c584a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f41cfe4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f41d00fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b2c562082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f41cfd733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3281595120 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa28cbea70, 0x55aa28cc97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa28cc97b0,0x55aa28d76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21653==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa2ac2ed60 (pc 0x55aa288a8a78 bp 0x000000000000 sp 0x7ffc418a2080 T0) Step #5: ==21653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa288a8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aa288a7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aa288a7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aa288a6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa288a6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7effefb358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effefb35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa28362a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa2838de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effefb13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa2835533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3282480323 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619db2c4a70, 0x5619db2cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619db2cf7b0,0x5619db37cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21677==ERROR: AddressSanitizer: SEGV on unknown address 0x5619dd234d60 (pc 0x5619daeaea78 bp 0x000000000000 sp 0x7ffd72e26a20 T0) Step #5: ==21677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619daeaea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5619daeadd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5619daeadc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5619daeac526 in writeFile InstrProfilingFile.c Step #5: #4 0x5619daeac291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f251f5a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f251f5a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619da968a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619da993e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f251f581082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619da95b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3283367731 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2c8f02a70, 0x55f2c8f0d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2c8f0d7b0,0x55f2c8fbaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21701==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2cae72d60 (pc 0x55f2c8aeca78 bp 0x000000000000 sp 0x7fff6fc37170 T0) Step #5: ==21701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2c8aeca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f2c8aebd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f2c8aebc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f2c8aea526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2c8aea291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1c587cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c587cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2c85a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2c85d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c587ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2c859933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3284247638 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558121066a70, 0x5581210717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581210717b0,0x55812111eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21725==ERROR: AddressSanitizer: SEGV on unknown address 0x558122fd6d60 (pc 0x558120c50a78 bp 0x000000000000 sp 0x7ffced284740 T0) Step #5: ==21725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558120c50a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558120c4fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558120c4fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558120c4e526 in writeFile InstrProfilingFile.c Step #5: #4 0x558120c4e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6f599158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f59915a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55812070aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558120735e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f598f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581206fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3285129853 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5a7e59a70, 0x55e5a7e647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5a7e647b0,0x55e5a7f11ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21749==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5a9dc9d60 (pc 0x55e5a7a43a78 bp 0x000000000000 sp 0x7ffcdac812e0 T0) Step #5: ==21749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5a7a43a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e5a7a42d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e5a7a42c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e5a7a41526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5a7a41291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4f6ace08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f6ace0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5a74fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5a7528e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f6acbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5a74f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3286013661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607af3eca70, 0x5607af3f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607af3f77b0,0x5607af4a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21773==ERROR: AddressSanitizer: SEGV on unknown address 0x5607b135cd60 (pc 0x5607aefd6a78 bp 0x000000000000 sp 0x7ffdaa861ee0 T0) Step #5: ==21773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607aefd6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5607aefd5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5607aefd5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5607aefd4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5607aefd4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f003fc1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f003fc1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607aea90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607aeabbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f003fbf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607aea8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3286898927 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f55e708a70, 0x55f55e7137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f55e7137b0,0x55f55e7c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21797==ERROR: AddressSanitizer: SEGV on unknown address 0x55f560678d60 (pc 0x55f55e2f2a78 bp 0x000000000000 sp 0x7ffefb3fc920 T0) Step #5: ==21797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f55e2f2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f55e2f1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f55e2f1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f55e2f0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f55e2f0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f919ea6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f919ea6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f55ddaca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f55ddd7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f919ea48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f55dd9f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3287784910 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564614911a70, 0x56461491c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56461491c7b0,0x5646149c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21821==ERROR: AddressSanitizer: SEGV on unknown address 0x564616881d60 (pc 0x5646144fba78 bp 0x000000000000 sp 0x7ffcb89c2730 T0) Step #5: ==21821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646144fba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5646144fad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5646144fac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5646144f9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5646144f9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4d2d4e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d2d4e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564613fb5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564613fe0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d2d4c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564613fa833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3288665402 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb900dfa70, 0x55cb900ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb900ea7b0,0x55cb90197ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21845==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb9204fd60 (pc 0x55cb8fcc9a78 bp 0x000000000000 sp 0x7ffd4f31a690 T0) Step #5: ==21845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb8fcc9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cb8fcc8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cb8fcc8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cb8fcc7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb8fcc7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f38331a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38331a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb8f783a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb8f7aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3833181082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb8f77633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3289557372 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55901fd78a70, 0x55901fd837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55901fd837b0,0x55901fe30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21871==ERROR: AddressSanitizer: SEGV on unknown address 0x559021ce8d60 (pc 0x55901f962a78 bp 0x000000000000 sp 0x7fff2bc5f0d0 T0) Step #5: ==21871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55901f962a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55901f961d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55901f961c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55901f960526 in writeFile InstrProfilingFile.c Step #5: #4 0x55901f960291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2ff5cf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ff5cf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55901f41ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55901f447e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ff5cd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55901f40f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3290443940 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ccd692a70, 0x562ccd69d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ccd69d7b0,0x562ccd74aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21895==ERROR: AddressSanitizer: SEGV on unknown address 0x562ccf602d60 (pc 0x562ccd27ca78 bp 0x000000000000 sp 0x7ffc1ad60210 T0) Step #5: ==21895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ccd27ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562ccd27bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562ccd27bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562ccd27a526 in writeFile InstrProfilingFile.c Step #5: #4 0x562ccd27a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8aca6c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8aca6c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cccd36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cccd61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8aca69e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cccd2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3291327552 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d9b0d3a70, 0x556d9b0de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d9b0de7b0,0x556d9b18bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21919==ERROR: AddressSanitizer: SEGV on unknown address 0x556d9d043d60 (pc 0x556d9acbda78 bp 0x000000000000 sp 0x7ffeff2776d0 T0) Step #5: ==21919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d9acbda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556d9acbcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556d9acbcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556d9acbb526 in writeFile InstrProfilingFile.c Step #5: #4 0x556d9acbb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fea3bbc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea3bbc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d9a777a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d9a7a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea3bba2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d9a76a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3292213692 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608c99d7a70, 0x5608c99e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608c99e27b0,0x5608c9a8fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21944==ERROR: AddressSanitizer: SEGV on unknown address 0x5608cb947d60 (pc 0x5608c95c1a78 bp 0x000000000000 sp 0x7ffd5f4c9700 T0) Step #5: ==21944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608c95c1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5608c95c0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5608c95c0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5608c95bf526 in writeFile InstrProfilingFile.c Step #5: #4 0x5608c95bf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7dd9a368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dd9a36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608c907ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608c90a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dd9a14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608c906e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3293097312 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2b568aa70, 0x55e2b56957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2b56957b0,0x55e2b5742ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21967==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2b75fad60 (pc 0x55e2b5274a78 bp 0x000000000000 sp 0x7ffc291504b0 T0) Step #5: ==21967==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2b5274a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e2b5273d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e2b5273c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e2b5272526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2b5272291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc3b36968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3b3696a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2b4d2ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2b4d59e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3b3674082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2b4d2133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21967==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3293982611 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607e3c3ba70, 0x5607e3c467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607e3c467b0,0x5607e3cf3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21992==ERROR: AddressSanitizer: SEGV on unknown address 0x5607e5babd60 (pc 0x5607e3825a78 bp 0x000000000000 sp 0x7ffd8902cab0 T0) Step #5: ==21992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607e3825a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5607e3824d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5607e3824c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5607e3823526 in writeFile InstrProfilingFile.c Step #5: #4 0x5607e3823291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faeaf1598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faeaf159a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607e32dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607e330ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faeaf137082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607e32d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3294862804 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa9ffc4a70, 0x55fa9ffcf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa9ffcf7b0,0x55faa007cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22016==ERROR: AddressSanitizer: SEGV on unknown address 0x55faa1f34d60 (pc 0x55fa9fbaea78 bp 0x000000000000 sp 0x7ffc8b479e40 T0) Step #5: ==22016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa9fbaea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fa9fbadd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fa9fbadc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fa9fbac526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa9fbac291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5dbcff98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5dbcff9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa9f668a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa9f693e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dbcfd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa9f65b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3295746539 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7f9937a70, 0x55d7f99427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7f99427b0,0x55d7f99efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22040==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7fb8a7d60 (pc 0x55d7f9521a78 bp 0x000000000000 sp 0x7ffee0dc8750 T0) Step #5: ==22040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7f9521a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d7f9520d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d7f9520c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d7f951f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7f951f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff752f9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff752f9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7f8fdba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7f9006e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff752f7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7f8fce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3296633336 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564efca07a70, 0x564efca127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564efca127b0,0x564efcabfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22064==ERROR: AddressSanitizer: SEGV on unknown address 0x564efe977d60 (pc 0x564efc5f1a78 bp 0x000000000000 sp 0x7ffed48a9250 T0) Step #5: ==22064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564efc5f1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564efc5f0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564efc5f0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564efc5ef526 in writeFile InstrProfilingFile.c Step #5: #4 0x564efc5ef291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff5edb538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5edb53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564efc0aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564efc0d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5edb31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564efc09e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3297517244 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563dfdbfba70, 0x563dfdc067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563dfdc067b0,0x563dfdcb3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22089==ERROR: AddressSanitizer: SEGV on unknown address 0x563dffb6bd60 (pc 0x563dfd7e5a78 bp 0x000000000000 sp 0x7fff034e7ec0 T0) Step #5: ==22089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563dfd7e5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563dfd7e4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563dfd7e4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563dfd7e3526 in writeFile InstrProfilingFile.c Step #5: #4 0x563dfd7e3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe13ed008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe13ed00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563dfd29fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563dfd2cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe13ecde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563dfd29233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3298406506 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581215eea70, 0x5581215f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581215f97b0,0x5581216a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22113==ERROR: AddressSanitizer: SEGV on unknown address 0x55812355ed60 (pc 0x5581211d8a78 bp 0x000000000000 sp 0x7ffda12f3560 T0) Step #5: ==22113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581211d8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5581211d7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5581211d7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5581211d6526 in writeFile InstrProfilingFile.c Step #5: #4 0x5581211d6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff1eb9e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1eb9e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558120c92a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558120cbde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1eb9c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558120c8533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3299288797 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf3fa75a70, 0x55bf3fa807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf3fa807b0,0x55bf3fb2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22137==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf419e5d60 (pc 0x55bf3f65fa78 bp 0x000000000000 sp 0x7ffe61cebf40 T0) Step #5: ==22137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf3f65fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bf3f65ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bf3f65ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bf3f65d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf3f65d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6aaacb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6aaacb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf3f119a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf3f144e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aaac8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf3f10c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3300177063 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56336c35ea70, 0x56336c3697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56336c3697b0,0x56336c416ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22161==ERROR: AddressSanitizer: SEGV on unknown address 0x56336e2ced60 (pc 0x56336bf48a78 bp 0x000000000000 sp 0x7fff8e1ea1e0 T0) Step #5: ==22161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56336bf48a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56336bf47d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56336bf47c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56336bf46526 in writeFile InstrProfilingFile.c Step #5: #4 0x56336bf46291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa75ef0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa75ef0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56336ba02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56336ba2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa75eeec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56336b9f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3301053705 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f25fa3a70, 0x561f25fae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f25fae7b0,0x561f2605bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22185==ERROR: AddressSanitizer: SEGV on unknown address 0x561f27f13d60 (pc 0x561f25b8da78 bp 0x000000000000 sp 0x7ffef58df220 T0) Step #5: ==22185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f25b8da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561f25b8cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561f25b8cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561f25b8b526 in writeFile InstrProfilingFile.c Step #5: #4 0x561f25b8b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd4c89228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4c8922a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f25647a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f25672e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4c8900082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f2563a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3301937290 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f86b5ea70, 0x561f86b697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f86b697b0,0x561f86c16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22209==ERROR: AddressSanitizer: SEGV on unknown address 0x561f88aced60 (pc 0x561f86748a78 bp 0x000000000000 sp 0x7fff1f1d6c90 T0) Step #5: ==22209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f86748a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561f86747d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561f86747c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561f86746526 in writeFile InstrProfilingFile.c Step #5: #4 0x561f86746291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff6556d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6556d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f86202a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f8622de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6556b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f861f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3302829826 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0a9f2aa70, 0x55a0a9f357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0a9f357b0,0x55a0a9fe2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22233==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0abe9ad60 (pc 0x55a0a9b14a78 bp 0x000000000000 sp 0x7fff464c35d0 T0) Step #5: ==22233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0a9b14a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a0a9b13d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a0a9b13c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a0a9b12526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0a9b12291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcf70dac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf70daca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0a95cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0a95f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf70d8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0a95c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3303721739 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6ad27ba70, 0x55b6ad2867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6ad2867b0,0x55b6ad333ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22257==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6af1ebd60 (pc 0x55b6ace65a78 bp 0x000000000000 sp 0x7ffd9bc63540 T0) Step #5: ==22257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6ace65a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b6ace64d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b6ace64c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b6ace63526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6ace63291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f94a7ac98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94a7ac9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6ac91fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6ac94ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94a7aa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6ac91233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3304608357 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb8577da70, 0x55bb857887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb857887b0,0x55bb85835ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22281==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb876edd60 (pc 0x55bb85367a78 bp 0x000000000000 sp 0x7ffc27815cd0 T0) Step #5: ==22281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb85367a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bb85366d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bb85366c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bb85365526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb85365291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4937f2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4937f2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb84e21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb84e4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4937f0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb84e1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3305492208 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3bd79fa70, 0x55c3bd7aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3bd7aa7b0,0x55c3bd857ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22305==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3bf70fd60 (pc 0x55c3bd389a78 bp 0x000000000000 sp 0x7ffc9023eeb0 T0) Step #5: ==22305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3bd389a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c3bd388d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c3bd388c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c3bd387526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3bd387291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5c3ed028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c3ed02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3bce43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3bce6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c3ece0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3bce3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3306380363 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af5e12ca70, 0x55af5e1377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af5e1377b0,0x55af5e1e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22330==ERROR: AddressSanitizer: SEGV on unknown address 0x55af6009cd60 (pc 0x55af5dd16a78 bp 0x000000000000 sp 0x7ffed5c050f0 T0) Step #5: ==22330==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af5dd16a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55af5dd15d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55af5dd15c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55af5dd14526 in writeFile InstrProfilingFile.c Step #5: #4 0x55af5dd14291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f358904e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f358904ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af5d7d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af5d7fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f358902c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af5d7c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3307267100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7cb478a70, 0x55a7cb4837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7cb4837b0,0x55a7cb530ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22355==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7cd3e8d60 (pc 0x55a7cb062a78 bp 0x000000000000 sp 0x7ffe5a137190 T0) Step #5: ==22355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7cb062a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a7cb061d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a7cb061c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a7cb060526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7cb060291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8ca7c008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ca7c00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7cab1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7cab47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ca7bde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7cab0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3308155585 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55556ba34a70, 0x55556ba3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55556ba3f7b0,0x55556baecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22379==ERROR: AddressSanitizer: SEGV on unknown address 0x55556d9a4d60 (pc 0x55556b61ea78 bp 0x000000000000 sp 0x7ffe46354420 T0) Step #5: ==22379==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55556b61ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55556b61dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55556b61dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55556b61c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55556b61c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f055ce408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f055ce40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55556b0d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55556b103e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f055ce1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55556b0cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3309038368 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55597614aa70, 0x5559761557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559761557b0,0x555976202ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22403==ERROR: AddressSanitizer: SEGV on unknown address 0x5559780bad60 (pc 0x555975d34a78 bp 0x000000000000 sp 0x7ffdb06e97c0 T0) Step #5: ==22403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555975d34a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555975d33d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555975d33c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555975d32526 in writeFile InstrProfilingFile.c Step #5: #4 0x555975d32291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f863175d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f863175da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559757eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555975819e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f863173b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559757e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3309914990 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e7abfaa70, 0x563e7ac057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e7ac057b0,0x563e7acb2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22427==ERROR: AddressSanitizer: SEGV on unknown address 0x563e7cb6ad60 (pc 0x563e7a7e4a78 bp 0x000000000000 sp 0x7ffed617e290 T0) Step #5: ==22427==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e7a7e4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563e7a7e3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563e7a7e3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563e7a7e2526 in writeFile InstrProfilingFile.c Step #5: #4 0x563e7a7e2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa6788b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6788b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e7a29ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e7a2c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa678895082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e7a29133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22427==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3310799608 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e7a6c9a70, 0x555e7a6d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e7a6d47b0,0x555e7a781ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22452==ERROR: AddressSanitizer: SEGV on unknown address 0x555e7c639d60 (pc 0x555e7a2b3a78 bp 0x000000000000 sp 0x7ffe20bbbdd0 T0) Step #5: ==22452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e7a2b3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555e7a2b2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555e7a2b2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555e7a2b1526 in writeFile InstrProfilingFile.c Step #5: #4 0x555e7a2b1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2e02bff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e02bffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e79d6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e79d98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e02bdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e79d6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3311681973 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a34e837a70, 0x55a34e8427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a34e8427b0,0x55a34e8efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22476==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3507a7d60 (pc 0x55a34e421a78 bp 0x000000000000 sp 0x7ffc7d33fae0 T0) Step #5: ==22476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a34e421a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a34e420d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a34e420c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a34e41f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a34e41f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f12b130c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12b130ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a34dedba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a34df06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12b12ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a34dece33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3312569774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd4f625a70, 0x55bd4f6307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd4f6307b0,0x55bd4f6ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22501==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd51595d60 (pc 0x55bd4f20fa78 bp 0x000000000000 sp 0x7ffd5bc36760 T0) Step #5: ==22501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd4f20fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bd4f20ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bd4f20ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bd4f20d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd4f20d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f20fd1998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20fd199a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd4ecc9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd4ecf4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20fd177082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd4ecbc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3313455453 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619b980ea70, 0x5619b98197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619b98197b0,0x5619b98c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22525==ERROR: AddressSanitizer: SEGV on unknown address 0x5619bb77ed60 (pc 0x5619b93f8a78 bp 0x000000000000 sp 0x7fff66e69820 T0) Step #5: ==22525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619b93f8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5619b93f7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5619b93f7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5619b93f6526 in writeFile InstrProfilingFile.c Step #5: #4 0x5619b93f6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efe7ec708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe7ec70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619b8eb2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619b8edde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe7ec4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619b8ea533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3314336027 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563be17f1a70, 0x563be17fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563be17fc7b0,0x563be18a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22549==ERROR: AddressSanitizer: SEGV on unknown address 0x563be3761d60 (pc 0x563be13dba78 bp 0x000000000000 sp 0x7ffe4eef5b50 T0) Step #5: ==22549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563be13dba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563be13dad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563be13dac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563be13d9526 in writeFile InstrProfilingFile.c Step #5: #4 0x563be13d9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc8c8d6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8c8d6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563be0e95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563be0ec0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8c8d48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563be0e8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3315214501 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563973499a70, 0x5639734a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639734a47b0,0x563973551ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22573==ERROR: AddressSanitizer: SEGV on unknown address 0x563975409d60 (pc 0x563973083a78 bp 0x000000000000 sp 0x7ffde89d6230 T0) Step #5: ==22573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563973083a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563973082d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563973082c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563973081526 in writeFile InstrProfilingFile.c Step #5: #4 0x563973081291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f528667b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f528667ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563972b3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563972b68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5286659082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563972b3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3316098106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55937849fa70, 0x5593784aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593784aa7b0,0x559378557ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22597==ERROR: AddressSanitizer: SEGV on unknown address 0x55937a40fd60 (pc 0x559378089a78 bp 0x000000000000 sp 0x7ffedc277c40 T0) Step #5: ==22597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559378089a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559378088d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559378088c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559378087526 in writeFile InstrProfilingFile.c Step #5: #4 0x559378087291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f93a33fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93a33fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559377b43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559377b6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93a33d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559377b3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3316984816 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594b4d4fa70, 0x5594b4d5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594b4d5a7b0,0x5594b4e07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22621==ERROR: AddressSanitizer: SEGV on unknown address 0x5594b6cbfd60 (pc 0x5594b4939a78 bp 0x000000000000 sp 0x7ffe970c8320 T0) Step #5: ==22621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594b4939a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5594b4938d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5594b4938c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5594b4937526 in writeFile InstrProfilingFile.c Step #5: #4 0x5594b4937291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8b95e498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b95e49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594b43f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594b441ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b95e27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594b43e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3317871314 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651f8f1da70, 0x5651f8f287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651f8f287b0,0x5651f8fd5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22645==ERROR: AddressSanitizer: SEGV on unknown address 0x5651fae8dd60 (pc 0x5651f8b07a78 bp 0x000000000000 sp 0x7ffced2d8110 T0) Step #5: ==22645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651f8b07a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5651f8b06d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5651f8b06c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5651f8b05526 in writeFile InstrProfilingFile.c Step #5: #4 0x5651f8b05291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f03a0c7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03a0c7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651f85c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651f85ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03a0c59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651f85b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3318755164 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ddb65eba70, 0x55ddb65f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ddb65f67b0,0x55ddb66a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22669==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddb855bd60 (pc 0x55ddb61d5a78 bp 0x000000000000 sp 0x7ffeac969790 T0) Step #5: ==22669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddb61d5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ddb61d4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ddb61d4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ddb61d3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddb61d3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f69f65cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69f65cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddb5c8fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddb5cbae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69f65aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddb5c8233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3319635763 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55626dad6a70, 0x55626dae17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55626dae17b0,0x55626db8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22693==ERROR: AddressSanitizer: SEGV on unknown address 0x55626fa46d60 (pc 0x55626d6c0a78 bp 0x000000000000 sp 0x7fff4489c800 T0) Step #5: ==22693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55626d6c0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55626d6bfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55626d6bfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55626d6be526 in writeFile InstrProfilingFile.c Step #5: #4 0x55626d6be291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9c880fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c880fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55626d17aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55626d1a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c880d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55626d16d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3320520099 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563fc21f9a70, 0x563fc22047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563fc22047b0,0x563fc22b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22717==ERROR: AddressSanitizer: SEGV on unknown address 0x563fc4169d60 (pc 0x563fc1de3a78 bp 0x000000000000 sp 0x7ffcb46bd0e0 T0) Step #5: ==22717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fc1de3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563fc1de2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563fc1de2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563fc1de1526 in writeFile InstrProfilingFile.c Step #5: #4 0x563fc1de1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f385c7738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f385c773a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fc189da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fc18c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f385c751082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fc189033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3321404295 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb6e24ca70, 0x55bb6e2577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb6e2577b0,0x55bb6e304ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22741==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb701bcd60 (pc 0x55bb6de36a78 bp 0x000000000000 sp 0x7ffc780a4c10 T0) Step #5: ==22741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb6de36a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bb6de35d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bb6de35c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bb6de34526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb6de34291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f922dead8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f922deada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb6d8f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb6d91be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f922de8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb6d8e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3322288364 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f7913da70, 0x564f791487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f791487b0,0x564f791f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22765==ERROR: AddressSanitizer: SEGV on unknown address 0x564f7b0add60 (pc 0x564f78d27a78 bp 0x000000000000 sp 0x7ffc39bbadd0 T0) Step #5: ==22765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f78d27a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564f78d26d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564f78d26c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564f78d25526 in writeFile InstrProfilingFile.c Step #5: #4 0x564f78d25291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5a2ad828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a2ad82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f787e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f7880ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a2ad60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f787d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3323170116 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556eefe4aa70, 0x556eefe557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556eefe557b0,0x556eeff02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22789==ERROR: AddressSanitizer: SEGV on unknown address 0x556ef1dbad60 (pc 0x556eefa34a78 bp 0x000000000000 sp 0x7ffc1578c210 T0) Step #5: ==22789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556eefa34a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556eefa33d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556eefa33c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556eefa32526 in writeFile InstrProfilingFile.c Step #5: #4 0x556eefa32291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7cc94b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cc94b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556eef4eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556eef519e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cc9494082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556eef4e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3324055086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613547caa70, 0x5613547d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613547d57b0,0x561354882ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22813==ERROR: AddressSanitizer: SEGV on unknown address 0x56135673ad60 (pc 0x5613543b4a78 bp 0x000000000000 sp 0x7ffc9c3a2920 T0) Step #5: ==22813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613543b4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5613543b3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5613543b3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5613543b2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5613543b2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe6f04f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6f04f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561353e6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561353e99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6f04d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561353e6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3324938188 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ceca255a70, 0x55ceca2607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ceca2607b0,0x55ceca30dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22837==ERROR: AddressSanitizer: SEGV on unknown address 0x55cecc1c5d60 (pc 0x55cec9e3fa78 bp 0x000000000000 sp 0x7ffe0dd4d5d0 T0) Step #5: ==22837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cec9e3fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cec9e3ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cec9e3ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cec9e3d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cec9e3d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f76a79798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76a7979a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cec98f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cec9924e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76a7957082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cec98ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3325829344 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd62d76a70, 0x55cd62d817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd62d817b0,0x55cd62e2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22861==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd64ce6d60 (pc 0x55cd62960a78 bp 0x000000000000 sp 0x7ffdc4fef3c0 T0) Step #5: ==22861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd62960a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cd6295fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cd6295fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cd6295e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd6295e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbb2d5938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb2d593a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd6241aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd62445e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb2d571082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd6240d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3326714243 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba224c5a70, 0x55ba224d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba224d07b0,0x55ba2257dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22885==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba24435d60 (pc 0x55ba220afa78 bp 0x000000000000 sp 0x7fffd9446520 T0) Step #5: ==22885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba220afa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ba220aed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ba220aec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ba220ad526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba220ad291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4e7cdc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e7cdc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba21b69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba21b94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e7cda5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba21b5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3327597771 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562865266a70, 0x5628652717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628652717b0,0x56286531eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22909==ERROR: AddressSanitizer: SEGV on unknown address 0x5628671d6d60 (pc 0x562864e50a78 bp 0x000000000000 sp 0x7fff2b83b140 T0) Step #5: ==22909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562864e50a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562864e4fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562864e4fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562864e4e526 in writeFile InstrProfilingFile.c Step #5: #4 0x562864e4e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd30785d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd30785da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56286490aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562864935e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd30783b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628648fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3328479578 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0b22d1a70, 0x55b0b22dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0b22dc7b0,0x55b0b2389ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22933==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0b4241d60 (pc 0x55b0b1ebba78 bp 0x000000000000 sp 0x7ffca5259c00 T0) Step #5: ==22933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0b1ebba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b0b1ebad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b0b1ebac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b0b1eb9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0b1eb9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f60cb4108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60cb410a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0b1975a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0b19a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60cb3ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0b196833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3329361009 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629261a4a70, 0x5629261af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629261af7b0,0x56292625cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22956==ERROR: AddressSanitizer: SEGV on unknown address 0x562928114d60 (pc 0x562925d8ea78 bp 0x000000000000 sp 0x7ffe319be700 T0) Step #5: ==22956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562925d8ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562925d8dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562925d8dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562925d8c526 in writeFile InstrProfilingFile.c Step #5: #4 0x562925d8c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6fb778a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fb778aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562925848a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562925873e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fb7768082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56292583b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3330238368 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe2bc34a70, 0x55fe2bc3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe2bc3f7b0,0x55fe2bcecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22980==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe2dba4d60 (pc 0x55fe2b81ea78 bp 0x000000000000 sp 0x7ffdc9dca630 T0) Step #5: ==22980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe2b81ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fe2b81dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fe2b81dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fe2b81c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe2b81c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcb059d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb059d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe2b2d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe2b303e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb059ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe2b2cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3331118701 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2ee072a70, 0x55b2ee07d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2ee07d7b0,0x55b2ee12aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23003==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2effe2d60 (pc 0x55b2edc5ca78 bp 0x000000000000 sp 0x7ffddd41d720 T0) Step #5: ==23003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2edc5ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b2edc5bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b2edc5bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b2edc5a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2edc5a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc74cb208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc74cb20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2ed716a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2ed741e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc74cafe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2ed70933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3332002786 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574096a7a70, 0x5574096b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574096b27b0,0x55740975fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23025==ERROR: AddressSanitizer: SEGV on unknown address 0x55740b617d60 (pc 0x557409291a78 bp 0x000000000000 sp 0x7fff7454fcb0 T0) Step #5: ==23025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557409291a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557409290d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557409290c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55740928f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55740928f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7e1b3d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e1b3d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557408d4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557408d76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e1b3af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557408d3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3332883931 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aabb7fda70, 0x55aabb8087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aabb8087b0,0x55aabb8b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23049==ERROR: AddressSanitizer: SEGV on unknown address 0x55aabd76dd60 (pc 0x55aabb3e7a78 bp 0x000000000000 sp 0x7fffe5343f50 T0) Step #5: ==23049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aabb3e7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aabb3e6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aabb3e6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aabb3e5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aabb3e5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9ae7ab28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ae7ab2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aabaea1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aabaecce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ae7a90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aabae9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3333766761 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f583b6fa70, 0x55f583b7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f583b7a7b0,0x55f583c27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23073==ERROR: AddressSanitizer: SEGV on unknown address 0x55f585adfd60 (pc 0x55f583759a78 bp 0x000000000000 sp 0x7ffdad887090 T0) Step #5: ==23073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f583759a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f583758d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f583758c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f583757526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f583757291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9c4b5f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c4b5f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f583213a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f58323ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c4b5d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f58320633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3334650640 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1d1b40a70, 0x55b1d1b4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1d1b4b7b0,0x55b1d1bf8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23097==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1d3ab0d60 (pc 0x55b1d172aa78 bp 0x000000000000 sp 0x7ffc00e515d0 T0) Step #5: ==23097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1d172aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b1d1729d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b1d1729c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b1d1728526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1d1728291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc2e290a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2e290aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1d11e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1d120fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2e28e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1d11d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3335541865 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b79d039a70, 0x55b79d0447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b79d0447b0,0x55b79d0f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23121==ERROR: AddressSanitizer: SEGV on unknown address 0x55b79efa9d60 (pc 0x55b79cc23a78 bp 0x000000000000 sp 0x7ffcb52f5590 T0) Step #5: ==23121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b79cc23a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b79cc22d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b79cc22c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b79cc21526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b79cc21291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f02e71a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02e71a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b79c6dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b79c708e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02e717f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b79c6d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3336424811 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c07516a70, 0x555c075217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c075217b0,0x555c075ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23145==ERROR: AddressSanitizer: SEGV on unknown address 0x555c09486d60 (pc 0x555c07100a78 bp 0x000000000000 sp 0x7ffe1c3fc290 T0) Step #5: ==23145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c07100a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555c070ffd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555c070ffc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555c070fe526 in writeFile InstrProfilingFile.c Step #5: #4 0x555c070fe291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f76f1d648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76f1d64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c06bbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c06be5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76f1d42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c06bad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3337305407 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a05ad74a70, 0x55a05ad7f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a05ad7f7b0,0x55a05ae2cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23169==ERROR: AddressSanitizer: SEGV on unknown address 0x55a05cce4d60 (pc 0x55a05a95ea78 bp 0x000000000000 sp 0x7ffc3dd59bf0 T0) Step #5: ==23169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a05a95ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a05a95dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a05a95dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a05a95c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a05a95c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f837cc9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f837cc9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a05a418a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a05a443e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f837cc7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a05a40b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3338186663 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56370f611a70, 0x56370f61c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56370f61c7b0,0x56370f6c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23193==ERROR: AddressSanitizer: SEGV on unknown address 0x563711581d60 (pc 0x56370f1fba78 bp 0x000000000000 sp 0x7ffc98723030 T0) Step #5: ==23193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56370f1fba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56370f1fad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56370f1fac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56370f1f9526 in writeFile InstrProfilingFile.c Step #5: #4 0x56370f1f9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2c610b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c610b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56370ecb5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56370ece0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c61091082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56370eca833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3339067492 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e12799ca70, 0x55e1279a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1279a77b0,0x55e127a54ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23217==ERROR: AddressSanitizer: SEGV on unknown address 0x55e12990cd60 (pc 0x55e127586a78 bp 0x000000000000 sp 0x7ffcd19803c0 T0) Step #5: ==23217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e127586a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e127585d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e127585c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e127584526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e127584291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd4408608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd440860a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e127040a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e12706be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd44083e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e12703333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3339948962 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1912dca70, 0x55e1912e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1912e77b0,0x55e191394ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23241==ERROR: AddressSanitizer: SEGV on unknown address 0x55e19324cd60 (pc 0x55e190ec6a78 bp 0x000000000000 sp 0x7ffdb78aac60 T0) Step #5: ==23241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e190ec6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e190ec5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e190ec5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e190ec4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e190ec4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe525f038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe525f03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e190980a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1909abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe525ee1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e19097333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3340838389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d72c8b4a70, 0x55d72c8bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d72c8bf7b0,0x55d72c96cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23265==ERROR: AddressSanitizer: SEGV on unknown address 0x55d72e824d60 (pc 0x55d72c49ea78 bp 0x000000000000 sp 0x7ffc0f7be3b0 T0) Step #5: ==23265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d72c49ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d72c49dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d72c49dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d72c49c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d72c49c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f67cdef48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67cdef4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d72bf58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d72bf83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67cded2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d72bf4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3341728978 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f460c9a70, 0x556f460d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f460d47b0,0x556f46181ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23289==ERROR: AddressSanitizer: SEGV on unknown address 0x556f48039d60 (pc 0x556f45cb3a78 bp 0x000000000000 sp 0x7fffdd8c2730 T0) Step #5: ==23289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f45cb3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556f45cb2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556f45cb2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556f45cb1526 in writeFile InstrProfilingFile.c Step #5: #4 0x556f45cb1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f84e5a328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84e5a32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f4576da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f45798e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84e5a10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f4576033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3342616176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d1ec9da70, 0x558d1eca87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d1eca87b0,0x558d1ed55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23313==ERROR: AddressSanitizer: SEGV on unknown address 0x558d20c0dd60 (pc 0x558d1e887a78 bp 0x000000000000 sp 0x7ffcd93f7350 T0) Step #5: ==23313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d1e887a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558d1e886d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558d1e886c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558d1e885526 in writeFile InstrProfilingFile.c Step #5: #4 0x558d1e885291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f45137058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4513705a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d1e341a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d1e36ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45136e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d1e33433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3343493877 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563dbc633a70, 0x563dbc63e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563dbc63e7b0,0x563dbc6ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23337==ERROR: AddressSanitizer: SEGV on unknown address 0x563dbe5a3d60 (pc 0x563dbc21da78 bp 0x000000000000 sp 0x7ffdbd345780 T0) Step #5: ==23337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563dbc21da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563dbc21cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563dbc21cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563dbc21b526 in writeFile InstrProfilingFile.c Step #5: #4 0x563dbc21b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fae9a1298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae9a129a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563dbbcd7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563dbbd02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae9a107082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563dbbcca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3344376390 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646ff3c6a70, 0x5646ff3d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646ff3d17b0,0x5646ff47eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23361==ERROR: AddressSanitizer: SEGV on unknown address 0x564701336d60 (pc 0x5646fefb0a78 bp 0x000000000000 sp 0x7ffc35c59500 T0) Step #5: ==23361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646fefb0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5646fefafd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5646fefafc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5646fefae526 in writeFile InstrProfilingFile.c Step #5: #4 0x5646fefae291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f12d090a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12d090aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646fea6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646fea95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12d08e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646fea5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3345260766 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec55982a70, 0x55ec5598d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec5598d7b0,0x55ec55a3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23385==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec578f2d60 (pc 0x55ec5556ca78 bp 0x000000000000 sp 0x7ffc80f6fce0 T0) Step #5: ==23385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec5556ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ec5556bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ec5556bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ec5556a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec5556a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3d550038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d55003a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec55026a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec55051e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d54fe1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec5501933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3346150095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a87161a70, 0x561a8716c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a8716c7b0,0x561a87219ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23409==ERROR: AddressSanitizer: SEGV on unknown address 0x561a890d1d60 (pc 0x561a86d4ba78 bp 0x000000000000 sp 0x7ffdb17224e0 T0) Step #5: ==23409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a86d4ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561a86d4ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561a86d4ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561a86d49526 in writeFile InstrProfilingFile.c Step #5: #4 0x561a86d49291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd73df8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd73df8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a86805a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a86830e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd73df6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a867f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3347041560 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610a4481a70, 0x5610a448c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610a448c7b0,0x5610a4539ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23433==ERROR: AddressSanitizer: SEGV on unknown address 0x5610a63f1d60 (pc 0x5610a406ba78 bp 0x000000000000 sp 0x7ffce67b7d40 T0) Step #5: ==23433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610a406ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5610a406ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5610a406ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5610a4069526 in writeFile InstrProfilingFile.c Step #5: #4 0x5610a4069291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f36947268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3694726a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610a3b25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610a3b50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3694704082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610a3b1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3347928627 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564433a29a70, 0x564433a347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564433a347b0,0x564433ae1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23457==ERROR: AddressSanitizer: SEGV on unknown address 0x564435999d60 (pc 0x564433613a78 bp 0x000000000000 sp 0x7ffdfa714d20 T0) Step #5: ==23457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564433613a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564433612d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564433612c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564433611526 in writeFile InstrProfilingFile.c Step #5: #4 0x564433611291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9f62eff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f62effa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644330cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644330f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f62edd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644330c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3348812943 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594f7bb1a70, 0x5594f7bbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594f7bbc7b0,0x5594f7c69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23481==ERROR: AddressSanitizer: SEGV on unknown address 0x5594f9b21d60 (pc 0x5594f779ba78 bp 0x000000000000 sp 0x7fffc7c19f00 T0) Step #5: ==23481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594f779ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5594f779ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5594f779ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5594f7799526 in writeFile InstrProfilingFile.c Step #5: #4 0x5594f7799291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5d7b1608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d7b160a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594f7255a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594f7280e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d7b13e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594f724833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3349701486 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570acca1a70, 0x5570accac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570accac7b0,0x5570acd59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23505==ERROR: AddressSanitizer: SEGV on unknown address 0x5570aec11d60 (pc 0x5570ac88ba78 bp 0x000000000000 sp 0x7ffe2420aed0 T0) Step #5: ==23505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570ac88ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5570ac88ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5570ac88ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5570ac889526 in writeFile InstrProfilingFile.c Step #5: #4 0x5570ac889291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff7f8e318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7f8e31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570ac345a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570ac370e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7f8e0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570ac33833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3350587752 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56092fb31a70, 0x56092fb3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56092fb3c7b0,0x56092fbe9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23529==ERROR: AddressSanitizer: SEGV on unknown address 0x560931aa1d60 (pc 0x56092f71ba78 bp 0x000000000000 sp 0x7fff441062f0 T0) Step #5: ==23529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56092f71ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56092f71ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56092f71ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56092f719526 in writeFile InstrProfilingFile.c Step #5: #4 0x56092f719291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f52910b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52910b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56092f1d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56092f200e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5291091082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56092f1c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3351473794 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f533a7fa70, 0x55f533a8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f533a8a7b0,0x55f533b37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23553==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5359efd60 (pc 0x55f533669a78 bp 0x000000000000 sp 0x7ffef68ea550 T0) Step #5: ==23553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f533669a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f533668d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f533668c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f533667526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f533667291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8d16cfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d16cfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f533123a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f53314ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d16cdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f53311633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3352363470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b7c6b4a70, 0x557b7c6bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b7c6bf7b0,0x557b7c76cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23577==ERROR: AddressSanitizer: SEGV on unknown address 0x557b7e624d60 (pc 0x557b7c29ea78 bp 0x000000000000 sp 0x7ffd8b915540 T0) Step #5: ==23577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b7c29ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557b7c29dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557b7c29dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557b7c29c526 in writeFile InstrProfilingFile.c Step #5: #4 0x557b7c29c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0882d388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0882d38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b7bd58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b7bd83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0882d16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b7bd4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3353249809 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ec3a4ca70, 0x558ec3a577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ec3a577b0,0x558ec3b04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23601==ERROR: AddressSanitizer: SEGV on unknown address 0x558ec59bcd60 (pc 0x558ec3636a78 bp 0x000000000000 sp 0x7ffdef564710 T0) Step #5: ==23601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ec3636a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558ec3635d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558ec3635c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558ec3634526 in writeFile InstrProfilingFile.c Step #5: #4 0x558ec3634291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f17f0b098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17f0b09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ec30f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ec311be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17f0ae7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ec30e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3354140915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56070f4f5a70, 0x56070f5007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56070f5007b0,0x56070f5adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23625==ERROR: AddressSanitizer: SEGV on unknown address 0x560711465d60 (pc 0x56070f0dfa78 bp 0x000000000000 sp 0x7fffa7d70c80 T0) Step #5: ==23625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56070f0dfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56070f0ded89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56070f0dec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56070f0dd526 in writeFile InstrProfilingFile.c Step #5: #4 0x56070f0dd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff3a0abe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3a0abea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56070eb99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56070ebc4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3a0a9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56070eb8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3355023748 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee5e920a70, 0x55ee5e92b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee5e92b7b0,0x55ee5e9d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23649==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee60890d60 (pc 0x55ee5e50aa78 bp 0x000000000000 sp 0x7ffe0bd06e60 T0) Step #5: ==23649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee5e50aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ee5e509d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ee5e509c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ee5e508526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee5e508291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f27c27618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27c2761a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee5dfc4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee5dfefe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27c273f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee5dfb733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3355905388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603ecc99a70, 0x5603ecca47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603ecca47b0,0x5603ecd51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23673==ERROR: AddressSanitizer: SEGV on unknown address 0x5603eec09d60 (pc 0x5603ec883a78 bp 0x000000000000 sp 0x7fffac27de70 T0) Step #5: ==23673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603ec883a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5603ec882d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5603ec882c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5603ec881526 in writeFile InstrProfilingFile.c Step #5: #4 0x5603ec881291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f80d9f5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80d9f5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603ec33da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603ec368e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80d9f39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603ec33033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3356788205 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563fb5d2fa70, 0x563fb5d3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563fb5d3a7b0,0x563fb5de7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23697==ERROR: AddressSanitizer: SEGV on unknown address 0x563fb7c9fd60 (pc 0x563fb5919a78 bp 0x000000000000 sp 0x7ffd0baca930 T0) Step #5: ==23697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fb5919a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563fb5918d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563fb5918c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563fb5917526 in writeFile InstrProfilingFile.c Step #5: #4 0x563fb5917291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0f2b5918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f2b591a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fb53d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fb53fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f2b56f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fb53c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3357675645 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4ea143a70, 0x55a4ea14e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4ea14e7b0,0x55a4ea1fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23721==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4ec0b3d60 (pc 0x55a4e9d2da78 bp 0x000000000000 sp 0x7ffe70e358a0 T0) Step #5: ==23721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4e9d2da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a4e9d2cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a4e9d2cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a4e9d2b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4e9d2b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fac4b5088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac4b508a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4e97e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4e9812e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac4b4e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4e97da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3358557568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd66bc5a70, 0x55dd66bd07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd66bd07b0,0x55dd66c7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23745==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd68b35d60 (pc 0x55dd667afa78 bp 0x000000000000 sp 0x7fff0fd9d710 T0) Step #5: ==23745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd667afa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dd667aed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dd667aec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dd667ad526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd667ad291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f35882f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35882f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd66269a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd66294e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35882d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd6625c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3359436505 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab4d25aa70, 0x55ab4d2657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab4d2657b0,0x55ab4d312ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23769==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab4f1cad60 (pc 0x55ab4ce44a78 bp 0x000000000000 sp 0x7ffef3594c90 T0) Step #5: ==23769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab4ce44a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ab4ce43d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ab4ce43c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ab4ce42526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab4ce42291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd7dc4b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7dc4b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab4c8fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab4c929e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7dc497082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab4c8f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3360317776 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623bc71ba70, 0x5623bc7267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623bc7267b0,0x5623bc7d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23793==ERROR: AddressSanitizer: SEGV on unknown address 0x5623be68bd60 (pc 0x5623bc305a78 bp 0x000000000000 sp 0x7ffeda7f8030 T0) Step #5: ==23793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623bc305a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5623bc304d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5623bc304c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5623bc303526 in writeFile InstrProfilingFile.c Step #5: #4 0x5623bc303291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fccef3e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccef3e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623bbdbfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623bbdeae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccef3c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623bbdb233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3361198757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3049c4a70, 0x55f3049cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3049cf7b0,0x55f304a7cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23817==ERROR: AddressSanitizer: SEGV on unknown address 0x55f306934d60 (pc 0x55f3045aea78 bp 0x000000000000 sp 0x7fff102ccca0 T0) Step #5: ==23817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3045aea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f3045add89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f3045adc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f3045ac526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3045ac291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f531e80d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f531e80da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f304068a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f304093e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f531e7eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f30405b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3362081083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b778f52a70, 0x55b778f5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b778f5d7b0,0x55b77900aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23841==ERROR: AddressSanitizer: SEGV on unknown address 0x55b77aec2d60 (pc 0x55b778b3ca78 bp 0x000000000000 sp 0x7ffc4c72a8c0 T0) Step #5: ==23841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b778b3ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b778b3bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b778b3bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b778b3a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b778b3a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff03f7df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff03f7dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7785f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b778621e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff03f7bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7785e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3362960175 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556088591a70, 0x55608859c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55608859c7b0,0x556088649ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23865==ERROR: AddressSanitizer: SEGV on unknown address 0x55608a501d60 (pc 0x55608817ba78 bp 0x000000000000 sp 0x7ffce6be2c00 T0) Step #5: ==23865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55608817ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55608817ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55608817ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556088179526 in writeFile InstrProfilingFile.c Step #5: #4 0x556088179291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdc926d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc926d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556087c35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556087c60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc926b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556087c2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3363846387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e64f181a70, 0x55e64f18c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e64f18c7b0,0x55e64f239ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23889==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6510f1d60 (pc 0x55e64ed6ba78 bp 0x000000000000 sp 0x7ffcf2c607a0 T0) Step #5: ==23889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e64ed6ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e64ed6ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e64ed6ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e64ed69526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e64ed69291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f19eb38d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19eb38da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e64e825a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e64e850e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19eb36b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e64e81833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3364728836 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a14e05da70, 0x55a14e0687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a14e0687b0,0x55a14e115ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23913==ERROR: AddressSanitizer: SEGV on unknown address 0x55a14ffcdd60 (pc 0x55a14dc47a78 bp 0x000000000000 sp 0x7fff1c4af3a0 T0) Step #5: ==23913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a14dc47a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a14dc46d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a14dc46c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a14dc45526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a14dc45291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f84aade68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84aade6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a14d701a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a14d72ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84aadc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a14d6f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3365606162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a9358da70, 0x555a935987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a935987b0,0x555a93645ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23937==ERROR: AddressSanitizer: SEGV on unknown address 0x555a954fdd60 (pc 0x555a93177a78 bp 0x000000000000 sp 0x7ffcc420c0f0 T0) Step #5: ==23937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a93177a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555a93176d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555a93176c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555a93175526 in writeFile InstrProfilingFile.c Step #5: #4 0x555a93175291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f49ceb7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49ceb7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a92c31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a92c5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49ceb58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a92c2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3366490595 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564b337ca70, 0x5564b33877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564b33877b0,0x5564b3434ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23963==ERROR: AddressSanitizer: SEGV on unknown address 0x5564b52ecd60 (pc 0x5564b2f66a78 bp 0x000000000000 sp 0x7fffe6e64110 T0) Step #5: ==23963==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564b2f66a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5564b2f65d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5564b2f65c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5564b2f64526 in writeFile InstrProfilingFile.c Step #5: #4 0x5564b2f64291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7f905218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f90521a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564b2a20a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564b2a4be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f904ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564b2a1333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23963==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3367373733 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5494eba70, 0x55f5494f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5494f67b0,0x55f5495a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23985==ERROR: AddressSanitizer: SEGV on unknown address 0x55f54b45bd60 (pc 0x55f5490d5a78 bp 0x000000000000 sp 0x7ffd69abc520 T0) Step #5: ==23985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5490d5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f5490d4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f5490d4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f5490d3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5490d3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd90765c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd90765ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f548b8fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f548bbae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd90763a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f548b8233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3368254966 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4352cea70, 0x55a4352d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4352d97b0,0x55a435386ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24011==ERROR: AddressSanitizer: SEGV on unknown address 0x55a43723ed60 (pc 0x55a434eb8a78 bp 0x000000000000 sp 0x7ffc12cd4980 T0) Step #5: ==24011==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a434eb8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a434eb7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a434eb7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a434eb6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a434eb6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f787736a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f787736aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a434972a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a43499de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7877348082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a43496533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24011==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3369139577 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d7787ba70, 0x563d778867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d778867b0,0x563d77933ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24035==ERROR: AddressSanitizer: SEGV on unknown address 0x563d797ebd60 (pc 0x563d77465a78 bp 0x000000000000 sp 0x7ffc10508770 T0) Step #5: ==24035==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d77465a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563d77464d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563d77464c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563d77463526 in writeFile InstrProfilingFile.c Step #5: #4 0x563d77463291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fce94d7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce94d7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d76f1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d76f4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce94d59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d76f1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24035==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3370023825 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f87e08a70, 0x563f87e137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f87e137b0,0x563f87ec0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24059==ERROR: AddressSanitizer: SEGV on unknown address 0x563f89d78d60 (pc 0x563f879f2a78 bp 0x000000000000 sp 0x7ffeb6fa7d00 T0) Step #5: ==24059==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f879f2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563f879f1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563f879f1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563f879f0526 in writeFile InstrProfilingFile.c Step #5: #4 0x563f879f0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe07b40a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe07b40aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f874aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f874d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe07b3e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f8749f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24059==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3370903838 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562884786a70, 0x5628847917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628847917b0,0x56288483eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24083==ERROR: AddressSanitizer: SEGV on unknown address 0x5628866f6d60 (pc 0x562884370a78 bp 0x000000000000 sp 0x7fff9f38c350 T0) Step #5: ==24083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562884370a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56288436fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56288436fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56288436e526 in writeFile InstrProfilingFile.c Step #5: #4 0x56288436e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdab558c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdab558ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562883e2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562883e55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdab556a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562883e1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3371787264 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602a468da70, 0x5602a46987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602a46987b0,0x5602a4745ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24107==ERROR: AddressSanitizer: SEGV on unknown address 0x5602a65fdd60 (pc 0x5602a4277a78 bp 0x000000000000 sp 0x7ffdf77c7160 T0) Step #5: ==24107==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602a4277a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5602a4276d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5602a4276c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5602a4275526 in writeFile InstrProfilingFile.c Step #5: #4 0x5602a4275291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe3733f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3733f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602a3d31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602a3d5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3733d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602a3d2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24107==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3372668854 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be3d03ca70, 0x55be3d0477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be3d0477b0,0x55be3d0f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24131==ERROR: AddressSanitizer: SEGV on unknown address 0x55be3efacd60 (pc 0x55be3cc26a78 bp 0x000000000000 sp 0x7ffcf4abe4d0 T0) Step #5: ==24131==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be3cc26a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55be3cc25d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55be3cc25c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55be3cc24526 in writeFile InstrProfilingFile.c Step #5: #4 0x55be3cc24291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9f318c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f318c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be3c6e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be3c70be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f318a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be3c6d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24131==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3373550947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557fcb6a7a70, 0x557fcb6b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557fcb6b27b0,0x557fcb75fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24155==ERROR: AddressSanitizer: SEGV on unknown address 0x557fcd617d60 (pc 0x557fcb291a78 bp 0x000000000000 sp 0x7ffd3ab63730 T0) Step #5: ==24155==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fcb291a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557fcb290d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557fcb290c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557fcb28f526 in writeFile InstrProfilingFile.c Step #5: #4 0x557fcb28f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f83b27168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83b2716a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fcad4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fcad76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83b26f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fcad3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24155==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3374437299 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe8bb16a70, 0x55fe8bb217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe8bb217b0,0x55fe8bbceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24179==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe8da86d60 (pc 0x55fe8b700a78 bp 0x000000000000 sp 0x7fff0801af40 T0) Step #5: ==24179==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe8b700a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fe8b6ffd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fe8b6ffc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fe8b6fe526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe8b6fe291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3c6c94e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c6c94ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe8b1baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe8b1e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c6c92c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe8b1ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3375317436 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563eb0878a70, 0x563eb08837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563eb08837b0,0x563eb0930ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24203==ERROR: AddressSanitizer: SEGV on unknown address 0x563eb27e8d60 (pc 0x563eb0462a78 bp 0x000000000000 sp 0x7ffc01408760 T0) Step #5: ==24203==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563eb0462a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563eb0461d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563eb0461c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563eb0460526 in writeFile InstrProfilingFile.c Step #5: #4 0x563eb0460291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1fb0bc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fb0bc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563eaff1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563eaff47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fb0b9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563eaff0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24203==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3376201145 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cab5c63a70, 0x55cab5c6e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cab5c6e7b0,0x55cab5d1bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24227==ERROR: AddressSanitizer: SEGV on unknown address 0x55cab7bd3d60 (pc 0x55cab584da78 bp 0x000000000000 sp 0x7fff6f15db60 T0) Step #5: ==24227==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cab584da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cab584cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cab584cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cab584b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cab584b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0b6624e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b6624ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cab5307a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cab5332e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b6622c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cab52fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24227==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3377090003 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abcee5ea70, 0x55abcee697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abcee697b0,0x55abcef16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24252==ERROR: AddressSanitizer: SEGV on unknown address 0x55abd0dced60 (pc 0x55abcea48a78 bp 0x000000000000 sp 0x7ffec4aa1a50 T0) Step #5: ==24252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abcea48a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55abcea47d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55abcea47c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55abcea46526 in writeFile InstrProfilingFile.c Step #5: #4 0x55abcea46291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f025eb998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f025eb99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abce502a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abce52de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f025eb77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abce4f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3377972349 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56327cce3a70, 0x56327ccee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56327ccee7b0,0x56327cd9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24276==ERROR: AddressSanitizer: SEGV on unknown address 0x56327ec53d60 (pc 0x56327c8cda78 bp 0x000000000000 sp 0x7ffe125b2220 T0) Step #5: ==24276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56327c8cda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56327c8ccd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56327c8ccc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56327c8cb526 in writeFile InstrProfilingFile.c Step #5: #4 0x56327c8cb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f00b6b528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00b6b52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56327c387a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56327c3b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00b6b30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56327c37a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3378856162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f826317a70, 0x55f8263227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8263227b0,0x55f8263cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24300==ERROR: AddressSanitizer: SEGV on unknown address 0x55f828287d60 (pc 0x55f825f01a78 bp 0x000000000000 sp 0x7ffe72e1b180 T0) Step #5: ==24300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f825f01a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f825f00d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f825f00c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f825eff526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f825eff291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f48dbfc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48dbfc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8259bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8259e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48dbfa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8259ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3379735556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f18b965a70, 0x55f18b9707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f18b9707b0,0x55f18ba1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24323==ERROR: AddressSanitizer: SEGV on unknown address 0x55f18d8d5d60 (pc 0x55f18b54fa78 bp 0x000000000000 sp 0x7ffebad5cce0 T0) Step #5: ==24323==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f18b54fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f18b54ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f18b54ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f18b54d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f18b54d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f87229498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8722949a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f18b009a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f18b034e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8722927082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f18affc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24323==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3380621185 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd220a8a70, 0x55fd220b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd220b37b0,0x55fd22160ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24345==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd24018d60 (pc 0x55fd21c92a78 bp 0x000000000000 sp 0x7ffd5eaea950 T0) Step #5: ==24345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd21c92a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fd21c91d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fd21c91c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fd21c90526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd21c90291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f35b358a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35b358aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd2174ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd21777e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35b3568082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd2173f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3381503407 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7dd416a70, 0x55f7dd4217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7dd4217b0,0x55f7dd4ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24369==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7df386d60 (pc 0x55f7dd000a78 bp 0x000000000000 sp 0x7ffd423a0150 T0) Step #5: ==24369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7dd000a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f7dcfffd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f7dcfffc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f7dcffe526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7dcffe291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f32d47fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32d47fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7dcabaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7dcae5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32d47db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7dcaad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3382385470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55585a152a70, 0x55585a15d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55585a15d7b0,0x55585a20aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24393==ERROR: AddressSanitizer: SEGV on unknown address 0x55585c0c2d60 (pc 0x555859d3ca78 bp 0x000000000000 sp 0x7ffcc2fd5560 T0) Step #5: ==24393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555859d3ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555859d3bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555859d3bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555859d3a526 in writeFile InstrProfilingFile.c Step #5: #4 0x555859d3a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4e3d75a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e3d75aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558597f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555859821e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e3d738082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558597e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3383267902 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561be9950a70, 0x561be995b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561be995b7b0,0x561be9a08ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24417==ERROR: AddressSanitizer: SEGV on unknown address 0x561beb8c0d60 (pc 0x561be953aa78 bp 0x000000000000 sp 0x7ffd16d267b0 T0) Step #5: ==24417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561be953aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561be9539d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561be9539c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561be9538526 in writeFile InstrProfilingFile.c Step #5: #4 0x561be9538291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb58c6458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb58c645a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561be8ff4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561be901fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb58c623082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561be8fe733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3384149241 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca0dc72a70, 0x55ca0dc7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca0dc7d7b0,0x55ca0dd2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24441==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca0fbe2d60 (pc 0x55ca0d85ca78 bp 0x000000000000 sp 0x7ffd9e7d30a0 T0) Step #5: ==24441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca0d85ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ca0d85bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ca0d85bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ca0d85a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca0d85a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa178d798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa178d79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca0d316a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca0d341e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa178d57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca0d30933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3385034538 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556be22b6a70, 0x556be22c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556be22c17b0,0x556be236eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24465==ERROR: AddressSanitizer: SEGV on unknown address 0x556be4226d60 (pc 0x556be1ea0a78 bp 0x000000000000 sp 0x7ffc4e37c4b0 T0) Step #5: ==24465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556be1ea0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556be1e9fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556be1e9fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556be1e9e526 in writeFile InstrProfilingFile.c Step #5: #4 0x556be1e9e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8f9ee728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f9ee72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556be195aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556be1985e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f9ee50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556be194d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3385913206 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56496f3eea70, 0x56496f3f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56496f3f97b0,0x56496f4a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24489==ERROR: AddressSanitizer: SEGV on unknown address 0x56497135ed60 (pc 0x56496efd8a78 bp 0x000000000000 sp 0x7ffe97be7af0 T0) Step #5: ==24489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56496efd8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56496efd7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56496efd7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56496efd6526 in writeFile InstrProfilingFile.c Step #5: #4 0x56496efd6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f949c4118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f949c411a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56496ea92a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56496eabde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f949c3ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56496ea8533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3386794502 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8f015aa70, 0x55f8f01657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8f01657b0,0x55f8f0212ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24513==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8f20cad60 (pc 0x55f8efd44a78 bp 0x000000000000 sp 0x7ffeb7473320 T0) Step #5: ==24513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8efd44a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f8efd43d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f8efd43c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f8efd42526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8efd42291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f03181608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0318160a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8ef7fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8ef829e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f031813e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8ef7f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3387678278 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55974ea44a70, 0x55974ea4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55974ea4f7b0,0x55974eafcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24537==ERROR: AddressSanitizer: SEGV on unknown address 0x5597509b4d60 (pc 0x55974e62ea78 bp 0x000000000000 sp 0x7fff5dcc8420 T0) Step #5: ==24537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55974e62ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55974e62dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55974e62dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55974e62c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55974e62c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f310829d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f310829da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55974e0e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55974e113e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f310827b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55974e0db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3388563800 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55accf3f3a70, 0x55accf3fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55accf3fe7b0,0x55accf4abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24561==ERROR: AddressSanitizer: SEGV on unknown address 0x55acd1363d60 (pc 0x55accefdda78 bp 0x000000000000 sp 0x7fffd4d2fa30 T0) Step #5: ==24561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55accefdda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55accefdcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55accefdcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55accefdb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55accefdb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f030f2ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f030f2eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55accea97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acceac2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f030f2cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55accea8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3389452657 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56031a4cba70, 0x56031a4d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56031a4d67b0,0x56031a583ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24585==ERROR: AddressSanitizer: SEGV on unknown address 0x56031c43bd60 (pc 0x56031a0b5a78 bp 0x000000000000 sp 0x7ffcefe41110 T0) Step #5: ==24585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56031a0b5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56031a0b4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56031a0b4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56031a0b3526 in writeFile InstrProfilingFile.c Step #5: #4 0x56031a0b3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4250b0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4250b0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560319b6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560319b9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4250aeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560319b6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3390333068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642efaaaa70, 0x5642efab57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642efab57b0,0x5642efb62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24609==ERROR: AddressSanitizer: SEGV on unknown address 0x5642f1a1ad60 (pc 0x5642ef694a78 bp 0x000000000000 sp 0x7ffe21b88ed0 T0) Step #5: ==24609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642ef694a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5642ef693d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5642ef693c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5642ef692526 in writeFile InstrProfilingFile.c Step #5: #4 0x5642ef692291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4f2ec5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f2ec5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642ef14ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642ef179e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f2ec3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642ef14133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3391222028 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce7eb35a70, 0x55ce7eb407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce7eb407b0,0x55ce7ebedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24633==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce80aa5d60 (pc 0x55ce7e71fa78 bp 0x000000000000 sp 0x7ffc0e342e30 T0) Step #5: ==24633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce7e71fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ce7e71ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ce7e71ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ce7e71d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce7e71d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f25998ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25998cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce7e1d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce7e204e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25998ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce7e1cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3392107012 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e78c2fda70, 0x55e78c3087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e78c3087b0,0x55e78c3b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24657==ERROR: AddressSanitizer: SEGV on unknown address 0x55e78e26dd60 (pc 0x55e78bee7a78 bp 0x000000000000 sp 0x7fff9056ee70 T0) Step #5: ==24657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e78bee7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e78bee6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e78bee6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e78bee5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e78bee5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f034f2168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f034f216a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e78b9a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e78b9cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f034f1f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e78b99433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3392989770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592b58eba70, 0x5592b58f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592b58f67b0,0x5592b59a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24681==ERROR: AddressSanitizer: SEGV on unknown address 0x5592b785bd60 (pc 0x5592b54d5a78 bp 0x000000000000 sp 0x7ffd37c0bc70 T0) Step #5: ==24681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592b54d5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5592b54d4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5592b54d4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5592b54d3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5592b54d3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3ec1c7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ec1c7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592b4f8fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592b4fbae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ec1c5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592b4f8233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3393870835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636f2c2fa70, 0x5636f2c3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636f2c3a7b0,0x5636f2ce7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24705==ERROR: AddressSanitizer: SEGV on unknown address 0x5636f4b9fd60 (pc 0x5636f2819a78 bp 0x000000000000 sp 0x7ffc455601c0 T0) Step #5: ==24705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636f2819a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5636f2818d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5636f2818c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5636f2817526 in writeFile InstrProfilingFile.c Step #5: #4 0x5636f2817291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f689d5cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f689d5cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636f22d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636f22fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f689d5a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636f22c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3394752832 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e979470a70, 0x55e97947b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e97947b7b0,0x55e979528ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24729==ERROR: AddressSanitizer: SEGV on unknown address 0x55e97b3e0d60 (pc 0x55e97905aa78 bp 0x000000000000 sp 0x7ffebf86ab20 T0) Step #5: ==24729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e97905aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e979059d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e979059c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e979058526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e979058291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbf3f2ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf3f2eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e978b14a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e978b3fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf3f2cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e978b0733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3395633070 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d8780ba70, 0x557d878167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d878167b0,0x557d878c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24753==ERROR: AddressSanitizer: SEGV on unknown address 0x557d8977bd60 (pc 0x557d873f5a78 bp 0x000000000000 sp 0x7ffddd850710 T0) Step #5: ==24753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d873f5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557d873f4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557d873f4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557d873f3526 in writeFile InstrProfilingFile.c Step #5: #4 0x557d873f3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fed859948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed85994a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d86eafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d86edae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed85972082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d86ea233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3396523340 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592bd27aa70, 0x5592bd2857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592bd2857b0,0x5592bd332ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24777==ERROR: AddressSanitizer: SEGV on unknown address 0x5592bf1ead60 (pc 0x5592bce64a78 bp 0x000000000000 sp 0x7ffed6674d60 T0) Step #5: ==24777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592bce64a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5592bce63d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5592bce63c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5592bce62526 in writeFile InstrProfilingFile.c Step #5: #4 0x5592bce62291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7aa2de68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7aa2de6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592bc91ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592bc949e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7aa2dc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592bc91133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3397406073 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626cd975a70, 0x5626cd9807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626cd9807b0,0x5626cda2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24801==ERROR: AddressSanitizer: SEGV on unknown address 0x5626cf8e5d60 (pc 0x5626cd55fa78 bp 0x000000000000 sp 0x7ffe161ab760 T0) Step #5: ==24801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626cd55fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5626cd55ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5626cd55ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5626cd55d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5626cd55d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9ee6f198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ee6f19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626cd019a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626cd044e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ee6ef7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626cd00c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3398294502 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562c7ce3a70, 0x5562c7cee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562c7cee7b0,0x5562c7d9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24825==ERROR: AddressSanitizer: SEGV on unknown address 0x5562c9c53d60 (pc 0x5562c78cda78 bp 0x000000000000 sp 0x7ffc9a391190 T0) Step #5: ==24825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562c78cda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5562c78ccd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5562c78ccc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5562c78cb526 in writeFile InstrProfilingFile.c Step #5: #4 0x5562c78cb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdb0db808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb0db80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562c7387a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562c73b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb0db5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562c737a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3399181099 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7944b4a70, 0x55a7944bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7944bf7b0,0x55a79456cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24849==ERROR: AddressSanitizer: SEGV on unknown address 0x55a796424d60 (pc 0x55a79409ea78 bp 0x000000000000 sp 0x7ffcf1220570 T0) Step #5: ==24849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a79409ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a79409dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a79409dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a79409c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a79409c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc8926388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc892638a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a793b58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a793b83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc892616082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a793b4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3400061221 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e612050a70, 0x55e61205b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e61205b7b0,0x55e612108ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24873==ERROR: AddressSanitizer: SEGV on unknown address 0x55e613fc0d60 (pc 0x55e611c3aa78 bp 0x000000000000 sp 0x7fffe698b610 T0) Step #5: ==24873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e611c3aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e611c39d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e611c39c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e611c38526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e611c38291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc2caf9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2caf9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6116f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e61171fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2caf7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6116e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3400941705 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de37a58a70, 0x55de37a637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de37a637b0,0x55de37b10ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24897==ERROR: AddressSanitizer: SEGV on unknown address 0x55de399c8d60 (pc 0x55de37642a78 bp 0x000000000000 sp 0x7ffce0b20690 T0) Step #5: ==24897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de37642a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55de37641d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55de37641c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55de37640526 in writeFile InstrProfilingFile.c Step #5: #4 0x55de37640291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7f6a90e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f6a90ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de370fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de37127e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f6a8ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de370ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3401823792 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c792cda70, 0x564c792d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c792d87b0,0x564c79385ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24921==ERROR: AddressSanitizer: SEGV on unknown address 0x564c7b23dd60 (pc 0x564c78eb7a78 bp 0x000000000000 sp 0x7ffe9de640a0 T0) Step #5: ==24921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c78eb7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564c78eb6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564c78eb6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564c78eb5526 in writeFile InstrProfilingFile.c Step #5: #4 0x564c78eb5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8180afa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8180afaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c78971a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c7899ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8180ad8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c7896433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3402707412 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561fbd23ba70, 0x561fbd2467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561fbd2467b0,0x561fbd2f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24945==ERROR: AddressSanitizer: SEGV on unknown address 0x561fbf1abd60 (pc 0x561fbce25a78 bp 0x000000000000 sp 0x7ffd2adee8a0 T0) Step #5: ==24945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fbce25a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561fbce24d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561fbce24c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561fbce23526 in writeFile InstrProfilingFile.c Step #5: #4 0x561fbce23291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6aabcd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6aabcd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fbc8dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fbc90ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aabcb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fbc8d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3403592762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a2e4f5a70, 0x557a2e5007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a2e5007b0,0x557a2e5adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24969==ERROR: AddressSanitizer: SEGV on unknown address 0x557a30465d60 (pc 0x557a2e0dfa78 bp 0x000000000000 sp 0x7fffa927d410 T0) Step #5: ==24969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a2e0dfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557a2e0ded89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557a2e0dec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557a2e0dd526 in writeFile InstrProfilingFile.c Step #5: #4 0x557a2e0dd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f35d60a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35d60a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a2db99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a2dbc4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35d6083082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a2db8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3404471985 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55719063fa70, 0x55719064a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55719064a7b0,0x5571906f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24993==ERROR: AddressSanitizer: SEGV on unknown address 0x5571925afd60 (pc 0x557190229a78 bp 0x000000000000 sp 0x7ffec8a19eb0 T0) Step #5: ==24993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557190229a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557190228d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557190228c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557190227526 in writeFile InstrProfilingFile.c Step #5: #4 0x557190227291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb4be3678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4be367a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55718fce3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55718fd0ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4be345082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55718fcd633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3405359883 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c530592a70, 0x55c53059d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c53059d7b0,0x55c53064aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25017==ERROR: AddressSanitizer: SEGV on unknown address 0x55c532502d60 (pc 0x55c53017ca78 bp 0x000000000000 sp 0x7ffca3327a80 T0) Step #5: ==25017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c53017ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c53017bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c53017bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c53017a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c53017a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc5356f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5356f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c52fc36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c52fc61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5356d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c52fc2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3406242248 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b94896a70, 0x564b948a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b948a17b0,0x564b9494eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25041==ERROR: AddressSanitizer: SEGV on unknown address 0x564b96806d60 (pc 0x564b94480a78 bp 0x000000000000 sp 0x7ffdf355ea60 T0) Step #5: ==25041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b94480a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564b9447fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564b9447fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564b9447e526 in writeFile InstrProfilingFile.c Step #5: #4 0x564b9447e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe3599d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3599d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b93f3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b93f65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3599b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b93f2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3407134149 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556dc29caa70, 0x556dc29d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556dc29d57b0,0x556dc2a82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25065==ERROR: AddressSanitizer: SEGV on unknown address 0x556dc493ad60 (pc 0x556dc25b4a78 bp 0x000000000000 sp 0x7ffd4a0a6950 T0) Step #5: ==25065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556dc25b4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556dc25b3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556dc25b3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556dc25b2526 in writeFile InstrProfilingFile.c Step #5: #4 0x556dc25b2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0a0ff468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a0ff46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556dc206ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556dc2099e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a0ff24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556dc206133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3408013216 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f81c3efa70, 0x55f81c3fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f81c3fa7b0,0x55f81c4a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25089==ERROR: AddressSanitizer: SEGV on unknown address 0x55f81e35fd60 (pc 0x55f81bfd9a78 bp 0x000000000000 sp 0x7ffe2fcd40e0 T0) Step #5: ==25089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f81bfd9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f81bfd8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f81bfd8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f81bfd7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f81bfd7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff02664c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff02664ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f81ba93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f81babee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff02662a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f81ba8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3408897724 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f603a0aa70, 0x55f603a157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f603a157b0,0x55f603ac2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25113==ERROR: AddressSanitizer: SEGV on unknown address 0x55f60597ad60 (pc 0x55f6035f4a78 bp 0x000000000000 sp 0x7ffcf9b98220 T0) Step #5: ==25113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6035f4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f6035f3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f6035f3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f6035f2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6035f2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4d70e868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d70e86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6030aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6030d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d70e64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6030a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3409787426 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55600e7bba70, 0x55600e7c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55600e7c67b0,0x55600e873ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25137==ERROR: AddressSanitizer: SEGV on unknown address 0x55601072bd60 (pc 0x55600e3a5a78 bp 0x000000000000 sp 0x7ffcb4afa9c0 T0) Step #5: ==25137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55600e3a5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55600e3a4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55600e3a4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55600e3a3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55600e3a3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f74ed53e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74ed53ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55600de5fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55600de8ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74ed51c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55600de5233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3410672381 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d785dfa70, 0x557d785ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d785ea7b0,0x557d78697ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25161==ERROR: AddressSanitizer: SEGV on unknown address 0x557d7a54fd60 (pc 0x557d781c9a78 bp 0x000000000000 sp 0x7ffcbb262a20 T0) Step #5: ==25161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d781c9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557d781c8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557d781c8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557d781c7526 in writeFile InstrProfilingFile.c Step #5: #4 0x557d781c7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2d72e0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d72e0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d77c83a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d77caee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d72ded082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d77c7633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3411552166 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560baf70fa70, 0x560baf71a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560baf71a7b0,0x560baf7c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25185==ERROR: AddressSanitizer: SEGV on unknown address 0x560bb167fd60 (pc 0x560baf2f9a78 bp 0x000000000000 sp 0x7ffe09163270 T0) Step #5: ==25185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560baf2f9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560baf2f8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560baf2f8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560baf2f7526 in writeFile InstrProfilingFile.c Step #5: #4 0x560baf2f7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f690eb6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f690eb6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560baedb3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560baeddee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f690eb48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560baeda633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3412436982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd9a8a0a70, 0x55cd9a8ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd9a8ab7b0,0x55cd9a958ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25209==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd9c810d60 (pc 0x55cd9a48aa78 bp 0x000000000000 sp 0x7ffcc3590ea0 T0) Step #5: ==25209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd9a48aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cd9a489d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cd9a489c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cd9a488526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd9a488291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb6e0eb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6e0eb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd99f44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd99f6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6e0e95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd99f3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3413324663 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563271c19a70, 0x563271c247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563271c247b0,0x563271cd1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25233==ERROR: AddressSanitizer: SEGV on unknown address 0x563273b89d60 (pc 0x563271803a78 bp 0x000000000000 sp 0x7ffda547b700 T0) Step #5: ==25233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563271803a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563271802d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563271802c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563271801526 in writeFile InstrProfilingFile.c Step #5: #4 0x563271801291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcac17b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcac17b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632712bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632712e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcac1793082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632712b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3414203766 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4a85bba70, 0x55f4a85c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4a85c67b0,0x55f4a8673ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25257==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4aa52bd60 (pc 0x55f4a81a5a78 bp 0x000000000000 sp 0x7fffac109450 T0) Step #5: ==25257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4a81a5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f4a81a4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f4a81a4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f4a81a3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4a81a3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb287a648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb287a64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4a7c5fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4a7c8ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb287a42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4a7c5233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3415086085 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574fcc2ba70, 0x5574fcc367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574fcc367b0,0x5574fcce3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25281==ERROR: AddressSanitizer: SEGV on unknown address 0x5574feb9bd60 (pc 0x5574fc815a78 bp 0x000000000000 sp 0x7ffe209a2e40 T0) Step #5: ==25281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574fc815a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5574fc814d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5574fc814c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5574fc813526 in writeFile InstrProfilingFile.c Step #5: #4 0x5574fc813291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7feedf8118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feedf811a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574fc2cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574fc2fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feedf7ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574fc2c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3415972616 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599a38c1a70, 0x5599a38cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599a38cc7b0,0x5599a3979ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25305==ERROR: AddressSanitizer: SEGV on unknown address 0x5599a5831d60 (pc 0x5599a34aba78 bp 0x000000000000 sp 0x7fff1a4eaac0 T0) Step #5: ==25305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599a34aba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5599a34aad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5599a34aac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5599a34a9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5599a34a9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f125defa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f125defaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599a2f65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599a2f90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f125ded8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599a2f5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3416855379 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559838b8aa70, 0x559838b957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559838b957b0,0x559838c42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25329==ERROR: AddressSanitizer: SEGV on unknown address 0x55983aafad60 (pc 0x559838774a78 bp 0x000000000000 sp 0x7fff4db47af0 T0) Step #5: ==25329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559838774a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559838773d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559838773c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559838772526 in writeFile InstrProfilingFile.c Step #5: #4 0x559838772291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2435e308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2435e30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55983822ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559838259e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2435e0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55983822133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3417751168 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55daef289a70, 0x55daef2947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55daef2947b0,0x55daef341ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25353==ERROR: AddressSanitizer: SEGV on unknown address 0x55daf11f9d60 (pc 0x55daeee73a78 bp 0x000000000000 sp 0x7ffe2a305640 T0) Step #5: ==25353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55daeee73a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55daeee72d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55daeee72c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55daeee71526 in writeFile InstrProfilingFile.c Step #5: #4 0x55daeee71291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f66a82998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66a8299a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55daee92da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55daee958e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66a8277082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55daee92033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3418636648 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1f7b01a70, 0x55e1f7b0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1f7b0c7b0,0x55e1f7bb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25377==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1f9a71d60 (pc 0x55e1f76eba78 bp 0x000000000000 sp 0x7ffe3fbb6220 T0) Step #5: ==25377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1f76eba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e1f76ead89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e1f76eac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e1f76e9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1f76e9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff6ea77b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6ea77ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1f71a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1f71d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6ea759082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1f719833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3419517257 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55652befea70, 0x55652bf097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55652bf097b0,0x55652bfb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25401==ERROR: AddressSanitizer: SEGV on unknown address 0x55652de6ed60 (pc 0x55652bae8a78 bp 0x000000000000 sp 0x7ffc1789c750 T0) Step #5: ==25401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55652bae8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55652bae7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55652bae7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55652bae6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55652bae6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6a017a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a017a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55652b5a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55652b5cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a01781082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55652b59533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3420398492 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563907a98a70, 0x563907aa37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563907aa37b0,0x563907b50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25425==ERROR: AddressSanitizer: SEGV on unknown address 0x563909a08d60 (pc 0x563907682a78 bp 0x000000000000 sp 0x7ffcb7dd43e0 T0) Step #5: ==25425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563907682a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563907681d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563907681c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563907680526 in writeFile InstrProfilingFile.c Step #5: #4 0x563907680291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f51d6f1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51d6f1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56390713ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563907167e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51d6efc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56390712f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3421287416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56463f4bca70, 0x56463f4c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56463f4c77b0,0x56463f574ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25449==ERROR: AddressSanitizer: SEGV on unknown address 0x56464142cd60 (pc 0x56463f0a6a78 bp 0x000000000000 sp 0x7fffed6afef0 T0) Step #5: ==25449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56463f0a6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56463f0a5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56463f0a5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56463f0a4526 in writeFile InstrProfilingFile.c Step #5: #4 0x56463f0a4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc7b1a818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7b1a81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56463eb60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56463eb8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7b1a5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56463eb5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3422175634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639f15f4a70, 0x5639f15ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639f15ff7b0,0x5639f16acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25473==ERROR: AddressSanitizer: SEGV on unknown address 0x5639f3564d60 (pc 0x5639f11dea78 bp 0x000000000000 sp 0x7ffd09f539c0 T0) Step #5: ==25473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639f11dea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5639f11ddd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5639f11ddc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5639f11dc526 in writeFile InstrProfilingFile.c Step #5: #4 0x5639f11dc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb6ca0b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6ca0b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639f0c98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639f0cc3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6ca08e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639f0c8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3423065271 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564345e7aa70, 0x564345e857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564345e857b0,0x564345f32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25497==ERROR: AddressSanitizer: SEGV on unknown address 0x564347dead60 (pc 0x564345a64a78 bp 0x000000000000 sp 0x7ffc95947be0 T0) Step #5: ==25497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564345a64a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564345a63d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564345a63c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564345a62526 in writeFile InstrProfilingFile.c Step #5: #4 0x564345a62291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd266da38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd266da3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56434551ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564345549e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd266d81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56434551133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3423947247 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b752b20a70, 0x55b752b2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b752b2b7b0,0x55b752bd8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25521==ERROR: AddressSanitizer: SEGV on unknown address 0x55b754a90d60 (pc 0x55b75270aa78 bp 0x000000000000 sp 0x7ffc818499d0 T0) Step #5: ==25521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b75270aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b752709d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b752709c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b752708526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b752708291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3114bcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3114bcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7521c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7521efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3114ba9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7521b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3424833625 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620bfc9fa70, 0x5620bfcaa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620bfcaa7b0,0x5620bfd57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25545==ERROR: AddressSanitizer: SEGV on unknown address 0x5620c1c0fd60 (pc 0x5620bf889a78 bp 0x000000000000 sp 0x7ffda9db5fc0 T0) Step #5: ==25545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620bf889a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5620bf888d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5620bf888c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5620bf887526 in writeFile InstrProfilingFile.c Step #5: #4 0x5620bf887291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2e7d9608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e7d960a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620bf343a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620bf36ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e7d93e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620bf33633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3425725819 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601264d7a70, 0x5601264e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601264e27b0,0x56012658fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25569==ERROR: AddressSanitizer: SEGV on unknown address 0x560128447d60 (pc 0x5601260c1a78 bp 0x000000000000 sp 0x7ffed0312350 T0) Step #5: ==25569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601260c1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5601260c0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5601260c0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5601260bf526 in writeFile InstrProfilingFile.c Step #5: #4 0x5601260bf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faea84d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faea84d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560125b7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560125ba6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faea84b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560125b6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3426610608 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557950676a70, 0x5579506817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579506817b0,0x55795072eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25593==ERROR: AddressSanitizer: SEGV on unknown address 0x5579525e6d60 (pc 0x557950260a78 bp 0x000000000000 sp 0x7fff9f86f1a0 T0) Step #5: ==25593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557950260a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55795025fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55795025fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55795025e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55795025e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb0f95218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0f9521a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55794fd1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55794fd45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0f94ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55794fd0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3427490778 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f74f31a70, 0x560f74f3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f74f3c7b0,0x560f74fe9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25617==ERROR: AddressSanitizer: SEGV on unknown address 0x560f76ea1d60 (pc 0x560f74b1ba78 bp 0x000000000000 sp 0x7ffd920416b0 T0) Step #5: ==25617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f74b1ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560f74b1ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560f74b1ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560f74b19526 in writeFile InstrProfilingFile.c Step #5: #4 0x560f74b19291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff4938d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4938d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f745d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f74600e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4938b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f745c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3428379637 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564330564a70, 0x56433056f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56433056f7b0,0x56433061cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25641==ERROR: AddressSanitizer: SEGV on unknown address 0x5643324d4d60 (pc 0x56433014ea78 bp 0x000000000000 sp 0x7ffc129e3c10 T0) Step #5: ==25641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56433014ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56433014dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56433014dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56433014c526 in writeFile InstrProfilingFile.c Step #5: #4 0x56433014c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efc249b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc249b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56432fc08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56432fc33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc24993082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56432fbfb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3429264881 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7087c6a70, 0x55a7087d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7087d17b0,0x55a70887eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25665==ERROR: AddressSanitizer: SEGV on unknown address 0x55a70a736d60 (pc 0x55a7083b0a78 bp 0x000000000000 sp 0x7ffd9b253250 T0) Step #5: ==25665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7083b0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a7083afd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a7083afc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a7083ae526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7083ae291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8784b6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8784b6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a707e6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a707e95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8784b4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a707e5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3430153128 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616ea066a70, 0x5616ea0717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616ea0717b0,0x5616ea11eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25688==ERROR: AddressSanitizer: SEGV on unknown address 0x5616ebfd6d60 (pc 0x5616e9c50a78 bp 0x000000000000 sp 0x7ffd03843080 T0) Step #5: ==25688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616e9c50a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5616e9c4fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5616e9c4fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5616e9c4e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5616e9c4e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f59d59ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59d59eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616e970aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616e9735e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59d59ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616e96fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431037356 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565066e6da70, 0x565066e787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565066e787b0,0x565066f25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25712==ERROR: AddressSanitizer: SEGV on unknown address 0x565068dddd60 (pc 0x565066a57a78 bp 0x000000000000 sp 0x7ffceabaaae0 T0) Step #5: ==25712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565066a57a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565066a56d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565066a56c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565066a55526 in writeFile InstrProfilingFile.c Step #5: #4 0x565066a55291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0aaf6e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0aaf6e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565066511a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56506653ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aaf6c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56506650433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431924810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56484b5e6a70, 0x56484b5f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56484b5f17b0,0x56484b69eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25735==ERROR: AddressSanitizer: SEGV on unknown address 0x56484d556d60 (pc 0x56484b1d0a78 bp 0x000000000000 sp 0x7fff297152d0 T0) Step #5: ==25735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56484b1d0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56484b1cfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56484b1cfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56484b1ce526 in writeFile InstrProfilingFile.c Step #5: #4 0x56484b1ce291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff1c75638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1c7563a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56484ac8aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56484acb5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1c7541082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56484ac7d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3432809994 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563edfc61a70, 0x563edfc6c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563edfc6c7b0,0x563edfd19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25757==ERROR: AddressSanitizer: SEGV on unknown address 0x563ee1bd1d60 (pc 0x563edf84ba78 bp 0x000000000000 sp 0x7fff8bb9edf0 T0) Step #5: ==25757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563edf84ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563edf84ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563edf84ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563edf849526 in writeFile InstrProfilingFile.c Step #5: #4 0x563edf849291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3aba2368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3aba236a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563edf305a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563edf330e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3aba214082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563edf2f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3433697166 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be7267ea70, 0x55be726897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be726897b0,0x55be72736ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25781==ERROR: AddressSanitizer: SEGV on unknown address 0x55be745eed60 (pc 0x55be72268a78 bp 0x000000000000 sp 0x7fffc7e075c0 T0) Step #5: ==25781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be72268a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55be72267d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55be72267c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55be72266526 in writeFile InstrProfilingFile.c Step #5: #4 0x55be72266291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa8a1c9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8a1c9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be71d22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be71d4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8a1c7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be71d1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3434584235 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a91884a70, 0x561a9188f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a9188f7b0,0x561a9193cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25805==ERROR: AddressSanitizer: SEGV on unknown address 0x561a937f4d60 (pc 0x561a9146ea78 bp 0x000000000000 sp 0x7fff02b57ea0 T0) Step #5: ==25805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a9146ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561a9146dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561a9146dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561a9146c526 in writeFile InstrProfilingFile.c Step #5: #4 0x561a9146c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f27287bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27287bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a90f28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a90f53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f272879b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a90f1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3435474240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abc9b6ba70, 0x55abc9b767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abc9b767b0,0x55abc9c23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25829==ERROR: AddressSanitizer: SEGV on unknown address 0x55abcbadbd60 (pc 0x55abc9755a78 bp 0x000000000000 sp 0x7fffd7fe6af0 T0) Step #5: ==25829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abc9755a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55abc9754d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55abc9754c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55abc9753526 in writeFile InstrProfilingFile.c Step #5: #4 0x55abc9753291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f570279b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f570279ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abc920fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abc923ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5702779082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abc920233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3436363378 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0e15a7a70, 0x55d0e15b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0e15b27b0,0x55d0e165fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25853==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0e3517d60 (pc 0x55d0e1191a78 bp 0x000000000000 sp 0x7ffeeeac3ba0 T0) Step #5: ==25853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0e1191a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d0e1190d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d0e1190c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d0e118f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0e118f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f410c4e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f410c4e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0e0c4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0e0c76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f410c4be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0e0c3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3437247369 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec1fb2ba70, 0x55ec1fb367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec1fb367b0,0x55ec1fbe3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25877==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec21a9bd60 (pc 0x55ec1f715a78 bp 0x000000000000 sp 0x7fffcff7c230 T0) Step #5: ==25877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec1f715a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ec1f714d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ec1f714c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ec1f713526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec1f713291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4fb4a4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fb4a4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec1f1cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec1f1fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fb4a29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec1f1c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3438131875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599010daa70, 0x5599010e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599010e57b0,0x559901192ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25901==ERROR: AddressSanitizer: SEGV on unknown address 0x55990304ad60 (pc 0x559900cc4a78 bp 0x000000000000 sp 0x7ffdc4c0d470 T0) Step #5: ==25901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559900cc4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559900cc3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559900cc3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559900cc2526 in writeFile InstrProfilingFile.c Step #5: #4 0x559900cc2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f07fa2718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07fa271a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55990077ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599007a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07fa24f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55990077133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3439017769 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555fe7e5a70, 0x5555fe7f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555fe7f07b0,0x5555fe89dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25925==ERROR: AddressSanitizer: SEGV on unknown address 0x555600755d60 (pc 0x5555fe3cfa78 bp 0x000000000000 sp 0x7fff96c2e280 T0) Step #5: ==25925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555fe3cfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5555fe3ced89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5555fe3cec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5555fe3cd526 in writeFile InstrProfilingFile.c Step #5: #4 0x5555fe3cd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f54d44ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54d44cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555fde89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555fdeb4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54d44ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555fde7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3439903229 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e00033a70, 0x560e0003e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e0003e7b0,0x560e000ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25949==ERROR: AddressSanitizer: SEGV on unknown address 0x560e01fa3d60 (pc 0x560dffc1da78 bp 0x000000000000 sp 0x7ffd973ef370 T0) Step #5: ==25949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560dffc1da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560dffc1cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560dffc1cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560dffc1b526 in writeFile InstrProfilingFile.c Step #5: #4 0x560dffc1b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3defbdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3defbdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560dff6d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560dff702e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3defbb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560dff6ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3440790015 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561259666a70, 0x5612596717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612596717b0,0x56125971eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25973==ERROR: AddressSanitizer: SEGV on unknown address 0x56125b5d6d60 (pc 0x561259250a78 bp 0x000000000000 sp 0x7ffcbff17560 T0) Step #5: ==25973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561259250a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56125924fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56125924fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56125924e526 in writeFile InstrProfilingFile.c Step #5: #4 0x56125924e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9746fc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9746fc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561258d0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561258d35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9746fa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561258cfd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3441669240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b62df6a70, 0x558b62e017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b62e017b0,0x558b62eaeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25997==ERROR: AddressSanitizer: SEGV on unknown address 0x558b64d66d60 (pc 0x558b629e0a78 bp 0x000000000000 sp 0x7ffd9faada90 T0) Step #5: ==25997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b629e0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558b629dfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558b629dfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558b629de526 in writeFile InstrProfilingFile.c Step #5: #4 0x558b629de291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f96819f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96819f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b6249aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b624c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96819d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b6248d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3442555161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c27ad4a70, 0x561c27adf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c27adf7b0,0x561c27b8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26021==ERROR: AddressSanitizer: SEGV on unknown address 0x561c29a44d60 (pc 0x561c276bea78 bp 0x000000000000 sp 0x7ffda9777c90 T0) Step #5: ==26021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c276bea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561c276bdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561c276bdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561c276bc526 in writeFile InstrProfilingFile.c Step #5: #4 0x561c276bc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff7f4c638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7f4c63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c27178a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c271a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7f4c41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c2716b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3443449181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587e1dbea70, 0x5587e1dc97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587e1dc97b0,0x5587e1e76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26047==ERROR: AddressSanitizer: SEGV on unknown address 0x5587e3d2ed60 (pc 0x5587e19a8a78 bp 0x000000000000 sp 0x7ffd56da7530 T0) Step #5: ==26047==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587e19a8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5587e19a7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5587e19a7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5587e19a6526 in writeFile InstrProfilingFile.c Step #5: #4 0x5587e19a6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f78420f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78420f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587e1462a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587e148de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78420ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587e145533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26047==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3444346587 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565203699a70, 0x5652036a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652036a47b0,0x565203751ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26071==ERROR: AddressSanitizer: SEGV on unknown address 0x565205609d60 (pc 0x565203283a78 bp 0x000000000000 sp 0x7fff337e0af0 T0) Step #5: ==26071==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565203283a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565203282d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565203282c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565203281526 in writeFile InstrProfilingFile.c Step #5: #4 0x565203281291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb0bf9ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0bf9ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565202d3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565202d68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0bf9dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565202d3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26071==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3445238970 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560dab6e1a70, 0x560dab6ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560dab6ec7b0,0x560dab799ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26095==ERROR: AddressSanitizer: SEGV on unknown address 0x560dad651d60 (pc 0x560dab2cba78 bp 0x000000000000 sp 0x7fffefff3f20 T0) Step #5: ==26095==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560dab2cba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560dab2cad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560dab2cac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560dab2c9526 in writeFile InstrProfilingFile.c Step #5: #4 0x560dab2c9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7d41c158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d41c15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560daad85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560daadb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d41bf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560daad7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26095==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3446120559 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55831bb7aa70, 0x55831bb857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55831bb857b0,0x55831bc32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26119==ERROR: AddressSanitizer: SEGV on unknown address 0x55831daead60 (pc 0x55831b764a78 bp 0x000000000000 sp 0x7fff8b392b60 T0) Step #5: ==26119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55831b764a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55831b763d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55831b763c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55831b762526 in writeFile InstrProfilingFile.c Step #5: #4 0x55831b762291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f30020768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3002076a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55831b21ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55831b249e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3002054082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55831b21133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3447005235 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dcb7a8ba70, 0x55dcb7a967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dcb7a967b0,0x55dcb7b43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26143==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcb99fbd60 (pc 0x55dcb7675a78 bp 0x000000000000 sp 0x7fff9248c4d0 T0) Step #5: ==26143==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcb7675a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dcb7674d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dcb7674c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dcb7673526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcb7673291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4216d1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4216d1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcb712fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcb715ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4216cfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcb712233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26143==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3447887636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595c845ca70, 0x5595c84677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595c84677b0,0x5595c8514ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26168==ERROR: AddressSanitizer: SEGV on unknown address 0x5595ca3ccd60 (pc 0x5595c8046a78 bp 0x000000000000 sp 0x7ffc982d7840 T0) Step #5: ==26168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595c8046a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5595c8045d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5595c8045c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5595c8044526 in writeFile InstrProfilingFile.c Step #5: #4 0x5595c8044291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8021e838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8021e83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595c7b00a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595c7b2be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8021e61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595c7af333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3448770977 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0d4b90a70, 0x55a0d4b9b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0d4b9b7b0,0x55a0d4c48ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26193==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0d6b00d60 (pc 0x55a0d477aa78 bp 0x000000000000 sp 0x7fffcd658cf0 T0) Step #5: ==26193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0d477aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a0d4779d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a0d4779c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a0d4778526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0d4778291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8c881df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c881dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0d4234a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0d425fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c881bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0d422733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3449654880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56344b2f0a70, 0x56344b2fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56344b2fb7b0,0x56344b3a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26217==ERROR: AddressSanitizer: SEGV on unknown address 0x56344d260d60 (pc 0x56344aedaa78 bp 0x000000000000 sp 0x7ffd3f5baca0 T0) Step #5: ==26217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56344aedaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56344aed9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56344aed9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56344aed8526 in writeFile InstrProfilingFile.c Step #5: #4 0x56344aed8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4d54c268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d54c26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56344a994a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56344a9bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d54c04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56344a98733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3450541656 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562cdf984a70, 0x562cdf98f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562cdf98f7b0,0x562cdfa3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26241==ERROR: AddressSanitizer: SEGV on unknown address 0x562ce18f4d60 (pc 0x562cdf56ea78 bp 0x000000000000 sp 0x7ffc482a3650 T0) Step #5: ==26241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562cdf56ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562cdf56dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562cdf56dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562cdf56c526 in writeFile InstrProfilingFile.c Step #5: #4 0x562cdf56c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff07ab7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff07ab7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cdf028a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cdf053e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff07ab5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cdf01b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3451425719 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55828f82ca70, 0x55828f8377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55828f8377b0,0x55828f8e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26265==ERROR: AddressSanitizer: SEGV on unknown address 0x55829179cd60 (pc 0x55828f416a78 bp 0x000000000000 sp 0x7ffeb5308800 T0) Step #5: ==26265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55828f416a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55828f415d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55828f415c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55828f414526 in writeFile InstrProfilingFile.c Step #5: #4 0x55828f414291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe8ac6c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8ac6c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55828eed0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55828eefbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8ac69f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55828eec333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3452317603 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55680ac34a70, 0x55680ac3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55680ac3f7b0,0x55680acecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26289==ERROR: AddressSanitizer: SEGV on unknown address 0x55680cba4d60 (pc 0x55680a81ea78 bp 0x000000000000 sp 0x7ffeb8f35e60 T0) Step #5: ==26289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55680a81ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55680a81dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55680a81dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55680a81c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55680a81c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb02818d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb02818da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55680a2d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55680a303e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb02816b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55680a2cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3453201909 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594f480ea70, 0x5594f48197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594f48197b0,0x5594f48c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26313==ERROR: AddressSanitizer: SEGV on unknown address 0x5594f677ed60 (pc 0x5594f43f8a78 bp 0x000000000000 sp 0x7ffc5ed5bee0 T0) Step #5: ==26313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594f43f8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5594f43f7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5594f43f7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5594f43f6526 in writeFile InstrProfilingFile.c Step #5: #4 0x5594f43f6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdf927108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf92710a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594f3eb2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594f3edde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf926ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594f3ea533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3454079594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e89d01a70, 0x558e89d0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e89d0c7b0,0x558e89db9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26337==ERROR: AddressSanitizer: SEGV on unknown address 0x558e8bc71d60 (pc 0x558e898eba78 bp 0x000000000000 sp 0x7ffc69057ea0 T0) Step #5: ==26337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e898eba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558e898ead89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558e898eac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558e898e9526 in writeFile InstrProfilingFile.c Step #5: #4 0x558e898e9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd28d2368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd28d236a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e893a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e893d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd28d214082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e8939833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3454962163 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eed9a98a70, 0x55eed9aa37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eed9aa37b0,0x55eed9b50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26361==ERROR: AddressSanitizer: SEGV on unknown address 0x55eedba08d60 (pc 0x55eed9682a78 bp 0x000000000000 sp 0x7ffdea95ac20 T0) Step #5: ==26361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eed9682a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55eed9681d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55eed9681c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55eed9680526 in writeFile InstrProfilingFile.c Step #5: #4 0x55eed9680291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdb6c13f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb6c13fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eed913ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eed9167e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb6c11d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eed912f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3455853004 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606214baa70, 0x5606214c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606214c57b0,0x560621572ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26385==ERROR: AddressSanitizer: SEGV on unknown address 0x56062342ad60 (pc 0x5606210a4a78 bp 0x000000000000 sp 0x7ffcd9313520 T0) Step #5: ==26385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606210a4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5606210a3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5606210a3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5606210a2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5606210a2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe735c4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe735c4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560620b5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560620b89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe735c2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560620b5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3456742404 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56002361aa70, 0x5600236257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600236257b0,0x5600236d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26409==ERROR: AddressSanitizer: SEGV on unknown address 0x56002558ad60 (pc 0x560023204a78 bp 0x000000000000 sp 0x7fffeb9ea5c0 T0) Step #5: ==26409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560023204a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560023203d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560023203c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560023202526 in writeFile InstrProfilingFile.c Step #5: #4 0x560023202291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc584af18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc584af1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560022cbea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560022ce9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc584acf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560022cb133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3457623529 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd6d8faa70, 0x55fd6d9057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd6d9057b0,0x55fd6d9b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26433==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd6f86ad60 (pc 0x55fd6d4e4a78 bp 0x000000000000 sp 0x7ffc498d69a0 T0) Step #5: ==26433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd6d4e4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fd6d4e3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fd6d4e3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fd6d4e2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd6d4e2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f99ad3fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99ad3fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd6cf9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd6cfc9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99ad3d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd6cf9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3458507687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7b7609a70, 0x55a7b76147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7b76147b0,0x55a7b76c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26457==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7b9579d60 (pc 0x55a7b71f3a78 bp 0x000000000000 sp 0x7ffff7550ba0 T0) Step #5: ==26457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7b71f3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a7b71f2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a7b71f2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a7b71f1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7b71f1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe6d4cff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6d4cffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7b6cada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7b6cd8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6d4cdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7b6ca033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3459396524 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55779ec71a70, 0x55779ec7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55779ec7c7b0,0x55779ed29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26481==ERROR: AddressSanitizer: SEGV on unknown address 0x5577a0be1d60 (pc 0x55779e85ba78 bp 0x000000000000 sp 0x7ffd2188c0f0 T0) Step #5: ==26481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55779e85ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55779e85ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55779e85ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55779e859526 in writeFile InstrProfilingFile.c Step #5: #4 0x55779e859291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa08fa298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa08fa29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55779e315a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55779e340e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa08fa07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55779e30833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3460281850 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560dcaaaa70, 0x5560dcab57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560dcab57b0,0x5560dcb62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26505==ERROR: AddressSanitizer: SEGV on unknown address 0x5560dea1ad60 (pc 0x5560dc694a78 bp 0x000000000000 sp 0x7ffe52e4d6f0 T0) Step #5: ==26505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560dc694a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5560dc693d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5560dc693c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5560dc692526 in writeFile InstrProfilingFile.c Step #5: #4 0x5560dc692291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6f194c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f194c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560dc14ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560dc179e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f194a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560dc14133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3461168002 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf3e5f2a70, 0x55cf3e5fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf3e5fd7b0,0x55cf3e6aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26529==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf40562d60 (pc 0x55cf3e1dca78 bp 0x000000000000 sp 0x7ffcb6632e40 T0) Step #5: ==26529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf3e1dca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cf3e1dbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cf3e1dbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cf3e1da526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf3e1da291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb047a5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb047a5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf3dc96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf3dcc1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb047a3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf3dc8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3462049254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ba58f1a70, 0x564ba58fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ba58fc7b0,0x564ba59a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26553==ERROR: AddressSanitizer: SEGV on unknown address 0x564ba7861d60 (pc 0x564ba54dba78 bp 0x000000000000 sp 0x7ffd6a76b100 T0) Step #5: ==26553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ba54dba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564ba54dad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564ba54dac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564ba54d9526 in writeFile InstrProfilingFile.c Step #5: #4 0x564ba54d9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd6875598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd687559a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ba4f95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ba4fc0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd687537082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ba4f8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3462934600 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583fe50ba70, 0x5583fe5167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583fe5167b0,0x5583fe5c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26577==ERROR: AddressSanitizer: SEGV on unknown address 0x55840047bd60 (pc 0x5583fe0f5a78 bp 0x000000000000 sp 0x7ffdfa7b2ad0 T0) Step #5: ==26577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583fe0f5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5583fe0f4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5583fe0f4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5583fe0f3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5583fe0f3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffb159c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb159c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583fdbafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583fdbdae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb159a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583fdba233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3463813068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d8ece2a70, 0x558d8eced7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d8eced7b0,0x558d8ed9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26601==ERROR: AddressSanitizer: SEGV on unknown address 0x558d90c52d60 (pc 0x558d8e8cca78 bp 0x000000000000 sp 0x7ffc7790a270 T0) Step #5: ==26601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d8e8cca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558d8e8cbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558d8e8cbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558d8e8ca526 in writeFile InstrProfilingFile.c Step #5: #4 0x558d8e8ca291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0cbd0798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cbd079a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d8e386a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d8e3b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cbd057082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d8e37933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3464695816 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f364cc0a70, 0x55f364ccb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f364ccb7b0,0x55f364d78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26625==ERROR: AddressSanitizer: SEGV on unknown address 0x55f366c30d60 (pc 0x55f3648aaa78 bp 0x000000000000 sp 0x7ffe604ab220 T0) Step #5: ==26625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3648aaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f3648a9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f3648a9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f3648a8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3648a8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f87fd5b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87fd5b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f364364a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f36438fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87fd596082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f36435733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3465583420 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574a45f8a70, 0x5574a46037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574a46037b0,0x5574a46b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26649==ERROR: AddressSanitizer: SEGV on unknown address 0x5574a6568d60 (pc 0x5574a41e2a78 bp 0x000000000000 sp 0x7fff4b5bcf10 T0) Step #5: ==26649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574a41e2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5574a41e1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5574a41e1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5574a41e0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5574a41e0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd38fda18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd38fda1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574a3c9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574a3cc7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd38fd7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574a3c8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3466477758 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a94003ca70, 0x55a9400477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9400477b0,0x55a9400f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26673==ERROR: AddressSanitizer: SEGV on unknown address 0x55a941facd60 (pc 0x55a93fc26a78 bp 0x000000000000 sp 0x7ffeeef00600 T0) Step #5: ==26673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a93fc26a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a93fc25d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a93fc25c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a93fc24526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a93fc24291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f79f97508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79f9750a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a93f6e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a93f70be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79f972e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a93f6d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3467362013 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2561f4a70, 0x55e2561ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2561ff7b0,0x55e2562acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26697==ERROR: AddressSanitizer: SEGV on unknown address 0x55e258164d60 (pc 0x55e255ddea78 bp 0x000000000000 sp 0x7ffc7e8c4550 T0) Step #5: ==26697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e255ddea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e255dddd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e255dddc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e255ddc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e255ddc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f877e60e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f877e60ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e255898a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2558c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f877e5ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e25588b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3468249450 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e216347a70, 0x55e2163527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2163527b0,0x55e2163ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26721==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2182b7d60 (pc 0x55e215f31a78 bp 0x000000000000 sp 0x7ffc24c4e7c0 T0) Step #5: ==26721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e215f31a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e215f30d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e215f30c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e215f2f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e215f2f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f51196068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5119606a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2159eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e215a16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51195e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2159de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3469133831 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f74034ea70, 0x55f7403597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7403597b0,0x55f740406ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26745==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7422bed60 (pc 0x55f73ff38a78 bp 0x000000000000 sp 0x7ffd7a33dce0 T0) Step #5: ==26745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f73ff38a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f73ff37d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f73ff37c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f73ff36526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f73ff36291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0a8bc518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a8bc51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f73f9f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f73fa1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a8bc2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f73f9e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3470017526 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624c7396a70, 0x5624c73a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624c73a17b0,0x5624c744eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26769==ERROR: AddressSanitizer: SEGV on unknown address 0x5624c9306d60 (pc 0x5624c6f80a78 bp 0x000000000000 sp 0x7ffce324b9c0 T0) Step #5: ==26769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624c6f80a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5624c6f7fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5624c6f7fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5624c6f7e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5624c6f7e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5ba14488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ba1448a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624c6a3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624c6a65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ba1426082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624c6a2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3470898566 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1d3e42a70, 0x55d1d3e4d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1d3e4d7b0,0x55d1d3efaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26793==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1d5db2d60 (pc 0x55d1d3a2ca78 bp 0x000000000000 sp 0x7ffe028c5500 T0) Step #5: ==26793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1d3a2ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d1d3a2bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d1d3a2bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d1d3a2a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1d3a2a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbac7d818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbac7d81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1d34e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1d3511e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbac7d5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1d34d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3471782221 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbd2ceca70, 0x55fbd2cf77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbd2cf77b0,0x55fbd2da4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26817==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbd4c5cd60 (pc 0x55fbd28d6a78 bp 0x000000000000 sp 0x7ffe83a89c90 T0) Step #5: ==26817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbd28d6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fbd28d5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fbd28d5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fbd28d4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbd28d4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f80ab09d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80ab09da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbd2390a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbd23bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80ab07b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbd238333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3472668565 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611c4878a70, 0x5611c48837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611c48837b0,0x5611c4930ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26841==ERROR: AddressSanitizer: SEGV on unknown address 0x5611c67e8d60 (pc 0x5611c4462a78 bp 0x000000000000 sp 0x7ffc3da77a10 T0) Step #5: ==26841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611c4462a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5611c4461d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5611c4461c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5611c4460526 in writeFile InstrProfilingFile.c Step #5: #4 0x5611c4460291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4f4d1348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f4d134a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611c3f1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611c3f47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f4d112082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611c3f0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3473555811 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559fa0ad1a70, 0x559fa0adc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559fa0adc7b0,0x559fa0b89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26865==ERROR: AddressSanitizer: SEGV on unknown address 0x559fa2a41d60 (pc 0x559fa06bba78 bp 0x000000000000 sp 0x7fffe0ffa6f0 T0) Step #5: ==26865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fa06bba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559fa06bad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559fa06bac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559fa06b9526 in writeFile InstrProfilingFile.c Step #5: #4 0x559fa06b9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff5645d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5645d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fa0175a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fa01a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5645b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fa016833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3474446069 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555760a52a70, 0x555760a5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555760a5d7b0,0x555760b0aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26889==ERROR: AddressSanitizer: SEGV on unknown address 0x5557629c2d60 (pc 0x55576063ca78 bp 0x000000000000 sp 0x7ffde1104530 T0) Step #5: ==26889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55576063ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55576063bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55576063bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55576063a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55576063a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9561a098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9561a09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557600f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555760121e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95619e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557600e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3475334226 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cbb9d0ba70, 0x55cbb9d167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cbb9d167b0,0x55cbb9dc3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26913==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbbbc7bd60 (pc 0x55cbb98f5a78 bp 0x000000000000 sp 0x7ffd2bd11540 T0) Step #5: ==26913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbb98f5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cbb98f4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cbb98f4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cbb98f3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbb98f3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f544fc058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f544fc05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbb93afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbb93dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f544fbe3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbb93a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3476219494 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55efee755a70, 0x55efee7607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55efee7607b0,0x55efee80dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26937==ERROR: AddressSanitizer: SEGV on unknown address 0x55eff06c5d60 (pc 0x55efee33fa78 bp 0x000000000000 sp 0x7ffc3812eef0 T0) Step #5: ==26937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efee33fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55efee33ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55efee33ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55efee33d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55efee33d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbd71b308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd71b30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efeddf9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efede24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd71b0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efeddec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3477095874 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b56c7fca70, 0x55b56c8077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b56c8077b0,0x55b56c8b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26961==ERROR: AddressSanitizer: SEGV on unknown address 0x55b56e76cd60 (pc 0x55b56c3e6a78 bp 0x000000000000 sp 0x7ffd05aa7260 T0) Step #5: ==26961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b56c3e6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b56c3e5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b56c3e5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b56c3e4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b56c3e4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f23cf78d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23cf78da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b56bea0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b56becbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23cf76b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b56be9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3477980298 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1d2b31a70, 0x55f1d2b3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1d2b3c7b0,0x55f1d2be9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26985==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1d4aa1d60 (pc 0x55f1d271ba78 bp 0x000000000000 sp 0x7ffc3b2002c0 T0) Step #5: ==26985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1d271ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f1d271ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f1d271ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f1d2719526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1d2719291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f97eaed98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97eaed9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1d21d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1d2200e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97eaeb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1d21c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3478863900 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55897ac47a70, 0x55897ac527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55897ac527b0,0x55897acffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27009==ERROR: AddressSanitizer: SEGV on unknown address 0x55897cbb7d60 (pc 0x55897a831a78 bp 0x000000000000 sp 0x7ffc02287660 T0) Step #5: ==27009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55897a831a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55897a830d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55897a830c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55897a82f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55897a82f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fab5bd368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab5bd36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55897a2eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55897a316e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab5bd14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55897a2de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3479745414 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbbdda5a70, 0x55dbbddb07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbbddb07b0,0x55dbbde5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27032==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbbfd15d60 (pc 0x55dbbd98fa78 bp 0x000000000000 sp 0x7ffd7645d6a0 T0) Step #5: ==27032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbbd98fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dbbd98ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dbbd98ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dbbd98d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbbd98d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5252fbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5252fbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbbd449a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbbd474e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5252f9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbbd43c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3480626255 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ceeb91a70, 0x555ceeb9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ceeb9c7b0,0x555ceec49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27056==ERROR: AddressSanitizer: SEGV on unknown address 0x555cf0b01d60 (pc 0x555cee77ba78 bp 0x000000000000 sp 0x7ffe63ea7580 T0) Step #5: ==27056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cee77ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555cee77ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555cee77ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555cee779526 in writeFile InstrProfilingFile.c Step #5: #4 0x555cee779291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1d891288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d89128a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cee235a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cee260e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d89106082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cee22833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3481516842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56398974da70, 0x5639897587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639897587b0,0x563989805ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27080==ERROR: AddressSanitizer: SEGV on unknown address 0x56398b6bdd60 (pc 0x563989337a78 bp 0x000000000000 sp 0x7fffd0f4cbd0 T0) Step #5: ==27080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563989337a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563989336d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563989336c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563989335526 in writeFile InstrProfilingFile.c Step #5: #4 0x563989335291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6e4005a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e4005aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563988df1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563988e1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e40038082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563988de433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3482406129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c35345a70, 0x564c353507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c353507b0,0x564c353fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27103==ERROR: AddressSanitizer: SEGV on unknown address 0x564c372b5d60 (pc 0x564c34f2fa78 bp 0x000000000000 sp 0x7ffcac99e260 T0) Step #5: ==27103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c34f2fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564c34f2ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564c34f2ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564c34f2d526 in writeFile InstrProfilingFile.c Step #5: #4 0x564c34f2d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faad5e248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faad5e24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c349e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c34a14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faad5e02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c349dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3483288632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592b7e9ba70, 0x5592b7ea67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592b7ea67b0,0x5592b7f53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27125==ERROR: AddressSanitizer: SEGV on unknown address 0x5592b9e0bd60 (pc 0x5592b7a85a78 bp 0x000000000000 sp 0x7ffec7025a70 T0) Step #5: ==27125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592b7a85a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5592b7a84d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5592b7a84c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5592b7a83526 in writeFile InstrProfilingFile.c Step #5: #4 0x5592b7a83291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3cc19c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cc19c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592b753fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592b756ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cc19a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592b753233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3484170735 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a234f2a70, 0x555a234fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a234fd7b0,0x555a235aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27149==ERROR: AddressSanitizer: SEGV on unknown address 0x555a25462d60 (pc 0x555a230dca78 bp 0x000000000000 sp 0x7ffe802180b0 T0) Step #5: ==27149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a230dca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555a230dbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555a230dbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555a230da526 in writeFile InstrProfilingFile.c Step #5: #4 0x555a230da291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f25a7cb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25a7cb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a22b96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a22bc1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25a7c8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a22b8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3485054839 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe54b27a70, 0x55fe54b327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe54b327b0,0x55fe54bdfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27173==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe56a97d60 (pc 0x55fe54711a78 bp 0x000000000000 sp 0x7ffc504f89c0 T0) Step #5: ==27173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe54711a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fe54710d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fe54710c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fe5470f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe5470f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f75775128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7577512a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe541cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe541f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75774f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe541be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3485939161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55852ad4da70, 0x55852ad587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55852ad587b0,0x55852ae05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27197==ERROR: AddressSanitizer: SEGV on unknown address 0x55852ccbdd60 (pc 0x55852a937a78 bp 0x000000000000 sp 0x7ffd36c68e90 T0) Step #5: ==27197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55852a937a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55852a936d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55852a936c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55852a935526 in writeFile InstrProfilingFile.c Step #5: #4 0x55852a935291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4c1fed48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c1fed4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55852a3f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55852a41ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c1feb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55852a3e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3486819768 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d1064fa70, 0x560d1065a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d1065a7b0,0x560d10707ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27221==ERROR: AddressSanitizer: SEGV on unknown address 0x560d125bfd60 (pc 0x560d10239a78 bp 0x000000000000 sp 0x7fff0fc41920 T0) Step #5: ==27221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d10239a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560d10238d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560d10238c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560d10237526 in writeFile InstrProfilingFile.c Step #5: #4 0x560d10237291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe1f3b2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1f3b2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d0fcf3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d0fd1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1f3b0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d0fce633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3487709571 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e6f85ea70, 0x558e6f8697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e6f8697b0,0x558e6f916ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27245==ERROR: AddressSanitizer: SEGV on unknown address 0x558e717ced60 (pc 0x558e6f448a78 bp 0x000000000000 sp 0x7fffe835f370 T0) Step #5: ==27245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e6f448a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558e6f447d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558e6f447c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558e6f446526 in writeFile InstrProfilingFile.c Step #5: #4 0x558e6f446291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe8acc108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8acc10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e6ef02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e6ef2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8acbee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e6eef533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3488600647 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f36df2a70, 0x555f36dfd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f36dfd7b0,0x555f36eaaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27269==ERROR: AddressSanitizer: SEGV on unknown address 0x555f38d62d60 (pc 0x555f369dca78 bp 0x000000000000 sp 0x7ffe69519d90 T0) Step #5: ==27269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f369dca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555f369dbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555f369dbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555f369da526 in writeFile InstrProfilingFile.c Step #5: #4 0x555f369da291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f31793dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31793dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f36496a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f364c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31793ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f3648933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3489484648 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b855ad5a70, 0x55b855ae07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b855ae07b0,0x55b855b8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27295==ERROR: AddressSanitizer: SEGV on unknown address 0x55b857a45d60 (pc 0x55b8556bfa78 bp 0x000000000000 sp 0x7ffc6613f8a0 T0) Step #5: ==27295==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8556bfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b8556bed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b8556bec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b8556bd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8556bd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f02c41c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02c41c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b855179a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8551a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02c41a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b85516c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3490376472 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558534ac6a70, 0x558534ad17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558534ad17b0,0x558534b7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27319==ERROR: AddressSanitizer: SEGV on unknown address 0x558536a36d60 (pc 0x5585346b0a78 bp 0x000000000000 sp 0x7fffd8ec3f60 T0) Step #5: ==27319==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585346b0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5585346afd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5585346afc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5585346ae526 in writeFile InstrProfilingFile.c Step #5: #4 0x5585346ae291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbc5c6fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc5c6fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55853416aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558534195e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc5c6da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55853415d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27319==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3491260013 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f26df5aa70, 0x55f26df657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f26df657b0,0x55f26e012ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27343==ERROR: AddressSanitizer: SEGV on unknown address 0x55f26fecad60 (pc 0x55f26db44a78 bp 0x000000000000 sp 0x7fffd6f23b20 T0) Step #5: ==27343==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f26db44a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f26db43d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f26db43c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f26db42526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f26db42291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdb7d4028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb7d402a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f26d5fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f26d629e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb7d3e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f26d5f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3492145336 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e82aac4a70, 0x55e82aacf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e82aacf7b0,0x55e82ab7cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27368==ERROR: AddressSanitizer: SEGV on unknown address 0x55e82ca34d60 (pc 0x55e82a6aea78 bp 0x000000000000 sp 0x7ffff5067610 T0) Step #5: ==27368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e82a6aea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e82a6add89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e82a6adc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e82a6ac526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e82a6ac291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8cf81e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cf81e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e82a168a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e82a193e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cf81c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e82a15b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3493030088 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564670aeea70, 0x564670af97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564670af97b0,0x564670ba6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27393==ERROR: AddressSanitizer: SEGV on unknown address 0x564672a5ed60 (pc 0x5646706d8a78 bp 0x000000000000 sp 0x7ffe4c2bf500 T0) Step #5: ==27393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646706d8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5646706d7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5646706d7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5646706d6526 in writeFile InstrProfilingFile.c Step #5: #4 0x5646706d6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcc52c608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc52c60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564670192a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646701bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc52c3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56467018533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3493908742 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d173f1da70, 0x55d173f287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d173f287b0,0x55d173fd5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27417==ERROR: AddressSanitizer: SEGV on unknown address 0x55d175e8dd60 (pc 0x55d173b07a78 bp 0x000000000000 sp 0x7ffd76305050 T0) Step #5: ==27417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d173b07a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d173b06d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d173b06c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d173b05526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d173b05291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe4a55008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4a5500a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1735c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1735ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4a54de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1735b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3494789694 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f590e15a70, 0x55f590e207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f590e207b0,0x55f590ecdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27441==ERROR: AddressSanitizer: SEGV on unknown address 0x55f592d85d60 (pc 0x55f5909ffa78 bp 0x000000000000 sp 0x7fffe8675250 T0) Step #5: ==27441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5909ffa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f5909fed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f5909fec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f5909fd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5909fd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f028e00d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f028e00da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5904b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5904e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f028dfeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5904ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3495675217 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557d5d17a70, 0x5557d5d227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557d5d227b0,0x5557d5dcfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27465==ERROR: AddressSanitizer: SEGV on unknown address 0x5557d7c87d60 (pc 0x5557d5901a78 bp 0x000000000000 sp 0x7ffe6dfcfcf0 T0) Step #5: ==27465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557d5901a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5557d5900d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5557d5900c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5557d58ff526 in writeFile InstrProfilingFile.c Step #5: #4 0x5557d58ff291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f46a35e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46a35e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557d53bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557d53e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46a35c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557d53ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3496562660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ff553aa70, 0x555ff55457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ff55457b0,0x555ff55f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27489==ERROR: AddressSanitizer: SEGV on unknown address 0x555ff74aad60 (pc 0x555ff5124a78 bp 0x000000000000 sp 0x7ffce55585a0 T0) Step #5: ==27489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ff5124a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555ff5123d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555ff5123c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555ff5122526 in writeFile InstrProfilingFile.c Step #5: #4 0x555ff5122291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7feaa579c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feaa579ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ff4bdea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ff4c09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaa577a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ff4bd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3497449362 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562f5954a70, 0x5562f595f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562f595f7b0,0x5562f5a0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27513==ERROR: AddressSanitizer: SEGV on unknown address 0x5562f78c4d60 (pc 0x5562f553ea78 bp 0x000000000000 sp 0x7ffedc5e89d0 T0) Step #5: ==27513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562f553ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5562f553dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5562f553dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5562f553c526 in writeFile InstrProfilingFile.c Step #5: #4 0x5562f553c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fee22ff28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee22ff2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562f4ff8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562f5023e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee22fd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562f4feb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3498335388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558f7449a70, 0x5558f74547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558f74547b0,0x5558f7501ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27537==ERROR: AddressSanitizer: SEGV on unknown address 0x5558f93b9d60 (pc 0x5558f7033a78 bp 0x000000000000 sp 0x7ffeeb7ca7f0 T0) Step #5: ==27537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558f7033a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5558f7032d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5558f7032c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5558f7031526 in writeFile InstrProfilingFile.c Step #5: #4 0x5558f7031291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa691d648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa691d64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558f6aeda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558f6b18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa691d42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558f6ae033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3499221840 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55723204da70, 0x5572320587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572320587b0,0x557232105ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27561==ERROR: AddressSanitizer: SEGV on unknown address 0x557233fbdd60 (pc 0x557231c37a78 bp 0x000000000000 sp 0x7fff4c94d0c0 T0) Step #5: ==27561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557231c37a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557231c36d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557231c36c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557231c35526 in writeFile InstrProfilingFile.c Step #5: #4 0x557231c35291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5b56a938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b56a93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572316f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55723171ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b56a71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572316e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3500105850 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b200574a70, 0x55b20057f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b20057f7b0,0x55b20062cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27585==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2024e4d60 (pc 0x55b20015ea78 bp 0x000000000000 sp 0x7ffc65a0fcc0 T0) Step #5: ==27585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b20015ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b20015dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b20015dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b20015c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b20015c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcac49878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcac4987a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1ffc18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1ffc43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcac4965082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1ffc0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3500995193 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c9bf00a70, 0x562c9bf0b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c9bf0b7b0,0x562c9bfb8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27609==ERROR: AddressSanitizer: SEGV on unknown address 0x562c9de70d60 (pc 0x562c9baeaa78 bp 0x000000000000 sp 0x7fff5631d700 T0) Step #5: ==27609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c9baeaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562c9bae9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562c9bae9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562c9bae8526 in writeFile InstrProfilingFile.c Step #5: #4 0x562c9bae8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f43ec3138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43ec313a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c9b5a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c9b5cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43ec2f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c9b59733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3501882768 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557965d24a70, 0x557965d2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557965d2f7b0,0x557965ddcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27633==ERROR: AddressSanitizer: SEGV on unknown address 0x557967c94d60 (pc 0x55796590ea78 bp 0x000000000000 sp 0x7ffedc98d3b0 T0) Step #5: ==27633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55796590ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55796590dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55796590dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55796590c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55796590c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4bd1b048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bd1b04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579653c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579653f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bd1ae2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579653bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3502770321 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5857d7a70, 0x55b5857e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5857e27b0,0x55b58588fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27657==ERROR: AddressSanitizer: SEGV on unknown address 0x55b587747d60 (pc 0x55b5853c1a78 bp 0x000000000000 sp 0x7fffd97f4be0 T0) Step #5: ==27657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5853c1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b5853c0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b5853c0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b5853bf526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5853bf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb88e0158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb88e015a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b584e7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b584ea6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb88dff3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b584e6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3503654738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557722951a70, 0x55772295c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55772295c7b0,0x557722a09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27681==ERROR: AddressSanitizer: SEGV on unknown address 0x5577248c1d60 (pc 0x55772253ba78 bp 0x000000000000 sp 0x7ffe3b73d160 T0) Step #5: ==27681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55772253ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55772253ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55772253ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557722539526 in writeFile InstrProfilingFile.c Step #5: #4 0x557722539291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f64b2a308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64b2a30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557721ff5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557722020e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64b2a0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557721fe833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3504548695 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557444407a70, 0x5574444127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574444127b0,0x5574444bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27705==ERROR: AddressSanitizer: SEGV on unknown address 0x557446377d60 (pc 0x557443ff1a78 bp 0x000000000000 sp 0x7ffc62cb95c0 T0) Step #5: ==27705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557443ff1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557443ff0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557443ff0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557443fef526 in writeFile InstrProfilingFile.c Step #5: #4 0x557443fef291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2bc2ea68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bc2ea6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557443aaba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557443ad6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bc2e84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557443a9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3505437370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558beec26a70, 0x558beec317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558beec317b0,0x558beecdeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27729==ERROR: AddressSanitizer: SEGV on unknown address 0x558bf0b96d60 (pc 0x558bee810a78 bp 0x000000000000 sp 0x7ffcb4673db0 T0) Step #5: ==27729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bee810a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558bee80fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558bee80fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558bee80e526 in writeFile InstrProfilingFile.c Step #5: #4 0x558bee80e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa83c11d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa83c11da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bee2caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bee2f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa83c0fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bee2bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3506323756 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d359645a70, 0x55d3596507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3596507b0,0x55d3596fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27753==ERROR: AddressSanitizer: SEGV on unknown address 0x55d35b5b5d60 (pc 0x55d35922fa78 bp 0x000000000000 sp 0x7ffff8ab13d0 T0) Step #5: ==27753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d35922fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d35922ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d35922ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d35922d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d35922d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f40ae8088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40ae808a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d358ce9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d358d14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40ae7e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d358cdc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3507215648 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648804d1a70, 0x5648804dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648804dc7b0,0x564880589ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27777==ERROR: AddressSanitizer: SEGV on unknown address 0x564882441d60 (pc 0x5648800bba78 bp 0x000000000000 sp 0x7ffd96485580 T0) Step #5: ==27777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648800bba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5648800bad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5648800bac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5648800b9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5648800b9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdab54d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdab54d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56487fb75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56487fba0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdab54b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56487fb6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3508099701 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557beb766a70, 0x557beb7717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557beb7717b0,0x557beb81eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27801==ERROR: AddressSanitizer: SEGV on unknown address 0x557bed6d6d60 (pc 0x557beb350a78 bp 0x000000000000 sp 0x7ffe4c41aa20 T0) Step #5: ==27801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557beb350a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557beb34fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557beb34fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557beb34e526 in writeFile InstrProfilingFile.c Step #5: #4 0x557beb34e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f97ab8778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97ab877a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557beae0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557beae35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97ab855082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557beadfd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3508989767 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af26beca70, 0x55af26bf77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af26bf77b0,0x55af26ca4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27825==ERROR: AddressSanitizer: SEGV on unknown address 0x55af28b5cd60 (pc 0x55af267d6a78 bp 0x000000000000 sp 0x7ffe1ae8f310 T0) Step #5: ==27825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af267d6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55af267d5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55af267d5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55af267d4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55af267d4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7facfec998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7facfec99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af26290a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af262bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facfec77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af2628333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3509876711 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56059222da70, 0x5605922387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605922387b0,0x5605922e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27849==ERROR: AddressSanitizer: SEGV on unknown address 0x56059419dd60 (pc 0x560591e17a78 bp 0x000000000000 sp 0x7ffc69afe640 T0) Step #5: ==27849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560591e17a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560591e16d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560591e16c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560591e15526 in writeFile InstrProfilingFile.c Step #5: #4 0x560591e15291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f06119798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0611979a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605918d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605918fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0611957082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605918c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3510768339 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55574b48aa70, 0x55574b4957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55574b4957b0,0x55574b542ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27870==ERROR: AddressSanitizer: SEGV on unknown address 0x55574d3fad60 (pc 0x55574b074a78 bp 0x000000000000 sp 0x7ffcc1a82ff0 T0) Step #5: ==27870==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55574b074a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55574b073d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55574b073c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55574b072526 in writeFile InstrProfilingFile.c Step #5: #4 0x55574b072291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efeb1e1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efeb1e1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55574ab2ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55574ab59e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efeb1dfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55574ab2133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3511677182 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564636be9a70, 0x564636bf47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564636bf47b0,0x564636ca1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27896==ERROR: AddressSanitizer: SEGV on unknown address 0x564638b59d60 (pc 0x5646367d3a78 bp 0x000000000000 sp 0x7ffc6e39a910 T0) Step #5: ==27896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646367d3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5646367d2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5646367d2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5646367d1526 in writeFile InstrProfilingFile.c Step #5: #4 0x5646367d1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff8025fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8025fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56463628da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646362b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8025da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56463628033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3512579765 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639dad6ba70, 0x5639dad767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639dad767b0,0x5639dae23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27916==ERROR: AddressSanitizer: SEGV on unknown address 0x5639dccdbd60 (pc 0x5639da955a78 bp 0x000000000000 sp 0x7ffe832c55e0 T0) Step #5: ==27916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639da955a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5639da954d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5639da954c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5639da953526 in writeFile InstrProfilingFile.c Step #5: #4 0x5639da953291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f02e531c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02e531ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639da40fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639da43ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02e52fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639da40233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3513534165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c782f59a70, 0x55c782f647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c782f647b0,0x55c783011ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27936==ERROR: AddressSanitizer: SEGV on unknown address 0x55c784ec9d60 (pc 0x55c782b43a78 bp 0x000000000000 sp 0x7fffd07ac540 T0) Step #5: ==27936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c782b43a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c782b42d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c782b42c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c782b41526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c782b41291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd856b0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd856b0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7825fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c782628e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd856aed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7825f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3514417593 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ba915ea70, 0x560ba91697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ba91697b0,0x560ba9216ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27956==ERROR: AddressSanitizer: SEGV on unknown address 0x560bab0ced60 (pc 0x560ba8d48a78 bp 0x000000000000 sp 0x7ffdfa98c820 T0) Step #5: ==27956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ba8d48a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560ba8d47d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560ba8d47c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560ba8d46526 in writeFile InstrProfilingFile.c Step #5: #4 0x560ba8d46291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8652e888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8652e88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ba8802a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ba882de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8652e66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ba87f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3515301950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0921cfa70, 0x55e0921da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0921da7b0,0x55e092287ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27976==ERROR: AddressSanitizer: SEGV on unknown address 0x55e09413fd60 (pc 0x55e091db9a78 bp 0x000000000000 sp 0x7ffcb8a0ad00 T0) Step #5: ==27976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e091db9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e091db8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e091db8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e091db7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e091db7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f92272d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92272d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e091873a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e09189ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92272b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e09186633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3516186262 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b95aeca70, 0x556b95af77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b95af77b0,0x556b95ba4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27996==ERROR: AddressSanitizer: SEGV on unknown address 0x556b97a5cd60 (pc 0x556b956d6a78 bp 0x000000000000 sp 0x7fff81ad8230 T0) Step #5: ==27996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b956d6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556b956d5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556b956d5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556b956d4526 in writeFile InstrProfilingFile.c Step #5: #4 0x556b956d4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd8d33ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8d33aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b95190a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b951bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8d3389082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b9518333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3517077612 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ece39f7a70, 0x55ece3a027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ece3a027b0,0x55ece3aafba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28016==ERROR: AddressSanitizer: SEGV on unknown address 0x55ece5967d60 (pc 0x55ece35e1a78 bp 0x000000000000 sp 0x7fff2e10e5a0 T0) Step #5: ==28016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ece35e1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ece35e0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ece35e0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ece35df526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ece35df291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1d226cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d226cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ece309ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ece30c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d226ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ece308e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3517965605 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df9677ea70, 0x55df967897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df967897b0,0x55df96836ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28036==ERROR: AddressSanitizer: SEGV on unknown address 0x55df986eed60 (pc 0x55df96368a78 bp 0x000000000000 sp 0x7fff09ac9200 T0) Step #5: ==28036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df96368a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55df96367d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55df96367c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55df96366526 in writeFile InstrProfilingFile.c Step #5: #4 0x55df96366291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f25a77b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25a77b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df95e22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df95e4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25a7793082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df95e1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3518857413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e86af1a70, 0x555e86afc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e86afc7b0,0x555e86ba9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28056==ERROR: AddressSanitizer: SEGV on unknown address 0x555e88a61d60 (pc 0x555e866dba78 bp 0x000000000000 sp 0x7ffd9477e3e0 T0) Step #5: ==28056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e866dba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555e866dad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555e866dac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555e866d9526 in writeFile InstrProfilingFile.c Step #5: #4 0x555e866d9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffb886f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb886f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e86195a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e861c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb886d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e8618833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3519743936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584cc21ba70, 0x5584cc2267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584cc2267b0,0x5584cc2d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28076==ERROR: AddressSanitizer: SEGV on unknown address 0x5584ce18bd60 (pc 0x5584cbe05a78 bp 0x000000000000 sp 0x7fff0a89b470 T0) Step #5: ==28076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584cbe05a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5584cbe04d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5584cbe04c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5584cbe03526 in writeFile InstrProfilingFile.c Step #5: #4 0x5584cbe03291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb4f72ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4f72ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584cb8bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584cb8eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4f72dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584cb8b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3520629684 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b98cb58a70, 0x55b98cb637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b98cb637b0,0x55b98cc10ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28096==ERROR: AddressSanitizer: SEGV on unknown address 0x55b98eac8d60 (pc 0x55b98c742a78 bp 0x000000000000 sp 0x7ffeed0ac110 T0) Step #5: ==28096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b98c742a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b98c741d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b98c741c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b98c740526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b98c740291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f30d115a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30d115aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b98c1fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b98c227e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30d1138082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b98c1ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3521514127 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e939d1a70, 0x555e939dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e939dc7b0,0x555e93a89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28116==ERROR: AddressSanitizer: SEGV on unknown address 0x555e95941d60 (pc 0x555e935bba78 bp 0x000000000000 sp 0x7ffc0c756c90 T0) Step #5: ==28116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e935bba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555e935bad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555e935bac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555e935b9526 in writeFile InstrProfilingFile.c Step #5: #4 0x555e935b9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f29a8a9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29a8a9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e93075a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e930a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29a8a7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e9306833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3522405514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557fda8e4a70, 0x557fda8ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557fda8ef7b0,0x557fda99cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28136==ERROR: AddressSanitizer: SEGV on unknown address 0x557fdc854d60 (pc 0x557fda4cea78 bp 0x000000000000 sp 0x7ffd0ca9c300 T0) Step #5: ==28136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fda4cea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557fda4cdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557fda4cdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557fda4cc526 in writeFile InstrProfilingFile.c Step #5: #4 0x557fda4cc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa59fa148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa59fa14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fd9f88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fd9fb3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa59f9f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fd9f7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3523293688 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e1572ca70, 0x564e157377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e157377b0,0x564e157e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28156==ERROR: AddressSanitizer: SEGV on unknown address 0x564e1769cd60 (pc 0x564e15316a78 bp 0x000000000000 sp 0x7ffc98682430 T0) Step #5: ==28156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e15316a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564e15315d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564e15315c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564e15314526 in writeFile InstrProfilingFile.c Step #5: #4 0x564e15314291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff02a6698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff02a669a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e14dd0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e14dfbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff02a647082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e14dc333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3524175916 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558da37c9a70, 0x558da37d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558da37d47b0,0x558da3881ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28176==ERROR: AddressSanitizer: SEGV on unknown address 0x558da5739d60 (pc 0x558da33b3a78 bp 0x000000000000 sp 0x7ffebc1d72a0 T0) Step #5: ==28176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558da33b3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558da33b2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558da33b2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558da33b1526 in writeFile InstrProfilingFile.c Step #5: #4 0x558da33b1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fab2be348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab2be34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558da2e6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558da2e98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab2be12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558da2e6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3525061030 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca79eb5a70, 0x55ca79ec07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca79ec07b0,0x55ca79f6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28196==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca7be25d60 (pc 0x55ca79a9fa78 bp 0x000000000000 sp 0x7ffebd5b7fa0 T0) Step #5: ==28196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca79a9fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ca79a9ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ca79a9ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ca79a9d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca79a9d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f00a04638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00a0463a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca79559a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca79584e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00a0441082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca7954c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3525946710 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579544eda70, 0x5579544f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579544f87b0,0x5579545a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28216==ERROR: AddressSanitizer: SEGV on unknown address 0x55795645dd60 (pc 0x5579540d7a78 bp 0x000000000000 sp 0x7fff8f11b9c0 T0) Step #5: ==28216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579540d7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5579540d6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5579540d6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5579540d5526 in writeFile InstrProfilingFile.c Step #5: #4 0x5579540d5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8359f708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8359f70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557953b91a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557953bbce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8359f4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557953b8433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3526830984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56085dd2da70, 0x56085dd387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56085dd387b0,0x56085dde5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28236==ERROR: AddressSanitizer: SEGV on unknown address 0x56085fc9dd60 (pc 0x56085d917a78 bp 0x000000000000 sp 0x7ffd55dbacf0 T0) Step #5: ==28236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56085d917a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56085d916d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56085d916c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56085d915526 in writeFile InstrProfilingFile.c Step #5: #4 0x56085d915291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efd5ea478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd5ea47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56085d3d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56085d3fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd5ea25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56085d3c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3527717968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc0e9f2a70, 0x55bc0e9fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc0e9fd7b0,0x55bc0eaaaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28256==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc10962d60 (pc 0x55bc0e5dca78 bp 0x000000000000 sp 0x7fffdbe28c40 T0) Step #5: ==28256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc0e5dca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bc0e5dbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bc0e5dbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bc0e5da526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc0e5da291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb4324ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4324efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc0e096a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc0e0c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4324cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc0e08933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3528605208 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56020f040a70, 0x56020f04b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56020f04b7b0,0x56020f0f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28276==ERROR: AddressSanitizer: SEGV on unknown address 0x560210fb0d60 (pc 0x56020ec2aa78 bp 0x000000000000 sp 0x7ffc956023b0 T0) Step #5: ==28276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56020ec2aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56020ec29d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56020ec29c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56020ec28526 in writeFile InstrProfilingFile.c Step #5: #4 0x56020ec28291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f885e2548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f885e254a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56020e6e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56020e70fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f885e232082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56020e6d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3529486961 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56151e6e2a70, 0x56151e6ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56151e6ed7b0,0x56151e79aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28296==ERROR: AddressSanitizer: SEGV on unknown address 0x561520652d60 (pc 0x56151e2cca78 bp 0x000000000000 sp 0x7ffebd4f7950 T0) Step #5: ==28296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56151e2cca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56151e2cbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56151e2cbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56151e2ca526 in writeFile InstrProfilingFile.c Step #5: #4 0x56151e2ca291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe5781a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5781a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56151dd86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56151ddb1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe57817e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56151dd7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3530375465 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644a94a6a70, 0x5644a94b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644a94b17b0,0x5644a955eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28316==ERROR: AddressSanitizer: SEGV on unknown address 0x5644ab416d60 (pc 0x5644a9090a78 bp 0x000000000000 sp 0x7ffd3e76d960 T0) Step #5: ==28316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644a9090a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5644a908fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5644a908fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5644a908e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5644a908e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4bdca0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bdca0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644a8b4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644a8b75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bdc9e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644a8b3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3531263809 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ee9541a70, 0x562ee954c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ee954c7b0,0x562ee95f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28336==ERROR: AddressSanitizer: SEGV on unknown address 0x562eeb4b1d60 (pc 0x562ee912ba78 bp 0x000000000000 sp 0x7fff60a0f140 T0) Step #5: ==28336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ee912ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562ee912ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562ee912ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562ee9129526 in writeFile InstrProfilingFile.c Step #5: #4 0x562ee9129291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f047eade8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f047eadea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ee8be5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ee8c10e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f047eabc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ee8bd833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3532144470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563deab32a70, 0x563deab3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563deab3d7b0,0x563deabeaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28356==ERROR: AddressSanitizer: SEGV on unknown address 0x563decaa2d60 (pc 0x563dea71ca78 bp 0x000000000000 sp 0x7ffda9e06730 T0) Step #5: ==28356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563dea71ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563dea71bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563dea71bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563dea71a526 in writeFile InstrProfilingFile.c Step #5: #4 0x563dea71a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f35b803e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35b803ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563dea1d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563dea201e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35b801c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563dea1c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3533029778 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ccf152a70, 0x560ccf15d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ccf15d7b0,0x560ccf20aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28376==ERROR: AddressSanitizer: SEGV on unknown address 0x560cd10c2d60 (pc 0x560cced3ca78 bp 0x000000000000 sp 0x7ffc1bf83630 T0) Step #5: ==28376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560cced3ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560cced3bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560cced3bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560cced3a526 in writeFile InstrProfilingFile.c Step #5: #4 0x560cced3a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f098f0de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f098f0dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560cce7f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560cce821e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f098f0bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560cce7e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3533917426 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56304c4efa70, 0x56304c4fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56304c4fa7b0,0x56304c5a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28396==ERROR: AddressSanitizer: SEGV on unknown address 0x56304e45fd60 (pc 0x56304c0d9a78 bp 0x000000000000 sp 0x7ffc6f6cf4a0 T0) Step #5: ==28396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56304c0d9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56304c0d8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56304c0d8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56304c0d7526 in writeFile InstrProfilingFile.c Step #5: #4 0x56304c0d7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb4039c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4039c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56304bb93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56304bbbee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb40399e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56304bb8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3534796342 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e51ff44a70, 0x55e51ff4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e51ff4f7b0,0x55e51fffcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28415==ERROR: AddressSanitizer: SEGV on unknown address 0x55e521eb4d60 (pc 0x55e51fb2ea78 bp 0x000000000000 sp 0x7ffd07b99a80 T0) Step #5: ==28415==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e51fb2ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e51fb2dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e51fb2dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e51fb2c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e51fb2c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3b4c67d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b4c67da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e51f5e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e51f613e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b4c65b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e51f5db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28415==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3535677406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7a07cca70, 0x55d7a07d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7a07d77b0,0x55d7a0884ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28435==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7a273cd60 (pc 0x55d7a03b6a78 bp 0x000000000000 sp 0x7ffe5cb6b940 T0) Step #5: ==28435==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7a03b6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d7a03b5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d7a03b5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d7a03b4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7a03b4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0b5cd258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b5cd25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d79fe70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d79fe9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b5cd03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d79fe6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28435==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3536563470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559cfec65a70, 0x559cfec707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559cfec707b0,0x559cfed1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28454==ERROR: AddressSanitizer: SEGV on unknown address 0x559d00bd5d60 (pc 0x559cfe84fa78 bp 0x000000000000 sp 0x7ffd6e094d70 T0) Step #5: ==28454==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cfe84fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559cfe84ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559cfe84ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559cfe84d526 in writeFile InstrProfilingFile.c Step #5: #4 0x559cfe84d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f65c39368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65c3936a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cfe309a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cfe334e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65c3914082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cfe2fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3537447606 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559917a6aa70, 0x559917a757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559917a757b0,0x559917b22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28472==ERROR: AddressSanitizer: SEGV on unknown address 0x5599199dad60 (pc 0x559917654a78 bp 0x000000000000 sp 0x7ffcc4bcda70 T0) Step #5: ==28472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559917654a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559917653d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559917653c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559917652526 in writeFile InstrProfilingFile.c Step #5: #4 0x559917652291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f60b97678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60b9767a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55991710ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559917139e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60b9745082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55991710133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3538331277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562800727a70, 0x5628007327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628007327b0,0x5628007dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28492==ERROR: AddressSanitizer: SEGV on unknown address 0x562802697d60 (pc 0x562800311a78 bp 0x000000000000 sp 0x7ffccfac66e0 T0) Step #5: ==28492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562800311a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562800310d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562800310c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56280030f526 in writeFile InstrProfilingFile.c Step #5: #4 0x56280030f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fee86d358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee86d35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627ffdcba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627ffdf6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee86d13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627ffdbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3539219995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615b2b50a70, 0x5615b2b5b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615b2b5b7b0,0x5615b2c08ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28512==ERROR: AddressSanitizer: SEGV on unknown address 0x5615b4ac0d60 (pc 0x5615b273aa78 bp 0x000000000000 sp 0x7ffda4712250 T0) Step #5: ==28512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615b273aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5615b2739d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5615b2739c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5615b2738526 in writeFile InstrProfilingFile.c Step #5: #4 0x5615b2738291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fca5c6fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca5c6fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615b21f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615b221fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca5c6dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615b21e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3540105551 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561152788a70, 0x5611527937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611527937b0,0x561152840ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28532==ERROR: AddressSanitizer: SEGV on unknown address 0x5611546f8d60 (pc 0x561152372a78 bp 0x000000000000 sp 0x7ffe668360b0 T0) Step #5: ==28532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561152372a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561152371d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561152371c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561152370526 in writeFile InstrProfilingFile.c Step #5: #4 0x561152370291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6d6da0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d6da0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561151e2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561151e57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d6d9ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561151e1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3540998626 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634eb5d7a70, 0x5634eb5e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634eb5e27b0,0x5634eb68fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28552==ERROR: AddressSanitizer: SEGV on unknown address 0x5634ed547d60 (pc 0x5634eb1c1a78 bp 0x000000000000 sp 0x7ffc1fca14d0 T0) Step #5: ==28552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634eb1c1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5634eb1c0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5634eb1c0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5634eb1bf526 in writeFile InstrProfilingFile.c Step #5: #4 0x5634eb1bf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5417d728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5417d72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634eac7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634eaca6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5417d50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634eac6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3541890429 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616f7b9da70, 0x5616f7ba87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616f7ba87b0,0x5616f7c55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28572==ERROR: AddressSanitizer: SEGV on unknown address 0x5616f9b0dd60 (pc 0x5616f7787a78 bp 0x000000000000 sp 0x7fff14110bb0 T0) Step #5: ==28572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616f7787a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5616f7786d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5616f7786c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5616f7785526 in writeFile InstrProfilingFile.c Step #5: #4 0x5616f7785291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd0705c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0705c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616f7241a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616f726ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0705a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616f723433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3542777984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b9af9fa70, 0x561b9afaa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b9afaa7b0,0x561b9b057ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28592==ERROR: AddressSanitizer: SEGV on unknown address 0x561b9cf0fd60 (pc 0x561b9ab89a78 bp 0x000000000000 sp 0x7fff1c1d24c0 T0) Step #5: ==28592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b9ab89a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561b9ab88d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561b9ab88c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561b9ab87526 in writeFile InstrProfilingFile.c Step #5: #4 0x561b9ab87291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4fa00418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fa0041a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b9a643a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b9a66ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fa001f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b9a63633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3543669083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564f6303a70, 0x5564f630e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564f630e7b0,0x5564f63bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28612==ERROR: AddressSanitizer: SEGV on unknown address 0x5564f8273d60 (pc 0x5564f5eeda78 bp 0x000000000000 sp 0x7ffdb725db70 T0) Step #5: ==28612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564f5eeda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5564f5eecd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5564f5eecc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5564f5eeb526 in writeFile InstrProfilingFile.c Step #5: #4 0x5564f5eeb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f44754f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44754f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564f59a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564f59d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44754d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564f599a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3544553179 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db24e68a70, 0x55db24e737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db24e737b0,0x55db24f20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28632==ERROR: AddressSanitizer: SEGV on unknown address 0x55db26dd8d60 (pc 0x55db24a52a78 bp 0x000000000000 sp 0x7ffd7cd12bc0 T0) Step #5: ==28632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db24a52a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55db24a51d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55db24a51c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55db24a50526 in writeFile InstrProfilingFile.c Step #5: #4 0x55db24a50291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f759bfd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f759bfd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db2450ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db24537e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f759bfae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db244ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3545434105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b99cf15a70, 0x55b99cf207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b99cf207b0,0x55b99cfcdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28652==ERROR: AddressSanitizer: SEGV on unknown address 0x55b99ee85d60 (pc 0x55b99caffa78 bp 0x000000000000 sp 0x7ffc95e82360 T0) Step #5: ==28652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b99caffa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b99cafed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b99cafec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b99cafd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b99cafd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fafca7918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafca791a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b99c5b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b99c5e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafca76f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b99c5ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3546319444 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55855d89da70, 0x55855d8a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55855d8a87b0,0x55855d955ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28672==ERROR: AddressSanitizer: SEGV on unknown address 0x55855f80dd60 (pc 0x55855d487a78 bp 0x000000000000 sp 0x7fffaf7e2f70 T0) Step #5: ==28672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55855d487a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55855d486d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55855d486c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55855d485526 in writeFile InstrProfilingFile.c Step #5: #4 0x55855d485291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f76efe098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76efe09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55855cf41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55855cf6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76efde7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55855cf3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3547210413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc99dbda70, 0x55cc99dc87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc99dc87b0,0x55cc99e75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28692==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc9bd2dd60 (pc 0x55cc999a7a78 bp 0x000000000000 sp 0x7ffd4e175700 T0) Step #5: ==28692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc999a7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cc999a6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cc999a6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cc999a5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc999a5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8f423c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f423c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc99461a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc9948ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f423a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc9945433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3548096923 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a8f98ea70, 0x561a8f9997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a8f9997b0,0x561a8fa46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28712==ERROR: AddressSanitizer: SEGV on unknown address 0x561a918fed60 (pc 0x561a8f578a78 bp 0x000000000000 sp 0x7ffc2a253bc0 T0) Step #5: ==28712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a8f578a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561a8f577d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561a8f577c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561a8f576526 in writeFile InstrProfilingFile.c Step #5: #4 0x561a8f576291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8d2b5348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d2b534a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a8f032a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a8f05de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d2b512082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a8f02533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3548977620 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d784de5a70, 0x55d784df07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d784df07b0,0x55d784e9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28732==ERROR: AddressSanitizer: SEGV on unknown address 0x55d786d55d60 (pc 0x55d7849cfa78 bp 0x000000000000 sp 0x7ffcd8d96350 T0) Step #5: ==28732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7849cfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d7849ced89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d7849cec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d7849cd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7849cd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0aa3e2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0aa3e2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d784489a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7844b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aa3e0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d78447c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3549871177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599b2b71a70, 0x5599b2b7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599b2b7c7b0,0x5599b2c29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28754==ERROR: AddressSanitizer: SEGV on unknown address 0x5599b4ae1d60 (pc 0x5599b275ba78 bp 0x000000000000 sp 0x7fffb71e34c0 T0) Step #5: ==28754==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599b275ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5599b275ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5599b275ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5599b2759526 in writeFile InstrProfilingFile.c Step #5: #4 0x5599b2759291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fea6edef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea6edefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599b2215a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599b2240e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea6edcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599b220833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3550757559 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a63871ea70, 0x55a6387297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6387297b0,0x55a6387d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28772==ERROR: AddressSanitizer: SEGV on unknown address 0x55a63a68ed60 (pc 0x55a638308a78 bp 0x000000000000 sp 0x7fff27991f30 T0) Step #5: ==28772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a638308a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a638307d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a638307c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a638306526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a638306291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f989b75d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f989b75da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a637dc2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a637dede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f989b73b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a637db533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3551647945 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe0fe74a70, 0x55fe0fe7f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe0fe7f7b0,0x55fe0ff2cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28794==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe11de4d60 (pc 0x55fe0fa5ea78 bp 0x000000000000 sp 0x7ffdc363c350 T0) Step #5: ==28794==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe0fa5ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fe0fa5dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fe0fa5dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fe0fa5c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe0fa5c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f107349f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f107349fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe0f518a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe0f543e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f107347d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe0f50b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3552545682 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b9b391a70, 0x556b9b39c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b9b39c7b0,0x556b9b449ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28815==ERROR: AddressSanitizer: SEGV on unknown address 0x556b9d301d60 (pc 0x556b9af7ba78 bp 0x000000000000 sp 0x7ffff10a88f0 T0) Step #5: ==28815==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b9af7ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556b9af7ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556b9af7ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556b9af79526 in writeFile InstrProfilingFile.c Step #5: #4 0x556b9af79291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f636f8e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f636f8e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b9aa35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b9aa60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f636f8c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b9aa2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28815==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3553430468 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc672c9a70, 0x55bc672d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc672d47b0,0x55bc67381ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28835==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc69239d60 (pc 0x55bc66eb3a78 bp 0x000000000000 sp 0x7ffcb137e970 T0) Step #5: ==28835==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc66eb3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bc66eb2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bc66eb2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bc66eb1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc66eb1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f802b2e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f802b2e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc6696da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc66998e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f802b2c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc6696033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28835==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3554323242 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564666b2aa70, 0x564666b357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564666b357b0,0x564666be2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28856==ERROR: AddressSanitizer: SEGV on unknown address 0x564668a9ad60 (pc 0x564666714a78 bp 0x000000000000 sp 0x7ffdbd0867d0 T0) Step #5: ==28856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564666714a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564666713d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564666713c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564666712526 in writeFile InstrProfilingFile.c Step #5: #4 0x564666712291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb8416088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb841608a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646661cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646661f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8415e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646661c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3555208588 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a43c92a70, 0x563a43c9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a43c9d7b0,0x563a43d4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28875==ERROR: AddressSanitizer: SEGV on unknown address 0x563a45c02d60 (pc 0x563a4387ca78 bp 0x000000000000 sp 0x7fff5a10cdb0 T0) Step #5: ==28875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a4387ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563a4387bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563a4387bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563a4387a526 in writeFile InstrProfilingFile.c Step #5: #4 0x563a4387a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4d0d84b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d0d84ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a43336a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a43361e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d0d829082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a4332933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3556096614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc9bdfba70, 0x55bc9be067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc9be067b0,0x55bc9beb3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28895==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc9dd6bd60 (pc 0x55bc9b9e5a78 bp 0x000000000000 sp 0x7ffcb408e750 T0) Step #5: ==28895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc9b9e5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bc9b9e4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bc9b9e4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bc9b9e3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc9b9e3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f74077c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74077c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc9b49fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc9b4cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74077a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc9b49233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3556986862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0b3e4da70, 0x55c0b3e587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0b3e587b0,0x55c0b3f05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28916==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0b5dbdd60 (pc 0x55c0b3a37a78 bp 0x000000000000 sp 0x7ffcea7abae0 T0) Step #5: ==28916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0b3a37a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c0b3a36d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c0b3a36c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c0b3a35526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0b3a35291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa92ecd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa92ecd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0b34f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0b351ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa92ecb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0b34e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3557880030 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7c8fb1a70, 0x55f7c8fbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7c8fbc7b0,0x55f7c9069ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28936==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7caf21d60 (pc 0x55f7c8b9ba78 bp 0x000000000000 sp 0x7ffe28f62f10 T0) Step #5: ==28936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7c8b9ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f7c8b9ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f7c8b9ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f7c8b99526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7c8b99291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb66475c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb66475ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7c8655a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7c8680e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb66473a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7c864833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3558769217 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560792cc1a70, 0x560792ccc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560792ccc7b0,0x560792d79ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28956==ERROR: AddressSanitizer: SEGV on unknown address 0x560794c31d60 (pc 0x5607928aba78 bp 0x000000000000 sp 0x7ffe8f4c87b0 T0) Step #5: ==28956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607928aba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5607928aad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5607928aac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5607928a9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5607928a9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f14a50788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14a5078a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560792365a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560792390e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14a5056082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56079235833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3559652583 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c761f1a70, 0x562c761fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c761fc7b0,0x562c762a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28976==ERROR: AddressSanitizer: SEGV on unknown address 0x562c78161d60 (pc 0x562c75ddba78 bp 0x000000000000 sp 0x7ffd2bc2ec10 T0) Step #5: ==28976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c75ddba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562c75ddad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562c75ddac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562c75dd9526 in writeFile InstrProfilingFile.c Step #5: #4 0x562c75dd9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4c288288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c28828a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c75895a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c758c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c28806082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c7588833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3560538466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561be7ccea70, 0x561be7cd97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561be7cd97b0,0x561be7d86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28996==ERROR: AddressSanitizer: SEGV on unknown address 0x561be9c3ed60 (pc 0x561be78b8a78 bp 0x000000000000 sp 0x7ffefd966600 T0) Step #5: ==28996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561be78b8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561be78b7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561be78b7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561be78b6526 in writeFile InstrProfilingFile.c Step #5: #4 0x561be78b6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9a2360e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a2360ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561be7372a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561be739de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a235ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561be736533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3561422835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7abe13a70, 0x55a7abe1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7abe1e7b0,0x55a7abecbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29016==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7add83d60 (pc 0x55a7ab9fda78 bp 0x000000000000 sp 0x7ffe072bca20 T0) Step #5: ==29016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7ab9fda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a7ab9fcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a7ab9fcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a7ab9fb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7ab9fb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcb1e6058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb1e605a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7ab4b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7ab4e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb1e5e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7ab4aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3562307494 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564139f7a70, 0x556413a027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556413a027b0,0x556413aafba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29036==ERROR: AddressSanitizer: SEGV on unknown address 0x556415967d60 (pc 0x5564135e1a78 bp 0x000000000000 sp 0x7fffd78be960 T0) Step #5: ==29036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564135e1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5564135e0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5564135e0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5564135df526 in writeFile InstrProfilingFile.c Step #5: #4 0x5564135df291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7feb4bbc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb4bbc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55641309ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564130c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb4bba5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55641308e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3563196004 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a2ea3ba70, 0x558a2ea467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a2ea467b0,0x558a2eaf3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29056==ERROR: AddressSanitizer: SEGV on unknown address 0x558a309abd60 (pc 0x558a2e625a78 bp 0x000000000000 sp 0x7fffbf3f2db0 T0) Step #5: ==29056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a2e625a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558a2e624d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558a2e624c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558a2e623526 in writeFile InstrProfilingFile.c Step #5: #4 0x558a2e623291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f02c75c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02c75c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a2e0dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a2e10ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02c759e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a2e0d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3564079026 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561eddaa2a70, 0x561eddaad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561eddaad7b0,0x561eddb5aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29076==ERROR: AddressSanitizer: SEGV on unknown address 0x561edfa12d60 (pc 0x561edd68ca78 bp 0x000000000000 sp 0x7ffdc8cf20b0 T0) Step #5: ==29076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561edd68ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561edd68bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561edd68bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561edd68a526 in writeFile InstrProfilingFile.c Step #5: #4 0x561edd68a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5ffc4ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ffc4aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561edd146a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561edd171e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ffc48a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561edd13933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3564959785 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584a5589a70, 0x5584a55947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584a55947b0,0x5584a5641ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29096==ERROR: AddressSanitizer: SEGV on unknown address 0x5584a74f9d60 (pc 0x5584a5173a78 bp 0x000000000000 sp 0x7ffc6c022030 T0) Step #5: ==29096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584a5173a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5584a5172d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5584a5172c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5584a5171526 in writeFile InstrProfilingFile.c Step #5: #4 0x5584a5171291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6adb7c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6adb7c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584a4c2da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584a4c58e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6adb7a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584a4c2033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3565850916 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0767afa70, 0x55e0767ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0767ba7b0,0x55e076867ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29116==ERROR: AddressSanitizer: SEGV on unknown address 0x55e07871fd60 (pc 0x55e076399a78 bp 0x000000000000 sp 0x7ffc2bf6f860 T0) Step #5: ==29116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e076399a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e076398d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e076398c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e076397526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e076397291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffbebd498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbebd49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e075e53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e075e7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbebd27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e075e4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3566735652 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1b4d3ea70, 0x55b1b4d497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1b4d497b0,0x55b1b4df6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29136==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1b6caed60 (pc 0x55b1b4928a78 bp 0x000000000000 sp 0x7ffe2cf87f40 T0) Step #5: ==29136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1b4928a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b1b4927d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b1b4927c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b1b4926526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1b4926291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5c94ffe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c94ffea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1b43e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1b440de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c94fdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1b43d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3567627569 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f17692a70, 0x558f1769d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f1769d7b0,0x558f1774aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29156==ERROR: AddressSanitizer: SEGV on unknown address 0x558f19602d60 (pc 0x558f1727ca78 bp 0x000000000000 sp 0x7ffd4016da50 T0) Step #5: ==29156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f1727ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558f1727bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558f1727bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558f1727a526 in writeFile InstrProfilingFile.c Step #5: #4 0x558f1727a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbfb3f068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfb3f06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f16d36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f16d61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfb3ee4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f16d2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3568512217 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dab473ca70, 0x55dab47477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dab47477b0,0x55dab47f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29178==ERROR: AddressSanitizer: SEGV on unknown address 0x55dab66acd60 (pc 0x55dab4326a78 bp 0x000000000000 sp 0x7ffe2a575250 T0) Step #5: ==29178==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dab4326a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dab4325d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dab4325c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dab4324526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dab4324291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f97b1bd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97b1bd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dab3de0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dab3e0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97b1bb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dab3dd333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3569394942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ce4427a70, 0x563ce44327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ce44327b0,0x563ce44dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29198==ERROR: AddressSanitizer: SEGV on unknown address 0x563ce6397d60 (pc 0x563ce4011a78 bp 0x000000000000 sp 0x7ffd810adf80 T0) Step #5: ==29198==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ce4011a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563ce4010d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563ce4010c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563ce400f526 in writeFile InstrProfilingFile.c Step #5: #4 0x563ce400f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f86c2ec78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86c2ec7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ce3acba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ce3af6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86c2ea5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ce3abe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3570281215 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d46b7aa70, 0x561d46b857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d46b857b0,0x561d46c32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29218==ERROR: AddressSanitizer: SEGV on unknown address 0x561d48aead60 (pc 0x561d46764a78 bp 0x000000000000 sp 0x7ffc0d8183d0 T0) Step #5: ==29218==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d46764a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561d46763d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561d46763c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561d46762526 in writeFile InstrProfilingFile.c Step #5: #4 0x561d46762291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0da6fee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0da6feea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d4621ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d46249e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0da6fcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d4621133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3571166317 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559587f8aa70, 0x559587f957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559587f957b0,0x559588042ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29238==ERROR: AddressSanitizer: SEGV on unknown address 0x559589efad60 (pc 0x559587b74a78 bp 0x000000000000 sp 0x7ffd94d31a40 T0) Step #5: ==29238==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559587b74a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559587b73d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559587b73c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559587b72526 in writeFile InstrProfilingFile.c Step #5: #4 0x559587b72291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f13de7288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13de728a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55958762ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559587659e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13de706082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55958762133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3572049250 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558dc6efea70, 0x558dc6f097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558dc6f097b0,0x558dc6fb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29258==ERROR: AddressSanitizer: SEGV on unknown address 0x558dc8e6ed60 (pc 0x558dc6ae8a78 bp 0x000000000000 sp 0x7ffce8992aa0 T0) Step #5: ==29258==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558dc6ae8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558dc6ae7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558dc6ae7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558dc6ae6526 in writeFile InstrProfilingFile.c Step #5: #4 0x558dc6ae6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f658982a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f658982aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558dc65a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558dc65cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6589808082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558dc659533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3572929372 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c981419a70, 0x55c9814247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9814247b0,0x55c9814d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29278==ERROR: AddressSanitizer: SEGV on unknown address 0x55c983389d60 (pc 0x55c981003a78 bp 0x000000000000 sp 0x7fff87191420 T0) Step #5: ==29278==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c981003a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c981002d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c981002c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c981001526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c981001291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1fb66988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fb6698a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c980abda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c980ae8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fb6676082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c980ab033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3573810114 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bde5d2fa70, 0x55bde5d3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bde5d3a7b0,0x55bde5de7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29298==ERROR: AddressSanitizer: SEGV on unknown address 0x55bde7c9fd60 (pc 0x55bde5919a78 bp 0x000000000000 sp 0x7ffea4f62d10 T0) Step #5: ==29298==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bde5919a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bde5918d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bde5918c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bde5917526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bde5917291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f51bfaf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51bfaf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bde53d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bde53fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51bfad0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bde53c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3574689692 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfd0df1a70, 0x55dfd0dfc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfd0dfc7b0,0x55dfd0ea9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29316==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfd2d61d60 (pc 0x55dfd09dba78 bp 0x000000000000 sp 0x7ffdce1833f0 T0) Step #5: ==29316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfd09dba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dfd09dad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dfd09dac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dfd09d9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfd09d9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcf2fd268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf2fd26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfd0495a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfd04c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf2fd04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfd048833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3575570577 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556590a64a70, 0x556590a6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556590a6f7b0,0x556590b1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29336==ERROR: AddressSanitizer: SEGV on unknown address 0x5565929d4d60 (pc 0x55659064ea78 bp 0x000000000000 sp 0x7ffd1cdd9030 T0) Step #5: ==29336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55659064ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55659064dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55659064dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55659064c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55659064c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f54d20258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54d2025a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556590108a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556590133e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54d2003082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565900fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3576461574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619fce39a70, 0x5619fce447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619fce447b0,0x5619fcef1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29358==ERROR: AddressSanitizer: SEGV on unknown address 0x5619feda9d60 (pc 0x5619fca23a78 bp 0x000000000000 sp 0x7ffe775a1580 T0) Step #5: ==29358==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619fca23a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5619fca22d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5619fca22c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5619fca21526 in writeFile InstrProfilingFile.c Step #5: #4 0x5619fca21291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcb6a7c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb6a7c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619fc4dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619fc508e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb6a7a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619fc4d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3577347299 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556921c4aa70, 0x556921c557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556921c557b0,0x556921d02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29378==ERROR: AddressSanitizer: SEGV on unknown address 0x556923bbad60 (pc 0x556921834a78 bp 0x000000000000 sp 0x7fff4a10a1a0 T0) Step #5: ==29378==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556921834a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556921833d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556921833c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556921832526 in writeFile InstrProfilingFile.c Step #5: #4 0x556921832291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd5a624d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5a624da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569212eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556921319e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5a622b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569212e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3578233198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6ad512a70, 0x55d6ad51d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6ad51d7b0,0x55d6ad5caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29398==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6af482d60 (pc 0x55d6ad0fca78 bp 0x000000000000 sp 0x7fffab668090 T0) Step #5: ==29398==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6ad0fca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d6ad0fbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d6ad0fbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d6ad0fa526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6ad0fa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb0248308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb024830a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6acbb6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6acbe1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb02480e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6acba933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3579122562 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621c0675a70, 0x5621c06807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621c06807b0,0x5621c072dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29418==ERROR: AddressSanitizer: SEGV on unknown address 0x5621c25e5d60 (pc 0x5621c025fa78 bp 0x000000000000 sp 0x7ffcd1e81470 T0) Step #5: ==29418==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621c025fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5621c025ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5621c025ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5621c025d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5621c025d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa00db7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa00db7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621bfd19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621bfd44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa00db5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621bfd0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3580008340 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565180e70a70, 0x565180e7b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565180e7b7b0,0x565180f28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29438==ERROR: AddressSanitizer: SEGV on unknown address 0x565182de0d60 (pc 0x565180a5aa78 bp 0x000000000000 sp 0x7ffedce9f4c0 T0) Step #5: ==29438==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565180a5aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565180a59d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565180a59c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565180a58526 in writeFile InstrProfilingFile.c Step #5: #4 0x565180a58291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fea744ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea744aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565180514a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56518053fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea7448a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56518050733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3580898690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634c86e5a70, 0x5634c86f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634c86f07b0,0x5634c879dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29459==ERROR: AddressSanitizer: SEGV on unknown address 0x5634ca655d60 (pc 0x5634c82cfa78 bp 0x000000000000 sp 0x7ffdb13a58c0 T0) Step #5: ==29459==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634c82cfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5634c82ced89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5634c82cec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5634c82cd526 in writeFile InstrProfilingFile.c Step #5: #4 0x5634c82cd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbeb8df98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbeb8df9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634c7d89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634c7db4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbeb8dd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634c7d7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29459==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3581788307 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55783709ea70, 0x5578370a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578370a97b0,0x557837156ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29480==ERROR: AddressSanitizer: SEGV on unknown address 0x55783900ed60 (pc 0x557836c88a78 bp 0x000000000000 sp 0x7ffe989bffb0 T0) Step #5: ==29480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557836c88a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557836c87d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557836c87c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557836c86526 in writeFile InstrProfilingFile.c Step #5: #4 0x557836c86291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f29cf7458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29cf745a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557836742a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55783676de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29cf723082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55783673533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3582675183 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5b9ea0a70, 0x55e5b9eab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5b9eab7b0,0x55e5b9f58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29499==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5bbe10d60 (pc 0x55e5b9a8aa78 bp 0x000000000000 sp 0x7ffe9ce617b0 T0) Step #5: ==29499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5b9a8aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e5b9a89d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e5b9a89c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e5b9a88526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5b9a88291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5de85fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5de85fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5b9544a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5b956fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5de85dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5b953733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3583571425 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558360943a70, 0x55836094e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55836094e7b0,0x5583609fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29520==ERROR: AddressSanitizer: SEGV on unknown address 0x5583628b3d60 (pc 0x55836052da78 bp 0x000000000000 sp 0x7ffd84a42b00 T0) Step #5: ==29520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55836052da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55836052cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55836052cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55836052b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55836052b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffb0c2528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb0c252a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55835ffe7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558360012e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb0c230082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55835ffda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3584457140 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580c2004a70, 0x5580c200f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580c200f7b0,0x5580c20bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29540==ERROR: AddressSanitizer: SEGV on unknown address 0x5580c3f74d60 (pc 0x5580c1beea78 bp 0x000000000000 sp 0x7ffc761de510 T0) Step #5: ==29540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580c1beea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5580c1bedd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5580c1bedc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5580c1bec526 in writeFile InstrProfilingFile.c Step #5: #4 0x5580c1bec291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff16a85c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff16a85ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580c16a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580c16d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff16a83a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580c169b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3585341854 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c0e818a70, 0x559c0e8237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c0e8237b0,0x559c0e8d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29560==ERROR: AddressSanitizer: SEGV on unknown address 0x559c10788d60 (pc 0x559c0e402a78 bp 0x000000000000 sp 0x7ffe4707c3e0 T0) Step #5: ==29560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c0e402a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559c0e401d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559c0e401c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559c0e400526 in writeFile InstrProfilingFile.c Step #5: #4 0x559c0e400291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f77b18608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77b1860a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c0debca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c0dee7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77b183e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c0deaf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3586229171 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a94e61aa70, 0x55a94e6257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a94e6257b0,0x55a94e6d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29580==ERROR: AddressSanitizer: SEGV on unknown address 0x55a95058ad60 (pc 0x55a94e204a78 bp 0x000000000000 sp 0x7ffe7fc059f0 T0) Step #5: ==29580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a94e204a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a94e203d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a94e203c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a94e202526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a94e202291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7feda1d848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feda1d84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a94dcbea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a94dce9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feda1d62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a94dcb133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3587118443 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585420b0a70, 0x5585420bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585420bb7b0,0x558542168ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29600==ERROR: AddressSanitizer: SEGV on unknown address 0x558544020d60 (pc 0x558541c9aa78 bp 0x000000000000 sp 0x7ffee4127020 T0) Step #5: ==29600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558541c9aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558541c99d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558541c99c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558541c98526 in writeFile InstrProfilingFile.c Step #5: #4 0x558541c98291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f332a8f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f332a8f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558541754a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55854177fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f332a8d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55854174733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3588008816 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558813e64a70, 0x558813e6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558813e6f7b0,0x558813f1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29620==ERROR: AddressSanitizer: SEGV on unknown address 0x558815dd4d60 (pc 0x558813a4ea78 bp 0x000000000000 sp 0x7ffee3715e60 T0) Step #5: ==29620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558813a4ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558813a4dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558813a4dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558813a4c526 in writeFile InstrProfilingFile.c Step #5: #4 0x558813a4c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd1df32f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1df32fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558813508a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558813533e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1df30d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588134fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3588891323 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56379d7b0a70, 0x56379d7bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56379d7bb7b0,0x56379d868ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29640==ERROR: AddressSanitizer: SEGV on unknown address 0x56379f720d60 (pc 0x56379d39aa78 bp 0x000000000000 sp 0x7ffe43802c30 T0) Step #5: ==29640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56379d39aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56379d399d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56379d399c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56379d398526 in writeFile InstrProfilingFile.c Step #5: #4 0x56379d398291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7f2d3578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f2d357a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56379ce54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56379ce7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f2d335082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56379ce4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3589782362 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581f5dd3a70, 0x5581f5dde7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581f5dde7b0,0x5581f5e8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29660==ERROR: AddressSanitizer: SEGV on unknown address 0x5581f7d43d60 (pc 0x5581f59bda78 bp 0x000000000000 sp 0x7fff0bcc9d80 T0) Step #5: ==29660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581f59bda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5581f59bcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5581f59bcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5581f59bb526 in writeFile InstrProfilingFile.c Step #5: #4 0x5581f59bb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2b788f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b788f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581f5477a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581f54a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b788ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581f546a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3590671309 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f24bec2a70, 0x55f24becd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f24becd7b0,0x55f24bf7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29679==ERROR: AddressSanitizer: SEGV on unknown address 0x55f24de32d60 (pc 0x55f24baaca78 bp 0x000000000000 sp 0x7fff86f4f700 T0) Step #5: ==29679==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f24baaca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f24baabd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f24baabc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f24baaa526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f24baaa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f43741a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43741a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f24b566a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f24b591e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4374183082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f24b55933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29679==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3591558117 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb43e1ea70, 0x55eb43e297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb43e297b0,0x55eb43ed6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29699==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb45d8ed60 (pc 0x55eb43a08a78 bp 0x000000000000 sp 0x7fffcaf31800 T0) Step #5: ==29699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb43a08a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55eb43a07d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55eb43a07c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55eb43a06526 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb43a06291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd9b2ecf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9b2ecfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb434c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb434ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9b2ead082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb434b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3592445154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561d8649a70, 0x5561d86547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561d86547b0,0x5561d8701ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29719==ERROR: AddressSanitizer: SEGV on unknown address 0x5561da5b9d60 (pc 0x5561d8233a78 bp 0x000000000000 sp 0x7ffe4452a090 T0) Step #5: ==29719==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561d8233a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5561d8232d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5561d8232c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5561d8231526 in writeFile InstrProfilingFile.c Step #5: #4 0x5561d8231291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f602bcd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f602bcd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561d7ceda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561d7d18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f602bcaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561d7ce033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29719==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3593332292 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560beeacca70, 0x560beead77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560beead77b0,0x560beeb84ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29738==ERROR: AddressSanitizer: SEGV on unknown address 0x560bf0a3cd60 (pc 0x560bee6b6a78 bp 0x000000000000 sp 0x7ffe34c5a380 T0) Step #5: ==29738==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bee6b6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560bee6b5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560bee6b5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560bee6b4526 in writeFile InstrProfilingFile.c Step #5: #4 0x560bee6b4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe840ab48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe840ab4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bee170a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bee19be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe840a92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bee16333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3594220686 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557691019a70, 0x5576910247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576910247b0,0x5576910d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29756==ERROR: AddressSanitizer: SEGV on unknown address 0x557692f89d60 (pc 0x557690c03a78 bp 0x000000000000 sp 0x7fffd7ef3590 T0) Step #5: ==29756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557690c03a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557690c02d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557690c02c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557690c01526 in writeFile InstrProfilingFile.c Step #5: #4 0x557690c01291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5c657f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c657f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576906bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576906e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c657cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576906b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3595107232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe59d10a70, 0x55fe59d1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe59d1b7b0,0x55fe59dc8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29776==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe5bc80d60 (pc 0x55fe598faa78 bp 0x000000000000 sp 0x7fff02b86e70 T0) Step #5: ==29776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe598faa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fe598f9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fe598f9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fe598f8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe598f8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9bfc6138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bfc613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe593b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe593dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bfc5f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe593a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3595994581 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563761031a70, 0x56376103c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56376103c7b0,0x5637610e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29796==ERROR: AddressSanitizer: SEGV on unknown address 0x563762fa1d60 (pc 0x563760c1ba78 bp 0x000000000000 sp 0x7ffd7ae9a400 T0) Step #5: ==29796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563760c1ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563760c1ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563760c1ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563760c19526 in writeFile InstrProfilingFile.c Step #5: #4 0x563760c19291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f08197f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08197f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637606d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563760700e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08197d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637606c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3596875312 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c370fbaa70, 0x55c370fc57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c370fc57b0,0x55c371072ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29816==ERROR: AddressSanitizer: SEGV on unknown address 0x55c372f2ad60 (pc 0x55c370ba4a78 bp 0x000000000000 sp 0x7fff5e287560 T0) Step #5: ==29816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c370ba4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c370ba3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c370ba3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c370ba2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c370ba2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6b07ee18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b07ee1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c37065ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c370689e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b07ebf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c37065133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3597763004 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56323bdc6a70, 0x56323bdd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56323bdd17b0,0x56323be7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29836==ERROR: AddressSanitizer: SEGV on unknown address 0x56323dd36d60 (pc 0x56323b9b0a78 bp 0x000000000000 sp 0x7ffe89196240 T0) Step #5: ==29836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56323b9b0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56323b9afd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56323b9afc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56323b9ae526 in writeFile InstrProfilingFile.c Step #5: #4 0x56323b9ae291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc6d380c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6d380ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56323b46aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56323b495e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6d37ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56323b45d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3598648062 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576bf54fa70, 0x5576bf55a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576bf55a7b0,0x5576bf607ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29856==ERROR: AddressSanitizer: SEGV on unknown address 0x5576c14bfd60 (pc 0x5576bf139a78 bp 0x000000000000 sp 0x7ffeb058de00 T0) Step #5: ==29856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576bf139a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5576bf138d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5576bf138c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5576bf137526 in writeFile InstrProfilingFile.c Step #5: #4 0x5576bf137291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff3f39a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3f39a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576bebf3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576bec1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3f3985082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576bebe633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3599532509 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559710d93a70, 0x559710d9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559710d9e7b0,0x559710e4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29876==ERROR: AddressSanitizer: SEGV on unknown address 0x559712d03d60 (pc 0x55971097da78 bp 0x000000000000 sp 0x7ffeedd55ec0 T0) Step #5: ==29876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55971097da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55971097cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55971097cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55971097b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55971097b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4c7cd948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c7cd94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559710437a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559710462e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c7cd72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55971042a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3600416587 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598ecc8aa70, 0x5598ecc957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598ecc957b0,0x5598ecd42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29896==ERROR: AddressSanitizer: SEGV on unknown address 0x5598eebfad60 (pc 0x5598ec874a78 bp 0x000000000000 sp 0x7ffd013681f0 T0) Step #5: ==29896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598ec874a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5598ec873d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5598ec873c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5598ec872526 in writeFile InstrProfilingFile.c Step #5: #4 0x5598ec872291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8169a868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8169a86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598ec32ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598ec359e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8169a64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598ec32133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3601300125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616545fea70, 0x5616546097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616546097b0,0x5616546b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29916==ERROR: AddressSanitizer: SEGV on unknown address 0x56165656ed60 (pc 0x5616541e8a78 bp 0x000000000000 sp 0x7ffdb000d780 T0) Step #5: ==29916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616541e8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5616541e7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5616541e7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5616541e6526 in writeFile InstrProfilingFile.c Step #5: #4 0x5616541e6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4b13ede8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b13edea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561653ca2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561653ccde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b13ebc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561653c9533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3602181123 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55976780aa70, 0x5597678157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597678157b0,0x5597678c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29936==ERROR: AddressSanitizer: SEGV on unknown address 0x55976977ad60 (pc 0x5597673f4a78 bp 0x000000000000 sp 0x7ffc02777e70 T0) Step #5: ==29936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597673f4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5597673f3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5597673f3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5597673f2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5597673f2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f307d5278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f307d527a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559766eaea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559766ed9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f307d505082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559766ea133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3603066641 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df5b73ba70, 0x55df5b7467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df5b7467b0,0x55df5b7f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29956==ERROR: AddressSanitizer: SEGV on unknown address 0x55df5d6abd60 (pc 0x55df5b325a78 bp 0x000000000000 sp 0x7ffc09d98d30 T0) Step #5: ==29956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df5b325a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55df5b324d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55df5b324c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55df5b323526 in writeFile InstrProfilingFile.c Step #5: #4 0x55df5b323291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1dc0f228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1dc0f22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df5addfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df5ae0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dc0f00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df5add233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3603949218 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616b4456a70, 0x5616b44617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616b44617b0,0x5616b450eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29976==ERROR: AddressSanitizer: SEGV on unknown address 0x5616b63c6d60 (pc 0x5616b4040a78 bp 0x000000000000 sp 0x7ffd5c382c20 T0) Step #5: ==29976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616b4040a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5616b403fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5616b403fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5616b403e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5616b403e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa44124e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa44124ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616b3afaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616b3b25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa44122c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616b3aed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3604835876 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c792a0fa70, 0x55c792a1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c792a1a7b0,0x55c792ac7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29996==ERROR: AddressSanitizer: SEGV on unknown address 0x55c79497fd60 (pc 0x55c7925f9a78 bp 0x000000000000 sp 0x7fff6415f420 T0) Step #5: ==29996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7925f9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c7925f8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c7925f8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c7925f7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7925f7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2f9e1048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f9e104a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7920b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7920dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f9e0e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7920a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3605717336 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642f4a7aa70, 0x5642f4a857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642f4a857b0,0x5642f4b32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30016==ERROR: AddressSanitizer: SEGV on unknown address 0x5642f69ead60 (pc 0x5642f4664a78 bp 0x000000000000 sp 0x7ffcd5f0d210 T0) Step #5: ==30016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642f4664a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5642f4663d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5642f4663c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5642f4662526 in writeFile InstrProfilingFile.c Step #5: #4 0x5642f4662291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f91335908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9133590a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642f411ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642f4149e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f913356e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642f411133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3606602548 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560de974ea70, 0x560de97597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560de97597b0,0x560de9806ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30036==ERROR: AddressSanitizer: SEGV on unknown address 0x560deb6bed60 (pc 0x560de9338a78 bp 0x000000000000 sp 0x7ffcbf04f380 T0) Step #5: ==30036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560de9338a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560de9337d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560de9337c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560de9336526 in writeFile InstrProfilingFile.c Step #5: #4 0x560de9336291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f726a59c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f726a59ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560de8df2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560de8e1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f726a57a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560de8de533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3607489654 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b2c015a70, 0x561b2c0207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b2c0207b0,0x561b2c0cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30056==ERROR: AddressSanitizer: SEGV on unknown address 0x561b2df85d60 (pc 0x561b2bbffa78 bp 0x000000000000 sp 0x7ffe08079bc0 T0) Step #5: ==30056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b2bbffa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561b2bbfed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561b2bbfec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561b2bbfd526 in writeFile InstrProfilingFile.c Step #5: #4 0x561b2bbfd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f62742378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6274237a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b2b6b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b2b6e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6274215082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b2b6ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3608376370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e70ee79a70, 0x55e70ee847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e70ee847b0,0x55e70ef31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30076==ERROR: AddressSanitizer: SEGV on unknown address 0x55e710de9d60 (pc 0x55e70ea63a78 bp 0x000000000000 sp 0x7fff56b83330 T0) Step #5: ==30076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e70ea63a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e70ea62d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e70ea62c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e70ea61526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e70ea61291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcc5ea7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc5ea7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e70e51da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e70e548e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc5ea5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e70e51033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3609259000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad1265aa70, 0x55ad126657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad126657b0,0x55ad12712ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30096==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad145cad60 (pc 0x55ad12244a78 bp 0x000000000000 sp 0x7fff1cb877d0 T0) Step #5: ==30096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad12244a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ad12243d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ad12243c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ad12242526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad12242291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f91d13438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91d1343a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad11cfea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad11d29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91d1321082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad11cf133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3610142806 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e050bc6a70, 0x55e050bd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e050bd17b0,0x55e050c7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30116==ERROR: AddressSanitizer: SEGV on unknown address 0x55e052b36d60 (pc 0x55e0507b0a78 bp 0x000000000000 sp 0x7ffc585bad00 T0) Step #5: ==30116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0507b0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e0507afd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e0507afc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e0507ae526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0507ae291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f58c8b898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58c8b89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e05026aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e050295e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58c8b67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e05025d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3611027496 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55acf07e9a70, 0x55acf07f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55acf07f47b0,0x55acf08a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30136==ERROR: AddressSanitizer: SEGV on unknown address 0x55acf2759d60 (pc 0x55acf03d3a78 bp 0x000000000000 sp 0x7ffda0802f60 T0) Step #5: ==30136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acf03d3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55acf03d2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55acf03d2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55acf03d1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55acf03d1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdaf3aef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdaf3aefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acefe8da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acefeb8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaf3acd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acefe8033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3611908170 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c95c0eaa70, 0x55c95c0f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c95c0f57b0,0x55c95c1a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30156==ERROR: AddressSanitizer: SEGV on unknown address 0x55c95e05ad60 (pc 0x55c95bcd4a78 bp 0x000000000000 sp 0x7ffeaac590f0 T0) Step #5: ==30156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c95bcd4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c95bcd3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c95bcd3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c95bcd2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c95bcd2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3e70ed18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e70ed1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c95b78ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c95b7b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e70eaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c95b78133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3612796485 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633a0b23a70, 0x5633a0b2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633a0b2e7b0,0x5633a0bdbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30176==ERROR: AddressSanitizer: SEGV on unknown address 0x5633a2a93d60 (pc 0x5633a070da78 bp 0x000000000000 sp 0x7ffd17db57b0 T0) Step #5: ==30176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633a070da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5633a070cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5633a070cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5633a070b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5633a070b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f094f83c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f094f83ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633a01c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633a01f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f094f81a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633a01ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3613674575 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec8a347a70, 0x55ec8a3527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec8a3527b0,0x55ec8a3ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30196==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec8c2b7d60 (pc 0x55ec89f31a78 bp 0x000000000000 sp 0x7ffefa61ef80 T0) Step #5: ==30196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec89f31a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ec89f30d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ec89f30c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ec89f2f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec89f2f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7febac3218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febac321a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec899eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec89a16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febac2ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec899de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3614555563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556027071a70, 0x55602707c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55602707c7b0,0x556027129ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30216==ERROR: AddressSanitizer: SEGV on unknown address 0x556028fe1d60 (pc 0x556026c5ba78 bp 0x000000000000 sp 0x7fffaa9dc8d0 T0) Step #5: ==30216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556026c5ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556026c5ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556026c5ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556026c59526 in writeFile InstrProfilingFile.c Step #5: #4 0x556026c59291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6bb83b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bb83b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556026715a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556026740e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bb8395082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55602670833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3615437195 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a18c26a70, 0x558a18c317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a18c317b0,0x558a18cdeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30236==ERROR: AddressSanitizer: SEGV on unknown address 0x558a1ab96d60 (pc 0x558a18810a78 bp 0x000000000000 sp 0x7ffe8962b6a0 T0) Step #5: ==30236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a18810a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558a1880fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558a1880fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558a1880e526 in writeFile InstrProfilingFile.c Step #5: #4 0x558a1880e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1a427378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a42737a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a182caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a182f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a42715082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a182bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3616318270 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ea94d7a70, 0x558ea94e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ea94e27b0,0x558ea958fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30256==ERROR: AddressSanitizer: SEGV on unknown address 0x558eab447d60 (pc 0x558ea90c1a78 bp 0x000000000000 sp 0x7fff0ebe66d0 T0) Step #5: ==30256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ea90c1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558ea90c0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558ea90c0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558ea90bf526 in writeFile InstrProfilingFile.c Step #5: #4 0x558ea90bf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f87bac298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87bac29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ea8b7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ea8ba6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87bac07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ea8b6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3617207174 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f84f254a70, 0x55f84f25f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f84f25f7b0,0x55f84f30cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30276==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8511c4d60 (pc 0x55f84ee3ea78 bp 0x000000000000 sp 0x7ffe62f95c40 T0) Step #5: ==30276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f84ee3ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f84ee3dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f84ee3dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f84ee3c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f84ee3c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9dff6a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dff6a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f84e8f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f84e923e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dff684082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f84e8eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3618096987 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614948cba70, 0x5614948d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614948d67b0,0x561494983ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30296==ERROR: AddressSanitizer: SEGV on unknown address 0x56149683bd60 (pc 0x5614944b5a78 bp 0x000000000000 sp 0x7ffd2e8710a0 T0) Step #5: ==30296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614944b5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5614944b4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5614944b4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5614944b3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5614944b3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe2427c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2427c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561493f6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561493f9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2427a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561493f6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3618980308 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55efbf0f3a70, 0x55efbf0fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55efbf0fe7b0,0x55efbf1abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30316==ERROR: AddressSanitizer: SEGV on unknown address 0x55efc1063d60 (pc 0x55efbecdda78 bp 0x000000000000 sp 0x7ffeebf6b870 T0) Step #5: ==30316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efbecdda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55efbecdcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55efbecdcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55efbecdb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55efbecdb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdbf97f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbf97f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efbe797a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efbe7c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbf97d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efbe78a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3619872565 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562441b91a70, 0x562441b9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562441b9c7b0,0x562441c49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30336==ERROR: AddressSanitizer: SEGV on unknown address 0x562443b01d60 (pc 0x56244177ba78 bp 0x000000000000 sp 0x7fffa399e900 T0) Step #5: ==30336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56244177ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56244177ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56244177ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562441779526 in writeFile InstrProfilingFile.c Step #5: #4 0x562441779291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f45970f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45970f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562441235a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562441260e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45970d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56244122833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3620754139 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604cc285a70, 0x5604cc2907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604cc2907b0,0x5604cc33dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30356==ERROR: AddressSanitizer: SEGV on unknown address 0x5604ce1f5d60 (pc 0x5604cbe6fa78 bp 0x000000000000 sp 0x7fff7b86a970 T0) Step #5: ==30356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604cbe6fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5604cbe6ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5604cbe6ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5604cbe6d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5604cbe6d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1e3f3328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e3f332a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604cb929a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604cb954e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e3f310082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604cb91c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3621647111 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f2ea0ca70, 0x564f2ea177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f2ea177b0,0x564f2eac4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30376==ERROR: AddressSanitizer: SEGV on unknown address 0x564f3097cd60 (pc 0x564f2e5f6a78 bp 0x000000000000 sp 0x7ffe8da630c0 T0) Step #5: ==30376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f2e5f6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564f2e5f5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564f2e5f5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564f2e5f4526 in writeFile InstrProfilingFile.c Step #5: #4 0x564f2e5f4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f664ac708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f664ac70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f2e0b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f2e0dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f664ac4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f2e0a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3622533995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577f9ac5a70, 0x5577f9ad07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577f9ad07b0,0x5577f9b7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30396==ERROR: AddressSanitizer: SEGV on unknown address 0x5577fba35d60 (pc 0x5577f96afa78 bp 0x000000000000 sp 0x7fffd36e24c0 T0) Step #5: ==30396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577f96afa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5577f96aed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5577f96aec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5577f96ad526 in writeFile InstrProfilingFile.c Step #5: #4 0x5577f96ad291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1926f598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1926f59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577f9169a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577f9194e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1926f37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577f915c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3623420106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561db95f7a70, 0x561db96027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561db96027b0,0x561db96afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30416==ERROR: AddressSanitizer: SEGV on unknown address 0x561dbb567d60 (pc 0x561db91e1a78 bp 0x000000000000 sp 0x7fff2f4b3310 T0) Step #5: ==30416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561db91e1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561db91e0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561db91e0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561db91df526 in writeFile InstrProfilingFile.c Step #5: #4 0x561db91df291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f34ef6778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34ef677a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561db8c9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561db8cc6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34ef655082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561db8c8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3624302204 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598dc7d7a70, 0x5598dc7e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598dc7e27b0,0x5598dc88fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30436==ERROR: AddressSanitizer: SEGV on unknown address 0x5598de747d60 (pc 0x5598dc3c1a78 bp 0x000000000000 sp 0x7ffc661afbc0 T0) Step #5: ==30436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598dc3c1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5598dc3c0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5598dc3c0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5598dc3bf526 in writeFile InstrProfilingFile.c Step #5: #4 0x5598dc3bf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f740afb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f740afb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598dbe7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598dbea6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f740af8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598dbe6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3625186474 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3e7c7ea70, 0x55b3e7c897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3e7c897b0,0x55b3e7d36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30456==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3e9beed60 (pc 0x55b3e7868a78 bp 0x000000000000 sp 0x7ffc87b83aa0 T0) Step #5: ==30456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3e7868a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b3e7867d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b3e7867c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b3e7866526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3e7866291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa9da06b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9da06ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3e7322a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3e734de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9da049082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3e731533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3626065009 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e50027a70, 0x560e500327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e500327b0,0x560e500dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30476==ERROR: AddressSanitizer: SEGV on unknown address 0x560e51f97d60 (pc 0x560e4fc11a78 bp 0x000000000000 sp 0x7fff40ff9780 T0) Step #5: ==30476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e4fc11a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560e4fc10d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560e4fc10c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560e4fc0f526 in writeFile InstrProfilingFile.c Step #5: #4 0x560e4fc0f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd0ade318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0ade31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e4f6cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e4f6f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0ade0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e4f6be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3626951087 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558366d36a70, 0x558366d417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558366d417b0,0x558366deeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30496==ERROR: AddressSanitizer: SEGV on unknown address 0x558368ca6d60 (pc 0x558366920a78 bp 0x000000000000 sp 0x7fffe8ffa380 T0) Step #5: ==30496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558366920a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55836691fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55836691fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55836691e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55836691e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f615787b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f615787ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583663daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558366405e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6157859082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583663cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3627835176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c2fbfca70, 0x559c2fc077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c2fc077b0,0x559c2fcb4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30516==ERROR: AddressSanitizer: SEGV on unknown address 0x559c31b6cd60 (pc 0x559c2f7e6a78 bp 0x000000000000 sp 0x7ffe23bed030 T0) Step #5: ==30516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c2f7e6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559c2f7e5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559c2f7e5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559c2f7e4526 in writeFile InstrProfilingFile.c Step #5: #4 0x559c2f7e4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f39968b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39968b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c2f2a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c2f2cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3996892082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c2f29333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3628722824 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5e9fffa70, 0x55c5ea00a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5ea00a7b0,0x55c5ea0b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30536==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5ebf6fd60 (pc 0x55c5e9be9a78 bp 0x000000000000 sp 0x7ffcf1e5fd40 T0) Step #5: ==30536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5e9be9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c5e9be8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c5e9be8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c5e9be7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5e9be7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f37572388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3757238a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5e96a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5e96cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3757216082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5e969633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3629612409 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609c111ea70, 0x5609c11297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609c11297b0,0x5609c11d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30556==ERROR: AddressSanitizer: SEGV on unknown address 0x5609c308ed60 (pc 0x5609c0d08a78 bp 0x000000000000 sp 0x7fff44d32e50 T0) Step #5: ==30556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609c0d08a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5609c0d07d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5609c0d07c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5609c0d06526 in writeFile InstrProfilingFile.c Step #5: #4 0x5609c0d06291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdca34868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdca3486a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609c07c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609c07ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdca3464082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609c07b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3630492326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1b61aaa70, 0x55f1b61b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1b61b57b0,0x55f1b6262ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30576==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1b811ad60 (pc 0x55f1b5d94a78 bp 0x000000000000 sp 0x7ffe3d89b370 T0) Step #5: ==30576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1b5d94a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f1b5d93d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f1b5d93c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f1b5d92526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1b5d92291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2fd08688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fd0868a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1b584ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1b5879e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fd0846082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1b584133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3631376249 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc93066a70, 0x55cc930717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc930717b0,0x55cc9311eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30596==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc94fd6d60 (pc 0x55cc92c50a78 bp 0x000000000000 sp 0x7ffea392cb10 T0) Step #5: ==30596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc92c50a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cc92c4fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cc92c4fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cc92c4e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc92c4e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9890e118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9890e11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc9270aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc92735e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9890def082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc926fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3632264306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55878b0aca70, 0x55878b0b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55878b0b77b0,0x55878b164ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30616==ERROR: AddressSanitizer: SEGV on unknown address 0x55878d01cd60 (pc 0x55878ac96a78 bp 0x000000000000 sp 0x7ffcdfd2cc90 T0) Step #5: ==30616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55878ac96a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55878ac95d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55878ac95c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55878ac94526 in writeFile InstrProfilingFile.c Step #5: #4 0x55878ac94291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd97d3508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd97d350a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55878a750a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55878a77be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd97d32e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55878a74333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3633153929 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0f0a5da70, 0x55d0f0a687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0f0a687b0,0x55d0f0b15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30636==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0f29cdd60 (pc 0x55d0f0647a78 bp 0x000000000000 sp 0x7fff6a8ec720 T0) Step #5: ==30636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0f0647a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d0f0646d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d0f0646c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d0f0645526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0f0645291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9c363bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c363bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0f0101a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0f012ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c3639b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0f00f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3634045231 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623c8258a70, 0x5623c82637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623c82637b0,0x5623c8310ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30656==ERROR: AddressSanitizer: SEGV on unknown address 0x5623ca1c8d60 (pc 0x5623c7e42a78 bp 0x000000000000 sp 0x7fff70192990 T0) Step #5: ==30656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623c7e42a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5623c7e41d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5623c7e41c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5623c7e40526 in writeFile InstrProfilingFile.c Step #5: #4 0x5623c7e40291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd1e7a908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1e7a90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623c78fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623c7927e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1e7a6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623c78ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3634926765 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e4e29ca70, 0x563e4e2a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e4e2a77b0,0x563e4e354ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30676==ERROR: AddressSanitizer: SEGV on unknown address 0x563e5020cd60 (pc 0x563e4de86a78 bp 0x000000000000 sp 0x7ffdea1afd50 T0) Step #5: ==30676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e4de86a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563e4de85d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563e4de85c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563e4de84526 in writeFile InstrProfilingFile.c Step #5: #4 0x563e4de84291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbb189678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb18967a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e4d940a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e4d96be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb18945082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e4d93333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3635811601 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d80392a70, 0x564d8039d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d8039d7b0,0x564d8044aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30696==ERROR: AddressSanitizer: SEGV on unknown address 0x564d82302d60 (pc 0x564d7ff7ca78 bp 0x000000000000 sp 0x7fff65cd9410 T0) Step #5: ==30696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d7ff7ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564d7ff7bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564d7ff7bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564d7ff7a526 in writeFile InstrProfilingFile.c Step #5: #4 0x564d7ff7a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f91e69608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91e6960a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d7fa36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d7fa61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91e693e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d7fa2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3636696363 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636f7573a70, 0x5636f757e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636f757e7b0,0x5636f762bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30716==ERROR: AddressSanitizer: SEGV on unknown address 0x5636f94e3d60 (pc 0x5636f715da78 bp 0x000000000000 sp 0x7ffe6dd65070 T0) Step #5: ==30716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636f715da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5636f715cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5636f715cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5636f715b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5636f715b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7e2e5778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e2e577a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636f6c17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636f6c42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e2e555082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636f6c0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3637586557 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7316d5a70, 0x55f7316e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7316e07b0,0x55f73178dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30736==ERROR: AddressSanitizer: SEGV on unknown address 0x55f733645d60 (pc 0x55f7312bfa78 bp 0x000000000000 sp 0x7fffcb5e0000 T0) Step #5: ==30736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7312bfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f7312bed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f7312bec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f7312bd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7312bd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff99ad2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff99ad2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f730d79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f730da4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff99ad0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f730d6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3638470010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6f979da70, 0x55b6f97a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6f97a87b0,0x55b6f9855ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30756==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6fb70dd60 (pc 0x55b6f9387a78 bp 0x000000000000 sp 0x7fffee6bb030 T0) Step #5: ==30756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6f9387a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b6f9386d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b6f9386c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b6f9385526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6f9385291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3f601ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f601eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6f8e41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6f8e6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f601cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6f8e3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3639355963 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557209562a70, 0x55720956d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55720956d7b0,0x55720961aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30775==ERROR: AddressSanitizer: SEGV on unknown address 0x55720b4d2d60 (pc 0x55720914ca78 bp 0x000000000000 sp 0x7ffd60223e00 T0) Step #5: ==30775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55720914ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55720914bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55720914bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55720914a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55720914a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc5bda158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5bda15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557208c06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557208c31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5bd9f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557208bf933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3640244171 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb35af8a70, 0x55bb35b037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb35b037b0,0x55bb35bb0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30795==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb37a68d60 (pc 0x55bb356e2a78 bp 0x000000000000 sp 0x7ffc1ff552f0 T0) Step #5: ==30795==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb356e2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bb356e1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bb356e1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bb356e0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb356e0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f98250068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9825006a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb3519ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb351c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9824fe4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb3518f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3641132545 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5655470faa70, 0x5655471057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5655471057b0,0x5655471b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30815==ERROR: AddressSanitizer: SEGV on unknown address 0x56554906ad60 (pc 0x565546ce4a78 bp 0x000000000000 sp 0x7fff743b83b0 T0) Step #5: ==30815==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565546ce4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565546ce3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565546ce3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565546ce2526 in writeFile InstrProfilingFile.c Step #5: #4 0x565546ce2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f83f43158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83f4315a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56554679ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5655467c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83f42f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56554679133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30815==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3642020785 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4957eea70, 0x55e4957f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4957f97b0,0x55e4958a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30834==ERROR: AddressSanitizer: SEGV on unknown address 0x55e49775ed60 (pc 0x55e4953d8a78 bp 0x000000000000 sp 0x7ffc777ee3f0 T0) Step #5: ==30834==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4953d8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e4953d7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e4953d7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e4953d6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4953d6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f41f7cd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41f7cd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e494e92a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e494ebde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41f7cb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e494e8533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3642909201 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d328ccea70, 0x55d328cd97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d328cd97b0,0x55d328d86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30852==ERROR: AddressSanitizer: SEGV on unknown address 0x55d32ac3ed60 (pc 0x55d3288b8a78 bp 0x000000000000 sp 0x7ffe540a8b00 T0) Step #5: ==30852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3288b8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d3288b7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d3288b7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d3288b6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3288b6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f27498768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2749876a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d328372a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d32839de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2749854082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d32836533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3643791691 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e980411a70, 0x55e98041c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e98041c7b0,0x55e9804c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30872==ERROR: AddressSanitizer: SEGV on unknown address 0x55e982381d60 (pc 0x55e97fffba78 bp 0x000000000000 sp 0x7ffcb98df250 T0) Step #5: ==30872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e97fffba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e97fffad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e97fffac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e97fff9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e97fff9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f75648a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75648a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e97fab5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e97fae0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7564885082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e97faa833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3644671993 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb69c35a70, 0x55cb69c407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb69c407b0,0x55cb69cedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30892==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb6bba5d60 (pc 0x55cb6981fa78 bp 0x000000000000 sp 0x7ffe9242aab0 T0) Step #5: ==30892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb6981fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cb6981ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cb6981ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cb6981d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb6981d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f71b21c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71b21c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb692d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb69304e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71b21a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb692cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3645554806 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555fc9058a70, 0x555fc90637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555fc90637b0,0x555fc9110ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30912==ERROR: AddressSanitizer: SEGV on unknown address 0x555fcafc8d60 (pc 0x555fc8c42a78 bp 0x000000000000 sp 0x7ffeeea1b590 T0) Step #5: ==30912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fc8c42a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555fc8c41d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555fc8c41c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555fc8c40526 in writeFile InstrProfilingFile.c Step #5: #4 0x555fc8c40291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f06716568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0671656a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fc86fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fc8727e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0671634082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fc86ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3646437634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563066bdaa70, 0x563066be57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563066be57b0,0x563066c92ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30932==ERROR: AddressSanitizer: SEGV on unknown address 0x563068b4ad60 (pc 0x5630667c4a78 bp 0x000000000000 sp 0x7fffa09bf970 T0) Step #5: ==30932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630667c4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5630667c3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5630667c3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5630667c2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5630667c2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9da45db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9da45dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56306627ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630662a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9da45b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56306627133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3647322769 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb2eff2a70, 0x55cb2effd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb2effd7b0,0x55cb2f0aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30952==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb30f62d60 (pc 0x55cb2ebdca78 bp 0x000000000000 sp 0x7fff2737fa70 T0) Step #5: ==30952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb2ebdca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cb2ebdbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cb2ebdbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cb2ebda526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb2ebda291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2957bbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2957bbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb2e696a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb2e6c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2957b9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb2e68933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3648206808 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560777347a70, 0x5607773527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607773527b0,0x5607773ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30972==ERROR: AddressSanitizer: SEGV on unknown address 0x5607792b7d60 (pc 0x560776f31a78 bp 0x000000000000 sp 0x7ffe39c58c30 T0) Step #5: ==30972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560776f31a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560776f30d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560776f30c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560776f2f526 in writeFile InstrProfilingFile.c Step #5: #4 0x560776f2f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f90a2bab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90a2baba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607769eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560776a16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90a2b89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607769de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3649084423 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec0758ca70, 0x55ec075977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec075977b0,0x55ec07644ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30992==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec094fcd60 (pc 0x55ec07176a78 bp 0x000000000000 sp 0x7ffd9f0740e0 T0) Step #5: ==30992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec07176a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ec07175d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ec07175c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ec07174526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec07174291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9c140fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c140fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec06c30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec06c5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c140d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec06c2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3649970559 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ad41c9a70, 0x562ad41d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ad41d47b0,0x562ad4281ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31012==ERROR: AddressSanitizer: SEGV on unknown address 0x562ad6139d60 (pc 0x562ad3db3a78 bp 0x000000000000 sp 0x7ffc116596b0 T0) Step #5: ==31012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ad3db3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562ad3db2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562ad3db2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562ad3db1526 in writeFile InstrProfilingFile.c Step #5: #4 0x562ad3db1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f87e26828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87e2682a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ad386da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ad3898e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87e2660082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ad386033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3650865384 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56001fa9aa70, 0x56001faa57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56001faa57b0,0x56001fb52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31032==ERROR: AddressSanitizer: SEGV on unknown address 0x560021a0ad60 (pc 0x56001f684a78 bp 0x000000000000 sp 0x7fffeeee7330 T0) Step #5: ==31032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56001f684a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56001f683d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56001f683c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56001f682526 in writeFile InstrProfilingFile.c Step #5: #4 0x56001f682291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7de8fd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7de8fd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56001f13ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56001f169e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7de8fb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56001f13133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3651754278 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4af08ca70, 0x55b4af0977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4af0977b0,0x55b4af144ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31052==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4b0ffcd60 (pc 0x55b4aec76a78 bp 0x000000000000 sp 0x7ffec3a58350 T0) Step #5: ==31052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4aec76a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b4aec75d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b4aec75c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b4aec74526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4aec74291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbef95d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbef95d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4ae730a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4ae75be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbef95b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4ae72333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3652637431 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b332b78a70, 0x55b332b837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b332b837b0,0x55b332c30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31072==ERROR: AddressSanitizer: SEGV on unknown address 0x55b334ae8d60 (pc 0x55b332762a78 bp 0x000000000000 sp 0x7fff32652a30 T0) Step #5: ==31072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b332762a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b332761d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b332761c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b332760526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b332760291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff7c4ecf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7c4ecfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b33221ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b332247e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7c4ead082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b33220f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3653522901 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5ed9b8a70, 0x55b5ed9c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5ed9c37b0,0x55b5eda70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31092==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5ef928d60 (pc 0x55b5ed5a2a78 bp 0x000000000000 sp 0x7fff39d9b860 T0) Step #5: ==31092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5ed5a2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b5ed5a1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b5ed5a1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b5ed5a0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5ed5a0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f37508868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3750886a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5ed05ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5ed087e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3750864082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5ed04f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3654414103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c44dfcfa70, 0x55c44dfda7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c44dfda7b0,0x55c44e087ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31112==ERROR: AddressSanitizer: SEGV on unknown address 0x55c44ff3fd60 (pc 0x55c44dbb9a78 bp 0x000000000000 sp 0x7fff65c2eb30 T0) Step #5: ==31112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c44dbb9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c44dbb8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c44dbb8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c44dbb7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c44dbb7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6ef8b268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ef8b26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c44d673a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c44d69ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ef8b04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c44d66633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3655300218 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564670f60a70, 0x564670f6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564670f6b7b0,0x564671018ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31132==ERROR: AddressSanitizer: SEGV on unknown address 0x564672ed0d60 (pc 0x564670b4aa78 bp 0x000000000000 sp 0x7ffcada80aa0 T0) Step #5: ==31132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564670b4aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564670b49d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564670b49c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564670b48526 in writeFile InstrProfilingFile.c Step #5: #4 0x564670b48291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fafcbe3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafcbe3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564670604a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56467062fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafcbe1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646705f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3656184912 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d50582a70, 0x559d5058d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d5058d7b0,0x559d5063aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31152==ERROR: AddressSanitizer: SEGV on unknown address 0x559d524f2d60 (pc 0x559d5016ca78 bp 0x000000000000 sp 0x7fffbb58e0c0 T0) Step #5: ==31152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d5016ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559d5016bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559d5016bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559d5016a526 in writeFile InstrProfilingFile.c Step #5: #4 0x559d5016a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd9661cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9661cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d4fc26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d4fc51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9661aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d4fc1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3657072850 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a28dc7a70, 0x564a28dd27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a28dd27b0,0x564a28e7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31172==ERROR: AddressSanitizer: SEGV on unknown address 0x564a2ad37d60 (pc 0x564a289b1a78 bp 0x000000000000 sp 0x7ffd0ae33ba0 T0) Step #5: ==31172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a289b1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564a289b0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564a289b0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564a289af526 in writeFile InstrProfilingFile.c Step #5: #4 0x564a289af291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbc1e1c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc1e1c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a2846ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a28496e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc1e19e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a2845e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3657955408 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6d4ae6a70, 0x55e6d4af17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6d4af17b0,0x55e6d4b9eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31192==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6d6a56d60 (pc 0x55e6d46d0a78 bp 0x000000000000 sp 0x7ffee5e123a0 T0) Step #5: ==31192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6d46d0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e6d46cfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e6d46cfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e6d46ce526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6d46ce291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5b8714d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b8714da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6d418aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6d41b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b8712b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6d417d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3658989500 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df13a8ea70, 0x55df13a997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df13a997b0,0x55df13b46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31212==ERROR: AddressSanitizer: SEGV on unknown address 0x55df159fed60 (pc 0x55df13678a78 bp 0x000000000000 sp 0x7ffcb81a10e0 T0) Step #5: ==31212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df13678a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55df13677d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55df13677c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55df13676526 in writeFile InstrProfilingFile.c Step #5: #4 0x55df13676291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8cda0b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cda0b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df13132a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df1315de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cda094082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df1312533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3660232557 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f73d125a70, 0x55f73d1307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f73d1307b0,0x55f73d1ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31232==ERROR: AddressSanitizer: SEGV on unknown address 0x55f73f095d60 (pc 0x55f73cd0fa78 bp 0x000000000000 sp 0x7ffc90de9100 T0) Step #5: ==31232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f73cd0fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f73cd0ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f73cd0ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f73cd0d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f73cd0d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7bcedcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7bcedcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f73c7c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f73c7f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bcedaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f73c7bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3661593001 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4da186a70, 0x55a4da1917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4da1917b0,0x55a4da23eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31252==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4dc0f6d60 (pc 0x55a4d9d70a78 bp 0x000000000000 sp 0x7ffcbb9b4c30 T0) Step #5: ==31252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4d9d70a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a4d9d6fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a4d9d6fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a4d9d6e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4d9d6e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe2bde4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2bde4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4d982aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4d9855e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2bde2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4d981d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3662912181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b009ae7a70, 0x55b009af27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b009af27b0,0x55b009b9fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31272==ERROR: AddressSanitizer: SEGV on unknown address 0x55b00ba57d60 (pc 0x55b0096d1a78 bp 0x000000000000 sp 0x7ffc11813fa0 T0) Step #5: ==31272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0096d1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b0096d0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b0096d0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b0096cf526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0096cf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe2fb79d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2fb79da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b00918ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0091b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2fb77b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b00917e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3664215706 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56209dcbea70, 0x56209dcc97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56209dcc97b0,0x56209dd76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31292==ERROR: AddressSanitizer: SEGV on unknown address 0x56209fc2ed60 (pc 0x56209d8a8a78 bp 0x000000000000 sp 0x7ffe2cf2ffb0 T0) Step #5: ==31292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56209d8a8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56209d8a7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56209d8a7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56209d8a6526 in writeFile InstrProfilingFile.c Step #5: #4 0x56209d8a6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f245ede68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f245ede6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56209d362a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56209d38de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f245edc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56209d35533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3665497425 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f84aadea70, 0x55f84aae97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f84aae97b0,0x55f84ab96ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31312==ERROR: AddressSanitizer: SEGV on unknown address 0x55f84ca4ed60 (pc 0x55f84a6c8a78 bp 0x000000000000 sp 0x7ffd97ac6f50 T0) Step #5: ==31312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f84a6c8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f84a6c7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f84a6c7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f84a6c6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f84a6c6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f21a37958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21a3795a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f84a182a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f84a1ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21a3773082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f84a17533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3666844572 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556da524ea70, 0x556da52597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556da52597b0,0x556da5306ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31332==ERROR: AddressSanitizer: SEGV on unknown address 0x556da71bed60 (pc 0x556da4e38a78 bp 0x000000000000 sp 0x7ffdecccb7a0 T0) Step #5: ==31332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556da4e38a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556da4e37d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556da4e37c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556da4e36526 in writeFile InstrProfilingFile.c Step #5: #4 0x556da4e36291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f95d894d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95d894da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556da48f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556da491de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95d892b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556da48e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3668143158 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d6c78da70, 0x558d6c7987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d6c7987b0,0x558d6c845ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31352==ERROR: AddressSanitizer: SEGV on unknown address 0x558d6e6fdd60 (pc 0x558d6c377a78 bp 0x000000000000 sp 0x7ffd40a1c890 T0) Step #5: ==31352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d6c377a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558d6c376d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558d6c376c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558d6c375526 in writeFile InstrProfilingFile.c Step #5: #4 0x558d6c375291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff7e06da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7e06daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d6be31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d6be5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7e06b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d6be2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3669540813 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583c6ee1a70, 0x5583c6eec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583c6eec7b0,0x5583c6f99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31372==ERROR: AddressSanitizer: SEGV on unknown address 0x5583c8e51d60 (pc 0x5583c6acba78 bp 0x000000000000 sp 0x7ffc67122a60 T0) Step #5: ==31372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583c6acba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5583c6acad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5583c6acac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5583c6ac9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5583c6ac9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff56132f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff56132fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583c6585a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583c65b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff56130d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583c657833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3670902240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d712718a70, 0x55d7127237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7127237b0,0x55d7127d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31392==ERROR: AddressSanitizer: SEGV on unknown address 0x55d714688d60 (pc 0x55d712302a78 bp 0x000000000000 sp 0x7ffd9279ee10 T0) Step #5: ==31392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d712302a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d712301d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d712301c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d712300526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d712300291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f65c9caa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65c9caaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d711dbca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d711de7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65c9c88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d711daf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3672241981 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afad605a70, 0x55afad6107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afad6107b0,0x55afad6bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31412==ERROR: AddressSanitizer: SEGV on unknown address 0x55afaf575d60 (pc 0x55afad1efa78 bp 0x000000000000 sp 0x7fff1027b960 T0) Step #5: ==31412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afad1efa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55afad1eed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55afad1eec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55afad1ed526 in writeFile InstrProfilingFile.c Step #5: #4 0x55afad1ed291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3e908578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e90857a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afacca9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afaccd4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e90835082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afacc9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3673550469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56018f6d9a70, 0x56018f6e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56018f6e47b0,0x56018f791ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31432==ERROR: AddressSanitizer: SEGV on unknown address 0x560191649d60 (pc 0x56018f2c3a78 bp 0x000000000000 sp 0x7fff58662b70 T0) Step #5: ==31432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56018f2c3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56018f2c2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56018f2c2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56018f2c1526 in writeFile InstrProfilingFile.c Step #5: #4 0x56018f2c1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0cf31e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cf31e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56018ed7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56018eda8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cf31c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56018ed7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3674850063 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56492dfdaa70, 0x56492dfe57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56492dfe57b0,0x56492e092ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31452==ERROR: AddressSanitizer: SEGV on unknown address 0x56492ff4ad60 (pc 0x56492dbc4a78 bp 0x000000000000 sp 0x7ffd742ea2c0 T0) Step #5: ==31452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56492dbc4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56492dbc3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56492dbc3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56492dbc2526 in writeFile InstrProfilingFile.c Step #5: #4 0x56492dbc2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd40cc198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd40cc19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56492d67ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56492d6a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd40cbf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56492d67133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3676145949 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6791b0a70, 0x55a6791bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6791bb7b0,0x55a679268ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31472==ERROR: AddressSanitizer: SEGV on unknown address 0x55a67b120d60 (pc 0x55a678d9aa78 bp 0x000000000000 sp 0x7ffdfe4f5300 T0) Step #5: ==31472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a678d9aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a678d99d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a678d99c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a678d98526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a678d98291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f68412ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68412eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a678854a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a67887fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68412cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a67884733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3677458647 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eec771ea70, 0x55eec77297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eec77297b0,0x55eec77d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31492==ERROR: AddressSanitizer: SEGV on unknown address 0x55eec968ed60 (pc 0x55eec7308a78 bp 0x000000000000 sp 0x7fff8977daf0 T0) Step #5: ==31492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eec7308a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55eec7307d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55eec7307c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55eec7306526 in writeFile InstrProfilingFile.c Step #5: #4 0x55eec7306291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7feddffcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feddffcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eec6dc2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eec6dede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feddffab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eec6db533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3678838179 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8db2e6a70, 0x55c8db2f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8db2f17b0,0x55c8db39eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31512==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8dd256d60 (pc 0x55c8daed0a78 bp 0x000000000000 sp 0x7ffe2a8b2870 T0) Step #5: ==31512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8daed0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c8daecfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c8daecfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c8daece526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8daece291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd226a948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd226a94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8da98aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8da9b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd226a72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8da97d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3680155616 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdf42dea70, 0x55fdf42e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdf42e97b0,0x55fdf4396ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31532==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdf624ed60 (pc 0x55fdf3ec8a78 bp 0x000000000000 sp 0x7ffe61972e30 T0) Step #5: ==31532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdf3ec8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fdf3ec7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fdf3ec7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fdf3ec6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdf3ec6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd15f4f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd15f4f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdf3982a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdf39ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd15f4d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdf397533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3681436804 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd9a9e0a70, 0x55fd9a9eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd9a9eb7b0,0x55fd9aa98ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31552==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd9c950d60 (pc 0x55fd9a5caa78 bp 0x000000000000 sp 0x7ffde0b028f0 T0) Step #5: ==31552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd9a5caa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fd9a5c9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fd9a5c9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fd9a5c8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd9a5c8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5035ce58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5035ce5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd9a084a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd9a0afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5035cc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd9a07733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3682746629 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d13753ca70, 0x55d1375477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1375477b0,0x55d1375f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31572==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1394acd60 (pc 0x55d137126a78 bp 0x000000000000 sp 0x7ffe3a4ec280 T0) Step #5: ==31572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d137126a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d137125d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d137125c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d137124526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d137124291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8acb7588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8acb758a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d136be0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d136c0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8acb736082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d136bd333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3684107178 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626c6790a70, 0x5626c679b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626c679b7b0,0x5626c6848ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31594==ERROR: AddressSanitizer: SEGV on unknown address 0x5626c8700d60 (pc 0x5626c637aa78 bp 0x000000000000 sp 0x7ffff2443750 T0) Step #5: ==31594==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626c637aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5626c6379d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5626c6379c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5626c6378526 in writeFile InstrProfilingFile.c Step #5: #4 0x5626c6378291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faf630cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf630cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626c5e34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626c5e5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf630a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626c5e2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3685409817 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a45b0eaa70, 0x55a45b0f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a45b0f57b0,0x55a45b1a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31614==ERROR: AddressSanitizer: SEGV on unknown address 0x55a45d05ad60 (pc 0x55a45acd4a78 bp 0x000000000000 sp 0x7ffd09739fe0 T0) Step #5: ==31614==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a45acd4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a45acd3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a45acd3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a45acd2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a45acd2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff7e9cad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7e9cada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a45a78ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a45a7b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7e9c8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a45a78133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3686710835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8fa1faa70, 0x55b8fa2057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8fa2057b0,0x55b8fa2b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31634==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8fc16ad60 (pc 0x55b8f9de4a78 bp 0x000000000000 sp 0x7ffe29a6c440 T0) Step #5: ==31634==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8f9de4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b8f9de3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b8f9de3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b8f9de2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8f9de2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7be0aff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7be0affa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8f989ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8f98c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7be0add082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8f989133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3688021358 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587f6215a70, 0x5587f62207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587f62207b0,0x5587f62cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31654==ERROR: AddressSanitizer: SEGV on unknown address 0x5587f8185d60 (pc 0x5587f5dffa78 bp 0x000000000000 sp 0x7ffdb627b530 T0) Step #5: ==31654==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587f5dffa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5587f5dfed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5587f5dfec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5587f5dfd526 in writeFile InstrProfilingFile.c Step #5: #4 0x5587f5dfd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff815f9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff815f9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587f58b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587f58e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff815f7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587f58ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3689326554 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b884e78a70, 0x55b884e837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b884e837b0,0x55b884f30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31674==ERROR: AddressSanitizer: SEGV on unknown address 0x55b886de8d60 (pc 0x55b884a62a78 bp 0x000000000000 sp 0x7ffec7903450 T0) Step #5: ==31674==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b884a62a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b884a61d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b884a61c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b884a60526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b884a60291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fef891638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef89163a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b88451ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b884547e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef89141082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b88450f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3690625445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be6f56aa70, 0x55be6f5757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be6f5757b0,0x55be6f622ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31694==ERROR: AddressSanitizer: SEGV on unknown address 0x55be714dad60 (pc 0x55be6f154a78 bp 0x000000000000 sp 0x7ffd565f6fb0 T0) Step #5: ==31694==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be6f154a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55be6f153d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55be6f153c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55be6f152526 in writeFile InstrProfilingFile.c Step #5: #4 0x55be6f152291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb71f2b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb71f2b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be6ec0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be6ec39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb71f296082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be6ec0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3691937731 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed3d34da70, 0x55ed3d3587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed3d3587b0,0x55ed3d405ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31714==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed3f2bdd60 (pc 0x55ed3cf37a78 bp 0x000000000000 sp 0x7ffe3e0373d0 T0) Step #5: ==31714==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed3cf37a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ed3cf36d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ed3cf36c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ed3cf35526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed3cf35291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbb94a5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb94a5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed3c9f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed3ca1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb94a3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed3c9e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3693248239 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562649dc9a70, 0x562649dd47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562649dd47b0,0x562649e81ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31734==ERROR: AddressSanitizer: SEGV on unknown address 0x56264bd39d60 (pc 0x5626499b3a78 bp 0x000000000000 sp 0x7ffe290270f0 T0) Step #5: ==31734==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626499b3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5626499b2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5626499b2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5626499b1526 in writeFile InstrProfilingFile.c Step #5: #4 0x5626499b1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbf6f4f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf6f4f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56264946da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562649498e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf6f4d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56264946033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3694558111 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563491839a70, 0x5634918447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634918447b0,0x5634918f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31754==ERROR: AddressSanitizer: SEGV on unknown address 0x5634937a9d60 (pc 0x563491423a78 bp 0x000000000000 sp 0x7fff2b84a940 T0) Step #5: ==31754==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563491423a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563491422d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563491422c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563491421526 in writeFile InstrProfilingFile.c Step #5: #4 0x563491421291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fecbd7db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecbd7dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563490edda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563490f08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecbd7b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563490ed033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3695864600 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c44ca82a70, 0x55c44ca8d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c44ca8d7b0,0x55c44cb3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31774==ERROR: AddressSanitizer: SEGV on unknown address 0x55c44e9f2d60 (pc 0x55c44c66ca78 bp 0x000000000000 sp 0x7ffff7890b50 T0) Step #5: ==31774==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c44c66ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c44c66bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c44c66bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c44c66a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c44c66a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f453f8568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f453f856a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c44c126a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c44c151e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f453f834082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c44c11933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3697190984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef28a9ea70, 0x55ef28aa97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef28aa97b0,0x55ef28b56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31794==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef2aa0ed60 (pc 0x55ef28688a78 bp 0x000000000000 sp 0x7ffcc99b3000 T0) Step #5: ==31794==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef28688a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ef28687d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ef28687c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ef28686526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef28686291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f23d8a998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23d8a99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef28142a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef2816de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23d8a77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef2813533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3698489086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff65cd3a70, 0x55ff65cde7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff65cde7b0,0x55ff65d8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31814==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff67c43d60 (pc 0x55ff658bda78 bp 0x000000000000 sp 0x7ffc1399e8d0 T0) Step #5: ==31814==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff658bda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ff658bcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ff658bcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ff658bb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff658bb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fedc17458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedc1745a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff65377a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff653a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedc1723082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff6536a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3699827157 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564cf3005a70, 0x564cf30107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564cf30107b0,0x564cf30bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31832==ERROR: AddressSanitizer: SEGV on unknown address 0x564cf4f75d60 (pc 0x564cf2befa78 bp 0x000000000000 sp 0x7ffc4c39d640 T0) Step #5: ==31832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564cf2befa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564cf2beed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564cf2beec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564cf2bed526 in writeFile InstrProfilingFile.c Step #5: #4 0x564cf2bed291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f580195f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f580195fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564cf26a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cf26d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f580193d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cf269c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3701236466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f12999a70, 0x559f129a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f129a47b0,0x559f12a51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31852==ERROR: AddressSanitizer: SEGV on unknown address 0x559f14909d60 (pc 0x559f12583a78 bp 0x000000000000 sp 0x7ffd764d0530 T0) Step #5: ==31852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f12583a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559f12582d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559f12582c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559f12581526 in writeFile InstrProfilingFile.c Step #5: #4 0x559f12581291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3fe64b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3fe64b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f1203da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f12068e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fe648e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f1203033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3702549675 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c283395a70, 0x55c2833a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2833a07b0,0x55c28344dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31872==ERROR: AddressSanitizer: SEGV on unknown address 0x55c285305d60 (pc 0x55c282f7fa78 bp 0x000000000000 sp 0x7ffe4f6de200 T0) Step #5: ==31872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c282f7fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c282f7ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c282f7ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c282f7d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c282f7d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffa05d418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa05d41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c282a39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c282a64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa05d1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c282a2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3703868451 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0dfe5fa70, 0x55e0dfe6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0dfe6a7b0,0x55e0dff17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31892==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0e1dcfd60 (pc 0x55e0dfa49a78 bp 0x000000000000 sp 0x7ffe2dd2aa70 T0) Step #5: ==31892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0dfa49a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e0dfa48d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e0dfa48c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e0dfa47526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0dfa47291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4647c908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4647c90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0df503a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0df52ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4647c6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0df4f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3705205229 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55822cb9ba70, 0x55822cba67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55822cba67b0,0x55822cc53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31912==ERROR: AddressSanitizer: SEGV on unknown address 0x55822eb0bd60 (pc 0x55822c785a78 bp 0x000000000000 sp 0x7ffc93d23ab0 T0) Step #5: ==31912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55822c785a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55822c784d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55822c784c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55822c783526 in writeFile InstrProfilingFile.c Step #5: #4 0x55822c783291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f81929dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81929dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55822c23fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55822c26ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81929ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55822c23233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3706523113 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652a5feca70, 0x5652a5ff77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652a5ff77b0,0x5652a60a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31932==ERROR: AddressSanitizer: SEGV on unknown address 0x5652a7f5cd60 (pc 0x5652a5bd6a78 bp 0x000000000000 sp 0x7fff64cc5ff0 T0) Step #5: ==31932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652a5bd6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5652a5bd5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5652a5bd5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5652a5bd4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5652a5bd4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f74dcf358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74dcf35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652a5690a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652a56bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74dcf13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652a568333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3707843977 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d172a31a70, 0x55d172a3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d172a3c7b0,0x55d172ae9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31952==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1749a1d60 (pc 0x55d17261ba78 bp 0x000000000000 sp 0x7ffc1260aba0 T0) Step #5: ==31952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d17261ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d17261ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d17261ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d172619526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d172619291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faaabc1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faaabc1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1720d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d172100e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaabbfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1720c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3709167413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b50a901a70, 0x55b50a90c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b50a90c7b0,0x55b50a9b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31972==ERROR: AddressSanitizer: SEGV on unknown address 0x55b50c871d60 (pc 0x55b50a4eba78 bp 0x000000000000 sp 0x7fff324ae120 T0) Step #5: ==31972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b50a4eba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b50a4ead89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b50a4eac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b50a4e9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b50a4e9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0a87d8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a87d8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b509fa5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b509fd0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a87d6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b509f9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3710494171 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555792ecfa70, 0x555792eda7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555792eda7b0,0x555792f87ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31992==ERROR: AddressSanitizer: SEGV on unknown address 0x555794e3fd60 (pc 0x555792ab9a78 bp 0x000000000000 sp 0x7ffcbb305380 T0) Step #5: ==31992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555792ab9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555792ab8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555792ab8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555792ab7526 in writeFile InstrProfilingFile.c Step #5: #4 0x555792ab7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7ed80a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ed80a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555792573a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55579259ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ed8086082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55579256633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3711801780 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac3cc67a70, 0x55ac3cc727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac3cc727b0,0x55ac3cd1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32012==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac3ebd7d60 (pc 0x55ac3c851a78 bp 0x000000000000 sp 0x7ffc6c9914f0 T0) Step #5: ==32012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac3c851a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ac3c850d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ac3c850c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ac3c84f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac3c84f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fea0843a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea0843aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac3c30ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac3c336e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea08418082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac3c2fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3713121864 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562cdcb0a70, 0x5562cdcbb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562cdcbb7b0,0x5562cdd68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32032==ERROR: AddressSanitizer: SEGV on unknown address 0x5562cfc20d60 (pc 0x5562cd89aa78 bp 0x000000000000 sp 0x7ffeaf1ef720 T0) Step #5: ==32032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562cd89aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5562cd899d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5562cd899c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5562cd898526 in writeFile InstrProfilingFile.c Step #5: #4 0x5562cd898291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f84442888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8444288a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562cd354a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562cd37fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8444266082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562cd34733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3714447122 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b35097ca70, 0x55b3509877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3509877b0,0x55b350a34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32052==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3528ecd60 (pc 0x55b350566a78 bp 0x000000000000 sp 0x7fff6a110c10 T0) Step #5: ==32052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b350566a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b350565d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b350565c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b350564526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b350564291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f34056458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3405645a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b350020a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b35004be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3405623082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b35001333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3715772020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56116ae0ba70, 0x56116ae167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56116ae167b0,0x56116aec3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32072==ERROR: AddressSanitizer: SEGV on unknown address 0x56116cd7bd60 (pc 0x56116a9f5a78 bp 0x000000000000 sp 0x7ffcab605e30 T0) Step #5: ==32072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56116a9f5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56116a9f4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56116a9f4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56116a9f3526 in writeFile InstrProfilingFile.c Step #5: #4 0x56116a9f3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd65416b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd65416ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56116a4afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56116a4dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd654149082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56116a4a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3717086770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603a5773a70, 0x5603a577e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603a577e7b0,0x5603a582bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32092==ERROR: AddressSanitizer: SEGV on unknown address 0x5603a76e3d60 (pc 0x5603a535da78 bp 0x000000000000 sp 0x7ffd688ec520 T0) Step #5: ==32092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603a535da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5603a535cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5603a535cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5603a535b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5603a535b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4f716528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f71652a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603a4e17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603a4e42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f71630082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603a4e0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3718401605 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae91b22a70, 0x55ae91b2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae91b2d7b0,0x55ae91bdaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32112==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae93a92d60 (pc 0x55ae9170ca78 bp 0x000000000000 sp 0x7ffcbec089c0 T0) Step #5: ==32112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae9170ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ae9170bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ae9170bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ae9170a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae9170a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbd3364e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd3364ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae911c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae911f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd3362c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae911b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3719712963 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e41dcaca70, 0x55e41dcb77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e41dcb77b0,0x55e41dd64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32132==ERROR: AddressSanitizer: SEGV on unknown address 0x55e41fc1cd60 (pc 0x55e41d896a78 bp 0x000000000000 sp 0x7ffc43842220 T0) Step #5: ==32132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e41d896a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e41d895d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e41d895c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e41d894526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e41d894291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f39b054a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39b054aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e41d350a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e41d37be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39b0528082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e41d34333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3721054276 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563057d11a70, 0x563057d1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563057d1c7b0,0x563057dc9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32152==ERROR: AddressSanitizer: SEGV on unknown address 0x563059c81d60 (pc 0x5630578fba78 bp 0x000000000000 sp 0x7ffee6fd9330 T0) Step #5: ==32152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630578fba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5630578fad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5630578fac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5630578f9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5630578f9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f48aa9358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48aa935a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630573b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630573e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48aa913082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630573a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3722352472 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d08cea6a70, 0x55d08ceb17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d08ceb17b0,0x55d08cf5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32172==ERROR: AddressSanitizer: SEGV on unknown address 0x55d08ee16d60 (pc 0x55d08ca90a78 bp 0x000000000000 sp 0x7ffdfc0adcb0 T0) Step #5: ==32172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d08ca90a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d08ca8fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d08ca8fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d08ca8e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d08ca8e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3a555a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a555a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d08c54aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d08c575e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a55581082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d08c53d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3723708228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6baf46a70, 0x55d6baf517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6baf517b0,0x55d6baffeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32192==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6bceb6d60 (pc 0x55d6bab30a78 bp 0x000000000000 sp 0x7ffd11e09d40 T0) Step #5: ==32192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6bab30a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d6bab2fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d6bab2fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d6bab2e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6bab2e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcb580408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb58040a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6ba5eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6ba615e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb5801e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6ba5dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3725047843 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d6644aa70, 0x558d664557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d664557b0,0x558d66502ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32212==ERROR: AddressSanitizer: SEGV on unknown address 0x558d683bad60 (pc 0x558d66034a78 bp 0x000000000000 sp 0x7ffc76871280 T0) Step #5: ==32212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d66034a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558d66033d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558d66033c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558d66032526 in writeFile InstrProfilingFile.c Step #5: #4 0x558d66032291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f902d46c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f902d46ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d65aeea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d65b19e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f902d44a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d65ae133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3726375757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af5cbfca70, 0x55af5cc077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af5cc077b0,0x55af5ccb4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32232==ERROR: AddressSanitizer: SEGV on unknown address 0x55af5eb6cd60 (pc 0x55af5c7e6a78 bp 0x000000000000 sp 0x7ffdfbd5cea0 T0) Step #5: ==32232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af5c7e6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55af5c7e5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55af5c7e5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55af5c7e4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55af5c7e4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fefe05488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefe0548a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af5c2a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af5c2cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefe0526082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af5c29333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3727684128 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ed1bf7a70, 0x557ed1c027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ed1c027b0,0x557ed1cafba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32252==ERROR: AddressSanitizer: SEGV on unknown address 0x557ed3b67d60 (pc 0x557ed17e1a78 bp 0x000000000000 sp 0x7ffd4b37b630 T0) Step #5: ==32252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ed17e1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557ed17e0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557ed17e0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557ed17df526 in writeFile InstrProfilingFile.c Step #5: #4 0x557ed17df291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f32b585c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32b585ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ed129ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ed12c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32b583a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ed128e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3729021740 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b06002a70, 0x559b0600d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b0600d7b0,0x559b060baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32272==ERROR: AddressSanitizer: SEGV on unknown address 0x559b07f72d60 (pc 0x559b05beca78 bp 0x000000000000 sp 0x7ffce2b30480 T0) Step #5: ==32272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b05beca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559b05bebd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559b05bebc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559b05bea526 in writeFile InstrProfilingFile.c Step #5: #4 0x559b05bea291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbf734508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf73450a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b056a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b056d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf7342e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b0569933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3730319987 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56125e803a70, 0x56125e80e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56125e80e7b0,0x56125e8bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32292==ERROR: AddressSanitizer: SEGV on unknown address 0x561260773d60 (pc 0x56125e3eda78 bp 0x000000000000 sp 0x7fff96f0d4c0 T0) Step #5: ==32292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56125e3eda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56125e3ecd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56125e3ecc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56125e3eb526 in writeFile InstrProfilingFile.c Step #5: #4 0x56125e3eb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f90441758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9044175a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56125dea7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56125ded2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9044153082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56125de9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3731636036 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d5f5500a70, 0x55d5f550b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5f550b7b0,0x55d5f55b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32312==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5f7470d60 (pc 0x55d5f50eaa78 bp 0x000000000000 sp 0x7ffe0cf65880 T0) Step #5: ==32312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5f50eaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d5f50e9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d5f50e9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d5f50e8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5f50e8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5f857c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f857c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5f4ba4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5f4bcfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f857a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5f4b9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3732944856 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643838afa70, 0x5643838ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643838ba7b0,0x564383967ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32332==ERROR: AddressSanitizer: SEGV on unknown address 0x56438581fd60 (pc 0x564383499a78 bp 0x000000000000 sp 0x7ffc4cef8a40 T0) Step #5: ==32332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564383499a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564383498d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564383498c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564383497526 in writeFile InstrProfilingFile.c Step #5: #4 0x564383497291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbbfbae38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbfbae3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564382f53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564382f7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbfbac1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564382f4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3734274315 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ee3b43a70, 0x563ee3b4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ee3b4e7b0,0x563ee3bfbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32352==ERROR: AddressSanitizer: SEGV on unknown address 0x563ee5ab3d60 (pc 0x563ee372da78 bp 0x000000000000 sp 0x7ffd5cf57080 T0) Step #5: ==32352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ee372da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563ee372cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563ee372cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563ee372b526 in writeFile InstrProfilingFile.c Step #5: #4 0x563ee372b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb2050ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2050ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ee31e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ee3212e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb20508b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ee31da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3735581394 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b907d28a70, 0x55b907d337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b907d337b0,0x55b907de0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32372==ERROR: AddressSanitizer: SEGV on unknown address 0x55b909c98d60 (pc 0x55b907912a78 bp 0x000000000000 sp 0x7fff463d3920 T0) Step #5: ==32372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b907912a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b907911d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b907911c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b907910526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b907910291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f10f6cfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10f6cfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9073cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9073f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10f6cd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9073bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3736902126 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a27be5a70, 0x557a27bf07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a27bf07b0,0x557a27c9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32392==ERROR: AddressSanitizer: SEGV on unknown address 0x557a29b55d60 (pc 0x557a277cfa78 bp 0x000000000000 sp 0x7ffc24b23640 T0) Step #5: ==32392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a277cfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557a277ced89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557a277cec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557a277cd526 in writeFile InstrProfilingFile.c Step #5: #4 0x557a277cd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f65995b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65995b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a27289a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a272b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f659958e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a2727c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3738226117 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558df5ab4a70, 0x558df5abf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558df5abf7b0,0x558df5b6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32412==ERROR: AddressSanitizer: SEGV on unknown address 0x558df7a24d60 (pc 0x558df569ea78 bp 0x000000000000 sp 0x7fff1a84cd80 T0) Step #5: ==32412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558df569ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558df569dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558df569dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558df569c526 in writeFile InstrProfilingFile.c Step #5: #4 0x558df569c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f34936e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34936e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558df5158a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558df5183e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34936c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558df514b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3739541949 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcdb41aa70, 0x55fcdb4257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcdb4257b0,0x55fcdb4d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32432==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcdd38ad60 (pc 0x55fcdb004a78 bp 0x000000000000 sp 0x7ffc17994140 T0) Step #5: ==32432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcdb004a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fcdb003d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fcdb003c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fcdb002526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcdb002291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f602bf7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f602bf7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcdaabea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcdaae9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f602bf58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcdaab133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3740876408 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbfc600a70, 0x55dbfc60b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbfc60b7b0,0x55dbfc6b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32452==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbfe570d60 (pc 0x55dbfc1eaa78 bp 0x000000000000 sp 0x7ffe8c2938c0 T0) Step #5: ==32452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbfc1eaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dbfc1e9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dbfc1e9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dbfc1e8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbfc1e8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8f677f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f677f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbfbca4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbfbccfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f677d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbfbc9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3742279031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dceeceda70, 0x55dceecf87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dceecf87b0,0x55dceeda5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32472==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcf0c5dd60 (pc 0x55dcee8d7a78 bp 0x000000000000 sp 0x7ffe00dd2c20 T0) Step #5: ==32472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcee8d7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dcee8d6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dcee8d6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dcee8d5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcee8d5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8a649ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a649cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcee391a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcee3bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a649ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcee38433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3743698364 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7d03bca70, 0x55b7d03c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7d03c77b0,0x55b7d0474ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32492==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7d232cd60 (pc 0x55b7cffa6a78 bp 0x000000000000 sp 0x7fff7a9025a0 T0) Step #5: ==32492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7cffa6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b7cffa5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b7cffa5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b7cffa4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7cffa4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f767f5188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f767f518a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7cfa60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7cfa8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f767f4f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7cfa5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3745099365 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b8546aa70, 0x557b854757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b854757b0,0x557b85522ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32512==ERROR: AddressSanitizer: SEGV on unknown address 0x557b873dad60 (pc 0x557b85054a78 bp 0x000000000000 sp 0x7ffc205abe70 T0) Step #5: ==32512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b85054a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557b85053d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557b85053c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557b85052526 in writeFile InstrProfilingFile.c Step #5: #4 0x557b85052291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0a1c6e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a1c6e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b84b0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b84b39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a1c6c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b84b0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3746470380 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a908bd6a70, 0x55a908be17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a908be17b0,0x55a908c8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32532==ERROR: AddressSanitizer: SEGV on unknown address 0x55a90ab46d60 (pc 0x55a9087c0a78 bp 0x000000000000 sp 0x7ffef1e05540 T0) Step #5: ==32532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9087c0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a9087bfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a9087bfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a9087be526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9087be291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3626aaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3626aaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a90827aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9082a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3626a88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a90826d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3747872492 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560092659a70, 0x5600926647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600926647b0,0x560092711ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32552==ERROR: AddressSanitizer: SEGV on unknown address 0x5600945c9d60 (pc 0x560092243a78 bp 0x000000000000 sp 0x7fffa9523100 T0) Step #5: ==32552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560092243a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560092242d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560092242c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560092241526 in writeFile InstrProfilingFile.c Step #5: #4 0x560092241291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f78d37248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78d3724a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560091cfda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560091d28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78d3702082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560091cf033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3749188137 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593634aea70, 0x5593634b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593634b97b0,0x559363566ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32572==ERROR: AddressSanitizer: SEGV on unknown address 0x55936541ed60 (pc 0x559363098a78 bp 0x000000000000 sp 0x7fff83b1f500 T0) Step #5: ==32572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559363098a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559363097d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559363097c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559363096526 in writeFile InstrProfilingFile.c Step #5: #4 0x559363096291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f44951828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4495182a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559362b52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559362b7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4495160082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559362b4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3750516591 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa9dff7a70, 0x55fa9e0027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa9e0027b0,0x55fa9e0afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32592==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa9ff67d60 (pc 0x55fa9dbe1a78 bp 0x000000000000 sp 0x7ffded4a8d00 T0) Step #5: ==32592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa9dbe1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fa9dbe0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fa9dbe0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fa9dbdf526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa9dbdf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb385a7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb385a7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa9d69ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa9d6c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb385a5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa9d68e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3751893056 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7bfb1da70, 0x55b7bfb287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7bfb287b0,0x55b7bfbd5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32612==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7c1a8dd60 (pc 0x55b7bf707a78 bp 0x000000000000 sp 0x7ffc21c71b80 T0) Step #5: ==32612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7bf707a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b7bf706d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b7bf706c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b7bf705526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7bf705291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9d511e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d511e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7bf1c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7bf1ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d511c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7bf1b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3753239029 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac6270fa70, 0x55ac6271a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac6271a7b0,0x55ac627c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32632==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac6467fd60 (pc 0x55ac622f9a78 bp 0x000000000000 sp 0x7ffdba793700 T0) Step #5: ==32632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac622f9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ac622f8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ac622f8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ac622f7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac622f7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb250d378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb250d37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac61db3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac61ddee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb250d15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac61da633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3754648487 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562c3d88a70, 0x5562c3d937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562c3d937b0,0x5562c3e40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32652==ERROR: AddressSanitizer: SEGV on unknown address 0x5562c5cf8d60 (pc 0x5562c3972a78 bp 0x000000000000 sp 0x7ffd4a023ee0 T0) Step #5: ==32652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562c3972a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5562c3971d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5562c3971c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5562c3970526 in writeFile InstrProfilingFile.c Step #5: #4 0x5562c3970291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc148d6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc148d6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562c342ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562c3457e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc148d4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562c341f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3756058226 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b6221ea70, 0x564b622297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b622297b0,0x564b622d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32672==ERROR: AddressSanitizer: SEGV on unknown address 0x564b6418ed60 (pc 0x564b61e08a78 bp 0x000000000000 sp 0x7ffd55749240 T0) Step #5: ==32672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b61e08a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564b61e07d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564b61e07c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564b61e06526 in writeFile InstrProfilingFile.c Step #5: #4 0x564b61e06291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff1bcb558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1bcb55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b618c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b618ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1bcb33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b618b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3757507763 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56174df46a70, 0x56174df517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56174df517b0,0x56174dffeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32692==ERROR: AddressSanitizer: SEGV on unknown address 0x56174feb6d60 (pc 0x56174db30a78 bp 0x000000000000 sp 0x7fff4881f640 T0) Step #5: ==32692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56174db30a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56174db2fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56174db2fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56174db2e526 in writeFile InstrProfilingFile.c Step #5: #4 0x56174db2e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fef3c7fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef3c7fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56174d5eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56174d615e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef3c7dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56174d5dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3758939715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a96ee0ea70, 0x55a96ee197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a96ee197b0,0x55a96eec6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32712==ERROR: AddressSanitizer: SEGV on unknown address 0x55a970d7ed60 (pc 0x55a96e9f8a78 bp 0x000000000000 sp 0x7fff9858dce0 T0) Step #5: ==32712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a96e9f8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a96e9f7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a96e9f7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a96e9f6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a96e9f6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4e689288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e68928a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a96e4b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a96e4dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e68906082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a96e4a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3760332321 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562566f36a70, 0x562566f417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562566f417b0,0x562566feeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32732==ERROR: AddressSanitizer: SEGV on unknown address 0x562568ea6d60 (pc 0x562566b20a78 bp 0x000000000000 sp 0x7ffef2f78080 T0) Step #5: ==32732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562566b20a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562566b1fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562566b1fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562566b1e526 in writeFile InstrProfilingFile.c Step #5: #4 0x562566b1e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff68def08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff68def0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625665daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562566605e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff68dece082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625665cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3761750506 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56376eaffa70, 0x56376eb0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56376eb0a7b0,0x56376ebb7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32752==ERROR: AddressSanitizer: SEGV on unknown address 0x563770a6fd60 (pc 0x56376e6e9a78 bp 0x000000000000 sp 0x7ffd3a9e31c0 T0) Step #5: ==32752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56376e6e9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56376e6e8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56376e6e8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56376e6e7526 in writeFile InstrProfilingFile.c Step #5: #4 0x56376e6e7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f18d157e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18d157ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56376e1a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56376e1cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18d155c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56376e19633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3763184239 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3694aba70, 0x55a3694b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3694b67b0,0x55a369563ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32772==ERROR: AddressSanitizer: SEGV on unknown address 0x55a36b41bd60 (pc 0x55a369095a78 bp 0x000000000000 sp 0x7ffd50400870 T0) Step #5: ==32772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a369095a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a369094d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a369094c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a369093526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a369093291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2a39cc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a39cc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a368b4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a368b7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a39ca1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a368b4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3764613830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627c7085a70, 0x5627c70907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627c70907b0,0x5627c713dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32792==ERROR: AddressSanitizer: SEGV on unknown address 0x5627c8ff5d60 (pc 0x5627c6c6fa78 bp 0x000000000000 sp 0x7fffecb6b3b0 T0) Step #5: ==32792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627c6c6fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5627c6c6ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5627c6c6ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5627c6c6d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5627c6c6d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f35104b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35104b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627c6729a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627c6754e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3510492082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627c671c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3766054193 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624d470aa70, 0x5624d47157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624d47157b0,0x5624d47c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32812==ERROR: AddressSanitizer: SEGV on unknown address 0x5624d667ad60 (pc 0x5624d42f4a78 bp 0x000000000000 sp 0x7ffd0fbdc2d0 T0) Step #5: ==32812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624d42f4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5624d42f3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5624d42f3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5624d42f2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5624d42f2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fea84ac48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea84ac4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624d3daea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624d3dd9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea84aa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624d3da133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3767497162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563363235a70, 0x5633632407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633632407b0,0x5633632edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32832==ERROR: AddressSanitizer: SEGV on unknown address 0x5633651a5d60 (pc 0x563362e1fa78 bp 0x000000000000 sp 0x7ffd4f8e6f90 T0) Step #5: ==32832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563362e1fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563362e1ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563362e1ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563362e1d526 in writeFile InstrProfilingFile.c Step #5: #4 0x563362e1d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f69769c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69769c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633628d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563362904e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f697699e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633628cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3768801128 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de27a99a70, 0x55de27aa47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de27aa47b0,0x55de27b51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32852==ERROR: AddressSanitizer: SEGV on unknown address 0x55de29a09d60 (pc 0x55de27683a78 bp 0x000000000000 sp 0x7ffdec2da7e0 T0) Step #5: ==32852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de27683a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55de27682d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55de27682c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55de27681526 in writeFile InstrProfilingFile.c Step #5: #4 0x55de27681291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fee4d61b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee4d61ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de2713da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de27168e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee4d5f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de2713033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3769743539 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562875491a70, 0x56287549c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56287549c7b0,0x562875549ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32872==ERROR: AddressSanitizer: SEGV on unknown address 0x562877401d60 (pc 0x56287507ba78 bp 0x000000000000 sp 0x7fff97f68e40 T0) Step #5: ==32872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56287507ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56287507ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56287507ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562875079526 in writeFile InstrProfilingFile.c Step #5: #4 0x562875079291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9ee87dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ee87dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562874b35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562874b60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ee87bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562874b2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3770660921 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f91f027a70, 0x55f91f0327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f91f0327b0,0x55f91f0dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32892==ERROR: AddressSanitizer: SEGV on unknown address 0x55f920f97d60 (pc 0x55f91ec11a78 bp 0x000000000000 sp 0x7ffdb50ed400 T0) Step #5: ==32892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f91ec11a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f91ec10d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f91ec10c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f91ec0f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f91ec0f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2bf0d158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bf0d15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f91e6cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f91e6f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bf0cf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f91e6be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3771566206 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cee0fa4a70, 0x55cee0faf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cee0faf7b0,0x55cee105cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32911==ERROR: AddressSanitizer: SEGV on unknown address 0x55cee2f14d60 (pc 0x55cee0b8ea78 bp 0x000000000000 sp 0x7ffc63422fd0 T0) Step #5: ==32911==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cee0b8ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cee0b8dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cee0b8dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cee0b8c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cee0b8c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f82984058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8298405a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cee0648a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cee0673e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82983e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cee063b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32911==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3772457052 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c750cf6a70, 0x55c750d017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c750d017b0,0x55c750daeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32931==ERROR: AddressSanitizer: SEGV on unknown address 0x55c752c66d60 (pc 0x55c7508e0a78 bp 0x000000000000 sp 0x7ffe9de76930 T0) Step #5: ==32931==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7508e0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c7508dfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c7508dfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c7508de526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7508de291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f90dd1108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90dd110a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c75039aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7503c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90dd0ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c75038d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32931==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3773352541 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c781a0aa70, 0x55c781a157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c781a157b0,0x55c781ac2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32951==ERROR: AddressSanitizer: SEGV on unknown address 0x55c78397ad60 (pc 0x55c7815f4a78 bp 0x000000000000 sp 0x7ffc7f531e20 T0) Step #5: ==32951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7815f4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c7815f3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c7815f3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c7815f2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7815f2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8d8c44a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d8c44aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7810aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7810d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d8c428082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7810a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3774238835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec17107a70, 0x55ec171127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec171127b0,0x55ec171bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32971==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec19077d60 (pc 0x55ec16cf1a78 bp 0x000000000000 sp 0x7ffffd9d2f60 T0) Step #5: ==32971==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec16cf1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ec16cf0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ec16cf0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ec16cef526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec16cef291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa8ac48c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8ac48ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec167aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec167d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8ac46a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec1679e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3775131325 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b18673a70, 0x555b1867e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b1867e7b0,0x555b1872bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32990==ERROR: AddressSanitizer: SEGV on unknown address 0x555b1a5e3d60 (pc 0x555b1825da78 bp 0x000000000000 sp 0x7ffc35e50a40 T0) Step #5: ==32990==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b1825da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555b1825cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555b1825cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555b1825b526 in writeFile InstrProfilingFile.c Step #5: #4 0x555b1825b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdab73f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdab73f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b17d17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b17d42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdab73ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b17d0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3776015984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55922bafaa70, 0x55922bb057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55922bb057b0,0x55922bbb2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33010==ERROR: AddressSanitizer: SEGV on unknown address 0x55922da6ad60 (pc 0x55922b6e4a78 bp 0x000000000000 sp 0x7ffdad220160 T0) Step #5: ==33010==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55922b6e4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55922b6e3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55922b6e3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55922b6e2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55922b6e2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faf951488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf95148a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55922b19ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55922b1c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf95126082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55922b19133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3776908264 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55660562aa70, 0x5566056357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566056357b0,0x5566056e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33028==ERROR: AddressSanitizer: SEGV on unknown address 0x55660759ad60 (pc 0x556605214a78 bp 0x000000000000 sp 0x7ffd944c8eb0 T0) Step #5: ==33028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556605214a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556605213d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556605213c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556605212526 in writeFile InstrProfilingFile.c Step #5: #4 0x556605212291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdea19618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdea1961a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556604ccea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556604cf9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdea193f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556604cc133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3777804634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1d7e3da70, 0x55f1d7e487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1d7e487b0,0x55f1d7ef5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33048==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1d9dadd60 (pc 0x55f1d7a27a78 bp 0x000000000000 sp 0x7ffceb2b1f20 T0) Step #5: ==33048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1d7a27a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f1d7a26d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f1d7a26c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f1d7a25526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1d7a25291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f71339d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71339d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1d74e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1d750ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71339b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1d74d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3778710538 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ec6aaca70, 0x555ec6ab77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ec6ab77b0,0x555ec6b64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33068==ERROR: AddressSanitizer: SEGV on unknown address 0x555ec8a1cd60 (pc 0x555ec6696a78 bp 0x000000000000 sp 0x7ffe8f925600 T0) Step #5: ==33068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ec6696a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555ec6695d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555ec6695c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555ec6694526 in writeFile InstrProfilingFile.c Step #5: #4 0x555ec6694291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f13bf2f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13bf2f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ec6150a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ec617be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13bf2d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ec614333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3779594294 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f59c60a70, 0x556f59c6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f59c6b7b0,0x556f59d18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33088==ERROR: AddressSanitizer: SEGV on unknown address 0x556f5bbd0d60 (pc 0x556f5984aa78 bp 0x000000000000 sp 0x7ffced2e89b0 T0) Step #5: ==33088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f5984aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556f59849d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556f59849c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556f59848526 in writeFile InstrProfilingFile.c Step #5: #4 0x556f59848291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f502ba8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f502ba8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f59304a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f5932fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f502ba6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f592f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3780478872 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d7d50aa70, 0x564d7d5157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d7d5157b0,0x564d7d5c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33108==ERROR: AddressSanitizer: SEGV on unknown address 0x564d7f47ad60 (pc 0x564d7d0f4a78 bp 0x000000000000 sp 0x7ffe5034a080 T0) Step #5: ==33108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d7d0f4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564d7d0f3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564d7d0f3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564d7d0f2526 in writeFile InstrProfilingFile.c Step #5: #4 0x564d7d0f2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe148df98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe148df9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d7cbaea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d7cbd9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe148dd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d7cba133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3781371849 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0d766da70, 0x55b0d76787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0d76787b0,0x55b0d7725ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33128==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0d95ddd60 (pc 0x55b0d7257a78 bp 0x000000000000 sp 0x7ffd427299f0 T0) Step #5: ==33128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0d7257a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b0d7256d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b0d7256c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b0d7255526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0d7255291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0ff224d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ff224da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0d6d11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0d6d3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ff222b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0d6d0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3782257997 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be6944fa70, 0x55be6945a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be6945a7b0,0x55be69507ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33148==ERROR: AddressSanitizer: SEGV on unknown address 0x55be6b3bfd60 (pc 0x55be69039a78 bp 0x000000000000 sp 0x7fffc32de500 T0) Step #5: ==33148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be69039a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55be69038d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55be69038c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55be69037526 in writeFile InstrProfilingFile.c Step #5: #4 0x55be69037291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9b14a588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b14a58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be68af3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be68b1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b14a36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be68ae633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3783140902 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e301e9a70, 0x560e301f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e301f47b0,0x560e302a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33168==ERROR: AddressSanitizer: SEGV on unknown address 0x560e32159d60 (pc 0x560e2fdd3a78 bp 0x000000000000 sp 0x7fff3c482680 T0) Step #5: ==33168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e2fdd3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560e2fdd2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560e2fdd2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560e2fdd1526 in writeFile InstrProfilingFile.c Step #5: #4 0x560e2fdd1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe36ff798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe36ff79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e2f88da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e2f8b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe36ff57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e2f88033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3784024495 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561105390a70, 0x56110539b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56110539b7b0,0x561105448ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33188==ERROR: AddressSanitizer: SEGV on unknown address 0x561107300d60 (pc 0x561104f7aa78 bp 0x000000000000 sp 0x7ffed4730270 T0) Step #5: ==33188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561104f7aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561104f79d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561104f79c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561104f78526 in writeFile InstrProfilingFile.c Step #5: #4 0x561104f78291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f09b0c438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09b0c43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561104a34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561104a5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09b0c21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561104a2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3784912166 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55baf098da70, 0x55baf09987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55baf09987b0,0x55baf0a45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33208==ERROR: AddressSanitizer: SEGV on unknown address 0x55baf28fdd60 (pc 0x55baf0577a78 bp 0x000000000000 sp 0x7ffe6a1da270 T0) Step #5: ==33208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55baf0577a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55baf0576d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55baf0576c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55baf0575526 in writeFile InstrProfilingFile.c Step #5: #4 0x55baf0575291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd1c7b268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1c7b26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55baf0031a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55baf005ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1c7b04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55baf002433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3785799975 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e79ccda70, 0x557e79cd87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e79cd87b0,0x557e79d85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33228==ERROR: AddressSanitizer: SEGV on unknown address 0x557e7bc3dd60 (pc 0x557e798b7a78 bp 0x000000000000 sp 0x7ffef75a7ac0 T0) Step #5: ==33228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e798b7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557e798b6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557e798b6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557e798b5526 in writeFile InstrProfilingFile.c Step #5: #4 0x557e798b5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f677ebee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f677ebeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e79371a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e7939ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f677ebcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e7936433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3786692454 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55732055ca70, 0x5573205677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573205677b0,0x557320614ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33248==ERROR: AddressSanitizer: SEGV on unknown address 0x5573224ccd60 (pc 0x557320146a78 bp 0x000000000000 sp 0x7ffc5c52c370 T0) Step #5: ==33248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557320146a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557320145d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557320145c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557320144526 in writeFile InstrProfilingFile.c Step #5: #4 0x557320144291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1833c928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1833c92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55731fc00a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55731fc2be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1833c70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55731fbf333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3787578564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55762d164a70, 0x55762d16f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55762d16f7b0,0x55762d21cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33268==ERROR: AddressSanitizer: SEGV on unknown address 0x55762f0d4d60 (pc 0x55762cd4ea78 bp 0x000000000000 sp 0x7ffd8738d070 T0) Step #5: ==33268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55762cd4ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55762cd4dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55762cd4dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55762cd4c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55762cd4c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efc5d3728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc5d372a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55762c808a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55762c833e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc5d350082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55762c7fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3788463486 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653d31f1a70, 0x5653d31fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653d31fc7b0,0x5653d32a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33288==ERROR: AddressSanitizer: SEGV on unknown address 0x5653d5161d60 (pc 0x5653d2ddba78 bp 0x000000000000 sp 0x7ffcdbbf6030 T0) Step #5: ==33288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653d2ddba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5653d2ddad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5653d2ddac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5653d2dd9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5653d2dd9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff2213078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff221307a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653d2895a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653d28c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2212e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653d288833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3789358565 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600c259ea70, 0x5600c25a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600c25a97b0,0x5600c2656ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33308==ERROR: AddressSanitizer: SEGV on unknown address 0x5600c450ed60 (pc 0x5600c2188a78 bp 0x000000000000 sp 0x7fffd2f73bd0 T0) Step #5: ==33308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600c2188a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5600c2187d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5600c2187c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5600c2186526 in writeFile InstrProfilingFile.c Step #5: #4 0x5600c2186291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9aa78b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9aa78b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600c1c42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600c1c6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9aa788e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600c1c3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3790251675 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f4bf03a70, 0x562f4bf0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f4bf0e7b0,0x562f4bfbbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33330==ERROR: AddressSanitizer: SEGV on unknown address 0x562f4de73d60 (pc 0x562f4baeda78 bp 0x000000000000 sp 0x7ffe6d22d050 T0) Step #5: ==33330==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f4baeda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562f4baecd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562f4baecc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562f4baeb526 in writeFile InstrProfilingFile.c Step #5: #4 0x562f4baeb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1026b808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1026b80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f4b5a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f4b5d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1026b5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f4b59a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3791135806 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564288836a70, 0x5642888417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642888417b0,0x5642888eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33350==ERROR: AddressSanitizer: SEGV on unknown address 0x56428a7a6d60 (pc 0x564288420a78 bp 0x000000000000 sp 0x7ffeaa078750 T0) Step #5: ==33350==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564288420a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56428841fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56428841fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56428841e526 in writeFile InstrProfilingFile.c Step #5: #4 0x56428841e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8bbcc498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bbcc49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564287edaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564287f05e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bbcc27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564287ecd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3792018685 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ba7edfa70, 0x555ba7eea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ba7eea7b0,0x555ba7f97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33370==ERROR: AddressSanitizer: SEGV on unknown address 0x555ba9e4fd60 (pc 0x555ba7ac9a78 bp 0x000000000000 sp 0x7ffd26db4050 T0) Step #5: ==33370==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ba7ac9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555ba7ac8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555ba7ac8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555ba7ac7526 in writeFile InstrProfilingFile.c Step #5: #4 0x555ba7ac7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6b774698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b77469a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ba7583a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ba75aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b77447082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ba757633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3792904815 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7c4e1ca70, 0x55c7c4e277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7c4e277b0,0x55c7c4ed4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33390==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7c6d8cd60 (pc 0x55c7c4a06a78 bp 0x000000000000 sp 0x7ffc758f3a60 T0) Step #5: ==33390==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7c4a06a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c7c4a05d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c7c4a05c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c7c4a04526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7c4a04291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f984ed3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f984ed3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7c44c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7c44ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f984ed1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7c44b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3793789618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561cc1135a70, 0x561cc11407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561cc11407b0,0x561cc11edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33410==ERROR: AddressSanitizer: SEGV on unknown address 0x561cc30a5d60 (pc 0x561cc0d1fa78 bp 0x000000000000 sp 0x7ffcc0ede1b0 T0) Step #5: ==33410==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561cc0d1fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561cc0d1ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561cc0d1ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561cc0d1d526 in writeFile InstrProfilingFile.c Step #5: #4 0x561cc0d1d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f10117548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1011754a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561cc07d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561cc0804e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1011732082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561cc07cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3794680559 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec0c796a70, 0x55ec0c7a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec0c7a17b0,0x55ec0c84eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33431==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec0e706d60 (pc 0x55ec0c380a78 bp 0x000000000000 sp 0x7ffd38b5eee0 T0) Step #5: ==33431==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec0c380a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ec0c37fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ec0c37fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ec0c37e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec0c37e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fabca0748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabca074a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec0be3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec0be65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabca052082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec0be2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33431==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3795566274 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f29ad76a70, 0x55f29ad817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f29ad817b0,0x55f29ae2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33452==ERROR: AddressSanitizer: SEGV on unknown address 0x55f29cce6d60 (pc 0x55f29a960a78 bp 0x000000000000 sp 0x7fff18abc890 T0) Step #5: ==33452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f29a960a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f29a95fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f29a95fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f29a95e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f29a95e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7549be28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7549be2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f29a41aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f29a445e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7549bc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f29a40d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3796454738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b56206a70, 0x559b562117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b562117b0,0x559b562beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33472==ERROR: AddressSanitizer: SEGV on unknown address 0x559b58176d60 (pc 0x559b55df0a78 bp 0x000000000000 sp 0x7ffd0cd66760 T0) Step #5: ==33472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b55df0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559b55defd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559b55defc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559b55dee526 in writeFile InstrProfilingFile.c Step #5: #4 0x559b55dee291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa5a60ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5a60eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b558aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b558d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5a60ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b5589d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3797335280 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcf8ab9a70, 0x55bcf8ac47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcf8ac47b0,0x55bcf8b71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33492==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcfaa29d60 (pc 0x55bcf86a3a78 bp 0x000000000000 sp 0x7fffdbf44a40 T0) Step #5: ==33492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcf86a3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bcf86a2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bcf86a2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bcf86a1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcf86a1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffa4b9568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa4b956a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcf815da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcf8188e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa4b934082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcf815033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3798218264 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1233e0a70, 0x55e1233eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1233eb7b0,0x55e123498ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33512==ERROR: AddressSanitizer: SEGV on unknown address 0x55e125350d60 (pc 0x55e122fcaa78 bp 0x000000000000 sp 0x7ffe8a2bfe20 T0) Step #5: ==33512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e122fcaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e122fc9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e122fc9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e122fc8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e122fc8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbc48d308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc48d30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e122a84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e122aafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc48d0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e122a7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3799097271 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558701e5ea70, 0x558701e697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558701e697b0,0x558701f16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33532==ERROR: AddressSanitizer: SEGV on unknown address 0x558703dced60 (pc 0x558701a48a78 bp 0x000000000000 sp 0x7ffde8046320 T0) Step #5: ==33532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558701a48a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558701a47d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558701a47c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558701a46526 in writeFile InstrProfilingFile.c Step #5: #4 0x558701a46291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdd4901a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd4901aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558701502a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55870152de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd48ff8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587014f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3799978769 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649b87eaa70, 0x5649b87f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649b87f57b0,0x5649b88a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33552==ERROR: AddressSanitizer: SEGV on unknown address 0x5649ba75ad60 (pc 0x5649b83d4a78 bp 0x000000000000 sp 0x7fffea922c90 T0) Step #5: ==33552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649b83d4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5649b83d3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5649b83d3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5649b83d2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5649b83d2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f628be698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f628be69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649b7e8ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649b7eb9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f628be47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649b7e8133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3800858910 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55beee4c1a70, 0x55beee4cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55beee4cc7b0,0x55beee579ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33572==ERROR: AddressSanitizer: SEGV on unknown address 0x55bef0431d60 (pc 0x55beee0aba78 bp 0x000000000000 sp 0x7fff5d8d19c0 T0) Step #5: ==33572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55beee0aba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55beee0aad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55beee0aac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55beee0a9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55beee0a9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f92e54d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92e54d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55beedb65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55beedb90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92e54b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55beedb5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3801749873 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55813a66da70, 0x55813a6787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55813a6787b0,0x55813a725ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33592==ERROR: AddressSanitizer: SEGV on unknown address 0x55813c5ddd60 (pc 0x55813a257a78 bp 0x000000000000 sp 0x7ffc56b1bec0 T0) Step #5: ==33592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55813a257a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55813a256d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55813a256c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55813a255526 in writeFile InstrProfilingFile.c Step #5: #4 0x55813a255291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe4ad93d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4ad93da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558139d11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558139d3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4ad91b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558139d0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3802634105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2e476aa70, 0x55e2e47757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2e47757b0,0x55e2e4822ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33612==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2e66dad60 (pc 0x55e2e4354a78 bp 0x000000000000 sp 0x7fff62838d90 T0) Step #5: ==33612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2e4354a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e2e4353d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e2e4353c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e2e4352526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2e4352291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3ab90c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ab90c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2e3e0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2e3e39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ab90a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2e3e0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3803516578 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55586a8fda70, 0x55586a9087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55586a9087b0,0x55586a9b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33632==ERROR: AddressSanitizer: SEGV on unknown address 0x55586c86dd60 (pc 0x55586a4e7a78 bp 0x000000000000 sp 0x7fff04920f50 T0) Step #5: ==33632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55586a4e7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55586a4e6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55586a4e6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55586a4e5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55586a4e5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0a0ddbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a0ddbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555869fa1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555869fcce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a0dd9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555869f9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3804402281 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624bfe05a70, 0x5624bfe107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624bfe107b0,0x5624bfebdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33652==ERROR: AddressSanitizer: SEGV on unknown address 0x5624c1d75d60 (pc 0x5624bf9efa78 bp 0x000000000000 sp 0x7fff326fe530 T0) Step #5: ==33652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624bf9efa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5624bf9eed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5624bf9eec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5624bf9ed526 in writeFile InstrProfilingFile.c Step #5: #4 0x5624bf9ed291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc02a7368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc02a736a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624bf4a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624bf4d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc02a714082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624bf49c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3805283272 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7cce8aa70, 0x55f7cce957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7cce957b0,0x55f7ccf42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33672==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7cedfad60 (pc 0x55f7cca74a78 bp 0x000000000000 sp 0x7ffdeb736f50 T0) Step #5: ==33672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7cca74a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f7cca73d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f7cca73c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f7cca72526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7cca72291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4197cee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4197ceea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7cc52ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7cc559e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4197ccc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7cc52133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3806161324 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55864c506a70, 0x55864c5117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55864c5117b0,0x55864c5beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33692==ERROR: AddressSanitizer: SEGV on unknown address 0x55864e476d60 (pc 0x55864c0f0a78 bp 0x000000000000 sp 0x7ffc661cec50 T0) Step #5: ==33692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55864c0f0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55864c0efd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55864c0efc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55864c0ee526 in writeFile InstrProfilingFile.c Step #5: #4 0x55864c0ee291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0a9c5698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a9c569a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55864bbaaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55864bbd5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a9c547082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55864bb9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3807039278 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ea88e1a70, 0x563ea88ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ea88ec7b0,0x563ea8999ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33712==ERROR: AddressSanitizer: SEGV on unknown address 0x563eaa851d60 (pc 0x563ea84cba78 bp 0x000000000000 sp 0x7ffd445135a0 T0) Step #5: ==33712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ea84cba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563ea84cad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563ea84cac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563ea84c9526 in writeFile InstrProfilingFile.c Step #5: #4 0x563ea84c9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb0b0f788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0b0f78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ea7f85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ea7fb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0b0f56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ea7f7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3807920349 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560690456a70, 0x5606904617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606904617b0,0x56069050eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33732==ERROR: AddressSanitizer: SEGV on unknown address 0x5606923c6d60 (pc 0x560690040a78 bp 0x000000000000 sp 0x7ffcfba3fe20 T0) Step #5: ==33732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560690040a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56069003fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56069003fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56069003e526 in writeFile InstrProfilingFile.c Step #5: #4 0x56069003e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f98b0d4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98b0d4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56068fafaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56068fb25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98b0d2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56068faed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3808801912 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bbbb65fa70, 0x55bbbb66a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bbbb66a7b0,0x55bbbb717ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33752==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbbd5cfd60 (pc 0x55bbbb249a78 bp 0x000000000000 sp 0x7ffdcab35fa0 T0) Step #5: ==33752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbbb249a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bbbb248d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bbbb248c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bbbb247526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbbb247291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8d577e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d577e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbbad03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbbad2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d577c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbbacf633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3809690039 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c13dfda70, 0x564c13e087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c13e087b0,0x564c13eb5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33772==ERROR: AddressSanitizer: SEGV on unknown address 0x564c15d6dd60 (pc 0x564c139e7a78 bp 0x000000000000 sp 0x7fff5c440a50 T0) Step #5: ==33772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c139e7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564c139e6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564c139e6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564c139e5526 in writeFile InstrProfilingFile.c Step #5: #4 0x564c139e5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f614e2868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f614e286a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c134a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c134cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f614e264082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c1349433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3810570995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56308aa3da70, 0x56308aa487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56308aa487b0,0x56308aaf5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33792==ERROR: AddressSanitizer: SEGV on unknown address 0x56308c9add60 (pc 0x56308a627a78 bp 0x000000000000 sp 0x7fff8aea1960 T0) Step #5: ==33792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56308a627a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56308a626d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56308a626c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56308a625526 in writeFile InstrProfilingFile.c Step #5: #4 0x56308a625291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f61e1d808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61e1d80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56308a0e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56308a10ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61e1d5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56308a0d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3811458367 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a047457a70, 0x55a0474627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0474627b0,0x55a04750fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33812==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0493c7d60 (pc 0x55a047041a78 bp 0x000000000000 sp 0x7ffd4b7cfff0 T0) Step #5: ==33812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a047041a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a047040d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a047040c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a04703f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a04703f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdc28a018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc28a01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a046afba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a046b26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc289df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a046aee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3812341493 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56018f7dea70, 0x56018f7e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56018f7e97b0,0x56018f896ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33832==ERROR: AddressSanitizer: SEGV on unknown address 0x56019174ed60 (pc 0x56018f3c8a78 bp 0x000000000000 sp 0x7ffe13d033a0 T0) Step #5: ==33832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56018f3c8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56018f3c7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56018f3c7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56018f3c6526 in writeFile InstrProfilingFile.c Step #5: #4 0x56018f3c6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f94474cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94474cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56018ee82a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56018eeade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94474a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56018ee7533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3813225165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592d66afa70, 0x5592d66ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592d66ba7b0,0x5592d6767ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33852==ERROR: AddressSanitizer: SEGV on unknown address 0x5592d861fd60 (pc 0x5592d6299a78 bp 0x000000000000 sp 0x7ffcfea95730 T0) Step #5: ==33852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592d6299a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5592d6298d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5592d6298c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5592d6297526 in writeFile InstrProfilingFile.c Step #5: #4 0x5592d6297291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f71bbab78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71bbab7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592d5d53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592d5d7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71bba95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592d5d4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3814107016 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b5a504a70, 0x564b5a50f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b5a50f7b0,0x564b5a5bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33872==ERROR: AddressSanitizer: SEGV on unknown address 0x564b5c474d60 (pc 0x564b5a0eea78 bp 0x000000000000 sp 0x7ffde30bce60 T0) Step #5: ==33872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b5a0eea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564b5a0edd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564b5a0edc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564b5a0ec526 in writeFile InstrProfilingFile.c Step #5: #4 0x564b5a0ec291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6565dce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6565dcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b59ba8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b59bd3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6565dac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b59b9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3814987506 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558864b1da70, 0x558864b287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558864b287b0,0x558864bd5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33892==ERROR: AddressSanitizer: SEGV on unknown address 0x558866a8dd60 (pc 0x558864707a78 bp 0x000000000000 sp 0x7ffd688da4c0 T0) Step #5: ==33892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558864707a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558864706d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558864706c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558864705526 in writeFile InstrProfilingFile.c Step #5: #4 0x558864705291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3049d008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3049d00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588641c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588641ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3049cde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588641b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3815870856 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3d210ba70, 0x55a3d21167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3d21167b0,0x55a3d21c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33912==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3d407bd60 (pc 0x55a3d1cf5a78 bp 0x000000000000 sp 0x7fff3f4f8070 T0) Step #5: ==33912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3d1cf5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a3d1cf4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a3d1cf4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a3d1cf3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3d1cf3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f63b28ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63b28aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3d17afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3d17dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63b288c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3d17a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3816749054 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b28c216a70, 0x55b28c2217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b28c2217b0,0x55b28c2ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33932==ERROR: AddressSanitizer: SEGV on unknown address 0x55b28e186d60 (pc 0x55b28be00a78 bp 0x000000000000 sp 0x7ffccbee3dd0 T0) Step #5: ==33932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b28be00a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b28bdffd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b28bdffc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b28bdfe526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b28bdfe291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe323ae38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe323ae3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b28b8baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b28b8e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe323ac1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b28b8ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3817629187 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da3e718a70, 0x55da3e7237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da3e7237b0,0x55da3e7d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33952==ERROR: AddressSanitizer: SEGV on unknown address 0x55da40688d60 (pc 0x55da3e302a78 bp 0x000000000000 sp 0x7ffd760b5b80 T0) Step #5: ==33952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da3e302a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55da3e301d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55da3e301c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55da3e300526 in writeFile InstrProfilingFile.c Step #5: #4 0x55da3e300291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fab992a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab992a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da3ddbca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da3dde7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab99286082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da3ddaf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3818513425 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b7f56ea70, 0x558b7f5797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b7f5797b0,0x558b7f626ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33972==ERROR: AddressSanitizer: SEGV on unknown address 0x558b814ded60 (pc 0x558b7f158a78 bp 0x000000000000 sp 0x7ffe7739c2b0 T0) Step #5: ==33972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b7f158a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558b7f157d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558b7f157c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558b7f156526 in writeFile InstrProfilingFile.c Step #5: #4 0x558b7f156291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6ad36338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ad3633a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b7ec12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b7ec3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ad3611082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b7ec0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3819396481 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562bb09b0a70, 0x562bb09bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562bb09bb7b0,0x562bb0a68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33992==ERROR: AddressSanitizer: SEGV on unknown address 0x562bb2920d60 (pc 0x562bb059aa78 bp 0x000000000000 sp 0x7ffe62c71870 T0) Step #5: ==33992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bb059aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562bb0599d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562bb0599c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562bb0598526 in writeFile InstrProfilingFile.c Step #5: #4 0x562bb0598291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6afdec78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6afdec7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bb0054a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bb007fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6afdea5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bb004733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3820285221 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558255e49a70, 0x558255e547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558255e547b0,0x558255f01ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34012==ERROR: AddressSanitizer: SEGV on unknown address 0x558257db9d60 (pc 0x558255a33a78 bp 0x000000000000 sp 0x7fffcf2f50c0 T0) Step #5: ==34012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558255a33a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558255a32d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558255a32c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558255a31526 in writeFile InstrProfilingFile.c Step #5: #4 0x558255a31291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff72bae78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff72bae7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582554eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558255518e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff72bac5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582554e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3821170026 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1a7466a70, 0x55a1a74717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1a74717b0,0x55a1a751eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34032==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1a93d6d60 (pc 0x55a1a7050a78 bp 0x000000000000 sp 0x7fff13a9a150 T0) Step #5: ==34032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1a7050a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a1a704fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a1a704fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a1a704e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1a704e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f754ba648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f754ba64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1a6b0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1a6b35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f754ba42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1a6afd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3822057639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556cf084ba70, 0x556cf08567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556cf08567b0,0x556cf0903ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34052==ERROR: AddressSanitizer: SEGV on unknown address 0x556cf27bbd60 (pc 0x556cf0435a78 bp 0x000000000000 sp 0x7ffffd8dfd40 T0) Step #5: ==34052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556cf0435a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556cf0434d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556cf0434c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556cf0433526 in writeFile InstrProfilingFile.c Step #5: #4 0x556cf0433291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa62c9bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa62c9bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556cefeefa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ceff1ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa62c99b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556cefee233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3822950002 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a895626a70, 0x55a8956317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8956317b0,0x55a8956deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34072==ERROR: AddressSanitizer: SEGV on unknown address 0x55a897596d60 (pc 0x55a895210a78 bp 0x000000000000 sp 0x7ffee592db60 T0) Step #5: ==34072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a895210a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a89520fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a89520fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a89520e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a89520e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2984fa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2984fa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a894ccaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a894cf5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2984f82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a894cbd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3823838250 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633f5927a70, 0x5633f59327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633f59327b0,0x5633f59dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34091==ERROR: AddressSanitizer: SEGV on unknown address 0x5633f7897d60 (pc 0x5633f5511a78 bp 0x000000000000 sp 0x7fff7a3455e0 T0) Step #5: ==34091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633f5511a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5633f5510d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5633f5510c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5633f550f526 in writeFile InstrProfilingFile.c Step #5: #4 0x5633f550f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9f7f91c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f7f91ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633f4fcba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633f4ff6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f7f8fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633f4fbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3824720118 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638adf34a70, 0x5638adf3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638adf3f7b0,0x5638adfecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34111==ERROR: AddressSanitizer: SEGV on unknown address 0x5638afea4d60 (pc 0x5638adb1ea78 bp 0x000000000000 sp 0x7ffcdd9a5450 T0) Step #5: ==34111==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638adb1ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5638adb1dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5638adb1dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5638adb1c526 in writeFile InstrProfilingFile.c Step #5: #4 0x5638adb1c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6b215aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b215aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638ad5d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638ad603e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b21588082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638ad5cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34111==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3825600243 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa4bd1da70, 0x55aa4bd287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa4bd287b0,0x55aa4bdd5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34130==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa4dc8dd60 (pc 0x55aa4b907a78 bp 0x000000000000 sp 0x7fffc05f0a10 T0) Step #5: ==34130==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa4b907a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aa4b906d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aa4b906c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aa4b905526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa4b905291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7b79b258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b79b25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa4b3c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa4b3ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b79b03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa4b3b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3826486543 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587c1393a70, 0x5587c139e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587c139e7b0,0x5587c144bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34148==ERROR: AddressSanitizer: SEGV on unknown address 0x5587c3303d60 (pc 0x5587c0f7da78 bp 0x000000000000 sp 0x7ffdf76b5610 T0) Step #5: ==34148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587c0f7da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5587c0f7cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5587c0f7cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5587c0f7b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5587c0f7b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f971b26a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f971b26aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587c0a37a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587c0a62e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f971b248082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587c0a2a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3827368095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610b9cf0a70, 0x5610b9cfb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610b9cfb7b0,0x5610b9da8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34168==ERROR: AddressSanitizer: SEGV on unknown address 0x5610bbc60d60 (pc 0x5610b98daa78 bp 0x000000000000 sp 0x7ffcc6519110 T0) Step #5: ==34168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610b98daa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5610b98d9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5610b98d9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5610b98d8526 in writeFile InstrProfilingFile.c Step #5: #4 0x5610b98d8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbed16958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbed1695a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610b9394a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610b93bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbed1673082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610b938733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3828253715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650db979a70, 0x5650db9847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650db9847b0,0x5650dba31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34188==ERROR: AddressSanitizer: SEGV on unknown address 0x5650dd8e9d60 (pc 0x5650db563a78 bp 0x000000000000 sp 0x7ffc4220eaf0 T0) Step #5: ==34188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650db563a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5650db562d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5650db562c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5650db561526 in writeFile InstrProfilingFile.c Step #5: #4 0x5650db561291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6ec6f398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ec6f39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650db01da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650db048e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ec6f17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650db01033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3829136883 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e63310a70, 0x559e6331b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e6331b7b0,0x559e633c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34208==ERROR: AddressSanitizer: SEGV on unknown address 0x559e65280d60 (pc 0x559e62efaa78 bp 0x000000000000 sp 0x7fffd75caef0 T0) Step #5: ==34208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e62efaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559e62ef9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559e62ef9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559e62ef8526 in writeFile InstrProfilingFile.c Step #5: #4 0x559e62ef8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa4f59128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4f5912a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e629b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e629dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4f58f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e629a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3830026039 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561df04d3a70, 0x561df04de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561df04de7b0,0x561df058bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34228==ERROR: AddressSanitizer: SEGV on unknown address 0x561df2443d60 (pc 0x561df00bda78 bp 0x000000000000 sp 0x7ffc218b0d40 T0) Step #5: ==34228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561df00bda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561df00bcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561df00bcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561df00bb526 in writeFile InstrProfilingFile.c Step #5: #4 0x561df00bb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1e6a4848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e6a484a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561defb77a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561defba2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e6a462082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561defb6a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3830910533 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f88cce9a70, 0x55f88ccf47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f88ccf47b0,0x55f88cda1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34248==ERROR: AddressSanitizer: SEGV on unknown address 0x55f88ec59d60 (pc 0x55f88c8d3a78 bp 0x000000000000 sp 0x7ffd71a9d690 T0) Step #5: ==34248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f88c8d3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f88c8d2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f88c8d2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f88c8d1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f88c8d1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3f478868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f47886a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f88c38da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f88c3b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f47864082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f88c38033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3831803325 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ecc2c3a70, 0x562ecc2ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ecc2ce7b0,0x562ecc37bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34268==ERROR: AddressSanitizer: SEGV on unknown address 0x562ece233d60 (pc 0x562ecbeada78 bp 0x000000000000 sp 0x7ffef7d136f0 T0) Step #5: ==34268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ecbeada78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562ecbeacd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562ecbeacc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562ecbeab526 in writeFile InstrProfilingFile.c Step #5: #4 0x562ecbeab291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f137422b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f137422ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ecb967a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ecb992e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1374209082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ecb95a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3832695719 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55555a6c1a70, 0x55555a6cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55555a6cc7b0,0x55555a779ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34288==ERROR: AddressSanitizer: SEGV on unknown address 0x55555c631d60 (pc 0x55555a2aba78 bp 0x000000000000 sp 0x7ffd90b70570 T0) Step #5: ==34288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55555a2aba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55555a2aad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55555a2aac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55555a2a9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55555a2a9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5ffa7da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ffa7daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555559d65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555559d90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ffa7b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555559d5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3833584224 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e723fe7a70, 0x55e723ff27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e723ff27b0,0x55e72409fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34308==ERROR: AddressSanitizer: SEGV on unknown address 0x55e725f57d60 (pc 0x55e723bd1a78 bp 0x000000000000 sp 0x7ffe98fe3ef0 T0) Step #5: ==34308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e723bd1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e723bd0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e723bd0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e723bcf526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e723bcf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f950b71d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f950b71da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e72368ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7236b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f950b6fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e72367e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3834465677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573dceeaa70, 0x5573dcef57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573dcef57b0,0x5573dcfa2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34328==ERROR: AddressSanitizer: SEGV on unknown address 0x5573dee5ad60 (pc 0x5573dcad4a78 bp 0x000000000000 sp 0x7fff9024e940 T0) Step #5: ==34328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573dcad4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5573dcad3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5573dcad3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5573dcad2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5573dcad2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f315c8ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f315c8eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573dc58ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573dc5b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f315c8cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573dc58133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3835347157 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627abf52a70, 0x5627abf5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627abf5d7b0,0x5627ac00aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34348==ERROR: AddressSanitizer: SEGV on unknown address 0x5627adec2d60 (pc 0x5627abb3ca78 bp 0x000000000000 sp 0x7fff0f2d7e30 T0) Step #5: ==34348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627abb3ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5627abb3bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5627abb3bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5627abb3a526 in writeFile InstrProfilingFile.c Step #5: #4 0x5627abb3a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3340efc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3340efca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627ab5f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627ab621e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3340eda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627ab5e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3836237419 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f34c88a70, 0x563f34c937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f34c937b0,0x563f34d40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34368==ERROR: AddressSanitizer: SEGV on unknown address 0x563f36bf8d60 (pc 0x563f34872a78 bp 0x000000000000 sp 0x7ffcd6e09360 T0) Step #5: ==34368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f34872a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563f34871d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563f34871c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563f34870526 in writeFile InstrProfilingFile.c Step #5: #4 0x563f34870291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f968d1818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f968d181a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f3432ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f34357e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f968d15f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f3431f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3837123923 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55709b34aa70, 0x55709b3557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55709b3557b0,0x55709b402ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34388==ERROR: AddressSanitizer: SEGV on unknown address 0x55709d2bad60 (pc 0x55709af34a78 bp 0x000000000000 sp 0x7ffe27d48e40 T0) Step #5: ==34388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55709af34a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55709af33d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55709af33c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55709af32526 in writeFile InstrProfilingFile.c Step #5: #4 0x55709af32291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faef9dd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faef9dd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55709a9eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55709aa19e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faef9db7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55709a9e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3838011376 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56355df6da70, 0x56355df787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56355df787b0,0x56355e025ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34408==ERROR: AddressSanitizer: SEGV on unknown address 0x56355feddd60 (pc 0x56355db57a78 bp 0x000000000000 sp 0x7fffbd793f80 T0) Step #5: ==34408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56355db57a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56355db56d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56355db56c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56355db55526 in writeFile InstrProfilingFile.c Step #5: #4 0x56355db55291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6adc96a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6adc96aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56355d611a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56355d63ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6adc948082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56355d60433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3838900284 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639f1b46a70, 0x5639f1b517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639f1b517b0,0x5639f1bfeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34428==ERROR: AddressSanitizer: SEGV on unknown address 0x5639f3ab6d60 (pc 0x5639f1730a78 bp 0x000000000000 sp 0x7ffca4826be0 T0) Step #5: ==34428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639f1730a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5639f172fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5639f172fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5639f172e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5639f172e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6dc0c408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6dc0c40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639f11eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639f1215e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dc0c1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639f11dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3839791487 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c69c301a70, 0x55c69c30c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c69c30c7b0,0x55c69c3b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34448==ERROR: AddressSanitizer: SEGV on unknown address 0x55c69e271d60 (pc 0x55c69beeba78 bp 0x000000000000 sp 0x7ffee6e05f60 T0) Step #5: ==34448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c69beeba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c69beead89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c69beeac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c69bee9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c69bee9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efdd5b1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdd5b1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c69b9a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c69b9d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdd5afc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c69b99833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3840677810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56125dc62a70, 0x56125dc6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56125dc6d7b0,0x56125dd1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34468==ERROR: AddressSanitizer: SEGV on unknown address 0x56125fbd2d60 (pc 0x56125d84ca78 bp 0x000000000000 sp 0x7fff4db895f0 T0) Step #5: ==34468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56125d84ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56125d84bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56125d84bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56125d84a526 in writeFile InstrProfilingFile.c Step #5: #4 0x56125d84a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe49a9308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe49a930a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56125d306a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56125d331e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe49a90e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56125d2f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3841568135 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e55909ca70, 0x55e5590a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5590a77b0,0x55e559154ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34488==ERROR: AddressSanitizer: SEGV on unknown address 0x55e55b00cd60 (pc 0x55e558c86a78 bp 0x000000000000 sp 0x7ffe1bf02f60 T0) Step #5: ==34488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e558c86a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e558c85d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e558c85c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e558c84526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e558c84291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd2d5cfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2d5cfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e558740a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e55876be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2d5cd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e55873333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3842455383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56013babda70, 0x56013bac87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56013bac87b0,0x56013bb75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34508==ERROR: AddressSanitizer: SEGV on unknown address 0x56013da2dd60 (pc 0x56013b6a7a78 bp 0x000000000000 sp 0x7ffcf929a8f0 T0) Step #5: ==34508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56013b6a7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56013b6a6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56013b6a6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56013b6a5526 in writeFile InstrProfilingFile.c Step #5: #4 0x56013b6a5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd6a919c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6a919ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56013b161a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56013b18ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6a917a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56013b15433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3843340884 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557637e71a70, 0x557637e7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557637e7c7b0,0x557637f29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34528==ERROR: AddressSanitizer: SEGV on unknown address 0x557639de1d60 (pc 0x557637a5ba78 bp 0x000000000000 sp 0x7fff4045fd40 T0) Step #5: ==34528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557637a5ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557637a5ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557637a5ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557637a59526 in writeFile InstrProfilingFile.c Step #5: #4 0x557637a59291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9282f6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9282f6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557637515a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557637540e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9282f4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55763750833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3844226329 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff95539a70, 0x55ff955447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff955447b0,0x55ff955f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34548==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff974a9d60 (pc 0x55ff95123a78 bp 0x000000000000 sp 0x7ffda851ab10 T0) Step #5: ==34548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff95123a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ff95122d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ff95122c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ff95121526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff95121291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2e34a798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e34a79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff94bdda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff94c08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e34a57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff94bd033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3845112437 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7458a5a70, 0x55e7458b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7458b07b0,0x55e74595dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34568==ERROR: AddressSanitizer: SEGV on unknown address 0x55e747815d60 (pc 0x55e74548fa78 bp 0x000000000000 sp 0x7ffce9b7be70 T0) Step #5: ==34568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e74548fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e74548ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e74548ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e74548d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e74548d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6550cb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6550cb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e744f49a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e744f74e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6550c8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e744f3c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3845993576 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d24ab4ea70, 0x55d24ab597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d24ab597b0,0x55d24ac06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34588==ERROR: AddressSanitizer: SEGV on unknown address 0x55d24cabed60 (pc 0x55d24a738a78 bp 0x000000000000 sp 0x7fff36d77bb0 T0) Step #5: ==34588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d24a738a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d24a737d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d24a737c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d24a736526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d24a736291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff8c26d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8c26d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d24a1f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d24a21de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8c26b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d24a1e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3846884127 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557dfebb8a70, 0x557dfebc37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557dfebc37b0,0x557dfec70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34608==ERROR: AddressSanitizer: SEGV on unknown address 0x557e00b28d60 (pc 0x557dfe7a2a78 bp 0x000000000000 sp 0x7fff5647bb20 T0) Step #5: ==34608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557dfe7a2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557dfe7a1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557dfe7a1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557dfe7a0526 in writeFile InstrProfilingFile.c Step #5: #4 0x557dfe7a0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff776a6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff776a6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557dfe25ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557dfe287e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff776a4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557dfe24f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3847765012 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b99ca0ca70, 0x55b99ca177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b99ca177b0,0x55b99cac4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34628==ERROR: AddressSanitizer: SEGV on unknown address 0x55b99e97cd60 (pc 0x55b99c5f6a78 bp 0x000000000000 sp 0x7ffcf1bb83d0 T0) Step #5: ==34628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b99c5f6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b99c5f5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b99c5f5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b99c5f4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b99c5f4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe91c6428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe91c642a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b99c0b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b99c0dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe91c620082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b99c0a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3848647096 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5c191ba70, 0x55b5c19267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5c19267b0,0x55b5c19d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34648==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5c388bd60 (pc 0x55b5c1505a78 bp 0x000000000000 sp 0x7fff9ceeab00 T0) Step #5: ==34648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5c1505a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b5c1504d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b5c1504c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b5c1503526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5c1503291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5e834ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e834ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5c0fbfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5c0feae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e834dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5c0fb233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3849532952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606c76a7a70, 0x5606c76b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606c76b27b0,0x5606c775fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34668==ERROR: AddressSanitizer: SEGV on unknown address 0x5606c9617d60 (pc 0x5606c7291a78 bp 0x000000000000 sp 0x7ffcdef84030 T0) Step #5: ==34668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606c7291a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5606c7290d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5606c7290c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5606c728f526 in writeFile InstrProfilingFile.c Step #5: #4 0x5606c728f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f32adb0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32adb0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606c6d4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606c6d76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32adaeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606c6d3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3850410931 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6c5a34a70, 0x55c6c5a3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6c5a3f7b0,0x55c6c5aecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34688==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6c79a4d60 (pc 0x55c6c561ea78 bp 0x000000000000 sp 0x7ffe1372a920 T0) Step #5: ==34688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6c561ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c6c561dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c6c561dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c6c561c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6c561c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f81dbd828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81dbd82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6c50d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6c5103e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81dbd60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6c50cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3851292249 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56295b202a70, 0x56295b20d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56295b20d7b0,0x56295b2baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34708==ERROR: AddressSanitizer: SEGV on unknown address 0x56295d172d60 (pc 0x56295adeca78 bp 0x000000000000 sp 0x7ffdcd0c2790 T0) Step #5: ==34708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56295adeca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56295adebd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56295adebc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56295adea526 in writeFile InstrProfilingFile.c Step #5: #4 0x56295adea291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5099fbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5099fbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56295a8a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56295a8d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5099f99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56295a89933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3852176915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fb8a20a70, 0x556fb8a2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fb8a2b7b0,0x556fb8ad8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34728==ERROR: AddressSanitizer: SEGV on unknown address 0x556fba990d60 (pc 0x556fb860aa78 bp 0x000000000000 sp 0x7ffe70b2f890 T0) Step #5: ==34728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fb860aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556fb8609d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556fb8609c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556fb8608526 in writeFile InstrProfilingFile.c Step #5: #4 0x556fb8608291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f81af7e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81af7e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fb80c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fb80efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81af7c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fb80b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3853061781 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557edec34a70, 0x557edec3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557edec3f7b0,0x557edececba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34748==ERROR: AddressSanitizer: SEGV on unknown address 0x557ee0ba4d60 (pc 0x557ede81ea78 bp 0x000000000000 sp 0x7ffd2f1a6350 T0) Step #5: ==34748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ede81ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557ede81dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557ede81dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557ede81c526 in writeFile InstrProfilingFile.c Step #5: #4 0x557ede81c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa1c6ebb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1c6ebba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ede2d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ede303e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1c6e99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ede2cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3853947083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6d75aca70, 0x55d6d75b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6d75b77b0,0x55d6d7664ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34768==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6d951cd60 (pc 0x55d6d7196a78 bp 0x000000000000 sp 0x7ffd451d1590 T0) Step #5: ==34768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6d7196a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d6d7195d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d6d7195c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d6d7194526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6d7194291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa77c0888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa77c088a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6d6c50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6d6c7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa77c066082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6d6c4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3854836082 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573788aea70, 0x5573788b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573788b97b0,0x557378966ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34788==ERROR: AddressSanitizer: SEGV on unknown address 0x55737a81ed60 (pc 0x557378498a78 bp 0x000000000000 sp 0x7ffe38f574c0 T0) Step #5: ==34788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557378498a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557378497d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557378497c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557378496526 in writeFile InstrProfilingFile.c Step #5: #4 0x557378496291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0f87bb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f87bb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557377f52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557377f7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f87b8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557377f4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3855720001 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563207e3da70, 0x563207e487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563207e487b0,0x563207ef5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34808==ERROR: AddressSanitizer: SEGV on unknown address 0x563209dadd60 (pc 0x563207a27a78 bp 0x000000000000 sp 0x7ffefa24a770 T0) Step #5: ==34808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563207a27a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563207a26d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563207a26c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563207a25526 in writeFile InstrProfilingFile.c Step #5: #4 0x563207a25291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9f7c9318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f7c931a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632074e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56320750ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f7c90f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632074d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3856603307 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b14cf00a70, 0x55b14cf0b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b14cf0b7b0,0x55b14cfb8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34828==ERROR: AddressSanitizer: SEGV on unknown address 0x55b14ee70d60 (pc 0x55b14caeaa78 bp 0x000000000000 sp 0x7fff6949f710 T0) Step #5: ==34828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b14caeaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b14cae9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b14cae9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b14cae8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b14cae8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2ea3f118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ea3f11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b14c5a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b14c5cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ea3eef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b14c59733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3857484516 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0dd169a70, 0x55f0dd1747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0dd1747b0,0x55f0dd221ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34848==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0df0d9d60 (pc 0x55f0dcd53a78 bp 0x000000000000 sp 0x7ffc0e76b920 T0) Step #5: ==34848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0dcd53a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f0dcd52d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f0dcd52c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f0dcd51526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0dcd51291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe9158ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9158eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0dc80da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0dc838e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9158cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0dc80033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3858371322 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca69127a70, 0x55ca691327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca691327b0,0x55ca691dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34868==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca6b097d60 (pc 0x55ca68d11a78 bp 0x000000000000 sp 0x7ffe90e8cff0 T0) Step #5: ==34868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca68d11a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ca68d10d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ca68d10c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ca68d0f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca68d0f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3cfb8b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cfb8b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca687cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca687f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cfb895082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca687be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3859254622 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdf8abda70, 0x55cdf8ac87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdf8ac87b0,0x55cdf8b75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34888==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdfaa2dd60 (pc 0x55cdf86a7a78 bp 0x000000000000 sp 0x7ffecb705020 T0) Step #5: ==34888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdf86a7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cdf86a6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cdf86a6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cdf86a5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdf86a5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1f2a9828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f2a982a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdf8161a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdf818ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f2a960082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdf815433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3860144139 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559758582a70, 0x55975858d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55975858d7b0,0x55975863aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34908==ERROR: AddressSanitizer: SEGV on unknown address 0x55975a4f2d60 (pc 0x55975816ca78 bp 0x000000000000 sp 0x7ffee3301cb0 T0) Step #5: ==34908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55975816ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55975816bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55975816bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55975816a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55975816a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f42a20ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42a20baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559757c26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559757c51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42a2098082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559757c1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3861029645 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56280f76ca70, 0x56280f7777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56280f7777b0,0x56280f824ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34928==ERROR: AddressSanitizer: SEGV on unknown address 0x5628116dcd60 (pc 0x56280f356a78 bp 0x000000000000 sp 0x7ffceb9bc3f0 T0) Step #5: ==34928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56280f356a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56280f355d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56280f355c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56280f354526 in writeFile InstrProfilingFile.c Step #5: #4 0x56280f354291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8e4ee418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e4ee41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56280ee10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56280ee3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e4ee1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56280ee0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3861915106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eff48efa70, 0x55eff48fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eff48fa7b0,0x55eff49a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34948==ERROR: AddressSanitizer: SEGV on unknown address 0x55eff685fd60 (pc 0x55eff44d9a78 bp 0x000000000000 sp 0x7ffe4b47b070 T0) Step #5: ==34948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eff44d9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55eff44d8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55eff44d8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55eff44d7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55eff44d7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fac1bebc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac1bebca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eff3f93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eff3fbee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac1be9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eff3f8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3862805051 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560dd53f2a70, 0x560dd53fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560dd53fd7b0,0x560dd54aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34968==ERROR: AddressSanitizer: SEGV on unknown address 0x560dd7362d60 (pc 0x560dd4fdca78 bp 0x000000000000 sp 0x7ffe0f32d7b0 T0) Step #5: ==34968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560dd4fdca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560dd4fdbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560dd4fdbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560dd4fda526 in writeFile InstrProfilingFile.c Step #5: #4 0x560dd4fda291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fef09ce98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef09ce9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560dd4a96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560dd4ac1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef09cc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560dd4a8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3863694609 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628777bca70, 0x5628777c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628777c77b0,0x562877874ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34988==ERROR: AddressSanitizer: SEGV on unknown address 0x56287972cd60 (pc 0x5628773a6a78 bp 0x000000000000 sp 0x7ffdaf3898d0 T0) Step #5: ==34988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628773a6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5628773a5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5628773a5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5628773a4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5628773a4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa90c12f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa90c12fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562876e60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562876e8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa90c10d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562876e5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3864583968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3dd530a70, 0x55d3dd53b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3dd53b7b0,0x55d3dd5e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35008==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3df4a0d60 (pc 0x55d3dd11aa78 bp 0x000000000000 sp 0x7fff8ac90f60 T0) Step #5: ==35008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3dd11aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d3dd119d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d3dd119c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d3dd118526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3dd118291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd707c738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd707c73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3dcbd4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3dcbffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd707c51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3dcbc733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3865469446 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9c840ba70, 0x55d9c84167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9c84167b0,0x55d9c84c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35028==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9ca37bd60 (pc 0x55d9c7ff5a78 bp 0x000000000000 sp 0x7ffe0075f2a0 T0) Step #5: ==35028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9c7ff5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d9c7ff4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d9c7ff4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d9c7ff3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9c7ff3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5b3f7328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b3f732a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9c7aafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9c7adae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b3f710082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9c7aa233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3866348246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd96188a70, 0x55bd961937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd961937b0,0x55bd96240ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35048==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd980f8d60 (pc 0x55bd95d72a78 bp 0x000000000000 sp 0x7ffdd74d0170 T0) Step #5: ==35048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd95d72a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bd95d71d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bd95d71c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bd95d70526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd95d70291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5756a728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5756a72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd9582ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd95857e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5756a50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd9581f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3867238184 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd8acb0a70, 0x55cd8acbb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd8acbb7b0,0x55cd8ad68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35068==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd8cc20d60 (pc 0x55cd8a89aa78 bp 0x000000000000 sp 0x7ffcd40dcbb0 T0) Step #5: ==35068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd8a89aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cd8a899d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cd8a899c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cd8a898526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd8a898291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc488dea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc488deaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd8a354a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd8a37fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc488dc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd8a34733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3868122520 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560473463a70, 0x56047346e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56047346e7b0,0x56047351bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35088==ERROR: AddressSanitizer: SEGV on unknown address 0x5604753d3d60 (pc 0x56047304da78 bp 0x000000000000 sp 0x7fff3ec50e40 T0) Step #5: ==35088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56047304da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56047304cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56047304cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56047304b526 in writeFile InstrProfilingFile.c Step #5: #4 0x56047304b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2d2e8fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d2e8fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560472b07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560472b32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d2e8db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560472afa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3869007115 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa9a737a70, 0x55fa9a7427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa9a7427b0,0x55fa9a7efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35108==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa9c6a7d60 (pc 0x55fa9a321a78 bp 0x000000000000 sp 0x7ffda185ef00 T0) Step #5: ==35108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa9a321a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fa9a320d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fa9a320c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fa9a31f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa9a31f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7855f728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7855f72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa99ddba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa99e06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7855f50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa99dce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3869889884 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584bdfbaa70, 0x5584bdfc57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584bdfc57b0,0x5584be072ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35128==ERROR: AddressSanitizer: SEGV on unknown address 0x5584bff2ad60 (pc 0x5584bdba4a78 bp 0x000000000000 sp 0x7ffc6d0b30d0 T0) Step #5: ==35128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584bdba4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5584bdba3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5584bdba3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5584bdba2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5584bdba2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f13598d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13598d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584bd65ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584bd689e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13598b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584bd65133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3870776493 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbff0b0a70, 0x55dbff0bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbff0bb7b0,0x55dbff168ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35148==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc01020d60 (pc 0x55dbfec9aa78 bp 0x000000000000 sp 0x7fff110cd4b0 T0) Step #5: ==35148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbfec9aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dbfec99d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dbfec99c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dbfec98526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbfec98291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f448cddc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f448cddca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbfe754a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbfe77fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f448cdba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbfe74733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3871661853 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef5e2a8a70, 0x55ef5e2b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef5e2b37b0,0x55ef5e360ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35168==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef60218d60 (pc 0x55ef5de92a78 bp 0x000000000000 sp 0x7fffa75b8b10 T0) Step #5: ==35168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef5de92a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ef5de91d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ef5de91c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ef5de90526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef5de90291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5df5a1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5df5a1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef5d94ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef5d977e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5df59fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef5d93f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3872539031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587e21f6a70, 0x5587e22017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587e22017b0,0x5587e22aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35187==ERROR: AddressSanitizer: SEGV on unknown address 0x5587e4166d60 (pc 0x5587e1de0a78 bp 0x000000000000 sp 0x7fff28c7dd90 T0) Step #5: ==35187==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587e1de0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5587e1ddfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5587e1ddfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5587e1dde526 in writeFile InstrProfilingFile.c Step #5: #4 0x5587e1dde291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8ba177a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ba177aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587e189aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587e18c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ba1758082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587e188d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3873428816 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c86b939a70, 0x55c86b9447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c86b9447b0,0x55c86b9f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35207==ERROR: AddressSanitizer: SEGV on unknown address 0x55c86d8a9d60 (pc 0x55c86b523a78 bp 0x000000000000 sp 0x7ffc89be7010 T0) Step #5: ==35207==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c86b523a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c86b522d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c86b522c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c86b521526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c86b521291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f24644428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2464442a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c86afdda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c86b008e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2464420082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c86afd033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35207==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3874313207 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555eafd44a70, 0x555eafd4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555eafd4f7b0,0x555eafdfcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35227==ERROR: AddressSanitizer: SEGV on unknown address 0x555eb1cb4d60 (pc 0x555eaf92ea78 bp 0x000000000000 sp 0x7ffc9799f7e0 T0) Step #5: ==35227==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555eaf92ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555eaf92dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555eaf92dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555eaf92c526 in writeFile InstrProfilingFile.c Step #5: #4 0x555eaf92c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd8080798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd808079a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555eaf3e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555eaf413e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd808057082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555eaf3db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35227==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3875203941 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56340bc57a70, 0x56340bc627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56340bc627b0,0x56340bd0fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35246==ERROR: AddressSanitizer: SEGV on unknown address 0x56340dbc7d60 (pc 0x56340b841a78 bp 0x000000000000 sp 0x7ffd2e734a90 T0) Step #5: ==35246==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56340b841a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56340b840d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56340b840c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56340b83f526 in writeFile InstrProfilingFile.c Step #5: #4 0x56340b83f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5710ac38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5710ac3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56340b2fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56340b326e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5710aa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56340b2ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3876082917 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562559caaa70, 0x562559cb57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562559cb57b0,0x562559d62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35264==ERROR: AddressSanitizer: SEGV on unknown address 0x56255bc1ad60 (pc 0x562559894a78 bp 0x000000000000 sp 0x7fffc98d8430 T0) Step #5: ==35264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562559894a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562559893d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562559893c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562559892526 in writeFile InstrProfilingFile.c Step #5: #4 0x562559892291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4a7ea9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a7ea9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56255934ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562559379e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a7ea78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56255934133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3876976756 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b71e38a70, 0x562b71e437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b71e437b0,0x562b71ef0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35284==ERROR: AddressSanitizer: SEGV on unknown address 0x562b73da8d60 (pc 0x562b71a22a78 bp 0x000000000000 sp 0x7ffe5b3fd760 T0) Step #5: ==35284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b71a22a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562b71a21d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562b71a21c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562b71a20526 in writeFile InstrProfilingFile.c Step #5: #4 0x562b71a20291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff684f4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff684f4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b714dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b71507e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff684f28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b714cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3877857588 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da9c8cea70, 0x55da9c8d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da9c8d97b0,0x55da9c986ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35304==ERROR: AddressSanitizer: SEGV on unknown address 0x55da9e83ed60 (pc 0x55da9c4b8a78 bp 0x000000000000 sp 0x7fffc774e5f0 T0) Step #5: ==35304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da9c4b8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55da9c4b7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55da9c4b7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55da9c4b6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55da9c4b6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4561b438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4561b43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da9bf72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da9bf9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4561b21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da9bf6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3878738978 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56040727ba70, 0x5604072867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604072867b0,0x560407333ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35324==ERROR: AddressSanitizer: SEGV on unknown address 0x5604091ebd60 (pc 0x560406e65a78 bp 0x000000000000 sp 0x7fffc5387400 T0) Step #5: ==35324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560406e65a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560406e64d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560406e64c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560406e63526 in writeFile InstrProfilingFile.c Step #5: #4 0x560406e63291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff582a748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff582a74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56040691fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56040694ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff582a52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56040691233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3879627291 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdf6352a70, 0x55cdf635d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdf635d7b0,0x55cdf640aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35344==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdf82c2d60 (pc 0x55cdf5f3ca78 bp 0x000000000000 sp 0x7fffb2fcbaa0 T0) Step #5: ==35344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdf5f3ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cdf5f3bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cdf5f3bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cdf5f3a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdf5f3a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f588fa668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f588fa66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdf59f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdf5a21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f588fa44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdf59e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3880508044 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5572b7936a70, 0x5572b79417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572b79417b0,0x5572b79eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35364==ERROR: AddressSanitizer: SEGV on unknown address 0x5572b98a6d60 (pc 0x5572b7520a78 bp 0x000000000000 sp 0x7ffe5fb5c500 T0) Step #5: ==35364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572b7520a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5572b751fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5572b751fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5572b751e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5572b751e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1965f9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1965f9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572b6fdaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572b7005e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1965f7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572b6fcd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3881389879 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2169f1a70, 0x55c2169fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2169fc7b0,0x55c216aa9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35384==ERROR: AddressSanitizer: SEGV on unknown address 0x55c218961d60 (pc 0x55c2165dba78 bp 0x000000000000 sp 0x7ffe64a53960 T0) Step #5: ==35384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2165dba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c2165dad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c2165dac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c2165d9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2165d9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0deedd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0deedd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c216095a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2160c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0deedb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c21608833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3882270342 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1b9420a70, 0x55b1b942b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1b942b7b0,0x55b1b94d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35404==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1bb390d60 (pc 0x55b1b900aa78 bp 0x000000000000 sp 0x7fffd409ed60 T0) Step #5: ==35404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1b900aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b1b9009d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b1b9009c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b1b9008526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1b9008291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbc660388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc66038a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1b8ac4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1b8aefe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc66016082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1b8ab733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3883156685 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616585b4a70, 0x5616585bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616585bf7b0,0x56165866cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35424==ERROR: AddressSanitizer: SEGV on unknown address 0x56165a524d60 (pc 0x56165819ea78 bp 0x000000000000 sp 0x7ffc02bcf8b0 T0) Step #5: ==35424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56165819ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56165819dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56165819dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56165819c526 in writeFile InstrProfilingFile.c Step #5: #4 0x56165819c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f33c5d688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33c5d68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561657c58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561657c83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33c5d46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561657c4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3884039584 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55997b91ba70, 0x55997b9267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55997b9267b0,0x55997b9d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35444==ERROR: AddressSanitizer: SEGV on unknown address 0x55997d88bd60 (pc 0x55997b505a78 bp 0x000000000000 sp 0x7fff170f2c40 T0) Step #5: ==35444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55997b505a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55997b504d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55997b504c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55997b503526 in writeFile InstrProfilingFile.c Step #5: #4 0x55997b503291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f92e71b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92e71b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55997afbfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55997afeae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92e7190082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55997afb233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3884925595 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651ffe0fa70, 0x5651ffe1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651ffe1a7b0,0x5651ffec7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35464==ERROR: AddressSanitizer: SEGV on unknown address 0x565201d7fd60 (pc 0x5651ff9f9a78 bp 0x000000000000 sp 0x7ffe2a2dae70 T0) Step #5: ==35464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651ff9f9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5651ff9f8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5651ff9f8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5651ff9f7526 in writeFile InstrProfilingFile.c Step #5: #4 0x5651ff9f7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2676d328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2676d32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651ff4b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651ff4dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2676d10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651ff4a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3885813371 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c30cefa70, 0x556c30cfa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c30cfa7b0,0x556c30da7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35484==ERROR: AddressSanitizer: SEGV on unknown address 0x556c32c5fd60 (pc 0x556c308d9a78 bp 0x000000000000 sp 0x7ffdd30645c0 T0) Step #5: ==35484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c308d9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556c308d8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556c308d8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556c308d7526 in writeFile InstrProfilingFile.c Step #5: #4 0x556c308d7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1e375798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e37579a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c30393a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c303bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e37557082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c3038633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3886694159 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f26cf29a70, 0x55f26cf347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f26cf347b0,0x55f26cfe1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35504==ERROR: AddressSanitizer: SEGV on unknown address 0x55f26ee99d60 (pc 0x55f26cb13a78 bp 0x000000000000 sp 0x7fff64af73b0 T0) Step #5: ==35504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f26cb13a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f26cb12d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f26cb12c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f26cb11526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f26cb11291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7b86d5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b86d5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f26c5cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f26c5f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b86d3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f26c5c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3887579678 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56534cba7a70, 0x56534cbb27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56534cbb27b0,0x56534cc5fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35524==ERROR: AddressSanitizer: SEGV on unknown address 0x56534eb17d60 (pc 0x56534c791a78 bp 0x000000000000 sp 0x7ffc6edd24d0 T0) Step #5: ==35524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56534c791a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56534c790d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56534c790c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56534c78f526 in writeFile InstrProfilingFile.c Step #5: #4 0x56534c78f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0ff32648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ff3264a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56534c24ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56534c276e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ff3242082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56534c23e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3888458516 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7fd1eba70, 0x55e7fd1f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7fd1f67b0,0x55e7fd2a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35544==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7ff15bd60 (pc 0x55e7fcdd5a78 bp 0x000000000000 sp 0x7ffe3b6c3b30 T0) Step #5: ==35544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7fcdd5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e7fcdd4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e7fcdd4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e7fcdd3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7fcdd3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f96fde238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96fde23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7fc88fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7fc8bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96fde01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7fc88233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3889335250 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558692508a70, 0x5586925137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586925137b0,0x5586925c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35564==ERROR: AddressSanitizer: SEGV on unknown address 0x558694478d60 (pc 0x5586920f2a78 bp 0x000000000000 sp 0x7ffc1fdea3b0 T0) Step #5: ==35564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586920f2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5586920f1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5586920f1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5586920f0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5586920f0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7feb6ef098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb6ef09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558691baca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558691bd7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb6eee7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558691b9f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3890216464 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564770178a70, 0x5647701837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647701837b0,0x564770230ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35584==ERROR: AddressSanitizer: SEGV on unknown address 0x5647720e8d60 (pc 0x56476fd62a78 bp 0x000000000000 sp 0x7ffe64084570 T0) Step #5: ==35584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56476fd62a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56476fd61d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56476fd61c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56476fd60526 in writeFile InstrProfilingFile.c Step #5: #4 0x56476fd60291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4be1faa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4be1faaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56476f81ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56476f847e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4be1f88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56476f80f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3891097971 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b89ed0a70, 0x558b89edb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b89edb7b0,0x558b89f88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35604==ERROR: AddressSanitizer: SEGV on unknown address 0x558b8be40d60 (pc 0x558b89abaa78 bp 0x000000000000 sp 0x7ffd2a66c6f0 T0) Step #5: ==35604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b89abaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558b89ab9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558b89ab9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558b89ab8526 in writeFile InstrProfilingFile.c Step #5: #4 0x558b89ab8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0db02428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0db0242a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b89574a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b8959fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0db0220082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b8956733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3891983259 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577b526da70, 0x5577b52787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577b52787b0,0x5577b5325ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35624==ERROR: AddressSanitizer: SEGV on unknown address 0x5577b71ddd60 (pc 0x5577b4e57a78 bp 0x000000000000 sp 0x7fff6ab2bb30 T0) Step #5: ==35624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577b4e57a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5577b4e56d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5577b4e56c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5577b4e55526 in writeFile InstrProfilingFile.c Step #5: #4 0x5577b4e55291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fddd32528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fddd3252a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577b4911a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577b493ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddd3230082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577b490433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3892866084 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560195715a70, 0x5601957207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601957207b0,0x5601957cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35644==ERROR: AddressSanitizer: SEGV on unknown address 0x560197685d60 (pc 0x5601952ffa78 bp 0x000000000000 sp 0x7ffc65db5260 T0) Step #5: ==35644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601952ffa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5601952fed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5601952fec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5601952fd526 in writeFile InstrProfilingFile.c Step #5: #4 0x5601952fd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffab0cad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffab0cada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560194db9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560194de4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffab0c8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560194dac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3893752026 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591832faa70, 0x5591833057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591833057b0,0x5591833b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35666==ERROR: AddressSanitizer: SEGV on unknown address 0x55918526ad60 (pc 0x559182ee4a78 bp 0x000000000000 sp 0x7ffe5f374780 T0) Step #5: ==35666==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559182ee4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559182ee3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559182ee3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559182ee2526 in writeFile InstrProfilingFile.c Step #5: #4 0x559182ee2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa4472378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa447237a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55918299ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591829c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa447215082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55918299133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3894631427 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56437b657a70, 0x56437b6627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56437b6627b0,0x56437b70fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35686==ERROR: AddressSanitizer: SEGV on unknown address 0x56437d5c7d60 (pc 0x56437b241a78 bp 0x000000000000 sp 0x7fff5501c6e0 T0) Step #5: ==35686==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56437b241a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56437b240d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56437b240c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56437b23f526 in writeFile InstrProfilingFile.c Step #5: #4 0x56437b23f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff4d91d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4d91d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56437acfba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56437ad26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4d91b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56437acee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3895513916 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565328105a70, 0x5653281107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653281107b0,0x5653281bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35706==ERROR: AddressSanitizer: SEGV on unknown address 0x56532a075d60 (pc 0x565327cefa78 bp 0x000000000000 sp 0x7fff55622d80 T0) Step #5: ==35706==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565327cefa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565327ceed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565327ceec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565327ced526 in writeFile InstrProfilingFile.c Step #5: #4 0x565327ced291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f377e1d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f377e1d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653277a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653277d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f377e1ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56532779c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3896397642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622fe7e7a70, 0x5622fe7f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622fe7f27b0,0x5622fe89fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35727==ERROR: AddressSanitizer: SEGV on unknown address 0x562300757d60 (pc 0x5622fe3d1a78 bp 0x000000000000 sp 0x7ffe35727db0 T0) Step #5: ==35727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622fe3d1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5622fe3d0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5622fe3d0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5622fe3cf526 in writeFile InstrProfilingFile.c Step #5: #4 0x5622fe3cf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6b9b1b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b9b1b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622fde8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622fdeb6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b9b196082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622fde7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3897276868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e01d621a70, 0x55e01d62c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e01d62c7b0,0x55e01d6d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35747==ERROR: AddressSanitizer: SEGV on unknown address 0x55e01f591d60 (pc 0x55e01d20ba78 bp 0x000000000000 sp 0x7ffd525d0dc0 T0) Step #5: ==35747==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e01d20ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e01d20ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e01d20ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e01d209526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e01d209291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f49c31138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49c3113a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e01ccc5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e01ccf0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49c30f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e01ccb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3898153328 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597a71e6a70, 0x5597a71f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597a71f17b0,0x5597a729eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35766==ERROR: AddressSanitizer: SEGV on unknown address 0x5597a9156d60 (pc 0x5597a6dd0a78 bp 0x000000000000 sp 0x7fffc3e42b10 T0) Step #5: ==35766==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597a6dd0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5597a6dcfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5597a6dcfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5597a6dce526 in writeFile InstrProfilingFile.c Step #5: #4 0x5597a6dce291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f899e8968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f899e896a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597a688aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597a68b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f899e874082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597a687d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3899036208 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcddadda70, 0x55bcddae87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcddae87b0,0x55bcddb95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35787==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcdfa4dd60 (pc 0x55bcdd6c7a78 bp 0x000000000000 sp 0x7ffc38d9cf50 T0) Step #5: ==35787==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcdd6c7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bcdd6c6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bcdd6c6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bcdd6c5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcdd6c5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f54e9fe58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54e9fe5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcdd181a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcdd1ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54e9fc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcdd17433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35787==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3899915372 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d175eba70, 0x560d175f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d175f67b0,0x560d176a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35807==ERROR: AddressSanitizer: SEGV on unknown address 0x560d1955bd60 (pc 0x560d171d5a78 bp 0x000000000000 sp 0x7ffd10ffc550 T0) Step #5: ==35807==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d171d5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560d171d4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560d171d4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560d171d3526 in writeFile InstrProfilingFile.c Step #5: #4 0x560d171d3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f381585f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f381585fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d16c8fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d16cbae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f381583d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d16c8233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35807==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3900802006 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ffbfc1a70, 0x555ffbfcc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ffbfcc7b0,0x555ffc079ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35828==ERROR: AddressSanitizer: SEGV on unknown address 0x555ffdf31d60 (pc 0x555ffbbaba78 bp 0x000000000000 sp 0x7fffe7f98a40 T0) Step #5: ==35828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ffbbaba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555ffbbaad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555ffbbaac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555ffbba9526 in writeFile InstrProfilingFile.c Step #5: #4 0x555ffbba9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff58af118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff58af11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ffb665a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ffb690e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff58aeef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ffb65833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3901692313 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0b5407a70, 0x55d0b54127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0b54127b0,0x55d0b54bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35848==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0b7377d60 (pc 0x55d0b4ff1a78 bp 0x000000000000 sp 0x7ffdffb6b4e0 T0) Step #5: ==35848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0b4ff1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d0b4ff0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d0b4ff0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d0b4fef526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0b4fef291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb27dab58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb27dab5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0b4aaba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0b4ad6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb27da93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0b4a9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3902570514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e698185a70, 0x55e6981907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6981907b0,0x55e69823dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35868==ERROR: AddressSanitizer: SEGV on unknown address 0x55e69a0f5d60 (pc 0x55e697d6fa78 bp 0x000000000000 sp 0x7fffd3e2bf20 T0) Step #5: ==35868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e697d6fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e697d6ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e697d6ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e697d6d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e697d6d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f18c91a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18c91a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e697829a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e697854e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18c9184082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e69781c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3903455415 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bbfb497a70, 0x55bbfb4a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bbfb4a27b0,0x55bbfb54fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35888==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbfd407d60 (pc 0x55bbfb081a78 bp 0x000000000000 sp 0x7ffebb03be40 T0) Step #5: ==35888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbfb081a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bbfb080d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bbfb080c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bbfb07f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbfb07f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2d8b3e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d8b3e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbfab3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbfab66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d8b3c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbfab2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3904343382 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bdd5cbea70, 0x55bdd5cc97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bdd5cc97b0,0x55bdd5d76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35908==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdd7c2ed60 (pc 0x55bdd58a8a78 bp 0x000000000000 sp 0x7ffd1512e0f0 T0) Step #5: ==35908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdd58a8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bdd58a7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bdd58a7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bdd58a6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdd58a6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcb50c5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb50c5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdd5362a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdd538de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb50c3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdd535533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3905232651 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3a9c30a70, 0x55d3a9c3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3a9c3b7b0,0x55d3a9ce8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35928==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3abba0d60 (pc 0x55d3a981aa78 bp 0x000000000000 sp 0x7ffcd272cf80 T0) Step #5: ==35928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3a981aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d3a9819d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d3a9819c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d3a9818526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3a9818291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa92ddc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa92ddc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3a92d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3a92ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa92dda0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3a92c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3906107234 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e46139a70, 0x562e461447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e461447b0,0x562e461f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35948==ERROR: AddressSanitizer: SEGV on unknown address 0x562e480a9d60 (pc 0x562e45d23a78 bp 0x000000000000 sp 0x7ffcb71ac8e0 T0) Step #5: ==35948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e45d23a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562e45d22d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562e45d22c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562e45d21526 in writeFile InstrProfilingFile.c Step #5: #4 0x562e45d21291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7391db88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7391db8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e457dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e45808e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7391d96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e457d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3906988114 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf6ff70a70, 0x55cf6ff7b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf6ff7b7b0,0x55cf70028ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35968==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf71ee0d60 (pc 0x55cf6fb5aa78 bp 0x000000000000 sp 0x7fffb07112d0 T0) Step #5: ==35968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf6fb5aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cf6fb59d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cf6fb59c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cf6fb58526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf6fb58291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc92d3598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc92d359a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf6f614a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf6f63fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc92d337082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf6f60733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3907872269 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f1a65da70, 0x558f1a6687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f1a6687b0,0x558f1a715ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35988==ERROR: AddressSanitizer: SEGV on unknown address 0x558f1c5cdd60 (pc 0x558f1a247a78 bp 0x000000000000 sp 0x7ffcee73bfc0 T0) Step #5: ==35988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f1a247a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558f1a246d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558f1a246c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558f1a245526 in writeFile InstrProfilingFile.c Step #5: #4 0x558f1a245291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0b59dd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b59dd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f19d01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f19d2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b59daf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f19cf433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3908747485 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d68ba6a70, 0x557d68bb17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d68bb17b0,0x557d68c5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36008==ERROR: AddressSanitizer: SEGV on unknown address 0x557d6ab16d60 (pc 0x557d68790a78 bp 0x000000000000 sp 0x7fff44766230 T0) Step #5: ==36008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d68790a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557d6878fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557d6878fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557d6878e526 in writeFile InstrProfilingFile.c Step #5: #4 0x557d6878e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f506bca48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f506bca4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d6824aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d68275e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f506bc82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d6823d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3909626400 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7466f7a70, 0x55b7467027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7467027b0,0x55b7467afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36028==ERROR: AddressSanitizer: SEGV on unknown address 0x55b748667d60 (pc 0x55b7462e1a78 bp 0x000000000000 sp 0x7ffc96f49c80 T0) Step #5: ==36028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7462e1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b7462e0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b7462e0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b7462df526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7462df291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcecf60f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcecf60fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b745d9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b745dc6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcecf5ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b745d8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3910506330 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b10becda70, 0x55b10bed87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b10bed87b0,0x55b10bf85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36048==ERROR: AddressSanitizer: SEGV on unknown address 0x55b10de3dd60 (pc 0x55b10bab7a78 bp 0x000000000000 sp 0x7ffccfe49c90 T0) Step #5: ==36048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b10bab7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b10bab6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b10bab6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b10bab5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b10bab5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f16d887e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16d887ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b10b571a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b10b59ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16d885c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b10b56433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3911389046 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637be7efa70, 0x5637be7fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637be7fa7b0,0x5637be8a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36068==ERROR: AddressSanitizer: SEGV on unknown address 0x5637c075fd60 (pc 0x5637be3d9a78 bp 0x000000000000 sp 0x7ffe6e411bd0 T0) Step #5: ==36068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637be3d9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5637be3d8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5637be3d8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5637be3d7526 in writeFile InstrProfilingFile.c Step #5: #4 0x5637be3d7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f426c2a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f426c2a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637bde93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637bdebee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f426c287082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637bde8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3912272948 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649e03a0a70, 0x5649e03ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649e03ab7b0,0x5649e0458ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36088==ERROR: AddressSanitizer: SEGV on unknown address 0x5649e2310d60 (pc 0x5649dff8aa78 bp 0x000000000000 sp 0x7ffd585e9f60 T0) Step #5: ==36088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649dff8aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5649dff89d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5649dff89c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5649dff88526 in writeFile InstrProfilingFile.c Step #5: #4 0x5649dff88291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f16e4e238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16e4e23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649dfa44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649dfa6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16e4e01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649dfa3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3913155382 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d52ebea70, 0x562d52ec97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d52ec97b0,0x562d52f76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36108==ERROR: AddressSanitizer: SEGV on unknown address 0x562d54e2ed60 (pc 0x562d52aa8a78 bp 0x000000000000 sp 0x7fffd3d123a0 T0) Step #5: ==36108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d52aa8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562d52aa7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562d52aa7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562d52aa6526 in writeFile InstrProfilingFile.c Step #5: #4 0x562d52aa6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc0518688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc051868a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d52562a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d5258de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc051846082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d5255533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3914043165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56268322da70, 0x5626832387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626832387b0,0x5626832e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36128==ERROR: AddressSanitizer: SEGV on unknown address 0x56268519dd60 (pc 0x562682e17a78 bp 0x000000000000 sp 0x7ffdb20d1f70 T0) Step #5: ==36128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562682e17a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562682e16d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562682e16c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562682e15526 in writeFile InstrProfilingFile.c Step #5: #4 0x562682e15291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff4963ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4963aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626828d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626828fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff49638a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626828c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3914926321 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e279997a70, 0x55e2799a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2799a27b0,0x55e279a4fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36148==ERROR: AddressSanitizer: SEGV on unknown address 0x55e27b907d60 (pc 0x55e279581a78 bp 0x000000000000 sp 0x7fff1104e940 T0) Step #5: ==36148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e279581a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e279580d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e279580c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e27957f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e27957f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7568d728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7568d72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e27903ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e279066e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7568d50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e27902e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3915812411 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd343f1a70, 0x55bd343fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd343fc7b0,0x55bd344a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36168==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd36361d60 (pc 0x55bd33fdba78 bp 0x000000000000 sp 0x7fffb40bae60 T0) Step #5: ==36168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd33fdba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bd33fdad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bd33fdac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bd33fd9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd33fd9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8d4a37a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d4a37aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd33a95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd33ac0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d4a358082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd33a8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3916697007 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562645679a70, 0x5626456847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626456847b0,0x562645731ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36188==ERROR: AddressSanitizer: SEGV on unknown address 0x5626475e9d60 (pc 0x562645263a78 bp 0x000000000000 sp 0x7ffd44055c40 T0) Step #5: ==36188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562645263a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562645262d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562645262c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562645261526 in writeFile InstrProfilingFile.c Step #5: #4 0x562645261291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdfc1e808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfc1e80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562644d1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562644d48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfc1e5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562644d1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3917583345 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55efd5359a70, 0x55efd53647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55efd53647b0,0x55efd5411ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36208==ERROR: AddressSanitizer: SEGV on unknown address 0x55efd72c9d60 (pc 0x55efd4f43a78 bp 0x000000000000 sp 0x7ffe09a3aaf0 T0) Step #5: ==36208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efd4f43a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55efd4f42d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55efd4f42c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55efd4f41526 in writeFile InstrProfilingFile.c Step #5: #4 0x55efd4f41291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5cc50e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cc50e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efd49fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efd4a28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cc50c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efd49f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3918464020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55626e1b1a70, 0x55626e1bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55626e1bc7b0,0x55626e269ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36228==ERROR: AddressSanitizer: SEGV on unknown address 0x556270121d60 (pc 0x55626dd9ba78 bp 0x000000000000 sp 0x7fffebb29f50 T0) Step #5: ==36228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55626dd9ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55626dd9ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55626dd9ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55626dd99526 in writeFile InstrProfilingFile.c Step #5: #4 0x55626dd99291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb6a3edf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6a3edfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55626d855a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55626d880e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6a3ebd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55626d84833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3919344309 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f17843a70, 0x555f1784e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f1784e7b0,0x555f178fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36247==ERROR: AddressSanitizer: SEGV on unknown address 0x555f197b3d60 (pc 0x555f1742da78 bp 0x000000000000 sp 0x7ffd48a06400 T0) Step #5: ==36247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f1742da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555f1742cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555f1742cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555f1742b526 in writeFile InstrProfilingFile.c Step #5: #4 0x555f1742b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9f53d6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f53d6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f16ee7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f16f12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f53d4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f16eda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3920225139 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f2d6ada70, 0x555f2d6b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f2d6b87b0,0x555f2d765ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36267==ERROR: AddressSanitizer: SEGV on unknown address 0x555f2f61dd60 (pc 0x555f2d297a78 bp 0x000000000000 sp 0x7fff5516c4d0 T0) Step #5: ==36267==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f2d297a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555f2d296d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555f2d296c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555f2d295526 in writeFile InstrProfilingFile.c Step #5: #4 0x555f2d295291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd0ec21e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0ec21ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f2cd51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f2cd7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0ec1fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f2cd4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36267==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3921107212 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2a74eea70, 0x55b2a74f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2a74f97b0,0x55b2a75a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36286==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2a945ed60 (pc 0x55b2a70d8a78 bp 0x000000000000 sp 0x7ffd0415c1e0 T0) Step #5: ==36286==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2a70d8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b2a70d7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b2a70d7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b2a70d6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2a70d6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0ae1b178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ae1b17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2a6b92a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2a6bbde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ae1af5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2a6b8533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3921989479 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557a6633a70, 0x5557a663e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557a663e7b0,0x5557a66ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36304==ERROR: AddressSanitizer: SEGV on unknown address 0x5557a85a3d60 (pc 0x5557a621da78 bp 0x000000000000 sp 0x7ffd51819060 T0) Step #5: ==36304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557a621da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5557a621cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5557a621cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5557a621b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5557a621b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f05a342b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05a342ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557a5cd7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557a5d02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05a3409082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557a5cca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3922868728 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d29e80a70, 0x559d29e8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d29e8b7b0,0x559d29f38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36324==ERROR: AddressSanitizer: SEGV on unknown address 0x559d2bdf0d60 (pc 0x559d29a6aa78 bp 0x000000000000 sp 0x7ffe8e9cc1c0 T0) Step #5: ==36324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d29a6aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559d29a69d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559d29a69c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559d29a68526 in writeFile InstrProfilingFile.c Step #5: #4 0x559d29a68291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa522b7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa522b7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d29524a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d2954fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa522b5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d2951733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3923748925 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d846a0a70, 0x558d846ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d846ab7b0,0x558d84758ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36344==ERROR: AddressSanitizer: SEGV on unknown address 0x558d86610d60 (pc 0x558d8428aa78 bp 0x000000000000 sp 0x7ffd5129b8f0 T0) Step #5: ==36344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d8428aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558d84289d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558d84289c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558d84288526 in writeFile InstrProfilingFile.c Step #5: #4 0x558d84288291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa4d18308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4d1830a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d83d44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d83d6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4d180e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d83d3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3924637347 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9dbb81a70, 0x55e9dbb8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9dbb8c7b0,0x55e9dbc39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36364==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9ddaf1d60 (pc 0x55e9db76ba78 bp 0x000000000000 sp 0x7ffe437a3000 T0) Step #5: ==36364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9db76ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e9db76ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e9db76ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e9db769526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9db769291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc598e4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc598e4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9db225a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9db250e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc598e29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9db21833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3925520464 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56122ba73a70, 0x56122ba7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56122ba7e7b0,0x56122bb2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36384==ERROR: AddressSanitizer: SEGV on unknown address 0x56122d9e3d60 (pc 0x56122b65da78 bp 0x000000000000 sp 0x7ffffdc75590 T0) Step #5: ==36384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56122b65da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56122b65cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56122b65cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56122b65b526 in writeFile InstrProfilingFile.c Step #5: #4 0x56122b65b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f06716008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0671600a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56122b117a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56122b142e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06715de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56122b10a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3926401247 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56285d31ba70, 0x56285d3267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56285d3267b0,0x56285d3d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36404==ERROR: AddressSanitizer: SEGV on unknown address 0x56285f28bd60 (pc 0x56285cf05a78 bp 0x000000000000 sp 0x7ffc46f605d0 T0) Step #5: ==36404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56285cf05a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56285cf04d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56285cf04c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56285cf03526 in writeFile InstrProfilingFile.c Step #5: #4 0x56285cf03291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3b4ab128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b4ab12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56285c9bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56285c9eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b4aaf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56285c9b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3927283712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650cb8e2a70, 0x5650cb8ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650cb8ed7b0,0x5650cb99aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36424==ERROR: AddressSanitizer: SEGV on unknown address 0x5650cd852d60 (pc 0x5650cb4cca78 bp 0x000000000000 sp 0x7ffd48c26b60 T0) Step #5: ==36424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650cb4cca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5650cb4cbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5650cb4cbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5650cb4ca526 in writeFile InstrProfilingFile.c Step #5: #4 0x5650cb4ca291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6bce8ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bce8caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650caf86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650cafb1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bce8a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650caf7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3928163753 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d0d029a70, 0x557d0d0347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d0d0347b0,0x557d0d0e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36444==ERROR: AddressSanitizer: SEGV on unknown address 0x557d0ef99d60 (pc 0x557d0cc13a78 bp 0x000000000000 sp 0x7ffcfc893c10 T0) Step #5: ==36444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d0cc13a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557d0cc12d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557d0cc12c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557d0cc11526 in writeFile InstrProfilingFile.c Step #5: #4 0x557d0cc11291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa3ab20d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3ab20da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d0c6cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d0c6f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3ab1eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d0c6c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3929043374 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb391ada70, 0x55fb391b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb391b87b0,0x55fb39265ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36464==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb3b11dd60 (pc 0x55fb38d97a78 bp 0x000000000000 sp 0x7fff274c9f00 T0) Step #5: ==36464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb38d97a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fb38d96d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fb38d96c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fb38d95526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb38d95291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f679686e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f679686ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb38851a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb3887ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f679684c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb3884433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3929927050 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558fcc4aaa70, 0x558fcc4b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558fcc4b57b0,0x558fcc562ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36484==ERROR: AddressSanitizer: SEGV on unknown address 0x558fce41ad60 (pc 0x558fcc094a78 bp 0x000000000000 sp 0x7fff9752d460 T0) Step #5: ==36484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fcc094a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558fcc093d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558fcc093c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558fcc092526 in writeFile InstrProfilingFile.c Step #5: #4 0x558fcc092291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7cf50468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cf5046a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fcbb4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fcbb79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cf5024082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fcbb4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3930805514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb92df3a70, 0x55cb92dfe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb92dfe7b0,0x55cb92eabba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36504==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb94d63d60 (pc 0x55cb929dda78 bp 0x000000000000 sp 0x7fff75734780 T0) Step #5: ==36504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb929dda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cb929dcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cb929dcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cb929db526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb929db291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd8856ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8856baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb92497a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb924c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd885698082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb9248a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3931686484 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5da692a70, 0x55b5da69d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5da69d7b0,0x55b5da74aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36524==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5dc602d60 (pc 0x55b5da27ca78 bp 0x000000000000 sp 0x7ffd8f917f10 T0) Step #5: ==36524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5da27ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b5da27bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b5da27bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b5da27a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5da27a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fed09ba68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed09ba6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5d9d36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5d9d61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed09b84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5d9d2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3932561925 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f226e14a70, 0x55f226e1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f226e1f7b0,0x55f226eccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36544==ERROR: AddressSanitizer: SEGV on unknown address 0x55f228d84d60 (pc 0x55f2269fea78 bp 0x000000000000 sp 0x7ffda7d69bb0 T0) Step #5: ==36544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2269fea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f2269fdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f2269fdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f2269fc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2269fc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faa512198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa51219a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2264b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2264e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa511f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2264ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3933443182 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b62229ba70, 0x55b6222a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6222a67b0,0x55b622353ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36564==ERROR: AddressSanitizer: SEGV on unknown address 0x55b62420bd60 (pc 0x55b621e85a78 bp 0x000000000000 sp 0x7ffdaf4030d0 T0) Step #5: ==36564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b621e85a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b621e84d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b621e84c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b621e83526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b621e83291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f72794f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72794f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b62193fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b62196ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72794cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b62193233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3934332580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b8ad3da70, 0x564b8ad487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b8ad487b0,0x564b8adf5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36584==ERROR: AddressSanitizer: SEGV on unknown address 0x564b8ccadd60 (pc 0x564b8a927a78 bp 0x000000000000 sp 0x7ffe3040fc30 T0) Step #5: ==36584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b8a927a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564b8a926d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564b8a926c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564b8a925526 in writeFile InstrProfilingFile.c Step #5: #4 0x564b8a925291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2b0e43a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b0e43aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b8a3e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b8a40ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b0e418082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b8a3d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3935216846 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557953f7da70, 0x557953f887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557953f887b0,0x557954035ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36604==ERROR: AddressSanitizer: SEGV on unknown address 0x557955eedd60 (pc 0x557953b67a78 bp 0x000000000000 sp 0x7ffd545dbad0 T0) Step #5: ==36604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557953b67a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557953b66d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557953b66c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557953b65526 in writeFile InstrProfilingFile.c Step #5: #4 0x557953b65291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f008710d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f008710da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557953621a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55795364ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00870eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55795361433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3936098123 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f3fb06a70, 0x561f3fb117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f3fb117b0,0x561f3fbbeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36624==ERROR: AddressSanitizer: SEGV on unknown address 0x561f41a76d60 (pc 0x561f3f6f0a78 bp 0x000000000000 sp 0x7ffc75d27cb0 T0) Step #5: ==36624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f3f6f0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561f3f6efd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561f3f6efc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561f3f6ee526 in writeFile InstrProfilingFile.c Step #5: #4 0x561f3f6ee291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efc3ab1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc3ab1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f3f1aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f3f1d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc3aafb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f3f19d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3936982834 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626052eaa70, 0x5626052f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626052f57b0,0x5626053a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36644==ERROR: AddressSanitizer: SEGV on unknown address 0x56260725ad60 (pc 0x562604ed4a78 bp 0x000000000000 sp 0x7fffb0ab5770 T0) Step #5: ==36644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562604ed4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562604ed3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562604ed3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562604ed2526 in writeFile InstrProfilingFile.c Step #5: #4 0x562604ed2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f49bc6538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49bc653a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56260498ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626049b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49bc631082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56260498133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3937864720 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df3465fa70, 0x55df3466a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df3466a7b0,0x55df34717ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36664==ERROR: AddressSanitizer: SEGV on unknown address 0x55df365cfd60 (pc 0x55df34249a78 bp 0x000000000000 sp 0x7ffef48e3080 T0) Step #5: ==36664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df34249a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55df34248d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55df34248c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55df34247526 in writeFile InstrProfilingFile.c Step #5: #4 0x55df34247291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff2f12818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2f1281a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df33d03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df33d2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2f125f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df33cf633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3938755683 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d1386fa70, 0x560d1387a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d1387a7b0,0x560d13927ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36684==ERROR: AddressSanitizer: SEGV on unknown address 0x560d157dfd60 (pc 0x560d13459a78 bp 0x000000000000 sp 0x7ffdad63af60 T0) Step #5: ==36684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d13459a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560d13458d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560d13458c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560d13457526 in writeFile InstrProfilingFile.c Step #5: #4 0x560d13457291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f625b0518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f625b051a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d12f13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d12f3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f625b02f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d12f0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3939642158 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f83fd50a70, 0x55f83fd5b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f83fd5b7b0,0x55f83fe08ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36704==ERROR: AddressSanitizer: SEGV on unknown address 0x55f841cc0d60 (pc 0x55f83f93aa78 bp 0x000000000000 sp 0x7fff7c3ce450 T0) Step #5: ==36704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f83f93aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f83f939d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f83f939c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f83f938526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f83f938291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8cfba3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cfba3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f83f3f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f83f41fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cfba1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f83f3e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3940521828 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556308e6ea70, 0x556308e797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556308e797b0,0x556308f26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36724==ERROR: AddressSanitizer: SEGV on unknown address 0x55630added60 (pc 0x556308a58a78 bp 0x000000000000 sp 0x7ffe3a261e30 T0) Step #5: ==36724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556308a58a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556308a57d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556308a57c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556308a56526 in writeFile InstrProfilingFile.c Step #5: #4 0x556308a56291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2aaaa5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2aaaa5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556308512a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55630853de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2aaaa3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55630850533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3941406184 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a35e1aa70, 0x564a35e257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a35e257b0,0x564a35ed2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36744==ERROR: AddressSanitizer: SEGV on unknown address 0x564a37d8ad60 (pc 0x564a35a04a78 bp 0x000000000000 sp 0x7fff9579ab70 T0) Step #5: ==36744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a35a04a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564a35a03d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564a35a03c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564a35a02526 in writeFile InstrProfilingFile.c Step #5: #4 0x564a35a02291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcaf3b568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcaf3b56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a354bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a354e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaf3b34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a354b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3942290327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b929fd6a70, 0x55b929fe17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b929fe17b0,0x55b92a08eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36764==ERROR: AddressSanitizer: SEGV on unknown address 0x55b92bf46d60 (pc 0x55b929bc0a78 bp 0x000000000000 sp 0x7fff4ae12700 T0) Step #5: ==36764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b929bc0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b929bbfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b929bbfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b929bbe526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b929bbe291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f59b0ed08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59b0ed0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b92967aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9296a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59b0eae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b92966d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3943186341 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4ebeb8a70, 0x55e4ebec37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4ebec37b0,0x55e4ebf70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36784==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4ede28d60 (pc 0x55e4ebaa2a78 bp 0x000000000000 sp 0x7ffd95d45510 T0) Step #5: ==36784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4ebaa2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e4ebaa1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e4ebaa1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e4ebaa0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4ebaa0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f110ba078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f110ba07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4eb55ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4eb587e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f110b9e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4eb54f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3944072542 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f24de96a70, 0x55f24dea17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f24dea17b0,0x55f24df4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36804==ERROR: AddressSanitizer: SEGV on unknown address 0x55f24fe06d60 (pc 0x55f24da80a78 bp 0x000000000000 sp 0x7fff91fbfb00 T0) Step #5: ==36804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f24da80a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f24da7fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f24da7fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f24da7e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f24da7e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4e0bab18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e0bab1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f24d53aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f24d565e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e0ba8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f24d52d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3944951377 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56257ce38a70, 0x56257ce437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56257ce437b0,0x56257cef0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36824==ERROR: AddressSanitizer: SEGV on unknown address 0x56257eda8d60 (pc 0x56257ca22a78 bp 0x000000000000 sp 0x7ffdb8838bf0 T0) Step #5: ==36824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56257ca22a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56257ca21d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56257ca21c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56257ca20526 in writeFile InstrProfilingFile.c Step #5: #4 0x56257ca20291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f541b2288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f541b228a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56257c4dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56257c507e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f541b206082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56257c4cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3945833471 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563787892a70, 0x56378789d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56378789d7b0,0x56378794aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36844==ERROR: AddressSanitizer: SEGV on unknown address 0x563789802d60 (pc 0x56378747ca78 bp 0x000000000000 sp 0x7ffe0f1f84d0 T0) Step #5: ==36844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56378747ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56378747bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56378747bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56378747a526 in writeFile InstrProfilingFile.c Step #5: #4 0x56378747a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbbdea248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbdea24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563786f36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563786f61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbdea02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563786f2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3946717993 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c5c920a70, 0x555c5c92b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c5c92b7b0,0x555c5c9d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36864==ERROR: AddressSanitizer: SEGV on unknown address 0x555c5e890d60 (pc 0x555c5c50aa78 bp 0x000000000000 sp 0x7ffe103c7f50 T0) Step #5: ==36864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c5c50aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555c5c509d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555c5c509c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555c5c508526 in writeFile InstrProfilingFile.c Step #5: #4 0x555c5c508291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6d9a7bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d9a7bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c5bfc4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c5bfefe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d9a79a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c5bfb733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3947597475 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8c712aa70, 0x55f8c71357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8c71357b0,0x55f8c71e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36884==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8c909ad60 (pc 0x55f8c6d14a78 bp 0x000000000000 sp 0x7ffd4c46fee0 T0) Step #5: ==36884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8c6d14a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f8c6d13d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f8c6d13c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f8c6d12526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8c6d12291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1e44c3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e44c3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8c67cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8c67f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e44c1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8c67c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3948475410 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c27a5fa70, 0x556c27a6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c27a6a7b0,0x556c27b17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36904==ERROR: AddressSanitizer: SEGV on unknown address 0x556c299cfd60 (pc 0x556c27649a78 bp 0x000000000000 sp 0x7fff2afb51a0 T0) Step #5: ==36904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c27649a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556c27648d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556c27648c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556c27647526 in writeFile InstrProfilingFile.c Step #5: #4 0x556c27647291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fda3e15d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda3e15da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c27103a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c2712ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda3e13b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c270f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3949361345 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e34d7cca70, 0x55e34d7d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e34d7d77b0,0x55e34d884ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36924==ERROR: AddressSanitizer: SEGV on unknown address 0x55e34f73cd60 (pc 0x55e34d3b6a78 bp 0x000000000000 sp 0x7ffe3c3ff8c0 T0) Step #5: ==36924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e34d3b6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e34d3b5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e34d3b5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e34d3b4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e34d3b4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc2929e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2929e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e34ce70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e34ce9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2929c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e34ce6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3950241280 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590f267ea70, 0x5590f26897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590f26897b0,0x5590f2736ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36944==ERROR: AddressSanitizer: SEGV on unknown address 0x5590f45eed60 (pc 0x5590f2268a78 bp 0x000000000000 sp 0x7fff22cb3f10 T0) Step #5: ==36944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590f2268a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5590f2267d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5590f2267c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5590f2266526 in writeFile InstrProfilingFile.c Step #5: #4 0x5590f2266291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fecd96d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecd96d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590f1d22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590f1d4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecd96b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590f1d1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3951116352 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55827a00fa70, 0x55827a01a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55827a01a7b0,0x55827a0c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36964==ERROR: AddressSanitizer: SEGV on unknown address 0x55827bf7fd60 (pc 0x558279bf9a78 bp 0x000000000000 sp 0x7ffeb63d67d0 T0) Step #5: ==36964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558279bf9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558279bf8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558279bf8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558279bf7526 in writeFile InstrProfilingFile.c Step #5: #4 0x558279bf7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f90398af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90398afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582796b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582796dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f903988d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582796a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3951998050 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561bae75ba70, 0x561bae7667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561bae7667b0,0x561bae813ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36984==ERROR: AddressSanitizer: SEGV on unknown address 0x561bb06cbd60 (pc 0x561bae345a78 bp 0x000000000000 sp 0x7ffdcc519120 T0) Step #5: ==36984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bae345a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561bae344d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561bae344c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561bae343526 in writeFile InstrProfilingFile.c Step #5: #4 0x561bae343291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff209d618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff209d61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561baddffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bade2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff209d3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561baddf233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3952876137 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582bf969a70, 0x5582bf9747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582bf9747b0,0x5582bfa21ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37004==ERROR: AddressSanitizer: SEGV on unknown address 0x5582c18d9d60 (pc 0x5582bf553a78 bp 0x000000000000 sp 0x7ffe85ecdf60 T0) Step #5: ==37004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582bf553a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5582bf552d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5582bf552c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5582bf551526 in writeFile InstrProfilingFile.c Step #5: #4 0x5582bf551291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f77c3de48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77c3de4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582bf00da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582bf038e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77c3dc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582bf00033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3953751010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558db1402a70, 0x558db140d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558db140d7b0,0x558db14baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37024==ERROR: AddressSanitizer: SEGV on unknown address 0x558db3372d60 (pc 0x558db0feca78 bp 0x000000000000 sp 0x7fffe4a8a590 T0) Step #5: ==37024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558db0feca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558db0febd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558db0febc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558db0fea526 in writeFile InstrProfilingFile.c Step #5: #4 0x558db0fea291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f955e2348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f955e234a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558db0aa6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558db0ad1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f955e212082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558db0a9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3954636361 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca21216a70, 0x55ca212217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca212217b0,0x55ca212ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37044==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca23186d60 (pc 0x55ca20e00a78 bp 0x000000000000 sp 0x7fff8d92e970 T0) Step #5: ==37044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca20e00a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ca20dffd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ca20dffc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ca20dfe526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca20dfe291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0c0b3848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c0b384a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca208baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca208e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c0b362082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca208ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3955520712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653c04e3a70, 0x5653c04ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653c04ee7b0,0x5653c059bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37064==ERROR: AddressSanitizer: SEGV on unknown address 0x5653c2453d60 (pc 0x5653c00cda78 bp 0x000000000000 sp 0x7fffc86a58f0 T0) Step #5: ==37064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653c00cda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5653c00ccd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5653c00ccc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5653c00cb526 in writeFile InstrProfilingFile.c Step #5: #4 0x5653c00cb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcd0d5238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd0d523a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653bfb87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653bfbb2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd0d501082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653bfb7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3956401818 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602be00aa70, 0x5602be0157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602be0157b0,0x5602be0c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37084==ERROR: AddressSanitizer: SEGV on unknown address 0x5602bff7ad60 (pc 0x5602bdbf4a78 bp 0x000000000000 sp 0x7ffc588e0010 T0) Step #5: ==37084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602bdbf4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5602bdbf3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5602bdbf3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5602bdbf2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5602bdbf2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f95e8b3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95e8b3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602bd6aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602bd6d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95e8b1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602bd6a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3957286349 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d5f460a70, 0x563d5f46b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d5f46b7b0,0x563d5f518ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37104==ERROR: AddressSanitizer: SEGV on unknown address 0x563d613d0d60 (pc 0x563d5f04aa78 bp 0x000000000000 sp 0x7ffc32855e00 T0) Step #5: ==37104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d5f04aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563d5f049d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563d5f049c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563d5f048526 in writeFile InstrProfilingFile.c Step #5: #4 0x563d5f048291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe78adf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe78adf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d5eb04a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d5eb2fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe78add3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d5eaf733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3958170268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df2c454a70, 0x55df2c45f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df2c45f7b0,0x55df2c50cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37124==ERROR: AddressSanitizer: SEGV on unknown address 0x55df2e3c4d60 (pc 0x55df2c03ea78 bp 0x000000000000 sp 0x7ffc6e2e4140 T0) Step #5: ==37124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df2c03ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55df2c03dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55df2c03dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55df2c03c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55df2c03c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0af98988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0af9898a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df2baf8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df2bb23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0af9876082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df2baeb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3959052970 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561398382a70, 0x56139838d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56139838d7b0,0x56139843aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37144==ERROR: AddressSanitizer: SEGV on unknown address 0x56139a2f2d60 (pc 0x561397f6ca78 bp 0x000000000000 sp 0x7ffd74dd64b0 T0) Step #5: ==37144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561397f6ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561397f6bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561397f6bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561397f6a526 in writeFile InstrProfilingFile.c Step #5: #4 0x561397f6a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f110d91c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f110d91ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561397a26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561397a51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f110d8fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561397a1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3959932401 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56333cd73a70, 0x56333cd7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56333cd7e7b0,0x56333ce2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37164==ERROR: AddressSanitizer: SEGV on unknown address 0x56333ece3d60 (pc 0x56333c95da78 bp 0x000000000000 sp 0x7ffc3f175720 T0) Step #5: ==37164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56333c95da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56333c95cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56333c95cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56333c95b526 in writeFile InstrProfilingFile.c Step #5: #4 0x56333c95b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f99857b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99857b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56333c417a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56333c442e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9985792082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56333c40a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3960816545 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e82582da70, 0x55e8258387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8258387b0,0x55e8258e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37184==ERROR: AddressSanitizer: SEGV on unknown address 0x55e82779dd60 (pc 0x55e825417a78 bp 0x000000000000 sp 0x7fffbd039300 T0) Step #5: ==37184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e825417a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e825416d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e825416c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e825415526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e825415291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efd043968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd04396a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e824ed1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e824efce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd04374082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e824ec433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3961703749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c084424a70, 0x55c08442f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c08442f7b0,0x55c0844dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37204==ERROR: AddressSanitizer: SEGV on unknown address 0x55c086394d60 (pc 0x55c08400ea78 bp 0x000000000000 sp 0x7ffc627c3ae0 T0) Step #5: ==37204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c08400ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c08400dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c08400dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c08400c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c08400c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f77bb0898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77bb089a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c083ac8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c083af3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77bb067082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c083abb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3962584095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55daddfeea70, 0x55daddff97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55daddff97b0,0x55dade0a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37224==ERROR: AddressSanitizer: SEGV on unknown address 0x55dadff5ed60 (pc 0x55daddbd8a78 bp 0x000000000000 sp 0x7ffc5e31b630 T0) Step #5: ==37224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55daddbd8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55daddbd7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55daddbd7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55daddbd6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55daddbd6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f04856028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0485602a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dadd692a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dadd6bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04855e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dadd68533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3963470194 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f92fe7ea70, 0x55f92fe897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f92fe897b0,0x55f92ff36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37244==ERROR: AddressSanitizer: SEGV on unknown address 0x55f931deed60 (pc 0x55f92fa68a78 bp 0x000000000000 sp 0x7ffe8d62a8f0 T0) Step #5: ==37244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f92fa68a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f92fa67d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f92fa67c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f92fa66526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f92fa66291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2046cb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2046cb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f92f522a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f92f54de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2046c97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f92f51533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3964351920 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9b3ad0a70, 0x55f9b3adb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9b3adb7b0,0x55f9b3b88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37264==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9b5a40d60 (pc 0x55f9b36baa78 bp 0x000000000000 sp 0x7ffeed019440 T0) Step #5: ==37264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9b36baa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f9b36b9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f9b36b9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f9b36b8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9b36b8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd64a69f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd64a69fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9b3174a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9b319fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd64a67d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9b316733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3965238243 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb2591da70, 0x55bb259287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb259287b0,0x55bb259d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37284==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb2788dd60 (pc 0x55bb25507a78 bp 0x000000000000 sp 0x7ffd4bded380 T0) Step #5: ==37284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb25507a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bb25506d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bb25506c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bb25505526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb25505291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9e1003e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e1003ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb24fc1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb24fece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e1001c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb24fb433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3966121627 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562da6f37a70, 0x562da6f427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562da6f427b0,0x562da6fefba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37304==ERROR: AddressSanitizer: SEGV on unknown address 0x562da8ea7d60 (pc 0x562da6b21a78 bp 0x000000000000 sp 0x7fff90abb620 T0) Step #5: ==37304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562da6b21a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562da6b20d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562da6b20c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562da6b1f526 in writeFile InstrProfilingFile.c Step #5: #4 0x562da6b1f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7e39c2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e39c2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562da65dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562da6606e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e39c0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562da65ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3967003332 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd151c5a70, 0x55dd151d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd151d07b0,0x55dd1527dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37324==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd17135d60 (pc 0x55dd14dafa78 bp 0x000000000000 sp 0x7ffefcee2670 T0) Step #5: ==37324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd14dafa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dd14daed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dd14daec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dd14dad526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd14dad291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2024d478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2024d47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd14869a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd14894e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2024d25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd1485c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3967881695 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f1a41da70, 0x558f1a4287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f1a4287b0,0x558f1a4d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37344==ERROR: AddressSanitizer: SEGV on unknown address 0x558f1c38dd60 (pc 0x558f1a007a78 bp 0x000000000000 sp 0x7fff7c5c5730 T0) Step #5: ==37344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f1a007a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558f1a006d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558f1a006c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558f1a005526 in writeFile InstrProfilingFile.c Step #5: #4 0x558f1a005291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe98cb978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe98cb97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f19ac1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f19aece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe98cb75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f19ab433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3968763351 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f1780fa70, 0x559f1781a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f1781a7b0,0x559f178c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37364==ERROR: AddressSanitizer: SEGV on unknown address 0x559f1977fd60 (pc 0x559f173f9a78 bp 0x000000000000 sp 0x7ffe28466c80 T0) Step #5: ==37364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f173f9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559f173f8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559f173f8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559f173f7526 in writeFile InstrProfilingFile.c Step #5: #4 0x559f173f7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f74644d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74644d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f16eb3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f16edee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74644b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f16ea633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3969648874 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636c6208a70, 0x5636c62137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636c62137b0,0x5636c62c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37383==ERROR: AddressSanitizer: SEGV on unknown address 0x5636c8178d60 (pc 0x5636c5df2a78 bp 0x000000000000 sp 0x7fff430d6b30 T0) Step #5: ==37383==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636c5df2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5636c5df1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5636c5df1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5636c5df0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5636c5df0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa65a7968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa65a796a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636c58aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636c58d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa65a774082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636c589f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37383==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3970528181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b002ba0a70, 0x55b002bab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b002bab7b0,0x55b002c58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37403==ERROR: AddressSanitizer: SEGV on unknown address 0x55b004b10d60 (pc 0x55b00278aa78 bp 0x000000000000 sp 0x7ffef3e2c470 T0) Step #5: ==37403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b00278aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b002789d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b002789c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b002788526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b002788291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8afc8008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8afc800a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b002244a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b00226fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8afc7de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b00223733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3971415052 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556343edda70, 0x556343ee87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556343ee87b0,0x556343f95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37419==ERROR: AddressSanitizer: SEGV on unknown address 0x556345e4dd60 (pc 0x556343ac7a78 bp 0x000000000000 sp 0x7ffc5c112a90 T0) Step #5: ==37419==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556343ac7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556343ac6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556343ac6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556343ac5526 in writeFile InstrProfilingFile.c Step #5: #4 0x556343ac5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1202c088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1202c08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556343581a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563435ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1202be6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55634357433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3972315086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ca4069a70, 0x555ca40747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ca40747b0,0x555ca4121ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37439==ERROR: AddressSanitizer: SEGV on unknown address 0x555ca5fd9d60 (pc 0x555ca3c53a78 bp 0x000000000000 sp 0x7ffc31cd3660 T0) Step #5: ==37439==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ca3c53a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555ca3c52d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555ca3c52c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555ca3c51526 in writeFile InstrProfilingFile.c Step #5: #4 0x555ca3c51291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4994f068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4994f06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ca370da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ca3738e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4994ee4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ca370033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37439==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3973251389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555fd9f8ba70, 0x555fd9f967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555fd9f967b0,0x555fda043ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37457==ERROR: AddressSanitizer: SEGV on unknown address 0x555fdbefbd60 (pc 0x555fd9b75a78 bp 0x000000000000 sp 0x7ffdc1f232d0 T0) Step #5: ==37457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fd9b75a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555fd9b74d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555fd9b74c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555fd9b73526 in writeFile InstrProfilingFile.c Step #5: #4 0x555fd9b73291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f44941ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44941ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fd962fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fd965ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f449418b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fd962233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3974162223 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e46872fa70, 0x55e46873a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e46873a7b0,0x55e4687e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37471==ERROR: AddressSanitizer: SEGV on unknown address 0x55e46a69fd60 (pc 0x55e468319a78 bp 0x000000000000 sp 0x7ffd4527dac0 T0) Step #5: ==37471==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e468319a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e468318d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e468318c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e468317526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e468317291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd14af5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd14af5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e467dd3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e467dfee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd14af38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e467dc633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37471==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3975054354 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1f1419a70, 0x55d1f14247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1f14247b0,0x55d1f14d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37487==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1f3389d60 (pc 0x55d1f1003a78 bp 0x000000000000 sp 0x7ffd5f8113d0 T0) Step #5: ==37487==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1f1003a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d1f1002d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d1f1002c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d1f1001526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1f1001291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fef210ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef210eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1f0abda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1f0ae8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef210cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1f0ab033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3975938619 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd0968fa70, 0x55bd0969a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd0969a7b0,0x55bd09747ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37503==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd0b5ffd60 (pc 0x55bd09279a78 bp 0x000000000000 sp 0x7ffdbd238710 T0) Step #5: ==37503==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd09279a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bd09278d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bd09278c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bd09277526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd09277291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f58c3f4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58c3f4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd08d33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd08d5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58c3f28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd08d2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3976825132 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eeaa00da70, 0x55eeaa0187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eeaa0187b0,0x55eeaa0c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37519==ERROR: AddressSanitizer: SEGV on unknown address 0x55eeabf7dd60 (pc 0x55eea9bf7a78 bp 0x000000000000 sp 0x7ffe095e9d80 T0) Step #5: ==37519==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eea9bf7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55eea9bf6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55eea9bf6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55eea9bf5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55eea9bf5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff14156e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff14156ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eea96b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eea96dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff14154c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eea96a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37519==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3977709293 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3bf3c8a70, 0x55e3bf3d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3bf3d37b0,0x55e3bf480ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37535==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3c1338d60 (pc 0x55e3befb2a78 bp 0x000000000000 sp 0x7ffd868cde50 T0) Step #5: ==37535==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3befb2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e3befb1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e3befb1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e3befb0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3befb0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcf7911f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf7911fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3bea6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3bea97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf790fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3bea5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37535==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3978592627 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562adcf9fa70, 0x562adcfaa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562adcfaa7b0,0x562add057ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37551==ERROR: AddressSanitizer: SEGV on unknown address 0x562adef0fd60 (pc 0x562adcb89a78 bp 0x000000000000 sp 0x7ffc5fb88bf0 T0) Step #5: ==37551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562adcb89a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562adcb88d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562adcb88c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562adcb87526 in writeFile InstrProfilingFile.c Step #5: #4 0x562adcb87291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f180a48b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f180a48ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562adc643a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562adc66ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f180a469082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562adc63633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3979475123 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558616f9fa70, 0x558616faa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558616faa7b0,0x558617057ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37567==ERROR: AddressSanitizer: SEGV on unknown address 0x558618f0fd60 (pc 0x558616b89a78 bp 0x000000000000 sp 0x7ffd087f0fb0 T0) Step #5: ==37567==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558616b89a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558616b88d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558616b88c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558616b87526 in writeFile InstrProfilingFile.c Step #5: #4 0x558616b87291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fad3222a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad3222aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558616643a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55861666ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad32208082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55861663633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3980359843 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1b4f3fa70, 0x55f1b4f4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1b4f4a7b0,0x55f1b4ff7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37583==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1b6eafd60 (pc 0x55f1b4b29a78 bp 0x000000000000 sp 0x7ffc3c4b91f0 T0) Step #5: ==37583==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1b4b29a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f1b4b28d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f1b4b28c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f1b4b27526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1b4b27291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f69ba3bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69ba3bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1b45e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1b460ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69ba39d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1b45d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37583==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3981240753 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecbbdeda70, 0x55ecbbdf87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecbbdf87b0,0x55ecbbea5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37599==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecbdd5dd60 (pc 0x55ecbb9d7a78 bp 0x000000000000 sp 0x7ffc7bbf3a50 T0) Step #5: ==37599==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecbb9d7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ecbb9d6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ecbb9d6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ecbb9d5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecbb9d5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f25fb9028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25fb902a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecbb491a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecbb4bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25fb8e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecbb48433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37599==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3982124095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af10406a70, 0x55af104117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af104117b0,0x55af104beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37615==ERROR: AddressSanitizer: SEGV on unknown address 0x55af12376d60 (pc 0x55af0fff0a78 bp 0x000000000000 sp 0x7ffe6788e670 T0) Step #5: ==37615==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af0fff0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55af0ffefd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55af0ffefc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55af0ffee526 in writeFile InstrProfilingFile.c Step #5: #4 0x55af0ffee291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f555365e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f555365ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af0faaaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af0fad5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f555363c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af0fa9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37615==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3983004789 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bce4928a70, 0x55bce49337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bce49337b0,0x55bce49e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37631==ERROR: AddressSanitizer: SEGV on unknown address 0x55bce6898d60 (pc 0x55bce4512a78 bp 0x000000000000 sp 0x7ffe0e63dbf0 T0) Step #5: ==37631==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bce4512a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bce4511d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bce4511c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bce4510526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bce4510291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fea63cd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea63cd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bce3fcca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bce3ff7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea63cb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bce3fbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37631==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3983888379 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f64d7a8a70, 0x55f64d7b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f64d7b37b0,0x55f64d860ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37647==ERROR: AddressSanitizer: SEGV on unknown address 0x55f64f718d60 (pc 0x55f64d392a78 bp 0x000000000000 sp 0x7ffc4f12a3e0 T0) Step #5: ==37647==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f64d392a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f64d391d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f64d391c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f64d390526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f64d390291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fae1f4ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae1f4aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f64ce4ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f64ce77e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae1f489082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f64ce3f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37647==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3984770343 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e0f6cca70, 0x563e0f6d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e0f6d77b0,0x563e0f784ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37663==ERROR: AddressSanitizer: SEGV on unknown address 0x563e1163cd60 (pc 0x563e0f2b6a78 bp 0x000000000000 sp 0x7ffd483278e0 T0) Step #5: ==37663==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e0f2b6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563e0f2b5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563e0f2b5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563e0f2b4526 in writeFile InstrProfilingFile.c Step #5: #4 0x563e0f2b4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f28131fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28131fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e0ed70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e0ed9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28131db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e0ed6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37663==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3985650864 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4439dda70, 0x55b4439e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4439e87b0,0x55b443a95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37679==ERROR: AddressSanitizer: SEGV on unknown address 0x55b44594dd60 (pc 0x55b4435c7a78 bp 0x000000000000 sp 0x7ffe37ed8620 T0) Step #5: ==37679==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4435c7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b4435c6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b4435c6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b4435c5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4435c5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2721a9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2721a9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b443081a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4430ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2721a7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b44307433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37679==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3986533211 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640ba6f4a70, 0x5640ba6ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640ba6ff7b0,0x5640ba7acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37695==ERROR: AddressSanitizer: SEGV on unknown address 0x5640bc664d60 (pc 0x5640ba2dea78 bp 0x000000000000 sp 0x7ffe79314410 T0) Step #5: ==37695==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640ba2dea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5640ba2ddd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5640ba2ddc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5640ba2dc526 in writeFile InstrProfilingFile.c Step #5: #4 0x5640ba2dc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe9a89008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9a8900a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640b9d98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640b9dc3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9a88de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640b9d8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37695==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3987412936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4def77a70, 0x55a4def827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4def827b0,0x55a4df02fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37711==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4e0ee7d60 (pc 0x55a4deb61a78 bp 0x000000000000 sp 0x7ffd59597480 T0) Step #5: ==37711==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4deb61a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a4deb60d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a4deb60c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a4deb5f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4deb5f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7feb6ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7feb6aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4de61ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4de646e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7feb689082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4de60e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37711==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3988297522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644b0a13a70, 0x5644b0a1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644b0a1e7b0,0x5644b0acbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37727==ERROR: AddressSanitizer: SEGV on unknown address 0x5644b2983d60 (pc 0x5644b05fda78 bp 0x000000000000 sp 0x7fff9ff8d7f0 T0) Step #5: ==37727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644b05fda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5644b05fcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5644b05fcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5644b05fb526 in writeFile InstrProfilingFile.c Step #5: #4 0x5644b05fb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc429dc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc429dc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644b00b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644b00e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc429d9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644b00aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3989182171 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a54c481a70, 0x55a54c48c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a54c48c7b0,0x55a54c539ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37743==ERROR: AddressSanitizer: SEGV on unknown address 0x55a54e3f1d60 (pc 0x55a54c06ba78 bp 0x000000000000 sp 0x7ffeb90e8d60 T0) Step #5: ==37743==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a54c06ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a54c06ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a54c06ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a54c069526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a54c069291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f64861928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6486192a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a54bb25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a54bb50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6486170082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a54bb1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37743==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3990070201 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a7b587a70, 0x558a7b5927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a7b5927b0,0x558a7b63fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37759==ERROR: AddressSanitizer: SEGV on unknown address 0x558a7d4f7d60 (pc 0x558a7b171a78 bp 0x000000000000 sp 0x7fff53ca7bf0 T0) Step #5: ==37759==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a7b171a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558a7b170d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558a7b170c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558a7b16f526 in writeFile InstrProfilingFile.c Step #5: #4 0x558a7b16f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1718b8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1718b8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a7ac2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a7ac56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1718b68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a7ac1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37759==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3990955567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1277c6a70, 0x55b1277d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1277d17b0,0x55b12787eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37775==ERROR: AddressSanitizer: SEGV on unknown address 0x55b129736d60 (pc 0x55b1273b0a78 bp 0x000000000000 sp 0x7ffcdc49b410 T0) Step #5: ==37775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1273b0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b1273afd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b1273afc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b1273ae526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1273ae291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f60af2cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60af2cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b126e6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b126e95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60af2a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b126e5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3991835218 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56431fd33a70, 0x56431fd3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56431fd3e7b0,0x56431fdebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37791==ERROR: AddressSanitizer: SEGV on unknown address 0x564321ca3d60 (pc 0x56431f91da78 bp 0x000000000000 sp 0x7ffc3147dd80 T0) Step #5: ==37791==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56431f91da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56431f91cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56431f91cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56431f91b526 in writeFile InstrProfilingFile.c Step #5: #4 0x56431f91b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6ac0d478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ac0d47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56431f3d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56431f402e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ac0d25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56431f3ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37791==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3992716471 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644bcdc2a70, 0x5644bcdcd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644bcdcd7b0,0x5644bce7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37807==ERROR: AddressSanitizer: SEGV on unknown address 0x5644bed32d60 (pc 0x5644bc9aca78 bp 0x000000000000 sp 0x7ffd2252e770 T0) Step #5: ==37807==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644bc9aca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5644bc9abd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5644bc9abc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5644bc9aa526 in writeFile InstrProfilingFile.c Step #5: #4 0x5644bc9aa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3d2053b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d2053ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644bc466a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644bc491e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d20519082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644bc45933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37807==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3993600639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ddd336a70, 0x564ddd3417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ddd3417b0,0x564ddd3eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37823==ERROR: AddressSanitizer: SEGV on unknown address 0x564ddf2a6d60 (pc 0x564ddcf20a78 bp 0x000000000000 sp 0x7ffd66c9c5d0 T0) Step #5: ==37823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ddcf20a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564ddcf1fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564ddcf1fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564ddcf1e526 in writeFile InstrProfilingFile.c Step #5: #4 0x564ddcf1e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2aa70628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2aa7062a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ddc9daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ddca05e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2aa7040082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ddc9cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3994482044 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a50c6f7a70, 0x55a50c7027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a50c7027b0,0x55a50c7afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37839==ERROR: AddressSanitizer: SEGV on unknown address 0x55a50e667d60 (pc 0x55a50c2e1a78 bp 0x000000000000 sp 0x7fff41a26a90 T0) Step #5: ==37839==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a50c2e1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a50c2e0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a50c2e0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a50c2df526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a50c2df291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f20ad21b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20ad21ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a50bd9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a50bdc6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20ad1f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a50bd8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37839==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3995368712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d627ffaa70, 0x55d6280057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6280057b0,0x55d6280b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37855==ERROR: AddressSanitizer: SEGV on unknown address 0x55d629f6ad60 (pc 0x55d627be4a78 bp 0x000000000000 sp 0x7ffd9fe482b0 T0) Step #5: ==37855==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d627be4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d627be3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d627be3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d627be2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d627be2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fee3d8948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee3d894a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d62769ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6276c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee3d872082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d62769133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37855==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3996253646 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ad1a80a70, 0x556ad1a8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ad1a8b7b0,0x556ad1b38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37871==ERROR: AddressSanitizer: SEGV on unknown address 0x556ad39f0d60 (pc 0x556ad166aa78 bp 0x000000000000 sp 0x7fffe43ffdf0 T0) Step #5: ==37871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ad166aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556ad1669d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556ad1669c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556ad1668526 in writeFile InstrProfilingFile.c Step #5: #4 0x556ad1668291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff1acbae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1acbaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ad1124a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ad114fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1acb8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ad111733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3997134098 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc78bd4a70, 0x55bc78bdf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc78bdf7b0,0x55bc78c8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37887==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc7ab44d60 (pc 0x55bc787bea78 bp 0x000000000000 sp 0x7ffc3da3f0b0 T0) Step #5: ==37887==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc787bea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bc787bdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bc787bdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bc787bc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc787bc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f80415fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80415fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc78278a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc782a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80415dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc7826b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37887==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3998017899 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56355b3d4a70, 0x56355b3df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56355b3df7b0,0x56355b48cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37903==ERROR: AddressSanitizer: SEGV on unknown address 0x56355d344d60 (pc 0x56355afbea78 bp 0x000000000000 sp 0x7fff68cde030 T0) Step #5: ==37903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56355afbea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56355afbdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56355afbdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56355afbc526 in writeFile InstrProfilingFile.c Step #5: #4 0x56355afbc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f40e5b1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40e5b1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56355aa78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56355aaa3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40e5af9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56355aa6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3998905996 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd2335ca70, 0x55dd233677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd233677b0,0x55dd23414ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37919==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd252ccd60 (pc 0x55dd22f46a78 bp 0x000000000000 sp 0x7ffeea53dec0 T0) Step #5: ==37919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd22f46a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dd22f45d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dd22f45c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dd22f44526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd22f44291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2931c138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2931c13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd22a00a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd22a2be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2931bf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd229f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3999787650 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0e1bada70, 0x55a0e1bb87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0e1bb87b0,0x55a0e1c65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37935==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0e3b1dd60 (pc 0x55a0e1797a78 bp 0x000000000000 sp 0x7fff50f32840 T0) Step #5: ==37935==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0e1797a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a0e1796d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a0e1796c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a0e1795526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0e1795291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f21751448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2175144a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0e1251a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0e127ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2175122082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0e124433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37935==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4000666897 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af141a8a70, 0x55af141b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af141b37b0,0x55af14260ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37951==ERROR: AddressSanitizer: SEGV on unknown address 0x55af16118d60 (pc 0x55af13d92a78 bp 0x000000000000 sp 0x7ffc9c25e100 T0) Step #5: ==37951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af13d92a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55af13d91d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55af13d91c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55af13d90526 in writeFile InstrProfilingFile.c Step #5: #4 0x55af13d90291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe3acb608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3acb60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af1384ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af13877e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3acb3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af1383f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4001545943 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd93d1ba70, 0x55bd93d267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd93d267b0,0x55bd93dd3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37967==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd95c8bd60 (pc 0x55bd93905a78 bp 0x000000000000 sp 0x7ffc31104ef0 T0) Step #5: ==37967==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd93905a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bd93904d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bd93904c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bd93903526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd93903291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa60cb378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa60cb37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd933bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd933eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa60cb15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd933b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37967==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4002428574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563577101a70, 0x56357710c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56357710c7b0,0x5635771b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37983==ERROR: AddressSanitizer: SEGV on unknown address 0x563579071d60 (pc 0x563576ceba78 bp 0x000000000000 sp 0x7ffecaf45130 T0) Step #5: ==37983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563576ceba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563576cead89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563576ceac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563576ce9526 in writeFile InstrProfilingFile.c Step #5: #4 0x563576ce9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f03b73b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03b73b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635767a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635767d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03b7393082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56357679833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4003311899 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645e0db5a70, 0x5645e0dc07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645e0dc07b0,0x5645e0e6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37999==ERROR: AddressSanitizer: SEGV on unknown address 0x5645e2d25d60 (pc 0x5645e099fa78 bp 0x000000000000 sp 0x7ffcd76410c0 T0) Step #5: ==37999==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645e099fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5645e099ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5645e099ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5645e099d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5645e099d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f74fcf0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74fcf0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645e0459a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645e0484e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74fceeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645e044c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37999==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4004191508 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fefcf91a70, 0x55fefcf9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fefcf9c7b0,0x55fefd049ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38015==ERROR: AddressSanitizer: SEGV on unknown address 0x55fefef01d60 (pc 0x55fefcb7ba78 bp 0x000000000000 sp 0x7fff5fd39670 T0) Step #5: ==38015==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fefcb7ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fefcb7ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fefcb7ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fefcb79526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fefcb79291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f92eb8608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92eb860a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fefc635a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fefc660e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92eb83e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fefc62833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38015==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4005073644 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563cb8333a70, 0x563cb833e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563cb833e7b0,0x563cb83ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38031==ERROR: AddressSanitizer: SEGV on unknown address 0x563cba2a3d60 (pc 0x563cb7f1da78 bp 0x000000000000 sp 0x7ffc8c047140 T0) Step #5: ==38031==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cb7f1da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563cb7f1cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563cb7f1cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563cb7f1b526 in writeFile InstrProfilingFile.c Step #5: #4 0x563cb7f1b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5abbf0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5abbf0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cb79d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cb7a02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5abbee9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cb79ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38031==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4005954075 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4a9174a70, 0x55a4a917f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4a917f7b0,0x55a4a922cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38047==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4ab0e4d60 (pc 0x55a4a8d5ea78 bp 0x000000000000 sp 0x7ffdac428080 T0) Step #5: ==38047==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4a8d5ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a4a8d5dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a4a8d5dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a4a8d5c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4a8d5c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f690ef278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f690ef27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4a8818a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4a8843e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f690ef05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4a880b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38047==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4006836782 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1be573a70, 0x55c1be57e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1be57e7b0,0x55c1be62bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38063==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1c04e3d60 (pc 0x55c1be15da78 bp 0x000000000000 sp 0x7ffe40a67410 T0) Step #5: ==38063==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1be15da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c1be15cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c1be15cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c1be15b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1be15b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe6d900c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6d900ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1bdc17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1bdc42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6d8fea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1bdc0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38063==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4007726658 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba0340ea70, 0x55ba034197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba034197b0,0x55ba034c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38079==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba0537ed60 (pc 0x55ba02ff8a78 bp 0x000000000000 sp 0x7ffc1b2b7af0 T0) Step #5: ==38079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba02ff8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ba02ff7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ba02ff7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ba02ff6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba02ff6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7a1408a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a1408aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba02ab2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba02adde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a14068082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba02aa533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4008616765 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556928b99a70, 0x556928ba47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556928ba47b0,0x556928c51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38095==ERROR: AddressSanitizer: SEGV on unknown address 0x55692ab09d60 (pc 0x556928783a78 bp 0x000000000000 sp 0x7ffd5f968940 T0) Step #5: ==38095==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556928783a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556928782d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556928782c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556928781526 in writeFile InstrProfilingFile.c Step #5: #4 0x556928781291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa66fd2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa66fd2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55692823da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556928268e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa66fd08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55692823033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38095==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4009499496 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582844dea70, 0x5582844e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582844e97b0,0x558284596ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38111==ERROR: AddressSanitizer: SEGV on unknown address 0x55828644ed60 (pc 0x5582840c8a78 bp 0x000000000000 sp 0x7ffdee98c600 T0) Step #5: ==38111==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582840c8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5582840c7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5582840c7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5582840c6526 in writeFile InstrProfilingFile.c Step #5: #4 0x5582840c6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f28243d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28243d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558283b82a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558283bade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28243b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558283b7533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38111==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4010379069 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631617a1a70, 0x5631617ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631617ac7b0,0x563161859ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38127==ERROR: AddressSanitizer: SEGV on unknown address 0x563163711d60 (pc 0x56316138ba78 bp 0x000000000000 sp 0x7ffe52c5c720 T0) Step #5: ==38127==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56316138ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56316138ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56316138ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563161389526 in writeFile InstrProfilingFile.c Step #5: #4 0x563161389291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f44c08818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44c0881a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563160e45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563160e70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44c085f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563160e3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4011266494 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d284f65a70, 0x55d284f707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d284f707b0,0x55d28501dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38143==ERROR: AddressSanitizer: SEGV on unknown address 0x55d286ed5d60 (pc 0x55d284b4fa78 bp 0x000000000000 sp 0x7ffebc594fa0 T0) Step #5: ==38143==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d284b4fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d284b4ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d284b4ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d284b4d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d284b4d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f15af7528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15af752a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d284609a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d284634e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15af730082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2845fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38143==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4012154523 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560167728a70, 0x5601677337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601677337b0,0x5601677e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38159==ERROR: AddressSanitizer: SEGV on unknown address 0x560169698d60 (pc 0x560167312a78 bp 0x000000000000 sp 0x7ffdf4346f00 T0) Step #5: ==38159==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560167312a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560167311d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560167311c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560167310526 in writeFile InstrProfilingFile.c Step #5: #4 0x560167310291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f10dd8408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10dd840a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560166dcca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560166df7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10dd81e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560166dbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38159==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4013038719 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcf99e7a70, 0x55fcf99f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcf99f27b0,0x55fcf9a9fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38175==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcfb957d60 (pc 0x55fcf95d1a78 bp 0x000000000000 sp 0x7fff82e5ea10 T0) Step #5: ==38175==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcf95d1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fcf95d0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fcf95d0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fcf95cf526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcf95cf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9ed1f088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ed1f08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcf908ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcf90b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ed1ee6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcf907e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38175==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4013917770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564369d2a70, 0x5564369dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564369dd7b0,0x556436a8aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38191==ERROR: AddressSanitizer: SEGV on unknown address 0x556438942d60 (pc 0x5564365bca78 bp 0x000000000000 sp 0x7fff771c28d0 T0) Step #5: ==38191==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564365bca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5564365bbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5564365bbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5564365ba526 in writeFile InstrProfilingFile.c Step #5: #4 0x5564365ba291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbf767b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf767b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556436076a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564360a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf7678f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55643606933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38191==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4014797791 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3a095ca70, 0x55f3a09677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3a09677b0,0x55f3a0a14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38207==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3a28ccd60 (pc 0x55f3a0546a78 bp 0x000000000000 sp 0x7ffd2d0fe630 T0) Step #5: ==38207==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3a0546a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f3a0545d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f3a0545c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f3a0544526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3a0544291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f98f16f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98f16f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3a0000a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3a002be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98f16d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f39fff333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38207==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4015688236 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c4bffea70, 0x561c4c0097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c4c0097b0,0x561c4c0b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38223==ERROR: AddressSanitizer: SEGV on unknown address 0x561c4df6ed60 (pc 0x561c4bbe8a78 bp 0x000000000000 sp 0x7fff6d86e0b0 T0) Step #5: ==38223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c4bbe8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561c4bbe7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561c4bbe7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561c4bbe6526 in writeFile InstrProfilingFile.c Step #5: #4 0x561c4bbe6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f49bdc1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49bdc1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c4b6a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c4b6cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49bdbf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c4b69533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4016578112 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56337b6c9a70, 0x56337b6d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56337b6d47b0,0x56337b781ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38239==ERROR: AddressSanitizer: SEGV on unknown address 0x56337d639d60 (pc 0x56337b2b3a78 bp 0x000000000000 sp 0x7fff7a81f230 T0) Step #5: ==38239==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56337b2b3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56337b2b2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56337b2b2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56337b2b1526 in writeFile InstrProfilingFile.c Step #5: #4 0x56337b2b1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f912accc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f912accca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56337ad6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56337ad98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f912acaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56337ad6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38239==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4017459576 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dff604da70, 0x55dff60587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dff60587b0,0x55dff6105ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38255==ERROR: AddressSanitizer: SEGV on unknown address 0x55dff7fbdd60 (pc 0x55dff5c37a78 bp 0x000000000000 sp 0x7ffdefd03770 T0) Step #5: ==38255==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dff5c37a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dff5c36d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dff5c36c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dff5c35526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dff5c35291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f16d5edd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16d5edda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dff56f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dff571ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16d5ebb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dff56e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38255==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4018342793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a26fa8a70, 0x557a26fb37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a26fb37b0,0x557a27060ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38271==ERROR: AddressSanitizer: SEGV on unknown address 0x557a28f18d60 (pc 0x557a26b92a78 bp 0x000000000000 sp 0x7ffe44479ff0 T0) Step #5: ==38271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a26b92a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557a26b91d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557a26b91c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557a26b90526 in writeFile InstrProfilingFile.c Step #5: #4 0x557a26b90291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5f3773d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f3773da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a2664ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a26677e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f3771b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a2663f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4019227651 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a2e650a70, 0x561a2e65b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a2e65b7b0,0x561a2e708ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38287==ERROR: AddressSanitizer: SEGV on unknown address 0x561a305c0d60 (pc 0x561a2e23aa78 bp 0x000000000000 sp 0x7ffe7b491730 T0) Step #5: ==38287==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a2e23aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561a2e239d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561a2e239c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561a2e238526 in writeFile InstrProfilingFile.c Step #5: #4 0x561a2e238291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd54f9038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd54f903a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a2dcf4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a2dd1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd54f8e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a2dce733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38287==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4020107499 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615f9046a70, 0x5615f90517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615f90517b0,0x5615f90feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38303==ERROR: AddressSanitizer: SEGV on unknown address 0x5615fafb6d60 (pc 0x5615f8c30a78 bp 0x000000000000 sp 0x7ffd0ccc8950 T0) Step #5: ==38303==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615f8c30a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5615f8c2fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5615f8c2fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5615f8c2e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5615f8c2e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2b9ff4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b9ff4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615f86eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615f8715e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b9ff2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615f86dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38303==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4020991334 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b1cf1ba70, 0x562b1cf267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b1cf267b0,0x562b1cfd3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38319==ERROR: AddressSanitizer: SEGV on unknown address 0x562b1ee8bd60 (pc 0x562b1cb05a78 bp 0x000000000000 sp 0x7fff76bb4000 T0) Step #5: ==38319==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b1cb05a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562b1cb04d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562b1cb04c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562b1cb03526 in writeFile InstrProfilingFile.c Step #5: #4 0x562b1cb03291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbf42b948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf42b94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b1c5bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b1c5eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf42b72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b1c5b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38319==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4021869799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643347dca70, 0x5643347e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643347e77b0,0x564334894ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38335==ERROR: AddressSanitizer: SEGV on unknown address 0x56433674cd60 (pc 0x5643343c6a78 bp 0x000000000000 sp 0x7fff36a43800 T0) Step #5: ==38335==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643343c6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5643343c5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5643343c5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5643343c4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5643343c4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f77975648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7797564a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564333e80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564333eabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7797542082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564333e7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38335==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4022751343 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564369729a70, 0x5643697347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643697347b0,0x5643697e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38350==ERROR: AddressSanitizer: SEGV on unknown address 0x56436b699d60 (pc 0x564369313a78 bp 0x000000000000 sp 0x7fff1d64a010 T0) Step #5: ==38350==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564369313a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564369312d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564369312c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564369311526 in writeFile InstrProfilingFile.c Step #5: #4 0x564369311291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6e319ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e319cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564368dcda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564368df8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e319ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564368dc033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4023634281 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651a566da70, 0x5651a56787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651a56787b0,0x5651a5725ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38366==ERROR: AddressSanitizer: SEGV on unknown address 0x5651a75ddd60 (pc 0x5651a5257a78 bp 0x000000000000 sp 0x7ffc03c091e0 T0) Step #5: ==38366==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651a5257a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5651a5256d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5651a5256c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5651a5255526 in writeFile InstrProfilingFile.c Step #5: #4 0x5651a5255291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f55e47e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55e47e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651a4d11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651a4d3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55e47c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651a4d0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4024517895 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560eb6adea70, 0x560eb6ae97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560eb6ae97b0,0x560eb6b96ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38382==ERROR: AddressSanitizer: SEGV on unknown address 0x560eb8a4ed60 (pc 0x560eb66c8a78 bp 0x000000000000 sp 0x7ffdfba6cd90 T0) Step #5: ==38382==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560eb66c8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560eb66c7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560eb66c7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560eb66c6526 in writeFile InstrProfilingFile.c Step #5: #4 0x560eb66c6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9be1d1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9be1d1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560eb6182a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560eb61ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9be1cfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560eb617533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4025401492 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641972c4a70, 0x5641972cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641972cf7b0,0x56419737cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38395==ERROR: AddressSanitizer: SEGV on unknown address 0x564199234d60 (pc 0x564196eaea78 bp 0x000000000000 sp 0x7fffe44dbc00 T0) Step #5: ==38395==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564196eaea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564196eadd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564196eadc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564196eac526 in writeFile InstrProfilingFile.c Step #5: #4 0x564196eac291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f312bc758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f312bc75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564196968a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564196993e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f312bc53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56419695b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38395==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4026282611 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bda2c5ea70, 0x55bda2c697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bda2c697b0,0x55bda2d16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38411==ERROR: AddressSanitizer: SEGV on unknown address 0x55bda4bced60 (pc 0x55bda2848a78 bp 0x000000000000 sp 0x7ffdcb063b20 T0) Step #5: ==38411==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bda2848a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bda2847d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bda2847c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bda2846526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bda2846291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f888bfc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f888bfc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bda2302a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bda232de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f888bfa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bda22f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38411==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4027165838 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a2ce97a70, 0x563a2cea27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a2cea27b0,0x563a2cf4fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38427==ERROR: AddressSanitizer: SEGV on unknown address 0x563a2ee07d60 (pc 0x563a2ca81a78 bp 0x000000000000 sp 0x7ffc5ed62dc0 T0) Step #5: ==38427==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a2ca81a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563a2ca80d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563a2ca80c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563a2ca7f526 in writeFile InstrProfilingFile.c Step #5: #4 0x563a2ca7f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fca913968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca91396a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a2c53ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a2c566e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca91374082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a2c52e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38427==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4028046580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ac2cf0a70, 0x559ac2cfb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ac2cfb7b0,0x559ac2da8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38443==ERROR: AddressSanitizer: SEGV on unknown address 0x559ac4c60d60 (pc 0x559ac28daa78 bp 0x000000000000 sp 0x7ffe9dc239b0 T0) Step #5: ==38443==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ac28daa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559ac28d9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559ac28d9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559ac28d8526 in writeFile InstrProfilingFile.c Step #5: #4 0x559ac28d8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f96616c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96616c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ac2394a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ac23bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96616a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ac238733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38443==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4028935799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b49d73a70, 0x562b49d7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b49d7e7b0,0x562b49e2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38459==ERROR: AddressSanitizer: SEGV on unknown address 0x562b4bce3d60 (pc 0x562b4995da78 bp 0x000000000000 sp 0x7ffef7534a30 T0) Step #5: ==38459==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b4995da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562b4995cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562b4995cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562b4995b526 in writeFile InstrProfilingFile.c Step #5: #4 0x562b4995b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3ba07bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ba07bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b49417a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b49442e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ba079b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b4940a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38459==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4029822282 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca229e8a70, 0x55ca229f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca229f37b0,0x55ca22aa0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38476==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca24958d60 (pc 0x55ca225d2a78 bp 0x000000000000 sp 0x7ffd97112440 T0) Step #5: ==38476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca225d2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ca225d1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ca225d1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ca225d0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca225d0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb9f1f558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9f1f55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca2208ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca220b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9f1f33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca2207f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4030706260 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e744bd0a70, 0x55e744bdb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e744bdb7b0,0x55e744c88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38493==ERROR: AddressSanitizer: SEGV on unknown address 0x55e746b40d60 (pc 0x55e7447baa78 bp 0x000000000000 sp 0x7ffd29c6f7e0 T0) Step #5: ==38493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7447baa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e7447b9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e7447b9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e7447b8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7447b8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f22a44778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22a4477a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e744274a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e74429fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22a4455082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e74426733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4031589812 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56023acb6a70, 0x56023acc17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56023acc17b0,0x56023ad6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38509==ERROR: AddressSanitizer: SEGV on unknown address 0x56023cc26d60 (pc 0x56023a8a0a78 bp 0x000000000000 sp 0x7ffd6994b2e0 T0) Step #5: ==38509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56023a8a0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56023a89fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56023a89fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56023a89e526 in writeFile InstrProfilingFile.c Step #5: #4 0x56023a89e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f46f99378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46f9937a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56023a35aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56023a385e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46f9915082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56023a34d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4032473126 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b986520a70, 0x55b98652b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b98652b7b0,0x55b9865d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38525==ERROR: AddressSanitizer: SEGV on unknown address 0x55b988490d60 (pc 0x55b98610aa78 bp 0x000000000000 sp 0x7fff30295280 T0) Step #5: ==38525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b98610aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b986109d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b986109c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b986108526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b986108291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8e8a1c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e8a1c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b985bc4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b985befe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e8a1a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b985bb733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4033364974 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559988661a70, 0x55998866c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55998866c7b0,0x559988719ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38541==ERROR: AddressSanitizer: SEGV on unknown address 0x55998a5d1d60 (pc 0x55998824ba78 bp 0x000000000000 sp 0x7ffcf4648d50 T0) Step #5: ==38541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55998824ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55998824ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55998824ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559988249526 in writeFile InstrProfilingFile.c Step #5: #4 0x559988249291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f815a33a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f815a33aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559987d05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559987d30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f815a318082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559987cf833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4034248454 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f633d5a70, 0x559f633e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f633e07b0,0x559f6348dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38557==ERROR: AddressSanitizer: SEGV on unknown address 0x559f65345d60 (pc 0x559f62fbfa78 bp 0x000000000000 sp 0x7ffe79286890 T0) Step #5: ==38557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f62fbfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559f62fbed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559f62fbec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559f62fbd526 in writeFile InstrProfilingFile.c Step #5: #4 0x559f62fbd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb5922f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5922f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f62a79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f62aa4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5922d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f62a6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4035126882 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571afb44a70, 0x5571afb4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571afb4f7b0,0x5571afbfcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38573==ERROR: AddressSanitizer: SEGV on unknown address 0x5571b1ab4d60 (pc 0x5571af72ea78 bp 0x000000000000 sp 0x7ffd0b1f4bf0 T0) Step #5: ==38573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571af72ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5571af72dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5571af72dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5571af72c526 in writeFile InstrProfilingFile.c Step #5: #4 0x5571af72c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5813e808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5813e80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571af1e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571af213e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5813e5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571af1db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4036011869 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af19420a70, 0x55af1942b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af1942b7b0,0x55af194d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38589==ERROR: AddressSanitizer: SEGV on unknown address 0x55af1b390d60 (pc 0x55af1900aa78 bp 0x000000000000 sp 0x7ffffed60710 T0) Step #5: ==38589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af1900aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55af19009d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55af19009c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55af19008526 in writeFile InstrProfilingFile.c Step #5: #4 0x55af19008291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8a35a518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a35a51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af18ac4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af18aefe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a35a2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af18ab733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4036901555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4fa58ba70, 0x55c4fa5967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4fa5967b0,0x55c4fa643ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38606==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4fc4fbd60 (pc 0x55c4fa175a78 bp 0x000000000000 sp 0x7fff0ab34f10 T0) Step #5: ==38606==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4fa175a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c4fa174d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c4fa174c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c4fa173526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4fa173291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f49078a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49078a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4f9c2fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4f9c5ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f490787f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4f9c2233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4037785559 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d0a2a3a70, 0x564d0a2ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d0a2ae7b0,0x564d0a35bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38622==ERROR: AddressSanitizer: SEGV on unknown address 0x564d0c213d60 (pc 0x564d09e8da78 bp 0x000000000000 sp 0x7ffffe21dda0 T0) Step #5: ==38622==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d09e8da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564d09e8cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564d09e8cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564d09e8b526 in writeFile InstrProfilingFile.c Step #5: #4 0x564d09e8b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1d789d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d789d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d09947a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d09972e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d789b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d0993a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4038673855 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c07eb71a70, 0x55c07eb7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c07eb7c7b0,0x55c07ec29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38639==ERROR: AddressSanitizer: SEGV on unknown address 0x55c080ae1d60 (pc 0x55c07e75ba78 bp 0x000000000000 sp 0x7ffe8c8cf9b0 T0) Step #5: ==38639==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c07e75ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c07e75ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c07e75ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c07e759526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c07e759291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7feffabcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feffabcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c07e215a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c07e240e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feffabab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c07e20833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38639==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4039563769 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a4a923a70, 0x555a4a92e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a4a92e7b0,0x555a4a9dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38651==ERROR: AddressSanitizer: SEGV on unknown address 0x555a4c893d60 (pc 0x555a4a50da78 bp 0x000000000000 sp 0x7ffceea7deb0 T0) Step #5: ==38651==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a4a50da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555a4a50cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555a4a50cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555a4a50b526 in writeFile InstrProfilingFile.c Step #5: #4 0x555a4a50b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7975a058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7975a05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a49fc7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a49ff2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79759e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a49fba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4040451803 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654be865a70, 0x5654be8707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654be8707b0,0x5654be91dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38668==ERROR: AddressSanitizer: SEGV on unknown address 0x5654c07d5d60 (pc 0x5654be44fa78 bp 0x000000000000 sp 0x7ffeb4890300 T0) Step #5: ==38668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654be44fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5654be44ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5654be44ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5654be44d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5654be44d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fecd5b6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecd5b6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654bdf09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654bdf34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecd5b4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654bdefc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4041352772 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb139c5a70, 0x55eb139d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb139d07b0,0x55eb13a7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38678==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb15935d60 (pc 0x55eb135afa78 bp 0x000000000000 sp 0x7fff1ae9d390 T0) Step #5: ==38678==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb135afa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55eb135aed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55eb135aec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55eb135ad526 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb135ad291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f65e477b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65e477ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb13069a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb13094e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65e4759082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb1305c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4042261476 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f170de8a70, 0x55f170df37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f170df37b0,0x55f170ea0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38690==ERROR: AddressSanitizer: SEGV on unknown address 0x55f172d58d60 (pc 0x55f1709d2a78 bp 0x000000000000 sp 0x7ffe77efcce0 T0) Step #5: ==38690==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1709d2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f1709d1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f1709d1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f1709d0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1709d0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f87092458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8709245a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f17048ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1704b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8709223082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f17047f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4043158165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6369dfa70, 0x55d6369ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6369ea7b0,0x55d636a97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38704==ERROR: AddressSanitizer: SEGV on unknown address 0x55d63894fd60 (pc 0x55d6365c9a78 bp 0x000000000000 sp 0x7ffd278fe400 T0) Step #5: ==38704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6365c9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d6365c8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d6365c8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d6365c7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6365c7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f18f71b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18f71b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d636083a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6360aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18f718f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d63607633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4044071158 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644923b5a70, 0x5644923c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644923c07b0,0x56449246dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38718==ERROR: AddressSanitizer: SEGV on unknown address 0x564494325d60 (pc 0x564491f9fa78 bp 0x000000000000 sp 0x7ffe09cb6300 T0) Step #5: ==38718==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564491f9fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564491f9ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564491f9ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564491f9d526 in writeFile InstrProfilingFile.c Step #5: #4 0x564491f9d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fba3b04f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba3b04fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564491a59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564491a84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba3b02d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564491a4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4044965928 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db6d883a70, 0x55db6d88e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db6d88e7b0,0x55db6d93bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38730==ERROR: AddressSanitizer: SEGV on unknown address 0x55db6f7f3d60 (pc 0x55db6d46da78 bp 0x000000000000 sp 0x7fff1f0646e0 T0) Step #5: ==38730==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db6d46da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55db6d46cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55db6d46cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55db6d46b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55db6d46b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff645e558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff645e55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db6cf27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db6cf52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff645e33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db6cf1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4045854725 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d6f3b1a70, 0x561d6f3bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d6f3bc7b0,0x561d6f469ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38742==ERROR: AddressSanitizer: SEGV on unknown address 0x561d71321d60 (pc 0x561d6ef9ba78 bp 0x000000000000 sp 0x7ffe18e46ca0 T0) Step #5: ==38742==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d6ef9ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561d6ef9ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561d6ef9ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561d6ef99526 in writeFile InstrProfilingFile.c Step #5: #4 0x561d6ef99291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbe936998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe93699a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d6ea55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d6ea80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe93677082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d6ea4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4046738565 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e37e0da70, 0x563e37e187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e37e187b0,0x563e37ec5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38754==ERROR: AddressSanitizer: SEGV on unknown address 0x563e39d7dd60 (pc 0x563e379f7a78 bp 0x000000000000 sp 0x7ffd47f41d40 T0) Step #5: ==38754==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e379f7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563e379f6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563e379f6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563e379f5526 in writeFile InstrProfilingFile.c Step #5: #4 0x563e379f5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1858c698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1858c69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e374b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e374dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1858c47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e374a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4047622276 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559983448a70, 0x5599834537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599834537b0,0x559983500ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38766==ERROR: AddressSanitizer: SEGV on unknown address 0x5599853b8d60 (pc 0x559983032a78 bp 0x000000000000 sp 0x7ffced3e4130 T0) Step #5: ==38766==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559983032a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559983031d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559983031c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559983030526 in writeFile InstrProfilingFile.c Step #5: #4 0x559983030291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f87a0a478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87a0a47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559982aeca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559982b17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87a0a25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559982adf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4048504194 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be44087a70, 0x55be440927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be440927b0,0x55be4413fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38778==ERROR: AddressSanitizer: SEGV on unknown address 0x55be45ff7d60 (pc 0x55be43c71a78 bp 0x000000000000 sp 0x7ffd2ed6bbd0 T0) Step #5: ==38778==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be43c71a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55be43c70d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55be43c70c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55be43c6f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55be43c6f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fed39ebf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed39ebfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be4372ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be43756e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed39e9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be4371e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4049385687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564bc8629a70, 0x564bc86347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564bc86347b0,0x564bc86e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38790==ERROR: AddressSanitizer: SEGV on unknown address 0x564bca599d60 (pc 0x564bc8213a78 bp 0x000000000000 sp 0x7ffddbfb4330 T0) Step #5: ==38790==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bc8213a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564bc8212d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564bc8212c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564bc8211526 in writeFile InstrProfilingFile.c Step #5: #4 0x564bc8211291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5dd58688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5dd5868a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bc7ccda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bc7cf8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dd5846082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bc7cc033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4050271288 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b2ba3fa70, 0x559b2ba4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b2ba4a7b0,0x559b2baf7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38802==ERROR: AddressSanitizer: SEGV on unknown address 0x559b2d9afd60 (pc 0x559b2b629a78 bp 0x000000000000 sp 0x7ffe2c817010 T0) Step #5: ==38802==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b2b629a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559b2b628d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559b2b628c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559b2b627526 in writeFile InstrProfilingFile.c Step #5: #4 0x559b2b627291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6f6105b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f6105ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b2b0e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b2b10ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f61039082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b2b0d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4051153772 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c3e448a70, 0x555c3e4537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c3e4537b0,0x555c3e500ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38814==ERROR: AddressSanitizer: SEGV on unknown address 0x555c403b8d60 (pc 0x555c3e032a78 bp 0x000000000000 sp 0x7ffcecf43a50 T0) Step #5: ==38814==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c3e032a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555c3e031d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555c3e031c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555c3e030526 in writeFile InstrProfilingFile.c Step #5: #4 0x555c3e030291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fee9048f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee9048fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c3daeca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c3db17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee9046d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c3dadf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4052039889 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f04555ea70, 0x55f0455697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0455697b0,0x55f045616ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38826==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0474ced60 (pc 0x55f045148a78 bp 0x000000000000 sp 0x7ffea8945e50 T0) Step #5: ==38826==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f045148a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f045147d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f045147c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f045146526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f045146291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcf6fb088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf6fb08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f044c02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f044c2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf6fae6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f044bf533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4052925353 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a06f142a70, 0x55a06f14d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a06f14d7b0,0x55a06f1faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38838==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0710b2d60 (pc 0x55a06ed2ca78 bp 0x000000000000 sp 0x7ffd55743c70 T0) Step #5: ==38838==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a06ed2ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a06ed2bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a06ed2bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a06ed2a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a06ed2a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff928d098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff928d09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a06e7e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a06e811e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff928ce7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a06e7d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4053811028 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577aa2dea70, 0x5577aa2e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577aa2e97b0,0x5577aa396ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38850==ERROR: AddressSanitizer: SEGV on unknown address 0x5577ac24ed60 (pc 0x5577a9ec8a78 bp 0x000000000000 sp 0x7ffd5896aa90 T0) Step #5: ==38850==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577a9ec8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5577a9ec7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5577a9ec7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5577a9ec6526 in writeFile InstrProfilingFile.c Step #5: #4 0x5577a9ec6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9e5c3868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e5c386a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577a9982a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577a99ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e5c364082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577a997533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4054701015 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562351387a70, 0x5623513927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623513927b0,0x56235143fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38862==ERROR: AddressSanitizer: SEGV on unknown address 0x5623532f7d60 (pc 0x562350f71a78 bp 0x000000000000 sp 0x7ffec3c337a0 T0) Step #5: ==38862==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562350f71a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562350f70d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562350f70c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562350f6f526 in writeFile InstrProfilingFile.c Step #5: #4 0x562350f6f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f793ea988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f793ea98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562350a2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562350a56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f793ea76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562350a1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4055582234 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eda9c1ca70, 0x55eda9c277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eda9c277b0,0x55eda9cd4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38874==ERROR: AddressSanitizer: SEGV on unknown address 0x55edabb8cd60 (pc 0x55eda9806a78 bp 0x000000000000 sp 0x7ffcb64578e0 T0) Step #5: ==38874==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eda9806a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55eda9805d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55eda9805c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55eda9804526 in writeFile InstrProfilingFile.c Step #5: #4 0x55eda9804291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3b3e2018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b3e201a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eda92c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eda92ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b3e1df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eda92b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4056460989 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b74a50ea70, 0x55b74a5197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b74a5197b0,0x55b74a5c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38886==ERROR: AddressSanitizer: SEGV on unknown address 0x55b74c47ed60 (pc 0x55b74a0f8a78 bp 0x000000000000 sp 0x7ffcb3182ff0 T0) Step #5: ==38886==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b74a0f8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b74a0f7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b74a0f7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b74a0f6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b74a0f6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0cfd7508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cfd750a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b749bb2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b749bdde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cfd72e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b749ba533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4057339936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f04d087a70, 0x55f04d0927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f04d0927b0,0x55f04d13fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38898==ERROR: AddressSanitizer: SEGV on unknown address 0x55f04eff7d60 (pc 0x55f04cc71a78 bp 0x000000000000 sp 0x7ffd9d129890 T0) Step #5: ==38898==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f04cc71a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f04cc70d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f04cc70c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f04cc6f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f04cc6f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcbdc6a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbdc6a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f04c72ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f04c756e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbdc684082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f04c71e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4058225194 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9ed423a70, 0x55a9ed42e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9ed42e7b0,0x55a9ed4dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38910==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9ef393d60 (pc 0x55a9ed00da78 bp 0x000000000000 sp 0x7ffd7fca8eb0 T0) Step #5: ==38910==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9ed00da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a9ed00cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a9ed00cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a9ed00b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9ed00b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd7e71f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7e71f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9ecac7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9ecaf2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7e71cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9ecaba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4059116878 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5c2d83a70, 0x55e5c2d8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5c2d8e7b0,0x55e5c2e3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38922==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5c4cf3d60 (pc 0x55e5c296da78 bp 0x000000000000 sp 0x7ffd164dab80 T0) Step #5: ==38922==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5c296da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e5c296cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e5c296cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e5c296b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5c296b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff82a0798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff82a079a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5c2427a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5c2452e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff82a057082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5c241a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4060004223 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56287edd2a70, 0x56287eddd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56287eddd7b0,0x56287ee8aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38934==ERROR: AddressSanitizer: SEGV on unknown address 0x562880d42d60 (pc 0x56287e9bca78 bp 0x000000000000 sp 0x7ffe462ac360 T0) Step #5: ==38934==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56287e9bca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56287e9bbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56287e9bbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56287e9ba526 in writeFile InstrProfilingFile.c Step #5: #4 0x56287e9ba291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc26a05c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc26a05ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56287e476a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56287e4a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc26a03a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56287e46933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4060884361 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564cddd5ca70, 0x564cddd677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564cddd677b0,0x564cdde14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38946==ERROR: AddressSanitizer: SEGV on unknown address 0x564cdfcccd60 (pc 0x564cdd946a78 bp 0x000000000000 sp 0x7ffec6db2210 T0) Step #5: ==38946==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564cdd946a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564cdd945d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564cdd945c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564cdd944526 in writeFile InstrProfilingFile.c Step #5: #4 0x564cdd944291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcfd491d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfd491da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564cdd400a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cdd42be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfd48fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cdd3f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4061765968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601351a5a70, 0x5601351b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601351b07b0,0x56013525dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38958==ERROR: AddressSanitizer: SEGV on unknown address 0x560137115d60 (pc 0x560134d8fa78 bp 0x000000000000 sp 0x7ffcc65d2100 T0) Step #5: ==38958==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560134d8fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560134d8ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560134d8ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560134d8d526 in writeFile InstrProfilingFile.c Step #5: #4 0x560134d8d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fca6e35f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca6e35fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560134849a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560134874e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca6e33d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56013483c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4062645368 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2cfccda70, 0x55b2cfcd87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2cfcd87b0,0x55b2cfd85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38970==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2d1c3dd60 (pc 0x55b2cf8b7a78 bp 0x000000000000 sp 0x7ffe0362ee10 T0) Step #5: ==38970==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2cf8b7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b2cf8b6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b2cf8b6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b2cf8b5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2cf8b5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fef622178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef62217a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2cf371a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2cf39ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef621f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2cf36433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4063532862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636542fea70, 0x5636543097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636543097b0,0x5636543b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38982==ERROR: AddressSanitizer: SEGV on unknown address 0x56365626ed60 (pc 0x563653ee8a78 bp 0x000000000000 sp 0x7ffff445f7b0 T0) Step #5: ==38982==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563653ee8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563653ee7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563653ee7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563653ee6526 in writeFile InstrProfilingFile.c Step #5: #4 0x563653ee6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2770a2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2770a2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636539a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636539cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2770a0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56365399533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4064413230 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb6788da70, 0x55cb678987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb678987b0,0x55cb67945ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38994==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb697fdd60 (pc 0x55cb67477a78 bp 0x000000000000 sp 0x7fffe3337ed0 T0) Step #5: ==38994==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb67477a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cb67476d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cb67476c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cb67475526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb67475291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff3ca1a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3ca1a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb66f31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb66f5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3ca17e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb66f2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==38994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4065291680 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d31832a70, 0x560d3183d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d3183d7b0,0x560d318eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39006==ERROR: AddressSanitizer: SEGV on unknown address 0x560d337a2d60 (pc 0x560d3141ca78 bp 0x000000000000 sp 0x7ffdd07a3b90 T0) Step #5: ==39006==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d3141ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560d3141bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560d3141bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560d3141a526 in writeFile InstrProfilingFile.c Step #5: #4 0x560d3141a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f165cf518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f165cf51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d30ed6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d30f01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f165cf2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d30ec933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4066168057 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b2537ca70, 0x559b253877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b253877b0,0x559b25434ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39018==ERROR: AddressSanitizer: SEGV on unknown address 0x559b272ecd60 (pc 0x559b24f66a78 bp 0x000000000000 sp 0x7ffebae304c0 T0) Step #5: ==39018==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b24f66a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559b24f65d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559b24f65c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559b24f64526 in writeFile InstrProfilingFile.c Step #5: #4 0x559b24f64291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe4730ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4730efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b24a20a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b24a4be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4730cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b24a1333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4067050695 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ca54ffa70, 0x559ca550a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ca550a7b0,0x559ca55b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39030==ERROR: AddressSanitizer: SEGV on unknown address 0x559ca746fd60 (pc 0x559ca50e9a78 bp 0x000000000000 sp 0x7ffc23bdcff0 T0) Step #5: ==39030==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ca50e9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559ca50e8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559ca50e8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559ca50e7526 in writeFile InstrProfilingFile.c Step #5: #4 0x559ca50e7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff330ba28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff330ba2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ca4ba3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ca4bcee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff330b80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ca4b9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4067932109 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559827a9ea70, 0x559827aa97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559827aa97b0,0x559827b56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39042==ERROR: AddressSanitizer: SEGV on unknown address 0x559829a0ed60 (pc 0x559827688a78 bp 0x000000000000 sp 0x7fff957b5400 T0) Step #5: ==39042==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559827688a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559827687d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559827687c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559827686526 in writeFile InstrProfilingFile.c Step #5: #4 0x559827686291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe52f5718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe52f571a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559827142a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55982716de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe52f54f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55982713533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4068817231 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563fad3b9a70, 0x563fad3c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563fad3c47b0,0x563fad471ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39054==ERROR: AddressSanitizer: SEGV on unknown address 0x563faf329d60 (pc 0x563facfa3a78 bp 0x000000000000 sp 0x7ffc64e7d520 T0) Step #5: ==39054==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563facfa3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563facfa2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563facfa2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563facfa1526 in writeFile InstrProfilingFile.c Step #5: #4 0x563facfa1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f81b43438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81b4343a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563faca5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563faca88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81b4321082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563faca5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4069699246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56459d37aa70, 0x56459d3857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56459d3857b0,0x56459d432ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39066==ERROR: AddressSanitizer: SEGV on unknown address 0x56459f2ead60 (pc 0x56459cf64a78 bp 0x000000000000 sp 0x7ffe36f58ff0 T0) Step #5: ==39066==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56459cf64a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56459cf63d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56459cf63c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56459cf62526 in writeFile InstrProfilingFile.c Step #5: #4 0x56459cf62291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7feacf87e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feacf87ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56459ca1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56459ca49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feacf85c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56459ca1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4070582931 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b825270a70, 0x55b82527b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b82527b7b0,0x55b825328ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39078==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8271e0d60 (pc 0x55b824e5aa78 bp 0x000000000000 sp 0x7ffcaf92b940 T0) Step #5: ==39078==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b824e5aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b824e59d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b824e59c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b824e58526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b824e58291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8048c658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8048c65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b824914a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b82493fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8048c43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b82490733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4071462223 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560cc2730a70, 0x560cc273b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560cc273b7b0,0x560cc27e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39090==ERROR: AddressSanitizer: SEGV on unknown address 0x560cc46a0d60 (pc 0x560cc231aa78 bp 0x000000000000 sp 0x7ffd1cc5c3f0 T0) Step #5: ==39090==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560cc231aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560cc2319d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560cc2319c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560cc2318526 in writeFile InstrProfilingFile.c Step #5: #4 0x560cc2318291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f370cfa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f370cfa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560cc1dd4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560cc1dffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f370cf80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560cc1dc733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4072344841 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc33179a70, 0x55fc331847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc331847b0,0x55fc33231ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39102==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc350e9d60 (pc 0x55fc32d63a78 bp 0x000000000000 sp 0x7ffd2ea6a3a0 T0) Step #5: ==39102==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc32d63a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fc32d62d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fc32d62c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fc32d61526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc32d61291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff90484e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff90484ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc3281da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc32848e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff90482c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc3281033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4073230840 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce6132ca70, 0x55ce613377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce613377b0,0x55ce613e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39114==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce6329cd60 (pc 0x55ce60f16a78 bp 0x000000000000 sp 0x7ffc37b2cdb0 T0) Step #5: ==39114==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce60f16a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ce60f15d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ce60f15c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ce60f14526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce60f14291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f95b98298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95b9829a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce609d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce609fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95b9807082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce609c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4074117438 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55587fd4ea70, 0x55587fd597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55587fd597b0,0x55587fe06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39126==ERROR: AddressSanitizer: SEGV on unknown address 0x555881cbed60 (pc 0x55587f938a78 bp 0x000000000000 sp 0x7ffc0ac53d00 T0) Step #5: ==39126==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55587f938a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55587f937d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55587f937c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55587f936526 in writeFile InstrProfilingFile.c Step #5: #4 0x55587f936291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f854c0428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f854c042a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55587f3f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55587f41de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f854c020082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55587f3e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4075004773 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b223625a70, 0x55b2236307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2236307b0,0x55b2236ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39138==ERROR: AddressSanitizer: SEGV on unknown address 0x55b225595d60 (pc 0x55b22320fa78 bp 0x000000000000 sp 0x7fffe672df20 T0) Step #5: ==39138==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b22320fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b22320ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b22320ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b22320d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b22320d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f58badbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58badbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b222cc9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b222cf4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58bad99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b222cbc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4075883279 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559483fdba70, 0x559483fe67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559483fe67b0,0x559484093ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39150==ERROR: AddressSanitizer: SEGV on unknown address 0x559485f4bd60 (pc 0x559483bc5a78 bp 0x000000000000 sp 0x7fff53068930 T0) Step #5: ==39150==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559483bc5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559483bc4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559483bc4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559483bc3526 in writeFile InstrProfilingFile.c Step #5: #4 0x559483bc3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa6908018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa690801a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55948367fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594836aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6907df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55948367233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4076764217 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ccaf189a70, 0x55ccaf1947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ccaf1947b0,0x55ccaf241ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39162==ERROR: AddressSanitizer: SEGV on unknown address 0x55ccb10f9d60 (pc 0x55ccaed73a78 bp 0x000000000000 sp 0x7ffcfd268660 T0) Step #5: ==39162==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ccaed73a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ccaed72d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ccaed72c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ccaed71526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ccaed71291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5936f958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5936f95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccae82da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccae858e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5936f73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccae82033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4077643198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556403b1fa70, 0x556403b2a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556403b2a7b0,0x556403bd7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39174==ERROR: AddressSanitizer: SEGV on unknown address 0x556405a8fd60 (pc 0x556403709a78 bp 0x000000000000 sp 0x7ffcbbd8ecd0 T0) Step #5: ==39174==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556403709a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556403708d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556403708c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556403707526 in writeFile InstrProfilingFile.c Step #5: #4 0x556403707291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efc9c4918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc9c491a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564031c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564031eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc9c46f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564031b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4078524614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d273091a70, 0x55d27309c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d27309c7b0,0x55d273149ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39185==ERROR: AddressSanitizer: SEGV on unknown address 0x55d275001d60 (pc 0x55d272c7ba78 bp 0x000000000000 sp 0x7ffe77f27ab0 T0) Step #5: ==39185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d272c7ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d272c7ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d272c7ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d272c79526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d272c79291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fabd05cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabd05cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d272735a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d272760e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabd05a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d27272833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4079408499 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b45e7d4a70, 0x55b45e7df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b45e7df7b0,0x55b45e88cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39197==ERROR: AddressSanitizer: SEGV on unknown address 0x55b460744d60 (pc 0x55b45e3bea78 bp 0x000000000000 sp 0x7ffd7a43ee90 T0) Step #5: ==39197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b45e3bea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b45e3bdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b45e3bdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b45e3bc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b45e3bc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efee195a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efee195aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b45de78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b45dea3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efee1938082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b45de6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4080285978 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586cfbb5a70, 0x5586cfbc07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586cfbc07b0,0x5586cfc6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39209==ERROR: AddressSanitizer: SEGV on unknown address 0x5586d1b25d60 (pc 0x5586cf79fa78 bp 0x000000000000 sp 0x7ffdc6978de0 T0) Step #5: ==39209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586cf79fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5586cf79ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5586cf79ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5586cf79d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5586cf79d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdbc38438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbc3843a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586cf259a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586cf284e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbc3821082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586cf24c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4081169762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dede8caa70, 0x55dede8d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dede8d57b0,0x55dede982ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39220==ERROR: AddressSanitizer: SEGV on unknown address 0x55dee083ad60 (pc 0x55dede4b4a78 bp 0x000000000000 sp 0x7fff1fea9700 T0) Step #5: ==39220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dede4b4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dede4b3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dede4b3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dede4b2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dede4b2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f70fee5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70fee5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55deddf6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55deddf99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70fee3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55deddf6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4082058404 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559aabc0aa70, 0x559aabc157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559aabc157b0,0x559aabcc2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39232==ERROR: AddressSanitizer: SEGV on unknown address 0x559aadb7ad60 (pc 0x559aab7f4a78 bp 0x000000000000 sp 0x7ffdd262b250 T0) Step #5: ==39232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559aab7f4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559aab7f3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559aab7f3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559aab7f2526 in writeFile InstrProfilingFile.c Step #5: #4 0x559aab7f2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f75c369e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75c369ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559aab2aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559aab2d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75c367c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559aab2a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4082943742 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f89b06a70, 0x557f89b117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f89b117b0,0x557f89bbeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39242==ERROR: AddressSanitizer: SEGV on unknown address 0x557f8ba76d60 (pc 0x557f896f0a78 bp 0x000000000000 sp 0x7fff879dfe50 T0) Step #5: ==39242==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f896f0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557f896efd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557f896efc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557f896ee526 in writeFile InstrProfilingFile.c Step #5: #4 0x557f896ee291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc0007428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc000742a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f891aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f891d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc000720082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f8919d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4083829677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb647c8a70, 0x55eb647d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb647d37b0,0x55eb64880ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39254==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb66738d60 (pc 0x55eb643b2a78 bp 0x000000000000 sp 0x7ffd35d004d0 T0) Step #5: ==39254==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb643b2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55eb643b1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55eb643b1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55eb643b0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb643b0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f04876938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0487693a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb63e6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb63e97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0487671082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb63e5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4084715007 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a44af9a70, 0x561a44b047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a44b047b0,0x561a44bb1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39266==ERROR: AddressSanitizer: SEGV on unknown address 0x561a46a69d60 (pc 0x561a446e3a78 bp 0x000000000000 sp 0x7fff1f6df620 T0) Step #5: ==39266==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a446e3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561a446e2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561a446e2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561a446e1526 in writeFile InstrProfilingFile.c Step #5: #4 0x561a446e1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f90501218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9050121a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a4419da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a441c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90500ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a4419033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4085593561 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648af52da70, 0x5648af5387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648af5387b0,0x5648af5e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39278==ERROR: AddressSanitizer: SEGV on unknown address 0x5648b149dd60 (pc 0x5648af117a78 bp 0x000000000000 sp 0x7ffd65915dd0 T0) Step #5: ==39278==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648af117a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5648af116d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5648af116c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5648af115526 in writeFile InstrProfilingFile.c Step #5: #4 0x5648af115291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3b75dfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b75dfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648aebd1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648aebfce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b75ddc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648aebc433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4086473046 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55789574ca70, 0x5578957577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578957577b0,0x557895804ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39290==ERROR: AddressSanitizer: SEGV on unknown address 0x5578976bcd60 (pc 0x557895336a78 bp 0x000000000000 sp 0x7ffe6cdb0830 T0) Step #5: ==39290==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557895336a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557895335d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557895335c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557895334526 in writeFile InstrProfilingFile.c Step #5: #4 0x557895334291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f521d3ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f521d3ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557894df0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557894e1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f521d3dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557894de333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4087355454 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583764e8a70, 0x5583764f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583764f37b0,0x5583765a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39302==ERROR: AddressSanitizer: SEGV on unknown address 0x558378458d60 (pc 0x5583760d2a78 bp 0x000000000000 sp 0x7ffd27b23020 T0) Step #5: ==39302==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583760d2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5583760d1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5583760d1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5583760d0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5583760d0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd2bd4648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2bd464a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558375b8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558375bb7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2bd442082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558375b7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4088234730 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55818c4bfa70, 0x55818c4ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55818c4ca7b0,0x55818c577ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39314==ERROR: AddressSanitizer: SEGV on unknown address 0x55818e42fd60 (pc 0x55818c0a9a78 bp 0x000000000000 sp 0x7ffd3642b710 T0) Step #5: ==39314==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55818c0a9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55818c0a8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55818c0a8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55818c0a7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55818c0a7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9f55cab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f55caba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55818bb63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55818bb8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f55c89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55818bb5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4089109744 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56307a6a6a70, 0x56307a6b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56307a6b17b0,0x56307a75eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39326==ERROR: AddressSanitizer: SEGV on unknown address 0x56307c616d60 (pc 0x56307a290a78 bp 0x000000000000 sp 0x7ffc77e46fa0 T0) Step #5: ==39326==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56307a290a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56307a28fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56307a28fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56307a28e526 in writeFile InstrProfilingFile.c Step #5: #4 0x56307a28e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb5604da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5604daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563079d4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563079d75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5604b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563079d3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4089988361 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630363a6a70, 0x5630363b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630363b17b0,0x56303645eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39338==ERROR: AddressSanitizer: SEGV on unknown address 0x563038316d60 (pc 0x563035f90a78 bp 0x000000000000 sp 0x7ffe3b8eafc0 T0) Step #5: ==39338==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563035f90a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563035f8fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563035f8fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563035f8e526 in writeFile InstrProfilingFile.c Step #5: #4 0x563035f8e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f892ef208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f892ef20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563035a4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563035a75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f892eefe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563035a3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4090869096 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab53f26a70, 0x55ab53f317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab53f317b0,0x55ab53fdeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39350==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab55e96d60 (pc 0x55ab53b10a78 bp 0x000000000000 sp 0x7fff6f37b290 T0) Step #5: ==39350==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab53b10a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ab53b0fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ab53b0fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ab53b0e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab53b0e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1ed9a3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ed9a3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab535caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab535f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ed9a18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab535bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4091751843 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643f5e69a70, 0x5643f5e747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643f5e747b0,0x5643f5f21ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39362==ERROR: AddressSanitizer: SEGV on unknown address 0x5643f7dd9d60 (pc 0x5643f5a53a78 bp 0x000000000000 sp 0x7ffcc1fe6da0 T0) Step #5: ==39362==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643f5a53a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5643f5a52d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5643f5a52c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5643f5a51526 in writeFile InstrProfilingFile.c Step #5: #4 0x5643f5a51291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff20a82d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff20a82da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643f550da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643f5538e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff20a80b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643f550033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4092629025 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a18b4a3a70, 0x55a18b4ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a18b4ae7b0,0x55a18b55bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39374==ERROR: AddressSanitizer: SEGV on unknown address 0x55a18d413d60 (pc 0x55a18b08da78 bp 0x000000000000 sp 0x7ffee13618e0 T0) Step #5: ==39374==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a18b08da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a18b08cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a18b08cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a18b08b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a18b08b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f27eac2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27eac2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a18ab47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a18ab72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27eac0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a18ab3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4093513713 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3cd6eda70, 0x55b3cd6f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3cd6f87b0,0x55b3cd7a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39386==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3cf65dd60 (pc 0x55b3cd2d7a78 bp 0x000000000000 sp 0x7ffd5a942b80 T0) Step #5: ==39386==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3cd2d7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b3cd2d6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b3cd2d6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b3cd2d5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3cd2d5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8809a138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8809a13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3ccd91a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3ccdbce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88099f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3ccd8433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4094398693 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e19616a70, 0x558e196217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e196217b0,0x558e196ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39398==ERROR: AddressSanitizer: SEGV on unknown address 0x558e1b586d60 (pc 0x558e19200a78 bp 0x000000000000 sp 0x7fffcccced90 T0) Step #5: ==39398==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e19200a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558e191ffd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558e191ffc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558e191fe526 in writeFile InstrProfilingFile.c Step #5: #4 0x558e191fe291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f233241e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f233241ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e18cbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e18ce5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23323fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e18cad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4095276636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f4d9a8a70, 0x561f4d9b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f4d9b37b0,0x561f4da60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39410==ERROR: AddressSanitizer: SEGV on unknown address 0x561f4f918d60 (pc 0x561f4d592a78 bp 0x000000000000 sp 0x7ffe853ef7b0 T0) Step #5: ==39410==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f4d592a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561f4d591d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561f4d591c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561f4d590526 in writeFile InstrProfilingFile.c Step #5: #4 0x561f4d590291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8aa6d598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8aa6d59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f4d04ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f4d077e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8aa6d37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f4d03f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4096161314 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562fcb8c0a70, 0x562fcb8cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562fcb8cb7b0,0x562fcb978ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39422==ERROR: AddressSanitizer: SEGV on unknown address 0x562fcd830d60 (pc 0x562fcb4aaa78 bp 0x000000000000 sp 0x7ffd35a4fef0 T0) Step #5: ==39422==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562fcb4aaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562fcb4a9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562fcb4a9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562fcb4a8526 in writeFile InstrProfilingFile.c Step #5: #4 0x562fcb4a8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbff31878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbff3187a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fcaf64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fcaf8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbff3165082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fcaf5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4097044698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627f7a6ba70, 0x5627f7a767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627f7a767b0,0x5627f7b23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39434==ERROR: AddressSanitizer: SEGV on unknown address 0x5627f99dbd60 (pc 0x5627f7655a78 bp 0x000000000000 sp 0x7ffd489d6b60 T0) Step #5: ==39434==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627f7655a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5627f7654d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5627f7654c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5627f7653526 in writeFile InstrProfilingFile.c Step #5: #4 0x5627f7653291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8b6896b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b6896ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627f710fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627f713ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b68949082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627f710233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4097927648 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555676fa7a70, 0x555676fb27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555676fb27b0,0x55567705fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39446==ERROR: AddressSanitizer: SEGV on unknown address 0x555678f17d60 (pc 0x555676b91a78 bp 0x000000000000 sp 0x7ffc1f9f43f0 T0) Step #5: ==39446==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555676b91a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555676b90d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555676b90c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555676b8f526 in writeFile InstrProfilingFile.c Step #5: #4 0x555676b8f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa6295f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6295f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55567664ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555676676e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6295d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55567663e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4098809239 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af5f0c8a70, 0x55af5f0d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af5f0d37b0,0x55af5f180ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39458==ERROR: AddressSanitizer: SEGV on unknown address 0x55af61038d60 (pc 0x55af5ecb2a78 bp 0x000000000000 sp 0x7ffef3921420 T0) Step #5: ==39458==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af5ecb2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55af5ecb1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55af5ecb1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55af5ecb0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55af5ecb0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efcae4678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efcae467a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af5e76ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af5e797e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcae445082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af5e75f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4099687875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566de46ca70, 0x5566de4777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566de4777b0,0x5566de524ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39470==ERROR: AddressSanitizer: SEGV on unknown address 0x5566e03dcd60 (pc 0x5566de056a78 bp 0x000000000000 sp 0x7ffee8fa7ba0 T0) Step #5: ==39470==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566de056a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5566de055d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5566de055c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5566de054526 in writeFile InstrProfilingFile.c Step #5: #4 0x5566de054291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f06784d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06784d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566ddb10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566ddb3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06784b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566ddb0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4100569429 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559dc5d3ea70, 0x559dc5d497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559dc5d497b0,0x559dc5df6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39482==ERROR: AddressSanitizer: SEGV on unknown address 0x559dc7caed60 (pc 0x559dc5928a78 bp 0x000000000000 sp 0x7ffebf8ea750 T0) Step #5: ==39482==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559dc5928a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559dc5927d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559dc5927c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559dc5926526 in writeFile InstrProfilingFile.c Step #5: #4 0x559dc5926291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5fc2eb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fc2eb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559dc53e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559dc540de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fc2e92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559dc53d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4101451610 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df33152a70, 0x55df3315d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df3315d7b0,0x55df3320aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39494==ERROR: AddressSanitizer: SEGV on unknown address 0x55df350c2d60 (pc 0x55df32d3ca78 bp 0x000000000000 sp 0x7ffcc861ccd0 T0) Step #5: ==39494==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df32d3ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55df32d3bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55df32d3bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55df32d3a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55df32d3a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc2f23e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2f23e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df327f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df32821e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2f23c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df327e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4102338063 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a42b672a70, 0x55a42b67d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a42b67d7b0,0x55a42b72aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39506==ERROR: AddressSanitizer: SEGV on unknown address 0x55a42d5e2d60 (pc 0x55a42b25ca78 bp 0x000000000000 sp 0x7ffec3a5c4e0 T0) Step #5: ==39506==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a42b25ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a42b25bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a42b25bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a42b25a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a42b25a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffa794db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa794dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a42ad16a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a42ad41e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa794b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a42ad0933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4103218087 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3dec0ca70, 0x55d3dec177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3dec177b0,0x55d3decc4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39518==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3e0b7cd60 (pc 0x55d3de7f6a78 bp 0x000000000000 sp 0x7ffe0aa80940 T0) Step #5: ==39518==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3de7f6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d3de7f5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d3de7f5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d3de7f4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3de7f4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa5c5c018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5c5c01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3de2b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3de2dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5c5bdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3de2a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4104099651 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d1731ba70, 0x562d173267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d173267b0,0x562d173d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39530==ERROR: AddressSanitizer: SEGV on unknown address 0x562d1928bd60 (pc 0x562d16f05a78 bp 0x000000000000 sp 0x7ffd7a0aa990 T0) Step #5: ==39530==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d16f05a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562d16f04d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562d16f04c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562d16f03526 in writeFile InstrProfilingFile.c Step #5: #4 0x562d16f03291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8626beb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8626beba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d169bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d169eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8626bc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d169b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4104983351 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586b5d59a70, 0x5586b5d647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586b5d647b0,0x5586b5e11ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39542==ERROR: AddressSanitizer: SEGV on unknown address 0x5586b7cc9d60 (pc 0x5586b5943a78 bp 0x000000000000 sp 0x7ffc912af6a0 T0) Step #5: ==39542==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586b5943a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5586b5942d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5586b5942c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5586b5941526 in writeFile InstrProfilingFile.c Step #5: #4 0x5586b5941291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa53e4638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa53e463a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586b53fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586b5428e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa53e441082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586b53f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4105868223 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561db9f43a70, 0x561db9f4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561db9f4e7b0,0x561db9ffbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39554==ERROR: AddressSanitizer: SEGV on unknown address 0x561dbbeb3d60 (pc 0x561db9b2da78 bp 0x000000000000 sp 0x7ffe1d810460 T0) Step #5: ==39554==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561db9b2da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561db9b2cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561db9b2cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561db9b2b526 in writeFile InstrProfilingFile.c Step #5: #4 0x561db9b2b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa1070dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1070dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561db95e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561db9612e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1070bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561db95da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4106746639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ebb53ea70, 0x559ebb5497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ebb5497b0,0x559ebb5f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39566==ERROR: AddressSanitizer: SEGV on unknown address 0x559ebd4aed60 (pc 0x559ebb128a78 bp 0x000000000000 sp 0x7ffe94ef60b0 T0) Step #5: ==39566==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ebb128a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559ebb127d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559ebb127c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559ebb126526 in writeFile InstrProfilingFile.c Step #5: #4 0x559ebb126291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa5c0c618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5c0c61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ebabe2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ebac0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5c0c3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ebabd533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4107625950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55949f8c9a70, 0x55949f8d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55949f8d47b0,0x55949f981ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39578==ERROR: AddressSanitizer: SEGV on unknown address 0x5594a1839d60 (pc 0x55949f4b3a78 bp 0x000000000000 sp 0x7ffdb265b630 T0) Step #5: ==39578==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55949f4b3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55949f4b2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55949f4b2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55949f4b1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55949f4b1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0a53c538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a53c53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55949ef6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55949ef98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a53c31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55949ef6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4108509228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56025517ea70, 0x5602551897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602551897b0,0x560255236ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39590==ERROR: AddressSanitizer: SEGV on unknown address 0x5602570eed60 (pc 0x560254d68a78 bp 0x000000000000 sp 0x7ffc7728ede0 T0) Step #5: ==39590==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560254d68a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560254d67d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560254d67c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560254d66526 in writeFile InstrProfilingFile.c Step #5: #4 0x560254d66291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc9b572d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9b572da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560254822a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56025484de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9b570b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56025481533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4109396177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bce077a70, 0x556bce0827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bce0827b0,0x556bce12fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39602==ERROR: AddressSanitizer: SEGV on unknown address 0x556bcffe7d60 (pc 0x556bcdc61a78 bp 0x000000000000 sp 0x7fff1b48cea0 T0) Step #5: ==39602==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bcdc61a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556bcdc60d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556bcdc60c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556bcdc5f526 in writeFile InstrProfilingFile.c Step #5: #4 0x556bcdc5f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4706f298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4706f29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bcd71ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bcd746e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4706f07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bcd70e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4110283872 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d57f26ba70, 0x55d57f2767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d57f2767b0,0x55d57f323ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39614==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5811dbd60 (pc 0x55d57ee55a78 bp 0x000000000000 sp 0x7ffc948b7cb0 T0) Step #5: ==39614==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d57ee55a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d57ee54d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d57ee54c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d57ee53526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d57ee53291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa9737e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9737e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d57e90fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d57e93ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9737c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d57e90233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4111165291 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f689c9a70, 0x559f689d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f689d47b0,0x559f68a81ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39626==ERROR: AddressSanitizer: SEGV on unknown address 0x559f6a939d60 (pc 0x559f685b3a78 bp 0x000000000000 sp 0x7ffc737e4ae0 T0) Step #5: ==39626==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f685b3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559f685b2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559f685b2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559f685b1526 in writeFile InstrProfilingFile.c Step #5: #4 0x559f685b1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0d8b5848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d8b584a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f6806da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f68098e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d8b562082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f6806033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4112050676 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4afc0ea70, 0x55a4afc197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4afc197b0,0x55a4afcc6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39638==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4b1b7ed60 (pc 0x55a4af7f8a78 bp 0x000000000000 sp 0x7ffc7a32af10 T0) Step #5: ==39638==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4af7f8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a4af7f7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a4af7f7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a4af7f6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4af7f6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7f000d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f000d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4af2b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4af2dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f000b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4af2a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4112935378 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc6864fa70, 0x55dc6865a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc6865a7b0,0x55dc68707ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39650==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc6a5bfd60 (pc 0x55dc68239a78 bp 0x000000000000 sp 0x7ffca22a55a0 T0) Step #5: ==39650==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc68239a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dc68238d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dc68238c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dc68237526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc68237291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f63f888b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63f888ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc67cf3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc67d1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63f8869082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc67ce633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4113819429 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558647735a70, 0x5586477407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586477407b0,0x5586477edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39662==ERROR: AddressSanitizer: SEGV on unknown address 0x5586496a5d60 (pc 0x55864731fa78 bp 0x000000000000 sp 0x7fff51b7c940 T0) Step #5: ==39662==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55864731fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55864731ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55864731ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55864731d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55864731d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3bafde48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3bafde4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558646dd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558646e04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bafdc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558646dcc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4114705925 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56197bf08a70, 0x56197bf137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56197bf137b0,0x56197bfc0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39674==ERROR: AddressSanitizer: SEGV on unknown address 0x56197de78d60 (pc 0x56197baf2a78 bp 0x000000000000 sp 0x7ffe1444f0d0 T0) Step #5: ==39674==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56197baf2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56197baf1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56197baf1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56197baf0526 in writeFile InstrProfilingFile.c Step #5: #4 0x56197baf0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5f87ee68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f87ee6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56197b5aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56197b5d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f87ec4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56197b59f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4115588030 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7708c9a70, 0x55e7708d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7708d47b0,0x55e770981ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39686==ERROR: AddressSanitizer: SEGV on unknown address 0x55e772839d60 (pc 0x55e7704b3a78 bp 0x000000000000 sp 0x7ffe89200330 T0) Step #5: ==39686==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7704b3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e7704b2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e7704b2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e7704b1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7704b1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f607c1d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f607c1d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e76ff6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e76ff98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f607c1b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e76ff6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4116471325 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5617afa70, 0x55a5617ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5617ba7b0,0x55a561867ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39698==ERROR: AddressSanitizer: SEGV on unknown address 0x55a56371fd60 (pc 0x55a561399a78 bp 0x000000000000 sp 0x7fffea7b3b70 T0) Step #5: ==39698==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a561399a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a561398d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a561398c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a561397526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a561397291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6411ca78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6411ca7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a560e53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a560e7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6411c85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a560e4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4117349821 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c665674a70, 0x55c66567f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c66567f7b0,0x55c66572cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39710==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6675e4d60 (pc 0x55c66525ea78 bp 0x000000000000 sp 0x7ffea603c120 T0) Step #5: ==39710==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c66525ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c66525dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c66525dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c66525c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c66525c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdd55ca78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd55ca7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c664d18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c664d43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd55c85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c664d0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4118229306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561fc63b8a70, 0x561fc63c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561fc63c37b0,0x561fc6470ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39722==ERROR: AddressSanitizer: SEGV on unknown address 0x561fc8328d60 (pc 0x561fc5fa2a78 bp 0x000000000000 sp 0x7ffeb4049150 T0) Step #5: ==39722==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fc5fa2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561fc5fa1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561fc5fa1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561fc5fa0526 in writeFile InstrProfilingFile.c Step #5: #4 0x561fc5fa0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa5072f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5072f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fc5a5ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fc5a87e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5072d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fc5a4f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4119118773 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ddd02e8a70, 0x55ddd02f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ddd02f37b0,0x55ddd03a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39734==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddd2258d60 (pc 0x55ddcfed2a78 bp 0x000000000000 sp 0x7ffd89c8cea0 T0) Step #5: ==39734==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddcfed2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ddcfed1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ddcfed1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ddcfed0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddcfed0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff60ba508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff60ba50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddcf98ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddcf9b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff60ba2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddcf97f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4120010536 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8e1e43a70, 0x55b8e1e4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8e1e4e7b0,0x55b8e1efbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39746==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8e3db3d60 (pc 0x55b8e1a2da78 bp 0x000000000000 sp 0x7ffe23ddfcc0 T0) Step #5: ==39746==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8e1a2da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b8e1a2cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b8e1a2cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b8e1a2b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8e1a2b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe5f0bac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5f0baca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8e14e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8e1512e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5f0b8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8e14da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4120899059 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f94a78aa70, 0x55f94a7957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f94a7957b0,0x55f94a842ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39758==ERROR: AddressSanitizer: SEGV on unknown address 0x55f94c6fad60 (pc 0x55f94a374a78 bp 0x000000000000 sp 0x7ffd81f60510 T0) Step #5: ==39758==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f94a374a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f94a373d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f94a373c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f94a372526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f94a372291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7eff724948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff72494a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f949e2ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f949e59e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff72472082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f949e2133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4121779154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564591f6ba70, 0x564591f767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564591f767b0,0x564592023ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39770==ERROR: AddressSanitizer: SEGV on unknown address 0x564593edbd60 (pc 0x564591b55a78 bp 0x000000000000 sp 0x7ffe0ba18190 T0) Step #5: ==39770==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564591b55a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564591b54d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564591b54c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564591b53526 in writeFile InstrProfilingFile.c Step #5: #4 0x564591b53291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7592c778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7592c77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56459160fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56459163ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7592c55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56459160233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4122658062 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcd853ca70, 0x55bcd85477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcd85477b0,0x55bcd85f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39782==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcda4acd60 (pc 0x55bcd8126a78 bp 0x000000000000 sp 0x7ffc471afdf0 T0) Step #5: ==39782==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcd8126a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bcd8125d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bcd8125c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bcd8124526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcd8124291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffa9d60f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa9d60fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcd7be0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcd7c0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa9d5ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcd7bd333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4123536711 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598202a2a70, 0x5598202ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598202ad7b0,0x55982035aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39794==ERROR: AddressSanitizer: SEGV on unknown address 0x559822212d60 (pc 0x55981fe8ca78 bp 0x000000000000 sp 0x7ffc65ecb830 T0) Step #5: ==39794==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55981fe8ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55981fe8bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55981fe8bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55981fe8a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55981fe8a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd24e67d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd24e67da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55981f946a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55981f971e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd24e65b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55981f93933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4124422677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6da685a70, 0x55b6da6907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6da6907b0,0x55b6da73dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39806==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6dc5f5d60 (pc 0x55b6da26fa78 bp 0x000000000000 sp 0x7ffcb3604990 T0) Step #5: ==39806==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6da26fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b6da26ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b6da26ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b6da26d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6da26d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efd7fbb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd7fbb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6d9d29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6d9d54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd7fb94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6d9d1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4125308160 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604362a6a70, 0x5604362b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604362b17b0,0x56043635eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39818==ERROR: AddressSanitizer: SEGV on unknown address 0x560438216d60 (pc 0x560435e90a78 bp 0x000000000000 sp 0x7fffe313e400 T0) Step #5: ==39818==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560435e90a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560435e8fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560435e8fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560435e8e526 in writeFile InstrProfilingFile.c Step #5: #4 0x560435e8e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7373c0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7373c0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56043594aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560435975e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7373bec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56043593d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4126196745 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7b4f02a70, 0x55b7b4f0d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7b4f0d7b0,0x55b7b4fbaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39830==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7b6e72d60 (pc 0x55b7b4aeca78 bp 0x000000000000 sp 0x7ffc62603310 T0) Step #5: ==39830==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7b4aeca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b7b4aebd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b7b4aebc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b7b4aea526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7b4aea291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4fac2208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fac220a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7b45a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7b45d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fac1fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7b459933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4127079799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649261f5a70, 0x5649262007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649262007b0,0x5649262adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39842==ERROR: AddressSanitizer: SEGV on unknown address 0x564928165d60 (pc 0x564925ddfa78 bp 0x000000000000 sp 0x7fff17e6e6d0 T0) Step #5: ==39842==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564925ddfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564925dded89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564925ddec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564925ddd526 in writeFile InstrProfilingFile.c Step #5: #4 0x564925ddd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4fce1698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fce169a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564925899a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649258c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fce147082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56492588c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4127969846 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4e3652a70, 0x55f4e365d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4e365d7b0,0x55f4e370aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39854==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4e55c2d60 (pc 0x55f4e323ca78 bp 0x000000000000 sp 0x7ffc0c870d60 T0) Step #5: ==39854==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4e323ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f4e323bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f4e323bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f4e323a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4e323a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fae78c5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae78c5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4e2cf6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4e2d21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae78c39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4e2ce933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4128851605 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641fd959a70, 0x5641fd9647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641fd9647b0,0x5641fda11ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39866==ERROR: AddressSanitizer: SEGV on unknown address 0x5641ff8c9d60 (pc 0x5641fd543a78 bp 0x000000000000 sp 0x7ffe8b634170 T0) Step #5: ==39866==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641fd543a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5641fd542d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5641fd542c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5641fd541526 in writeFile InstrProfilingFile.c Step #5: #4 0x5641fd541291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe4261398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe426139a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641fcffda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641fd028e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe426117082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641fcff033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4129730945 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a6d2a7a70, 0x557a6d2b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a6d2b27b0,0x557a6d35fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39877==ERROR: AddressSanitizer: SEGV on unknown address 0x557a6f217d60 (pc 0x557a6ce91a78 bp 0x000000000000 sp 0x7ffdfad6fb80 T0) Step #5: ==39877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a6ce91a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557a6ce90d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557a6ce90c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557a6ce8f526 in writeFile InstrProfilingFile.c Step #5: #4 0x557a6ce8f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f50fdefb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50fdefba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a6c94ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a6c976e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50fded9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a6c93e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4130616187 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8f7a9ba70, 0x55c8f7aa67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8f7aa67b0,0x55c8f7b53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39889==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8f9a0bd60 (pc 0x55c8f7685a78 bp 0x000000000000 sp 0x7ffd1436df50 T0) Step #5: ==39889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8f7685a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c8f7684d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c8f7684c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c8f7683526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8f7683291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fab1f6248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab1f624a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8f713fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8f716ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab1f602082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8f713233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4131496577 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636fd7a6a70, 0x5636fd7b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636fd7b17b0,0x5636fd85eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39901==ERROR: AddressSanitizer: SEGV on unknown address 0x5636ff716d60 (pc 0x5636fd390a78 bp 0x000000000000 sp 0x7ffd511dae20 T0) Step #5: ==39901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636fd390a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5636fd38fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5636fd38fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5636fd38e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5636fd38e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f75386198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7538619a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636fce4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636fce75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75385f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636fce3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4132372880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c47d97a70, 0x564c47da27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c47da27b0,0x564c47e4fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39912==ERROR: AddressSanitizer: SEGV on unknown address 0x564c49d07d60 (pc 0x564c47981a78 bp 0x000000000000 sp 0x7ffec979e550 T0) Step #5: ==39912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c47981a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564c47980d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564c47980c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564c4797f526 in writeFile InstrProfilingFile.c Step #5: #4 0x564c4797f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3dd69b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3dd69b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c4743ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c47466e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dd6997082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c4742e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4133257507 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa91736a70, 0x55aa917417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa917417b0,0x55aa917eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39922==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa936a6d60 (pc 0x55aa91320a78 bp 0x000000000000 sp 0x7ffdac8e0f80 T0) Step #5: ==39922==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa91320a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aa9131fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aa9131fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aa9131e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa9131e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0348a368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0348a36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa90ddaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa90e05e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0348a14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa90dcd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4134138608 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9c5340a70, 0x55f9c534b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9c534b7b0,0x55f9c53f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39934==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9c72b0d60 (pc 0x55f9c4f2aa78 bp 0x000000000000 sp 0x7fff4833d890 T0) Step #5: ==39934==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9c4f2aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f9c4f29d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f9c4f29c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f9c4f28526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9c4f28291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fae86b9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae86b9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9c49e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9c4a0fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae86b7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9c49d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4135023741 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55faae828a70, 0x55faae8337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55faae8337b0,0x55faae8e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39946==ERROR: AddressSanitizer: SEGV on unknown address 0x55fab0798d60 (pc 0x55faae412a78 bp 0x000000000000 sp 0x7ffcec36e2c0 T0) Step #5: ==39946==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55faae412a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55faae411d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55faae411c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55faae410526 in writeFile InstrProfilingFile.c Step #5: #4 0x55faae410291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8daa0678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8daa067a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55faadecca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55faadef7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8daa045082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55faadebf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4135904873 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578271fba70, 0x5578272067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578272067b0,0x5578272b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39958==ERROR: AddressSanitizer: SEGV on unknown address 0x55782916bd60 (pc 0x557826de5a78 bp 0x000000000000 sp 0x7ffcfc1cf840 T0) Step #5: ==39958==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557826de5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557826de4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557826de4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557826de3526 in writeFile InstrProfilingFile.c Step #5: #4 0x557826de3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbce1d7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbce1d7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55782689fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578268cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbce1d5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55782689233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4136784434 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd96415a70, 0x55fd964207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd964207b0,0x55fd964cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39970==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd98385d60 (pc 0x55fd95fffa78 bp 0x000000000000 sp 0x7ffe77c5e830 T0) Step #5: ==39970==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd95fffa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fd95ffed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fd95ffec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fd95ffd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd95ffd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f715ff6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f715ff6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd95ab9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd95ae4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f715ff4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd95aac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4137665366 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c88cb61a70, 0x55c88cb6c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c88cb6c7b0,0x55c88cc19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39982==ERROR: AddressSanitizer: SEGV on unknown address 0x55c88ead1d60 (pc 0x55c88c74ba78 bp 0x000000000000 sp 0x7ffefddaff50 T0) Step #5: ==39982==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c88c74ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c88c74ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c88c74ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c88c749526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c88c749291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa2aa27a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2aa27aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c88c205a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c88c230e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2aa258082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c88c1f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4138548628 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b54baea70, 0x561b54bb97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b54bb97b0,0x561b54c66ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39994==ERROR: AddressSanitizer: SEGV on unknown address 0x561b56b1ed60 (pc 0x561b54798a78 bp 0x000000000000 sp 0x7ffd6ae1f740 T0) Step #5: ==39994==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b54798a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561b54797d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561b54797c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561b54796526 in writeFile InstrProfilingFile.c Step #5: #4 0x561b54796291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fae07c018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae07c01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b54252a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b5427de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae07bdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b5424533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==39994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4139430000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f6d012a70, 0x561f6d01d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f6d01d7b0,0x561f6d0caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40006==ERROR: AddressSanitizer: SEGV on unknown address 0x561f6ef82d60 (pc 0x561f6cbfca78 bp 0x000000000000 sp 0x7ffe0a17f5e0 T0) Step #5: ==40006==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f6cbfca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561f6cbfbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561f6cbfbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561f6cbfa526 in writeFile InstrProfilingFile.c Step #5: #4 0x561f6cbfa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa95102e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa95102ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f6c6b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f6c6e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa95100c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f6c6a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4140307236 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7dc12ea70, 0x55a7dc1397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7dc1397b0,0x55a7dc1e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40018==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7de09ed60 (pc 0x55a7dbd18a78 bp 0x000000000000 sp 0x7ffc9a246640 T0) Step #5: ==40018==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7dbd18a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a7dbd17d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a7dbd17c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a7dbd16526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7dbd16291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f56577a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56577a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7db7d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7db7fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5657783082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7db7c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4141190723 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e12f199a70, 0x55e12f1a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e12f1a47b0,0x55e12f251ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40030==ERROR: AddressSanitizer: SEGV on unknown address 0x55e131109d60 (pc 0x55e12ed83a78 bp 0x000000000000 sp 0x7fff371feb80 T0) Step #5: ==40030==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e12ed83a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e12ed82d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e12ed82c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e12ed81526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e12ed81291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc51a23d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc51a23da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e12e83da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e12e868e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc51a21b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e12e83033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4142075321 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb00809a70, 0x55cb008147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb008147b0,0x55cb008c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40042==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb02779d60 (pc 0x55cb003f3a78 bp 0x000000000000 sp 0x7ffc0e409a20 T0) Step #5: ==40042==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb003f3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cb003f2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cb003f2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cb003f1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb003f1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1b8eeaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b8eeafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55caffeada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55caffed8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b8ee8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55caffea033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4142953780 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56056c5f9a70, 0x56056c6047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56056c6047b0,0x56056c6b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40054==ERROR: AddressSanitizer: SEGV on unknown address 0x56056e569d60 (pc 0x56056c1e3a78 bp 0x000000000000 sp 0x7ffd670cfa70 T0) Step #5: ==40054==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56056c1e3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56056c1e2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56056c1e2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56056c1e1526 in writeFile InstrProfilingFile.c Step #5: #4 0x56056c1e1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1def10a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1def10aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56056bc9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56056bcc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1def0e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56056bc9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4143837397 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625dd512a70, 0x5625dd51d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625dd51d7b0,0x5625dd5caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40066==ERROR: AddressSanitizer: SEGV on unknown address 0x5625df482d60 (pc 0x5625dd0fca78 bp 0x000000000000 sp 0x7fffa620ce80 T0) Step #5: ==40066==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625dd0fca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5625dd0fbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5625dd0fbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5625dd0fa526 in writeFile InstrProfilingFile.c Step #5: #4 0x5625dd0fa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2e186b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e186b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625dcbb6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625dcbe1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e18697082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625dcba933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4144719848 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644c018ea70, 0x5644c01997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644c01997b0,0x5644c0246ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40078==ERROR: AddressSanitizer: SEGV on unknown address 0x5644c20fed60 (pc 0x5644bfd78a78 bp 0x000000000000 sp 0x7fff191ca6f0 T0) Step #5: ==40078==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644bfd78a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5644bfd77d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5644bfd77c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5644bfd76526 in writeFile InstrProfilingFile.c Step #5: #4 0x5644bfd76291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd6acec18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6acec1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644bf832a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644bf85de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6ace9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644bf82533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4145595104 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56155f1b8a70, 0x56155f1c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56155f1c37b0,0x56155f270ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40090==ERROR: AddressSanitizer: SEGV on unknown address 0x561561128d60 (pc 0x56155eda2a78 bp 0x000000000000 sp 0x7ffd12d57520 T0) Step #5: ==40090==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56155eda2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56155eda1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56155eda1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56155eda0526 in writeFile InstrProfilingFile.c Step #5: #4 0x56155eda0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5c026768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c02676a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56155e85ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56155e887e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c02654082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56155e84f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4146478530 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ccc847a70, 0x556ccc8527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ccc8527b0,0x556ccc8ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40102==ERROR: AddressSanitizer: SEGV on unknown address 0x556cce7b7d60 (pc 0x556ccc431a78 bp 0x000000000000 sp 0x7ffcd31023d0 T0) Step #5: ==40102==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ccc431a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556ccc430d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556ccc430c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556ccc42f526 in writeFile InstrProfilingFile.c Step #5: #4 0x556ccc42f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f10e8c1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10e8c1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ccbeeba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ccbf16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10e8bfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ccbede33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4147359918 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562591d6aa70, 0x562591d757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562591d757b0,0x562591e22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40114==ERROR: AddressSanitizer: SEGV on unknown address 0x562593cdad60 (pc 0x562591954a78 bp 0x000000000000 sp 0x7ffe50ec7b70 T0) Step #5: ==40114==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562591954a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562591953d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562591953c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562591952526 in writeFile InstrProfilingFile.c Step #5: #4 0x562591952291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd0178908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd017890a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56259140ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562591439e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd01786e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56259140133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4148245417 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed47ac6a70, 0x55ed47ad17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed47ad17b0,0x55ed47b7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40126==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed49a36d60 (pc 0x55ed476b0a78 bp 0x000000000000 sp 0x7ffcb1db3410 T0) Step #5: ==40126==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed476b0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ed476afd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ed476afc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ed476ae526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed476ae291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd17e8008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd17e800a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed4716aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed47195e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd17e7de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed4715d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4149123151 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563bfd524a70, 0x563bfd52f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563bfd52f7b0,0x563bfd5dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40138==ERROR: AddressSanitizer: SEGV on unknown address 0x563bff494d60 (pc 0x563bfd10ea78 bp 0x000000000000 sp 0x7ffd28d2ec10 T0) Step #5: ==40138==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bfd10ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563bfd10dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563bfd10dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563bfd10c526 in writeFile InstrProfilingFile.c Step #5: #4 0x563bfd10c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f594a50e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f594a50ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bfcbc8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bfcbf3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f594a4ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bfcbbb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4150004795 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a4c45da70, 0x555a4c4687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a4c4687b0,0x555a4c515ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40150==ERROR: AddressSanitizer: SEGV on unknown address 0x555a4e3cdd60 (pc 0x555a4c047a78 bp 0x000000000000 sp 0x7ffd9b7b3830 T0) Step #5: ==40150==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a4c047a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555a4c046d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555a4c046c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555a4c045526 in writeFile InstrProfilingFile.c Step #5: #4 0x555a4c045291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7212b908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7212b90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a4bb01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a4bb2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7212b6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a4baf433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4150890457 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564796951a70, 0x56479695c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56479695c7b0,0x564796a09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40162==ERROR: AddressSanitizer: SEGV on unknown address 0x5647988c1d60 (pc 0x56479653ba78 bp 0x000000000000 sp 0x7ffcb917b6c0 T0) Step #5: ==40162==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56479653ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56479653ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56479653ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564796539526 in writeFile InstrProfilingFile.c Step #5: #4 0x564796539291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f32a27e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32a27e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564795ff5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564796020e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32a27c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564795fe833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4151770763 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55735458aa70, 0x5573545957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573545957b0,0x557354642ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40174==ERROR: AddressSanitizer: SEGV on unknown address 0x5573564fad60 (pc 0x557354174a78 bp 0x000000000000 sp 0x7ffd47708980 T0) Step #5: ==40174==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557354174a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557354173d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557354173c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557354172526 in writeFile InstrProfilingFile.c Step #5: #4 0x557354172291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2e610e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e610e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557353c2ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557353c59e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e610c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557353c2133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4152654437 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55828aa01a70, 0x55828aa0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55828aa0c7b0,0x55828aab9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40186==ERROR: AddressSanitizer: SEGV on unknown address 0x55828c971d60 (pc 0x55828a5eba78 bp 0x000000000000 sp 0x7ffddc766630 T0) Step #5: ==40186==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55828a5eba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55828a5ead89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55828a5eac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55828a5e9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55828a5e9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f252f9798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f252f979a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55828a0a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55828a0d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f252f957082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55828a09833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4153534778 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2062d3a70, 0x55d2062de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2062de7b0,0x55d20638bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40198==ERROR: AddressSanitizer: SEGV on unknown address 0x55d208243d60 (pc 0x55d205ebda78 bp 0x000000000000 sp 0x7ffecc041a40 T0) Step #5: ==40198==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d205ebda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d205ebcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d205ebcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d205ebb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d205ebb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc331e3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc331e3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d205977a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2059a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc331e1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d20596a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4154423060 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b75246a70, 0x559b752517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b752517b0,0x559b752feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40210==ERROR: AddressSanitizer: SEGV on unknown address 0x559b771b6d60 (pc 0x559b74e30a78 bp 0x000000000000 sp 0x7ffdd1f4b230 T0) Step #5: ==40210==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b74e30a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559b74e2fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559b74e2fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559b74e2e526 in writeFile InstrProfilingFile.c Step #5: #4 0x559b74e2e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f896eef18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f896eef1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b748eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b74915e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f896eecf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b748dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4155311814 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559863183a70, 0x55986318e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55986318e7b0,0x55986323bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40222==ERROR: AddressSanitizer: SEGV on unknown address 0x5598650f3d60 (pc 0x559862d6da78 bp 0x000000000000 sp 0x7ffef9df4880 T0) Step #5: ==40222==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559862d6da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559862d6cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559862d6cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559862d6b526 in writeFile InstrProfilingFile.c Step #5: #4 0x559862d6b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f763572d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f763572da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559862827a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559862852e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f763570b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55986281a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4156194061 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55769fad5a70, 0x55769fae07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55769fae07b0,0x55769fb8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40234==ERROR: AddressSanitizer: SEGV on unknown address 0x5576a1a45d60 (pc 0x55769f6bfa78 bp 0x000000000000 sp 0x7ffec3766430 T0) Step #5: ==40234==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55769f6bfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55769f6bed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55769f6bec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55769f6bd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55769f6bd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbb1d54a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb1d54aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55769f179a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55769f1a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb1d528082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55769f16c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4157081019 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a4cd4fa70, 0x560a4cd5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a4cd5a7b0,0x560a4ce07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40246==ERROR: AddressSanitizer: SEGV on unknown address 0x560a4ecbfd60 (pc 0x560a4c939a78 bp 0x000000000000 sp 0x7ffd86f4a6a0 T0) Step #5: ==40246==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a4c939a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560a4c938d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560a4c938c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560a4c937526 in writeFile InstrProfilingFile.c Step #5: #4 0x560a4c937291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1d053148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d05314a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a4c3f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a4c41ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d052f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a4c3e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4157963820 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf8f17aa70, 0x55cf8f1857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf8f1857b0,0x55cf8f232ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40258==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf910ead60 (pc 0x55cf8ed64a78 bp 0x000000000000 sp 0x7ffe48b5aee0 T0) Step #5: ==40258==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf8ed64a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cf8ed63d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cf8ed63c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cf8ed62526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf8ed62291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa5b96ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5b96efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf8e81ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf8e849e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5b96cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf8e81133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4158842787 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555cec7a2a70, 0x555cec7ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555cec7ad7b0,0x555cec85aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40270==ERROR: AddressSanitizer: SEGV on unknown address 0x555cee712d60 (pc 0x555cec38ca78 bp 0x000000000000 sp 0x7ffe4fb3c680 T0) Step #5: ==40270==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cec38ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555cec38bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555cec38bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555cec38a526 in writeFile InstrProfilingFile.c Step #5: #4 0x555cec38a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd97205d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd97205da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cebe46a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cebe71e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd97203b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cebe3933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4159724731 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55761d98aa70, 0x55761d9957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55761d9957b0,0x55761da42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40282==ERROR: AddressSanitizer: SEGV on unknown address 0x55761f8fad60 (pc 0x55761d574a78 bp 0x000000000000 sp 0x7ffd9fe25810 T0) Step #5: ==40282==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55761d574a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55761d573d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55761d573c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55761d572526 in writeFile InstrProfilingFile.c Step #5: #4 0x55761d572291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcdac9978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcdac997a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55761d02ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55761d059e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdac975082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55761d02133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4160608935 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f5ef08a70, 0x560f5ef137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f5ef137b0,0x560f5efc0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40294==ERROR: AddressSanitizer: SEGV on unknown address 0x560f60e78d60 (pc 0x560f5eaf2a78 bp 0x000000000000 sp 0x7ffc36478940 T0) Step #5: ==40294==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f5eaf2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560f5eaf1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560f5eaf1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560f5eaf0526 in writeFile InstrProfilingFile.c Step #5: #4 0x560f5eaf0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb34c4768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb34c476a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f5e5aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f5e5d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb34c454082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f5e59f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4161487628 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634a44e6a70, 0x5634a44f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634a44f17b0,0x5634a459eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40306==ERROR: AddressSanitizer: SEGV on unknown address 0x5634a6456d60 (pc 0x5634a40d0a78 bp 0x000000000000 sp 0x7ffc9e132110 T0) Step #5: ==40306==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634a40d0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5634a40cfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5634a40cfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5634a40ce526 in writeFile InstrProfilingFile.c Step #5: #4 0x5634a40ce291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcb14b2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb14b2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634a3b8aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634a3bb5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb14b08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634a3b7d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4162374009 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560568e8da70, 0x560568e987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560568e987b0,0x560568f45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40318==ERROR: AddressSanitizer: SEGV on unknown address 0x56056adfdd60 (pc 0x560568a77a78 bp 0x000000000000 sp 0x7ffd6947d6b0 T0) Step #5: ==40318==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560568a77a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560568a76d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560568a76c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560568a75526 in writeFile InstrProfilingFile.c Step #5: #4 0x560568a75291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3dfae938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3dfae93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560568531a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56056855ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dfae71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56056852433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4163256951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6359d3a70, 0x55f6359de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6359de7b0,0x55f635a8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40330==ERROR: AddressSanitizer: SEGV on unknown address 0x55f637943d60 (pc 0x55f6355bda78 bp 0x000000000000 sp 0x7ffc77953f50 T0) Step #5: ==40330==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6355bda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f6355bcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f6355bcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f6355bb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6355bb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6cdeaa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cdeaa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f635077a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6350a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cdea7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f63506a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4164138272 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af0af91a70, 0x55af0af9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af0af9c7b0,0x55af0b049ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40342==ERROR: AddressSanitizer: SEGV on unknown address 0x55af0cf01d60 (pc 0x55af0ab7ba78 bp 0x000000000000 sp 0x7ffe39b46b40 T0) Step #5: ==40342==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af0ab7ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55af0ab7ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55af0ab7ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55af0ab79526 in writeFile InstrProfilingFile.c Step #5: #4 0x55af0ab79291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4e4c3628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e4c362a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af0a635a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af0a660e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e4c340082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af0a62833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4165017945 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b438381a70, 0x55b43838c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b43838c7b0,0x55b438439ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40354==ERROR: AddressSanitizer: SEGV on unknown address 0x55b43a2f1d60 (pc 0x55b437f6ba78 bp 0x000000000000 sp 0x7ffe90045e50 T0) Step #5: ==40354==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b437f6ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b437f6ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b437f6ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b437f69526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b437f69291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0abbd198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0abbd19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b437a25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b437a50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0abbcf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b437a1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4165897470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55debbef7a70, 0x55debbf027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55debbf027b0,0x55debbfafba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40366==ERROR: AddressSanitizer: SEGV on unknown address 0x55debde67d60 (pc 0x55debbae1a78 bp 0x000000000000 sp 0x7fff5ec8a120 T0) Step #5: ==40366==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55debbae1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55debbae0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55debbae0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55debbadf526 in writeFile InstrProfilingFile.c Step #5: #4 0x55debbadf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7829c0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7829c0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55debb59ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55debb5c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7829be9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55debb58e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4166777261 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d4ea08aa70, 0x55d4ea0957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4ea0957b0,0x55d4ea142ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40378==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4ebffad60 (pc 0x55d4e9c74a78 bp 0x000000000000 sp 0x7ffcb69e6370 T0) Step #5: ==40378==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4e9c74a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d4e9c73d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d4e9c73c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d4e9c72526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4e9c72291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc512f8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc512f8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4e972ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4e9759e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc512f6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4e972133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4167658222 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559c8533a70, 0x5559c853e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559c853e7b0,0x5559c85ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40390==ERROR: AddressSanitizer: SEGV on unknown address 0x5559ca4a3d60 (pc 0x5559c811da78 bp 0x000000000000 sp 0x7ffc09419790 T0) Step #5: ==40390==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559c811da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5559c811cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5559c811cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5559c811b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5559c811b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc3beac98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3beac9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559c7bd7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559c7c02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3beaa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559c7bca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4168541363 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564fc35baa70, 0x564fc35c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564fc35c57b0,0x564fc3672ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40402==ERROR: AddressSanitizer: SEGV on unknown address 0x564fc552ad60 (pc 0x564fc31a4a78 bp 0x000000000000 sp 0x7fffd9a1b660 T0) Step #5: ==40402==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fc31a4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564fc31a3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564fc31a3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564fc31a2526 in writeFile InstrProfilingFile.c Step #5: #4 0x564fc31a2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f51fe5d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51fe5d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fc2c5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fc2c89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51fe5b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fc2c5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4169421697 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e98a805a70, 0x55e98a8107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e98a8107b0,0x55e98a8bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40414==ERROR: AddressSanitizer: SEGV on unknown address 0x55e98c775d60 (pc 0x55e98a3efa78 bp 0x000000000000 sp 0x7fff0eb906f0 T0) Step #5: ==40414==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e98a3efa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e98a3eed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e98a3eec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e98a3ed526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e98a3ed291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8ef9efc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ef9efca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e989ea9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e989ed4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ef9eda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e989e9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4170306249 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ccfc1aa70, 0x563ccfc257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ccfc257b0,0x563ccfcd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40426==ERROR: AddressSanitizer: SEGV on unknown address 0x563cd1b8ad60 (pc 0x563ccf804a78 bp 0x000000000000 sp 0x7ffe209293c0 T0) Step #5: ==40426==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ccf804a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563ccf803d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563ccf803c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563ccf802526 in writeFile InstrProfilingFile.c Step #5: #4 0x563ccf802291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffb66ddd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb66ddda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ccf2bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ccf2e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb66dbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ccf2b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4171184102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f297a64a70, 0x55f297a6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f297a6f7b0,0x55f297b1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40438==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2999d4d60 (pc 0x55f29764ea78 bp 0x000000000000 sp 0x7fff67aab800 T0) Step #5: ==40438==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f29764ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f29764dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f29764dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f29764c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f29764c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff6cf28d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6cf28da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f297108a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f297133e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6cf26b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2970fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4172066215 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573ee6c3a70, 0x5573ee6ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573ee6ce7b0,0x5573ee77bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40450==ERROR: AddressSanitizer: SEGV on unknown address 0x5573f0633d60 (pc 0x5573ee2ada78 bp 0x000000000000 sp 0x7ffc51a7f090 T0) Step #5: ==40450==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573ee2ada78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5573ee2acd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5573ee2acc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5573ee2ab526 in writeFile InstrProfilingFile.c Step #5: #4 0x5573ee2ab291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f623d1378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f623d137a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573edd67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573edd92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f623d115082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573edd5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4172945932 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9ab270a70, 0x55e9ab27b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9ab27b7b0,0x55e9ab328ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40462==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9ad1e0d60 (pc 0x55e9aae5aa78 bp 0x000000000000 sp 0x7fff649f95d0 T0) Step #5: ==40462==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9aae5aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e9aae59d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e9aae59c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e9aae58526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9aae58291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fddd6ab18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fddd6ab1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9aa914a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9aa93fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddd6a8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9aa90733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4173825347 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f614e26a70, 0x55f614e317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f614e317b0,0x55f614edeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40474==ERROR: AddressSanitizer: SEGV on unknown address 0x55f616d96d60 (pc 0x55f614a10a78 bp 0x000000000000 sp 0x7ffe8a5219c0 T0) Step #5: ==40474==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f614a10a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f614a0fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f614a0fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f614a0e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f614a0e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f15ff4278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15ff427a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6144caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6144f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15ff405082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6144bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4174707880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56192e3d0a70, 0x56192e3db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56192e3db7b0,0x56192e488ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40486==ERROR: AddressSanitizer: SEGV on unknown address 0x561930340d60 (pc 0x56192dfbaa78 bp 0x000000000000 sp 0x7ffef7a70ea0 T0) Step #5: ==40486==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56192dfbaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56192dfb9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56192dfb9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56192dfb8526 in writeFile InstrProfilingFile.c Step #5: #4 0x56192dfb8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4b35b958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b35b95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56192da74a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56192da9fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b35b73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56192da6733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4175587799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b325aa7a70, 0x55b325ab27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b325ab27b0,0x55b325b5fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40498==ERROR: AddressSanitizer: SEGV on unknown address 0x55b327a17d60 (pc 0x55b325691a78 bp 0x000000000000 sp 0x7fff1bdd9490 T0) Step #5: ==40498==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b325691a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b325690d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b325690c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b32568f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b32568f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f39434268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3943426a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b32514ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b325176e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3943404082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b32513e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4176464914 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8f346da70, 0x55f8f34787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8f34787b0,0x55f8f3525ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40509==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8f53ddd60 (pc 0x55f8f3057a78 bp 0x000000000000 sp 0x7ffe17003a70 T0) Step #5: ==40509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8f3057a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f8f3056d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f8f3056c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f8f3055526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8f3055291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faba9dbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faba9dbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8f2b11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8f2b3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faba9d9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8f2b0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4177349230 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b62d342a70, 0x55b62d34d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b62d34d7b0,0x55b62d3faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40521==ERROR: AddressSanitizer: SEGV on unknown address 0x55b62f2b2d60 (pc 0x55b62cf2ca78 bp 0x000000000000 sp 0x7ffe7fe23070 T0) Step #5: ==40521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b62cf2ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b62cf2bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b62cf2bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b62cf2a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b62cf2a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd8c798b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8c798ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b62c9e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b62ca11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8c7969082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b62c9d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4178236344 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b688492a70, 0x55b68849d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b68849d7b0,0x55b68854aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40532==ERROR: AddressSanitizer: SEGV on unknown address 0x55b68a402d60 (pc 0x55b68807ca78 bp 0x000000000000 sp 0x7ffe93186330 T0) Step #5: ==40532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b68807ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b68807bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b68807bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b68807a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b68807a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f750378b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f750378ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b687b36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b687b61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7503769082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b687b2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4179118994 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b210939a70, 0x55b2109447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2109447b0,0x55b2109f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40542==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2128a9d60 (pc 0x55b210523a78 bp 0x000000000000 sp 0x7ffea2bae5b0 T0) Step #5: ==40542==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b210523a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b210522d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b210522c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b210521526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b210521291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1961d528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1961d52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b20ffdda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b210008e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1961d30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b20ffd033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4180006816 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b294832a70, 0x55b29483d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b29483d7b0,0x55b2948eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40554==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2967a2d60 (pc 0x55b29441ca78 bp 0x000000000000 sp 0x7ffd8509c660 T0) Step #5: ==40554==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b29441ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b29441bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b29441bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b29441a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b29441a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdd1aed88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd1aed8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b293ed6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b293f01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd1aeb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b293ec933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4180895484 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630a8c07a70, 0x5630a8c127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630a8c127b0,0x5630a8cbfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40566==ERROR: AddressSanitizer: SEGV on unknown address 0x5630aab77d60 (pc 0x5630a87f1a78 bp 0x000000000000 sp 0x7fffda201b10 T0) Step #5: ==40566==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630a87f1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5630a87f0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5630a87f0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5630a87ef526 in writeFile InstrProfilingFile.c Step #5: #4 0x5630a87ef291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa8be0988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8be098a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630a82aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630a82d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8be076082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630a829e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4181781157 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9da692a70, 0x55b9da69d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9da69d7b0,0x55b9da74aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40578==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9dc602d60 (pc 0x55b9da27ca78 bp 0x000000000000 sp 0x7ffed09582d0 T0) Step #5: ==40578==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9da27ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b9da27bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b9da27bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b9da27a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9da27a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f74af8b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74af8b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9d9d36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9d9d61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74af895082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9d9d2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4182666226 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555cee2bca70, 0x555cee2c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555cee2c77b0,0x555cee374ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40590==ERROR: AddressSanitizer: SEGV on unknown address 0x555cf022cd60 (pc 0x555cedea6a78 bp 0x000000000000 sp 0x7fff7fb8e250 T0) Step #5: ==40590==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cedea6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555cedea5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555cedea5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555cedea4526 in writeFile InstrProfilingFile.c Step #5: #4 0x555cedea4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f10679028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1067902a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ced960a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ced98be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10678e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ced95333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4183554880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56026b2cda70, 0x56026b2d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56026b2d87b0,0x56026b385ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40602==ERROR: AddressSanitizer: SEGV on unknown address 0x56026d23dd60 (pc 0x56026aeb7a78 bp 0x000000000000 sp 0x7ffd6693b790 T0) Step #5: ==40602==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56026aeb7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56026aeb6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56026aeb6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56026aeb5526 in writeFile InstrProfilingFile.c Step #5: #4 0x56026aeb5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7eff4c1ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff4c1aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56026a971a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56026a99ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff4c189082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56026a96433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4184438552 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a647dfa70, 0x561a647ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a647ea7b0,0x561a64897ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40614==ERROR: AddressSanitizer: SEGV on unknown address 0x561a6674fd60 (pc 0x561a643c9a78 bp 0x000000000000 sp 0x7ffdb5254aa0 T0) Step #5: ==40614==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a643c9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561a643c8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561a643c8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561a643c7526 in writeFile InstrProfilingFile.c Step #5: #4 0x561a643c7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f606c36a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f606c36aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a63e83a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a63eaee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f606c348082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a63e7633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4185319140 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55923de27a70, 0x55923de327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55923de327b0,0x55923dedfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40626==ERROR: AddressSanitizer: SEGV on unknown address 0x55923fd97d60 (pc 0x55923da11a78 bp 0x000000000000 sp 0x7ffd8c29f5f0 T0) Step #5: ==40626==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55923da11a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55923da10d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55923da10c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55923da0f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55923da0f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f09141858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0914185a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55923d4cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55923d4f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0914163082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55923d4be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4186200438 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a9c97fa70, 0x556a9c98a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a9c98a7b0,0x556a9ca37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40638==ERROR: AddressSanitizer: SEGV on unknown address 0x556a9e8efd60 (pc 0x556a9c569a78 bp 0x000000000000 sp 0x7ffd14fc12e0 T0) Step #5: ==40638==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a9c569a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556a9c568d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556a9c568c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556a9c567526 in writeFile InstrProfilingFile.c Step #5: #4 0x556a9c567291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3bc2df88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3bc2df8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a9c023a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a9c04ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bc2dd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a9c01633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4187083867 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ca46eca70, 0x561ca46f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ca46f77b0,0x561ca47a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40650==ERROR: AddressSanitizer: SEGV on unknown address 0x561ca665cd60 (pc 0x561ca42d6a78 bp 0x000000000000 sp 0x7ffc80aa6ec0 T0) Step #5: ==40650==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ca42d6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561ca42d5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561ca42d5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561ca42d4526 in writeFile InstrProfilingFile.c Step #5: #4 0x561ca42d4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1b7c04b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b7c04ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ca3d90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ca3dbbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b7c029082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ca3d8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4187969703 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c86998a70, 0x563c869a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c869a37b0,0x563c86a50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40662==ERROR: AddressSanitizer: SEGV on unknown address 0x563c88908d60 (pc 0x563c86582a78 bp 0x000000000000 sp 0x7ffcf4a02c40 T0) Step #5: ==40662==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c86582a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563c86581d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563c86581c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563c86580526 in writeFile InstrProfilingFile.c Step #5: #4 0x563c86580291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2c658d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c658d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c8603ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c86067e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c658b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c8602f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4188854883 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c914fa7a70, 0x55c914fb27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c914fb27b0,0x55c91505fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40674==ERROR: AddressSanitizer: SEGV on unknown address 0x55c916f17d60 (pc 0x55c914b91a78 bp 0x000000000000 sp 0x7ffe834dc410 T0) Step #5: ==40674==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c914b91a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c914b90d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c914b90c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c914b8f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c914b8f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe48e1c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe48e1c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c91464ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c914676e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe48e1a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c91463e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4189731693 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642a2acba70, 0x5642a2ad67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642a2ad67b0,0x5642a2b83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40686==ERROR: AddressSanitizer: SEGV on unknown address 0x5642a4a3bd60 (pc 0x5642a26b5a78 bp 0x000000000000 sp 0x7fff68c157a0 T0) Step #5: ==40686==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642a26b5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5642a26b4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5642a26b4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5642a26b3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5642a26b3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8df55688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8df5568a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642a216fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642a219ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8df5546082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642a216233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4190608016 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610b7afaa70, 0x5610b7b057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610b7b057b0,0x5610b7bb2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40698==ERROR: AddressSanitizer: SEGV on unknown address 0x5610b9a6ad60 (pc 0x5610b76e4a78 bp 0x000000000000 sp 0x7ffe0188bb60 T0) Step #5: ==40698==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610b76e4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5610b76e3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5610b76e3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5610b76e2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5610b76e2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe2785448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe278544a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610b719ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610b71c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe278522082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610b719133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4191484982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ae2b21a70, 0x561ae2b2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ae2b2c7b0,0x561ae2bd9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40710==ERROR: AddressSanitizer: SEGV on unknown address 0x561ae4a91d60 (pc 0x561ae270ba78 bp 0x000000000000 sp 0x7ffc371d2f50 T0) Step #5: ==40710==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ae270ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561ae270ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561ae270ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561ae2709526 in writeFile InstrProfilingFile.c Step #5: #4 0x561ae2709291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa235d738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa235d73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ae21c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ae21f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa235d51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ae21b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4192366619 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c47bcb4a70, 0x55c47bcbf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c47bcbf7b0,0x55c47bd6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40722==ERROR: AddressSanitizer: SEGV on unknown address 0x55c47dc24d60 (pc 0x55c47b89ea78 bp 0x000000000000 sp 0x7ffd15c2fa50 T0) Step #5: ==40722==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c47b89ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c47b89dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c47b89dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c47b89c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c47b89c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f451c79f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f451c79fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c47b358a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c47b383e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f451c77d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c47b34b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4193250395 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0dea08a70, 0x55f0dea137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0dea137b0,0x55f0deac0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40734==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0e0978d60 (pc 0x55f0de5f2a78 bp 0x000000000000 sp 0x7ffda17da460 T0) Step #5: ==40734==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0de5f2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f0de5f1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f0de5f1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f0de5f0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0de5f0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6a085e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a085e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0de0aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0de0d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a085be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0de09f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4194137897 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ef31d4a70, 0x559ef31df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ef31df7b0,0x559ef328cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40746==ERROR: AddressSanitizer: SEGV on unknown address 0x559ef5144d60 (pc 0x559ef2dbea78 bp 0x000000000000 sp 0x7ffd02cc3980 T0) Step #5: ==40746==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ef2dbea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559ef2dbdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559ef2dbdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559ef2dbc526 in writeFile InstrProfilingFile.c Step #5: #4 0x559ef2dbc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd3a61d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3a61d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ef2878a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ef28a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3a61b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ef286b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4195029146 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631006bca70, 0x5631006c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631006c77b0,0x563100774ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40758==ERROR: AddressSanitizer: SEGV on unknown address 0x56310262cd60 (pc 0x5631002a6a78 bp 0x000000000000 sp 0x7ffc26884800 T0) Step #5: ==40758==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631002a6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5631002a5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5631002a5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5631002a4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5631002a4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe6e520b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6e520ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630ffd60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630ffd8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6e51e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630ffd5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4195915474 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc3c6c1a70, 0x55cc3c6cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc3c6cc7b0,0x55cc3c779ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40770==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc3e631d60 (pc 0x55cc3c2aba78 bp 0x000000000000 sp 0x7ffcfaf0f6d0 T0) Step #5: ==40770==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc3c2aba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cc3c2aad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cc3c2aac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cc3c2a9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc3c2a9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fceb7b588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fceb7b58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc3bd65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc3bd90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceb7b36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc3bd5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4196800021 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560254409a70, 0x5602544147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602544147b0,0x5602544c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40782==ERROR: AddressSanitizer: SEGV on unknown address 0x560256379d60 (pc 0x560253ff3a78 bp 0x000000000000 sp 0x7ffd840e5f30 T0) Step #5: ==40782==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560253ff3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560253ff2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560253ff2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560253ff1526 in writeFile InstrProfilingFile.c Step #5: #4 0x560253ff1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff1d856e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1d856ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560253aada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560253ad8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1d854c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560253aa033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4197682670 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba117b3a70, 0x55ba117be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba117be7b0,0x55ba1186bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40794==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba13723d60 (pc 0x55ba1139da78 bp 0x000000000000 sp 0x7ffd496ef440 T0) Step #5: ==40794==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba1139da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ba1139cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ba1139cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ba1139b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba1139b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1c6100f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c6100fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba10e57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba10e82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c60fed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba10e4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4198569281 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab04735a70, 0x55ab047407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab047407b0,0x55ab047edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40806==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab066a5d60 (pc 0x55ab0431fa78 bp 0x000000000000 sp 0x7ffc6863e920 T0) Step #5: ==40806==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab0431fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ab0431ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ab0431ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ab0431d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab0431d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f66a27e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66a27e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab03dd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab03e04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66a27c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab03dcc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4199455864 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562bdca9ea70, 0x562bdcaa97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562bdcaa97b0,0x562bdcb56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40818==ERROR: AddressSanitizer: SEGV on unknown address 0x562bdea0ed60 (pc 0x562bdc688a78 bp 0x000000000000 sp 0x7ffd5c6d59e0 T0) Step #5: ==40818==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bdc688a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562bdc687d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562bdc687c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562bdc686526 in writeFile InstrProfilingFile.c Step #5: #4 0x562bdc686291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe88296b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe88296ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bdc142a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bdc16de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe882949082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bdc13533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4200343547 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e750cefa70, 0x55e750cfa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e750cfa7b0,0x55e750da7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40830==ERROR: AddressSanitizer: SEGV on unknown address 0x55e752c5fd60 (pc 0x55e7508d9a78 bp 0x000000000000 sp 0x7ffd4678ba90 T0) Step #5: ==40830==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7508d9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e7508d8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e7508d8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e7508d7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7508d7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc13ebda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc13ebdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e750393a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7503bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc13ebb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e75038633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4201225253 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a229299a70, 0x55a2292a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2292a47b0,0x55a229351ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40842==ERROR: AddressSanitizer: SEGV on unknown address 0x55a22b209d60 (pc 0x55a228e83a78 bp 0x000000000000 sp 0x7ffdb41104c0 T0) Step #5: ==40842==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a228e83a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a228e82d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a228e82c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a228e81526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a228e81291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8c9d4898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c9d489a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a22893da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a228968e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c9d467082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a22893033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4202106978 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a81c380a70, 0x55a81c38b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a81c38b7b0,0x55a81c438ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40854==ERROR: AddressSanitizer: SEGV on unknown address 0x55a81e2f0d60 (pc 0x55a81bf6aa78 bp 0x000000000000 sp 0x7fff6825c6d0 T0) Step #5: ==40854==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a81bf6aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a81bf69d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a81bf69c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a81bf68526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a81bf68291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f103db428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f103db42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a81ba24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a81ba4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f103db20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a81ba1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4202986992 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607bc772a70, 0x5607bc77d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607bc77d7b0,0x5607bc82aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40866==ERROR: AddressSanitizer: SEGV on unknown address 0x5607be6e2d60 (pc 0x5607bc35ca78 bp 0x000000000000 sp 0x7ffeea7ce200 T0) Step #5: ==40866==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607bc35ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5607bc35bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5607bc35bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5607bc35a526 in writeFile InstrProfilingFile.c Step #5: #4 0x5607bc35a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff62075a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff62075aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607bbe16a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607bbe41e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff620738082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607bbe0933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4203872950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564349b6fa70, 0x564349b7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564349b7a7b0,0x564349c27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40878==ERROR: AddressSanitizer: SEGV on unknown address 0x56434badfd60 (pc 0x564349759a78 bp 0x000000000000 sp 0x7ffec26dd5d0 T0) Step #5: ==40878==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564349759a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564349758d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564349758c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564349757526 in writeFile InstrProfilingFile.c Step #5: #4 0x564349757291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0e401ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e401eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564349213a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56434923ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e401c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56434920633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4204759465 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ed008fa70, 0x555ed009a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ed009a7b0,0x555ed0147ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40890==ERROR: AddressSanitizer: SEGV on unknown address 0x555ed1fffd60 (pc 0x555ecfc79a78 bp 0x000000000000 sp 0x7fff1b085290 T0) Step #5: ==40890==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ecfc79a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555ecfc78d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555ecfc78c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555ecfc77526 in writeFile InstrProfilingFile.c Step #5: #4 0x555ecfc77291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1f323bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f323bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ecf733a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ecf75ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f3239a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ecf72633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4205644658 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c669de1a70, 0x55c669dec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c669dec7b0,0x55c669e99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40902==ERROR: AddressSanitizer: SEGV on unknown address 0x55c66bd51d60 (pc 0x55c6699cba78 bp 0x000000000000 sp 0x7ffefe03c1d0 T0) Step #5: ==40902==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6699cba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c6699cad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c6699cac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c6699c9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6699c9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3c7796e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c7796ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c669485a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6694b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c7794c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c66947833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4206530976 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f0e161a70, 0x555f0e16c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f0e16c7b0,0x555f0e219ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40914==ERROR: AddressSanitizer: SEGV on unknown address 0x555f100d1d60 (pc 0x555f0dd4ba78 bp 0x000000000000 sp 0x7ffc313399c0 T0) Step #5: ==40914==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f0dd4ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555f0dd4ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555f0dd4ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555f0dd49526 in writeFile InstrProfilingFile.c Step #5: #4 0x555f0dd49291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f52c318e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52c318ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f0d805a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f0d830e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52c316c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f0d7f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4207418662 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563185b69a70, 0x563185b747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563185b747b0,0x563185c21ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40926==ERROR: AddressSanitizer: SEGV on unknown address 0x563187ad9d60 (pc 0x563185753a78 bp 0x000000000000 sp 0x7ffc59d69200 T0) Step #5: ==40926==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563185753a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563185752d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563185752c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563185751526 in writeFile InstrProfilingFile.c Step #5: #4 0x563185751291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9d75bad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d75bada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56318520da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563185238e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d75b8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56318520033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4208300835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e80c4fea70, 0x55e80c5097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e80c5097b0,0x55e80c5b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40938==ERROR: AddressSanitizer: SEGV on unknown address 0x55e80e46ed60 (pc 0x55e80c0e8a78 bp 0x000000000000 sp 0x7fff669c0b50 T0) Step #5: ==40938==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e80c0e8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e80c0e7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e80c0e7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e80c0e6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e80c0e6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faf1094d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf1094da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e80bba2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e80bbcde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf1092b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e80bb9533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4209181847 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c0f970a70, 0x557c0f97b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c0f97b7b0,0x557c0fa28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40950==ERROR: AddressSanitizer: SEGV on unknown address 0x557c118e0d60 (pc 0x557c0f55aa78 bp 0x000000000000 sp 0x7ffde5643ea0 T0) Step #5: ==40950==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c0f55aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557c0f559d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557c0f559c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557c0f558526 in writeFile InstrProfilingFile.c Step #5: #4 0x557c0f558291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc7273f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7273f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c0f014a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c0f03fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7273d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c0f00733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4210070951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc0b932a70, 0x55dc0b93d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc0b93d7b0,0x55dc0b9eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40962==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc0d8a2d60 (pc 0x55dc0b51ca78 bp 0x000000000000 sp 0x7ffc2e1d2a30 T0) Step #5: ==40962==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc0b51ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dc0b51bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dc0b51bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dc0b51a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc0b51a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd00a3e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd00a3e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc0afd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc0b001e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd00a3c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc0afc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4210953316 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e24384a70, 0x555e2438f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e2438f7b0,0x555e2443cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40974==ERROR: AddressSanitizer: SEGV on unknown address 0x555e262f4d60 (pc 0x555e23f6ea78 bp 0x000000000000 sp 0x7ffdd2bd5700 T0) Step #5: ==40974==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e23f6ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555e23f6dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555e23f6dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555e23f6c526 in writeFile InstrProfilingFile.c Step #5: #4 0x555e23f6c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8df24d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8df24d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e23a28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e23a53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8df24b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e23a1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4211841861 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fc7d25a70, 0x556fc7d307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fc7d307b0,0x556fc7dddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40986==ERROR: AddressSanitizer: SEGV on unknown address 0x556fc9c95d60 (pc 0x556fc790fa78 bp 0x000000000000 sp 0x7ffd8fa19960 T0) Step #5: ==40986==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fc790fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556fc790ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556fc790ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556fc790d526 in writeFile InstrProfilingFile.c Step #5: #4 0x556fc790d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f60c48068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60c4806a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fc73c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fc73f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60c47e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fc73bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4212727939 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56329cc5ea70, 0x56329cc697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56329cc697b0,0x56329cd16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40998==ERROR: AddressSanitizer: SEGV on unknown address 0x56329ebced60 (pc 0x56329c848a78 bp 0x000000000000 sp 0x7ffc2b807780 T0) Step #5: ==40998==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56329c848a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56329c847d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56329c847c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56329c846526 in writeFile InstrProfilingFile.c Step #5: #4 0x56329c846291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f45a97e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45a97e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56329c302a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56329c32de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45a97c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56329c2f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==40998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4213614127 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d70fb4a70, 0x560d70fbf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d70fbf7b0,0x560d7106cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41010==ERROR: AddressSanitizer: SEGV on unknown address 0x560d72f24d60 (pc 0x560d70b9ea78 bp 0x000000000000 sp 0x7fff7dc154a0 T0) Step #5: ==41010==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d70b9ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560d70b9dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560d70b9dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560d70b9c526 in writeFile InstrProfilingFile.c Step #5: #4 0x560d70b9c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdf090028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf09002a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d70658a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d70683e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf08fe0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d7064b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4214493984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56196ae22a70, 0x56196ae2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56196ae2d7b0,0x56196aedaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41022==ERROR: AddressSanitizer: SEGV on unknown address 0x56196cd92d60 (pc 0x56196aa0ca78 bp 0x000000000000 sp 0x7ffdf4c21490 T0) Step #5: ==41022==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56196aa0ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56196aa0bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56196aa0bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56196aa0a526 in writeFile InstrProfilingFile.c Step #5: #4 0x56196aa0a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd3bde198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3bde19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56196a4c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56196a4f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3bddf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56196a4b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4215375281 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e31fdd0a70, 0x55e31fddb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e31fddb7b0,0x55e31fe88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41034==ERROR: AddressSanitizer: SEGV on unknown address 0x55e321d40d60 (pc 0x55e31f9baa78 bp 0x000000000000 sp 0x7ffdc7b1b690 T0) Step #5: ==41034==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e31f9baa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e31f9b9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e31f9b9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e31f9b8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e31f9b8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff87a3b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff87a3b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e31f474a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e31f49fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff87a390082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e31f46733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4216259100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c072b0a70, 0x564c072bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c072bb7b0,0x564c07368ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41046==ERROR: AddressSanitizer: SEGV on unknown address 0x564c09220d60 (pc 0x564c06e9aa78 bp 0x000000000000 sp 0x7fffe6fde6a0 T0) Step #5: ==41046==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c06e9aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564c06e99d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564c06e99c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564c06e98526 in writeFile InstrProfilingFile.c Step #5: #4 0x564c06e98291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb2bf83f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2bf83fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c06954a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c0697fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2bf81d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c0694733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4217141407 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558375a0aa70, 0x558375a157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558375a157b0,0x558375ac2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41058==ERROR: AddressSanitizer: SEGV on unknown address 0x55837797ad60 (pc 0x5583755f4a78 bp 0x000000000000 sp 0x7ffd73df7800 T0) Step #5: ==41058==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583755f4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5583755f3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5583755f3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5583755f2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5583755f2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa1ca21e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1ca21ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583750aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583750d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1ca1fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583750a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4218024551 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d7c613a70, 0x564d7c61e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d7c61e7b0,0x564d7c6cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41070==ERROR: AddressSanitizer: SEGV on unknown address 0x564d7e583d60 (pc 0x564d7c1fda78 bp 0x000000000000 sp 0x7ffd30efc650 T0) Step #5: ==41070==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d7c1fda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564d7c1fcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564d7c1fcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564d7c1fb526 in writeFile InstrProfilingFile.c Step #5: #4 0x564d7c1fb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8d074548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d07454a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d7bcb7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d7bce2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d07432082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d7bcaa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4218901809 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d37a099a70, 0x55d37a0a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d37a0a47b0,0x55d37a151ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41082==ERROR: AddressSanitizer: SEGV on unknown address 0x55d37c009d60 (pc 0x55d379c83a78 bp 0x000000000000 sp 0x7ffc83cb8260 T0) Step #5: ==41082==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d379c83a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d379c82d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d379c82c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d379c81526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d379c81291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa5a686e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5a686ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d37973da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d379768e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5a684c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d37973033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4219785555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576dc67ba70, 0x5576dc6867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576dc6867b0,0x5576dc733ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41094==ERROR: AddressSanitizer: SEGV on unknown address 0x5576de5ebd60 (pc 0x5576dc265a78 bp 0x000000000000 sp 0x7ffe909cbc90 T0) Step #5: ==41094==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576dc265a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5576dc264d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5576dc264c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5576dc263526 in writeFile InstrProfilingFile.c Step #5: #4 0x5576dc263291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f79cf62f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79cf62fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576dbd1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576dbd4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79cf60d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576dbd1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4220664358 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611e8c27a70, 0x5611e8c327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611e8c327b0,0x5611e8cdfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41106==ERROR: AddressSanitizer: SEGV on unknown address 0x5611eab97d60 (pc 0x5611e8811a78 bp 0x000000000000 sp 0x7ffd4d05ae30 T0) Step #5: ==41106==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611e8811a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5611e8810d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5611e8810c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5611e880f526 in writeFile InstrProfilingFile.c Step #5: #4 0x5611e880f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2b350138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b35013a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611e82cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611e82f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b34ff1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611e82be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4221550222 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a80066a70, 0x555a800717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a800717b0,0x555a8011eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41118==ERROR: AddressSanitizer: SEGV on unknown address 0x555a81fd6d60 (pc 0x555a7fc50a78 bp 0x000000000000 sp 0x7ffdf5781a20 T0) Step #5: ==41118==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a7fc50a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555a7fc4fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555a7fc4fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555a7fc4e526 in writeFile InstrProfilingFile.c Step #5: #4 0x555a7fc4e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa21ab2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa21ab2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a7f70aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a7f735e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa21ab0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a7f6fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4222438560 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2f77b3a70, 0x55b2f77be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2f77be7b0,0x55b2f786bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41130==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2f9723d60 (pc 0x55b2f739da78 bp 0x000000000000 sp 0x7ffc33c26cb0 T0) Step #5: ==41130==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2f739da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b2f739cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b2f739cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b2f739b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2f739b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5645e508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5645e50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2f6e57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2f6e82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5645e2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2f6e4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4223326786 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652b1c6fa70, 0x5652b1c7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652b1c7a7b0,0x5652b1d27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41142==ERROR: AddressSanitizer: SEGV on unknown address 0x5652b3bdfd60 (pc 0x5652b1859a78 bp 0x000000000000 sp 0x7ffea2835d20 T0) Step #5: ==41142==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652b1859a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5652b1858d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5652b1858c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5652b1857526 in writeFile InstrProfilingFile.c Step #5: #4 0x5652b1857291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f76aaa498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76aaa49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652b1313a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652b133ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76aaa27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652b130633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4224212965 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ec80aaa70, 0x558ec80b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ec80b57b0,0x558ec8162ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41154==ERROR: AddressSanitizer: SEGV on unknown address 0x558eca01ad60 (pc 0x558ec7c94a78 bp 0x000000000000 sp 0x7ffdeef5b390 T0) Step #5: ==41154==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ec7c94a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558ec7c93d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558ec7c93c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558ec7c92526 in writeFile InstrProfilingFile.c Step #5: #4 0x558ec7c92291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8e2f28b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e2f28ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ec774ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ec7779e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e2f269082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ec774133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4225089202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bbc6d86a70, 0x55bbc6d917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bbc6d917b0,0x55bbc6e3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41166==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbc8cf6d60 (pc 0x55bbc6970a78 bp 0x000000000000 sp 0x7ffec92aec50 T0) Step #5: ==41166==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbc6970a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bbc696fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bbc696fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bbc696e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbc696e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc4d8ed18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4d8ed1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbc642aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbc6455e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4d8eaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbc641d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4225971882 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600e0c62a70, 0x5600e0c6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600e0c6d7b0,0x5600e0d1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41177==ERROR: AddressSanitizer: SEGV on unknown address 0x5600e2bd2d60 (pc 0x5600e084ca78 bp 0x000000000000 sp 0x7fffcc846a70 T0) Step #5: ==41177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600e084ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5600e084bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5600e084bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5600e084a526 in writeFile InstrProfilingFile.c Step #5: #4 0x5600e084a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc324b378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc324b37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600e0306a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600e0331e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc324b15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600e02f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4226854687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5ce26ea70, 0x55c5ce2797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5ce2797b0,0x55c5ce326ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41189==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5d01ded60 (pc 0x55c5cde58a78 bp 0x000000000000 sp 0x7ffed344a630 T0) Step #5: ==41189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5cde58a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c5cde57d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c5cde57c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c5cde56526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5cde56291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb34c0e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb34c0e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5cd912a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5cd93de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb34c0bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5cd90533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4227741075 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ffdd86da70, 0x55ffdd8787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ffdd8787b0,0x55ffdd925ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41201==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffdf7ddd60 (pc 0x55ffdd457a78 bp 0x000000000000 sp 0x7ffe27eb8cf0 T0) Step #5: ==41201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffdd457a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ffdd456d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ffdd456c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ffdd455526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffdd455291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f94a121e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94a121ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffdcf11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffdcf3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94a11fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffdcf0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4228631774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2dbd96a70, 0x55f2dbda17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2dbda17b0,0x55f2dbe4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41213==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2ddd06d60 (pc 0x55f2db980a78 bp 0x000000000000 sp 0x7ffd47666040 T0) Step #5: ==41213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2db980a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f2db97fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f2db97fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f2db97e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2db97e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f512ee958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f512ee95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2db43aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2db465e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f512ee73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2db42d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4229516522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf86f33a70, 0x55bf86f3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf86f3e7b0,0x55bf86febba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41224==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf88ea3d60 (pc 0x55bf86b1da78 bp 0x000000000000 sp 0x7ffdcf8eef10 T0) Step #5: ==41224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf86b1da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bf86b1cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bf86b1cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bf86b1b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf86b1b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f38080f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38080f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf865d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf86602e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38080d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf865ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4230397162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7f64c2a70, 0x55e7f64cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7f64cd7b0,0x55e7f657aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41234==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7f8432d60 (pc 0x55e7f60aca78 bp 0x000000000000 sp 0x7ffc184766e0 T0) Step #5: ==41234==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7f60aca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e7f60abd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e7f60abc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e7f60aa526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7f60aa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4ed47728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ed4772a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7f5b66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7f5b91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ed4750082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7f5b5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4231277981 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba8e6eda70, 0x55ba8e6f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba8e6f87b0,0x55ba8e7a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41246==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba9065dd60 (pc 0x55ba8e2d7a78 bp 0x000000000000 sp 0x7fff76afcec0 T0) Step #5: ==41246==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba8e2d7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ba8e2d6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ba8e2d6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ba8e2d5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba8e2d5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcb6b14d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb6b14da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba8dd91a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba8ddbce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb6b12b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba8dd8433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4232163660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d455f53a70, 0x55d455f5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d455f5e7b0,0x55d45600bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41258==ERROR: AddressSanitizer: SEGV on unknown address 0x55d457ec3d60 (pc 0x55d455b3da78 bp 0x000000000000 sp 0x7ffd8253f530 T0) Step #5: ==41258==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d455b3da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d455b3cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d455b3cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d455b3b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d455b3b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff5379268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff537926a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4555f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d455622e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff537904082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4555ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4233047213 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7941b0a70, 0x55d7941bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7941bb7b0,0x55d794268ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41270==ERROR: AddressSanitizer: SEGV on unknown address 0x55d796120d60 (pc 0x55d793d9aa78 bp 0x000000000000 sp 0x7fffb038ad60 T0) Step #5: ==41270==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d793d9aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d793d99d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d793d99c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d793d98526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d793d98291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4e37b8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e37b8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d793854a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d79387fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e37b6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d79384733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4233935456 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eba6166a70, 0x55eba61717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eba61717b0,0x55eba621eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41282==ERROR: AddressSanitizer: SEGV on unknown address 0x55eba80d6d60 (pc 0x55eba5d50a78 bp 0x000000000000 sp 0x7ffe80d25c30 T0) Step #5: ==41282==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eba5d50a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55eba5d4fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55eba5d4fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55eba5d4e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55eba5d4e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb2f8a0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2f8a0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eba580aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eba5835e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2f89ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eba57fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4234818547 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f5fe0ca70, 0x556f5fe177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f5fe177b0,0x556f5fec4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41294==ERROR: AddressSanitizer: SEGV on unknown address 0x556f61d7cd60 (pc 0x556f5f9f6a78 bp 0x000000000000 sp 0x7ffdbec05770 T0) Step #5: ==41294==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f5f9f6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556f5f9f5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556f5f9f5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556f5f9f4526 in writeFile InstrProfilingFile.c Step #5: #4 0x556f5f9f4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fefaae0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefaae0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f5f4b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f5f4dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefaadeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f5f4a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4235700037 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648cf398a70, 0x5648cf3a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648cf3a37b0,0x5648cf450ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41306==ERROR: AddressSanitizer: SEGV on unknown address 0x5648d1308d60 (pc 0x5648cef82a78 bp 0x000000000000 sp 0x7fff1046c8b0 T0) Step #5: ==41306==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648cef82a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5648cef81d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5648cef81c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5648cef80526 in writeFile InstrProfilingFile.c Step #5: #4 0x5648cef80291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f755c7178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f755c717a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648cea3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648cea67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f755c6f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648cea2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4236579989 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605b510ea70, 0x5605b51197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605b51197b0,0x5605b51c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41318==ERROR: AddressSanitizer: SEGV on unknown address 0x5605b707ed60 (pc 0x5605b4cf8a78 bp 0x000000000000 sp 0x7ffd94ea78d0 T0) Step #5: ==41318==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605b4cf8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5605b4cf7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5605b4cf7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5605b4cf6526 in writeFile InstrProfilingFile.c Step #5: #4 0x5605b4cf6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efd18f608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd18f60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605b47b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605b47dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd18f3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605b47a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4237464848 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e49a6aa70, 0x564e49a757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e49a757b0,0x564e49b22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41330==ERROR: AddressSanitizer: SEGV on unknown address 0x564e4b9dad60 (pc 0x564e49654a78 bp 0x000000000000 sp 0x7fff2c811da0 T0) Step #5: ==41330==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e49654a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564e49653d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564e49653c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564e49652526 in writeFile InstrProfilingFile.c Step #5: #4 0x564e49652291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5ffcc5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ffcc5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e4910ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e49139e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ffcc39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e4910133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4238345759 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aac3339a70, 0x55aac33447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aac33447b0,0x55aac33f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41342==ERROR: AddressSanitizer: SEGV on unknown address 0x55aac52a9d60 (pc 0x55aac2f23a78 bp 0x000000000000 sp 0x7ffe75801d20 T0) Step #5: ==41342==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aac2f23a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aac2f22d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aac2f22c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aac2f21526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aac2f21291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fee736d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee736d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aac29dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aac2a08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee736b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aac29d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4239229520 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598cf25ca70, 0x5598cf2677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598cf2677b0,0x5598cf314ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41354==ERROR: AddressSanitizer: SEGV on unknown address 0x5598d11ccd60 (pc 0x5598cee46a78 bp 0x000000000000 sp 0x7ffe440b9800 T0) Step #5: ==41354==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598cee46a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5598cee45d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5598cee45c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5598cee44526 in writeFile InstrProfilingFile.c Step #5: #4 0x5598cee44291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3e89e748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e89e74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598ce900a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598ce92be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e89e52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598ce8f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4240111919 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560acb919a70, 0x560acb9247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560acb9247b0,0x560acb9d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41366==ERROR: AddressSanitizer: SEGV on unknown address 0x560acd889d60 (pc 0x560acb503a78 bp 0x000000000000 sp 0x7ffdea5dddb0 T0) Step #5: ==41366==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560acb503a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560acb502d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560acb502c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560acb501526 in writeFile InstrProfilingFile.c Step #5: #4 0x560acb501291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fac6e76d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac6e76da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560acafbda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560acafe8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac6e74b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560acafb033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4240997777 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56080bc42a70, 0x56080bc4d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56080bc4d7b0,0x56080bcfaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41378==ERROR: AddressSanitizer: SEGV on unknown address 0x56080dbb2d60 (pc 0x56080b82ca78 bp 0x000000000000 sp 0x7ffc9eb45c70 T0) Step #5: ==41378==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56080b82ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56080b82bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56080b82bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56080b82a526 in writeFile InstrProfilingFile.c Step #5: #4 0x56080b82a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0c2c9758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c2c975a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56080b2e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56080b311e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c2c953082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56080b2d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4241877362 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e82b98a70, 0x556e82ba37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e82ba37b0,0x556e82c50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41390==ERROR: AddressSanitizer: SEGV on unknown address 0x556e84b08d60 (pc 0x556e82782a78 bp 0x000000000000 sp 0x7ffe859610f0 T0) Step #5: ==41390==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e82782a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556e82781d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556e82781c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556e82780526 in writeFile InstrProfilingFile.c Step #5: #4 0x556e82780291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efde141f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efde141fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e8223ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e82267e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efde13fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e8222f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4242759575 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639516bca70, 0x5639516c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639516c77b0,0x563951774ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41402==ERROR: AddressSanitizer: SEGV on unknown address 0x56395362cd60 (pc 0x5639512a6a78 bp 0x000000000000 sp 0x7ffe5f6225f0 T0) Step #5: ==41402==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639512a6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5639512a5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5639512a5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5639512a4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5639512a4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff96ccaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff96ccafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563950d60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563950d8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff96cc8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563950d5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4243648201 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564faff19a70, 0x564faff247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564faff247b0,0x564faffd1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41414==ERROR: AddressSanitizer: SEGV on unknown address 0x564fb1e89d60 (pc 0x564fafb03a78 bp 0x000000000000 sp 0x7ffc71644430 T0) Step #5: ==41414==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fafb03a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564fafb02d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564fafb02c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564fafb01526 in writeFile InstrProfilingFile.c Step #5: #4 0x564fafb01291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0f100728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f10072a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564faf5bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564faf5e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f10050082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564faf5b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4244533696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b00c4d1a70, 0x55b00c4dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b00c4dc7b0,0x55b00c589ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41426==ERROR: AddressSanitizer: SEGV on unknown address 0x55b00e441d60 (pc 0x55b00c0bba78 bp 0x000000000000 sp 0x7ffd794cdc90 T0) Step #5: ==41426==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b00c0bba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b00c0bad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b00c0bac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b00c0b9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b00c0b9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f80a71b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80a71b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b00bb75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b00bba0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80a7197082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b00bb6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4245420959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651ac107a70, 0x5651ac1127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651ac1127b0,0x5651ac1bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41438==ERROR: AddressSanitizer: SEGV on unknown address 0x5651ae077d60 (pc 0x5651abcf1a78 bp 0x000000000000 sp 0x7fffa7f80690 T0) Step #5: ==41438==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651abcf1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5651abcf0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5651abcf0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5651abcef526 in writeFile InstrProfilingFile.c Step #5: #4 0x5651abcef291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff6ef7e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6ef7e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651ab7aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651ab7d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6ef7c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651ab79e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4246306877 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e4b6a8a70, 0x562e4b6b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e4b6b37b0,0x562e4b760ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41450==ERROR: AddressSanitizer: SEGV on unknown address 0x562e4d618d60 (pc 0x562e4b292a78 bp 0x000000000000 sp 0x7ffcab0d0740 T0) Step #5: ==41450==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e4b292a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562e4b291d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562e4b291c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562e4b290526 in writeFile InstrProfilingFile.c Step #5: #4 0x562e4b290291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f80fef988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80fef98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e4ad4ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e4ad77e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80fef76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e4ad3f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4247196924 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4d6c30a70, 0x55f4d6c3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4d6c3b7b0,0x55f4d6ce8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41462==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4d8ba0d60 (pc 0x55f4d681aa78 bp 0x000000000000 sp 0x7ffd48d40570 T0) Step #5: ==41462==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4d681aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f4d6819d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f4d6819c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f4d6818526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4d6818291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbb5b11e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb5b11ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4d62d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4d62ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb5b0fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4d62c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4248084468 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a017d4a70, 0x561a017df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a017df7b0,0x561a0188cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41474==ERROR: AddressSanitizer: SEGV on unknown address 0x561a03744d60 (pc 0x561a013bea78 bp 0x000000000000 sp 0x7ffd17342ac0 T0) Step #5: ==41474==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a013bea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561a013bdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561a013bdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561a013bc526 in writeFile InstrProfilingFile.c Step #5: #4 0x561a013bc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f898c9748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f898c974a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a00e78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a00ea3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f898c952082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a00e6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4248965910 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631f648ea70, 0x5631f64997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631f64997b0,0x5631f6546ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41486==ERROR: AddressSanitizer: SEGV on unknown address 0x5631f83fed60 (pc 0x5631f6078a78 bp 0x000000000000 sp 0x7ffe2619ad00 T0) Step #5: ==41486==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631f6078a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5631f6077d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5631f6077c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5631f6076526 in writeFile InstrProfilingFile.c Step #5: #4 0x5631f6076291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f340bf958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f340bf95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631f5b32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631f5b5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f340bf73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631f5b2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4249852234 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7c7290a70, 0x55d7c729b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7c729b7b0,0x55d7c7348ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41498==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7c9200d60 (pc 0x55d7c6e7aa78 bp 0x000000000000 sp 0x7ffd8137bf30 T0) Step #5: ==41498==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7c6e7aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d7c6e79d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d7c6e79c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d7c6e78526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7c6e78291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f690b65d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f690b65da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7c6934a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7c695fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f690b63b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7c692733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4250734361 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b076f4fa70, 0x55b076f5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b076f5a7b0,0x55b077007ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41510==ERROR: AddressSanitizer: SEGV on unknown address 0x55b078ebfd60 (pc 0x55b076b39a78 bp 0x000000000000 sp 0x7ffc4526dcd0 T0) Step #5: ==41510==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b076b39a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b076b38d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b076b38c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b076b37526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b076b37291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f65b13be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65b13bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0765f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b07661ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65b139c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0765e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4251619663 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db0d476a70, 0x55db0d4817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db0d4817b0,0x55db0d52eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41522==ERROR: AddressSanitizer: SEGV on unknown address 0x55db0f3e6d60 (pc 0x55db0d060a78 bp 0x000000000000 sp 0x7ffedb729c20 T0) Step #5: ==41522==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db0d060a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55db0d05fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55db0d05fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55db0d05e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55db0d05e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f841d19f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f841d19fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db0cb1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db0cb45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f841d17d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db0cb0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4252500647 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565258651a70, 0x56525865c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56525865c7b0,0x565258709ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41534==ERROR: AddressSanitizer: SEGV on unknown address 0x56525a5c1d60 (pc 0x56525823ba78 bp 0x000000000000 sp 0x7ffce08d54a0 T0) Step #5: ==41534==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56525823ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56525823ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56525823ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565258239526 in writeFile InstrProfilingFile.c Step #5: #4 0x565258239291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f185e9218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f185e921a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565257cf5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565257d20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f185e8ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565257ce833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4253374345 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559aff83ea70, 0x559aff8497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559aff8497b0,0x559aff8f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41546==ERROR: AddressSanitizer: SEGV on unknown address 0x559b017aed60 (pc 0x559aff428a78 bp 0x000000000000 sp 0x7fff59932c50 T0) Step #5: ==41546==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559aff428a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559aff427d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559aff427c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559aff426526 in writeFile InstrProfilingFile.c Step #5: #4 0x559aff426291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7b86cab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b86caba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559afeee2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559afef0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b86c89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559afeed533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4254260338 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556904566a70, 0x5569045717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569045717b0,0x55690461eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41558==ERROR: AddressSanitizer: SEGV on unknown address 0x5569064d6d60 (pc 0x556904150a78 bp 0x000000000000 sp 0x7ffdcc531e80 T0) Step #5: ==41558==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556904150a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55690414fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55690414fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55690414e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55690414e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0ef66db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ef66dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556903c0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556903c35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ef66b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556903bfd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4255139501 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55efd8a71a70, 0x55efd8a7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55efd8a7c7b0,0x55efd8b29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41570==ERROR: AddressSanitizer: SEGV on unknown address 0x55efda9e1d60 (pc 0x55efd865ba78 bp 0x000000000000 sp 0x7ffe8bfa76a0 T0) Step #5: ==41570==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efd865ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55efd865ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55efd865ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55efd8659526 in writeFile InstrProfilingFile.c Step #5: #4 0x55efd8659291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd0cdd9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0cdd9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efd8115a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efd8140e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0cdd7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efd810833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4256019876 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611fd96ea70, 0x5611fd9797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611fd9797b0,0x5611fda26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41582==ERROR: AddressSanitizer: SEGV on unknown address 0x5611ff8ded60 (pc 0x5611fd558a78 bp 0x000000000000 sp 0x7ffcfbe1d360 T0) Step #5: ==41582==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611fd558a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5611fd557d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5611fd557c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5611fd556526 in writeFile InstrProfilingFile.c Step #5: #4 0x5611fd556291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe5d5d108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5d5d10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611fd012a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611fd03de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5d5cee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611fd00533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4256905874 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e96b53a70, 0x562e96b5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e96b5e7b0,0x562e96c0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41594==ERROR: AddressSanitizer: SEGV on unknown address 0x562e98ac3d60 (pc 0x562e9673da78 bp 0x000000000000 sp 0x7ffd2dc693e0 T0) Step #5: ==41594==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e9673da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562e9673cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562e9673cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562e9673b526 in writeFile InstrProfilingFile.c Step #5: #4 0x562e9673b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdb51d9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb51d9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e961f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e96222e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb51d78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e961ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4257795483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b326528a70, 0x55b3265337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3265337b0,0x55b3265e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41606==ERROR: AddressSanitizer: SEGV on unknown address 0x55b328498d60 (pc 0x55b326112a78 bp 0x000000000000 sp 0x7ffe37ccf980 T0) Step #5: ==41606==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b326112a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b326111d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b326111c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b326110526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b326110291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4349cdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4349cdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b325bcca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b325bf7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4349cba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b325bbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4258678756 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56392b97fa70, 0x56392b98a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56392b98a7b0,0x56392ba37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41618==ERROR: AddressSanitizer: SEGV on unknown address 0x56392d8efd60 (pc 0x56392b569a78 bp 0x000000000000 sp 0x7fff4fca4790 T0) Step #5: ==41618==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56392b569a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56392b568d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56392b568c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56392b567526 in writeFile InstrProfilingFile.c Step #5: #4 0x56392b567291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc5bbaa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5bbaa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56392b023a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56392b04ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5bba82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56392b01633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4259565071 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586ef90fa70, 0x5586ef91a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586ef91a7b0,0x5586ef9c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41630==ERROR: AddressSanitizer: SEGV on unknown address 0x5586f187fd60 (pc 0x5586ef4f9a78 bp 0x000000000000 sp 0x7ffcb9c0de40 T0) Step #5: ==41630==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586ef4f9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5586ef4f8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5586ef4f8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5586ef4f7526 in writeFile InstrProfilingFile.c Step #5: #4 0x5586ef4f7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8c611db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c611dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586eefb3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586eefdee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c611b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586eefa633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4260449318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e1e185a70, 0x557e1e1907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e1e1907b0,0x557e1e23dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41642==ERROR: AddressSanitizer: SEGV on unknown address 0x557e200f5d60 (pc 0x557e1dd6fa78 bp 0x000000000000 sp 0x7ffdb95c6b80 T0) Step #5: ==41642==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e1dd6fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557e1dd6ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557e1dd6ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557e1dd6d526 in writeFile InstrProfilingFile.c Step #5: #4 0x557e1dd6d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f34db9c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34db9c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e1d829a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e1d854e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34db99e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e1d81c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4261337183 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a98b244a70, 0x55a98b24f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a98b24f7b0,0x55a98b2fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41654==ERROR: AddressSanitizer: SEGV on unknown address 0x55a98d1b4d60 (pc 0x55a98ae2ea78 bp 0x000000000000 sp 0x7ffd9cdff400 T0) Step #5: ==41654==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a98ae2ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a98ae2dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a98ae2dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a98ae2c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a98ae2c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f27916278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2791627a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a98a8e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a98a913e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2791605082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a98a8db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4262222196 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4783cba70, 0x55c4783d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4783d67b0,0x55c478483ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41666==ERROR: AddressSanitizer: SEGV on unknown address 0x55c47a33bd60 (pc 0x55c477fb5a78 bp 0x000000000000 sp 0x7ffe5347f9f0 T0) Step #5: ==41666==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c477fb5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c477fb4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c477fb4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c477fb3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c477fb3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f731a1638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f731a163a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c477a6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c477a9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f731a141082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c477a6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4263105026 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a54764ba70, 0x55a5476567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5476567b0,0x55a547703ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41678==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5495bbd60 (pc 0x55a547235a78 bp 0x000000000000 sp 0x7ffff0cd8130 T0) Step #5: ==41678==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a547235a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a547234d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a547234c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a547233526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a547233291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fad0f8cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad0f8cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a546cefa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a546d1ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad0f8aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a546ce233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4263983728 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557888baa70, 0x5557888c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557888c57b0,0x555788972ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41690==ERROR: AddressSanitizer: SEGV on unknown address 0x55578a82ad60 (pc 0x5557884a4a78 bp 0x000000000000 sp 0x7ffc0f6f9d50 T0) Step #5: ==41690==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557884a4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5557884a3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5557884a3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5557884a2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5557884a2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa4ab6e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4ab6e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555787f5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555787f89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4ab6c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555787f5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4264867015 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e0e43aa70, 0x555e0e4457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e0e4457b0,0x555e0e4f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41702==ERROR: AddressSanitizer: SEGV on unknown address 0x555e103aad60 (pc 0x555e0e024a78 bp 0x000000000000 sp 0x7fff04c10020 T0) Step #5: ==41702==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e0e024a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555e0e023d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555e0e023c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555e0e022526 in writeFile InstrProfilingFile.c Step #5: #4 0x555e0e022291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1851e5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1851e5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e0dadea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e0db09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1851e3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e0dad133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4265754297 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a8ec6ba70, 0x561a8ec767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a8ec767b0,0x561a8ed23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41714==ERROR: AddressSanitizer: SEGV on unknown address 0x561a90bdbd60 (pc 0x561a8e855a78 bp 0x000000000000 sp 0x7fff557580a0 T0) Step #5: ==41714==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a8e855a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561a8e854d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561a8e854c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561a8e853526 in writeFile InstrProfilingFile.c Step #5: #4 0x561a8e853291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f510a30c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f510a30ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a8e30fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a8e33ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f510a2ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a8e30233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4266637586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56132f52ea70, 0x56132f5397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56132f5397b0,0x56132f5e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41726==ERROR: AddressSanitizer: SEGV on unknown address 0x56133149ed60 (pc 0x56132f118a78 bp 0x000000000000 sp 0x7ffea8c26da0 T0) Step #5: ==41726==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56132f118a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56132f117d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56132f117c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56132f116526 in writeFile InstrProfilingFile.c Step #5: #4 0x56132f116291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f23d96e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23d96e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56132ebd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56132ebfde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23d96c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56132ebc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4267516744 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3274cfa70, 0x55e3274da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3274da7b0,0x55e327587ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41738==ERROR: AddressSanitizer: SEGV on unknown address 0x55e32943fd60 (pc 0x55e3270b9a78 bp 0x000000000000 sp 0x7fff1ad83540 T0) Step #5: ==41738==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3270b9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e3270b8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e3270b8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e3270b7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3270b7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8cc082f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cc082fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e326b73a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e326b9ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cc080d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e326b6633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4268401398 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642d3eb7a70, 0x5642d3ec27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642d3ec27b0,0x5642d3f6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41750==ERROR: AddressSanitizer: SEGV on unknown address 0x5642d5e27d60 (pc 0x5642d3aa1a78 bp 0x000000000000 sp 0x7ffcab4f3870 T0) Step #5: ==41750==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642d3aa1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5642d3aa0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5642d3aa0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5642d3a9f526 in writeFile InstrProfilingFile.c Step #5: #4 0x5642d3a9f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3f63da28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f63da2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642d355ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642d3586e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f63d80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642d354e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4269288078 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f2c622a70, 0x555f2c62d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f2c62d7b0,0x555f2c6daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41762==ERROR: AddressSanitizer: SEGV on unknown address 0x555f2e592d60 (pc 0x555f2c20ca78 bp 0x000000000000 sp 0x7ffc9b79fef0 T0) Step #5: ==41762==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f2c20ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555f2c20bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555f2c20bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555f2c20a526 in writeFile InstrProfilingFile.c Step #5: #4 0x555f2c20a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efde14328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efde1432a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f2bcc6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f2bcf1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efde1410082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f2bcb933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4270174491 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e6f78ca70, 0x556e6f7977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e6f7977b0,0x556e6f844ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41774==ERROR: AddressSanitizer: SEGV on unknown address 0x556e716fcd60 (pc 0x556e6f376a78 bp 0x000000000000 sp 0x7ffea95cc750 T0) Step #5: ==41774==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e6f376a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556e6f375d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556e6f375c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556e6f374526 in writeFile InstrProfilingFile.c Step #5: #4 0x556e6f374291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f60b5ba28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60b5ba2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e6ee30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e6ee5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60b5b80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e6ee2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4271055696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585c6bf7a70, 0x5585c6c027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585c6c027b0,0x5585c6cafba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41786==ERROR: AddressSanitizer: SEGV on unknown address 0x5585c8b67d60 (pc 0x5585c67e1a78 bp 0x000000000000 sp 0x7fff46b32620 T0) Step #5: ==41786==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585c67e1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5585c67e0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5585c67e0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5585c67df526 in writeFile InstrProfilingFile.c Step #5: #4 0x5585c67df291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5eca17c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5eca17ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585c629ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585c62c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5eca15a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585c628e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4271935311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd5b9cda70, 0x55dd5b9d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd5b9d87b0,0x55dd5ba85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41798==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd5d93dd60 (pc 0x55dd5b5b7a78 bp 0x000000000000 sp 0x7ffc8ea966d0 T0) Step #5: ==41798==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd5b5b7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dd5b5b6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dd5b5b6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dd5b5b5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd5b5b5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f34c2bd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34c2bd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd5b071a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd5b09ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34c2bb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd5b06433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4272821381 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557791be4a70, 0x557791bef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557791bef7b0,0x557791c9cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41810==ERROR: AddressSanitizer: SEGV on unknown address 0x557793b54d60 (pc 0x5577917cea78 bp 0x000000000000 sp 0x7ffd7c7fe070 T0) Step #5: ==41810==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577917cea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5577917cdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5577917cdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5577917cc526 in writeFile InstrProfilingFile.c Step #5: #4 0x5577917cc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe08ce758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe08ce75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557791288a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577912b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe08ce53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55779127b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4273703256 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599ee258a70, 0x5599ee2637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599ee2637b0,0x5599ee310ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41822==ERROR: AddressSanitizer: SEGV on unknown address 0x5599f01c8d60 (pc 0x5599ede42a78 bp 0x000000000000 sp 0x7ffe42515f70 T0) Step #5: ==41822==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599ede42a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5599ede41d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5599ede41c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5599ede40526 in writeFile InstrProfilingFile.c Step #5: #4 0x5599ede40291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4a548248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a54824a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599ed8fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599ed927e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a54802082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599ed8ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4274583735 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55effdaf0a70, 0x55effdafb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55effdafb7b0,0x55effdba8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41834==ERROR: AddressSanitizer: SEGV on unknown address 0x55efffa60d60 (pc 0x55effd6daa78 bp 0x000000000000 sp 0x7fffc3e02eb0 T0) Step #5: ==41834==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55effd6daa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55effd6d9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55effd6d9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55effd6d8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55effd6d8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbd9a3a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd9a3a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55effd194a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55effd1bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd9a383082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55effd18733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4275469924 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557948843a70, 0x55794884e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55794884e7b0,0x5579488fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41846==ERROR: AddressSanitizer: SEGV on unknown address 0x55794a7b3d60 (pc 0x55794842da78 bp 0x000000000000 sp 0x7fffc3d8ffd0 T0) Step #5: ==41846==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55794842da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55794842cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55794842cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55794842b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55794842b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5acb5048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5acb504a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557947ee7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557947f12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5acb4e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557947eda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4276360125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e5d044a70, 0x560e5d04f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e5d04f7b0,0x560e5d0fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41858==ERROR: AddressSanitizer: SEGV on unknown address 0x560e5efb4d60 (pc 0x560e5cc2ea78 bp 0x000000000000 sp 0x7ffd616d1120 T0) Step #5: ==41858==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e5cc2ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560e5cc2dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560e5cc2dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560e5cc2c526 in writeFile InstrProfilingFile.c Step #5: #4 0x560e5cc2c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fabe81268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabe8126a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e5c6e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e5c713e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabe8104082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e5c6db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4277246911 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611a2b1aa70, 0x5611a2b257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611a2b257b0,0x5611a2bd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41870==ERROR: AddressSanitizer: SEGV on unknown address 0x5611a4a8ad60 (pc 0x5611a2704a78 bp 0x000000000000 sp 0x7fffb144e630 T0) Step #5: ==41870==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611a2704a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5611a2703d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5611a2703c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5611a2702526 in writeFile InstrProfilingFile.c Step #5: #4 0x5611a2702291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb38f5518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb38f551a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611a21bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611a21e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb38f52f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611a21b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4278134257 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564fa5b4ba70, 0x564fa5b567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564fa5b567b0,0x564fa5c03ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41881==ERROR: AddressSanitizer: SEGV on unknown address 0x564fa7abbd60 (pc 0x564fa5735a78 bp 0x000000000000 sp 0x7ffc3715ab60 T0) Step #5: ==41881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fa5735a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564fa5734d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564fa5734c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564fa5733526 in writeFile InstrProfilingFile.c Step #5: #4 0x564fa5733291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffa72dad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa72dada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fa51efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fa521ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa72d8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fa51e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4279015536 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d24b45aa70, 0x55d24b4657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d24b4657b0,0x55d24b512ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41893==ERROR: AddressSanitizer: SEGV on unknown address 0x55d24d3cad60 (pc 0x55d24b044a78 bp 0x000000000000 sp 0x7ffdc3049580 T0) Step #5: ==41893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d24b044a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d24b043d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d24b043c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d24b042526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d24b042291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f67743fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67743fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d24aafea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d24ab29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67743da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d24aaf133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4279898492 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614f1d6fa70, 0x5614f1d7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614f1d7a7b0,0x5614f1e27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41905==ERROR: AddressSanitizer: SEGV on unknown address 0x5614f3cdfd60 (pc 0x5614f1959a78 bp 0x000000000000 sp 0x7fffe1f69020 T0) Step #5: ==41905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614f1959a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5614f1958d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5614f1958c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5614f1957526 in writeFile InstrProfilingFile.c Step #5: #4 0x5614f1957291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2bd13b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bd13b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614f1413a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614f143ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bd1396082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614f140633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4280785777 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a35affa70, 0x561a35b0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a35b0a7b0,0x561a35bb7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41916==ERROR: AddressSanitizer: SEGV on unknown address 0x561a37a6fd60 (pc 0x561a356e9a78 bp 0x000000000000 sp 0x7ffea40f66b0 T0) Step #5: ==41916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a356e9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561a356e8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561a356e8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561a356e7526 in writeFile InstrProfilingFile.c Step #5: #4 0x561a356e7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcf815b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf815b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a351a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a351cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf81591082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a3519633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4281667518 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557122fdba70, 0x557122fe67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557122fe67b0,0x557123093ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41928==ERROR: AddressSanitizer: SEGV on unknown address 0x557124f4bd60 (pc 0x557122bc5a78 bp 0x000000000000 sp 0x7fff5378cb20 T0) Step #5: ==41928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557122bc5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557122bc4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557122bc4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557122bc3526 in writeFile InstrProfilingFile.c Step #5: #4 0x557122bc3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3dbd9fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3dbd9fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55712267fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571226aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dbd9db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55712267233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4282545064 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec36c3fa70, 0x55ec36c4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec36c4a7b0,0x55ec36cf7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41938==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec38bafd60 (pc 0x55ec36829a78 bp 0x000000000000 sp 0x7fffc2cad330 T0) Step #5: ==41938==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec36829a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ec36828d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ec36828c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ec36827526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec36827291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0d302ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d302efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec362e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec3630ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d302cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec362d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4283431573 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55850abfea70, 0x55850ac097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55850ac097b0,0x55850acb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41950==ERROR: AddressSanitizer: SEGV on unknown address 0x55850cb6ed60 (pc 0x55850a7e8a78 bp 0x000000000000 sp 0x7ffcd2de8f60 T0) Step #5: ==41950==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55850a7e8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55850a7e7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55850a7e7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55850a7e6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55850a7e6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f61500818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6150081a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55850a2a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55850a2cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f615005f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55850a29533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4284317747 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562311e7ca70, 0x562311e877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562311e877b0,0x562311f34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41962==ERROR: AddressSanitizer: SEGV on unknown address 0x562313decd60 (pc 0x562311a66a78 bp 0x000000000000 sp 0x7ffe77ee1d80 T0) Step #5: ==41962==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562311a66a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562311a65d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562311a65c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562311a64526 in writeFile InstrProfilingFile.c Step #5: #4 0x562311a64291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcd18c738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd18c73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562311520a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56231154be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd18c51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56231151333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4285201065 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b0139ca70, 0x556b013a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b013a77b0,0x556b01454ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41974==ERROR: AddressSanitizer: SEGV on unknown address 0x556b0330cd60 (pc 0x556b00f86a78 bp 0x000000000000 sp 0x7fff390c91e0 T0) Step #5: ==41974==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b00f86a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556b00f85d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556b00f85c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556b00f84526 in writeFile InstrProfilingFile.c Step #5: #4 0x556b00f84291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efcefea08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efcefea0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b00a40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b00a6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcefe7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b00a3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4286093885 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cbd1af1a70, 0x55cbd1afc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cbd1afc7b0,0x55cbd1ba9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41986==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbd3a61d60 (pc 0x55cbd16dba78 bp 0x000000000000 sp 0x7ffe526d7ae0 T0) Step #5: ==41986==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbd16dba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cbd16dad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cbd16dac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cbd16d9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbd16d9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faf1da078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf1da07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbd1195a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbd11c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf1d9e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbd118833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4286973181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ca01d1a70, 0x561ca01dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ca01dc7b0,0x561ca0289ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41998==ERROR: AddressSanitizer: SEGV on unknown address 0x561ca2141d60 (pc 0x561c9fdbba78 bp 0x000000000000 sp 0x7fff3def0e90 T0) Step #5: ==41998==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c9fdbba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561c9fdbad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561c9fdbac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561c9fdb9526 in writeFile InstrProfilingFile.c Step #5: #4 0x561c9fdb9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f769799b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f769799ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c9f875a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c9f8a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7697979082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c9f86833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==41998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4287856498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e043dcaa70, 0x55e043dd57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e043dd57b0,0x55e043e82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42010==ERROR: AddressSanitizer: SEGV on unknown address 0x55e045d3ad60 (pc 0x55e0439b4a78 bp 0x000000000000 sp 0x7ffd4391a370 T0) Step #5: ==42010==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0439b4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e0439b3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e0439b3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e0439b2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0439b2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff28f67c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff28f67ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e04346ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e043499e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff28f65a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e04346133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4288740922 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642f2b77a70, 0x5642f2b827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642f2b827b0,0x5642f2c2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42022==ERROR: AddressSanitizer: SEGV on unknown address 0x5642f4ae7d60 (pc 0x5642f2761a78 bp 0x000000000000 sp 0x7ffce496c1e0 T0) Step #5: ==42022==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642f2761a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5642f2760d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5642f2760c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5642f275f526 in writeFile InstrProfilingFile.c Step #5: #4 0x5642f275f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f979442f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f979442fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642f221ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642f2246e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f979440d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642f220e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4289620806 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f44fc1aa70, 0x55f44fc257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f44fc257b0,0x55f44fcd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42034==ERROR: AddressSanitizer: SEGV on unknown address 0x55f451b8ad60 (pc 0x55f44f804a78 bp 0x000000000000 sp 0x7ffe88264ea0 T0) Step #5: ==42034==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f44f804a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f44f803d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f44f803c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f44f802526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f44f802291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcb069b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb069b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f44f2bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f44f2e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb06991082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f44f2b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4290501423 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1036c4a70, 0x55a1036cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1036cf7b0,0x55a10377cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42046==ERROR: AddressSanitizer: SEGV on unknown address 0x55a105634d60 (pc 0x55a1032aea78 bp 0x000000000000 sp 0x7fff302733e0 T0) Step #5: ==42046==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1032aea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a1032add89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a1032adc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a1032ac526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1032ac291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3b52b7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b52b7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a102d68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a102d93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b52b59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a102d5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4291396040 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562843a7a70, 0x5562843b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562843b27b0,0x55628445fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42058==ERROR: AddressSanitizer: SEGV on unknown address 0x556286317d60 (pc 0x556283f91a78 bp 0x000000000000 sp 0x7ffc6a0e7160 T0) Step #5: ==42058==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556283f91a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556283f90d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556283f90c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556283f8f526 in writeFile InstrProfilingFile.c Step #5: #4 0x556283f8f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff3cbb728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3cbb72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556283a4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556283a76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3cbb50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556283a3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4292273997 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630ec3ffa70, 0x5630ec40a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630ec40a7b0,0x5630ec4b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42070==ERROR: AddressSanitizer: SEGV on unknown address 0x5630ee36fd60 (pc 0x5630ebfe9a78 bp 0x000000000000 sp 0x7ffde217e290 T0) Step #5: ==42070==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630ebfe9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5630ebfe8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5630ebfe8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5630ebfe7526 in writeFile InstrProfilingFile.c Step #5: #4 0x5630ebfe7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f23b32308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23b3230a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630ebaa3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630ebacee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23b320e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630eba9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4293154761 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618434e5a70, 0x5618434f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618434f07b0,0x56184359dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42082==ERROR: AddressSanitizer: SEGV on unknown address 0x561845455d60 (pc 0x5618430cfa78 bp 0x000000000000 sp 0x7ffc895feef0 T0) Step #5: ==42082==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618430cfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5618430ced89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5618430cec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5618430cd526 in writeFile InstrProfilingFile.c Step #5: #4 0x5618430cd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f55ba93b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55ba93ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561842b89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561842bb4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55ba919082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561842b7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4294037555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d527767a70, 0x55d5277727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5277727b0,0x55d52781fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42094==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5296d7d60 (pc 0x55d527351a78 bp 0x000000000000 sp 0x7fff0c5f6410 T0) Step #5: ==42094==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d527351a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d527350d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d527350c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d52734f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d52734f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f050baed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f050baeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d526e0ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d526e36e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f050bacb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d526dfe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4294920834 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562404506a70, 0x5624045117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624045117b0,0x5624045beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42106==ERROR: AddressSanitizer: SEGV on unknown address 0x562406476d60 (pc 0x5624040f0a78 bp 0x000000000000 sp 0x7ffea6ab2200 T0) Step #5: ==42106==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624040f0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5624040efd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5624040efc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5624040ee526 in writeFile InstrProfilingFile.c Step #5: #4 0x5624040ee291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f82434f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82434f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562403baaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562403bd5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82434d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562403b9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 833297 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe9c849a70, 0x55fe9c8547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe9c8547b0,0x55fe9c901ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42118==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe9e7b9d60 (pc 0x55fe9c433a78 bp 0x000000000000 sp 0x7ffcd2762590 T0) Step #5: ==42118==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe9c433a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fe9c432d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fe9c432c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fe9c431526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe9c431291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbad05a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbad05a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe9beeda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe9bf18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbad0584082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe9bee033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1718045 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585e08c6a70, 0x5585e08d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585e08d17b0,0x5585e097eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42130==ERROR: AddressSanitizer: SEGV on unknown address 0x5585e2836d60 (pc 0x5585e04b0a78 bp 0x000000000000 sp 0x7ffde10cda70 T0) Step #5: ==42130==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585e04b0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5585e04afd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5585e04afc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5585e04ae526 in writeFile InstrProfilingFile.c Step #5: #4 0x5585e04ae291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc4645328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc464532a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585dff6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585dff95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc464510082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585dff5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2598505 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55733081aa70, 0x5573308257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573308257b0,0x5573308d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42142==ERROR: AddressSanitizer: SEGV on unknown address 0x55733278ad60 (pc 0x557330404a78 bp 0x000000000000 sp 0x7ffc1bca69a0 T0) Step #5: ==42142==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557330404a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557330403d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557330403c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557330402526 in writeFile InstrProfilingFile.c Step #5: #4 0x557330402291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8394e7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8394e7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55732febea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55732fee9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8394e5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55732feb133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3485235 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff5c00ea70, 0x55ff5c0197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff5c0197b0,0x55ff5c0c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42154==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff5df7ed60 (pc 0x55ff5bbf8a78 bp 0x000000000000 sp 0x7ffce8d48220 T0) Step #5: ==42154==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff5bbf8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ff5bbf7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ff5bbf7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ff5bbf6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff5bbf6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa03aaf18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa03aaf1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff5b6b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff5b6dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa03aacf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff5b6a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4369427 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557013df5a70, 0x557013e007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557013e007b0,0x557013eadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42166==ERROR: AddressSanitizer: SEGV on unknown address 0x557015d65d60 (pc 0x5570139dfa78 bp 0x000000000000 sp 0x7ffee8147020 T0) Step #5: ==42166==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570139dfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5570139ded89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5570139dec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5570139dd526 in writeFile InstrProfilingFile.c Step #5: #4 0x5570139dd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6b71c3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b71c3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557013499a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570134c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b71c1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55701348c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 5254870 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d98a54aa70, 0x55d98a5557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d98a5557b0,0x55d98a602ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42178==ERROR: AddressSanitizer: SEGV on unknown address 0x55d98c4bad60 (pc 0x55d98a134a78 bp 0x000000000000 sp 0x7ffc7012e5f0 T0) Step #5: ==42178==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d98a134a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d98a133d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d98a133c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d98a132526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d98a132291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f067ce608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f067ce60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d989beea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d989c19e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f067ce3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d989be133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 6133512 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56047a037a70, 0x56047a0427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56047a0427b0,0x56047a0efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42190==ERROR: AddressSanitizer: SEGV on unknown address 0x56047bfa7d60 (pc 0x560479c21a78 bp 0x000000000000 sp 0x7ffe38048940 T0) Step #5: ==42190==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560479c21a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560479c20d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560479c20c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560479c1f526 in writeFile InstrProfilingFile.c Step #5: #4 0x560479c1f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1730c3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1730c3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604796dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560479706e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1730c1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604796ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 7011800 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bbb6c9ba70, 0x55bbb6ca67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bbb6ca67b0,0x55bbb6d53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42202==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbb8c0bd60 (pc 0x55bbb6885a78 bp 0x000000000000 sp 0x7ffe9b48eaf0 T0) Step #5: ==42202==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbb6885a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bbb6884d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bbb6884c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bbb6883526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbb6883291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe2f9a548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2f9a54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbb633fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbb636ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2f9a32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbb633233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 7889572 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1909faa70, 0x55d190a057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d190a057b0,0x55d190ab2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42214==ERROR: AddressSanitizer: SEGV on unknown address 0x55d19296ad60 (pc 0x55d1905e4a78 bp 0x000000000000 sp 0x7ffc43b51040 T0) Step #5: ==42214==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1905e4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d1905e3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d1905e3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d1905e2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1905e2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f00787df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00787dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d19009ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1900c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00787bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d19009133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 8769012 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562123d55a70, 0x562123d607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562123d607b0,0x562123e0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42226==ERROR: AddressSanitizer: SEGV on unknown address 0x562125cc5d60 (pc 0x56212393fa78 bp 0x000000000000 sp 0x7ffee08d0380 T0) Step #5: ==42226==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56212393fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56212393ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56212393ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56212393d526 in writeFile InstrProfilingFile.c Step #5: #4 0x56212393d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9e94b1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e94b1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621233f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562123424e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e94afa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621233ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 9656032 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da633cfa70, 0x55da633da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da633da7b0,0x55da63487ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42238==ERROR: AddressSanitizer: SEGV on unknown address 0x55da6533fd60 (pc 0x55da62fb9a78 bp 0x000000000000 sp 0x7ffe397c02b0 T0) Step #5: ==42238==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da62fb9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55da62fb8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55da62fb8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55da62fb7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55da62fb7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9906ba08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9906ba0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da62a73a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da62a9ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9906b7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da62a6633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 10532022 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d3bccba70, 0x557d3bcd67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d3bcd67b0,0x557d3bd83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42250==ERROR: AddressSanitizer: SEGV on unknown address 0x557d3dc3bd60 (pc 0x557d3b8b5a78 bp 0x000000000000 sp 0x7ffdc6793180 T0) Step #5: ==42250==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d3b8b5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557d3b8b4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557d3b8b4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557d3b8b3526 in writeFile InstrProfilingFile.c Step #5: #4 0x557d3b8b3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8fb659e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fb659ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d3b36fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d3b39ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fb657c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d3b36233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 11420188 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56446f114a70, 0x56446f11f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56446f11f7b0,0x56446f1ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42262==ERROR: AddressSanitizer: SEGV on unknown address 0x564471084d60 (pc 0x56446ecfea78 bp 0x000000000000 sp 0x7ffd43ba98d0 T0) Step #5: ==42262==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56446ecfea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56446ecfdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56446ecfdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56446ecfc526 in writeFile InstrProfilingFile.c Step #5: #4 0x56446ecfc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc0483d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0483d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56446e7b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56446e7e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0483b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56446e7ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 12305883 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583de6a6a70, 0x5583de6b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583de6b17b0,0x5583de75eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42274==ERROR: AddressSanitizer: SEGV on unknown address 0x5583e0616d60 (pc 0x5583de290a78 bp 0x000000000000 sp 0x7ffea9b10c60 T0) Step #5: ==42274==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583de290a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5583de28fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5583de28fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5583de28e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5583de28e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbe72b468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe72b46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583ddd4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583ddd75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe72b24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583ddd3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 13187666 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b3e4f1a70, 0x564b3e4fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b3e4fc7b0,0x564b3e5a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42286==ERROR: AddressSanitizer: SEGV on unknown address 0x564b40461d60 (pc 0x564b3e0dba78 bp 0x000000000000 sp 0x7ffd838d9cd0 T0) Step #5: ==42286==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b3e0dba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564b3e0dad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564b3e0dac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564b3e0d9526 in writeFile InstrProfilingFile.c Step #5: #4 0x564b3e0d9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7fe279c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fe279ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b3db95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b3dbc0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fe277a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b3db8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 14071982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558cde538a70, 0x558cde5437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558cde5437b0,0x558cde5f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42298==ERROR: AddressSanitizer: SEGV on unknown address 0x558ce04a8d60 (pc 0x558cde122a78 bp 0x000000000000 sp 0x7ffffd463d30 T0) Step #5: ==42298==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558cde122a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558cde121d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558cde121c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558cde120526 in writeFile InstrProfilingFile.c Step #5: #4 0x558cde120291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd38b95f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd38b95fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558cddbdca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558cddc07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd38b93d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558cddbcf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 14957654 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555fecf07a70, 0x555fecf127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555fecf127b0,0x555fecfbfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42310==ERROR: AddressSanitizer: SEGV on unknown address 0x555feee77d60 (pc 0x555fecaf1a78 bp 0x000000000000 sp 0x7ffc169d1800 T0) Step #5: ==42310==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fecaf1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555fecaf0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555fecaf0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555fecaef526 in writeFile InstrProfilingFile.c Step #5: #4 0x555fecaef291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f80a43868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80a4386a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fec5aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fec5d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80a4364082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fec59e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 15847101 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd928eca70, 0x55bd928f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd928f77b0,0x55bd929a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42322==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd9485cd60 (pc 0x55bd924d6a78 bp 0x000000000000 sp 0x7fffa9163a70 T0) Step #5: ==42322==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd924d6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bd924d5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bd924d5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bd924d4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd924d4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5796b368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5796b36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd91f90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd91fbbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5796b14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd91f8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 16733709 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d36909a70, 0x561d369147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d369147b0,0x561d369c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42334==ERROR: AddressSanitizer: SEGV on unknown address 0x561d38879d60 (pc 0x561d364f3a78 bp 0x000000000000 sp 0x7ffe1aa57950 T0) Step #5: ==42334==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d364f3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561d364f2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561d364f2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561d364f1526 in writeFile InstrProfilingFile.c Step #5: #4 0x561d364f1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa5ddb558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5ddb55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d35fada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d35fd8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5ddb33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d35fa033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 17614484 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f2cd91a70, 0x556f2cd9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f2cd9c7b0,0x556f2ce49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42346==ERROR: AddressSanitizer: SEGV on unknown address 0x556f2ed01d60 (pc 0x556f2c97ba78 bp 0x000000000000 sp 0x7ffc43a055f0 T0) Step #5: ==42346==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f2c97ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556f2c97ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556f2c97ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556f2c979526 in writeFile InstrProfilingFile.c Step #5: #4 0x556f2c979291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f716c54a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f716c54aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f2c435a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f2c460e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f716c528082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f2c42833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 18495200 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56119f793a70, 0x56119f79e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56119f79e7b0,0x56119f84bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42358==ERROR: AddressSanitizer: SEGV on unknown address 0x5611a1703d60 (pc 0x56119f37da78 bp 0x000000000000 sp 0x7fffca63fc30 T0) Step #5: ==42358==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56119f37da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56119f37cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56119f37cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56119f37b526 in writeFile InstrProfilingFile.c Step #5: #4 0x56119f37b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb6caa9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6caa9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56119ee37a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56119ee62e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6caa7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56119ee2a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 19377393 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dacf369a70, 0x55dacf3747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dacf3747b0,0x55dacf421ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42370==ERROR: AddressSanitizer: SEGV on unknown address 0x55dad12d9d60 (pc 0x55dacef53a78 bp 0x000000000000 sp 0x7ffe84be4820 T0) Step #5: ==42370==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dacef53a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dacef52d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dacef52c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dacef51526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dacef51291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efe371528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe37152a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dacea0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dacea38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe37130082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dacea0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 20262303 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559532682a70, 0x55953268d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55953268d7b0,0x55953273aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42382==ERROR: AddressSanitizer: SEGV on unknown address 0x5595345f2d60 (pc 0x55953226ca78 bp 0x000000000000 sp 0x7ffcf4c73ca0 T0) Step #5: ==42382==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55953226ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55953226bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55953226bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55953226a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55953226a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9d1d5418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d1d541a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559531d26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559531d51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d1d51f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559531d1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 21146702 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c35920a70, 0x559c3592b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c3592b7b0,0x559c359d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42394==ERROR: AddressSanitizer: SEGV on unknown address 0x559c37890d60 (pc 0x559c3550aa78 bp 0x000000000000 sp 0x7ffd0e00f9b0 T0) Step #5: ==42394==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c3550aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559c35509d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559c35509c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559c35508526 in writeFile InstrProfilingFile.c Step #5: #4 0x559c35508291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f74f94d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74f94d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c34fc4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c34fefe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74f94b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c34fb733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 22026914 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b21e89a70, 0x559b21e947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b21e947b0,0x559b21f41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42406==ERROR: AddressSanitizer: SEGV on unknown address 0x559b23df9d60 (pc 0x559b21a73a78 bp 0x000000000000 sp 0x7ffe8340d710 T0) Step #5: ==42406==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b21a73a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559b21a72d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559b21a72c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559b21a71526 in writeFile InstrProfilingFile.c Step #5: #4 0x559b21a71291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fba746898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba74689a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b2152da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b21558e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba74667082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b2152033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 22910397 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a76feeaa70, 0x55a76fef57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a76fef57b0,0x55a76ffa2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42418==ERROR: AddressSanitizer: SEGV on unknown address 0x55a771e5ad60 (pc 0x55a76fad4a78 bp 0x000000000000 sp 0x7ffe7fd95160 T0) Step #5: ==42418==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a76fad4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a76fad3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a76fad3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a76fad2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a76fad2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f28ac3528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28ac352a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a76f58ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a76f5b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28ac330082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a76f58133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 23784859 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9cf424a70, 0x55c9cf42f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9cf42f7b0,0x55c9cf4dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42430==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9d1394d60 (pc 0x55c9cf00ea78 bp 0x000000000000 sp 0x7fff0996e430 T0) Step #5: ==42430==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9cf00ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c9cf00dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c9cf00dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c9cf00c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9cf00c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc508eb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc508eb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9ceac8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9ceaf3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc508e97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9ceabb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 24671724 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605ce08da70, 0x5605ce0987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605ce0987b0,0x5605ce145ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42442==ERROR: AddressSanitizer: SEGV on unknown address 0x5605cfffdd60 (pc 0x5605cdc77a78 bp 0x000000000000 sp 0x7fff985a7370 T0) Step #5: ==42442==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605cdc77a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5605cdc76d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5605cdc76c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5605cdc75526 in writeFile InstrProfilingFile.c Step #5: #4 0x5605cdc75291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fab4dca88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab4dca8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605cd731a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605cd75ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab4dc86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605cd72433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 25556023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f95425a70, 0x557f954307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f954307b0,0x557f954ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42454==ERROR: AddressSanitizer: SEGV on unknown address 0x557f97395d60 (pc 0x557f9500fa78 bp 0x000000000000 sp 0x7ffdedc26c40 T0) Step #5: ==42454==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f9500fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557f9500ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557f9500ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557f9500d526 in writeFile InstrProfilingFile.c Step #5: #4 0x557f9500d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe3c2ea88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3c2ea8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f94ac9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f94af4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3c2e86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f94abc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 26443617 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602d74aca70, 0x5602d74b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602d74b77b0,0x5602d7564ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42466==ERROR: AddressSanitizer: SEGV on unknown address 0x5602d941cd60 (pc 0x5602d7096a78 bp 0x000000000000 sp 0x7ffc66cc1cb0 T0) Step #5: ==42466==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602d7096a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5602d7095d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5602d7095c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5602d7094526 in writeFile InstrProfilingFile.c Step #5: #4 0x5602d7094291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa5d00528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5d0052a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602d6b50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602d6b7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5d0030082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602d6b4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 27327700 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b271b62a70, 0x55b271b6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b271b6d7b0,0x55b271c1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42478==ERROR: AddressSanitizer: SEGV on unknown address 0x55b273ad2d60 (pc 0x55b27174ca78 bp 0x000000000000 sp 0x7ffc22134020 T0) Step #5: ==42478==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b27174ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b27174bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b27174bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b27174a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b27174a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd278cd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd278cd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b271206a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b271231e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd278cb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2711f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 28213326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2e5424a70, 0x55f2e542f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2e542f7b0,0x55f2e54dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42490==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2e7394d60 (pc 0x55f2e500ea78 bp 0x000000000000 sp 0x7ffff5390d00 T0) Step #5: ==42490==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2e500ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f2e500dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f2e500dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f2e500c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2e500c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f067d6638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f067d663a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2e4ac8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2e4af3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f067d641082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2e4abb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 29101580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7853a3a70, 0x55c7853ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7853ae7b0,0x55c78545bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42502==ERROR: AddressSanitizer: SEGV on unknown address 0x55c787313d60 (pc 0x55c784f8da78 bp 0x000000000000 sp 0x7ffc7b1486d0 T0) Step #5: ==42502==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c784f8da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c784f8cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c784f8cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c784f8b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c784f8b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f23549468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2354946a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c784a47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c784a72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2354924082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c784a3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 29992384 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f2e5baa70, 0x555f2e5c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f2e5c57b0,0x555f2e672ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42514==ERROR: AddressSanitizer: SEGV on unknown address 0x555f3052ad60 (pc 0x555f2e1a4a78 bp 0x000000000000 sp 0x7ffd75620860 T0) Step #5: ==42514==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f2e1a4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555f2e1a3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555f2e1a3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555f2e1a2526 in writeFile InstrProfilingFile.c Step #5: #4 0x555f2e1a2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f337e2f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f337e2f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f2dc5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f2dc89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f337e2cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f2dc5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 30882390 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563a91f3a70, 0x5563a91fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563a91fe7b0,0x5563a92abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42526==ERROR: AddressSanitizer: SEGV on unknown address 0x5563ab163d60 (pc 0x5563a8ddda78 bp 0x000000000000 sp 0x7ffe2f1c24c0 T0) Step #5: ==42526==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563a8ddda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5563a8ddcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5563a8ddcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5563a8ddb526 in writeFile InstrProfilingFile.c Step #5: #4 0x5563a8ddb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f40d52878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40d5287a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563a8897a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563a88c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40d5265082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563a888a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 31764767 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608c18f1a70, 0x5608c18fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608c18fc7b0,0x5608c19a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42537==ERROR: AddressSanitizer: SEGV on unknown address 0x5608c3861d60 (pc 0x5608c14dba78 bp 0x000000000000 sp 0x7ffc5ed08410 T0) Step #5: ==42537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608c14dba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5608c14dad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5608c14dac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5608c14d9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5608c14d9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f31786238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3178623a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608c0f95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608c0fc0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3178601082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608c0f8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 32648236 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0a359ca70, 0x55e0a35a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0a35a77b0,0x55e0a3654ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42549==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0a550cd60 (pc 0x55e0a3186a78 bp 0x000000000000 sp 0x7fff6c1b5ca0 T0) Step #5: ==42549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0a3186a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e0a3185d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e0a3185c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e0a3184526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0a3184291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3a4ef528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a4ef52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0a2c40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0a2c6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a4ef30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0a2c3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 33534669 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578cd647a70, 0x5578cd6527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578cd6527b0,0x5578cd6ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42560==ERROR: AddressSanitizer: SEGV on unknown address 0x5578cf5b7d60 (pc 0x5578cd231a78 bp 0x000000000000 sp 0x7fff49f52600 T0) Step #5: ==42560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578cd231a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5578cd230d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5578cd230c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5578cd22f526 in writeFile InstrProfilingFile.c Step #5: #4 0x5578cd22f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fed9e2218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed9e221a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578ccceba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578ccd16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed9e1ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578cccde33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 34415526 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ddc4408a70, 0x55ddc44137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ddc44137b0,0x55ddc44c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42570==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddc6378d60 (pc 0x55ddc3ff2a78 bp 0x000000000000 sp 0x7ffe6b1d53d0 T0) Step #5: ==42570==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddc3ff2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ddc3ff1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ddc3ff1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ddc3ff0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddc3ff0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f55f88ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55f88eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddc3aaca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddc3ad7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55f88cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddc3a9f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 35299773 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596d5c4ea70, 0x5596d5c597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596d5c597b0,0x5596d5d06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42582==ERROR: AddressSanitizer: SEGV on unknown address 0x5596d7bbed60 (pc 0x5596d5838a78 bp 0x000000000000 sp 0x7ffc821096a0 T0) Step #5: ==42582==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596d5838a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5596d5837d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5596d5837c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5596d5836526 in writeFile InstrProfilingFile.c Step #5: #4 0x5596d5836291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa63072f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa63072fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596d52f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596d531de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa63070d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596d52e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 36180669 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee9928ba70, 0x55ee992967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee992967b0,0x55ee99343ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42594==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee9b1fbd60 (pc 0x55ee98e75a78 bp 0x000000000000 sp 0x7ffc7ce913c0 T0) Step #5: ==42594==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee98e75a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ee98e74d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ee98e74c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ee98e73526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee98e73291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9475e038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9475e03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee9892fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee9895ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9475de1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee9892233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 37061940 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560045dc0a70, 0x560045dcb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560045dcb7b0,0x560045e78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42606==ERROR: AddressSanitizer: SEGV on unknown address 0x560047d30d60 (pc 0x5600459aaa78 bp 0x000000000000 sp 0x7ffe7791b9e0 T0) Step #5: ==42606==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600459aaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5600459a9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5600459a9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5600459a8526 in writeFile InstrProfilingFile.c Step #5: #4 0x5600459a8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0e3b06c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e3b06ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560045464a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56004548fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e3b04a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56004545733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 37947023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556717528a70, 0x5567175337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567175337b0,0x5567175e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42618==ERROR: AddressSanitizer: SEGV on unknown address 0x556719498d60 (pc 0x556717112a78 bp 0x000000000000 sp 0x7fff9232c200 T0) Step #5: ==42618==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556717112a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556717111d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556717111c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556717110526 in writeFile InstrProfilingFile.c Step #5: #4 0x556717110291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3feed808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3feed80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556716bcca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556716bf7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3feed5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556716bbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 38836389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6ba305a70, 0x55e6ba3107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6ba3107b0,0x55e6ba3bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42630==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6bc275d60 (pc 0x55e6b9eefa78 bp 0x000000000000 sp 0x7ffcd92ffd20 T0) Step #5: ==42630==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6b9eefa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e6b9eeed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e6b9eeec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e6b9eed526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6b9eed291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4da73bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4da73bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6b99a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6b99d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4da739a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6b999c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 39726848 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cae408aa70, 0x55cae40957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cae40957b0,0x55cae4142ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42642==ERROR: AddressSanitizer: SEGV on unknown address 0x55cae5ffad60 (pc 0x55cae3c74a78 bp 0x000000000000 sp 0x7ffe175802f0 T0) Step #5: ==42642==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cae3c74a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cae3c73d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cae3c73c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cae3c72526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cae3c72291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f33982698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3398269a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cae372ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cae3759e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3398247082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cae372133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 40610663 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556443bdca70, 0x556443be77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556443be77b0,0x556443c94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42654==ERROR: AddressSanitizer: SEGV on unknown address 0x556445b4cd60 (pc 0x5564437c6a78 bp 0x000000000000 sp 0x7fff5b5493f0 T0) Step #5: ==42654==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564437c6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5564437c5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5564437c5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5564437c4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5564437c4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0cd01248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cd0124a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556443280a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564432abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cd0102082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55644327333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 41491967 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b17cb3ca70, 0x55b17cb477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b17cb477b0,0x55b17cbf4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42666==ERROR: AddressSanitizer: SEGV on unknown address 0x55b17eaacd60 (pc 0x55b17c726a78 bp 0x000000000000 sp 0x7ffcc8175040 T0) Step #5: ==42666==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b17c726a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b17c725d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b17c725c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b17c724526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b17c724291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffa1f93b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa1f93ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b17c1e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b17c20be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa1f919082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b17c1d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 42375942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed82558a70, 0x55ed825637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed825637b0,0x55ed82610ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42678==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed844c8d60 (pc 0x55ed82142a78 bp 0x000000000000 sp 0x7fff1e9650b0 T0) Step #5: ==42678==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed82142a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ed82141d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ed82141c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ed82140526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed82140291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe9965458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe996545a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed81bfca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed81c27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe996523082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed81bef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 43259293 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55890fceda70, 0x55890fcf87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55890fcf87b0,0x55890fda5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42692==ERROR: AddressSanitizer: SEGV on unknown address 0x558911c5dd60 (pc 0x55890f8d7a78 bp 0x000000000000 sp 0x7ffc626febe0 T0) Step #5: ==42692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55890f8d7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55890f8d6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55890f8d6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55890f8d5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55890f8d5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f823e6648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f823e664a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55890f391a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55890f3bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f823e642082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55890f38433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 44148487 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558759ab5a70, 0x558759ac07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558759ac07b0,0x558759b6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42704==ERROR: AddressSanitizer: SEGV on unknown address 0x55875ba25d60 (pc 0x55875969fa78 bp 0x000000000000 sp 0x7ffd86badc30 T0) Step #5: ==42704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55875969fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55875969ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55875969ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55875969d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55875969d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff256dd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff256dd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558759159a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558759184e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff256db6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55875914c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 45031919 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c889660a70, 0x55c88966b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c88966b7b0,0x55c889718ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42716==ERROR: AddressSanitizer: SEGV on unknown address 0x55c88b5d0d60 (pc 0x55c88924aa78 bp 0x000000000000 sp 0x7ffee0051cc0 T0) Step #5: ==42716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c88924aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c889249d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c889249c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c889248526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c889248291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff5afae18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5afae1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c888d04a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c888d2fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5afabf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c888cf733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 45915969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56399a6b8a70, 0x56399a6c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56399a6c37b0,0x56399a770ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42728==ERROR: AddressSanitizer: SEGV on unknown address 0x56399c628d60 (pc 0x56399a2a2a78 bp 0x000000000000 sp 0x7ffcc7657a50 T0) Step #5: ==42728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56399a2a2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56399a2a1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56399a2a1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56399a2a0526 in writeFile InstrProfilingFile.c Step #5: #4 0x56399a2a0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fee98b858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee98b85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563999d5ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563999d87e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee98b63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563999d4f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 46798425 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9bd40ca70, 0x55b9bd4177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9bd4177b0,0x55b9bd4c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42740==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9bf37cd60 (pc 0x55b9bcff6a78 bp 0x000000000000 sp 0x7ffc39505790 T0) Step #5: ==42740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9bcff6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b9bcff5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b9bcff5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b9bcff4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9bcff4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2d558f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d558f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9bcab0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9bcadbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d558d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9bcaa333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 47684952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f16221a70, 0x561f1622c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f1622c7b0,0x561f162d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42752==ERROR: AddressSanitizer: SEGV on unknown address 0x561f18191d60 (pc 0x561f15e0ba78 bp 0x000000000000 sp 0x7ffc95d5dc50 T0) Step #5: ==42752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f15e0ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561f15e0ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561f15e0ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561f15e09526 in writeFile InstrProfilingFile.c Step #5: #4 0x561f15e09291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6bdd1e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bdd1e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f158c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f158f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bdd1c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f158b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 48566919 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56376df4fa70, 0x56376df5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56376df5a7b0,0x56376e007ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42764==ERROR: AddressSanitizer: SEGV on unknown address 0x56376febfd60 (pc 0x56376db39a78 bp 0x000000000000 sp 0x7ffd0344b630 T0) Step #5: ==42764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56376db39a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56376db38d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56376db38c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56376db37526 in writeFile InstrProfilingFile.c Step #5: #4 0x56376db37291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f418160c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f418160ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56376d5f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56376d61ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41815ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56376d5e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 49452762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6a7acba70, 0x55c6a7ad67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6a7ad67b0,0x55c6a7b83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42776==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6a9a3bd60 (pc 0x55c6a76b5a78 bp 0x000000000000 sp 0x7fff612b7b30 T0) Step #5: ==42776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6a76b5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c6a76b4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c6a76b4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c6a76b3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6a76b3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa4acbcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4acbcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6a716fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6a719ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4acba9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6a716233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 50335944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634ed3c9a70, 0x5634ed3d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634ed3d47b0,0x5634ed481ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42788==ERROR: AddressSanitizer: SEGV on unknown address 0x5634ef339d60 (pc 0x5634ecfb3a78 bp 0x000000000000 sp 0x7ffed58d00e0 T0) Step #5: ==42788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634ecfb3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5634ecfb2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5634ecfb2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5634ecfb1526 in writeFile InstrProfilingFile.c Step #5: #4 0x5634ecfb1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd540d0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd540d0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634eca6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634eca98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd540cea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634eca6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 51221204 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2e5a40a70, 0x55c2e5a4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2e5a4b7b0,0x55c2e5af8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42800==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2e79b0d60 (pc 0x55c2e562aa78 bp 0x000000000000 sp 0x7ffd9377fae0 T0) Step #5: ==42800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2e562aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c2e5629d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c2e5629c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c2e5628526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2e5628291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f348befa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f348befaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2e50e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2e510fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f348bed8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2e50d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 52102822 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5b5c2ba70, 0x55e5b5c367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5b5c367b0,0x55e5b5ce3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42812==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5b7b9bd60 (pc 0x55e5b5815a78 bp 0x000000000000 sp 0x7fff3fdb29f0 T0) Step #5: ==42812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5b5815a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e5b5814d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e5b5814c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e5b5813526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5b5813291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f266f8408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f266f840a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5b52cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5b52fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f266f81e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5b52c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 52985085 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588be91ea70, 0x5588be9297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588be9297b0,0x5588be9d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42824==ERROR: AddressSanitizer: SEGV on unknown address 0x5588c088ed60 (pc 0x5588be508a78 bp 0x000000000000 sp 0x7fff291cf8e0 T0) Step #5: ==42824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588be508a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5588be507d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5588be507c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5588be506526 in writeFile InstrProfilingFile.c Step #5: #4 0x5588be506291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f13053998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1305399a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588bdfc2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588bdfede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1305377082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588bdfb533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 53869434 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565f4bf0a70, 0x5565f4bfb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565f4bfb7b0,0x5565f4ca8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42837==ERROR: AddressSanitizer: SEGV on unknown address 0x5565f6b60d60 (pc 0x5565f47daa78 bp 0x000000000000 sp 0x7ffc68ee28c0 T0) Step #5: ==42837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565f47daa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5565f47d9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5565f47d9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5565f47d8526 in writeFile InstrProfilingFile.c Step #5: #4 0x5565f47d8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc2b77788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2b7778a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565f4294a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565f42bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2b7756082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565f428733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 54752853 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd4c8c2a70, 0x55fd4c8cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd4c8cd7b0,0x55fd4c97aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42849==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd4e832d60 (pc 0x55fd4c4aca78 bp 0x000000000000 sp 0x7ffcbefb5480 T0) Step #5: ==42849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd4c4aca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fd4c4abd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fd4c4abc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fd4c4aa526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd4c4aa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f05f7f688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05f7f68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd4bf66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd4bf91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05f7f46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd4bf5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 55638061 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b291cd8a70, 0x55b291ce37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b291ce37b0,0x55b291d90ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42861==ERROR: AddressSanitizer: SEGV on unknown address 0x55b293c48d60 (pc 0x55b2918c2a78 bp 0x000000000000 sp 0x7ffe20807f80 T0) Step #5: ==42861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2918c2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b2918c1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b2918c1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b2918c0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2918c0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe48426c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe48426ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b29137ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2913a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe48424a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b29136f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 56521599 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7b35aea70, 0x55a7b35b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7b35b97b0,0x55a7b3666ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42873==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7b551ed60 (pc 0x55a7b3198a78 bp 0x000000000000 sp 0x7ffef8919280 T0) Step #5: ==42873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7b3198a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a7b3197d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a7b3197c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a7b3196526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7b3196291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f01542278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0154227a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7b2c52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7b2c7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0154205082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7b2c4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 57409364 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e88e3b0a70, 0x55e88e3bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e88e3bb7b0,0x55e88e468ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42886==ERROR: AddressSanitizer: SEGV on unknown address 0x55e890320d60 (pc 0x55e88df9aa78 bp 0x000000000000 sp 0x7ffe64584430 T0) Step #5: ==42886==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e88df9aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e88df99d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e88df99c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e88df98526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e88df98291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb2232758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb223275a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e88da54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e88da7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb223253082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e88da4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 58290025 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b17e75aa70, 0x55b17e7657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b17e7657b0,0x55b17e812ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42898==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1806cad60 (pc 0x55b17e344a78 bp 0x000000000000 sp 0x7ffd9b497de0 T0) Step #5: ==42898==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b17e344a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b17e343d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b17e343c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b17e342526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b17e342291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4e76ace8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e76acea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b17ddfea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b17de29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e76aac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b17ddf133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 59182231 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c3812fa70, 0x560c3813a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c3813a7b0,0x560c381e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42910==ERROR: AddressSanitizer: SEGV on unknown address 0x560c3a09fd60 (pc 0x560c37d19a78 bp 0x000000000000 sp 0x7ffd79512da0 T0) Step #5: ==42910==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c37d19a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560c37d18d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560c37d18c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560c37d17526 in writeFile InstrProfilingFile.c Step #5: #4 0x560c37d17291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f31d44aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31d44aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c377d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c377fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31d4488082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c377c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 60069743 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3444b4a70, 0x55d3444bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3444bf7b0,0x55d34456cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42922==ERROR: AddressSanitizer: SEGV on unknown address 0x55d346424d60 (pc 0x55d34409ea78 bp 0x000000000000 sp 0x7ffc43847b20 T0) Step #5: ==42922==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d34409ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d34409dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d34409dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d34409c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d34409c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6aad4a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6aad4a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d343b58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d343b83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aad47e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d343b4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 60961298 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ddbb58a70, 0x559ddbb637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ddbb637b0,0x559ddbc10ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42934==ERROR: AddressSanitizer: SEGV on unknown address 0x559dddac8d60 (pc 0x559ddb742a78 bp 0x000000000000 sp 0x7fff8fbc5490 T0) Step #5: ==42934==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ddb742a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559ddb741d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559ddb741c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559ddb740526 in writeFile InstrProfilingFile.c Step #5: #4 0x559ddb740291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa81d7018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa81d701a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ddb1fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ddb227e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa81d6df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ddb1ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 61848628 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e01d1b1a70, 0x55e01d1bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e01d1bc7b0,0x55e01d269ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42946==ERROR: AddressSanitizer: SEGV on unknown address 0x55e01f121d60 (pc 0x55e01cd9ba78 bp 0x000000000000 sp 0x7ffde1ca1c00 T0) Step #5: ==42946==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e01cd9ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e01cd9ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e01cd9ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e01cd99526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e01cd99291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd2e2e5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2e2e5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e01c855a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e01c880e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2e2e3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e01c84833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 62739144 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575d939da70, 0x5575d93a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575d93a87b0,0x5575d9455ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42958==ERROR: AddressSanitizer: SEGV on unknown address 0x5575db30dd60 (pc 0x5575d8f87a78 bp 0x000000000000 sp 0x7ffca8e7a8b0 T0) Step #5: ==42958==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575d8f87a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5575d8f86d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5575d8f86c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5575d8f85526 in writeFile InstrProfilingFile.c Step #5: #4 0x5575d8f85291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5c49a668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c49a66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575d8a41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575d8a6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c49a44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575d8a3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 63625062 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6e1681a70, 0x55a6e168c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6e168c7b0,0x55a6e1739ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42970==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6e35f1d60 (pc 0x55a6e126ba78 bp 0x000000000000 sp 0x7fff13315050 T0) Step #5: ==42970==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6e126ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a6e126ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a6e126ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a6e1269526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6e1269291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0884fde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0884fdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6e0d25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6e0d50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0884fbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6e0d1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 64513051 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9ac94ea70, 0x55d9ac9597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9ac9597b0,0x55d9aca06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42982==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9ae8bed60 (pc 0x55d9ac538a78 bp 0x000000000000 sp 0x7ffe7854d7f0 T0) Step #5: ==42982==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9ac538a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d9ac537d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d9ac537c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d9ac536526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9ac536291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd5ae03c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5ae03ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9abff2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9ac01de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5ae01a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9abfe533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 65395189 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598976f6a70, 0x5598977017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598977017b0,0x5598977aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42994==ERROR: AddressSanitizer: SEGV on unknown address 0x559899666d60 (pc 0x5598972e0a78 bp 0x000000000000 sp 0x7fffb13fabc0 T0) Step #5: ==42994==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598972e0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5598972dfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5598972dfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5598972de526 in writeFile InstrProfilingFile.c Step #5: #4 0x5598972de291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcdc73e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcdc73e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559896d9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559896dc5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdc73c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559896d8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==42994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 66280280 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a95f6dea70, 0x55a95f6e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a95f6e97b0,0x55a95f796ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43006==ERROR: AddressSanitizer: SEGV on unknown address 0x55a96164ed60 (pc 0x55a95f2c8a78 bp 0x000000000000 sp 0x7ffcb5474c70 T0) Step #5: ==43006==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a95f2c8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a95f2c7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a95f2c7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a95f2c6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a95f2c6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbd57bbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd57bbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a95ed82a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a95edade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd57b9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a95ed7533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 67163679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611ca12da70, 0x5611ca1387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611ca1387b0,0x5611ca1e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43018==ERROR: AddressSanitizer: SEGV on unknown address 0x5611cc09dd60 (pc 0x5611c9d17a78 bp 0x000000000000 sp 0x7ffdde405860 T0) Step #5: ==43018==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611c9d17a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5611c9d16d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5611c9d16c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5611c9d15526 in writeFile InstrProfilingFile.c Step #5: #4 0x5611c9d15291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f95204798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9520479a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611c97d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611c97fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9520457082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611c97c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 68052638 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f218c8a70, 0x559f218d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f218d37b0,0x559f21980ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43030==ERROR: AddressSanitizer: SEGV on unknown address 0x559f23838d60 (pc 0x559f214b2a78 bp 0x000000000000 sp 0x7fff8c574a90 T0) Step #5: ==43030==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f214b2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559f214b1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559f214b1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559f214b0526 in writeFile InstrProfilingFile.c Step #5: #4 0x559f214b0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb2ed3068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2ed306a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f20f6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f20f97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2ed2e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f20f5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 68939829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623221aca70, 0x5623221b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623221b77b0,0x562322264ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43042==ERROR: AddressSanitizer: SEGV on unknown address 0x56232411cd60 (pc 0x562321d96a78 bp 0x000000000000 sp 0x7ffe77ef79d0 T0) Step #5: ==43042==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562321d96a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562321d95d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562321d95c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562321d94526 in writeFile InstrProfilingFile.c Step #5: #4 0x562321d94291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8ca8e468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ca8e46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562321850a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56232187be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ca8e24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56232184333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 69824564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a13922a70, 0x563a1392d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a1392d7b0,0x563a139daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43054==ERROR: AddressSanitizer: SEGV on unknown address 0x563a15892d60 (pc 0x563a1350ca78 bp 0x000000000000 sp 0x7ffdc422ad10 T0) Step #5: ==43054==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a1350ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563a1350bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563a1350bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563a1350a526 in writeFile InstrProfilingFile.c Step #5: #4 0x563a1350a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f29fdbbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29fdbbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a12fc6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a12ff1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29fdb9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a12fb933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 70712143 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56424ff08a70, 0x56424ff137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56424ff137b0,0x56424ffc0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43066==ERROR: AddressSanitizer: SEGV on unknown address 0x564251e78d60 (pc 0x56424faf2a78 bp 0x000000000000 sp 0x7ffd6daf2170 T0) Step #5: ==43066==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56424faf2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56424faf1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56424faf1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56424faf0526 in writeFile InstrProfilingFile.c Step #5: #4 0x56424faf0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f46fab638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46fab63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56424f5aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56424f5d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46fab41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56424f59f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 71599403 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562147c7ba70, 0x562147c867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562147c867b0,0x562147d33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43078==ERROR: AddressSanitizer: SEGV on unknown address 0x562149bebd60 (pc 0x562147865a78 bp 0x000000000000 sp 0x7fff5d9ab5a0 T0) Step #5: ==43078==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562147865a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562147864d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562147864c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562147863526 in writeFile InstrProfilingFile.c Step #5: #4 0x562147863291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f41307378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4130737a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56214731fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56214734ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4130715082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56214731233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 72482651 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55568aa19a70, 0x55568aa247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55568aa247b0,0x55568aad1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43090==ERROR: AddressSanitizer: SEGV on unknown address 0x55568c989d60 (pc 0x55568a603a78 bp 0x000000000000 sp 0x7fffe749f660 T0) Step #5: ==43090==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55568a603a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55568a602d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55568a602c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55568a601526 in writeFile InstrProfilingFile.c Step #5: #4 0x55568a601291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f48b04078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48b0407a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55568a0bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55568a0e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48b03e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55568a0b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 73370109 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56344ea68a70, 0x56344ea737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56344ea737b0,0x56344eb20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43102==ERROR: AddressSanitizer: SEGV on unknown address 0x5634509d8d60 (pc 0x56344e652a78 bp 0x000000000000 sp 0x7fffb15214f0 T0) Step #5: ==43102==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56344e652a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56344e651d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56344e651c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56344e650526 in writeFile InstrProfilingFile.c Step #5: #4 0x56344e650291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa0794a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0794a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56344e10ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56344e137e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa07947e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56344e0ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 74254024 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8cc834a70, 0x55d8cc83f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8cc83f7b0,0x55d8cc8ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43114==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8ce7a4d60 (pc 0x55d8cc41ea78 bp 0x000000000000 sp 0x7ffd718bdd70 T0) Step #5: ==43114==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8cc41ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d8cc41dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d8cc41dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d8cc41c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8cc41c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6fdf4338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fdf433a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8cbed8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8cbf03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fdf411082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8cbecb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 75138229 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557340a8a70, 0x5557340b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557340b37b0,0x555734160ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43126==ERROR: AddressSanitizer: SEGV on unknown address 0x555736018d60 (pc 0x555733c92a78 bp 0x000000000000 sp 0x7ffc4da7e960 T0) Step #5: ==43126==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555733c92a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555733c91d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555733c91c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555733c90526 in writeFile InstrProfilingFile.c Step #5: #4 0x555733c90291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fefc1aca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefc1acaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55573374ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555733777e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefc1aa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55573373f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 76021838 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5567b022ca70, 0x5567b02377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567b02377b0,0x5567b02e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43138==ERROR: AddressSanitizer: SEGV on unknown address 0x5567b219cd60 (pc 0x5567afe16a78 bp 0x000000000000 sp 0x7ffebbf52130 T0) Step #5: ==43138==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567afe16a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5567afe15d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5567afe15c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5567afe14526 in writeFile InstrProfilingFile.c Step #5: #4 0x5567afe14291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1a270568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a27056a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567af8d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567af8fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a27034082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567af8c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 76906059 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563be637ba70, 0x563be63867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563be63867b0,0x563be6433ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43150==ERROR: AddressSanitizer: SEGV on unknown address 0x563be82ebd60 (pc 0x563be5f65a78 bp 0x000000000000 sp 0x7ffdbdabbba0 T0) Step #5: ==43150==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563be5f65a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563be5f64d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563be5f64c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563be5f63526 in writeFile InstrProfilingFile.c Step #5: #4 0x563be5f63291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbcba4c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcba4c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563be5a1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563be5a4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcba49e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563be5a1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 77788436 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd2c48ca70, 0x55cd2c4977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd2c4977b0,0x55cd2c544ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43162==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd2e3fcd60 (pc 0x55cd2c076a78 bp 0x000000000000 sp 0x7ffe281b7c60 T0) Step #5: ==43162==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd2c076a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cd2c075d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cd2c075c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cd2c074526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd2c074291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f14143a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14143a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd2bb30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd2bb5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f141437f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd2bb2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 78671965 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ca83cca70, 0x560ca83d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ca83d77b0,0x560ca8484ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43174==ERROR: AddressSanitizer: SEGV on unknown address 0x560caa33cd60 (pc 0x560ca7fb6a78 bp 0x000000000000 sp 0x7fff7b8a21f0 T0) Step #5: ==43174==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ca7fb6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560ca7fb5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560ca7fb5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560ca7fb4526 in writeFile InstrProfilingFile.c Step #5: #4 0x560ca7fb4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f50db34b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50db34ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ca7a70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ca7a9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50db329082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ca7a6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 79559799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a544364a70, 0x55a54436f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a54436f7b0,0x55a54441cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43186==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5462d4d60 (pc 0x55a543f4ea78 bp 0x000000000000 sp 0x7ffddddd2e70 T0) Step #5: ==43186==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a543f4ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a543f4dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a543f4dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a543f4c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a543f4c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f89ca4568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89ca456a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a543a08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a543a33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89ca434082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5439fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 80446950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568030d0a70, 0x5568030db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568030db7b0,0x556803188ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43198==ERROR: AddressSanitizer: SEGV on unknown address 0x556805040d60 (pc 0x556802cbaa78 bp 0x000000000000 sp 0x7ffef2da4590 T0) Step #5: ==43198==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556802cbaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556802cb9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556802cb9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556802cb8526 in writeFile InstrProfilingFile.c Step #5: #4 0x556802cb8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f50d840e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50d840ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556802774a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55680279fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50d83ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55680276733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 81334478 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562adf1e5a70, 0x562adf1f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562adf1f07b0,0x562adf29dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43209==ERROR: AddressSanitizer: SEGV on unknown address 0x562ae1155d60 (pc 0x562adedcfa78 bp 0x000000000000 sp 0x7ffcbfc86860 T0) Step #5: ==43209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562adedcfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562adedced89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562adedcec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562adedcd526 in writeFile InstrProfilingFile.c Step #5: #4 0x562adedcd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2a6d5bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a6d5bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ade889a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ade8b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a6d599082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ade87c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 82219684 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c7a3b4a70, 0x561c7a3bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c7a3bf7b0,0x561c7a46cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43221==ERROR: AddressSanitizer: SEGV on unknown address 0x561c7c324d60 (pc 0x561c79f9ea78 bp 0x000000000000 sp 0x7ffe97e417f0 T0) Step #5: ==43221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c79f9ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561c79f9dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561c79f9dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561c79f9c526 in writeFile InstrProfilingFile.c Step #5: #4 0x561c79f9c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2e972cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e972cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c79a58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c79a83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e972aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c79a4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 83108147 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618e64c6a70, 0x5618e64d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618e64d17b0,0x5618e657eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43233==ERROR: AddressSanitizer: SEGV on unknown address 0x5618e8436d60 (pc 0x5618e60b0a78 bp 0x000000000000 sp 0x7fffa4a63c30 T0) Step #5: ==43233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618e60b0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5618e60afd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5618e60afc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5618e60ae526 in writeFile InstrProfilingFile.c Step #5: #4 0x5618e60ae291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8e66c358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e66c35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618e5b6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618e5b95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e66c13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618e5b5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 83996739 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b076100a70, 0x55b07610b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b07610b7b0,0x55b0761b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43244==ERROR: AddressSanitizer: SEGV on unknown address 0x55b078070d60 (pc 0x55b075ceaa78 bp 0x000000000000 sp 0x7ffd656a8020 T0) Step #5: ==43244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b075ceaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b075ce9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b075ce9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b075ce8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b075ce8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f36c3dc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36c3dc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0757a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0757cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36c3da7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b07579733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 84890152 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55573e39ca70, 0x55573e3a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55573e3a77b0,0x55573e454ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43254==ERROR: AddressSanitizer: SEGV on unknown address 0x55574030cd60 (pc 0x55573df86a78 bp 0x000000000000 sp 0x7ffd087c40f0 T0) Step #5: ==43254==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55573df86a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55573df85d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55573df85c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55573df84526 in writeFile InstrProfilingFile.c Step #5: #4 0x55573df84291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9d951ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d951eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55573da40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55573da6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d951cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55573da3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 85775486 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b3fd26a70, 0x562b3fd317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b3fd317b0,0x562b3fddeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43266==ERROR: AddressSanitizer: SEGV on unknown address 0x562b41c96d60 (pc 0x562b3f910a78 bp 0x000000000000 sp 0x7fff3caef1a0 T0) Step #5: ==43266==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b3f910a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562b3f90fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562b3f90fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562b3f90e526 in writeFile InstrProfilingFile.c Step #5: #4 0x562b3f90e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f741ae648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f741ae64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b3f3caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b3f3f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f741ae42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b3f3bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 86657095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbc5000a70, 0x55fbc500b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbc500b7b0,0x55fbc50b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43278==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbc6f70d60 (pc 0x55fbc4beaa78 bp 0x000000000000 sp 0x7fffae0e4500 T0) Step #5: ==43278==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbc4beaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fbc4be9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fbc4be9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fbc4be8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbc4be8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f65435d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65435d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbc46a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbc46cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65435b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbc469733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 87544862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643de4b4a70, 0x5643de4bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643de4bf7b0,0x5643de56cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43290==ERROR: AddressSanitizer: SEGV on unknown address 0x5643e0424d60 (pc 0x5643de09ea78 bp 0x000000000000 sp 0x7ffe803d8e00 T0) Step #5: ==43290==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643de09ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5643de09dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5643de09dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5643de09c526 in writeFile InstrProfilingFile.c Step #5: #4 0x5643de09c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f828c9958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f828c995a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643ddb58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643ddb83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f828c973082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643ddb4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 88435862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3a43fca70, 0x55e3a44077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3a44077b0,0x55e3a44b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43299==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3a636cd60 (pc 0x55e3a3fe6a78 bp 0x000000000000 sp 0x7fffdd91b770 T0) Step #5: ==43299==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3a3fe6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e3a3fe5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e3a3fe5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e3a3fe4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3a3fe4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f29ec0378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29ec037a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3a3aa0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3a3acbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29ec015082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3a3a9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 89322367 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579341eea70, 0x5579341f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579341f97b0,0x5579342a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43308==ERROR: AddressSanitizer: SEGV on unknown address 0x55793615ed60 (pc 0x557933dd8a78 bp 0x000000000000 sp 0x7ffff502bc40 T0) Step #5: ==43308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557933dd8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557933dd7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557933dd7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557933dd6526 in writeFile InstrProfilingFile.c Step #5: #4 0x557933dd6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9695e598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9695e59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557933892a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579338bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9695e37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55793388533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 90245587 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f968994a70, 0x55f96899f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f96899f7b0,0x55f968a4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43321==ERROR: AddressSanitizer: SEGV on unknown address 0x55f96a904d60 (pc 0x55f96857ea78 bp 0x000000000000 sp 0x7ffc3e22aac0 T0) Step #5: ==43321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f96857ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f96857dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f96857dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f96857c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f96857c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5066c108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5066c10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f968038a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f968063e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5066bee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f96802b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 91131904 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633950c2a70, 0x5633950cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633950cd7b0,0x56339517aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43329==ERROR: AddressSanitizer: SEGV on unknown address 0x563397032d60 (pc 0x563394caca78 bp 0x000000000000 sp 0x7ffcfb7d0b40 T0) Step #5: ==43329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563394caca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563394cabd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563394cabc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563394caa526 in writeFile InstrProfilingFile.c Step #5: #4 0x563394caa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb3630c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3630c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563394766a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563394791e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb36309f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56339475933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 92025993 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ca414ba70, 0x563ca41567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ca41567b0,0x563ca4203ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43337==ERROR: AddressSanitizer: SEGV on unknown address 0x563ca60bbd60 (pc 0x563ca3d35a78 bp 0x000000000000 sp 0x7ffeb7d8a3a0 T0) Step #5: ==43337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ca3d35a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563ca3d34d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563ca3d34c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563ca3d33526 in writeFile InstrProfilingFile.c Step #5: #4 0x563ca3d33291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f31cb3bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31cb3bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ca37efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ca381ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31cb39d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ca37e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 92945003 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e4334fa70, 0x558e4335a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e4335a7b0,0x558e43407ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43345==ERROR: AddressSanitizer: SEGV on unknown address 0x558e452bfd60 (pc 0x558e42f39a78 bp 0x000000000000 sp 0x7ffeb480ce20 T0) Step #5: ==43345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e42f39a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558e42f38d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558e42f38c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558e42f37526 in writeFile InstrProfilingFile.c Step #5: #4 0x558e42f37291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcbf27df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbf27dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e429f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e42a1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbf27bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e429e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 93828410 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f5c31aa70, 0x559f5c3257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f5c3257b0,0x559f5c3d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43353==ERROR: AddressSanitizer: SEGV on unknown address 0x559f5e28ad60 (pc 0x559f5bf04a78 bp 0x000000000000 sp 0x7ffd47594740 T0) Step #5: ==43353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f5bf04a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559f5bf03d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559f5bf03c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559f5bf02526 in writeFile InstrProfilingFile.c Step #5: #4 0x559f5bf02291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f30d2e788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30d2e78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f5b9bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f5b9e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30d2e56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f5b9b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 94720406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c863b7a70, 0x558c863c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c863c27b0,0x558c8646fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43361==ERROR: AddressSanitizer: SEGV on unknown address 0x558c88327d60 (pc 0x558c85fa1a78 bp 0x000000000000 sp 0x7fff838d6350 T0) Step #5: ==43361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c85fa1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558c85fa0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558c85fa0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558c85f9f526 in writeFile InstrProfilingFile.c Step #5: #4 0x558c85f9f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc4d94048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4d9404a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c85a5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c85a86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4d93e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c85a4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 95611360 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab0fcd8a70, 0x55ab0fce37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab0fce37b0,0x55ab0fd90ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43369==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab11c48d60 (pc 0x55ab0f8c2a78 bp 0x000000000000 sp 0x7ffd508fb8e0 T0) Step #5: ==43369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab0f8c2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ab0f8c1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ab0f8c1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ab0f8c0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab0f8c0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4b951e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b951e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab0f37ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab0f3a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b951c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab0f36f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 96505819 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e271b0ea70, 0x55e271b197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e271b197b0,0x55e271bc6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43377==ERROR: AddressSanitizer: SEGV on unknown address 0x55e273a7ed60 (pc 0x55e2716f8a78 bp 0x000000000000 sp 0x7ffda85ab8c0 T0) Step #5: ==43377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2716f8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e2716f7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e2716f7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e2716f6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2716f6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f835c3d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f835c3d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2711b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2711dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f835c3ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2711a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 97399882 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d37933aa70, 0x55d3793457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3793457b0,0x55d3793f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43385==ERROR: AddressSanitizer: SEGV on unknown address 0x55d37b2aad60 (pc 0x55d378f24a78 bp 0x000000000000 sp 0x7ffcc0f98360 T0) Step #5: ==43385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d378f24a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d378f23d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d378f23c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d378f22526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d378f22291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7c646018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c64601a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3789dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d378a09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c645df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3789d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 98297095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594a5865a70, 0x5594a58707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594a58707b0,0x5594a591dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43393==ERROR: AddressSanitizer: SEGV on unknown address 0x5594a77d5d60 (pc 0x5594a544fa78 bp 0x000000000000 sp 0x7ffda10121d0 T0) Step #5: ==43393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594a544fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5594a544ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5594a544ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5594a544d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5594a544d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe3d70d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3d70d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594a4f09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594a4f34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3d70b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594a4efc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 99193695 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f2843aa70, 0x555f284457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f284457b0,0x555f284f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43401==ERROR: AddressSanitizer: SEGV on unknown address 0x555f2a3aad60 (pc 0x555f28024a78 bp 0x000000000000 sp 0x7ffcc0061160 T0) Step #5: ==43401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f28024a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555f28023d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555f28023c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555f28022526 in writeFile InstrProfilingFile.c Step #5: #4 0x555f28022291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f48da4f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48da4f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f27adea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f27b09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48da4d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f27ad133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 100094257 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587b2591a70, 0x5587b259c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587b259c7b0,0x5587b2649ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43409==ERROR: AddressSanitizer: SEGV on unknown address 0x5587b4501d60 (pc 0x5587b217ba78 bp 0x000000000000 sp 0x7ffc1efc51e0 T0) Step #5: ==43409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587b217ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5587b217ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5587b217ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5587b2179526 in writeFile InstrProfilingFile.c Step #5: #4 0x5587b2179291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7b5ab2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b5ab2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587b1c35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587b1c60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b5ab08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587b1c2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 100994409 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da34f60a70, 0x55da34f6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da34f6b7b0,0x55da35018ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43417==ERROR: AddressSanitizer: SEGV on unknown address 0x55da36ed0d60 (pc 0x55da34b4aa78 bp 0x000000000000 sp 0x7ffd26d3dd40 T0) Step #5: ==43417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da34b4aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55da34b49d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55da34b49c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55da34b48526 in writeFile InstrProfilingFile.c Step #5: #4 0x55da34b48291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff2f82d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2f82d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da34604a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da3462fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2f82b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da345f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 101891781 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b8c524a70, 0x563b8c52f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b8c52f7b0,0x563b8c5dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43425==ERROR: AddressSanitizer: SEGV on unknown address 0x563b8e494d60 (pc 0x563b8c10ea78 bp 0x000000000000 sp 0x7fffe0a7d020 T0) Step #5: ==43425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b8c10ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563b8c10dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563b8c10dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563b8c10c526 in writeFile InstrProfilingFile.c Step #5: #4 0x563b8c10c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f531669b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f531669ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b8bbc8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b8bbf3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5316679082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b8bbbb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 102785213 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56216844ca70, 0x5621684577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621684577b0,0x562168504ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43433==ERROR: AddressSanitizer: SEGV on unknown address 0x56216a3bcd60 (pc 0x562168036a78 bp 0x000000000000 sp 0x7ffe3f4544d0 T0) Step #5: ==43433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562168036a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562168035d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562168035c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562168034526 in writeFile InstrProfilingFile.c Step #5: #4 0x562168034291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9065b3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9065b3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562167af0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562167b1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9065b1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562167ae333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 103682138 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a245152a70, 0x55a24515d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a24515d7b0,0x55a24520aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43441==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2470c2d60 (pc 0x55a244d3ca78 bp 0x000000000000 sp 0x7ffe07df9b40 T0) Step #5: ==43441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a244d3ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a244d3bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a244d3bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a244d3a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a244d3a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f86f864c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86f864ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2447f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a244821e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86f862a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2447e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 104587219 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55735ec8ba70, 0x55735ec967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55735ec967b0,0x55735ed43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43449==ERROR: AddressSanitizer: SEGV on unknown address 0x557360bfbd60 (pc 0x55735e875a78 bp 0x000000000000 sp 0x7ffd74e71410 T0) Step #5: ==43449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55735e875a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55735e874d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55735e874c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55735e873526 in writeFile InstrProfilingFile.c Step #5: #4 0x55735e873291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f34d14c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34d14c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55735e32fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55735e35ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34d14a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55735e32233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 105485229 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559624e9aa70, 0x559624ea57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559624ea57b0,0x559624f52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43457==ERROR: AddressSanitizer: SEGV on unknown address 0x559626e0ad60 (pc 0x559624a84a78 bp 0x000000000000 sp 0x7fff30e6b5e0 T0) Step #5: ==43457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559624a84a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559624a83d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559624a83c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559624a82526 in writeFile InstrProfilingFile.c Step #5: #4 0x559624a82291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f026e6918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f026e691a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55962453ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559624569e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f026e66f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55962453133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 106385641 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5377ffa70, 0x55c53780a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c53780a7b0,0x55c5378b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43465==ERROR: AddressSanitizer: SEGV on unknown address 0x55c53976fd60 (pc 0x55c5373e9a78 bp 0x000000000000 sp 0x7ffcad34c790 T0) Step #5: ==43465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5373e9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c5373e8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c5373e8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c5373e7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5373e7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7c648c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c648c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c536ea3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c536ecee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c648a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c536e9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 107281772 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d0f959a70, 0x560d0f9647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d0f9647b0,0x560d0fa11ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43473==ERROR: AddressSanitizer: SEGV on unknown address 0x560d118c9d60 (pc 0x560d0f543a78 bp 0x000000000000 sp 0x7ffed8c42020 T0) Step #5: ==43473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d0f543a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560d0f542d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560d0f542c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560d0f541526 in writeFile InstrProfilingFile.c Step #5: #4 0x560d0f541291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4cc580c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cc580ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d0effda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d0f028e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cc57ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d0eff033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 108175470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8ec691a70, 0x55e8ec69c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8ec69c7b0,0x55e8ec749ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43481==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8ee601d60 (pc 0x55e8ec27ba78 bp 0x000000000000 sp 0x7ffc67639320 T0) Step #5: ==43481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8ec27ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e8ec27ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e8ec27ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e8ec279526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8ec279291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f09dde4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09dde4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8ebd35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8ebd60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09dde2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8ebd2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 109076631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4dba04a70, 0x55e4dba0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4dba0f7b0,0x55e4dbabcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43489==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4dd974d60 (pc 0x55e4db5eea78 bp 0x000000000000 sp 0x7ffd6a0d0590 T0) Step #5: ==43489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4db5eea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e4db5edd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e4db5edc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e4db5ec526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4db5ec291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f251378d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f251378da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4db0a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4db0d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f251376b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4db09b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 109964470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601f46c8a70, 0x5601f46d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601f46d37b0,0x5601f4780ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43497==ERROR: AddressSanitizer: SEGV on unknown address 0x5601f6638d60 (pc 0x5601f42b2a78 bp 0x000000000000 sp 0x7fffda457ff0 T0) Step #5: ==43497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601f42b2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5601f42b1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5601f42b1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5601f42b0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5601f42b0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc40a2d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc40a2d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601f3d6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601f3d97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc40a2ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601f3d5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 110873127 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601b3008a70, 0x5601b30137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601b30137b0,0x5601b30c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43505==ERROR: AddressSanitizer: SEGV on unknown address 0x5601b4f78d60 (pc 0x5601b2bf2a78 bp 0x000000000000 sp 0x7ffc5afcfb70 T0) Step #5: ==43505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601b2bf2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5601b2bf1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5601b2bf1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5601b2bf0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5601b2bf0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbb810448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb81044a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601b26aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601b26d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb81022082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601b269f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 111776203 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5572bed20a70, 0x5572bed2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572bed2b7b0,0x5572bedd8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43513==ERROR: AddressSanitizer: SEGV on unknown address 0x5572c0c90d60 (pc 0x5572be90aa78 bp 0x000000000000 sp 0x7ffcd892c5e0 T0) Step #5: ==43513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572be90aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5572be909d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5572be909c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5572be908526 in writeFile InstrProfilingFile.c Step #5: #4 0x5572be908291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0f77d0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f77d0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572be3c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572be3efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f77ceb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572be3b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 112677144 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559290c1ea70, 0x559290c297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559290c297b0,0x559290cd6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43521==ERROR: AddressSanitizer: SEGV on unknown address 0x559292b8ed60 (pc 0x559290808a78 bp 0x000000000000 sp 0x7ffe7ff92ea0 T0) Step #5: ==43521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559290808a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559290807d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559290807c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559290806526 in writeFile InstrProfilingFile.c Step #5: #4 0x559290806291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff471d848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff471d84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592902c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592902ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff471d62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592902b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 113569066 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632a5f15a70, 0x5632a5f207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632a5f207b0,0x5632a5fcdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43529==ERROR: AddressSanitizer: SEGV on unknown address 0x5632a7e85d60 (pc 0x5632a5affa78 bp 0x000000000000 sp 0x7fff83000cb0 T0) Step #5: ==43529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632a5affa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5632a5afed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5632a5afec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5632a5afd526 in writeFile InstrProfilingFile.c Step #5: #4 0x5632a5afd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2227ccf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2227ccfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632a55b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632a55e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2227cad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632a55ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 114461093 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d89837ca70, 0x55d8983877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8983877b0,0x55d898434ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43537==ERROR: AddressSanitizer: SEGV on unknown address 0x55d89a2ecd60 (pc 0x55d897f66a78 bp 0x000000000000 sp 0x7ffd5aa71710 T0) Step #5: ==43537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d897f66a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d897f65d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d897f65c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d897f64526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d897f64291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff56adfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff56adfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d897a20a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d897a4be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff56add9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d897a1333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 115352806 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a56f136a70, 0x55a56f1417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a56f1417b0,0x55a56f1eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43545==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5710a6d60 (pc 0x55a56ed20a78 bp 0x000000000000 sp 0x7ffe69917380 T0) Step #5: ==43545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a56ed20a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a56ed1fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a56ed1fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a56ed1e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a56ed1e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0d3f8418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d3f841a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a56e7daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a56e805e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d3f81f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a56e7cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 116243976 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6720f9a70, 0x55b6721047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6721047b0,0x55b6721b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43553==ERROR: AddressSanitizer: SEGV on unknown address 0x55b674069d60 (pc 0x55b671ce3a78 bp 0x000000000000 sp 0x7fff1bde3740 T0) Step #5: ==43553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b671ce3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b671ce2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b671ce2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b671ce1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b671ce1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff2800728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff280072a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b67179da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6717c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff280050082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b67179033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 117137145 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638f7550a70, 0x5638f755b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638f755b7b0,0x5638f7608ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43561==ERROR: AddressSanitizer: SEGV on unknown address 0x5638f94c0d60 (pc 0x5638f713aa78 bp 0x000000000000 sp 0x7ffda15bb840 T0) Step #5: ==43561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638f713aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5638f7139d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5638f7139c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5638f7138526 in writeFile InstrProfilingFile.c Step #5: #4 0x5638f7138291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f21fc5898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21fc589a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638f6bf4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638f6c1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21fc567082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638f6be733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 118029136 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b93721ea70, 0x55b9372297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9372297b0,0x55b9372d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43569==ERROR: AddressSanitizer: SEGV on unknown address 0x55b93918ed60 (pc 0x55b936e08a78 bp 0x000000000000 sp 0x7fffc26feaf0 T0) Step #5: ==43569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b936e08a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b936e07d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b936e07c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b936e06526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b936e06291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f16266d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16266d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9368c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9368ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16266b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9368b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 118932825 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55952f151a70, 0x55952f15c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55952f15c7b0,0x55952f209ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43577==ERROR: AddressSanitizer: SEGV on unknown address 0x5595310c1d60 (pc 0x55952ed3ba78 bp 0x000000000000 sp 0x7fffd7bab420 T0) Step #5: ==43577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55952ed3ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55952ed3ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55952ed3ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55952ed39526 in writeFile InstrProfilingFile.c Step #5: #4 0x55952ed39291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f21559258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2155925a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55952e7f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55952e820e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2155903082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55952e7e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 119843325 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565301737a70, 0x5653017427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653017427b0,0x5653017efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43585==ERROR: AddressSanitizer: SEGV on unknown address 0x5653036a7d60 (pc 0x565301321a78 bp 0x000000000000 sp 0x7ffe39c5b0d0 T0) Step #5: ==43585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565301321a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565301320d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565301320c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56530131f526 in writeFile InstrProfilingFile.c Step #5: #4 0x56530131f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd62d9548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd62d954a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565300ddba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565300e06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd62d932082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565300dce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 120724960 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6edb23a70, 0x55f6edb2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6edb2e7b0,0x55f6edbdbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43593==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6efa93d60 (pc 0x55f6ed70da78 bp 0x000000000000 sp 0x7ffe51aa7190 T0) Step #5: ==43593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6ed70da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f6ed70cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f6ed70cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f6ed70b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6ed70b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb2c29328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2c2932a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6ed1c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6ed1f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2c2910082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6ed1ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 121612055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562805807a70, 0x5628058127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628058127b0,0x5628058bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43601==ERROR: AddressSanitizer: SEGV on unknown address 0x562807777d60 (pc 0x5628053f1a78 bp 0x000000000000 sp 0x7fff2e84d8f0 T0) Step #5: ==43601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628053f1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5628053f0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5628053f0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5628053ef526 in writeFile InstrProfilingFile.c Step #5: #4 0x5628053ef291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1afc92d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1afc92da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562804eaba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562804ed6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1afc90b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562804e9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 122494868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5567c0f0fa70, 0x5567c0f1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567c0f1a7b0,0x5567c0fc7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43609==ERROR: AddressSanitizer: SEGV on unknown address 0x5567c2e7fd60 (pc 0x5567c0af9a78 bp 0x000000000000 sp 0x7ffdc068d940 T0) Step #5: ==43609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567c0af9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5567c0af8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5567c0af8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5567c0af7526 in writeFile InstrProfilingFile.c Step #5: #4 0x5567c0af7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc56bedb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc56bedba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567c05b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567c05dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc56beb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567c05a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 123377315 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa5c39fa70, 0x55fa5c3aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa5c3aa7b0,0x55fa5c457ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43617==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa5e30fd60 (pc 0x55fa5bf89a78 bp 0x000000000000 sp 0x7ffea69788c0 T0) Step #5: ==43617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa5bf89a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fa5bf88d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fa5bf88c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fa5bf87526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa5bf87291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb8b0ede8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8b0edea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa5ba43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa5ba6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8b0ebc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa5ba3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 124262752 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555bfc32fa70, 0x555bfc33a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555bfc33a7b0,0x555bfc3e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43625==ERROR: AddressSanitizer: SEGV on unknown address 0x555bfe29fd60 (pc 0x555bfbf19a78 bp 0x000000000000 sp 0x7ffc91b10510 T0) Step #5: ==43625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bfbf19a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555bfbf18d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555bfbf18c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555bfbf17526 in writeFile InstrProfilingFile.c Step #5: #4 0x555bfbf17291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f782c3b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f782c3b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bfb9d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bfb9fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f782c396082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bfb9c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 125147702 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7487ffa70, 0x55f74880a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f74880a7b0,0x55f7488b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43633==ERROR: AddressSanitizer: SEGV on unknown address 0x55f74a76fd60 (pc 0x55f7483e9a78 bp 0x000000000000 sp 0x7fff408dc080 T0) Step #5: ==43633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7483e9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f7483e8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f7483e8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f7483e7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7483e7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd30de2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd30de2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f747ea3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f747ecee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd30de09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f747e9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 126037103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596ddb01a70, 0x5596ddb0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596ddb0c7b0,0x5596ddbb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43641==ERROR: AddressSanitizer: SEGV on unknown address 0x5596dfa71d60 (pc 0x5596dd6eba78 bp 0x000000000000 sp 0x7ffcd33ccd30 T0) Step #5: ==43641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596dd6eba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5596dd6ead89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5596dd6eac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5596dd6e9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5596dd6e9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fec3e1288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec3e128a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596dd1a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596dd1d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec3e106082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596dd19833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 126925843 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af0d314a70, 0x55af0d31f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af0d31f7b0,0x55af0d3ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43649==ERROR: AddressSanitizer: SEGV on unknown address 0x55af0f284d60 (pc 0x55af0cefea78 bp 0x000000000000 sp 0x7ffe9d785f20 T0) Step #5: ==43649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af0cefea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55af0cefdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55af0cefdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55af0cefc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55af0cefc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff682d808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff682d80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af0c9b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af0c9e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff682d5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af0c9ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 127811379 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55796f13ea70, 0x55796f1497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55796f1497b0,0x55796f1f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43657==ERROR: AddressSanitizer: SEGV on unknown address 0x5579710aed60 (pc 0x55796ed28a78 bp 0x000000000000 sp 0x7ffd08f3dd20 T0) Step #5: ==43657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55796ed28a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55796ed27d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55796ed27c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55796ed26526 in writeFile InstrProfilingFile.c Step #5: #4 0x55796ed26291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f45eb2e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45eb2e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55796e7e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55796e80de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45eb2c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55796e7d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 128695025 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebe8461a70, 0x55ebe846c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebe846c7b0,0x55ebe8519ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43665==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebea3d1d60 (pc 0x55ebe804ba78 bp 0x000000000000 sp 0x7ffe795fb220 T0) Step #5: ==43665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebe804ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ebe804ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ebe804ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ebe8049526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebe8049291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f39d62898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39d6289a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebe7b05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebe7b30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39d6267082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebe7af833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 129578184 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dacc788a70, 0x55dacc7937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dacc7937b0,0x55dacc840ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43673==ERROR: AddressSanitizer: SEGV on unknown address 0x55dace6f8d60 (pc 0x55dacc372a78 bp 0x000000000000 sp 0x7fffffe2fca0 T0) Step #5: ==43673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dacc372a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dacc371d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dacc371c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dacc370526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dacc370291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f04f21558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04f2155a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dacbe2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dacbe57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04f2133082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dacbe1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 130464308 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c8c035a70, 0x560c8c0407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c8c0407b0,0x560c8c0edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43681==ERROR: AddressSanitizer: SEGV on unknown address 0x560c8dfa5d60 (pc 0x560c8bc1fa78 bp 0x000000000000 sp 0x7ffc7db07d40 T0) Step #5: ==43681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c8bc1fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560c8bc1ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560c8bc1ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560c8bc1d526 in writeFile InstrProfilingFile.c Step #5: #4 0x560c8bc1d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9e1bc6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e1bc6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c8b6d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c8b704e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e1bc48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c8b6cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 131353265 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55710eee0a70, 0x55710eeeb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55710eeeb7b0,0x55710ef98ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43689==ERROR: AddressSanitizer: SEGV on unknown address 0x557110e50d60 (pc 0x55710eacaa78 bp 0x000000000000 sp 0x7ffdb83387d0 T0) Step #5: ==43689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55710eacaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55710eac9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55710eac9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55710eac8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55710eac8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fccf0a158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccf0a15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55710e584a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55710e5afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccf09f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55710e57733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 132240821 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561101086a70, 0x5611010917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611010917b0,0x56110113eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43696==ERROR: AddressSanitizer: SEGV on unknown address 0x561102ff6d60 (pc 0x561100c70a78 bp 0x000000000000 sp 0x7fff90b99340 T0) Step #5: ==43696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561100c70a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561100c6fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561100c6fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561100c6e526 in writeFile InstrProfilingFile.c Step #5: #4 0x561100c6e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc7b128f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7b128fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56110072aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561100755e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7b126d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56110071d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 133133626 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604778faa70, 0x5604779057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604779057b0,0x5604779b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43704==ERROR: AddressSanitizer: SEGV on unknown address 0x56047986ad60 (pc 0x5604774e4a78 bp 0x000000000000 sp 0x7ffce9e10e60 T0) Step #5: ==43704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604774e4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5604774e3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5604774e3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5604774e2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5604774e2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8d6e0318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d6e031a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560476f9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560476fc9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d6e00f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560476f9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 134020087 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d35989a70, 0x557d359947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d359947b0,0x557d35a41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43712==ERROR: AddressSanitizer: SEGV on unknown address 0x557d378f9d60 (pc 0x557d35573a78 bp 0x000000000000 sp 0x7fff935318b0 T0) Step #5: ==43712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d35573a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557d35572d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557d35572c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557d35571526 in writeFile InstrProfilingFile.c Step #5: #4 0x557d35571291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7b29f1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b29f1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d3502da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d35058e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b29ef8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d3502033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 134909595 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5572fd18fa70, 0x5572fd19a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572fd19a7b0,0x5572fd247ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43719==ERROR: AddressSanitizer: SEGV on unknown address 0x5572ff0ffd60 (pc 0x5572fcd79a78 bp 0x000000000000 sp 0x7fff8dcf9620 T0) Step #5: ==43719==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572fcd79a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5572fcd78d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5572fcd78c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5572fcd77526 in writeFile InstrProfilingFile.c Step #5: #4 0x5572fcd77291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f91df6328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91df632a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572fc833a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572fc85ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91df610082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572fc82633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43719==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 135804111 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f6fcd4a70, 0x558f6fcdf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f6fcdf7b0,0x558f6fd8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43727==ERROR: AddressSanitizer: SEGV on unknown address 0x558f71c44d60 (pc 0x558f6f8bea78 bp 0x000000000000 sp 0x7fffa9d30890 T0) Step #5: ==43727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f6f8bea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558f6f8bdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558f6f8bdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558f6f8bc526 in writeFile InstrProfilingFile.c Step #5: #4 0x558f6f8bc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3a71eea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a71eeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f6f378a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f6f3a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a71ec8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f6f36b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 136691630 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7deae8a70, 0x55a7deaf37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7deaf37b0,0x55a7deba0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43733==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7e0a58d60 (pc 0x55a7de6d2a78 bp 0x000000000000 sp 0x7ffec8d49bc0 T0) Step #5: ==43733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7de6d2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a7de6d1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a7de6d1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a7de6d0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7de6d0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdca10168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdca1016a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7de18ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7de1b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdca0ff4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7de17f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 137577479 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600bebc9a70, 0x5600bebd47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600bebd47b0,0x5600bec81ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43741==ERROR: AddressSanitizer: SEGV on unknown address 0x5600c0b39d60 (pc 0x5600be7b3a78 bp 0x000000000000 sp 0x7fff98b67d30 T0) Step #5: ==43741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600be7b3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5600be7b2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5600be7b2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5600be7b1526 in writeFile InstrProfilingFile.c Step #5: #4 0x5600be7b1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0ec97368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ec9736a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600be26da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600be298e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ec9714082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600be26033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 138464516 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b18cf14a70, 0x55b18cf1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b18cf1f7b0,0x55b18cfccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43749==ERROR: AddressSanitizer: SEGV on unknown address 0x55b18ee84d60 (pc 0x55b18cafea78 bp 0x000000000000 sp 0x7fff3745eaf0 T0) Step #5: ==43749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b18cafea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b18cafdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b18cafdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b18cafc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b18cafc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6bea4a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bea4a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b18c5b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b18c5e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bea47e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b18c5ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 139351149 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564de9ec2a70, 0x564de9ecd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564de9ecd7b0,0x564de9f7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43757==ERROR: AddressSanitizer: SEGV on unknown address 0x564debe32d60 (pc 0x564de9aaca78 bp 0x000000000000 sp 0x7ffceeb66170 T0) Step #5: ==43757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564de9aaca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564de9aabd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564de9aabc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564de9aaa526 in writeFile InstrProfilingFile.c Step #5: #4 0x564de9aaa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe3810ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3810efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564de9566a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564de9591e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3810cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564de955933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 140239723 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6558b9a70, 0x55f6558c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6558c47b0,0x55f655971ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43765==ERROR: AddressSanitizer: SEGV on unknown address 0x55f657829d60 (pc 0x55f6554a3a78 bp 0x000000000000 sp 0x7ffccb666710 T0) Step #5: ==43765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6554a3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f6554a2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f6554a2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f6554a1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6554a1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f91b95c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91b95c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f654f5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f654f88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91b95a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f654f5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 141126002 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7be8d1a70, 0x55f7be8dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7be8dc7b0,0x55f7be989ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43773==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7c0841d60 (pc 0x55f7be4bba78 bp 0x000000000000 sp 0x7ffe6f53b1b0 T0) Step #5: ==43773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7be4bba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f7be4bad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f7be4bac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f7be4b9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7be4b9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f52b59bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52b59bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7bdf75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7bdfa0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52b599b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7bdf6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 142013875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4bc370a70, 0x55a4bc37b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4bc37b7b0,0x55a4bc428ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43781==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4be2e0d60 (pc 0x55a4bbf5aa78 bp 0x000000000000 sp 0x7ffe30bd1b90 T0) Step #5: ==43781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4bbf5aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a4bbf59d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a4bbf59c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a4bbf58526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4bbf58291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0e33f768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e33f76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4bba14a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4bba3fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e33f54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4bba0733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 142903130 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c26de2a70, 0x562c26ded7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c26ded7b0,0x562c26e9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43789==ERROR: AddressSanitizer: SEGV on unknown address 0x562c28d52d60 (pc 0x562c269cca78 bp 0x000000000000 sp 0x7ffc9d049f60 T0) Step #5: ==43789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c269cca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562c269cbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562c269cbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562c269ca526 in writeFile InstrProfilingFile.c Step #5: #4 0x562c269ca291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f888cd228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f888cd22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c26486a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c264b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f888cd00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c2647933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 143787202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622ba7ada70, 0x5622ba7b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622ba7b87b0,0x5622ba865ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43797==ERROR: AddressSanitizer: SEGV on unknown address 0x5622bc71dd60 (pc 0x5622ba397a78 bp 0x000000000000 sp 0x7fffd2713fb0 T0) Step #5: ==43797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622ba397a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5622ba396d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5622ba396c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5622ba395526 in writeFile InstrProfilingFile.c Step #5: #4 0x5622ba395291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9c41b5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c41b5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622b9e51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622b9e7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c41b38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622b9e4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 144675195 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631d4b5fa70, 0x5631d4b6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631d4b6a7b0,0x5631d4c17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43805==ERROR: AddressSanitizer: SEGV on unknown address 0x5631d6acfd60 (pc 0x5631d4749a78 bp 0x000000000000 sp 0x7fff47f9ca50 T0) Step #5: ==43805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631d4749a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5631d4748d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5631d4748c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5631d4747526 in writeFile InstrProfilingFile.c Step #5: #4 0x5631d4747291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f97ab55f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97ab55fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631d4203a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631d422ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97ab53d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631d41f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 145560887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649f2eb1a70, 0x5649f2ebc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649f2ebc7b0,0x5649f2f69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43813==ERROR: AddressSanitizer: SEGV on unknown address 0x5649f4e21d60 (pc 0x5649f2a9ba78 bp 0x000000000000 sp 0x7ffd81ee50d0 T0) Step #5: ==43813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649f2a9ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5649f2a9ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5649f2a9ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5649f2a99526 in writeFile InstrProfilingFile.c Step #5: #4 0x5649f2a99291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbea9f268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbea9f26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649f2555a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649f2580e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbea9f04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649f254833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 146446406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb68d35a70, 0x55bb68d407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb68d407b0,0x55bb68dedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43821==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb6aca5d60 (pc 0x55bb6891fa78 bp 0x000000000000 sp 0x7ffe42dfa380 T0) Step #5: ==43821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb6891fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bb6891ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bb6891ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bb6891d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb6891d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f58e4b8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58e4b8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb683d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb68404e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58e4b6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb683cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 147334165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c40b104a70, 0x55c40b10f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c40b10f7b0,0x55c40b1bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43829==ERROR: AddressSanitizer: SEGV on unknown address 0x55c40d074d60 (pc 0x55c40aceea78 bp 0x000000000000 sp 0x7ffe5faa70c0 T0) Step #5: ==43829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c40aceea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c40acedd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c40acedc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c40acec526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c40acec291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f494426d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f494426da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c40a7a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c40a7d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f494424b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c40a79b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 148220349 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c48de3a70, 0x560c48dee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c48dee7b0,0x560c48e9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43837==ERROR: AddressSanitizer: SEGV on unknown address 0x560c4ad53d60 (pc 0x560c489cda78 bp 0x000000000000 sp 0x7fff30aca1b0 T0) Step #5: ==43837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c489cda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560c489ccd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560c489ccc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560c489cb526 in writeFile InstrProfilingFile.c Step #5: #4 0x560c489cb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb45ff378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb45ff37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c48487a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c484b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb45ff15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c4847a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 149107679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df1b6caa70, 0x55df1b6d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df1b6d57b0,0x55df1b782ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43845==ERROR: AddressSanitizer: SEGV on unknown address 0x55df1d63ad60 (pc 0x55df1b2b4a78 bp 0x000000000000 sp 0x7ffd34bf6eb0 T0) Step #5: ==43845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df1b2b4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55df1b2b3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55df1b2b3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55df1b2b2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55df1b2b2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff6ac5ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6ac5baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df1ad6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df1ad99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6ac598082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df1ad6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 149998340 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf2d738a70, 0x55bf2d7437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf2d7437b0,0x55bf2d7f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43853==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf2f6a8d60 (pc 0x55bf2d322a78 bp 0x000000000000 sp 0x7ffef6c69470 T0) Step #5: ==43853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf2d322a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bf2d321d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bf2d321c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bf2d320526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf2d320291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe3cc4478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3cc447a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf2cddca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf2ce07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3cc425082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf2cdcf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 150882988 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565443ea1a70, 0x565443eac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565443eac7b0,0x565443f59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43861==ERROR: AddressSanitizer: SEGV on unknown address 0x565445e11d60 (pc 0x565443a8ba78 bp 0x000000000000 sp 0x7ffd354c5380 T0) Step #5: ==43861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565443a8ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565443a8ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565443a8ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565443a89526 in writeFile InstrProfilingFile.c Step #5: #4 0x565443a89291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb28d5e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb28d5e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565443545a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565443570e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb28d5c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56544353833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 151775100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56029308ea70, 0x5602930997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602930997b0,0x560293146ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43869==ERROR: AddressSanitizer: SEGV on unknown address 0x560294ffed60 (pc 0x560292c78a78 bp 0x000000000000 sp 0x7ffebfe62300 T0) Step #5: ==43869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560292c78a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560292c77d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560292c77c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560292c76526 in writeFile InstrProfilingFile.c Step #5: #4 0x560292c76291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fef410ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef410cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560292732a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56029275de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef410ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56029272533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 152661495 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569f482aa70, 0x5569f48357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569f48357b0,0x5569f48e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43877==ERROR: AddressSanitizer: SEGV on unknown address 0x5569f679ad60 (pc 0x5569f4414a78 bp 0x000000000000 sp 0x7ffc7c684f40 T0) Step #5: ==43877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569f4414a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5569f4413d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5569f4413c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5569f4412526 in writeFile InstrProfilingFile.c Step #5: #4 0x5569f4412291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb30f21c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb30f21ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569f3ecea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569f3ef9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb30f1fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569f3ec133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 153549091 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593caf75a70, 0x5593caf807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593caf807b0,0x5593cb02dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43885==ERROR: AddressSanitizer: SEGV on unknown address 0x5593ccee5d60 (pc 0x5593cab5fa78 bp 0x000000000000 sp 0x7ffdbf14bc30 T0) Step #5: ==43885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593cab5fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5593cab5ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5593cab5ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5593cab5d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5593cab5d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3b2c2fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b2c2fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593ca619a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593ca644e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b2c2db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593ca60c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 154438180 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578a2b69a70, 0x5578a2b747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578a2b747b0,0x5578a2c21ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43893==ERROR: AddressSanitizer: SEGV on unknown address 0x5578a4ad9d60 (pc 0x5578a2753a78 bp 0x000000000000 sp 0x7ffdf97badc0 T0) Step #5: ==43893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578a2753a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5578a2752d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5578a2752c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5578a2751526 in writeFile InstrProfilingFile.c Step #5: #4 0x5578a2751291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f160343d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f160343da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578a220da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578a2238e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f160341b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578a220033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 155321989 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562200f4a70, 0x5562200ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562200ff7b0,0x5562201acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43901==ERROR: AddressSanitizer: SEGV on unknown address 0x556222064d60 (pc 0x55621fcdea78 bp 0x000000000000 sp 0x7fff6b2e3c40 T0) Step #5: ==43901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55621fcdea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55621fcddd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55621fcddc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55621fcdc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55621fcdc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbf386f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf386f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55621f798a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55621f7c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf386d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55621f78b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 156203428 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558696306a70, 0x5586963117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586963117b0,0x5586963beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43909==ERROR: AddressSanitizer: SEGV on unknown address 0x558698276d60 (pc 0x558695ef0a78 bp 0x000000000000 sp 0x7fff1063b170 T0) Step #5: ==43909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558695ef0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558695eefd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558695eefc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558695eee526 in writeFile InstrProfilingFile.c Step #5: #4 0x558695eee291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fda504378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda50437a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586959aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586959d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda50415082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55869599d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 157089640 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625e82a1a70, 0x5625e82ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625e82ac7b0,0x5625e8359ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43917==ERROR: AddressSanitizer: SEGV on unknown address 0x5625ea211d60 (pc 0x5625e7e8ba78 bp 0x000000000000 sp 0x7ffea80714a0 T0) Step #5: ==43917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625e7e8ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5625e7e8ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5625e7e8ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5625e7e89526 in writeFile InstrProfilingFile.c Step #5: #4 0x5625e7e89291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2f8c5e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f8c5e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625e7945a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625e7970e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f8c5c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625e793833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 157973716 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d4633b7a70, 0x55d4633c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4633c27b0,0x55d46346fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43925==ERROR: AddressSanitizer: SEGV on unknown address 0x55d465327d60 (pc 0x55d462fa1a78 bp 0x000000000000 sp 0x7ffd9bfa5a80 T0) Step #5: ==43925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d462fa1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d462fa0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d462fa0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d462f9f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d462f9f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0c43d448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c43d44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d462a5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d462a86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c43d22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d462a4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 158858268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56024718aa70, 0x5602471957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602471957b0,0x560247242ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43933==ERROR: AddressSanitizer: SEGV on unknown address 0x5602490fad60 (pc 0x560246d74a78 bp 0x000000000000 sp 0x7ffec87bbc00 T0) Step #5: ==43933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560246d74a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560246d73d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560246d73c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560246d72526 in writeFile InstrProfilingFile.c Step #5: #4 0x560246d72291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbf3c8188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf3c818a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56024682ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560246859e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf3c7f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56024682133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 159748092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c65a20a70, 0x560c65a2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c65a2b7b0,0x560c65ad8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43941==ERROR: AddressSanitizer: SEGV on unknown address 0x560c67990d60 (pc 0x560c6560aa78 bp 0x000000000000 sp 0x7ffda0dc0da0 T0) Step #5: ==43941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c6560aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560c65609d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560c65609c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560c65608526 in writeFile InstrProfilingFile.c Step #5: #4 0x560c65608291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f410c8a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f410c8a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c650c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c650efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f410c882082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c650b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 160635110 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c2208ba70, 0x562c220967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c220967b0,0x562c22143ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43949==ERROR: AddressSanitizer: SEGV on unknown address 0x562c23ffbd60 (pc 0x562c21c75a78 bp 0x000000000000 sp 0x7ffe425ad300 T0) Step #5: ==43949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c21c75a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562c21c74d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562c21c74c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562c21c73526 in writeFile InstrProfilingFile.c Step #5: #4 0x562c21c73291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fef989b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef989b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c2172fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c2175ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef9898e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c2172233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 161520977 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c073b29a70, 0x55c073b347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c073b347b0,0x55c073be1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43957==ERROR: AddressSanitizer: SEGV on unknown address 0x55c075a99d60 (pc 0x55c073713a78 bp 0x000000000000 sp 0x7ffd98e5a2c0 T0) Step #5: ==43957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c073713a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c073712d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c073712c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c073711526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c073711291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff63d4628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff63d462a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0731cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0731f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff63d440082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0731c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 162404549 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558be553a70, 0x5558be55e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558be55e7b0,0x5558be60bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43965==ERROR: AddressSanitizer: SEGV on unknown address 0x5558c04c3d60 (pc 0x5558be13da78 bp 0x000000000000 sp 0x7fff2d3c1c80 T0) Step #5: ==43965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558be13da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5558be13cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5558be13cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5558be13b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5558be13b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fef8e8d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef8e8d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558bdbf7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558bdc22e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef8e8b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558bdbea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 163293198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c61a1bda70, 0x55c61a1c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c61a1c87b0,0x55c61a275ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43973==ERROR: AddressSanitizer: SEGV on unknown address 0x55c61c12dd60 (pc 0x55c619da7a78 bp 0x000000000000 sp 0x7ffdea59d160 T0) Step #5: ==43973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c619da7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c619da6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c619da6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c619da5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c619da5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1629e918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1629e91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c619861a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c61988ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1629e6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c61985433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 164178201 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc5f745a70, 0x55cc5f7507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc5f7507b0,0x55cc5f7fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43981==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc616b5d60 (pc 0x55cc5f32fa78 bp 0x000000000000 sp 0x7ffe071812b0 T0) Step #5: ==43981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc5f32fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cc5f32ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cc5f32ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cc5f32d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc5f32d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4abb9168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4abb916a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc5ede9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc5ee14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4abb8f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc5eddc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 165061168 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9cc163a70, 0x55d9cc16e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9cc16e7b0,0x55d9cc21bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43989==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9ce0d3d60 (pc 0x55d9cbd4da78 bp 0x000000000000 sp 0x7ffd3f835060 T0) Step #5: ==43989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9cbd4da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d9cbd4cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d9cbd4cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d9cbd4b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9cbd4b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f63cffa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63cffa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9cb807a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9cb832e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63cff86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9cb7fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 165947017 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd20818a70, 0x55bd208237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd208237b0,0x55bd208d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43997==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd22788d60 (pc 0x55bd20402a78 bp 0x000000000000 sp 0x7ffe136d73c0 T0) Step #5: ==43997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd20402a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bd20401d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bd20401c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bd20400526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd20400291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbc08c298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc08c29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd1febca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd1fee7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc08c07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd1feaf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==43997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 166831228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56374c1e3a70, 0x56374c1ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56374c1ee7b0,0x56374c29bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44005==ERROR: AddressSanitizer: SEGV on unknown address 0x56374e153d60 (pc 0x56374bdcda78 bp 0x000000000000 sp 0x7ffeda1e7290 T0) Step #5: ==44005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56374bdcda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56374bdccd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56374bdccc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56374bdcb526 in writeFile InstrProfilingFile.c Step #5: #4 0x56374bdcb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5a87eff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a87effa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56374b887a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56374b8b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a87edd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56374b87a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 167717347 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556dc2a1aa70, 0x556dc2a257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556dc2a257b0,0x556dc2ad2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44013==ERROR: AddressSanitizer: SEGV on unknown address 0x556dc498ad60 (pc 0x556dc2604a78 bp 0x000000000000 sp 0x7ffe2c8ef870 T0) Step #5: ==44013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556dc2604a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556dc2603d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556dc2603c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556dc2602526 in writeFile InstrProfilingFile.c Step #5: #4 0x556dc2602291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8f2f31e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f2f31ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556dc20bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556dc20e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f2f2fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556dc20b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 168601017 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a20279a70, 0x564a202847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a202847b0,0x564a20331ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44021==ERROR: AddressSanitizer: SEGV on unknown address 0x564a221e9d60 (pc 0x564a1fe63a78 bp 0x000000000000 sp 0x7ffea40c0ac0 T0) Step #5: ==44021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a1fe63a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564a1fe62d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564a1fe62c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564a1fe61526 in writeFile InstrProfilingFile.c Step #5: #4 0x564a1fe61291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5431b218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5431b21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a1f91da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a1f948e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5431aff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a1f91033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 169495690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565176314a70, 0x56517631f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56517631f7b0,0x5651763ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44029==ERROR: AddressSanitizer: SEGV on unknown address 0x565178284d60 (pc 0x565175efea78 bp 0x000000000000 sp 0x7ffcdc2ad1d0 T0) Step #5: ==44029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565175efea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565175efdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565175efdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565175efc526 in writeFile InstrProfilingFile.c Step #5: #4 0x565175efc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa727f708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa727f70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651759b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651759e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa727f4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651759ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 170379256 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f0b032a70, 0x555f0b03d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f0b03d7b0,0x555f0b0eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44037==ERROR: AddressSanitizer: SEGV on unknown address 0x555f0cfa2d60 (pc 0x555f0ac1ca78 bp 0x000000000000 sp 0x7fff2da02200 T0) Step #5: ==44037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f0ac1ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555f0ac1bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555f0ac1bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555f0ac1a526 in writeFile InstrProfilingFile.c Step #5: #4 0x555f0ac1a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fde119a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde119a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f0a6d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f0a701e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde11981082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f0a6c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 171263162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564201417a70, 0x5642014227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642014227b0,0x5642014cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44045==ERROR: AddressSanitizer: SEGV on unknown address 0x564203387d60 (pc 0x564201001a78 bp 0x000000000000 sp 0x7fff72ea1e50 T0) Step #5: ==44045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564201001a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564201000d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564201000c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564200fff526 in writeFile InstrProfilingFile.c Step #5: #4 0x564200fff291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efe4115c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe4115ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564200abba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564200ae6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe4113a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564200aae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 172149441 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559de40b4a70, 0x559de40bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559de40bf7b0,0x559de416cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44053==ERROR: AddressSanitizer: SEGV on unknown address 0x559de6024d60 (pc 0x559de3c9ea78 bp 0x000000000000 sp 0x7ffd0abb2f40 T0) Step #5: ==44053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559de3c9ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559de3c9dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559de3c9dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559de3c9c526 in writeFile InstrProfilingFile.c Step #5: #4 0x559de3c9c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f49482468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4948246a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559de3758a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559de3783e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4948224082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559de374b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 173041265 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f7ab8fa70, 0x556f7ab9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f7ab9a7b0,0x556f7ac47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44061==ERROR: AddressSanitizer: SEGV on unknown address 0x556f7caffd60 (pc 0x556f7a779a78 bp 0x000000000000 sp 0x7ffea95008a0 T0) Step #5: ==44061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f7a779a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556f7a778d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556f7a778c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556f7a777526 in writeFile InstrProfilingFile.c Step #5: #4 0x556f7a777291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f334c3c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f334c3c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f7a233a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f7a25ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f334c3a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f7a22633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 173925109 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561241b15a70, 0x561241b207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561241b207b0,0x561241bcdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44069==ERROR: AddressSanitizer: SEGV on unknown address 0x561243a85d60 (pc 0x5612416ffa78 bp 0x000000000000 sp 0x7ffd51ac0030 T0) Step #5: ==44069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612416ffa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5612416fed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5612416fec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5612416fd526 in writeFile InstrProfilingFile.c Step #5: #4 0x5612416fd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f20c2f668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20c2f66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612411b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612411e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20c2f44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612411ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 174807236 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556dbd046a70, 0x556dbd0517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556dbd0517b0,0x556dbd0feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44077==ERROR: AddressSanitizer: SEGV on unknown address 0x556dbefb6d60 (pc 0x556dbcc30a78 bp 0x000000000000 sp 0x7fffad7015e0 T0) Step #5: ==44077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556dbcc30a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556dbcc2fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556dbcc2fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556dbcc2e526 in writeFile InstrProfilingFile.c Step #5: #4 0x556dbcc2e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb5b521e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5b521ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556dbc6eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556dbc715e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5b51fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556dbc6dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 175692827 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a5a687a70, 0x559a5a6927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a5a6927b0,0x559a5a73fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44085==ERROR: AddressSanitizer: SEGV on unknown address 0x559a5c5f7d60 (pc 0x559a5a271a78 bp 0x000000000000 sp 0x7fff6bcee360 T0) Step #5: ==44085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a5a271a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559a5a270d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559a5a270c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559a5a26f526 in writeFile InstrProfilingFile.c Step #5: #4 0x559a5a26f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9faa95a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9faa95aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a59d2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a59d56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9faa938082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a59d1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 176577600 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebe5834a70, 0x55ebe583f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebe583f7b0,0x55ebe58ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44093==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebe77a4d60 (pc 0x55ebe541ea78 bp 0x000000000000 sp 0x7ffea06fb720 T0) Step #5: ==44093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebe541ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ebe541dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ebe541dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ebe541c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebe541c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7f59fd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f59fd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebe4ed8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebe4f03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f59fb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebe4ecb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 177458774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557dcf037a70, 0x557dcf0427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557dcf0427b0,0x557dcf0efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44101==ERROR: AddressSanitizer: SEGV on unknown address 0x557dd0fa7d60 (pc 0x557dcec21a78 bp 0x000000000000 sp 0x7ffe55886350 T0) Step #5: ==44101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557dcec21a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557dcec20d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557dcec20c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557dcec1f526 in writeFile InstrProfilingFile.c Step #5: #4 0x557dcec1f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa1bd1d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1bd1d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557dce6dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557dce706e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1bd1b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557dce6ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 178337815 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55689a9fca70, 0x55689aa077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55689aa077b0,0x55689aab4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44109==ERROR: AddressSanitizer: SEGV on unknown address 0x55689c96cd60 (pc 0x55689a5e6a78 bp 0x000000000000 sp 0x7ffcff4e7320 T0) Step #5: ==44109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55689a5e6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55689a5e5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55689a5e5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55689a5e4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55689a5e4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f72032ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72032eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55689a0a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55689a0cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72032c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55689a09333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 179224186 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3be376a70, 0x55b3be3817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3be3817b0,0x55b3be42eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44117==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3c02e6d60 (pc 0x55b3bdf60a78 bp 0x000000000000 sp 0x7ffff31510e0 T0) Step #5: ==44117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3bdf60a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b3bdf5fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b3bdf5fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b3bdf5e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3bdf5e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe29e4c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe29e4c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3bda1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3bda45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe29e4a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3bda0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 180104730 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616225d6a70, 0x5616225e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616225e17b0,0x56162268eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44125==ERROR: AddressSanitizer: SEGV on unknown address 0x561624546d60 (pc 0x5616221c0a78 bp 0x000000000000 sp 0x7ffcbfc0ea30 T0) Step #5: ==44125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616221c0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5616221bfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5616221bfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5616221be526 in writeFile InstrProfilingFile.c Step #5: #4 0x5616221be291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f00aa2e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00aa2e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561621c7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561621ca5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00aa2be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561621c6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 180991826 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e605858a70, 0x55e6058637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6058637b0,0x55e605910ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44133==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6077c8d60 (pc 0x55e605442a78 bp 0x000000000000 sp 0x7fffd6f3a5f0 T0) Step #5: ==44133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e605442a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e605441d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e605441c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e605440526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e605440291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe7e1b908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7e1b90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e604efca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e604f27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7e1b6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e604eef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 181880508 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559051444a70, 0x55905144f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55905144f7b0,0x5590514fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44141==ERROR: AddressSanitizer: SEGV on unknown address 0x5590533b4d60 (pc 0x55905102ea78 bp 0x000000000000 sp 0x7ffc9082a820 T0) Step #5: ==44141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55905102ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55905102dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55905102dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55905102c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55905102c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f499a0418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f499a041a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559050ae8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559050b13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f499a01f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559050adb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 182767582 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55718cb48a70, 0x55718cb537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55718cb537b0,0x55718cc00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44149==ERROR: AddressSanitizer: SEGV on unknown address 0x55718eab8d60 (pc 0x55718c732a78 bp 0x000000000000 sp 0x7ffc4cde6cb0 T0) Step #5: ==44149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55718c732a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55718c731d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55718c731c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55718c730526 in writeFile InstrProfilingFile.c Step #5: #4 0x55718c730291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f538067a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f538067aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55718c1eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55718c217e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5380658082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55718c1df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 183646564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ed5bd5a70, 0x563ed5be07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ed5be07b0,0x563ed5c8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44156==ERROR: AddressSanitizer: SEGV on unknown address 0x563ed7b45d60 (pc 0x563ed57bfa78 bp 0x000000000000 sp 0x7ffd289b4b50 T0) Step #5: ==44156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ed57bfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563ed57bed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563ed57bec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563ed57bd526 in writeFile InstrProfilingFile.c Step #5: #4 0x563ed57bd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe1a92108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1a9210a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ed5279a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ed52a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1a91ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ed526c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 184526551 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aba55f3a70, 0x55aba55fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aba55fe7b0,0x55aba56abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44164==ERROR: AddressSanitizer: SEGV on unknown address 0x55aba7563d60 (pc 0x55aba51dda78 bp 0x000000000000 sp 0x7ffcde5fb5e0 T0) Step #5: ==44164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aba51dda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aba51dcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aba51dcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aba51db526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aba51db291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6e77d5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e77d5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aba4c97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aba4cc2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e77d3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aba4c8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 185409306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56120bca0a70, 0x56120bcab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56120bcab7b0,0x56120bd58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44169==ERROR: AddressSanitizer: SEGV on unknown address 0x56120dc10d60 (pc 0x56120b88aa78 bp 0x000000000000 sp 0x7ffcca7eb4f0 T0) Step #5: ==44169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56120b88aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56120b889d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56120b889c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56120b888526 in writeFile InstrProfilingFile.c Step #5: #4 0x56120b888291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f655a0698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f655a069a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56120b344a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56120b36fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f655a047082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56120b33733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 186294726 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3d0fada70, 0x55b3d0fb87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3d0fb87b0,0x55b3d1065ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44177==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3d2f1dd60 (pc 0x55b3d0b97a78 bp 0x000000000000 sp 0x7ffe7df633b0 T0) Step #5: ==44177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3d0b97a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b3d0b96d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b3d0b96c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b3d0b95526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3d0b95291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc736fe28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc736fe2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3d0651a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3d067ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc736fc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3d064433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 187182494 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d754acea70, 0x55d754ad97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d754ad97b0,0x55d754b86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44185==ERROR: AddressSanitizer: SEGV on unknown address 0x55d756a3ed60 (pc 0x55d7546b8a78 bp 0x000000000000 sp 0x7ffd86fded40 T0) Step #5: ==44185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7546b8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d7546b7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d7546b7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d7546b6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7546b6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9f96d028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f96d02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d754172a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d75419de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f96ce0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d75416533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 188060727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563742afba70, 0x563742b067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563742b067b0,0x563742bb3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44193==ERROR: AddressSanitizer: SEGV on unknown address 0x563744a6bd60 (pc 0x5637426e5a78 bp 0x000000000000 sp 0x7ffd1753b890 T0) Step #5: ==44193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637426e5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5637426e4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5637426e4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5637426e3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5637426e3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd47f8038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd47f803a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56374219fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637421cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd47f7e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56374219233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 188944923 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dcd8db5a70, 0x55dcd8dc07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dcd8dc07b0,0x55dcd8e6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44201==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcdad25d60 (pc 0x55dcd899fa78 bp 0x000000000000 sp 0x7fff63642b80 T0) Step #5: ==44201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcd899fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dcd899ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dcd899ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dcd899d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcd899d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f373f6318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f373f631a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcd8459a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcd8484e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f373f60f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcd844c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 189824783 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c35cecda70, 0x55c35ced87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c35ced87b0,0x55c35cf85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44209==ERROR: AddressSanitizer: SEGV on unknown address 0x55c35ee3dd60 (pc 0x55c35cab7a78 bp 0x000000000000 sp 0x7ffcb4957590 T0) Step #5: ==44209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c35cab7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c35cab6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c35cab6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c35cab5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c35cab5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0f92aa08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f92aa0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c35c571a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c35c59ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f92a7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c35c56433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 190709176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564ba638a70, 0x5564ba6437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564ba6437b0,0x5564ba6f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44217==ERROR: AddressSanitizer: SEGV on unknown address 0x5564bc5a8d60 (pc 0x5564ba222a78 bp 0x000000000000 sp 0x7ffcadb3ccf0 T0) Step #5: ==44217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564ba222a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5564ba221d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5564ba221c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5564ba220526 in writeFile InstrProfilingFile.c Step #5: #4 0x5564ba220291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1d9826a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d9826aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564b9cdca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564b9d07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d98248082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564b9ccf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 191592455 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a82ba9a70, 0x564a82bb47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a82bb47b0,0x564a82c61ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44225==ERROR: AddressSanitizer: SEGV on unknown address 0x564a84b19d60 (pc 0x564a82793a78 bp 0x000000000000 sp 0x7ffce6939940 T0) Step #5: ==44225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a82793a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564a82792d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564a82792c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564a82791526 in writeFile InstrProfilingFile.c Step #5: #4 0x564a82791291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f80c0c698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80c0c69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a8224da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a82278e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80c0c47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a8224033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 192474611 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb759d6a70, 0x55fb759e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb759e17b0,0x55fb75a8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44233==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb77946d60 (pc 0x55fb755c0a78 bp 0x000000000000 sp 0x7ffe8ed6ff00 T0) Step #5: ==44233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb755c0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fb755bfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fb755bfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fb755be526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb755be291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f91f3ef78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91f3ef7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb7507aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb750a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91f3ed5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb7506d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 193360026 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f1eb91a70, 0x562f1eb9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f1eb9c7b0,0x562f1ec49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44241==ERROR: AddressSanitizer: SEGV on unknown address 0x562f20b01d60 (pc 0x562f1e77ba78 bp 0x000000000000 sp 0x7ffe56c27960 T0) Step #5: ==44241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f1e77ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562f1e77ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562f1e77ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562f1e779526 in writeFile InstrProfilingFile.c Step #5: #4 0x562f1e779291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe54d39d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe54d39da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f1e235a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f1e260e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe54d37b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f1e22833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 194241629 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdfe10fa70, 0x55fdfe11a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdfe11a7b0,0x55fdfe1c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44249==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe0007fd60 (pc 0x55fdfdcf9a78 bp 0x000000000000 sp 0x7ffe925db120 T0) Step #5: ==44249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdfdcf9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fdfdcf8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fdfdcf8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fdfdcf7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdfdcf7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbdd08d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdd08d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdfd7b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdfd7dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdd08b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdfd7a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 195128437 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636cacf2a70, 0x5636cacfd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636cacfd7b0,0x5636cadaaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44257==ERROR: AddressSanitizer: SEGV on unknown address 0x5636ccc62d60 (pc 0x5636ca8dca78 bp 0x000000000000 sp 0x7ffc7169ca60 T0) Step #5: ==44257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636ca8dca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5636ca8dbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5636ca8dbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5636ca8da526 in writeFile InstrProfilingFile.c Step #5: #4 0x5636ca8da291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f74bcfaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74bcfafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636ca396a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636ca3c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74bcf8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636ca38933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 196010338 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e522eb9a70, 0x55e522ec47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e522ec47b0,0x55e522f71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44265==ERROR: AddressSanitizer: SEGV on unknown address 0x55e524e29d60 (pc 0x55e522aa3a78 bp 0x000000000000 sp 0x7ffd14c2a1a0 T0) Step #5: ==44265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e522aa3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e522aa2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e522aa2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e522aa1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e522aa1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd28cc188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd28cc18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e52255da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e522588e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd28cbf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e52255033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 196897073 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e93666a70, 0x555e936717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e936717b0,0x555e9371eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44273==ERROR: AddressSanitizer: SEGV on unknown address 0x555e955d6d60 (pc 0x555e93250a78 bp 0x000000000000 sp 0x7ffd752fc2c0 T0) Step #5: ==44273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e93250a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555e9324fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555e9324fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555e9324e526 in writeFile InstrProfilingFile.c Step #5: #4 0x555e9324e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa0c760c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0c760ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e92d0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e92d35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0c75ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e92cfd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 197777265 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fec3e79a70, 0x55fec3e847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fec3e847b0,0x55fec3f31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44281==ERROR: AddressSanitizer: SEGV on unknown address 0x55fec5de9d60 (pc 0x55fec3a63a78 bp 0x000000000000 sp 0x7ffc62d93090 T0) Step #5: ==44281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fec3a63a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fec3a62d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fec3a62c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fec3a61526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fec3a61291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcb434668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb43466a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fec351da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fec3548e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb43444082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fec351033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 198669891 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55787c731a70, 0x55787c73c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55787c73c7b0,0x55787c7e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44289==ERROR: AddressSanitizer: SEGV on unknown address 0x55787e6a1d60 (pc 0x55787c31ba78 bp 0x000000000000 sp 0x7ffd3a3f7be0 T0) Step #5: ==44289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55787c31ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55787c31ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55787c31ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55787c319526 in writeFile InstrProfilingFile.c Step #5: #4 0x55787c319291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc9322c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9322c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55787bdd5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55787be00e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9322a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55787bdc833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 199553225 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ffd96ba70, 0x561ffd9767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ffd9767b0,0x561ffda23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44297==ERROR: AddressSanitizer: SEGV on unknown address 0x561fff8dbd60 (pc 0x561ffd555a78 bp 0x000000000000 sp 0x7fff5f3f6870 T0) Step #5: ==44297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ffd555a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561ffd554d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561ffd554c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561ffd553526 in writeFile InstrProfilingFile.c Step #5: #4 0x561ffd553291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f18e28398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18e2839a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ffd00fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ffd03ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18e2817082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ffd00233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 200438157 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4f45d0a70, 0x55b4f45db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4f45db7b0,0x55b4f4688ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44305==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4f6540d60 (pc 0x55b4f41baa78 bp 0x000000000000 sp 0x7ffd2d134940 T0) Step #5: ==44305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4f41baa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b4f41b9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b4f41b9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b4f41b8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4f41b8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f240b82b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f240b82ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4f3c74a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4f3c9fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f240b809082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4f3c6733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 201326157 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564fc0d3da70, 0x564fc0d487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564fc0d487b0,0x564fc0df5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44313==ERROR: AddressSanitizer: SEGV on unknown address 0x564fc2cadd60 (pc 0x564fc0927a78 bp 0x000000000000 sp 0x7ffe27585210 T0) Step #5: ==44313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fc0927a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564fc0926d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564fc0926c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564fc0925526 in writeFile InstrProfilingFile.c Step #5: #4 0x564fc0925291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fed4a0bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed4a0bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fc03e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fc040ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed4a09b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fc03d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 202211093 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5cdff5a70, 0x55a5ce0007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5ce0007b0,0x55a5ce0adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44321==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5cff65d60 (pc 0x55a5cdbdfa78 bp 0x000000000000 sp 0x7ffea6124bb0 T0) Step #5: ==44321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5cdbdfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a5cdbded89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a5cdbdec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a5cdbdd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5cdbdd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0c50b4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c50b4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5cd699a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5cd6c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c50b2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5cd68c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 203089848 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585f91cda70, 0x5585f91d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585f91d87b0,0x5585f9285ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44329==ERROR: AddressSanitizer: SEGV on unknown address 0x5585fb13dd60 (pc 0x5585f8db7a78 bp 0x000000000000 sp 0x7ffdbb54c7a0 T0) Step #5: ==44329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585f8db7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5585f8db6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5585f8db6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5585f8db5526 in writeFile InstrProfilingFile.c Step #5: #4 0x5585f8db5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe71c17c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe71c17ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585f8871a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585f889ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe71c15a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585f886433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 203970307 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d62e6fa70, 0x562d62e7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d62e7a7b0,0x562d62f27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44337==ERROR: AddressSanitizer: SEGV on unknown address 0x562d64ddfd60 (pc 0x562d62a59a78 bp 0x000000000000 sp 0x7ffc0c2fe750 T0) Step #5: ==44337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d62a59a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562d62a58d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562d62a58c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562d62a57526 in writeFile InstrProfilingFile.c Step #5: #4 0x562d62a57291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f69f4a308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69f4a30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d62513a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d6253ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69f4a0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d6250633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 204848653 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c48e80a70, 0x557c48e8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c48e8b7b0,0x557c48f38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44345==ERROR: AddressSanitizer: SEGV on unknown address 0x557c4adf0d60 (pc 0x557c48a6aa78 bp 0x000000000000 sp 0x7ffeb16a5b70 T0) Step #5: ==44345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c48a6aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557c48a69d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557c48a69c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557c48a68526 in writeFile InstrProfilingFile.c Step #5: #4 0x557c48a68291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faea30d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faea30d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c48524a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c4854fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faea30b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c4851733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 205733216 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562cdd633a70, 0x562cdd63e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562cdd63e7b0,0x562cdd6ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44353==ERROR: AddressSanitizer: SEGV on unknown address 0x562cdf5a3d60 (pc 0x562cdd21da78 bp 0x000000000000 sp 0x7ffddf69f1c0 T0) Step #5: ==44353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562cdd21da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562cdd21cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562cdd21cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562cdd21b526 in writeFile InstrProfilingFile.c Step #5: #4 0x562cdd21b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fad7a5a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad7a5a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cdccd7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cdcd02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad7a587082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cdccca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 206620510 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639e644ea70, 0x5639e64597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639e64597b0,0x5639e6506ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44361==ERROR: AddressSanitizer: SEGV on unknown address 0x5639e83bed60 (pc 0x5639e6038a78 bp 0x000000000000 sp 0x7fffd5ebec60 T0) Step #5: ==44361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639e6038a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5639e6037d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5639e6037c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5639e6036526 in writeFile InstrProfilingFile.c Step #5: #4 0x5639e6036291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb70650e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb70650ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639e5af2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639e5b1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7064ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639e5ae533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 207504314 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ef7ae2a70, 0x559ef7aed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ef7aed7b0,0x559ef7b9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44369==ERROR: AddressSanitizer: SEGV on unknown address 0x559ef9a52d60 (pc 0x559ef76cca78 bp 0x000000000000 sp 0x7ffcccd5faf0 T0) Step #5: ==44369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ef76cca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559ef76cbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559ef76cbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559ef76ca526 in writeFile InstrProfilingFile.c Step #5: #4 0x559ef76ca291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fed9afb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed9afb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ef7186a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ef71b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed9af8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ef717933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 208386059 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a5d791a70, 0x556a5d79c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a5d79c7b0,0x556a5d849ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44377==ERROR: AddressSanitizer: SEGV on unknown address 0x556a5f701d60 (pc 0x556a5d37ba78 bp 0x000000000000 sp 0x7ffe044e0450 T0) Step #5: ==44377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a5d37ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556a5d37ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556a5d37ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556a5d379526 in writeFile InstrProfilingFile.c Step #5: #4 0x556a5d379291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efd2ae908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd2ae90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a5ce35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a5ce60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd2ae6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a5ce2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 209269618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557373e40a70, 0x557373e4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557373e4b7b0,0x557373ef8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44385==ERROR: AddressSanitizer: SEGV on unknown address 0x557375db0d60 (pc 0x557373a2aa78 bp 0x000000000000 sp 0x7fff7b89cda0 T0) Step #5: ==44385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557373a2aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557373a29d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557373a29c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557373a28526 in writeFile InstrProfilingFile.c Step #5: #4 0x557373a28291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7feafe4e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feafe4e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573734e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55737350fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feafe4c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573734d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 210155716 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a47f5aa70, 0x561a47f657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a47f657b0,0x561a48012ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44393==ERROR: AddressSanitizer: SEGV on unknown address 0x561a49ecad60 (pc 0x561a47b44a78 bp 0x000000000000 sp 0x7ffea682d3d0 T0) Step #5: ==44393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a47b44a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561a47b43d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561a47b43c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561a47b42526 in writeFile InstrProfilingFile.c Step #5: #4 0x561a47b42291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd72d7248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd72d724a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a475fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a47629e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd72d702082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a475f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 211039375 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb8c6aba70, 0x55eb8c6b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb8c6b67b0,0x55eb8c763ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44401==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb8e61bd60 (pc 0x55eb8c295a78 bp 0x000000000000 sp 0x7ffc9fc4a600 T0) Step #5: ==44401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb8c295a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55eb8c294d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55eb8c294c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55eb8c293526 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb8c293291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2cbaa7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2cbaa7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb8bd4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb8bd7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cbaa59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb8bd4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 211927282 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587f7c41a70, 0x5587f7c4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587f7c4c7b0,0x5587f7cf9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44409==ERROR: AddressSanitizer: SEGV on unknown address 0x5587f9bb1d60 (pc 0x5587f782ba78 bp 0x000000000000 sp 0x7ffd6af5a3d0 T0) Step #5: ==44409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587f782ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5587f782ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5587f782ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5587f7829526 in writeFile InstrProfilingFile.c Step #5: #4 0x5587f7829291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9215cad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9215cada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587f72e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587f7310e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9215c8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587f72d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 212811416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557453b82a70, 0x557453b8d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557453b8d7b0,0x557453c3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44417==ERROR: AddressSanitizer: SEGV on unknown address 0x557455af2d60 (pc 0x55745376ca78 bp 0x000000000000 sp 0x7ffec6e8d3f0 T0) Step #5: ==44417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55745376ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55745376bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55745376bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55745376a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55745376a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1767a3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1767a3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557453226a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557453251e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1767a1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55745321933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 213700432 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f987a5a70, 0x558f987b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f987b07b0,0x558f9885dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44425==ERROR: AddressSanitizer: SEGV on unknown address 0x558f9a715d60 (pc 0x558f9838fa78 bp 0x000000000000 sp 0x7fffd8ec2da0 T0) Step #5: ==44425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f9838fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558f9838ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558f9838ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558f9838d526 in writeFile InstrProfilingFile.c Step #5: #4 0x558f9838d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8a270ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a270eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f97e49a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f97e74e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a270cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f97e3c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 214580734 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555922afca70, 0x555922b077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555922b077b0,0x555922bb4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44433==ERROR: AddressSanitizer: SEGV on unknown address 0x555924a6cd60 (pc 0x5559226e6a78 bp 0x000000000000 sp 0x7ffd03795700 T0) Step #5: ==44433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559226e6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5559226e5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5559226e5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5559226e4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5559226e4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7c8f6e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c8f6e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559221a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559221cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c8f6c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55592219333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 215460217 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4ae708a70, 0x55c4ae7137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4ae7137b0,0x55c4ae7c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44441==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4b0678d60 (pc 0x55c4ae2f2a78 bp 0x000000000000 sp 0x7ffc249d9970 T0) Step #5: ==44441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4ae2f2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c4ae2f1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c4ae2f1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c4ae2f0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4ae2f0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f09395fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09395fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4addaca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4addd7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09395db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4add9f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 216345732 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9aaa3ba70, 0x55c9aaa467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9aaa467b0,0x55c9aaaf3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44449==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9ac9abd60 (pc 0x55c9aa625a78 bp 0x000000000000 sp 0x7ffd8aaf5010 T0) Step #5: ==44449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9aa625a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c9aa624d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c9aa624c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c9aa623526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9aa623291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f63f29568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63f2956a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9aa0dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9aa10ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63f2934082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9aa0d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 217226708 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555cc9852a70, 0x555cc985d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555cc985d7b0,0x555cc990aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44457==ERROR: AddressSanitizer: SEGV on unknown address 0x555ccb7c2d60 (pc 0x555cc943ca78 bp 0x000000000000 sp 0x7fff5ead73a0 T0) Step #5: ==44457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cc943ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555cc943bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555cc943bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555cc943a526 in writeFile InstrProfilingFile.c Step #5: #4 0x555cc943a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb963b7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb963b7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cc8ef6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cc8f21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb963b59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cc8ee933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 218109489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c9ae47a70, 0x556c9ae527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c9ae527b0,0x556c9aeffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44465==ERROR: AddressSanitizer: SEGV on unknown address 0x556c9cdb7d60 (pc 0x556c9aa31a78 bp 0x000000000000 sp 0x7ffe83eb9570 T0) Step #5: ==44465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c9aa31a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556c9aa30d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556c9aa30c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556c9aa2f526 in writeFile InstrProfilingFile.c Step #5: #4 0x556c9aa2f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f55899018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5589901a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c9a4eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c9a516e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55898df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c9a4de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 218991078 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559dec076a70, 0x559dec0817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559dec0817b0,0x559dec12eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44473==ERROR: AddressSanitizer: SEGV on unknown address 0x559dedfe6d60 (pc 0x559debc60a78 bp 0x000000000000 sp 0x7ffe361c5d80 T0) Step #5: ==44473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559debc60a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559debc5fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559debc5fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559debc5e526 in writeFile InstrProfilingFile.c Step #5: #4 0x559debc5e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f22ece938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22ece93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559deb71aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559deb745e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22ece71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559deb70d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 219876956 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56286573aa70, 0x5628657457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628657457b0,0x5628657f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44481==ERROR: AddressSanitizer: SEGV on unknown address 0x5628676aad60 (pc 0x562865324a78 bp 0x000000000000 sp 0x7ffcf9ffdca0 T0) Step #5: ==44481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562865324a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562865323d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562865323c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562865322526 in writeFile InstrProfilingFile.c Step #5: #4 0x562865322291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc5c25618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5c2561a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562864ddea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562864e09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5c253f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562864dd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 220771081 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b66cdfba70, 0x55b66ce067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b66ce067b0,0x55b66ceb3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44489==ERROR: AddressSanitizer: SEGV on unknown address 0x55b66ed6bd60 (pc 0x55b66c9e5a78 bp 0x000000000000 sp 0x7ffd7aa144e0 T0) Step #5: ==44489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b66c9e5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b66c9e4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b66c9e4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b66c9e3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b66c9e3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f93940298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9394029a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b66c49fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b66c4cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9394007082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b66c49233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 221652032 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebb8fcea70, 0x55ebb8fd97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebb8fd97b0,0x55ebb9086ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44497==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebbaf3ed60 (pc 0x55ebb8bb8a78 bp 0x000000000000 sp 0x7ffc8f4d4400 T0) Step #5: ==44497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebb8bb8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ebb8bb7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ebb8bb7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ebb8bb6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebb8bb6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1318b418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1318b41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebb8672a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebb869de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1318b1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebb866533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 222539794 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55febb25ba70, 0x55febb2667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55febb2667b0,0x55febb313ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44505==ERROR: AddressSanitizer: SEGV on unknown address 0x55febd1cbd60 (pc 0x55febae45a78 bp 0x000000000000 sp 0x7fff48a297e0 T0) Step #5: ==44505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55febae45a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55febae44d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55febae44c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55febae43526 in writeFile InstrProfilingFile.c Step #5: #4 0x55febae43291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2b4d6e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b4d6e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55feba8ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55feba92ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b4d6be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55feba8f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 223427094 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613b0477a70, 0x5613b04827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613b04827b0,0x5613b052fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44513==ERROR: AddressSanitizer: SEGV on unknown address 0x5613b23e7d60 (pc 0x5613b0061a78 bp 0x000000000000 sp 0x7ffffba66e80 T0) Step #5: ==44513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613b0061a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5613b0060d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5613b0060c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5613b005f526 in writeFile InstrProfilingFile.c Step #5: #4 0x5613b005f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fef3cfbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef3cfbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613afb1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613afb46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef3cf9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613afb0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 224304467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56102a5c5a70, 0x56102a5d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56102a5d07b0,0x56102a67dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44521==ERROR: AddressSanitizer: SEGV on unknown address 0x56102c535d60 (pc 0x56102a1afa78 bp 0x000000000000 sp 0x7ffeb53a1d20 T0) Step #5: ==44521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56102a1afa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56102a1aed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56102a1aec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56102a1ad526 in writeFile InstrProfilingFile.c Step #5: #4 0x56102a1ad291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fda6bad98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda6bad9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561029c69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561029c94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda6bab7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561029c5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 225193470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d37572ea70, 0x55d3757397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3757397b0,0x55d3757e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44529==ERROR: AddressSanitizer: SEGV on unknown address 0x55d37769ed60 (pc 0x55d375318a78 bp 0x000000000000 sp 0x7ffedc5d7e00 T0) Step #5: ==44529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d375318a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d375317d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d375317c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d375316526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d375316291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5eb96768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5eb9676a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d374dd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d374dfde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5eb9654082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d374dc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 226078278 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1d3778a70, 0x55b1d37837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1d37837b0,0x55b1d3830ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44537==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1d56e8d60 (pc 0x55b1d3362a78 bp 0x000000000000 sp 0x7fff25787e90 T0) Step #5: ==44537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1d3362a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b1d3361d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b1d3361c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b1d3360526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1d3360291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7effcadc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effcadc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1d2e1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1d2e47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effcada0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1d2e0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 226962857 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623cfce9a70, 0x5623cfcf47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623cfcf47b0,0x5623cfda1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44545==ERROR: AddressSanitizer: SEGV on unknown address 0x5623d1c59d60 (pc 0x5623cf8d3a78 bp 0x000000000000 sp 0x7ffff9a39590 T0) Step #5: ==44545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623cf8d3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5623cf8d2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5623cf8d2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5623cf8d1526 in writeFile InstrProfilingFile.c Step #5: #4 0x5623cf8d1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f89128a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89128a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623cf38da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623cf3b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8912882082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623cf38033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 227846862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a1cbada70, 0x557a1cbb87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a1cbb87b0,0x557a1cc65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44553==ERROR: AddressSanitizer: SEGV on unknown address 0x557a1eb1dd60 (pc 0x557a1c797a78 bp 0x000000000000 sp 0x7ffd52461bc0 T0) Step #5: ==44553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a1c797a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557a1c796d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557a1c796c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557a1c795526 in writeFile InstrProfilingFile.c Step #5: #4 0x557a1c795291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5ff5f8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ff5f8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a1c251a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a1c27ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ff5f6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a1c24433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 228733913 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af75bc4a70, 0x55af75bcf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af75bcf7b0,0x55af75c7cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44561==ERROR: AddressSanitizer: SEGV on unknown address 0x55af77b34d60 (pc 0x55af757aea78 bp 0x000000000000 sp 0x7ffd4e57f1b0 T0) Step #5: ==44561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af757aea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55af757add89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55af757adc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55af757ac526 in writeFile InstrProfilingFile.c Step #5: #4 0x55af757ac291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa917de08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa917de0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af75268a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af75293e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa917dbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af7525b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 229613891 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55872767aa70, 0x5587276857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587276857b0,0x558727732ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44569==ERROR: AddressSanitizer: SEGV on unknown address 0x5587295ead60 (pc 0x558727264a78 bp 0x000000000000 sp 0x7fffe0681d40 T0) Step #5: ==44569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558727264a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558727263d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558727263c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558727262526 in writeFile InstrProfilingFile.c Step #5: #4 0x558727262291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f31c72ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31c72eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558726d1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558726d49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31c72ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558726d1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 230489194 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563db0384a70, 0x563db038f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563db038f7b0,0x563db043cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44577==ERROR: AddressSanitizer: SEGV on unknown address 0x563db22f4d60 (pc 0x563daff6ea78 bp 0x000000000000 sp 0x7ffffe5a4f90 T0) Step #5: ==44577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563daff6ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563daff6dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563daff6dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563daff6c526 in writeFile InstrProfilingFile.c Step #5: #4 0x563daff6c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f004fe198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f004fe19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563dafa28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563dafa53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f004fdf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563dafa1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 231372056 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d894cf7a70, 0x55d894d027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d894d027b0,0x55d894dafba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44585==ERROR: AddressSanitizer: SEGV on unknown address 0x55d896c67d60 (pc 0x55d8948e1a78 bp 0x000000000000 sp 0x7ffe36cfb470 T0) Step #5: ==44585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8948e1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d8948e0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d8948e0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d8948df526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8948df291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2900a8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2900a8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d89439ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8943c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2900a6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d89438e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 232254461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a04761a70, 0x560a0476c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a0476c7b0,0x560a04819ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44593==ERROR: AddressSanitizer: SEGV on unknown address 0x560a066d1d60 (pc 0x560a0434ba78 bp 0x000000000000 sp 0x7fff7f0965d0 T0) Step #5: ==44593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a0434ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560a0434ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560a0434ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560a04349526 in writeFile InstrProfilingFile.c Step #5: #4 0x560a04349291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5dad3e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5dad3e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a03e05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a03e30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dad3c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a03df833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 233138664 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c5dbd2a70, 0x559c5dbdd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c5dbdd7b0,0x559c5dc8aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44600==ERROR: AddressSanitizer: SEGV on unknown address 0x559c5fb42d60 (pc 0x559c5d7bca78 bp 0x000000000000 sp 0x7fff65de3ce0 T0) Step #5: ==44600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c5d7bca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559c5d7bbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559c5d7bbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559c5d7ba526 in writeFile InstrProfilingFile.c Step #5: #4 0x559c5d7ba291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f929b6a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f929b6a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c5d276a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c5d2a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f929b681082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c5d26933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 234024732 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d98cfb3a70, 0x55d98cfbe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d98cfbe7b0,0x55d98d06bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44608==ERROR: AddressSanitizer: SEGV on unknown address 0x55d98ef23d60 (pc 0x55d98cb9da78 bp 0x000000000000 sp 0x7ffcae997f40 T0) Step #5: ==44608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d98cb9da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d98cb9cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d98cb9cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d98cb9b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d98cb9b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0189e9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0189e9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d98c657a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d98c682e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0189e7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d98c64a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 234908161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d5b651a70, 0x564d5b65c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d5b65c7b0,0x564d5b709ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44616==ERROR: AddressSanitizer: SEGV on unknown address 0x564d5d5c1d60 (pc 0x564d5b23ba78 bp 0x000000000000 sp 0x7ffc843d0940 T0) Step #5: ==44616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d5b23ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564d5b23ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564d5b23ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564d5b239526 in writeFile InstrProfilingFile.c Step #5: #4 0x564d5b239291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7effd1c2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effd1c2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d5acf5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d5ad20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effd1c0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d5ace833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 235798444 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563530aa2a70, 0x563530aad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563530aad7b0,0x563530b5aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44623==ERROR: AddressSanitizer: SEGV on unknown address 0x563532a12d60 (pc 0x56353068ca78 bp 0x000000000000 sp 0x7ffc995ad850 T0) Step #5: ==44623==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56353068ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56353068bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56353068bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56353068a526 in writeFile InstrProfilingFile.c Step #5: #4 0x56353068a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdc85fd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc85fd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563530146a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563530171e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc85fb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56353013933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44623==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 236684552 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd8e256a70, 0x55fd8e2617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd8e2617b0,0x55fd8e30eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44631==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd901c6d60 (pc 0x55fd8de40a78 bp 0x000000000000 sp 0x7ffebabb3370 T0) Step #5: ==44631==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd8de40a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fd8de3fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fd8de3fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fd8de3e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd8de3e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd3a73318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3a7331a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd8d8faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd8d925e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3a730f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd8d8ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44631==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 237566114 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d77ae57a70, 0x55d77ae627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d77ae627b0,0x55d77af0fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44637==ERROR: AddressSanitizer: SEGV on unknown address 0x55d77cdc7d60 (pc 0x55d77aa41a78 bp 0x000000000000 sp 0x7fff9f8df950 T0) Step #5: ==44637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d77aa41a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d77aa40d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d77aa40c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d77aa3f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d77aa3f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f23728e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23728e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d77a4fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d77a526e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23728c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d77a4ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 238449592 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56336a643a70, 0x56336a64e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56336a64e7b0,0x56336a6fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44645==ERROR: AddressSanitizer: SEGV on unknown address 0x56336c5b3d60 (pc 0x56336a22da78 bp 0x000000000000 sp 0x7ffe151546b0 T0) Step #5: ==44645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56336a22da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56336a22cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56336a22cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56336a22b526 in writeFile InstrProfilingFile.c Step #5: #4 0x56336a22b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faa17da88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa17da8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563369ce7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563369d12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa17d86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563369cda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 239336919 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55735e13da70, 0x55735e1487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55735e1487b0,0x55735e1f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44653==ERROR: AddressSanitizer: SEGV on unknown address 0x5573600add60 (pc 0x55735dd27a78 bp 0x000000000000 sp 0x7ffd92d4c650 T0) Step #5: ==44653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55735dd27a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55735dd26d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55735dd26c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55735dd25526 in writeFile InstrProfilingFile.c Step #5: #4 0x55735dd25291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f93394798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9339479a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55735d7e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55735d80ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9339457082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55735d7d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 240222497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e796b31a70, 0x55e796b3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e796b3c7b0,0x55e796be9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44661==ERROR: AddressSanitizer: SEGV on unknown address 0x55e798aa1d60 (pc 0x55e79671ba78 bp 0x000000000000 sp 0x7ffe42e9d420 T0) Step #5: ==44661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e79671ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e79671ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e79671ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e796719526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e796719291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f48412fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48412fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7961d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e796200e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48412d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7961c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 241106281 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56133c59ea70, 0x56133c5a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56133c5a97b0,0x56133c656ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44669==ERROR: AddressSanitizer: SEGV on unknown address 0x56133e50ed60 (pc 0x56133c188a78 bp 0x000000000000 sp 0x7ffe9f0d8e00 T0) Step #5: ==44669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56133c188a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56133c187d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56133c187c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56133c186526 in writeFile InstrProfilingFile.c Step #5: #4 0x56133c186291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f21092198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2109219a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56133bc42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56133bc6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21091f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56133bc3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 241987833 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cfaf1efa70, 0x55cfaf1fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cfaf1fa7b0,0x55cfaf2a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44677==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfb115fd60 (pc 0x55cfaedd9a78 bp 0x000000000000 sp 0x7ffc833b6bc0 T0) Step #5: ==44677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfaedd9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cfaedd8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cfaedd8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cfaedd7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfaedd7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffa1f6b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa1f6b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfae893a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfae8bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa1f691082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfae88633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 242866642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b8dfeca70, 0x560b8dff77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b8dff77b0,0x560b8e0a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44685==ERROR: AddressSanitizer: SEGV on unknown address 0x560b8ff5cd60 (pc 0x560b8dbd6a78 bp 0x000000000000 sp 0x7fffd11246f0 T0) Step #5: ==44685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b8dbd6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560b8dbd5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560b8dbd5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560b8dbd4526 in writeFile InstrProfilingFile.c Step #5: #4 0x560b8dbd4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5f4e71f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f4e71fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b8d690a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b8d6bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f4e6fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b8d68333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 243748690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605e4b6aa70, 0x5605e4b757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605e4b757b0,0x5605e4c22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44693==ERROR: AddressSanitizer: SEGV on unknown address 0x5605e6adad60 (pc 0x5605e4754a78 bp 0x000000000000 sp 0x7ffd58608150 T0) Step #5: ==44693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605e4754a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5605e4753d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5605e4753c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5605e4752526 in writeFile InstrProfilingFile.c Step #5: #4 0x5605e4752291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff00d9da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff00d9daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605e420ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605e4239e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff00d9b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605e420133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 244630774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b226cfda70, 0x55b226d087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b226d087b0,0x55b226db5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44701==ERROR: AddressSanitizer: SEGV on unknown address 0x55b228c6dd60 (pc 0x55b2268e7a78 bp 0x000000000000 sp 0x7fff16c68450 T0) Step #5: ==44701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2268e7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b2268e6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b2268e6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b2268e5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2268e5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1807d918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1807d91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2263a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2263cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1807d6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b22639433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 245513145 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5e4e03a70, 0x55f5e4e0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5e4e0e7b0,0x55f5e4ebbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44709==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5e6d73d60 (pc 0x55f5e49eda78 bp 0x000000000000 sp 0x7ffd2d2affb0 T0) Step #5: ==44709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5e49eda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f5e49ecd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f5e49ecc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f5e49eb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5e49eb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff2a2b018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2a2b01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5e44a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5e44d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2a2adf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5e449a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 246399317 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4d3a2aa70, 0x55f4d3a357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4d3a357b0,0x55f4d3ae2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44717==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4d599ad60 (pc 0x55f4d3614a78 bp 0x000000000000 sp 0x7ffd347926a0 T0) Step #5: ==44717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4d3614a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f4d3613d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f4d3613c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f4d3612526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4d3612291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4c202be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c202bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4d30cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4d30f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c2029c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4d30c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 247278558 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f6eb87a70, 0x555f6eb927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f6eb927b0,0x555f6ec3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44725==ERROR: AddressSanitizer: SEGV on unknown address 0x555f70af7d60 (pc 0x555f6e771a78 bp 0x000000000000 sp 0x7ffcc21bec70 T0) Step #5: ==44725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f6e771a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555f6e770d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555f6e770c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555f6e76f526 in writeFile InstrProfilingFile.c Step #5: #4 0x555f6e76f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7effaedc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effaedc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f6e22ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f6e256e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effaeda5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f6e21e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 248159568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be67323a70, 0x55be6732e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be6732e7b0,0x55be673dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44733==ERROR: AddressSanitizer: SEGV on unknown address 0x55be69293d60 (pc 0x55be66f0da78 bp 0x000000000000 sp 0x7ffc7aea1350 T0) Step #5: ==44733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be66f0da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55be66f0cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55be66f0cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55be66f0b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55be66f0b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9cc8eca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9cc8ecaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be669c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be669f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cc8ea8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be669ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 249036063 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d439313a70, 0x55d43931e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d43931e7b0,0x55d4393cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44741==ERROR: AddressSanitizer: SEGV on unknown address 0x55d43b283d60 (pc 0x55d438efda78 bp 0x000000000000 sp 0x7ffdf328d7e0 T0) Step #5: ==44741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d438efda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d438efcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d438efcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d438efb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d438efb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8d10cfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d10cfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4389b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4389e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d10cdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4389aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 249922415 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f16f1a1a70, 0x55f16f1ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f16f1ac7b0,0x55f16f259ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44749==ERROR: AddressSanitizer: SEGV on unknown address 0x55f171111d60 (pc 0x55f16ed8ba78 bp 0x000000000000 sp 0x7ffc5cd3d5f0 T0) Step #5: ==44749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f16ed8ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f16ed8ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f16ed8ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f16ed89526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f16ed89291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2f8be068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f8be06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f16e845a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f16e870e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f8bde4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f16e83833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 250804694 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55998d050a70, 0x55998d05b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55998d05b7b0,0x55998d108ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44757==ERROR: AddressSanitizer: SEGV on unknown address 0x55998efc0d60 (pc 0x55998cc3aa78 bp 0x000000000000 sp 0x7ffc108dba90 T0) Step #5: ==44757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55998cc3aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55998cc39d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55998cc39c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55998cc38526 in writeFile InstrProfilingFile.c Step #5: #4 0x55998cc38291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1151eb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1151eb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55998c6f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55998c71fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1151e94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55998c6e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 251686519 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d3dd10a70, 0x557d3dd1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d3dd1b7b0,0x557d3ddc8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44765==ERROR: AddressSanitizer: SEGV on unknown address 0x557d3fc80d60 (pc 0x557d3d8faa78 bp 0x000000000000 sp 0x7ffce5d42630 T0) Step #5: ==44765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d3d8faa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557d3d8f9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557d3d8f9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557d3d8f8526 in writeFile InstrProfilingFile.c Step #5: #4 0x557d3d8f8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3ee23a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ee23a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d3d3b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d3d3dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ee237f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d3d3a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 252572795 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e38c653a70, 0x55e38c65e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e38c65e7b0,0x55e38c70bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44773==ERROR: AddressSanitizer: SEGV on unknown address 0x55e38e5c3d60 (pc 0x55e38c23da78 bp 0x000000000000 sp 0x7ffce77fdc40 T0) Step #5: ==44773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e38c23da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e38c23cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e38c23cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e38c23b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e38c23b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9b4ae948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b4ae94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e38bcf7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e38bd22e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b4ae72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e38bcea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 253455154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5668a1a70, 0x55e5668ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5668ac7b0,0x55e566959ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44781==ERROR: AddressSanitizer: SEGV on unknown address 0x55e568811d60 (pc 0x55e56648ba78 bp 0x000000000000 sp 0x7fff2411f270 T0) Step #5: ==44781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e56648ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e56648ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e56648ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e566489526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e566489291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efd358d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd358d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e565f45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e565f70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd358b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e565f3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 254340103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644e87cda70, 0x5644e87d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644e87d87b0,0x5644e8885ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44789==ERROR: AddressSanitizer: SEGV on unknown address 0x5644ea73dd60 (pc 0x5644e83b7a78 bp 0x000000000000 sp 0x7fffe2132a60 T0) Step #5: ==44789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644e83b7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5644e83b6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5644e83b6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5644e83b5526 in writeFile InstrProfilingFile.c Step #5: #4 0x5644e83b5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f532c81e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f532c81ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644e7e71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644e7e9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f532c7fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644e7e6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 255229680 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d529f2aa70, 0x55d529f357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d529f357b0,0x55d529fe2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44797==ERROR: AddressSanitizer: SEGV on unknown address 0x55d52be9ad60 (pc 0x55d529b14a78 bp 0x000000000000 sp 0x7fffb44f5020 T0) Step #5: ==44797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d529b14a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d529b13d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d529b13c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d529b12526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d529b12291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcddf6d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcddf6d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5295cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5295f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcddf6af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5295c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 256111669 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55622bdd2a70, 0x55622bddd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55622bddd7b0,0x55622be8aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44805==ERROR: AddressSanitizer: SEGV on unknown address 0x55622dd42d60 (pc 0x55622b9bca78 bp 0x000000000000 sp 0x7fffb2986fb0 T0) Step #5: ==44805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55622b9bca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55622b9bbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55622b9bbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55622b9ba526 in writeFile InstrProfilingFile.c Step #5: #4 0x55622b9ba291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fefeace18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefeace1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55622b476a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55622b4a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefeacbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55622b46933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 256996111 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3c82cba70, 0x55b3c82d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3c82d67b0,0x55b3c8383ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44813==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3ca23bd60 (pc 0x55b3c7eb5a78 bp 0x000000000000 sp 0x7ffc06657d80 T0) Step #5: ==44813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3c7eb5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b3c7eb4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b3c7eb4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b3c7eb3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3c7eb3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6e39f208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e39f20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3c796fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3c799ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e39efe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3c796233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 257885463 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f812202a70, 0x55f81220d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f81220d7b0,0x55f8122baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44821==ERROR: AddressSanitizer: SEGV on unknown address 0x55f814172d60 (pc 0x55f811deca78 bp 0x000000000000 sp 0x7ffd2e835850 T0) Step #5: ==44821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f811deca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f811debd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f811debc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f811dea526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f811dea291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f72d7fb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72d7fb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8118a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8118d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72d7f95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f81189933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 258767454 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570f1972a70, 0x5570f197d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570f197d7b0,0x5570f1a2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44829==ERROR: AddressSanitizer: SEGV on unknown address 0x5570f38e2d60 (pc 0x5570f155ca78 bp 0x000000000000 sp 0x7fff06632390 T0) Step #5: ==44829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570f155ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5570f155bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5570f155bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5570f155a526 in writeFile InstrProfilingFile.c Step #5: #4 0x5570f155a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f86e1fac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86e1faca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570f1016a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570f1041e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86e1f8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570f100933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 259648466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562307038a70, 0x5623070437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623070437b0,0x5623070f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44837==ERROR: AddressSanitizer: SEGV on unknown address 0x562308fa8d60 (pc 0x562306c22a78 bp 0x000000000000 sp 0x7ffd43311530 T0) Step #5: ==44837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562306c22a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562306c21d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562306c21c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562306c20526 in writeFile InstrProfilingFile.c Step #5: #4 0x562306c20291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0165e768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0165e76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623066dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562306707e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0165e54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623066cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 260534952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bfa8a1da70, 0x55bfa8a287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bfa8a287b0,0x55bfa8ad5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44845==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfaa98dd60 (pc 0x55bfa8607a78 bp 0x000000000000 sp 0x7ffff5af88d0 T0) Step #5: ==44845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfa8607a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bfa8606d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bfa8606c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bfa8605526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfa8605291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f13a3d4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13a3d4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfa80c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfa80ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13a3d28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfa80b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 261423560 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56440a36ca70, 0x56440a3777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56440a3777b0,0x56440a424ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44853==ERROR: AddressSanitizer: SEGV on unknown address 0x56440c2dcd60 (pc 0x564409f56a78 bp 0x000000000000 sp 0x7ffc0a6cd720 T0) Step #5: ==44853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564409f56a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564409f55d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564409f55c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564409f54526 in writeFile InstrProfilingFile.c Step #5: #4 0x564409f54291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcee8d0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcee8d0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564409a10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564409a3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcee8ced082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564409a0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 262307959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56270356fa70, 0x56270357a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56270357a7b0,0x562703627ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44861==ERROR: AddressSanitizer: SEGV on unknown address 0x5627054dfd60 (pc 0x562703159a78 bp 0x000000000000 sp 0x7ffea5a03710 T0) Step #5: ==44861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562703159a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562703158d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562703158c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562703157526 in writeFile InstrProfilingFile.c Step #5: #4 0x562703157291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe098cec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe098ceca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562702c13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562702c3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe098cca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562702c0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 263188915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4e82c1a70, 0x55c4e82cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4e82cc7b0,0x55c4e8379ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44869==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4ea231d60 (pc 0x55c4e7eaba78 bp 0x000000000000 sp 0x7ffef57fced0 T0) Step #5: ==44869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4e7eaba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c4e7eaad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c4e7eaac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c4e7ea9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4e7ea9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff2a5ef88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2a5ef8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4e7965a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4e7990e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2a5ed6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4e795833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 264071586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560590f43a70, 0x560590f4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560590f4e7b0,0x560590ffbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44877==ERROR: AddressSanitizer: SEGV on unknown address 0x560592eb3d60 (pc 0x560590b2da78 bp 0x000000000000 sp 0x7ffc7039e5b0 T0) Step #5: ==44877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560590b2da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560590b2cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560590b2cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560590b2b526 in writeFile InstrProfilingFile.c Step #5: #4 0x560590b2b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f46ebe8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46ebe8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605905e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560590612e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46ebe69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605905da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 264955628 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55acf6494a70, 0x55acf649f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55acf649f7b0,0x55acf654cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44885==ERROR: AddressSanitizer: SEGV on unknown address 0x55acf8404d60 (pc 0x55acf607ea78 bp 0x000000000000 sp 0x7ffecd0a5db0 T0) Step #5: ==44885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acf607ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55acf607dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55acf607dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55acf607c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55acf607c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2f9eaa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f9eaa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acf5b38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acf5b63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f9ea81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acf5b2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 265838836 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561c1e62a70, 0x5561c1e6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561c1e6d7b0,0x5561c1f1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44893==ERROR: AddressSanitizer: SEGV on unknown address 0x5561c3dd2d60 (pc 0x5561c1a4ca78 bp 0x000000000000 sp 0x7ffee9ed1b40 T0) Step #5: ==44893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561c1a4ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5561c1a4bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5561c1a4bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5561c1a4a526 in writeFile InstrProfilingFile.c Step #5: #4 0x5561c1a4a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7188b548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7188b54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561c1506a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561c1531e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7188b32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561c14f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 266713796 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585571e7a70, 0x5585571f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585571f27b0,0x55855729fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44901==ERROR: AddressSanitizer: SEGV on unknown address 0x558559157d60 (pc 0x558556dd1a78 bp 0x000000000000 sp 0x7ffd47f13fe0 T0) Step #5: ==44901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558556dd1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558556dd0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558556dd0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558556dcf526 in writeFile InstrProfilingFile.c Step #5: #4 0x558556dcf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7caff2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7caff2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55855688ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585568b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7caff09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55855687e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 267599775 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9e24eaa70, 0x55f9e24f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9e24f57b0,0x55f9e25a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44909==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9e445ad60 (pc 0x55f9e20d4a78 bp 0x000000000000 sp 0x7fff157d3690 T0) Step #5: ==44909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9e20d4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f9e20d3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f9e20d3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f9e20d2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9e20d2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f145dc2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f145dc2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9e1b8ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9e1bb9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f145dc0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9e1b8133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 268483625 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ae8fe7a70, 0x560ae8ff27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ae8ff27b0,0x560ae909fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44917==ERROR: AddressSanitizer: SEGV on unknown address 0x560aeaf57d60 (pc 0x560ae8bd1a78 bp 0x000000000000 sp 0x7fff73fd1080 T0) Step #5: ==44917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ae8bd1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560ae8bd0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560ae8bd0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560ae8bcf526 in writeFile InstrProfilingFile.c Step #5: #4 0x560ae8bcf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fce8a46d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce8a46da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ae868ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ae86b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce8a44b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ae867e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 269374898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b42c6ba70, 0x558b42c767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b42c767b0,0x558b42d23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44925==ERROR: AddressSanitizer: SEGV on unknown address 0x558b44bdbd60 (pc 0x558b42855a78 bp 0x000000000000 sp 0x7ffe8793be10 T0) Step #5: ==44925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b42855a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558b42854d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558b42854c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558b42853526 in writeFile InstrProfilingFile.c Step #5: #4 0x558b42853291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f69736d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69736d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b4230fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b4233ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69736af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b4230233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 270269244 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561eae9b2a70, 0x561eae9bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561eae9bd7b0,0x561eaea6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44933==ERROR: AddressSanitizer: SEGV on unknown address 0x561eb0922d60 (pc 0x561eae59ca78 bp 0x000000000000 sp 0x7fffd94e9a30 T0) Step #5: ==44933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561eae59ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561eae59bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561eae59bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561eae59a526 in writeFile InstrProfilingFile.c Step #5: #4 0x561eae59a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3ea28bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ea28bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561eae056a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561eae081e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ea289d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561eae04933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 271168703 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1d9900a70, 0x55f1d990b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1d990b7b0,0x55f1d99b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44941==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1db870d60 (pc 0x55f1d94eaa78 bp 0x000000000000 sp 0x7ffe11c1b250 T0) Step #5: ==44941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1d94eaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f1d94e9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f1d94e9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f1d94e8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1d94e8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f44d664d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44d664da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1d8fa4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1d8fcfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44d662b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1d8f9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 272062476 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56529cc85a70, 0x56529cc907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56529cc907b0,0x56529cd3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44949==ERROR: AddressSanitizer: SEGV on unknown address 0x56529ebf5d60 (pc 0x56529c86fa78 bp 0x000000000000 sp 0x7ffcd870a190 T0) Step #5: ==44949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56529c86fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56529c86ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56529c86ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56529c86d526 in writeFile InstrProfilingFile.c Step #5: #4 0x56529c86d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f58fb96a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58fb96aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56529c329a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56529c354e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58fb948082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56529c31c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 272952796 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea3a7dfa70, 0x55ea3a7ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea3a7ea7b0,0x55ea3a897ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44957==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea3c74fd60 (pc 0x55ea3a3c9a78 bp 0x000000000000 sp 0x7ffe6bba8780 T0) Step #5: ==44957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea3a3c9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ea3a3c8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ea3a3c8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ea3a3c7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea3a3c7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f17b109c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17b109ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea39e83a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea39eaee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17b107a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea39e7633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 273841111 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596f26d2a70, 0x5596f26dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596f26dd7b0,0x5596f278aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44965==ERROR: AddressSanitizer: SEGV on unknown address 0x5596f4642d60 (pc 0x5596f22bca78 bp 0x000000000000 sp 0x7fff01117070 T0) Step #5: ==44965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596f22bca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5596f22bbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5596f22bbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5596f22ba526 in writeFile InstrProfilingFile.c Step #5: #4 0x5596f22ba291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f77cd9f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77cd9f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596f1d76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596f1da1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77cd9d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596f1d6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 274729718 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9c706ea70, 0x55a9c70797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9c70797b0,0x55a9c7126ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44973==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9c8fded60 (pc 0x55a9c6c58a78 bp 0x000000000000 sp 0x7ffe0fb088c0 T0) Step #5: ==44973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9c6c58a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a9c6c57d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a9c6c57c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a9c6c56526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9c6c56291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5a70e858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a70e85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9c6712a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9c673de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a70e63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9c670533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 275614572 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557431638a70, 0x5574316437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574316437b0,0x5574316f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44981==ERROR: AddressSanitizer: SEGV on unknown address 0x5574335a8d60 (pc 0x557431222a78 bp 0x000000000000 sp 0x7ffcb9e886a0 T0) Step #5: ==44981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557431222a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557431221d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557431221c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557431220526 in writeFile InstrProfilingFile.c Step #5: #4 0x557431220291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdb49ba38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb49ba3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557430cdca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557430d07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb49b81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557430ccf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 276506306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be0b7eca70, 0x55be0b7f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be0b7f77b0,0x55be0b8a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44989==ERROR: AddressSanitizer: SEGV on unknown address 0x55be0d75cd60 (pc 0x55be0b3d6a78 bp 0x000000000000 sp 0x7ffddc2198a0 T0) Step #5: ==44989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be0b3d6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55be0b3d5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55be0b3d5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55be0b3d4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55be0b3d4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5e490488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e49048a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be0ae90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be0aebbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e49026082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be0ae8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 277388338 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de054f7a70, 0x55de055027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de055027b0,0x55de055afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44997==ERROR: AddressSanitizer: SEGV on unknown address 0x55de07467d60 (pc 0x55de050e1a78 bp 0x000000000000 sp 0x7fff89be5140 T0) Step #5: ==44997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de050e1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55de050e0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55de050e0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55de050df526 in writeFile InstrProfilingFile.c Step #5: #4 0x55de050df291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe6ba53e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6ba53ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de04b9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de04bc6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6ba51c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de04b8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==44997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 278276016 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d4ba04aa70, 0x55d4ba0557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4ba0557b0,0x55d4ba102ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45005==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4bbfbad60 (pc 0x55d4b9c34a78 bp 0x000000000000 sp 0x7ffe5ffbc7c0 T0) Step #5: ==45005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4b9c34a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d4b9c33d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d4b9c33c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d4b9c32526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4b9c32291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc5d15e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5d15e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4b96eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4b9719e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5d15c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4b96e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 279163972 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596c79d8a70, 0x5596c79e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596c79e37b0,0x5596c7a90ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45013==ERROR: AddressSanitizer: SEGV on unknown address 0x5596c9948d60 (pc 0x5596c75c2a78 bp 0x000000000000 sp 0x7ffee6994da0 T0) Step #5: ==45013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596c75c2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5596c75c1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5596c75c1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5596c75c0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5596c75c0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd644d718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd644d71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596c707ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596c70a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd644d4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596c706f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 280055473 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607a249ca70, 0x5607a24a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607a24a77b0,0x5607a2554ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45021==ERROR: AddressSanitizer: SEGV on unknown address 0x5607a440cd60 (pc 0x5607a2086a78 bp 0x000000000000 sp 0x7ffc5264fd80 T0) Step #5: ==45021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607a2086a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5607a2085d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5607a2085c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5607a2084526 in writeFile InstrProfilingFile.c Step #5: #4 0x5607a2084291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb4f422f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4f422fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607a1b40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607a1b6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4f420d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607a1b3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 280950880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631e6f2ea70, 0x5631e6f397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631e6f397b0,0x5631e6fe6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45029==ERROR: AddressSanitizer: SEGV on unknown address 0x5631e8e9ed60 (pc 0x5631e6b18a78 bp 0x000000000000 sp 0x7ffffc71a880 T0) Step #5: ==45029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631e6b18a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5631e6b17d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5631e6b17c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5631e6b16526 in writeFile InstrProfilingFile.c Step #5: #4 0x5631e6b16291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f26d85268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26d8526a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631e65d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631e65fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26d8504082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631e65c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 281842945 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c174beca70, 0x55c174bf77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c174bf77b0,0x55c174ca4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45037==ERROR: AddressSanitizer: SEGV on unknown address 0x55c176b5cd60 (pc 0x55c1747d6a78 bp 0x000000000000 sp 0x7fffbb199460 T0) Step #5: ==45037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1747d6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c1747d5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c1747d5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c1747d4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1747d4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f05d86618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05d8661a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c174290a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1742bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05d863f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c17428333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 282734972 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4993bca70, 0x55b4993c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4993c77b0,0x55b499474ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45045==ERROR: AddressSanitizer: SEGV on unknown address 0x55b49b32cd60 (pc 0x55b498fa6a78 bp 0x000000000000 sp 0x7fff3c5c3cf0 T0) Step #5: ==45045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b498fa6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b498fa5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b498fa5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b498fa4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b498fa4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f05234bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05234bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b498a60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b498a8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f052349b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b498a5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 283624224 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581190d1a70, 0x5581190dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581190dc7b0,0x558119189ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45053==ERROR: AddressSanitizer: SEGV on unknown address 0x55811b041d60 (pc 0x558118cbba78 bp 0x000000000000 sp 0x7ffed1096100 T0) Step #5: ==45053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558118cbba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558118cbad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558118cbac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558118cb9526 in writeFile InstrProfilingFile.c Step #5: #4 0x558118cb9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9e602568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e60256a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558118775a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581187a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e60234082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55811876833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 284517091 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56149a621a70, 0x56149a62c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56149a62c7b0,0x56149a6d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45060==ERROR: AddressSanitizer: SEGV on unknown address 0x56149c591d60 (pc 0x56149a20ba78 bp 0x000000000000 sp 0x7ffd68815f80 T0) Step #5: ==45060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56149a20ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56149a20ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56149a20ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56149a209526 in writeFile InstrProfilingFile.c Step #5: #4 0x56149a209291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f92402778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9240277a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561499cc5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561499cf0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9240255082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561499cb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 285403803 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607889d9a70, 0x5607889e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607889e47b0,0x560788a91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45068==ERROR: AddressSanitizer: SEGV on unknown address 0x56078a949d60 (pc 0x5607885c3a78 bp 0x000000000000 sp 0x7ffd8e695650 T0) Step #5: ==45068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607885c3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5607885c2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5607885c2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5607885c1526 in writeFile InstrProfilingFile.c Step #5: #4 0x5607885c1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f221f2ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f221f2eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56078807da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607880a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f221f2c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56078807033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 286289024 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561195166a70, 0x5611951717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611951717b0,0x56119521eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45075==ERROR: AddressSanitizer: SEGV on unknown address 0x5611970d6d60 (pc 0x561194d50a78 bp 0x000000000000 sp 0x7ffc18703980 T0) Step #5: ==45075==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561194d50a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561194d4fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561194d4fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561194d4e526 in writeFile InstrProfilingFile.c Step #5: #4 0x561194d4e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1ca54198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ca5419a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56119480aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561194835e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ca53f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611947fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45075==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 287176421 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55717156ba70, 0x5571715767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571715767b0,0x557171623ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45083==ERROR: AddressSanitizer: SEGV on unknown address 0x5571734dbd60 (pc 0x557171155a78 bp 0x000000000000 sp 0x7fff4815d140 T0) Step #5: ==45083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557171155a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557171154d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557171154c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557171153526 in writeFile InstrProfilingFile.c Step #5: #4 0x557171153291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f197cb738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f197cb73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557170c0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557170c3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f197cb51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557170c0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 288065795 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff75eafa70, 0x55ff75eba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff75eba7b0,0x55ff75f67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45089==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff77e1fd60 (pc 0x55ff75a99a78 bp 0x000000000000 sp 0x7ffdb497b360 T0) Step #5: ==45089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff75a99a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ff75a98d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ff75a98c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ff75a97526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff75a97291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbcae1228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcae122a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff75553a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff7557ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcae100082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff7554633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 288955204 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568e3aa0a70, 0x5568e3aab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568e3aab7b0,0x5568e3b58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45097==ERROR: AddressSanitizer: SEGV on unknown address 0x5568e5a10d60 (pc 0x5568e368aa78 bp 0x000000000000 sp 0x7fff9f7e5c50 T0) Step #5: ==45097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568e368aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5568e3689d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5568e3689c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5568e3688526 in writeFile InstrProfilingFile.c Step #5: #4 0x5568e3688291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f45375118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4537511a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568e3144a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568e316fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45374ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568e313733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 289844819 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c5297ba70, 0x562c529867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c529867b0,0x562c52a33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45105==ERROR: AddressSanitizer: SEGV on unknown address 0x562c548ebd60 (pc 0x562c52565a78 bp 0x000000000000 sp 0x7ffff332a860 T0) Step #5: ==45105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c52565a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562c52564d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562c52564c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562c52563526 in writeFile InstrProfilingFile.c Step #5: #4 0x562c52563291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f914c1398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f914c139a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c5201fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c5204ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f914c117082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c5201233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 290733489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9bb0cda70, 0x55b9bb0d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9bb0d87b0,0x55b9bb185ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45113==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9bd03dd60 (pc 0x55b9bacb7a78 bp 0x000000000000 sp 0x7ffc39219360 T0) Step #5: ==45113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9bacb7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b9bacb6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b9bacb6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b9bacb5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9bacb5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f61a1ff48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61a1ff4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9ba771a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9ba79ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61a1fd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9ba76433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 291629652 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556345068a70, 0x5563450737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563450737b0,0x556345120ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45121==ERROR: AddressSanitizer: SEGV on unknown address 0x556346fd8d60 (pc 0x556344c52a78 bp 0x000000000000 sp 0x7fff859de8b0 T0) Step #5: ==45121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556344c52a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556344c51d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556344c51c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556344c50526 in writeFile InstrProfilingFile.c Step #5: #4 0x556344c50291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd126ad58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd126ad5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55634470ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556344737e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd126ab3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563446ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 292514635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561053d59a70, 0x561053d647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561053d647b0,0x561053e11ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45129==ERROR: AddressSanitizer: SEGV on unknown address 0x561055cc9d60 (pc 0x561053943a78 bp 0x000000000000 sp 0x7ffcb31ab090 T0) Step #5: ==45129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561053943a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561053942d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561053942c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561053941526 in writeFile InstrProfilingFile.c Step #5: #4 0x561053941291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3ba4e158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ba4e15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610533fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561053428e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ba4df3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610533f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 293397875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9c5b01a70, 0x55d9c5b0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9c5b0c7b0,0x55d9c5bb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45137==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9c7a71d60 (pc 0x55d9c56eba78 bp 0x000000000000 sp 0x7ffe7f64b970 T0) Step #5: ==45137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9c56eba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d9c56ead89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d9c56eac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d9c56e9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9c56e9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f56cf4488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56cf448a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9c51a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9c51d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56cf426082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9c519833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 294284843 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c72db06a70, 0x55c72db117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c72db117b0,0x55c72dbbeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45145==ERROR: AddressSanitizer: SEGV on unknown address 0x55c72fa76d60 (pc 0x55c72d6f0a78 bp 0x000000000000 sp 0x7ffd3f814880 T0) Step #5: ==45145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c72d6f0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c72d6efd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c72d6efc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c72d6ee526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c72d6ee291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1534f938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1534f93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c72d1aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c72d1d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1534f71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c72d19d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 295172259 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2e3d5ba70, 0x55b2e3d667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2e3d667b0,0x55b2e3e13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45153==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2e5ccbd60 (pc 0x55b2e3945a78 bp 0x000000000000 sp 0x7ffc9725fed0 T0) Step #5: ==45153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2e3945a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b2e3944d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b2e3944c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b2e3943526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2e3943291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f14719318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1471931a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2e33ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2e342ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f147190f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2e33f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 296065047 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e11220aa70, 0x55e1122157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1122157b0,0x55e1122c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45161==ERROR: AddressSanitizer: SEGV on unknown address 0x55e11417ad60 (pc 0x55e111df4a78 bp 0x000000000000 sp 0x7ffe99577330 T0) Step #5: ==45161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e111df4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e111df3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e111df3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e111df2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e111df2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa23732f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa23732fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1118aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1118d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa23730d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1118a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 296954322 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560da51aba70, 0x560da51b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560da51b67b0,0x560da5263ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45169==ERROR: AddressSanitizer: SEGV on unknown address 0x560da711bd60 (pc 0x560da4d95a78 bp 0x000000000000 sp 0x7ffe841a2450 T0) Step #5: ==45169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560da4d95a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560da4d94d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560da4d94c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560da4d93526 in writeFile InstrProfilingFile.c Step #5: #4 0x560da4d93291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe3d0ca58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3d0ca5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560da484fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560da487ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3d0c83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560da484233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 297839395 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c52f274a70, 0x55c52f27f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c52f27f7b0,0x55c52f32cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45177==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5311e4d60 (pc 0x55c52ee5ea78 bp 0x000000000000 sp 0x7ffd06044be0 T0) Step #5: ==45177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c52ee5ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c52ee5dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c52ee5dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c52ee5c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c52ee5c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f279a4a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f279a4a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c52e918a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c52e943e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f279a47e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c52e90b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 298726370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577b6f98a70, 0x5577b6fa37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577b6fa37b0,0x5577b7050ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45185==ERROR: AddressSanitizer: SEGV on unknown address 0x5577b8f08d60 (pc 0x5577b6b82a78 bp 0x000000000000 sp 0x7ffdbbe28e50 T0) Step #5: ==45185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577b6b82a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5577b6b81d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5577b6b81c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5577b6b80526 in writeFile InstrProfilingFile.c Step #5: #4 0x5577b6b80291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fed6b2e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed6b2e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577b663ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577b6667e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed6b2c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577b662f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 299615470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f98478a70, 0x562f984837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f984837b0,0x562f98530ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45193==ERROR: AddressSanitizer: SEGV on unknown address 0x562f9a3e8d60 (pc 0x562f98062a78 bp 0x000000000000 sp 0x7ffc8f986720 T0) Step #5: ==45193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f98062a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562f98061d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562f98061c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562f98060526 in writeFile InstrProfilingFile.c Step #5: #4 0x562f98060291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9afa3db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9afa3dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f97b1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f97b47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9afa3b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f97b0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 300503878 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558bd3f51a70, 0x558bd3f5c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558bd3f5c7b0,0x558bd4009ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45201==ERROR: AddressSanitizer: SEGV on unknown address 0x558bd5ec1d60 (pc 0x558bd3b3ba78 bp 0x000000000000 sp 0x7ffe2474c580 T0) Step #5: ==45201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bd3b3ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558bd3b3ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558bd3b3ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558bd3b39526 in writeFile InstrProfilingFile.c Step #5: #4 0x558bd3b39291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa92ab278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa92ab27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bd35f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bd3620e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa92ab05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bd35e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 301387848 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56177be46a70, 0x56177be517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56177be517b0,0x56177befeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45209==ERROR: AddressSanitizer: SEGV on unknown address 0x56177ddb6d60 (pc 0x56177ba30a78 bp 0x000000000000 sp 0x7ffe7f44d570 T0) Step #5: ==45209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56177ba30a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56177ba2fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56177ba2fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56177ba2e526 in writeFile InstrProfilingFile.c Step #5: #4 0x56177ba2e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7eff43a038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff43a03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56177b4eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56177b515e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff439e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56177b4dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 302282354 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e1e281a70, 0x563e1e28c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e1e28c7b0,0x563e1e339ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45217==ERROR: AddressSanitizer: SEGV on unknown address 0x563e201f1d60 (pc 0x563e1de6ba78 bp 0x000000000000 sp 0x7ffc46de7760 T0) Step #5: ==45217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e1de6ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563e1de6ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563e1de6ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563e1de69526 in writeFile InstrProfilingFile.c Step #5: #4 0x563e1de69291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f799e6ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f799e6baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e1d925a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e1d950e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f799e698082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e1d91833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 303172372 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557672334a70, 0x55767233f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55767233f7b0,0x5576723ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45225==ERROR: AddressSanitizer: SEGV on unknown address 0x5576742a4d60 (pc 0x557671f1ea78 bp 0x000000000000 sp 0x7fff9e28eb20 T0) Step #5: ==45225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557671f1ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557671f1dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557671f1dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557671f1c526 in writeFile InstrProfilingFile.c Step #5: #4 0x557671f1c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc9473688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc947368a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576719d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557671a03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc947346082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576719cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 304068241 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579b64b4a70, 0x5579b64bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579b64bf7b0,0x5579b656cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45233==ERROR: AddressSanitizer: SEGV on unknown address 0x5579b8424d60 (pc 0x5579b609ea78 bp 0x000000000000 sp 0x7ffdc36318f0 T0) Step #5: ==45233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579b609ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5579b609dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5579b609dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5579b609c526 in writeFile InstrProfilingFile.c Step #5: #4 0x5579b609c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fca6b6178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca6b617a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579b5b58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579b5b83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca6b5f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579b5b4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 304956610 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563227685a70, 0x5632276907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632276907b0,0x56322773dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45241==ERROR: AddressSanitizer: SEGV on unknown address 0x5632295f5d60 (pc 0x56322726fa78 bp 0x000000000000 sp 0x7ffe02d787e0 T0) Step #5: ==45241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56322726fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56322726ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56322726ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56322726d526 in writeFile InstrProfilingFile.c Step #5: #4 0x56322726d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f393f1718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f393f171a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563226d29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563226d54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f393f14f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563226d1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 305844819 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e38abe5a70, 0x55e38abf07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e38abf07b0,0x55e38ac9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45249==ERROR: AddressSanitizer: SEGV on unknown address 0x55e38cb55d60 (pc 0x55e38a7cfa78 bp 0x000000000000 sp 0x7ffcfca11f80 T0) Step #5: ==45249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e38a7cfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e38a7ced89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e38a7cec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e38a7cd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e38a7cd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4f047898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f04789a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e38a289a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e38a2b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f04767082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e38a27c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 306729926 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4b31f8a70, 0x55c4b32037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4b32037b0,0x55c4b32b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45257==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4b5168d60 (pc 0x55c4b2de2a78 bp 0x000000000000 sp 0x7fff92e26950 T0) Step #5: ==45257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4b2de2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c4b2de1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c4b2de1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c4b2de0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4b2de0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1950bfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1950bfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4b289ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4b28c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1950bdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4b288f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 307617320 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55721987da70, 0x5572198887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572198887b0,0x557219935ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45265==ERROR: AddressSanitizer: SEGV on unknown address 0x55721b7edd60 (pc 0x557219467a78 bp 0x000000000000 sp 0x7ffe9ded0740 T0) Step #5: ==45265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557219467a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557219466d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557219466c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557219465526 in writeFile InstrProfilingFile.c Step #5: #4 0x557219465291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd914f108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd914f10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557218f21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557218f4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd914eee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557218f1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 308509196 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b626915a70, 0x55b6269207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6269207b0,0x55b6269cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45273==ERROR: AddressSanitizer: SEGV on unknown address 0x55b628885d60 (pc 0x55b6264ffa78 bp 0x000000000000 sp 0x7ffe32124960 T0) Step #5: ==45273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6264ffa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b6264fed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b6264fec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b6264fd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6264fd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f11dc4738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11dc473a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b625fb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b625fe4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11dc451082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b625fac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 309395717 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55886bb5da70, 0x55886bb687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55886bb687b0,0x55886bc15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45281==ERROR: AddressSanitizer: SEGV on unknown address 0x55886dacdd60 (pc 0x55886b747a78 bp 0x000000000000 sp 0x7ffee7a04ab0 T0) Step #5: ==45281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55886b747a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55886b746d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55886b746c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55886b745526 in writeFile InstrProfilingFile.c Step #5: #4 0x55886b745291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f600fe798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f600fe79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55886b201a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55886b22ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f600fe57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55886b1f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 310287125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab0ca91a70, 0x55ab0ca9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab0ca9c7b0,0x55ab0cb49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45289==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab0ea01d60 (pc 0x55ab0c67ba78 bp 0x000000000000 sp 0x7ffc08a2fbe0 T0) Step #5: ==45289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab0c67ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ab0c67ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ab0c67ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ab0c679526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab0c679291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe1c45f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1c45f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab0c135a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab0c160e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1c45d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab0c12833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 311173723 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558712109a70, 0x5587121147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587121147b0,0x5587121c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45297==ERROR: AddressSanitizer: SEGV on unknown address 0x558714079d60 (pc 0x558711cf3a78 bp 0x000000000000 sp 0x7ffe47486620 T0) Step #5: ==45297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558711cf3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558711cf2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558711cf2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558711cf1526 in writeFile InstrProfilingFile.c Step #5: #4 0x558711cf1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f173e13d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f173e13da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587117ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587117d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f173e11b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587117a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 312061629 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f79689fa70, 0x55f7968aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7968aa7b0,0x55f796957ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45305==ERROR: AddressSanitizer: SEGV on unknown address 0x55f79880fd60 (pc 0x55f796489a78 bp 0x000000000000 sp 0x7fff48493270 T0) Step #5: ==45305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f796489a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f796488d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f796488c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f796487526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f796487291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc4b463f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4b463fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f795f43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f795f6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4b461d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f795f3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 312955297 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564610fe7a70, 0x564610ff27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564610ff27b0,0x56461109fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45313==ERROR: AddressSanitizer: SEGV on unknown address 0x564612f57d60 (pc 0x564610bd1a78 bp 0x000000000000 sp 0x7ffe65570de0 T0) Step #5: ==45313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564610bd1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564610bd0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564610bd0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564610bcf526 in writeFile InstrProfilingFile.c Step #5: #4 0x564610bcf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4f576ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f576efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56461068ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646106b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f576cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56461067e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 313852404 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560941dea70, 0x5560941e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560941e97b0,0x556094296ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45321==ERROR: AddressSanitizer: SEGV on unknown address 0x55609614ed60 (pc 0x556093dc8a78 bp 0x000000000000 sp 0x7ffdd072ce20 T0) Step #5: ==45321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556093dc8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556093dc7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556093dc7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556093dc6526 in writeFile InstrProfilingFile.c Step #5: #4 0x556093dc6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff7536a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7536a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556093882a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560938ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff753685082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55609387533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 314750245 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562fe9d7fa70, 0x562fe9d8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562fe9d8a7b0,0x562fe9e37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45329==ERROR: AddressSanitizer: SEGV on unknown address 0x562febcefd60 (pc 0x562fe9969a78 bp 0x000000000000 sp 0x7ffe79e4e9b0 T0) Step #5: ==45329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562fe9969a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562fe9968d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562fe9968c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562fe9967526 in writeFile InstrProfilingFile.c Step #5: #4 0x562fe9967291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7ac161f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ac161fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fe9423a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fe944ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ac15fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fe941633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 315644388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633ef682a70, 0x5633ef68d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633ef68d7b0,0x5633ef73aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45337==ERROR: AddressSanitizer: SEGV on unknown address 0x5633f15f2d60 (pc 0x5633ef26ca78 bp 0x000000000000 sp 0x7ffd17a9d5c0 T0) Step #5: ==45337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633ef26ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5633ef26bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5633ef26bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5633ef26a526 in writeFile InstrProfilingFile.c Step #5: #4 0x5633ef26a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fadfea968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fadfea96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633eed26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633eed51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadfea74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633eed1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 316536793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56407b625a70, 0x56407b6307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56407b6307b0,0x56407b6ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45345==ERROR: AddressSanitizer: SEGV on unknown address 0x56407d595d60 (pc 0x56407b20fa78 bp 0x000000000000 sp 0x7ffddacc8430 T0) Step #5: ==45345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56407b20fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56407b20ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56407b20ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56407b20d526 in writeFile InstrProfilingFile.c Step #5: #4 0x56407b20d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8a2bd118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a2bd11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56407acc9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56407acf4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a2bcef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56407acbc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 317427069 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aba9704a70, 0x55aba970f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aba970f7b0,0x55aba97bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45353==ERROR: AddressSanitizer: SEGV on unknown address 0x55abab674d60 (pc 0x55aba92eea78 bp 0x000000000000 sp 0x7ffd990417b0 T0) Step #5: ==45353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aba92eea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aba92edd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aba92edc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aba92ec526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aba92ec291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f98dbf358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98dbf35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aba8da8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aba8dd3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98dbf13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aba8d9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 318315279 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608d80c3a70, 0x5608d80ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608d80ce7b0,0x5608d817bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45361==ERROR: AddressSanitizer: SEGV on unknown address 0x5608da033d60 (pc 0x5608d7cada78 bp 0x000000000000 sp 0x7ffcf91f38c0 T0) Step #5: ==45361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608d7cada78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5608d7cacd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5608d7cacc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5608d7cab526 in writeFile InstrProfilingFile.c Step #5: #4 0x5608d7cab291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa340f3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa340f3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608d7767a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608d7792e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa340f1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608d775a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 319200346 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559005f8fa70, 0x559005f9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559005f9a7b0,0x559006047ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45369==ERROR: AddressSanitizer: SEGV on unknown address 0x559007effd60 (pc 0x559005b79a78 bp 0x000000000000 sp 0x7ffd3e0c2050 T0) Step #5: ==45369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559005b79a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559005b78d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559005b78c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559005b77526 in writeFile InstrProfilingFile.c Step #5: #4 0x559005b77291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f461de4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f461de4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559005633a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55900565ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f461de2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55900562633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 320090056 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559defe52a70, 0x559defe5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559defe5d7b0,0x559deff0aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45377==ERROR: AddressSanitizer: SEGV on unknown address 0x559df1dc2d60 (pc 0x559defa3ca78 bp 0x000000000000 sp 0x7ffec94b4d90 T0) Step #5: ==45377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559defa3ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559defa3bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559defa3bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559defa3a526 in writeFile InstrProfilingFile.c Step #5: #4 0x559defa3a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fca99fd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca99fd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559def4f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559def521e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca99fb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559def4e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 320973793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56127fd9ea70, 0x56127fda97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56127fda97b0,0x56127fe56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45385==ERROR: AddressSanitizer: SEGV on unknown address 0x561281d0ed60 (pc 0x56127f988a78 bp 0x000000000000 sp 0x7ffc1aef0cc0 T0) Step #5: ==45385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56127f988a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56127f987d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56127f987c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56127f986526 in writeFile InstrProfilingFile.c Step #5: #4 0x56127f986291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdb186d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb186d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56127f442a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56127f46de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb186b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56127f43533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 321859808 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9a220ca70, 0x55c9a22177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9a22177b0,0x55c9a22c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45393==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9a417cd60 (pc 0x55c9a1df6a78 bp 0x000000000000 sp 0x7ffdbb5bdf50 T0) Step #5: ==45393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9a1df6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c9a1df5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c9a1df5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c9a1df4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9a1df4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe71cc988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe71cc98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9a18b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9a18dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe71cc76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9a18a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 322749052 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d2aaf9a70, 0x559d2ab047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d2ab047b0,0x559d2abb1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45401==ERROR: AddressSanitizer: SEGV on unknown address 0x559d2ca69d60 (pc 0x559d2a6e3a78 bp 0x000000000000 sp 0x7ffc41ec4810 T0) Step #5: ==45401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d2a6e3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559d2a6e2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559d2a6e2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559d2a6e1526 in writeFile InstrProfilingFile.c Step #5: #4 0x559d2a6e1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3b3bbc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b3bbc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d2a19da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d2a1c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b3bba6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d2a19033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 323639234 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557151373a70, 0x55715137e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55715137e7b0,0x55715142bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45409==ERROR: AddressSanitizer: SEGV on unknown address 0x5571532e3d60 (pc 0x557150f5da78 bp 0x000000000000 sp 0x7ffcb9d654d0 T0) Step #5: ==45409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557150f5da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557150f5cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557150f5cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557150f5b526 in writeFile InstrProfilingFile.c Step #5: #4 0x557150f5b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f29e00068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29e0006a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557150a17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557150a42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29dffe4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557150a0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 324524960 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616c2f23a70, 0x5616c2f2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616c2f2e7b0,0x5616c2fdbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45417==ERROR: AddressSanitizer: SEGV on unknown address 0x5616c4e93d60 (pc 0x5616c2b0da78 bp 0x000000000000 sp 0x7ffe635fa6d0 T0) Step #5: ==45417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616c2b0da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5616c2b0cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5616c2b0cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5616c2b0b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5616c2b0b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f51ea9788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51ea978a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616c25c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616c25f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51ea956082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616c25ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 325418264 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56094a536a70, 0x56094a5417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56094a5417b0,0x56094a5eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45425==ERROR: AddressSanitizer: SEGV on unknown address 0x56094c4a6d60 (pc 0x56094a120a78 bp 0x000000000000 sp 0x7ffe4385c080 T0) Step #5: ==45425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56094a120a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56094a11fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56094a11fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56094a11e526 in writeFile InstrProfilingFile.c Step #5: #4 0x56094a11e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f76acc358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76acc35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560949bdaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560949c05e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76acc13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560949bcd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 326308275 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d380a12a70, 0x55d380a1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d380a1d7b0,0x55d380acaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45433==ERROR: AddressSanitizer: SEGV on unknown address 0x55d382982d60 (pc 0x55d3805fca78 bp 0x000000000000 sp 0x7fffea5f28d0 T0) Step #5: ==45433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3805fca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d3805fbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d3805fbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d3805fa526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3805fa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f22b31ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22b31aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3800b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3800e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22b318a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3800a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 327195277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55873bc6ea70, 0x55873bc797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55873bc797b0,0x55873bd26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45441==ERROR: AddressSanitizer: SEGV on unknown address 0x55873dbded60 (pc 0x55873b858a78 bp 0x000000000000 sp 0x7ffd757075f0 T0) Step #5: ==45441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55873b858a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55873b857d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55873b857c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55873b856526 in writeFile InstrProfilingFile.c Step #5: #4 0x55873b856291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f06beb6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06beb6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55873b312a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55873b33de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06beb4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55873b30533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 328077830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a86160a70, 0x558a8616b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a8616b7b0,0x558a86218ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45449==ERROR: AddressSanitizer: SEGV on unknown address 0x558a880d0d60 (pc 0x558a85d4aa78 bp 0x000000000000 sp 0x7ffe5ba33340 T0) Step #5: ==45449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a85d4aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558a85d49d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558a85d49c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558a85d48526 in writeFile InstrProfilingFile.c Step #5: #4 0x558a85d48291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f82aff2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82aff2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a85804a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a8582fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82aff0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a857f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 328959383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd1f010a70, 0x55cd1f01b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd1f01b7b0,0x55cd1f0c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45457==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd20f80d60 (pc 0x55cd1ebfaa78 bp 0x000000000000 sp 0x7ffe281af730 T0) Step #5: ==45457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd1ebfaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cd1ebf9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cd1ebf9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cd1ebf8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd1ebf8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb9908948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb990894a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd1e6b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd1e6dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb990872082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd1e6a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 329850341 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600d9e4ca70, 0x5600d9e577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600d9e577b0,0x5600d9f04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45465==ERROR: AddressSanitizer: SEGV on unknown address 0x5600dbdbcd60 (pc 0x5600d9a36a78 bp 0x000000000000 sp 0x7ffd195453f0 T0) Step #5: ==45465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600d9a36a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5600d9a35d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5600d9a35c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5600d9a34526 in writeFile InstrProfilingFile.c Step #5: #4 0x5600d9a34291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdfd35cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfd35cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600d94f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600d951be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfd35ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600d94e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 330741841 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634872d2a70, 0x5634872dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634872dd7b0,0x56348738aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45473==ERROR: AddressSanitizer: SEGV on unknown address 0x563489242d60 (pc 0x563486ebca78 bp 0x000000000000 sp 0x7ffff4e0f180 T0) Step #5: ==45473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563486ebca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563486ebbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563486ebbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563486eba526 in writeFile InstrProfilingFile.c Step #5: #4 0x563486eba291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7effded048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effded04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563486976a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634869a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effdece2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56348696933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 331625393 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f0fe07a70, 0x561f0fe127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f0fe127b0,0x561f0febfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45481==ERROR: AddressSanitizer: SEGV on unknown address 0x561f11d77d60 (pc 0x561f0f9f1a78 bp 0x000000000000 sp 0x7ffc5d89f4a0 T0) Step #5: ==45481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f0f9f1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561f0f9f0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561f0f9f0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561f0f9ef526 in writeFile InstrProfilingFile.c Step #5: #4 0x561f0f9ef291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdc142cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc142cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f0f4aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f0f4d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc142ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f0f49e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 332511315 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590615faa70, 0x5590616057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590616057b0,0x5590616b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45489==ERROR: AddressSanitizer: SEGV on unknown address 0x55906356ad60 (pc 0x5590611e4a78 bp 0x000000000000 sp 0x7ffd0c5fa500 T0) Step #5: ==45489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590611e4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5590611e3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5590611e3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5590611e2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5590611e2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7549eec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7549eeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559060c9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559060cc9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7549eca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559060c9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 333399220 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a25e38aa70, 0x55a25e3957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a25e3957b0,0x55a25e442ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45497==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2602fad60 (pc 0x55a25df74a78 bp 0x000000000000 sp 0x7ffc91c3cc10 T0) Step #5: ==45497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a25df74a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a25df73d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a25df73c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a25df72526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a25df72291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f15b1e4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15b1e4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a25da2ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a25da59e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15b1e2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a25da2133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 334286549 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d42f1e5a70, 0x55d42f1f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d42f1f07b0,0x55d42f29dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45505==ERROR: AddressSanitizer: SEGV on unknown address 0x55d431155d60 (pc 0x55d42edcfa78 bp 0x000000000000 sp 0x7ffc1db483b0 T0) Step #5: ==45505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d42edcfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d42edced89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d42edcec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d42edcd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d42edcd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f790886c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f790886ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d42e889a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d42e8b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f790884a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d42e87c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 335175152 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e80440ba70, 0x55e8044167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8044167b0,0x55e8044c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45513==ERROR: AddressSanitizer: SEGV on unknown address 0x55e80637bd60 (pc 0x55e803ff5a78 bp 0x000000000000 sp 0x7ffe5a871c40 T0) Step #5: ==45513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e803ff5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e803ff4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e803ff4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e803ff3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e803ff3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3f8f6ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f8f6aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e803aafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e803adae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f8f68a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e803aa233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 336060411 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563773517a70, 0x5637735227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637735227b0,0x5637735cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45521==ERROR: AddressSanitizer: SEGV on unknown address 0x563775487d60 (pc 0x563773101a78 bp 0x000000000000 sp 0x7fffb787c270 T0) Step #5: ==45521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563773101a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563773100d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563773100c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5637730ff526 in writeFile InstrProfilingFile.c Step #5: #4 0x5637730ff291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0921fdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0921fdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563772bbba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563772be6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0921fba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563772bae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 336949007 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56112976aa70, 0x5611297757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611297757b0,0x561129822ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45528==ERROR: AddressSanitizer: SEGV on unknown address 0x56112b6dad60 (pc 0x561129354a78 bp 0x000000000000 sp 0x7ffcf9949190 T0) Step #5: ==45528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561129354a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561129353d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561129353c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561129352526 in writeFile InstrProfilingFile.c Step #5: #4 0x561129352291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff62f28d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff62f28da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561128e0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561128e39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff62f26b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561128e0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 337843204 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d3ad1ea70, 0x560d3ad297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d3ad297b0,0x560d3add6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45536==ERROR: AddressSanitizer: SEGV on unknown address 0x560d3cc8ed60 (pc 0x560d3a908a78 bp 0x000000000000 sp 0x7ffc1a7b61b0 T0) Step #5: ==45536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d3a908a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560d3a907d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560d3a907c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560d3a906526 in writeFile InstrProfilingFile.c Step #5: #4 0x560d3a906291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3a333c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a333c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d3a3c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d3a3ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a333a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d3a3b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 338726958 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561162c91a70, 0x561162c9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561162c9c7b0,0x561162d49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45544==ERROR: AddressSanitizer: SEGV on unknown address 0x561164c01d60 (pc 0x56116287ba78 bp 0x000000000000 sp 0x7ffcae1449e0 T0) Step #5: ==45544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56116287ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56116287ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56116287ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561162879526 in writeFile InstrProfilingFile.c Step #5: #4 0x561162879291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f480f0de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f480f0dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561162335a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561162360e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f480f0bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56116232833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 339619993 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56092c012a70, 0x56092c01d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56092c01d7b0,0x56092c0caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45551==ERROR: AddressSanitizer: SEGV on unknown address 0x56092df82d60 (pc 0x56092bbfca78 bp 0x000000000000 sp 0x7ffdfb5ec930 T0) Step #5: ==45551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56092bbfca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56092bbfbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56092bbfbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56092bbfa526 in writeFile InstrProfilingFile.c Step #5: #4 0x56092bbfa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f19549578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1954957a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56092b6b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56092b6e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1954935082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56092b6a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 340508095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578c08f6a70, 0x5578c09017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578c09017b0,0x5578c09aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45557==ERROR: AddressSanitizer: SEGV on unknown address 0x5578c2866d60 (pc 0x5578c04e0a78 bp 0x000000000000 sp 0x7fffc9db9670 T0) Step #5: ==45557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578c04e0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5578c04dfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5578c04dfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5578c04de526 in writeFile InstrProfilingFile.c Step #5: #4 0x5578c04de291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f31742138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3174213a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578bff9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578bffc5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31741f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578bff8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 341393895 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563eb3a9da70, 0x563eb3aa87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563eb3aa87b0,0x563eb3b55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45565==ERROR: AddressSanitizer: SEGV on unknown address 0x563eb5a0dd60 (pc 0x563eb3687a78 bp 0x000000000000 sp 0x7ffd8a8cd730 T0) Step #5: ==45565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563eb3687a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563eb3686d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563eb3686c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563eb3685526 in writeFile InstrProfilingFile.c Step #5: #4 0x563eb3685291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe8bfb118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8bfb11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563eb3141a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563eb316ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8bfaef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563eb313433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 342285188 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558799012a70, 0x55879901d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55879901d7b0,0x5587990caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45573==ERROR: AddressSanitizer: SEGV on unknown address 0x55879af82d60 (pc 0x558798bfca78 bp 0x000000000000 sp 0x7fffb1a99440 T0) Step #5: ==45573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558798bfca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558798bfbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558798bfbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558798bfa526 in writeFile InstrProfilingFile.c Step #5: #4 0x558798bfa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd12d4048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd12d404a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587986b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587986e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd12d3e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587986a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 343175687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d848ef2a70, 0x55d848efd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d848efd7b0,0x55d848faaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45581==ERROR: AddressSanitizer: SEGV on unknown address 0x55d84ae62d60 (pc 0x55d848adca78 bp 0x000000000000 sp 0x7ffef1687810 T0) Step #5: ==45581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d848adca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d848adbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d848adbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d848ada526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d848ada291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f63bebc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63bebc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d848596a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8485c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63beba2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d84858933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 344061466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602e3bdaa70, 0x5602e3be57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602e3be57b0,0x5602e3c92ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45589==ERROR: AddressSanitizer: SEGV on unknown address 0x5602e5b4ad60 (pc 0x5602e37c4a78 bp 0x000000000000 sp 0x7ffc1f482d60 T0) Step #5: ==45589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602e37c4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5602e37c3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5602e37c3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5602e37c2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5602e37c2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f41b4eef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41b4eefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602e327ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602e32a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41b4ecd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602e327133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 344950531 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563f68d6a70, 0x5563f68e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563f68e17b0,0x5563f698eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45597==ERROR: AddressSanitizer: SEGV on unknown address 0x5563f8846d60 (pc 0x5563f64c0a78 bp 0x000000000000 sp 0x7ffd1d2dbc70 T0) Step #5: ==45597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563f64c0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5563f64bfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5563f64bfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5563f64be526 in writeFile InstrProfilingFile.c Step #5: #4 0x5563f64be291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1e995318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e99531a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563f5f7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563f5fa5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e9950f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563f5f6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 345838483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b69155a70, 0x557b691607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b691607b0,0x557b6920dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45605==ERROR: AddressSanitizer: SEGV on unknown address 0x557b6b0c5d60 (pc 0x557b68d3fa78 bp 0x000000000000 sp 0x7ffde3f31c30 T0) Step #5: ==45605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b68d3fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557b68d3ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557b68d3ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557b68d3d526 in writeFile InstrProfilingFile.c Step #5: #4 0x557b68d3d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f85582338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8558233a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b687f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b68824e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8558211082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b687ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 346719456 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d90df8a70, 0x556d90e037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d90e037b0,0x556d90eb0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45613==ERROR: AddressSanitizer: SEGV on unknown address 0x556d92d68d60 (pc 0x556d909e2a78 bp 0x000000000000 sp 0x7ffc99f25570 T0) Step #5: ==45613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d909e2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556d909e1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556d909e1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556d909e0526 in writeFile InstrProfilingFile.c Step #5: #4 0x556d909e0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7b4a9088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b4a908a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d9049ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d904c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b4a8e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d9048f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 347609570 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607ef9e1a70, 0x5607ef9ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607ef9ec7b0,0x5607efa99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45621==ERROR: AddressSanitizer: SEGV on unknown address 0x5607f1951d60 (pc 0x5607ef5cba78 bp 0x000000000000 sp 0x7ffff7f4b0c0 T0) Step #5: ==45621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607ef5cba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5607ef5cad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5607ef5cac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5607ef5c9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5607ef5c9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4d208b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d208b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607ef085a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607ef0b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d20893082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607ef07833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 348495326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55daf72baa70, 0x55daf72c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55daf72c57b0,0x55daf7372ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45629==ERROR: AddressSanitizer: SEGV on unknown address 0x55daf922ad60 (pc 0x55daf6ea4a78 bp 0x000000000000 sp 0x7ffda068c1f0 T0) Step #5: ==45629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55daf6ea4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55daf6ea3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55daf6ea3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55daf6ea2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55daf6ea2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7eff9c4d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff9c4d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55daf695ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55daf6989e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff9c4b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55daf695133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 349381436 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56160bc12a70, 0x56160bc1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56160bc1d7b0,0x56160bccaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45637==ERROR: AddressSanitizer: SEGV on unknown address 0x56160db82d60 (pc 0x56160b7fca78 bp 0x000000000000 sp 0x7ffdd1565480 T0) Step #5: ==45637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56160b7fca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56160b7fbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56160b7fbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56160b7fa526 in writeFile InstrProfilingFile.c Step #5: #4 0x56160b7fa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe7b73978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7b7397a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56160b2b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56160b2e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7b7375082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56160b2a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 350265444 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e842125a70, 0x55e8421307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8421307b0,0x55e8421ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45645==ERROR: AddressSanitizer: SEGV on unknown address 0x55e844095d60 (pc 0x55e841d0fa78 bp 0x000000000000 sp 0x7ffce12f06e0 T0) Step #5: ==45645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e841d0fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e841d0ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e841d0ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e841d0d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e841d0d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4291b878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4291b87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8417c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8417f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4291b65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8417bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 351149313 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f7e189a70, 0x557f7e1947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f7e1947b0,0x557f7e241ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45653==ERROR: AddressSanitizer: SEGV on unknown address 0x557f800f9d60 (pc 0x557f7dd73a78 bp 0x000000000000 sp 0x7ffd32bc07c0 T0) Step #5: ==45653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f7dd73a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557f7dd72d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557f7dd72c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557f7dd71526 in writeFile InstrProfilingFile.c Step #5: #4 0x557f7dd71291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fde03b5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde03b5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f7d82da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f7d858e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde03b39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f7d82033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 352044630 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5655160cca70, 0x5655160d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5655160d77b0,0x565516184ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45661==ERROR: AddressSanitizer: SEGV on unknown address 0x56551803cd60 (pc 0x565515cb6a78 bp 0x000000000000 sp 0x7ffe54c898a0 T0) Step #5: ==45661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565515cb6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565515cb5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565515cb5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565515cb4526 in writeFile InstrProfilingFile.c Step #5: #4 0x565515cb4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff7e380f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7e380fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565515770a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56551579be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7e37ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56551576333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 352936366 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d505efda70, 0x55d505f087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d505f087b0,0x55d505fb5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45669==ERROR: AddressSanitizer: SEGV on unknown address 0x55d507e6dd60 (pc 0x55d505ae7a78 bp 0x000000000000 sp 0x7ffee41bbb80 T0) Step #5: ==45669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d505ae7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d505ae6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d505ae6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d505ae5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d505ae5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f092d74d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f092d74da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5055a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5055cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f092d72b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d50559433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 353827238 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b2b792a70, 0x559b2b79d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b2b79d7b0,0x559b2b84aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45677==ERROR: AddressSanitizer: SEGV on unknown address 0x559b2d702d60 (pc 0x559b2b37ca78 bp 0x000000000000 sp 0x7ffe52473420 T0) Step #5: ==45677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b2b37ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559b2b37bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559b2b37bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559b2b37a526 in writeFile InstrProfilingFile.c Step #5: #4 0x559b2b37a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb4c78da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4c78daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b2ae36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b2ae61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4c78b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b2ae2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 354712960 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582c1a32a70, 0x5582c1a3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582c1a3d7b0,0x5582c1aeaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45685==ERROR: AddressSanitizer: SEGV on unknown address 0x5582c39a2d60 (pc 0x5582c161ca78 bp 0x000000000000 sp 0x7ffc4359d490 T0) Step #5: ==45685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582c161ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5582c161bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5582c161bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5582c161a526 in writeFile InstrProfilingFile.c Step #5: #4 0x5582c161a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd3bc2608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3bc260a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582c10d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582c1101e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3bc23e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582c10c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 355599053 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564af9ab9a70, 0x564af9ac47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564af9ac47b0,0x564af9b71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45693==ERROR: AddressSanitizer: SEGV on unknown address 0x564afba29d60 (pc 0x564af96a3a78 bp 0x000000000000 sp 0x7ffc99e17df0 T0) Step #5: ==45693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564af96a3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564af96a2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564af96a2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564af96a1526 in writeFile InstrProfilingFile.c Step #5: #4 0x564af96a1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f79a2e4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79a2e4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564af915da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564af9188e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79a2e29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564af915033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 356484877 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563426760a70, 0x56342676b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56342676b7b0,0x563426818ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45701==ERROR: AddressSanitizer: SEGV on unknown address 0x5634286d0d60 (pc 0x56342634aa78 bp 0x000000000000 sp 0x7ffdc99ee9d0 T0) Step #5: ==45701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56342634aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563426349d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563426349c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563426348526 in writeFile InstrProfilingFile.c Step #5: #4 0x563426348291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f920a9678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f920a967a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563425e04a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563425e2fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f920a945082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563425df733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 357372822 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592aadbfa70, 0x5592aadca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592aadca7b0,0x5592aae77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45709==ERROR: AddressSanitizer: SEGV on unknown address 0x5592acd2fd60 (pc 0x5592aa9a9a78 bp 0x000000000000 sp 0x7ffd98ff8230 T0) Step #5: ==45709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592aa9a9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5592aa9a8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5592aa9a8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5592aa9a7526 in writeFile InstrProfilingFile.c Step #5: #4 0x5592aa9a7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f07a80b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07a80b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592aa463a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592aa48ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07a808e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592aa45633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 358266352 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f2cd76a70, 0x564f2cd817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f2cd817b0,0x564f2ce2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45717==ERROR: AddressSanitizer: SEGV on unknown address 0x564f2ece6d60 (pc 0x564f2c960a78 bp 0x000000000000 sp 0x7ffde53e6c50 T0) Step #5: ==45717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f2c960a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564f2c95fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564f2c95fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564f2c95e526 in writeFile InstrProfilingFile.c Step #5: #4 0x564f2c95e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f471ce858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f471ce85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f2c41aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f2c445e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f471ce63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f2c40d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 359158033 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634dd4d1a70, 0x5634dd4dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634dd4dc7b0,0x5634dd589ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45725==ERROR: AddressSanitizer: SEGV on unknown address 0x5634df441d60 (pc 0x5634dd0bba78 bp 0x000000000000 sp 0x7fffb64d8870 T0) Step #5: ==45725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634dd0bba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5634dd0bad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5634dd0bac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5634dd0b9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5634dd0b9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8320cad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8320cada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634dcb75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634dcba0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8320c8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634dcb6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 360044394 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f60ff62a70, 0x55f60ff6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f60ff6d7b0,0x55f61001aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45733==ERROR: AddressSanitizer: SEGV on unknown address 0x55f611ed2d60 (pc 0x55f60fb4ca78 bp 0x000000000000 sp 0x7ffc9954a9d0 T0) Step #5: ==45733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f60fb4ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f60fb4bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f60fb4bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f60fb4a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f60fb4a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9f30da58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f30da5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f60f606a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f60f631e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f30d83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f60f5f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 360934096 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2f3d35a70, 0x55d2f3d407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2f3d407b0,0x55d2f3dedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45741==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2f5ca5d60 (pc 0x55d2f391fa78 bp 0x000000000000 sp 0x7ffeeab8b2c0 T0) Step #5: ==45741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2f391fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d2f391ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d2f391ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d2f391d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2f391d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2d11ab18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d11ab1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2f33d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2f3404e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d11a8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2f33cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 361819023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d08f97a70, 0x556d08fa27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d08fa27b0,0x556d0904fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45749==ERROR: AddressSanitizer: SEGV on unknown address 0x556d0af07d60 (pc 0x556d08b81a78 bp 0x000000000000 sp 0x7ffc41e93040 T0) Step #5: ==45749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d08b81a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556d08b80d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556d08b80c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556d08b7f526 in writeFile InstrProfilingFile.c Step #5: #4 0x556d08b7f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff3388fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3388faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d0863ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d08666e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3388d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d0862e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 362705514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4e72f1a70, 0x55f4e72fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4e72fc7b0,0x55f4e73a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45757==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4e9261d60 (pc 0x55f4e6edba78 bp 0x000000000000 sp 0x7fffe139d8d0 T0) Step #5: ==45757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4e6edba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f4e6edad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f4e6edac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f4e6ed9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4e6ed9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe9eebf38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9eebf3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4e6995a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4e69c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9eebd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4e698833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 363588237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e979bda70, 0x562e979c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e979c87b0,0x562e97a75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45765==ERROR: AddressSanitizer: SEGV on unknown address 0x562e9992dd60 (pc 0x562e975a7a78 bp 0x000000000000 sp 0x7fff95691070 T0) Step #5: ==45765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e975a7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562e975a6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562e975a6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562e975a5526 in writeFile InstrProfilingFile.c Step #5: #4 0x562e975a5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8248fdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8248fdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e97061a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e9708ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8248fba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e9705433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 364479228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587d3294a70, 0x5587d329f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587d329f7b0,0x5587d334cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45773==ERROR: AddressSanitizer: SEGV on unknown address 0x5587d5204d60 (pc 0x5587d2e7ea78 bp 0x000000000000 sp 0x7ffc3cb61ad0 T0) Step #5: ==45773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587d2e7ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5587d2e7dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5587d2e7dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5587d2e7c526 in writeFile InstrProfilingFile.c Step #5: #4 0x5587d2e7c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f30af9278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30af927a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587d2938a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587d2963e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30af905082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587d292b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 365372892 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55671d837a70, 0x55671d8427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55671d8427b0,0x55671d8efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45781==ERROR: AddressSanitizer: SEGV on unknown address 0x55671f7a7d60 (pc 0x55671d421a78 bp 0x000000000000 sp 0x7ffe6471dd20 T0) Step #5: ==45781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55671d421a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55671d420d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55671d420c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55671d41f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55671d41f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f47d97378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47d9737a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55671cedba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55671cf06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47d9715082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55671cece33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 366262102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559aa587a70, 0x5559aa5927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559aa5927b0,0x5559aa63fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45789==ERROR: AddressSanitizer: SEGV on unknown address 0x5559ac4f7d60 (pc 0x5559aa171a78 bp 0x000000000000 sp 0x7ffece99dc90 T0) Step #5: ==45789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559aa171a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5559aa170d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5559aa170c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5559aa16f526 in writeFile InstrProfilingFile.c Step #5: #4 0x5559aa16f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7c41ac68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c41ac6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559a9c2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559a9c56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c41aa4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559a9c1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 367153340 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e00547a70, 0x561e005527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e005527b0,0x561e005ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45797==ERROR: AddressSanitizer: SEGV on unknown address 0x561e024b7d60 (pc 0x561e00131a78 bp 0x000000000000 sp 0x7ffdbaadfe50 T0) Step #5: ==45797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e00131a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561e00130d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561e00130c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561e0012f526 in writeFile InstrProfilingFile.c Step #5: #4 0x561e0012f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f867ec4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f867ec4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561dffbeba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561dffc16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f867ec29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561dffbde33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 368040180 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1e7d64a70, 0x55c1e7d6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1e7d6f7b0,0x55c1e7e1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45805==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1e9cd4d60 (pc 0x55c1e794ea78 bp 0x000000000000 sp 0x7fff89110fe0 T0) Step #5: ==45805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1e794ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c1e794dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c1e794dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c1e794c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1e794c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe064bef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe064befa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1e7408a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1e7433e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe064bcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1e73fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 368926418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e79bb89a70, 0x55e79bb947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e79bb947b0,0x55e79bc41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45813==ERROR: AddressSanitizer: SEGV on unknown address 0x55e79daf9d60 (pc 0x55e79b773a78 bp 0x000000000000 sp 0x7ffc3e552a30 T0) Step #5: ==45813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e79b773a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e79b772d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e79b772c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e79b771526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e79b771291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3961dbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3961dbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e79b22da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e79b258e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3961d9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e79b22033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 369810104 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b7973ba70, 0x557b797467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b797467b0,0x557b797f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45821==ERROR: AddressSanitizer: SEGV on unknown address 0x557b7b6abd60 (pc 0x557b79325a78 bp 0x000000000000 sp 0x7ffd74c94590 T0) Step #5: ==45821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b79325a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557b79324d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557b79324c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557b79323526 in writeFile InstrProfilingFile.c Step #5: #4 0x557b79323291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f76071a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76071a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b78ddfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b78e0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7607186082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b78dd233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 370696920 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560de8767a70, 0x560de87727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560de87727b0,0x560de881fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45829==ERROR: AddressSanitizer: SEGV on unknown address 0x560dea6d7d60 (pc 0x560de8351a78 bp 0x000000000000 sp 0x7fff488f2930 T0) Step #5: ==45829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560de8351a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560de8350d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560de8350c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560de834f526 in writeFile InstrProfilingFile.c Step #5: #4 0x560de834f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9fd32a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fd32a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560de7e0ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560de7e36e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fd3281082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560de7dfe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 371580567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604d7af9a70, 0x5604d7b047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604d7b047b0,0x5604d7bb1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45837==ERROR: AddressSanitizer: SEGV on unknown address 0x5604d9a69d60 (pc 0x5604d76e3a78 bp 0x000000000000 sp 0x7ffe68164fc0 T0) Step #5: ==45837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604d76e3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5604d76e2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5604d76e2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5604d76e1526 in writeFile InstrProfilingFile.c Step #5: #4 0x5604d76e1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f426887c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f426887ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604d719da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604d71c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f426885a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604d719033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 372460253 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e25734a70, 0x560e2573f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e2573f7b0,0x560e257ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45845==ERROR: AddressSanitizer: SEGV on unknown address 0x560e276a4d60 (pc 0x560e2531ea78 bp 0x000000000000 sp 0x7fff02476b80 T0) Step #5: ==45845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e2531ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560e2531dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560e2531dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560e2531c526 in writeFile InstrProfilingFile.c Step #5: #4 0x560e2531c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f82e6da78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82e6da7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e24dd8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e24e03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82e6d85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e24dcb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 373337842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559027b5ea70, 0x559027b697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559027b697b0,0x559027c16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45853==ERROR: AddressSanitizer: SEGV on unknown address 0x559029aced60 (pc 0x559027748a78 bp 0x000000000000 sp 0x7fff69aa5e00 T0) Step #5: ==45853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559027748a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559027747d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559027747c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559027746526 in writeFile InstrProfilingFile.c Step #5: #4 0x559027746291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8f018a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f018a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559027202a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55902722de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f01882082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590271f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 374218936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55914d44da70, 0x55914d4587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55914d4587b0,0x55914d505ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45861==ERROR: AddressSanitizer: SEGV on unknown address 0x55914f3bdd60 (pc 0x55914d037a78 bp 0x000000000000 sp 0x7ffc344d22d0 T0) Step #5: ==45861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55914d037a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55914d036d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55914d036c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55914d035526 in writeFile InstrProfilingFile.c Step #5: #4 0x55914d035291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdeadaaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdeadaaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55914caf1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55914cb1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdeada88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55914cae433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 375106308 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557990d14a70, 0x557990d1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557990d1f7b0,0x557990dccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45869==ERROR: AddressSanitizer: SEGV on unknown address 0x557992c84d60 (pc 0x5579908fea78 bp 0x000000000000 sp 0x7ffd09906b90 T0) Step #5: ==45869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579908fea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5579908fdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5579908fdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5579908fc526 in writeFile InstrProfilingFile.c Step #5: #4 0x5579908fc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f36572688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3657268a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579903b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579903e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3657246082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579903ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 375991061 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3af3c4a70, 0x55c3af3cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3af3cf7b0,0x55c3af47cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45877==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3b1334d60 (pc 0x55c3aefaea78 bp 0x000000000000 sp 0x7fff5dfa0d40 T0) Step #5: ==45877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3aefaea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c3aefadd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c3aefadc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c3aefac526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3aefac291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb7313008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb731300a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3aea68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3aea93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7312de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3aea5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 376877873 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560251979a70, 0x5602519847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602519847b0,0x560251a31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45885==ERROR: AddressSanitizer: SEGV on unknown address 0x5602538e9d60 (pc 0x560251563a78 bp 0x000000000000 sp 0x7ffd0223d540 T0) Step #5: ==45885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560251563a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560251562d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560251562c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560251561526 in writeFile InstrProfilingFile.c Step #5: #4 0x560251561291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fee0294f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee0294fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56025101da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560251048e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee0292d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56025101033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 377769311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea5ece9a70, 0x55ea5ecf47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea5ecf47b0,0x55ea5eda1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45893==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea60c59d60 (pc 0x55ea5e8d3a78 bp 0x000000000000 sp 0x7ffd45084c10 T0) Step #5: ==45893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea5e8d3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ea5e8d2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ea5e8d2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ea5e8d1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea5e8d1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9a02d718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a02d71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea5e38da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea5e3b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a02d4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea5e38033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 378660073 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcb243ba70, 0x55bcb24467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcb24467b0,0x55bcb24f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45901==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcb43abd60 (pc 0x55bcb2025a78 bp 0x000000000000 sp 0x7ffe9f318170 T0) Step #5: ==45901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcb2025a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bcb2024d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bcb2024c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bcb2023526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcb2023291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1b9552f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b9552fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcb1adfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcb1b0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b9550d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcb1ad233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 379544738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c3c5d9a70, 0x561c3c5e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c3c5e47b0,0x561c3c691ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45909==ERROR: AddressSanitizer: SEGV on unknown address 0x561c3e549d60 (pc 0x561c3c1c3a78 bp 0x000000000000 sp 0x7ffe06332790 T0) Step #5: ==45909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c3c1c3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561c3c1c2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561c3c1c2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561c3c1c1526 in writeFile InstrProfilingFile.c Step #5: #4 0x561c3c1c1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f008a3f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f008a3f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c3bc7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c3bca8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f008a3d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c3bc7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 380439755 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595810a0a70, 0x5595810ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595810ab7b0,0x559581158ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45917==ERROR: AddressSanitizer: SEGV on unknown address 0x559583010d60 (pc 0x559580c8aa78 bp 0x000000000000 sp 0x7ffdca946620 T0) Step #5: ==45917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559580c8aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559580c89d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559580c89c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559580c88526 in writeFile InstrProfilingFile.c Step #5: #4 0x559580c88291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6903b718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6903b71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559580744a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55958076fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6903b4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55958073733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 381323244 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8d232ba70, 0x55e8d23367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8d23367b0,0x55e8d23e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45925==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8d429bd60 (pc 0x55e8d1f15a78 bp 0x000000000000 sp 0x7ffdbde23e90 T0) Step #5: ==45925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8d1f15a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e8d1f14d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e8d1f14c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e8d1f13526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8d1f13291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f70f0dd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70f0dd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8d19cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8d19fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70f0db5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8d19c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 382215126 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618a8258a70, 0x5618a82637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618a82637b0,0x5618a8310ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45933==ERROR: AddressSanitizer: SEGV on unknown address 0x5618aa1c8d60 (pc 0x5618a7e42a78 bp 0x000000000000 sp 0x7ffe4c273970 T0) Step #5: ==45933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618a7e42a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5618a7e41d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5618a7e41c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5618a7e40526 in writeFile InstrProfilingFile.c Step #5: #4 0x5618a7e40291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f77d9c728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77d9c72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618a78fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618a7927e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77d9c50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618a78ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 383101667 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b49c1a0a70, 0x55b49c1ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b49c1ab7b0,0x55b49c258ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45941==ERROR: AddressSanitizer: SEGV on unknown address 0x55b49e110d60 (pc 0x55b49bd8aa78 bp 0x000000000000 sp 0x7ffd0045e0e0 T0) Step #5: ==45941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b49bd8aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b49bd89d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b49bd89c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b49bd88526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b49bd88291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f47632ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47632eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b49b844a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b49b86fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47632c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b49b83733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 383988887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edd1934a70, 0x55edd193f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edd193f7b0,0x55edd19ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45949==ERROR: AddressSanitizer: SEGV on unknown address 0x55edd38a4d60 (pc 0x55edd151ea78 bp 0x000000000000 sp 0x7fff9a35b0c0 T0) Step #5: ==45949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edd151ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55edd151dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55edd151dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55edd151c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55edd151c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7597b3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7597b3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edd0fd8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edd1003e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7597b1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edd0fcb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 384885238 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcbeedca70, 0x55fcbeee77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcbeee77b0,0x55fcbef94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45957==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcc0e4cd60 (pc 0x55fcbeac6a78 bp 0x000000000000 sp 0x7ffd2f050190 T0) Step #5: ==45957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcbeac6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fcbeac5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fcbeac5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fcbeac4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcbeac4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcc397188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc39718a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcbe580a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcbe5abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc396f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcbe57333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 385770494 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564adad58a70, 0x564adad637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564adad637b0,0x564adae10ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45965==ERROR: AddressSanitizer: SEGV on unknown address 0x564adccc8d60 (pc 0x564ada942a78 bp 0x000000000000 sp 0x7ffc0da09ca0 T0) Step #5: ==45965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ada942a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564ada941d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564ada941c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564ada940526 in writeFile InstrProfilingFile.c Step #5: #4 0x564ada940291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f87e40198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87e4019a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ada3fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ada427e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87e3ff7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ada3ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 386657457 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589d939ea70, 0x5589d93a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589d93a97b0,0x5589d9456ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45972==ERROR: AddressSanitizer: SEGV on unknown address 0x5589db30ed60 (pc 0x5589d8f88a78 bp 0x000000000000 sp 0x7ffe82a3f410 T0) Step #5: ==45972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589d8f88a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5589d8f87d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5589d8f87c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5589d8f86526 in writeFile InstrProfilingFile.c Step #5: #4 0x5589d8f86291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0f855f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f855f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589d8a42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589d8a6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f855d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589d8a3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 387546547 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55872c60ca70, 0x55872c6177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55872c6177b0,0x55872c6c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45980==ERROR: AddressSanitizer: SEGV on unknown address 0x55872e57cd60 (pc 0x55872c1f6a78 bp 0x000000000000 sp 0x7ffd57fea920 T0) Step #5: ==45980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55872c1f6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55872c1f5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55872c1f5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55872c1f4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55872c1f4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe63f5d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe63f5d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55872bcb0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55872bcdbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe63f5af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55872bca333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 388437620 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55818c46ba70, 0x55818c4767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55818c4767b0,0x55818c523ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45987==ERROR: AddressSanitizer: SEGV on unknown address 0x55818e3dbd60 (pc 0x55818c055a78 bp 0x000000000000 sp 0x7ffca9d577f0 T0) Step #5: ==45987==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55818c055a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55818c054d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55818c054c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55818c053526 in writeFile InstrProfilingFile.c Step #5: #4 0x55818c053291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5408e778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5408e77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55818bb0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55818bb3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5408e55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55818bb0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 389330239 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557231ad8a70, 0x557231ae37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557231ae37b0,0x557231b90ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45994==ERROR: AddressSanitizer: SEGV on unknown address 0x557233a48d60 (pc 0x5572316c2a78 bp 0x000000000000 sp 0x7ffe9675fbc0 T0) Step #5: ==45994==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572316c2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5572316c1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5572316c1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5572316c0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5572316c0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f560a60a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f560a60aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55723117ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572311a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f560a5e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55723116f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==45994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 390221915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564448f96a70, 0x564448fa17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564448fa17b0,0x56444904eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46001==ERROR: AddressSanitizer: SEGV on unknown address 0x56444af06d60 (pc 0x564448b80a78 bp 0x000000000000 sp 0x7ffe55da9380 T0) Step #5: ==46001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564448b80a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564448b7fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564448b7fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564448b7e526 in writeFile InstrProfilingFile.c Step #5: #4 0x564448b7e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2b140bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b140bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56444863aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564448665e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b1409a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56444862d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 391114516 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55917dd03a70, 0x55917dd0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55917dd0e7b0,0x55917ddbbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46009==ERROR: AddressSanitizer: SEGV on unknown address 0x55917fc73d60 (pc 0x55917d8eda78 bp 0x000000000000 sp 0x7fffb52f5690 T0) Step #5: ==46009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55917d8eda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55917d8ecd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55917d8ecc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55917d8eb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55917d8eb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb310d688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb310d68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55917d3a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55917d3d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb310d46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55917d39a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 392005192 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56228ada1a70, 0x56228adac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56228adac7b0,0x56228ae59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46017==ERROR: AddressSanitizer: SEGV on unknown address 0x56228cd11d60 (pc 0x56228a98ba78 bp 0x000000000000 sp 0x7ffe06d40d10 T0) Step #5: ==46017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56228a98ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56228a98ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56228a98ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56228a989526 in writeFile InstrProfilingFile.c Step #5: #4 0x56228a989291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f885bf6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f885bf6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56228a445a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56228a470e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f885bf4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56228a43833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 392891233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654813b1a70, 0x5654813bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654813bc7b0,0x565481469ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46025==ERROR: AddressSanitizer: SEGV on unknown address 0x565483321d60 (pc 0x565480f9ba78 bp 0x000000000000 sp 0x7ffdd47f1c20 T0) Step #5: ==46025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565480f9ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565480f9ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565480f9ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565480f99526 in writeFile InstrProfilingFile.c Step #5: #4 0x565480f99291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f890800d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f890800da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565480a55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565480a80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8907feb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565480a4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 393777440 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b74ced3a70, 0x55b74cede7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b74cede7b0,0x55b74cf8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46033==ERROR: AddressSanitizer: SEGV on unknown address 0x55b74ee43d60 (pc 0x55b74cabda78 bp 0x000000000000 sp 0x7ffc3546fd60 T0) Step #5: ==46033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b74cabda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b74cabcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b74cabcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b74cabb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b74cabb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f475449c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f475449ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b74c577a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b74c5a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f475447a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b74c56a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 394661775 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654e27b5a70, 0x5654e27c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654e27c07b0,0x5654e286dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46041==ERROR: AddressSanitizer: SEGV on unknown address 0x5654e4725d60 (pc 0x5654e239fa78 bp 0x000000000000 sp 0x7ffe82328fa0 T0) Step #5: ==46041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654e239fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5654e239ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5654e239ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5654e239d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5654e239d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f258e41e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f258e41ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654e1e59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654e1e84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f258e3fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654e1e4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 395548017 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afa864ba70, 0x55afa86567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afa86567b0,0x55afa8703ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46049==ERROR: AddressSanitizer: SEGV on unknown address 0x55afaa5bbd60 (pc 0x55afa8235a78 bp 0x000000000000 sp 0x7ffe4c1cad50 T0) Step #5: ==46049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afa8235a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55afa8234d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55afa8234c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55afa8233526 in writeFile InstrProfilingFile.c Step #5: #4 0x55afa8233291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f32d43af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32d43afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afa7cefa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afa7d1ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32d438d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afa7ce233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 396442698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556de029ca70, 0x556de02a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556de02a77b0,0x556de0354ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46057==ERROR: AddressSanitizer: SEGV on unknown address 0x556de220cd60 (pc 0x556ddfe86a78 bp 0x000000000000 sp 0x7ffe725057c0 T0) Step #5: ==46057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ddfe86a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556ddfe85d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556ddfe85c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556ddfe84526 in writeFile InstrProfilingFile.c Step #5: #4 0x556ddfe84291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f45a75558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45a7555a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ddf940a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ddf96be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45a7533082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ddf93333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 397331378 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637fb656a70, 0x5637fb6617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637fb6617b0,0x5637fb70eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46065==ERROR: AddressSanitizer: SEGV on unknown address 0x5637fd5c6d60 (pc 0x5637fb240a78 bp 0x000000000000 sp 0x7ffecb799bb0 T0) Step #5: ==46065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637fb240a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5637fb23fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5637fb23fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5637fb23e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5637fb23e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcd033fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd033fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637facfaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637fad25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd033da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637faced33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 398221539 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610fe2b6a70, 0x5610fe2c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610fe2c17b0,0x5610fe36eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46073==ERROR: AddressSanitizer: SEGV on unknown address 0x561100226d60 (pc 0x5610fdea0a78 bp 0x000000000000 sp 0x7ffe99002fb0 T0) Step #5: ==46073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610fdea0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5610fde9fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5610fde9fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5610fde9e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5610fde9e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f37257ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37257eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610fd95aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610fd985e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37257cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610fd94d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 399109812 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5d0d61a70, 0x55c5d0d6c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5d0d6c7b0,0x55c5d0e19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46081==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5d2cd1d60 (pc 0x55c5d094ba78 bp 0x000000000000 sp 0x7ffca23f09d0 T0) Step #5: ==46081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5d094ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c5d094ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c5d094ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c5d0949526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5d0949291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd9652628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd965262a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5d0405a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5d0430e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd965240082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5d03f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 399993732 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d43e3dfa70, 0x55d43e3ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d43e3ea7b0,0x55d43e497ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46089==ERROR: AddressSanitizer: SEGV on unknown address 0x55d44034fd60 (pc 0x55d43dfc9a78 bp 0x000000000000 sp 0x7ffec2d635c0 T0) Step #5: ==46089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d43dfc9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d43dfc8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d43dfc8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d43dfc7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d43dfc7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f878f53e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f878f53ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d43da83a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d43daaee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f878f51c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d43da7633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 400874931 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7783bda70, 0x55a7783c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7783c87b0,0x55a778475ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46097==ERROR: AddressSanitizer: SEGV on unknown address 0x55a77a32dd60 (pc 0x55a777fa7a78 bp 0x000000000000 sp 0x7ffdade327d0 T0) Step #5: ==46097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a777fa7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a777fa6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a777fa6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a777fa5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a777fa5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd09efb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd09efb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a777a61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a777a8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd09ef94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a777a5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 401757810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e01662a70, 0x560e0166d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e0166d7b0,0x560e0171aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46105==ERROR: AddressSanitizer: SEGV on unknown address 0x560e035d2d60 (pc 0x560e0124ca78 bp 0x000000000000 sp 0x7ffc4c9a0200 T0) Step #5: ==46105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e0124ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560e0124bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560e0124bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560e0124a526 in writeFile InstrProfilingFile.c Step #5: #4 0x560e0124a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f31cad1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31cad1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e00d06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e00d31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31cacfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e00cf933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 402642125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a17b484a70, 0x55a17b48f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a17b48f7b0,0x55a17b53cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46113==ERROR: AddressSanitizer: SEGV on unknown address 0x55a17d3f4d60 (pc 0x55a17b06ea78 bp 0x000000000000 sp 0x7ffedd76dfd0 T0) Step #5: ==46113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a17b06ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a17b06dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a17b06dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a17b06c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a17b06c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb54cf158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb54cf15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a17ab28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a17ab53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb54cef3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a17ab1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 403531495 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be37107a70, 0x55be371127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be371127b0,0x55be371bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46121==ERROR: AddressSanitizer: SEGV on unknown address 0x55be39077d60 (pc 0x55be36cf1a78 bp 0x000000000000 sp 0x7fffd38c5d90 T0) Step #5: ==46121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be36cf1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55be36cf0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55be36cf0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55be36cef526 in writeFile InstrProfilingFile.c Step #5: #4 0x55be36cef291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb93abcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb93abcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be367aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be367d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb93abab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be3679e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 404420959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56008f4efa70, 0x56008f4fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56008f4fa7b0,0x56008f5a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46129==ERROR: AddressSanitizer: SEGV on unknown address 0x56009145fd60 (pc 0x56008f0d9a78 bp 0x000000000000 sp 0x7fff8316dc60 T0) Step #5: ==46129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56008f0d9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56008f0d8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56008f0d8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56008f0d7526 in writeFile InstrProfilingFile.c Step #5: #4 0x56008f0d7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f563e9f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f563e9f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56008eb93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56008ebbee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f563e9d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56008eb8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 405303643 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5e33d1a70, 0x55f5e33dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5e33dc7b0,0x55f5e3489ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46137==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5e5341d60 (pc 0x55f5e2fbba78 bp 0x000000000000 sp 0x7ffd60b6efd0 T0) Step #5: ==46137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5e2fbba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f5e2fbad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f5e2fbac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f5e2fb9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5e2fb9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff53d4328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff53d432a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5e2a75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5e2aa0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff53d410082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5e2a6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 406189326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566eba29a70, 0x5566eba347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566eba347b0,0x5566ebae1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46145==ERROR: AddressSanitizer: SEGV on unknown address 0x5566ed999d60 (pc 0x5566eb613a78 bp 0x000000000000 sp 0x7ffd3d161550 T0) Step #5: ==46145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566eb613a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5566eb612d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5566eb612c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5566eb611526 in writeFile InstrProfilingFile.c Step #5: #4 0x5566eb611291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5972c078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5972c07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566eb0cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566eb0f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5972be5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566eb0c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 407073491 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563eb5ad7a70, 0x563eb5ae27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563eb5ae27b0,0x563eb5b8fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46153==ERROR: AddressSanitizer: SEGV on unknown address 0x563eb7a47d60 (pc 0x563eb56c1a78 bp 0x000000000000 sp 0x7ffcd3355280 T0) Step #5: ==46153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563eb56c1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563eb56c0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563eb56c0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563eb56bf526 in writeFile InstrProfilingFile.c Step #5: #4 0x563eb56bf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4cdb51c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cdb51ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563eb517ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563eb51a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cdb4fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563eb516e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 407957163 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d97a09fa70, 0x55d97a0aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d97a0aa7b0,0x55d97a157ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46161==ERROR: AddressSanitizer: SEGV on unknown address 0x55d97c00fd60 (pc 0x55d979c89a78 bp 0x000000000000 sp 0x7fff7b93fcf0 T0) Step #5: ==46161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d979c89a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d979c88d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d979c88c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d979c87526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d979c87291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff4f8e5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4f8e5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d979743a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d97976ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4f8e3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d97973633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 408844909 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564bd7181a70, 0x564bd718c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564bd718c7b0,0x564bd7239ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46169==ERROR: AddressSanitizer: SEGV on unknown address 0x564bd90f1d60 (pc 0x564bd6d6ba78 bp 0x000000000000 sp 0x7ffcffb0df10 T0) Step #5: ==46169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bd6d6ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564bd6d6ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564bd6d6ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564bd6d69526 in writeFile InstrProfilingFile.c Step #5: #4 0x564bd6d69291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5387b398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5387b39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bd6825a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bd6850e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5387b17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bd681833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 409735787 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566b604fa70, 0x5566b605a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566b605a7b0,0x5566b6107ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46177==ERROR: AddressSanitizer: SEGV on unknown address 0x5566b7fbfd60 (pc 0x5566b5c39a78 bp 0x000000000000 sp 0x7ffdabdb09b0 T0) Step #5: ==46177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566b5c39a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5566b5c38d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5566b5c38c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5566b5c37526 in writeFile InstrProfilingFile.c Step #5: #4 0x5566b5c37291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7cd11e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cd11e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566b56f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566b571ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cd11c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566b56e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 410624133 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599ab902a70, 0x5599ab90d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599ab90d7b0,0x5599ab9baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46185==ERROR: AddressSanitizer: SEGV on unknown address 0x5599ad872d60 (pc 0x5599ab4eca78 bp 0x000000000000 sp 0x7ffe642c5370 T0) Step #5: ==46185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599ab4eca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5599ab4ebd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5599ab4ebc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5599ab4ea526 in writeFile InstrProfilingFile.c Step #5: #4 0x5599ab4ea291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8b4d3298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b4d329a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599aafa6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599aafd1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b4d307082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599aaf9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 411514743 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c937b2a70, 0x555c937bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c937bd7b0,0x555c9386aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46193==ERROR: AddressSanitizer: SEGV on unknown address 0x555c95722d60 (pc 0x555c9339ca78 bp 0x000000000000 sp 0x7fff480f52c0 T0) Step #5: ==46193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c9339ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555c9339bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555c9339bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555c9339a526 in writeFile InstrProfilingFile.c Step #5: #4 0x555c9339a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7c26e198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c26e19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c92e56a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c92e81e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c26df7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c92e4933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 412399162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f7af1da70, 0x561f7af287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f7af287b0,0x561f7afd5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46201==ERROR: AddressSanitizer: SEGV on unknown address 0x561f7ce8dd60 (pc 0x561f7ab07a78 bp 0x000000000000 sp 0x7ffe27b258b0 T0) Step #5: ==46201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f7ab07a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561f7ab06d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561f7ab06c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561f7ab05526 in writeFile InstrProfilingFile.c Step #5: #4 0x561f7ab05291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f25d03558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25d0355a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f7a5c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f7a5ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25d0333082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f7a5b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 413280147 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635a9240a70, 0x5635a924b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635a924b7b0,0x5635a92f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46209==ERROR: AddressSanitizer: SEGV on unknown address 0x5635ab1b0d60 (pc 0x5635a8e2aa78 bp 0x000000000000 sp 0x7ffc5b649db0 T0) Step #5: ==46209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635a8e2aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5635a8e29d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5635a8e29c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5635a8e28526 in writeFile InstrProfilingFile.c Step #5: #4 0x5635a8e28291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd4d06b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4d06b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635a88e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635a890fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4d0692082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635a88d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 414165413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55684498ca70, 0x5568449977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568449977b0,0x556844a44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46217==ERROR: AddressSanitizer: SEGV on unknown address 0x5568468fcd60 (pc 0x556844576a78 bp 0x000000000000 sp 0x7ffca906dc30 T0) Step #5: ==46217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556844576a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556844575d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556844575c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556844574526 in writeFile InstrProfilingFile.c Step #5: #4 0x556844574291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f21b8f5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21b8f5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556844030a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55684405be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21b8f3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55684402333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 415053943 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7e723aa70, 0x55d7e72457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7e72457b0,0x55d7e72f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46225==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7e91aad60 (pc 0x55d7e6e24a78 bp 0x000000000000 sp 0x7ffdfbc2d170 T0) Step #5: ==46225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7e6e24a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d7e6e23d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d7e6e23c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d7e6e22526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7e6e22291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fde2124c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde2124ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7e68dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7e6909e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde2122a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7e68d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 415935151 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576d0fa1a70, 0x5576d0fac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576d0fac7b0,0x5576d1059ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46233==ERROR: AddressSanitizer: SEGV on unknown address 0x5576d2f11d60 (pc 0x5576d0b8ba78 bp 0x000000000000 sp 0x7ffe431e9d10 T0) Step #5: ==46233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576d0b8ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5576d0b8ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5576d0b8ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5576d0b89526 in writeFile InstrProfilingFile.c Step #5: #4 0x5576d0b89291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efc230f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc230f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576d0645a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576d0670e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc230cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576d063833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 416814958 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dac16b4a70, 0x55dac16bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dac16bf7b0,0x55dac176cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46241==ERROR: AddressSanitizer: SEGV on unknown address 0x55dac3624d60 (pc 0x55dac129ea78 bp 0x000000000000 sp 0x7fff3f3eed30 T0) Step #5: ==46241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dac129ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dac129dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dac129dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dac129c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dac129c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fccb9bbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccb9bbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dac0d58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dac0d83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccb9b9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dac0d4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 417695460 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601ba3e0a70, 0x5601ba3eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601ba3eb7b0,0x5601ba498ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46249==ERROR: AddressSanitizer: SEGV on unknown address 0x5601bc350d60 (pc 0x5601b9fcaa78 bp 0x000000000000 sp 0x7fffc17e68b0 T0) Step #5: ==46249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601b9fcaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5601b9fc9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5601b9fc9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5601b9fc8526 in writeFile InstrProfilingFile.c Step #5: #4 0x5601b9fc8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8eb6ce98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8eb6ce9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601b9a84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601b9aafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8eb6cc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601b9a7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 418577521 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec4f7d2a70, 0x55ec4f7dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec4f7dd7b0,0x55ec4f88aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46257==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec51742d60 (pc 0x55ec4f3bca78 bp 0x000000000000 sp 0x7ffe89d0d6c0 T0) Step #5: ==46257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec4f3bca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ec4f3bbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ec4f3bbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ec4f3ba526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec4f3ba291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdf68fc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf68fc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec4ee76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec4eea1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf68fa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec4ee6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 419464452 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd90d22a70, 0x55fd90d2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd90d2d7b0,0x55fd90ddaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46265==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd92c92d60 (pc 0x55fd9090ca78 bp 0x000000000000 sp 0x7ffc61ce4ec0 T0) Step #5: ==46265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd9090ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fd9090bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fd9090bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fd9090a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd9090a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9ef4ebb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ef4ebba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd903c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd903f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ef4e99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd903b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 420347619 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8e2cfba70, 0x55c8e2d067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8e2d067b0,0x55c8e2db3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46273==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8e4c6bd60 (pc 0x55c8e28e5a78 bp 0x000000000000 sp 0x7fff2c10c4f0 T0) Step #5: ==46273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8e28e5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c8e28e4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c8e28e4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c8e28e3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8e28e3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe9e20f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9e20f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8e239fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8e23cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9e20d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8e239233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 421232937 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be1f6a7a70, 0x55be1f6b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be1f6b27b0,0x55be1f75fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46281==ERROR: AddressSanitizer: SEGV on unknown address 0x55be21617d60 (pc 0x55be1f291a78 bp 0x000000000000 sp 0x7ffe16088590 T0) Step #5: ==46281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be1f291a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55be1f290d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55be1f290c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55be1f28f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55be1f28f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa0ed0e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0ed0e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be1ed4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be1ed76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0ed0c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be1ed3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 422119123 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac07ccfa70, 0x55ac07cda7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac07cda7b0,0x55ac07d87ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46289==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac09c3fd60 (pc 0x55ac078b9a78 bp 0x000000000000 sp 0x7ffd1339afc0 T0) Step #5: ==46289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac078b9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ac078b8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ac078b8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ac078b7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac078b7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fce1a91e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce1a91ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac07373a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac0739ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce1a8fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac0736633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 423004361 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f00572da70, 0x55f0057387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0057387b0,0x55f0057e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46297==ERROR: AddressSanitizer: SEGV on unknown address 0x55f00769dd60 (pc 0x55f005317a78 bp 0x000000000000 sp 0x7ffcddab0da0 T0) Step #5: ==46297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f005317a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f005316d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f005316c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f005315526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f005315291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff9dbdb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9dbdb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f004dd1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f004dfce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9dbd96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f004dc433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 423894483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd21ea7a70, 0x55bd21eb27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd21eb27b0,0x55bd21f5fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46305==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd23e17d60 (pc 0x55bd21a91a78 bp 0x000000000000 sp 0x7ffd4b41e0d0 T0) Step #5: ==46305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd21a91a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bd21a90d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bd21a90c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bd21a8f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd21a8f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb451e8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb451e8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd2154ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd21576e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb451e6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd2153e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 424774469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564669637a70, 0x5646696427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646696427b0,0x5646696efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46313==ERROR: AddressSanitizer: SEGV on unknown address 0x56466b5a7d60 (pc 0x564669221a78 bp 0x000000000000 sp 0x7ffccd9d5450 T0) Step #5: ==46313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564669221a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564669220d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564669220c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56466921f526 in writeFile InstrProfilingFile.c Step #5: #4 0x56466921f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f056548c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f056548ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564668cdba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564668d06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f056546a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564668cce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 425651124 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f402afa70, 0x556f402ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f402ba7b0,0x556f40367ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46321==ERROR: AddressSanitizer: SEGV on unknown address 0x556f4221fd60 (pc 0x556f3fe99a78 bp 0x000000000000 sp 0x7ffc99318a20 T0) Step #5: ==46321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f3fe99a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556f3fe98d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556f3fe98c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556f3fe97526 in writeFile InstrProfilingFile.c Step #5: #4 0x556f3fe97291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f354d1778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f354d177a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f3f953a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f3f97ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f354d155082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f3f94633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 426531498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55adc77fca70, 0x55adc78077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55adc78077b0,0x55adc78b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46329==ERROR: AddressSanitizer: SEGV on unknown address 0x55adc976cd60 (pc 0x55adc73e6a78 bp 0x000000000000 sp 0x7ffc009d4de0 T0) Step #5: ==46329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55adc73e6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55adc73e5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55adc73e5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55adc73e4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55adc73e4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6acab658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6acab65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55adc6ea0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55adc6ecbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6acab43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55adc6e9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 427418346 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e99069da70, 0x55e9906a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9906a87b0,0x55e990755ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46337==ERROR: AddressSanitizer: SEGV on unknown address 0x55e99260dd60 (pc 0x55e990287a78 bp 0x000000000000 sp 0x7fff41ccfbc0 T0) Step #5: ==46337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e990287a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e990286d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e990286c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e990285526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e990285291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0fed77a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fed77aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e98fd41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e98fd6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fed758082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e98fd3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 428302330 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637cba65a70, 0x5637cba707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637cba707b0,0x5637cbb1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46345==ERROR: AddressSanitizer: SEGV on unknown address 0x5637cd9d5d60 (pc 0x5637cb64fa78 bp 0x000000000000 sp 0x7ffc74db9790 T0) Step #5: ==46345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637cb64fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5637cb64ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5637cb64ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5637cb64d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5637cb64d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3276f278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3276f27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637cb109a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637cb134e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3276f05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637cb0fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 429182707 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3fe1c8a70, 0x55a3fe1d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3fe1d37b0,0x55a3fe280ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46353==ERROR: AddressSanitizer: SEGV on unknown address 0x55a400138d60 (pc 0x55a3fddb2a78 bp 0x000000000000 sp 0x7ffdc446eaf0 T0) Step #5: ==46353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3fddb2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a3fddb1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a3fddb1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a3fddb0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3fddb0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbff32bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbff32bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3fd86ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3fd897e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbff329d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3fd85f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 430066808 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56092da0ca70, 0x56092da177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56092da177b0,0x56092dac4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46361==ERROR: AddressSanitizer: SEGV on unknown address 0x56092f97cd60 (pc 0x56092d5f6a78 bp 0x000000000000 sp 0x7ffc0484f800 T0) Step #5: ==46361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56092d5f6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56092d5f5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56092d5f5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56092d5f4526 in writeFile InstrProfilingFile.c Step #5: #4 0x56092d5f4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f23bc8ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23bc8caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56092d0b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56092d0dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23bc8a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56092d0a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 430952467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b906ada70, 0x558b906b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b906b87b0,0x558b90765ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46369==ERROR: AddressSanitizer: SEGV on unknown address 0x558b9261dd60 (pc 0x558b90297a78 bp 0x000000000000 sp 0x7fff5c427660 T0) Step #5: ==46369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b90297a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558b90296d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558b90296c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558b90295526 in writeFile InstrProfilingFile.c Step #5: #4 0x558b90295291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7245c9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7245c9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b8fd51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b8fd7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7245c78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b8fd4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 431836068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8e3082a70, 0x55f8e308d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8e308d7b0,0x55f8e313aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46377==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8e4ff2d60 (pc 0x55f8e2c6ca78 bp 0x000000000000 sp 0x7fff2694b2c0 T0) Step #5: ==46377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8e2c6ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f8e2c6bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f8e2c6bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f8e2c6a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8e2c6a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd2b35a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2b35a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8e2726a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8e2751e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2b3582082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8e271933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 432719827 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56427da14a70, 0x56427da1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56427da1f7b0,0x56427daccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46385==ERROR: AddressSanitizer: SEGV on unknown address 0x56427f984d60 (pc 0x56427d5fea78 bp 0x000000000000 sp 0x7ffe450395c0 T0) Step #5: ==46385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56427d5fea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56427d5fdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56427d5fdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56427d5fc526 in writeFile InstrProfilingFile.c Step #5: #4 0x56427d5fc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fde262f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde262f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56427d0b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56427d0e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde262d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56427d0ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 433607196 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2b7a1da70, 0x55e2b7a287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2b7a287b0,0x55e2b7ad5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46393==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2b998dd60 (pc 0x55e2b7607a78 bp 0x000000000000 sp 0x7ffd246b58a0 T0) Step #5: ==46393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2b7607a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e2b7606d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e2b7606c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e2b7605526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2b7605291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f46c586d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46c586da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2b70c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2b70ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46c584b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2b70b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 434493804 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa06e4fa70, 0x55fa06e5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa06e5a7b0,0x55fa06f07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46401==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa08dbfd60 (pc 0x55fa06a39a78 bp 0x000000000000 sp 0x7ffe28c15c40 T0) Step #5: ==46401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa06a39a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fa06a38d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fa06a38c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fa06a37526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa06a37291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe2117e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2117e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa064f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa0651ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2117bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa064e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 435379681 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f5f02fa70, 0x558f5f03a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f5f03a7b0,0x558f5f0e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46408==ERROR: AddressSanitizer: SEGV on unknown address 0x558f60f9fd60 (pc 0x558f5ec19a78 bp 0x000000000000 sp 0x7ffd6a866870 T0) Step #5: ==46408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f5ec19a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558f5ec18d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558f5ec18c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558f5ec17526 in writeFile InstrProfilingFile.c Step #5: #4 0x558f5ec17291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8329e5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8329e5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f5e6d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f5e6fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8329e39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f5e6c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 436259800 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563aad5cfa70, 0x563aad5da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563aad5da7b0,0x563aad687ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46416==ERROR: AddressSanitizer: SEGV on unknown address 0x563aaf53fd60 (pc 0x563aad1b9a78 bp 0x000000000000 sp 0x7ffde66fe170 T0) Step #5: ==46416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563aad1b9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563aad1b8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563aad1b8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563aad1b7526 in writeFile InstrProfilingFile.c Step #5: #4 0x563aad1b7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc06b5ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc06b5baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563aacc73a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563aacc9ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc06b598082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563aacc6633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 437139476 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec0d41fa70, 0x55ec0d42a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec0d42a7b0,0x55ec0d4d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46423==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec0f38fd60 (pc 0x55ec0d009a78 bp 0x000000000000 sp 0x7fff0b85f5a0 T0) Step #5: ==46423==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec0d009a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ec0d008d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ec0d008c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ec0d007526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec0d007291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcbf675a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbf675aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec0cac3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec0caeee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbf6738082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec0cab633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 438023386 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0423eaa70, 0x55b0423f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0423f57b0,0x55b0424a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46429==ERROR: AddressSanitizer: SEGV on unknown address 0x55b04435ad60 (pc 0x55b041fd4a78 bp 0x000000000000 sp 0x7ffe27946c60 T0) Step #5: ==46429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b041fd4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b041fd3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b041fd3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b041fd2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b041fd2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1bd63c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bd63c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b041a8ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b041ab9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bd63a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b041a8133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 438907681 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bca1b46a70, 0x55bca1b517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bca1b517b0,0x55bca1bfeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46437==ERROR: AddressSanitizer: SEGV on unknown address 0x55bca3ab6d60 (pc 0x55bca1730a78 bp 0x000000000000 sp 0x7ffc96c754e0 T0) Step #5: ==46437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bca1730a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bca172fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bca172fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bca172e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bca172e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1c8c6bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c8c6bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bca11eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bca1215e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c8c69b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bca11dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 439790992 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd26dcda70, 0x55cd26dd87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd26dd87b0,0x55cd26e85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46445==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd28d3dd60 (pc 0x55cd269b7a78 bp 0x000000000000 sp 0x7fff58a04900 T0) Step #5: ==46445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd269b7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cd269b6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cd269b6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cd269b5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd269b5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb8863a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8863a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd26471a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd2649ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb886386082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd2646433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 440676470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c8a9ada70, 0x560c8a9b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c8a9b87b0,0x560c8aa65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46453==ERROR: AddressSanitizer: SEGV on unknown address 0x560c8c91dd60 (pc 0x560c8a597a78 bp 0x000000000000 sp 0x7ffc7c29cb70 T0) Step #5: ==46453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c8a597a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560c8a596d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560c8a596c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560c8a595526 in writeFile InstrProfilingFile.c Step #5: #4 0x560c8a595291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fec36e578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec36e57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c8a051a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c8a07ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec36e35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c8a04433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 441560873 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8cd5c0a70, 0x55b8cd5cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8cd5cb7b0,0x55b8cd678ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46461==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8cf530d60 (pc 0x55b8cd1aaa78 bp 0x000000000000 sp 0x7ffcd944bb90 T0) Step #5: ==46461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8cd1aaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b8cd1a9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b8cd1a9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b8cd1a8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8cd1a8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9885e128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9885e12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8ccc64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8ccc8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9885df0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8ccc5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 442443483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7ca18ea70, 0x55b7ca1997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7ca1997b0,0x55b7ca246ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46469==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7cc0fed60 (pc 0x55b7c9d78a78 bp 0x000000000000 sp 0x7ffda83fdda0 T0) Step #5: ==46469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7c9d78a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b7c9d77d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b7c9d77c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b7c9d76526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7c9d76291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fec865128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec86512a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7c9832a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7c985de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec864f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7c982533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 443327909 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e63c1f3a70, 0x55e63c1fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e63c1fe7b0,0x55e63c2abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46477==ERROR: AddressSanitizer: SEGV on unknown address 0x55e63e163d60 (pc 0x55e63bddda78 bp 0x000000000000 sp 0x7ffcff6a2180 T0) Step #5: ==46477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e63bddda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e63bddcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e63bddcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e63bddb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e63bddb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe7c01a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7c01a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e63b897a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e63b8c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7c017f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e63b88a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 444209859 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555aea8d1a70, 0x555aea8dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555aea8dc7b0,0x555aea989ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46485==ERROR: AddressSanitizer: SEGV on unknown address 0x555aec841d60 (pc 0x555aea4bba78 bp 0x000000000000 sp 0x7ffc9a1b8e20 T0) Step #5: ==46485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555aea4bba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555aea4bad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555aea4bac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555aea4b9526 in writeFile InstrProfilingFile.c Step #5: #4 0x555aea4b9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4fe30458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fe3045a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ae9f75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ae9fa0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fe3023082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ae9f6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 445096510 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55571e2b2a70, 0x55571e2bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55571e2bd7b0,0x55571e36aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46493==ERROR: AddressSanitizer: SEGV on unknown address 0x555720222d60 (pc 0x55571de9ca78 bp 0x000000000000 sp 0x7ffc476cf610 T0) Step #5: ==46493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55571de9ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55571de9bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55571de9bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55571de9a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55571de9a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5ea7b958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ea7b95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55571d956a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55571d981e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ea7b73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55571d94933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 445974544 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56393be4ca70, 0x56393be577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56393be577b0,0x56393bf04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46501==ERROR: AddressSanitizer: SEGV on unknown address 0x56393ddbcd60 (pc 0x56393ba36a78 bp 0x000000000000 sp 0x7ffe75523b10 T0) Step #5: ==46501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56393ba36a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56393ba35d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56393ba35c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56393ba34526 in writeFile InstrProfilingFile.c Step #5: #4 0x56393ba34291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb2d97398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2d9739a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56393b4f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56393b51be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2d9717082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56393b4e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 446862690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4a3eb8a70, 0x55e4a3ec37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4a3ec37b0,0x55e4a3f70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46509==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4a5e28d60 (pc 0x55e4a3aa2a78 bp 0x000000000000 sp 0x7ffc9e75e060 T0) Step #5: ==46509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4a3aa2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e4a3aa1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e4a3aa1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e4a3aa0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4a3aa0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb3b64308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3b6430a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4a355ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4a3587e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3b640e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4a354f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 447746474 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d5050b3a70, 0x55d5050be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5050be7b0,0x55d50516bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46517==ERROR: AddressSanitizer: SEGV on unknown address 0x55d507023d60 (pc 0x55d504c9da78 bp 0x000000000000 sp 0x7ffc28ad9b80 T0) Step #5: ==46517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d504c9da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d504c9cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d504c9cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d504c9b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d504c9b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f45895f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45895f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d504757a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d504782e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45895cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d50474a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 448630615 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561583a2ea70, 0x561583a397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561583a397b0,0x561583ae6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46525==ERROR: AddressSanitizer: SEGV on unknown address 0x56158599ed60 (pc 0x561583618a78 bp 0x000000000000 sp 0x7fff72bae8e0 T0) Step #5: ==46525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561583618a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561583617d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561583617c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561583616526 in writeFile InstrProfilingFile.c Step #5: #4 0x561583616291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1a1ba7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a1ba7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615830d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615830fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a1ba58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615830c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 449518583 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563fe6055a70, 0x563fe60607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563fe60607b0,0x563fe610dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46533==ERROR: AddressSanitizer: SEGV on unknown address 0x563fe7fc5d60 (pc 0x563fe5c3fa78 bp 0x000000000000 sp 0x7ffcb66c1f40 T0) Step #5: ==46533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fe5c3fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563fe5c3ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563fe5c3ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563fe5c3d526 in writeFile InstrProfilingFile.c Step #5: #4 0x563fe5c3d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fed020328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed02032a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fe56f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fe5724e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed02010082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fe56ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 450411300 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55845c1aaa70, 0x55845c1b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55845c1b57b0,0x55845c262ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46541==ERROR: AddressSanitizer: SEGV on unknown address 0x55845e11ad60 (pc 0x55845bd94a78 bp 0x000000000000 sp 0x7ffd906e83b0 T0) Step #5: ==46541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55845bd94a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55845bd93d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55845bd93c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55845bd92526 in writeFile InstrProfilingFile.c Step #5: #4 0x55845bd92291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f40907678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4090767a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55845b84ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55845b879e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4090745082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55845b84133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 451305952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55920b23ea70, 0x55920b2497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55920b2497b0,0x55920b2f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46549==ERROR: AddressSanitizer: SEGV on unknown address 0x55920d1aed60 (pc 0x55920ae28a78 bp 0x000000000000 sp 0x7ffd02288a00 T0) Step #5: ==46549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55920ae28a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55920ae27d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55920ae27c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55920ae26526 in writeFile InstrProfilingFile.c Step #5: #4 0x55920ae26291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f32f8ba38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32f8ba3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55920a8e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55920a90de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32f8b81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55920a8d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 452198977 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607846f7a70, 0x5607847027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607847027b0,0x5607847afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46557==ERROR: AddressSanitizer: SEGV on unknown address 0x560786667d60 (pc 0x5607842e1a78 bp 0x000000000000 sp 0x7ffca49d9f40 T0) Step #5: ==46557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607842e1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5607842e0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5607842e0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5607842df526 in writeFile InstrProfilingFile.c Step #5: #4 0x5607842df291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8d89a788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d89a78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560783d9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560783dc6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d89a56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560783d8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 453088213 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec059cfa70, 0x55ec059da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec059da7b0,0x55ec05a87ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46565==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec0793fd60 (pc 0x55ec055b9a78 bp 0x000000000000 sp 0x7ffd3b9add90 T0) Step #5: ==46565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec055b9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ec055b8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ec055b8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ec055b7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec055b7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f50c495a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50c495aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec05073a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec0509ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50c4938082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec0506633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 453976326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563631714a70, 0x56363171f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56363171f7b0,0x5636317ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46573==ERROR: AddressSanitizer: SEGV on unknown address 0x563633684d60 (pc 0x5636312fea78 bp 0x000000000000 sp 0x7ffd26710920 T0) Step #5: ==46573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636312fea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5636312fdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5636312fdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5636312fc526 in writeFile InstrProfilingFile.c Step #5: #4 0x5636312fc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffb882408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb88240a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563630db8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563630de3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb8821e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563630dab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 454872567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcdd7cda70, 0x55bcdd7d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcdd7d87b0,0x55bcdd885ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46581==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcdf73dd60 (pc 0x55bcdd3b7a78 bp 0x000000000000 sp 0x7ffe7328d560 T0) Step #5: ==46581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcdd3b7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bcdd3b6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bcdd3b6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bcdd3b5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcdd3b5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f62298428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6229842a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcdce71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcdce9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6229820082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcdce6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 455765893 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a309592a70, 0x55a30959d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a30959d7b0,0x55a30964aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46589==ERROR: AddressSanitizer: SEGV on unknown address 0x55a30b502d60 (pc 0x55a30917ca78 bp 0x000000000000 sp 0x7fffa5589000 T0) Step #5: ==46589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a30917ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a30917bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a30917bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a30917a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a30917a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4f64e268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f64e26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a308c36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a308c61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f64e04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a308c2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 456655045 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590a7e4da70, 0x5590a7e587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590a7e587b0,0x5590a7f05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46597==ERROR: AddressSanitizer: SEGV on unknown address 0x5590a9dbdd60 (pc 0x5590a7a37a78 bp 0x000000000000 sp 0x7ffd88cd0570 T0) Step #5: ==46597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590a7a37a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5590a7a36d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5590a7a36c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5590a7a35526 in writeFile InstrProfilingFile.c Step #5: #4 0x5590a7a35291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f69df42d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69df42da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590a74f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590a751ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69df40b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590a74e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 457546343 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fca3726a70, 0x55fca37317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fca37317b0,0x55fca37deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46605==ERROR: AddressSanitizer: SEGV on unknown address 0x55fca5696d60 (pc 0x55fca3310a78 bp 0x000000000000 sp 0x7fff5de48f00 T0) Step #5: ==46605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fca3310a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fca330fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fca330fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fca330e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fca330e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd92adbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd92adbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fca2dcaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fca2df5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd92ad9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fca2dbd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 458436752 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564a485da70, 0x5564a48687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564a48687b0,0x5564a4915ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46613==ERROR: AddressSanitizer: SEGV on unknown address 0x5564a67cdd60 (pc 0x5564a4447a78 bp 0x000000000000 sp 0x7ffe9f061130 T0) Step #5: ==46613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564a4447a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5564a4446d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5564a4446c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5564a4445526 in writeFile InstrProfilingFile.c Step #5: #4 0x5564a4445291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fee5743f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee5743fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564a3f01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564a3f2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee5741d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564a3ef433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 459322598 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647883f8a70, 0x5647884037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647884037b0,0x5647884b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46621==ERROR: AddressSanitizer: SEGV on unknown address 0x56478a368d60 (pc 0x564787fe2a78 bp 0x000000000000 sp 0x7fff79d19700 T0) Step #5: ==46621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564787fe2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564787fe1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564787fe1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564787fe0526 in writeFile InstrProfilingFile.c Step #5: #4 0x564787fe0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f02810ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02810eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564787a9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564787ac7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02810cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564787a8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 460211120 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4245f2a70, 0x55f4245fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4245fd7b0,0x55f4246aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46629==ERROR: AddressSanitizer: SEGV on unknown address 0x55f426562d60 (pc 0x55f4241dca78 bp 0x000000000000 sp 0x7ffd4bbe2b40 T0) Step #5: ==46629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4241dca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f4241dbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f4241dbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f4241da526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4241da291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb273e0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb273e0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f423c96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f423cc1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb273deb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f423c8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 461106085 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5665e6a70, 0x55a5665f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5665f17b0,0x55a56669eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46637==ERROR: AddressSanitizer: SEGV on unknown address 0x55a568556d60 (pc 0x55a5661d0a78 bp 0x000000000000 sp 0x7ffc6f5abb70 T0) Step #5: ==46637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5661d0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a5661cfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a5661cfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a5661ce526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5661ce291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f84ca8678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84ca867a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a565c8aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a565cb5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84ca845082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a565c7d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 461988568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55debd826a70, 0x55debd8317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55debd8317b0,0x55debd8deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46645==ERROR: AddressSanitizer: SEGV on unknown address 0x55debf796d60 (pc 0x55debd410a78 bp 0x000000000000 sp 0x7ffd75b45750 T0) Step #5: ==46645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55debd410a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55debd40fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55debd40fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55debd40e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55debd40e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd8b3f4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8b3f4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55debcecaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55debcef5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8b3f2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55debcebd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 462871397 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565232b10a70, 0x565232b1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565232b1b7b0,0x565232bc8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46653==ERROR: AddressSanitizer: SEGV on unknown address 0x565234a80d60 (pc 0x5652326faa78 bp 0x000000000000 sp 0x7ffddfa4d6c0 T0) Step #5: ==46653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652326faa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5652326f9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5652326f9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5652326f8526 in writeFile InstrProfilingFile.c Step #5: #4 0x5652326f8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f00160da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00160daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652321b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652321dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00160b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652321a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 463756446 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645558baa70, 0x5645558c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645558c57b0,0x564555972ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46661==ERROR: AddressSanitizer: SEGV on unknown address 0x56455782ad60 (pc 0x5645554a4a78 bp 0x000000000000 sp 0x7fff382daef0 T0) Step #5: ==46661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645554a4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5645554a3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5645554a3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5645554a2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5645554a2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9e874b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e874b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564554f5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564554f89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e87496082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564554f5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 464637669 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563870487a70, 0x5638704927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638704927b0,0x56387053fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46669==ERROR: AddressSanitizer: SEGV on unknown address 0x5638723f7d60 (pc 0x563870071a78 bp 0x000000000000 sp 0x7fffdfeebc10 T0) Step #5: ==46669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563870071a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563870070d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563870070c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56387006f526 in writeFile InstrProfilingFile.c Step #5: #4 0x56387006f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7ea25068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ea2506a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56386fb2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56386fb56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ea24e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56386fb1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 465526387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a234139a70, 0x55a2341447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2341447b0,0x55a2341f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46677==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2360a9d60 (pc 0x55a233d23a78 bp 0x000000000000 sp 0x7ffd63ca9800 T0) Step #5: ==46677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a233d23a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a233d22d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a233d22c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a233d21526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a233d21291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5055bf38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5055bf3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2337dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a233808e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5055bd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2337d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 466412038 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0a616ba70, 0x55a0a61767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0a61767b0,0x55a0a6223ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46685==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0a80dbd60 (pc 0x55a0a5d55a78 bp 0x000000000000 sp 0x7ffdc96b8b40 T0) Step #5: ==46685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0a5d55a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a0a5d54d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a0a5d54c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a0a5d53526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0a5d53291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f91cb8778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91cb877a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0a580fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0a583ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91cb855082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0a580233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 467303181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593b8123a70, 0x5593b812e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593b812e7b0,0x5593b81dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46693==ERROR: AddressSanitizer: SEGV on unknown address 0x5593ba093d60 (pc 0x5593b7d0da78 bp 0x000000000000 sp 0x7ffcaa7b6a60 T0) Step #5: ==46693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593b7d0da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5593b7d0cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5593b7d0cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5593b7d0b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5593b7d0b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f44727ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44727ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593b77c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593b77f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f447278b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593b77ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 468188755 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55964bf65a70, 0x55964bf707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55964bf707b0,0x55964c01dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46701==ERROR: AddressSanitizer: SEGV on unknown address 0x55964ded5d60 (pc 0x55964bb4fa78 bp 0x000000000000 sp 0x7ffe9608dbb0 T0) Step #5: ==46701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55964bb4fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55964bb4ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55964bb4ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55964bb4d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55964bb4d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcc205df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc205dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55964b609a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55964b634e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc205bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55964b5fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 469076922 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4eb57ea70, 0x55e4eb5897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4eb5897b0,0x55e4eb636ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46709==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4ed4eed60 (pc 0x55e4eb168a78 bp 0x000000000000 sp 0x7fffc5f40bc0 T0) Step #5: ==46709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4eb168a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e4eb167d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e4eb167c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e4eb166526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4eb166291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc845e878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc845e87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4eac22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4eac4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc845e65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4eac1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 469965247 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56297022da70, 0x5629702387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629702387b0,0x5629702e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46717==ERROR: AddressSanitizer: SEGV on unknown address 0x56297219dd60 (pc 0x56296fe17a78 bp 0x000000000000 sp 0x7fff9928f360 T0) Step #5: ==46717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56296fe17a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56296fe16d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56296fe16c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56296fe15526 in writeFile InstrProfilingFile.c Step #5: #4 0x56296fe15291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc0198b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0198b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56296f8d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56296f8fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc019890082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56296f8c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 470856555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559fecd45a70, 0x559fecd507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559fecd507b0,0x559fecdfdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46725==ERROR: AddressSanitizer: SEGV on unknown address 0x559feecb5d60 (pc 0x559fec92fa78 bp 0x000000000000 sp 0x7ffffa15b180 T0) Step #5: ==46725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fec92fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559fec92ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559fec92ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559fec92d526 in writeFile InstrProfilingFile.c Step #5: #4 0x559fec92d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa4190228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa419022a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fec3e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fec414e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa419000082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fec3dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 471740319 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5fdb5ea70, 0x55a5fdb697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5fdb697b0,0x55a5fdc16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46733==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5ffaced60 (pc 0x55a5fd748a78 bp 0x000000000000 sp 0x7ffeeb0f6e20 T0) Step #5: ==46733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5fd748a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a5fd747d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a5fd747c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a5fd746526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5fd746291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd3fb45f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3fb45fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5fd202a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5fd22de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3fb43d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5fd1f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 472626795 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556124073a70, 0x55612407e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55612407e7b0,0x55612412bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46741==ERROR: AddressSanitizer: SEGV on unknown address 0x556125fe3d60 (pc 0x556123c5da78 bp 0x000000000000 sp 0x7ffd708e6340 T0) Step #5: ==46741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556123c5da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556123c5cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556123c5cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556123c5b526 in writeFile InstrProfilingFile.c Step #5: #4 0x556123c5b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdb26abe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb26abea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556123717a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556123742e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb26a9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55612370a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 473515236 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643df36ca70, 0x5643df3777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643df3777b0,0x5643df424ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46749==ERROR: AddressSanitizer: SEGV on unknown address 0x5643e12dcd60 (pc 0x5643def56a78 bp 0x000000000000 sp 0x7ffd8a9ecda0 T0) Step #5: ==46749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643def56a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5643def55d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5643def55c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5643def54526 in writeFile InstrProfilingFile.c Step #5: #4 0x5643def54291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe7cacef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7cacefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643dea10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643dea3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7caccd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643dea0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 474399346 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bdf59b6a70, 0x55bdf59c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bdf59c17b0,0x55bdf5a6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46757==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdf7926d60 (pc 0x55bdf55a0a78 bp 0x000000000000 sp 0x7ffc19027140 T0) Step #5: ==46757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdf55a0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bdf559fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bdf559fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bdf559e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdf559e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0c2f2568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c2f256a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdf505aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdf5085e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c2f234082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdf504d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 475286497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563cab7fca70, 0x563cab8077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563cab8077b0,0x563cab8b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46765==ERROR: AddressSanitizer: SEGV on unknown address 0x563cad76cd60 (pc 0x563cab3e6a78 bp 0x000000000000 sp 0x7ffefd5976a0 T0) Step #5: ==46765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cab3e6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563cab3e5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563cab3e5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563cab3e4526 in writeFile InstrProfilingFile.c Step #5: #4 0x563cab3e4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1d4ba228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d4ba22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563caaea0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563caaecbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d4ba00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563caae9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 476176503 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56279e199a70, 0x56279e1a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56279e1a47b0,0x56279e251ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46773==ERROR: AddressSanitizer: SEGV on unknown address 0x5627a0109d60 (pc 0x56279dd83a78 bp 0x000000000000 sp 0x7ffef1bdaa70 T0) Step #5: ==46773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56279dd83a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56279dd82d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56279dd82c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56279dd81526 in writeFile InstrProfilingFile.c Step #5: #4 0x56279dd81291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2b0c5648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b0c564a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56279d83da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56279d868e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b0c542082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56279d83033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 477067168 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bede6f4a70, 0x55bede6ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bede6ff7b0,0x55bede7acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46781==ERROR: AddressSanitizer: SEGV on unknown address 0x55bee0664d60 (pc 0x55bede2dea78 bp 0x000000000000 sp 0x7ffd7f0e16f0 T0) Step #5: ==46781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bede2dea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bede2ddd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bede2ddc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bede2dc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bede2dc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fccd41898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccd4189a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55beddd98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bedddc3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccd4167082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55beddd8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 477956801 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628cdfeba70, 0x5628cdff67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628cdff67b0,0x5628ce0a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46789==ERROR: AddressSanitizer: SEGV on unknown address 0x5628cff5bd60 (pc 0x5628cdbd5a78 bp 0x000000000000 sp 0x7ffd2fd8daa0 T0) Step #5: ==46789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628cdbd5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5628cdbd4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5628cdbd4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5628cdbd3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5628cdbd3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faf8d6458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf8d645a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628cd68fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628cd6bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf8d623082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628cd68233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 478852236 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a603d1a70, 0x555a603dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a603dc7b0,0x555a60489ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46797==ERROR: AddressSanitizer: SEGV on unknown address 0x555a62341d60 (pc 0x555a5ffbba78 bp 0x000000000000 sp 0x7ffe61df0da0 T0) Step #5: ==46797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a5ffbba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555a5ffbad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555a5ffbac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555a5ffb9526 in writeFile InstrProfilingFile.c Step #5: #4 0x555a5ffb9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f25045368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2504536a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a5fa75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a5faa0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2504514082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a5fa6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 479743839 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644585cca70, 0x5644585d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644585d77b0,0x564458684ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46805==ERROR: AddressSanitizer: SEGV on unknown address 0x56445a53cd60 (pc 0x5644581b6a78 bp 0x000000000000 sp 0x7ffca9708d10 T0) Step #5: ==46805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644581b6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5644581b5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5644581b5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5644581b4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5644581b4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa1e70698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1e7069a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564457c70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564457c9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1e7047082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564457c6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 480631184 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56510e62ea70, 0x56510e6397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56510e6397b0,0x56510e6e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46813==ERROR: AddressSanitizer: SEGV on unknown address 0x56511059ed60 (pc 0x56510e218a78 bp 0x000000000000 sp 0x7ffc883a7370 T0) Step #5: ==46813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56510e218a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56510e217d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56510e217c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56510e216526 in writeFile InstrProfilingFile.c Step #5: #4 0x56510e216291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdde81e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdde81e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56510dcd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56510dcfde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdde81be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56510dcc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 481520689 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd36a67a70, 0x55cd36a727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd36a727b0,0x55cd36b1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46821==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd389d7d60 (pc 0x55cd36651a78 bp 0x000000000000 sp 0x7fff6c7da6c0 T0) Step #5: ==46821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd36651a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cd36650d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cd36650c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cd3664f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd3664f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcbb7cc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbb7cc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd3610ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd36136e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbb7ca6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd360fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 482403511 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3db1e0a70, 0x55c3db1eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3db1eb7b0,0x55c3db298ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46829==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3dd150d60 (pc 0x55c3dadcaa78 bp 0x000000000000 sp 0x7fff30a7b290 T0) Step #5: ==46829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3dadcaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c3dadc9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c3dadc9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c3dadc8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3dadc8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff0785528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff078552a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3da884a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3da8afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff078530082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3da87733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 483289624 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56393f8fba70, 0x56393f9067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56393f9067b0,0x56393f9b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46837==ERROR: AddressSanitizer: SEGV on unknown address 0x56394186bd60 (pc 0x56393f4e5a78 bp 0x000000000000 sp 0x7ffcb9007e60 T0) Step #5: ==46837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56393f4e5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56393f4e4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56393f4e4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56393f4e3526 in writeFile InstrProfilingFile.c Step #5: #4 0x56393f4e3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f02d815e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02d815ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56393ef9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56393efcae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02d813c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56393ef9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 484179512 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557db9785a70, 0x557db97907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557db97907b0,0x557db983dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46845==ERROR: AddressSanitizer: SEGV on unknown address 0x557dbb6f5d60 (pc 0x557db936fa78 bp 0x000000000000 sp 0x7ffedb1489e0 T0) Step #5: ==46845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557db936fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557db936ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557db936ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557db936d526 in writeFile InstrProfilingFile.c Step #5: #4 0x557db936d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa108fc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa108fc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557db8e29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557db8e54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa108fa5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557db8e1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 485068844 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614e9e3ba70, 0x5614e9e467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614e9e467b0,0x5614e9ef3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46853==ERROR: AddressSanitizer: SEGV on unknown address 0x5614ebdabd60 (pc 0x5614e9a25a78 bp 0x000000000000 sp 0x7ffde2a167c0 T0) Step #5: ==46853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614e9a25a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5614e9a24d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5614e9a24c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5614e9a23526 in writeFile InstrProfilingFile.c Step #5: #4 0x5614e9a23291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6acbc0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6acbc0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614e94dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614e950ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6acbbed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614e94d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 485956177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591ec2a3a70, 0x5591ec2ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591ec2ae7b0,0x5591ec35bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46860==ERROR: AddressSanitizer: SEGV on unknown address 0x5591ee213d60 (pc 0x5591ebe8da78 bp 0x000000000000 sp 0x7ffc5b918390 T0) Step #5: ==46860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591ebe8da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5591ebe8cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5591ebe8cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5591ebe8b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5591ebe8b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f56b82d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56b82d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591eb947a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591eb972e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56b82b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591eb93a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 486838720 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5cbd7ba70, 0x55a5cbd867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5cbd867b0,0x55a5cbe33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46868==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5cdcebd60 (pc 0x55a5cb965a78 bp 0x000000000000 sp 0x7ffc19db25b0 T0) Step #5: ==46868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5cb965a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a5cb964d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a5cb964c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a5cb963526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5cb963291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffa4b9408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa4b940a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5cb41fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5cb44ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa4b91e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5cb41233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 487725280 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56015bc83a70, 0x56015bc8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56015bc8e7b0,0x56015bd3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46875==ERROR: AddressSanitizer: SEGV on unknown address 0x56015dbf3d60 (pc 0x56015b86da78 bp 0x000000000000 sp 0x7ffed5a67560 T0) Step #5: ==46875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56015b86da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56015b86cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56015b86cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56015b86b526 in writeFile InstrProfilingFile.c Step #5: #4 0x56015b86b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9e2d8fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e2d8faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56015b327a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56015b352e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e2d8d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56015b31a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 488617975 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630c786da70, 0x5630c78787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630c78787b0,0x5630c7925ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46881==ERROR: AddressSanitizer: SEGV on unknown address 0x5630c97ddd60 (pc 0x5630c7457a78 bp 0x000000000000 sp 0x7ffd9d776110 T0) Step #5: ==46881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630c7457a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5630c7456d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5630c7456c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5630c7455526 in writeFile InstrProfilingFile.c Step #5: #4 0x5630c7455291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe52ca858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe52ca85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630c6f11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630c6f3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe52ca63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630c6f0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 489501839 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba65170a70, 0x55ba6517b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba6517b7b0,0x55ba65228ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46889==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba670e0d60 (pc 0x55ba64d5aa78 bp 0x000000000000 sp 0x7ffdc4183a70 T0) Step #5: ==46889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba64d5aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ba64d59d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ba64d59c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ba64d58526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba64d58291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f07ee5778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07ee577a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba64814a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba6483fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07ee555082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba6480733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 490394621 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c1a4e3a70, 0x557c1a4ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c1a4ee7b0,0x557c1a59bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46897==ERROR: AddressSanitizer: SEGV on unknown address 0x557c1c453d60 (pc 0x557c1a0cda78 bp 0x000000000000 sp 0x7fffc14199b0 T0) Step #5: ==46897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c1a0cda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557c1a0ccd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557c1a0ccc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557c1a0cb526 in writeFile InstrProfilingFile.c Step #5: #4 0x557c1a0cb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff5828638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff582863a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c19b87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c19bb2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff582841082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c19b7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 491286085 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e6a740a70, 0x562e6a74b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e6a74b7b0,0x562e6a7f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46905==ERROR: AddressSanitizer: SEGV on unknown address 0x562e6c6b0d60 (pc 0x562e6a32aa78 bp 0x000000000000 sp 0x7ffcfabdff70 T0) Step #5: ==46905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e6a32aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562e6a329d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562e6a329c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562e6a328526 in writeFile InstrProfilingFile.c Step #5: #4 0x562e6a328291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7feaf321a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feaf321aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e69de4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e69e0fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaf31f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e69dd733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 492177210 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e992281a70, 0x55e99228c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e99228c7b0,0x55e992339ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46913==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9941f1d60 (pc 0x55e991e6ba78 bp 0x000000000000 sp 0x7ffde1b3d560 T0) Step #5: ==46913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e991e6ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e991e6ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e991e6ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e991e69526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e991e69291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f80db3008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80db300a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e991925a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e991950e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80db2de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e99191833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 493067879 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a412e4a70, 0x564a412ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a412ef7b0,0x564a4139cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46921==ERROR: AddressSanitizer: SEGV on unknown address 0x564a43254d60 (pc 0x564a40ecea78 bp 0x000000000000 sp 0x7fff6461f690 T0) Step #5: ==46921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a40ecea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564a40ecdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564a40ecdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564a40ecc526 in writeFile InstrProfilingFile.c Step #5: #4 0x564a40ecc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb7b704d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7b704da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a40988a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a409b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7b702b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a4097b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 493957471 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f576063a70, 0x55f57606e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f57606e7b0,0x55f57611bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46929==ERROR: AddressSanitizer: SEGV on unknown address 0x55f577fd3d60 (pc 0x55f575c4da78 bp 0x000000000000 sp 0x7ffcb8ae2f70 T0) Step #5: ==46929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f575c4da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f575c4cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f575c4cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f575c4b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f575c4b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f326dfd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f326dfd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f575707a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f575732e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f326dfb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5756fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 494844764 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecfa8e0a70, 0x55ecfa8eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecfa8eb7b0,0x55ecfa998ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46937==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecfc850d60 (pc 0x55ecfa4caa78 bp 0x000000000000 sp 0x7ffe56d82e80 T0) Step #5: ==46937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecfa4caa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ecfa4c9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ecfa4c9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ecfa4c8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecfa4c8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fce4d1fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce4d1fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecf9f84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecf9fafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce4d1dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecf9f7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 495736416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c087a7ba70, 0x55c087a867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c087a867b0,0x55c087b33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46945==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0899ebd60 (pc 0x55c087665a78 bp 0x000000000000 sp 0x7ffcf99dc310 T0) Step #5: ==46945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c087665a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c087664d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c087664c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c087663526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c087663291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1be89dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1be89dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c08711fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c08714ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1be89ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c08711233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 496625316 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a0788ba70, 0x562a078967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a078967b0,0x562a07943ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46953==ERROR: AddressSanitizer: SEGV on unknown address 0x562a097fbd60 (pc 0x562a07475a78 bp 0x000000000000 sp 0x7ffd98c61f60 T0) Step #5: ==46953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a07475a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562a07474d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562a07474c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562a07473526 in writeFile InstrProfilingFile.c Step #5: #4 0x562a07473291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6b06efc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b06efca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a06f2fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a06f5ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b06eda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a06f2233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 497513882 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e9d85ca70, 0x561e9d8677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e9d8677b0,0x561e9d914ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46961==ERROR: AddressSanitizer: SEGV on unknown address 0x561e9f7ccd60 (pc 0x561e9d446a78 bp 0x000000000000 sp 0x7ffef337a530 T0) Step #5: ==46961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e9d446a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561e9d445d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561e9d445c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561e9d444526 in writeFile InstrProfilingFile.c Step #5: #4 0x561e9d444291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff779f598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff779f59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e9cf00a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e9cf2be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff779f37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e9cef333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 498410532 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f61e75ba70, 0x55f61e7667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f61e7667b0,0x55f61e813ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46969==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6206cbd60 (pc 0x55f61e345a78 bp 0x000000000000 sp 0x7ffd2ef6eb60 T0) Step #5: ==46969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f61e345a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f61e344d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f61e344c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f61e343526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f61e343291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcc7ab5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc7ab5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f61ddffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f61de2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc7ab3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f61ddf233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 499296944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c0b164a70, 0x564c0b16f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c0b16f7b0,0x564c0b21cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46977==ERROR: AddressSanitizer: SEGV on unknown address 0x564c0d0d4d60 (pc 0x564c0ad4ea78 bp 0x000000000000 sp 0x7ffeb4479e50 T0) Step #5: ==46977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c0ad4ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564c0ad4dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564c0ad4dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564c0ad4c526 in writeFile InstrProfilingFile.c Step #5: #4 0x564c0ad4c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f718ed888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f718ed88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c0a808a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c0a833e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f718ed66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c0a7fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 500185619 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559bff2a5a70, 0x559bff2b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559bff2b07b0,0x559bff35dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46985==ERROR: AddressSanitizer: SEGV on unknown address 0x559c01215d60 (pc 0x559bfee8fa78 bp 0x000000000000 sp 0x7fff3a1e1d30 T0) Step #5: ==46985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bfee8fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559bfee8ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559bfee8ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559bfee8d526 in writeFile InstrProfilingFile.c Step #5: #4 0x559bfee8d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3a84eaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a84eafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bfe949a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bfe974e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a84e8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bfe93c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 501075886 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558166fe9a70, 0x558166ff47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558166ff47b0,0x5581670a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46993==ERROR: AddressSanitizer: SEGV on unknown address 0x558168f59d60 (pc 0x558166bd3a78 bp 0x000000000000 sp 0x7ffe5386c2f0 T0) Step #5: ==46993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558166bd3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558166bd2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558166bd2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558166bd1526 in writeFile InstrProfilingFile.c Step #5: #4 0x558166bd1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe4a60098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4a6009a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55816668da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581666b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4a5fe7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55816668033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==46993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 501968319 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561496fe7a70, 0x561496ff27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561496ff27b0,0x56149709fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47001==ERROR: AddressSanitizer: SEGV on unknown address 0x561498f57d60 (pc 0x561496bd1a78 bp 0x000000000000 sp 0x7ffd677a7f80 T0) Step #5: ==47001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561496bd1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561496bd0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561496bd0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561496bcf526 in writeFile InstrProfilingFile.c Step #5: #4 0x561496bcf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f71c6e258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71c6e25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56149668ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614966b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71c6e03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56149667e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 502853189 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afb701ca70, 0x55afb70277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afb70277b0,0x55afb70d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47009==ERROR: AddressSanitizer: SEGV on unknown address 0x55afb8f8cd60 (pc 0x55afb6c06a78 bp 0x000000000000 sp 0x7ffcc8b0de20 T0) Step #5: ==47009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afb6c06a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55afb6c05d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55afb6c05c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55afb6c04526 in writeFile InstrProfilingFile.c Step #5: #4 0x55afb6c04291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcaf00078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcaf0007a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afb66c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afb66ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaeffe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afb66b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 503738989 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646d889ea70, 0x5646d88a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646d88a97b0,0x5646d8956ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47017==ERROR: AddressSanitizer: SEGV on unknown address 0x5646da80ed60 (pc 0x5646d8488a78 bp 0x000000000000 sp 0x7ffd369c2170 T0) Step #5: ==47017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646d8488a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5646d8487d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5646d8487c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5646d8486526 in writeFile InstrProfilingFile.c Step #5: #4 0x5646d8486291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7c16d368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c16d36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646d7f42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646d7f6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c16d14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646d7f3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 504618893 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563560eca70, 0x5563560f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563560f77b0,0x5563561a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47025==ERROR: AddressSanitizer: SEGV on unknown address 0x55635805cd60 (pc 0x556355cd6a78 bp 0x000000000000 sp 0x7fff0311be40 T0) Step #5: ==47025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556355cd6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556355cd5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556355cd5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556355cd4526 in writeFile InstrProfilingFile.c Step #5: #4 0x556355cd4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f763fb578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f763fb57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556355790a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563557bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f763fb35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55635578333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 505504714 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e98100a70, 0x561e9810b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e9810b7b0,0x561e981b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47033==ERROR: AddressSanitizer: SEGV on unknown address 0x561e9a070d60 (pc 0x561e97ceaa78 bp 0x000000000000 sp 0x7ffe3a3695e0 T0) Step #5: ==47033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e97ceaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561e97ce9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561e97ce9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561e97ce8526 in writeFile InstrProfilingFile.c Step #5: #4 0x561e97ce8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0f459868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f45986a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e977a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e977cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f45964082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e9779733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 506391892 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f484f2a70, 0x556f484fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f484fd7b0,0x556f485aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47041==ERROR: AddressSanitizer: SEGV on unknown address 0x556f4a462d60 (pc 0x556f480dca78 bp 0x000000000000 sp 0x7ffc54287730 T0) Step #5: ==47041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f480dca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556f480dbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556f480dbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556f480da526 in writeFile InstrProfilingFile.c Step #5: #4 0x556f480da291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9baa12b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9baa12ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f47b96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f47bc1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9baa109082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f47b8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 507275351 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd83421a70, 0x55cd8342c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd8342c7b0,0x55cd834d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47049==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd85391d60 (pc 0x55cd8300ba78 bp 0x000000000000 sp 0x7fffcb3dad80 T0) Step #5: ==47049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd8300ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cd8300ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cd8300ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cd83009526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd83009291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6eff8db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6eff8dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd82ac5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd82af0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6eff8b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd82ab833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 508160028 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2bcbe8a70, 0x55d2bcbf37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2bcbf37b0,0x55d2bcca0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47057==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2beb58d60 (pc 0x55d2bc7d2a78 bp 0x000000000000 sp 0x7fffc04fdf90 T0) Step #5: ==47057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2bc7d2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d2bc7d1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d2bc7d1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d2bc7d0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2bc7d0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff98c5668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff98c566a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2bc28ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2bc2b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff98c544082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2bc27f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 509044005 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55757161ea70, 0x5575716297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575716297b0,0x5575716d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47065==ERROR: AddressSanitizer: SEGV on unknown address 0x55757358ed60 (pc 0x557571208a78 bp 0x000000000000 sp 0x7ffdf13ac650 T0) Step #5: ==47065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557571208a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557571207d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557571207c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557571206526 in writeFile InstrProfilingFile.c Step #5: #4 0x557571206291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f39ffdb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39ffdb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557570cc2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557570cede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39ffd92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557570cb533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 509928327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562cc5274a70, 0x562cc527f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562cc527f7b0,0x562cc532cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47073==ERROR: AddressSanitizer: SEGV on unknown address 0x562cc71e4d60 (pc 0x562cc4e5ea78 bp 0x000000000000 sp 0x7ffd0ef867a0 T0) Step #5: ==47073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562cc4e5ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562cc4e5dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562cc4e5dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562cc4e5c526 in writeFile InstrProfilingFile.c Step #5: #4 0x562cc4e5c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa5460ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5460efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cc4918a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cc4943e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5460cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cc490b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 510816132 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600517a9a70, 0x5600517b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600517b47b0,0x560051861ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47081==ERROR: AddressSanitizer: SEGV on unknown address 0x560053719d60 (pc 0x560051393a78 bp 0x000000000000 sp 0x7fff4155b200 T0) Step #5: ==47081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560051393a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560051392d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560051392c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560051391526 in writeFile InstrProfilingFile.c Step #5: #4 0x560051391291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f11d7f148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11d7f14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560050e4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560050e78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11d7ef2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560050e4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 511704439 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c0afada70, 0x556c0afb87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c0afb87b0,0x556c0b065ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47089==ERROR: AddressSanitizer: SEGV on unknown address 0x556c0cf1dd60 (pc 0x556c0ab97a78 bp 0x000000000000 sp 0x7ffcbbe62830 T0) Step #5: ==47089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c0ab97a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556c0ab96d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556c0ab96c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556c0ab95526 in writeFile InstrProfilingFile.c Step #5: #4 0x556c0ab95291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb6e4bea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6e4beaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c0a651a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c0a67ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6e4bc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c0a64433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 512594445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617e222ba70, 0x5617e22367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617e22367b0,0x5617e22e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47097==ERROR: AddressSanitizer: SEGV on unknown address 0x5617e419bd60 (pc 0x5617e1e15a78 bp 0x000000000000 sp 0x7ffdfe68c5d0 T0) Step #5: ==47097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617e1e15a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5617e1e14d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5617e1e14c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5617e1e13526 in writeFile InstrProfilingFile.c Step #5: #4 0x5617e1e13291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3d13df38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d13df3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617e18cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617e18fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d13dd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617e18c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 513480851 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557139460a70, 0x55713946b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55713946b7b0,0x557139518ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47105==ERROR: AddressSanitizer: SEGV on unknown address 0x55713b3d0d60 (pc 0x55713904aa78 bp 0x000000000000 sp 0x7ffce4f1ad30 T0) Step #5: ==47105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55713904aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557139049d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557139049c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557139048526 in writeFile InstrProfilingFile.c Step #5: #4 0x557139048291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd8683328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd868332a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557138b04a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557138b2fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd868310082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557138af733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 514365151 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560903ff3a70, 0x560903ffe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560903ffe7b0,0x5609040abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47113==ERROR: AddressSanitizer: SEGV on unknown address 0x560905f63d60 (pc 0x560903bdda78 bp 0x000000000000 sp 0x7fffc9e95c50 T0) Step #5: ==47113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560903bdda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560903bdcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560903bdcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560903bdb526 in writeFile InstrProfilingFile.c Step #5: #4 0x560903bdb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8315d918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8315d91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560903697a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609036c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8315d6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56090368a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 515250347 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e135bea70, 0x560e135c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e135c97b0,0x560e13676ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47121==ERROR: AddressSanitizer: SEGV on unknown address 0x560e1552ed60 (pc 0x560e131a8a78 bp 0x000000000000 sp 0x7ffd09a2ca90 T0) Step #5: ==47121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e131a8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560e131a7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560e131a7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560e131a6526 in writeFile InstrProfilingFile.c Step #5: #4 0x560e131a6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8cfbf378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cfbf37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e12c62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e12c8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cfbf15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e12c5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 516135636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618b7c0aa70, 0x5618b7c157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618b7c157b0,0x5618b7cc2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47129==ERROR: AddressSanitizer: SEGV on unknown address 0x5618b9b7ad60 (pc 0x5618b77f4a78 bp 0x000000000000 sp 0x7fff560e2fd0 T0) Step #5: ==47129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618b77f4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5618b77f3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5618b77f3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5618b77f2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5618b77f2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3289d7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3289d7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618b72aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618b72d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3289d5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618b72a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 517024894 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580b044da70, 0x5580b04587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580b04587b0,0x5580b0505ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47137==ERROR: AddressSanitizer: SEGV on unknown address 0x5580b23bdd60 (pc 0x5580b0037a78 bp 0x000000000000 sp 0x7ffcacf1ddd0 T0) Step #5: ==47137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580b0037a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5580b0036d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5580b0036c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5580b0035526 in writeFile InstrProfilingFile.c Step #5: #4 0x5580b0035291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa84734f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa84734fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580afaf1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580afb1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa84732d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580afae433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 517914525 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3c7eafa70, 0x55f3c7eba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3c7eba7b0,0x55f3c7f67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47145==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3c9e1fd60 (pc 0x55f3c7a99a78 bp 0x000000000000 sp 0x7ffe2222f1b0 T0) Step #5: ==47145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3c7a99a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f3c7a98d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f3c7a98c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f3c7a97526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3c7a97291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd9e8c278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9e8c27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3c7553a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3c757ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9e8c05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3c754633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 518798290 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591dc6efa70, 0x5591dc6fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591dc6fa7b0,0x5591dc7a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47153==ERROR: AddressSanitizer: SEGV on unknown address 0x5591de65fd60 (pc 0x5591dc2d9a78 bp 0x000000000000 sp 0x7ffffbe68b70 T0) Step #5: ==47153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591dc2d9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5591dc2d8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5591dc2d8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5591dc2d7526 in writeFile InstrProfilingFile.c Step #5: #4 0x5591dc2d7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f92d57b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92d57b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591dbd93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591dbdbee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92d5791082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591dbd8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 519694065 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed25943a70, 0x55ed2594e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed2594e7b0,0x55ed259fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47161==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed278b3d60 (pc 0x55ed2552da78 bp 0x000000000000 sp 0x7ffdd94b00b0 T0) Step #5: ==47161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed2552da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ed2552cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ed2552cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ed2552b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed2552b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f48b267a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48b267aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed24fe7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed25012e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48b2658082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed24fda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 520581893 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc0b66ca70, 0x55dc0b6777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc0b6777b0,0x55dc0b724ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47169==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc0d5dcd60 (pc 0x55dc0b256a78 bp 0x000000000000 sp 0x7ffd1129aeb0 T0) Step #5: ==47169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc0b256a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dc0b255d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dc0b255c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dc0b254526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc0b254291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f60f39168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60f3916a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc0ad10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc0ad3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60f38f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc0ad0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 521473174 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634c884ca70, 0x5634c88577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634c88577b0,0x5634c8904ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47177==ERROR: AddressSanitizer: SEGV on unknown address 0x5634ca7bcd60 (pc 0x5634c8436a78 bp 0x000000000000 sp 0x7ffda1f3fe60 T0) Step #5: ==47177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634c8436a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5634c8435d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5634c8435c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5634c8434526 in writeFile InstrProfilingFile.c Step #5: #4 0x5634c8434291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f87e0bf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87e0bf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634c7ef0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634c7f1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87e0bd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634c7ee333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 522363382 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff11724a70, 0x55ff1172f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff1172f7b0,0x55ff117dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47185==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff13694d60 (pc 0x55ff1130ea78 bp 0x000000000000 sp 0x7ffc52b41db0 T0) Step #5: ==47185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff1130ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ff1130dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ff1130dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ff1130c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff1130c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4ae78448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ae7844a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff10dc8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff10df3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ae7822082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff10dbb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 523248004 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb30efaa70, 0x55cb30f057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb30f057b0,0x55cb30fb2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47193==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb32e6ad60 (pc 0x55cb30ae4a78 bp 0x000000000000 sp 0x7ffefd94dd50 T0) Step #5: ==47193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb30ae4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cb30ae3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cb30ae3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cb30ae2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb30ae2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f92420558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9242055a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb3059ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb305c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9242033082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb3059133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 524132263 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c60b48a70, 0x559c60b537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c60b537b0,0x559c60c00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47201==ERROR: AddressSanitizer: SEGV on unknown address 0x559c62ab8d60 (pc 0x559c60732a78 bp 0x000000000000 sp 0x7ffc4df73850 T0) Step #5: ==47201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c60732a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559c60731d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559c60731c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559c60730526 in writeFile InstrProfilingFile.c Step #5: #4 0x559c60730291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f43247838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4324783a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c601eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c60217e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4324761082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c601df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 525014310 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583da220a70, 0x5583da22b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583da22b7b0,0x5583da2d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47209==ERROR: AddressSanitizer: SEGV on unknown address 0x5583dc190d60 (pc 0x5583d9e0aa78 bp 0x000000000000 sp 0x7fff453a3970 T0) Step #5: ==47209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583d9e0aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5583d9e09d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5583d9e09c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5583d9e08526 in writeFile InstrProfilingFile.c Step #5: #4 0x5583d9e08291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f241452a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f241452aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583d98c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583d98efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2414508082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583d98b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 525900505 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56260ae31a70, 0x56260ae3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56260ae3c7b0,0x56260aee9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47217==ERROR: AddressSanitizer: SEGV on unknown address 0x56260cda1d60 (pc 0x56260aa1ba78 bp 0x000000000000 sp 0x7ffcf4516c10 T0) Step #5: ==47217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56260aa1ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56260aa1ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56260aa1ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56260aa19526 in writeFile InstrProfilingFile.c Step #5: #4 0x56260aa19291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0285b8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0285b8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56260a4d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56260a500e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0285b6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56260a4c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 526792182 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c19bdda70, 0x563c19be87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c19be87b0,0x563c19c95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47225==ERROR: AddressSanitizer: SEGV on unknown address 0x563c1bb4dd60 (pc 0x563c197c7a78 bp 0x000000000000 sp 0x7ffc83b29600 T0) Step #5: ==47225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c197c7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563c197c6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563c197c6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563c197c5526 in writeFile InstrProfilingFile.c Step #5: #4 0x563c197c5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f07569618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0756961a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c19281a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c192ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f075693f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c1927433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 527677931 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a951b3ca70, 0x55a951b477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a951b477b0,0x55a951bf4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47233==ERROR: AddressSanitizer: SEGV on unknown address 0x55a953aacd60 (pc 0x55a951726a78 bp 0x000000000000 sp 0x7ffd5e95b540 T0) Step #5: ==47233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a951726a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a951725d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a951725c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a951724526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a951724291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd4f44318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4f4431a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9511e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a95120be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4f440f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9511d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 528567490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0283e6a70, 0x55e0283f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0283f17b0,0x55e02849eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47241==ERROR: AddressSanitizer: SEGV on unknown address 0x55e02a356d60 (pc 0x55e027fd0a78 bp 0x000000000000 sp 0x7ffdbf748c00 T0) Step #5: ==47241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e027fd0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e027fcfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e027fcfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e027fce526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e027fce291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4ae60718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ae6071a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e027a8aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e027ab5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ae604f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e027a7d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 529453690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56227c2b4a70, 0x56227c2bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56227c2bf7b0,0x56227c36cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47249==ERROR: AddressSanitizer: SEGV on unknown address 0x56227e224d60 (pc 0x56227be9ea78 bp 0x000000000000 sp 0x7ffe67a41660 T0) Step #5: ==47249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56227be9ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56227be9dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56227be9dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56227be9c526 in writeFile InstrProfilingFile.c Step #5: #4 0x56227be9c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f15d15318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15d1531a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56227b958a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56227b983e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15d150f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56227b94b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 530345816 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56512c4d8a70, 0x56512c4e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56512c4e37b0,0x56512c590ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47257==ERROR: AddressSanitizer: SEGV on unknown address 0x56512e448d60 (pc 0x56512c0c2a78 bp 0x000000000000 sp 0x7ffe9da2ae70 T0) Step #5: ==47257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56512c0c2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56512c0c1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56512c0c1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56512c0c0526 in writeFile InstrProfilingFile.c Step #5: #4 0x56512c0c0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd84ae7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd84ae7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56512bb7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56512bba7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd84ae5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56512bb6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 531229787 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a221f68a70, 0x55a221f737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a221f737b0,0x55a222020ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47265==ERROR: AddressSanitizer: SEGV on unknown address 0x55a223ed8d60 (pc 0x55a221b52a78 bp 0x000000000000 sp 0x7ffe200dd4f0 T0) Step #5: ==47265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a221b52a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a221b51d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a221b51c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a221b50526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a221b50291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f731a9f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f731a9f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a22160ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a221637e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f731a9d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2215ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 532117701 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b3d842a70, 0x556b3d84d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b3d84d7b0,0x556b3d8faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47273==ERROR: AddressSanitizer: SEGV on unknown address 0x556b3f7b2d60 (pc 0x556b3d42ca78 bp 0x000000000000 sp 0x7fff4bc45210 T0) Step #5: ==47273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b3d42ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556b3d42bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556b3d42bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556b3d42a526 in writeFile InstrProfilingFile.c Step #5: #4 0x556b3d42a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd6e2d868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6e2d86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b3cee6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b3cf11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6e2d64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b3ced933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 533006937 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559bb28b2a70, 0x559bb28bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559bb28bd7b0,0x559bb296aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47281==ERROR: AddressSanitizer: SEGV on unknown address 0x559bb4822d60 (pc 0x559bb249ca78 bp 0x000000000000 sp 0x7ffd5bd18740 T0) Step #5: ==47281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bb249ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559bb249bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559bb249bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559bb249a526 in writeFile InstrProfilingFile.c Step #5: #4 0x559bb249a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efe499878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe49987a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bb1f56a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bb1f81e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe49965082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bb1f4933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 533896283 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565072c11a70, 0x565072c1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565072c1c7b0,0x565072cc9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47289==ERROR: AddressSanitizer: SEGV on unknown address 0x565074b81d60 (pc 0x5650727fba78 bp 0x000000000000 sp 0x7ffd92785950 T0) Step #5: ==47289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650727fba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5650727fad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5650727fac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5650727f9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5650727f9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f664147d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f664147da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650722b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650722e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f664145b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650722a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 534784267 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599bda1da70, 0x5599bda287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599bda287b0,0x5599bdad5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47297==ERROR: AddressSanitizer: SEGV on unknown address 0x5599bf98dd60 (pc 0x5599bd607a78 bp 0x000000000000 sp 0x7ffc3f2dc380 T0) Step #5: ==47297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599bd607a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5599bd606d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5599bd606c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5599bd605526 in writeFile InstrProfilingFile.c Step #5: #4 0x5599bd605291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa39e5e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa39e5e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599bd0c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599bd0ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa39e5bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599bd0b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 535679902 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55853cc6ba70, 0x55853cc767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55853cc767b0,0x55853cd23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47305==ERROR: AddressSanitizer: SEGV on unknown address 0x55853ebdbd60 (pc 0x55853c855a78 bp 0x000000000000 sp 0x7ffcd2eb6540 T0) Step #5: ==47305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55853c855a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55853c854d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55853c854c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55853c853526 in writeFile InstrProfilingFile.c Step #5: #4 0x55853c853291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc0b05ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0b05ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55853c30fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55853c33ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0b05dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55853c30233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 536567648 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7979dda70, 0x55e7979e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7979e87b0,0x55e797a95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47313==ERROR: AddressSanitizer: SEGV on unknown address 0x55e79994dd60 (pc 0x55e7975c7a78 bp 0x000000000000 sp 0x7ffd16935020 T0) Step #5: ==47313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7975c7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e7975c6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e7975c6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e7975c5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7975c5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc0779e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0779e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e797081a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7970ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0779c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e79707433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 537455732 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55baa2072a70, 0x55baa207d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55baa207d7b0,0x55baa212aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47321==ERROR: AddressSanitizer: SEGV on unknown address 0x55baa3fe2d60 (pc 0x55baa1c5ca78 bp 0x000000000000 sp 0x7fffdc9ffa90 T0) Step #5: ==47321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55baa1c5ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55baa1c5bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55baa1c5bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55baa1c5a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55baa1c5a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efd753678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd75367a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55baa1716a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55baa1741e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd75345082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55baa170933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 538345278 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556dc69e1a70, 0x556dc69ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556dc69ec7b0,0x556dc6a99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47329==ERROR: AddressSanitizer: SEGV on unknown address 0x556dc8951d60 (pc 0x556dc65cba78 bp 0x000000000000 sp 0x7ffc284d7da0 T0) Step #5: ==47329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556dc65cba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556dc65cad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556dc65cac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556dc65c9526 in writeFile InstrProfilingFile.c Step #5: #4 0x556dc65c9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3c5bde68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c5bde6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556dc6085a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556dc60b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c5bdc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556dc607833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 539233554 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560551bcda70, 0x560551bd87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560551bd87b0,0x560551c85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47337==ERROR: AddressSanitizer: SEGV on unknown address 0x560553b3dd60 (pc 0x5605517b7a78 bp 0x000000000000 sp 0x7ffe5d4afcb0 T0) Step #5: ==47337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605517b7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5605517b6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5605517b6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5605517b5526 in writeFile InstrProfilingFile.c Step #5: #4 0x5605517b5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f22a99de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22a99dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560551271a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56055129ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22a99bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56055126433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 540118424 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559cdbda1a70, 0x559cdbdac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559cdbdac7b0,0x559cdbe59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47344==ERROR: AddressSanitizer: SEGV on unknown address 0x559cddd11d60 (pc 0x559cdb98ba78 bp 0x000000000000 sp 0x7ffe97df0d10 T0) Step #5: ==47344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cdb98ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559cdb98ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559cdb98ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559cdb989526 in writeFile InstrProfilingFile.c Step #5: #4 0x559cdb989291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6821ea88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6821ea8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cdb445a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cdb470e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6821e86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cdb43833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 541005945 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621e216fa70, 0x5621e217a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621e217a7b0,0x5621e2227ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47352==ERROR: AddressSanitizer: SEGV on unknown address 0x5621e40dfd60 (pc 0x5621e1d59a78 bp 0x000000000000 sp 0x7fffe3d0e1e0 T0) Step #5: ==47352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621e1d59a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5621e1d58d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5621e1d58c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5621e1d57526 in writeFile InstrProfilingFile.c Step #5: #4 0x5621e1d57291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f690e8628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f690e862a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621e1813a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621e183ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f690e840082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621e180633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 541893504 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab8e0f8a70, 0x55ab8e1037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab8e1037b0,0x55ab8e1b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47359==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab90068d60 (pc 0x55ab8dce2a78 bp 0x000000000000 sp 0x7fff75e1b2a0 T0) Step #5: ==47359==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab8dce2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ab8dce1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ab8dce1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ab8dce0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab8dce0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe82bd7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe82bd7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab8d79ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab8d7c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe82bd5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab8d78f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47359==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 542789822 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1f9fdfa70, 0x55e1f9fea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1f9fea7b0,0x55e1fa097ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47367==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1fbf4fd60 (pc 0x55e1f9bc9a78 bp 0x000000000000 sp 0x7ffffb11b470 T0) Step #5: ==47367==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1f9bc9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e1f9bc8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e1f9bc8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e1f9bc7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1f9bc7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa3bc1188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3bc118a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1f9683a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1f96aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3bc0f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1f967633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47367==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 543673631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1b3e08a70, 0x55f1b3e137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1b3e137b0,0x55f1b3ec0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47373==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1b5d78d60 (pc 0x55f1b39f2a78 bp 0x000000000000 sp 0x7fff0a4ae6e0 T0) Step #5: ==47373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1b39f2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f1b39f1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f1b39f1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f1b39f0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1b39f0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9bce8528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bce852a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1b34aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1b34d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bce830082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1b349f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 544556257 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e43ae8a70, 0x556e43af37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e43af37b0,0x556e43ba0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47381==ERROR: AddressSanitizer: SEGV on unknown address 0x556e45a58d60 (pc 0x556e436d2a78 bp 0x000000000000 sp 0x7ffd39187d80 T0) Step #5: ==47381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e436d2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556e436d1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556e436d1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556e436d0526 in writeFile InstrProfilingFile.c Step #5: #4 0x556e436d0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1c992508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c99250a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e4318ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e431b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c9922e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e4317f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 545449143 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615db848a70, 0x5615db8537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615db8537b0,0x5615db900ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47389==ERROR: AddressSanitizer: SEGV on unknown address 0x5615dd7b8d60 (pc 0x5615db432a78 bp 0x000000000000 sp 0x7ffd24a4d740 T0) Step #5: ==47389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615db432a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5615db431d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5615db431c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5615db430526 in writeFile InstrProfilingFile.c Step #5: #4 0x5615db430291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f742c0928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f742c092a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615daeeca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615daf17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f742c070082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615daedf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 546335448 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0f175ca70, 0x55e0f17677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0f17677b0,0x55e0f1814ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47397==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0f36ccd60 (pc 0x55e0f1346a78 bp 0x000000000000 sp 0x7ffc18eeea10 T0) Step #5: ==47397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0f1346a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e0f1345d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e0f1345c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e0f1344526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0f1344291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f044d4c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f044d4c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0f0e00a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0f0e2be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f044d4a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0f0df333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 547223424 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8973d9a70, 0x55c8973e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8973e47b0,0x55c897491ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47405==ERROR: AddressSanitizer: SEGV on unknown address 0x55c899349d60 (pc 0x55c896fc3a78 bp 0x000000000000 sp 0x7ffc8acfc480 T0) Step #5: ==47405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c896fc3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c896fc2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c896fc2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c896fc1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c896fc1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f20c44fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20c44faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c896a7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c896aa8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20c44d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c896a7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 548104664 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560843e7ba70, 0x560843e867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560843e867b0,0x560843f33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47413==ERROR: AddressSanitizer: SEGV on unknown address 0x560845debd60 (pc 0x560843a65a78 bp 0x000000000000 sp 0x7ffc2c935c70 T0) Step #5: ==47413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560843a65a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560843a64d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560843a64c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560843a63526 in writeFile InstrProfilingFile.c Step #5: #4 0x560843a63291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1c48c098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c48c09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56084351fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56084354ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c48be7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56084351233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 548991991 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647e783aa70, 0x5647e78457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647e78457b0,0x5647e78f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47421==ERROR: AddressSanitizer: SEGV on unknown address 0x5647e97aad60 (pc 0x5647e7424a78 bp 0x000000000000 sp 0x7fffd2ed82e0 T0) Step #5: ==47421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647e7424a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5647e7423d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5647e7423c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5647e7422526 in writeFile InstrProfilingFile.c Step #5: #4 0x5647e7422291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb8aa97e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8aa97ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647e6edea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647e6f09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8aa95c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647e6ed133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 549881486 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c47d015a70, 0x55c47d0207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c47d0207b0,0x55c47d0cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47429==ERROR: AddressSanitizer: SEGV on unknown address 0x55c47ef85d60 (pc 0x55c47cbffa78 bp 0x000000000000 sp 0x7ffe3d6e7960 T0) Step #5: ==47429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c47cbffa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c47cbfed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c47cbfec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c47cbfd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c47cbfd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f69de2288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69de228a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c47c6b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c47c6e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69de206082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c47c6ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 550766134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56495e8fda70, 0x56495e9087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56495e9087b0,0x56495e9b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47437==ERROR: AddressSanitizer: SEGV on unknown address 0x56496086dd60 (pc 0x56495e4e7a78 bp 0x000000000000 sp 0x7fff4343fb30 T0) Step #5: ==47437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56495e4e7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56495e4e6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56495e4e6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56495e4e5526 in writeFile InstrProfilingFile.c Step #5: #4 0x56495e4e5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f912357f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f912357fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56495dfa1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56495dfcce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f912355d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56495df9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 551644456 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d13de3a70, 0x555d13dee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d13dee7b0,0x555d13e9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47445==ERROR: AddressSanitizer: SEGV on unknown address 0x555d15d53d60 (pc 0x555d139cda78 bp 0x000000000000 sp 0x7ffe523481b0 T0) Step #5: ==47445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d139cda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555d139ccd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555d139ccc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555d139cb526 in writeFile InstrProfilingFile.c Step #5: #4 0x555d139cb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb948a648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb948a64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d13487a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d134b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb948a42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d1347a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 552531378 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f06a1dea70, 0x55f06a1e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f06a1e97b0,0x55f06a296ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47453==ERROR: AddressSanitizer: SEGV on unknown address 0x55f06c14ed60 (pc 0x55f069dc8a78 bp 0x000000000000 sp 0x7ffd77e173c0 T0) Step #5: ==47453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f069dc8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f069dc7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f069dc7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f069dc6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f069dc6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f24f918c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24f918ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f069882a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0698ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24f916a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f06987533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 553418826 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562372f54a70, 0x562372f5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562372f5f7b0,0x56237300cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47461==ERROR: AddressSanitizer: SEGV on unknown address 0x562374ec4d60 (pc 0x562372b3ea78 bp 0x000000000000 sp 0x7fff9ea46290 T0) Step #5: ==47461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562372b3ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562372b3dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562372b3dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562372b3c526 in writeFile InstrProfilingFile.c Step #5: #4 0x562372b3c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efe76efe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe76efea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623725f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562372623e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe76edc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623725eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 554300540 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f41b3aea70, 0x55f41b3b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f41b3b97b0,0x55f41b466ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47469==ERROR: AddressSanitizer: SEGV on unknown address 0x55f41d31ed60 (pc 0x55f41af98a78 bp 0x000000000000 sp 0x7fff1f8ab630 T0) Step #5: ==47469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f41af98a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f41af97d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f41af97c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f41af96526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f41af96291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7d1fe3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d1fe3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f41aa52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f41aa7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d1fe1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f41aa4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 555186577 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec2ed93a70, 0x55ec2ed9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec2ed9e7b0,0x55ec2ee4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47477==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec30d03d60 (pc 0x55ec2e97da78 bp 0x000000000000 sp 0x7ffee55899e0 T0) Step #5: ==47477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec2e97da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ec2e97cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ec2e97cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ec2e97b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec2e97b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f93d5d1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93d5d1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec2e437a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec2e462e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93d5cfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec2e42a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 556070542 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3442d1a70, 0x55c3442dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3442dc7b0,0x55c344389ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47485==ERROR: AddressSanitizer: SEGV on unknown address 0x55c346241d60 (pc 0x55c343ebba78 bp 0x000000000000 sp 0x7ffc0e2500a0 T0) Step #5: ==47485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c343ebba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c343ebad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c343ebac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c343eb9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c343eb9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc7bfe058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7bfe05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c343975a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3439a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7bfde3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c34396833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 556952203 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f30a453a70, 0x55f30a45e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f30a45e7b0,0x55f30a50bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47493==ERROR: AddressSanitizer: SEGV on unknown address 0x55f30c3c3d60 (pc 0x55f30a03da78 bp 0x000000000000 sp 0x7fff45b9b0c0 T0) Step #5: ==47493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f30a03da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f30a03cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f30a03cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f30a03b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f30a03b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f00c318e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00c318ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f309af7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f309b22e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00c316c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f309aea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 557835374 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae9bfe4a70, 0x55ae9bfef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae9bfef7b0,0x55ae9c09cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47501==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae9df54d60 (pc 0x55ae9bbcea78 bp 0x000000000000 sp 0x7fff167ce6e0 T0) Step #5: ==47501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae9bbcea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ae9bbcdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ae9bbcdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ae9bbcc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae9bbcc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7d99f968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d99f96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae9b688a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae9b6b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d99f74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae9b67b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 558717760 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea43d36a70, 0x55ea43d417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea43d417b0,0x55ea43deeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47509==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea45ca6d60 (pc 0x55ea43920a78 bp 0x000000000000 sp 0x7ffeaa63efd0 T0) Step #5: ==47509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea43920a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ea4391fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ea4391fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ea4391e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea4391e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f995d39c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f995d39ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea433daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea43405e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f995d37a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea433cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 559600268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf8cb6aa70, 0x55cf8cb757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf8cb757b0,0x55cf8cc22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47517==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf8eadad60 (pc 0x55cf8c754a78 bp 0x000000000000 sp 0x7fff2c4573b0 T0) Step #5: ==47517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf8c754a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cf8c753d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cf8c753c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cf8c752526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf8c752291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0b3ee248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b3ee24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf8c20ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf8c239e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b3ee02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf8c20133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 560487826 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55618c092a70, 0x55618c09d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55618c09d7b0,0x55618c14aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47525==ERROR: AddressSanitizer: SEGV on unknown address 0x55618e002d60 (pc 0x55618bc7ca78 bp 0x000000000000 sp 0x7ffdf664c8e0 T0) Step #5: ==47525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55618bc7ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55618bc7bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55618bc7bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55618bc7a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55618bc7a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3b951018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b95101a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55618b736a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55618b761e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b950df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55618b72933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 561377731 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e3a773a70, 0x556e3a77e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e3a77e7b0,0x556e3a82bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47533==ERROR: AddressSanitizer: SEGV on unknown address 0x556e3c6e3d60 (pc 0x556e3a35da78 bp 0x000000000000 sp 0x7fffcce39be0 T0) Step #5: ==47533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e3a35da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556e3a35cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556e3a35cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556e3a35b526 in writeFile InstrProfilingFile.c Step #5: #4 0x556e3a35b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1b188228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b18822a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e39e17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e39e42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b18800082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e39e0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 562269712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56036c850a70, 0x56036c85b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56036c85b7b0,0x56036c908ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47541==ERROR: AddressSanitizer: SEGV on unknown address 0x56036e7c0d60 (pc 0x56036c43aa78 bp 0x000000000000 sp 0x7fff90acda30 T0) Step #5: ==47541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56036c43aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56036c439d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56036c439c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56036c438526 in writeFile InstrProfilingFile.c Step #5: #4 0x56036c438291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff5a7bfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5a7bfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56036bef4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56036bf1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5a7bdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56036bee733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 563152451 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f12c6e4a70, 0x55f12c6ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f12c6ef7b0,0x55f12c79cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47549==ERROR: AddressSanitizer: SEGV on unknown address 0x55f12e654d60 (pc 0x55f12c2cea78 bp 0x000000000000 sp 0x7fffa06ad140 T0) Step #5: ==47549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f12c2cea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f12c2cdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f12c2cdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f12c2cc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f12c2cc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbc5211e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc5211ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f12bd88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f12bdb3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc520fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f12bd7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 564035913 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651af49ba70, 0x5651af4a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651af4a67b0,0x5651af553ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47557==ERROR: AddressSanitizer: SEGV on unknown address 0x5651b140bd60 (pc 0x5651af085a78 bp 0x000000000000 sp 0x7ffdfbd87da0 T0) Step #5: ==47557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651af085a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5651af084d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5651af084c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5651af083526 in writeFile InstrProfilingFile.c Step #5: #4 0x5651af083291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3f12f608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f12f60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651aeb3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651aeb6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f12f3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651aeb3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 564918224 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d8f2dba70, 0x558d8f2e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d8f2e67b0,0x558d8f393ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47565==ERROR: AddressSanitizer: SEGV on unknown address 0x558d9124bd60 (pc 0x558d8eec5a78 bp 0x000000000000 sp 0x7ffdcb4f62d0 T0) Step #5: ==47565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d8eec5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558d8eec4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558d8eec4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558d8eec3526 in writeFile InstrProfilingFile.c Step #5: #4 0x558d8eec3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6889f748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6889f74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d8e97fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d8e9aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6889f52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d8e97233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 565808330 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56104daeea70, 0x56104daf97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56104daf97b0,0x56104dba6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47573==ERROR: AddressSanitizer: SEGV on unknown address 0x56104fa5ed60 (pc 0x56104d6d8a78 bp 0x000000000000 sp 0x7ffd992c99b0 T0) Step #5: ==47573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56104d6d8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56104d6d7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56104d6d7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56104d6d6526 in writeFile InstrProfilingFile.c Step #5: #4 0x56104d6d6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f54a4cd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54a4cd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56104d192a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56104d1bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54a4caf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56104d18533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 566689240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b597978a70, 0x55b5979837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5979837b0,0x55b597a30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47581==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5998e8d60 (pc 0x55b597562a78 bp 0x000000000000 sp 0x7ffd5c6e3b30 T0) Step #5: ==47581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b597562a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b597561d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b597561c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b597560526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b597560291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f83f9f688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83f9f68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b59701ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b597047e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83f9f46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b59700f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 567580294 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582b8b2aa70, 0x5582b8b357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582b8b357b0,0x5582b8be2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47589==ERROR: AddressSanitizer: SEGV on unknown address 0x5582baa9ad60 (pc 0x5582b8714a78 bp 0x000000000000 sp 0x7fff390fbc50 T0) Step #5: ==47589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582b8714a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5582b8713d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5582b8713c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5582b8712526 in writeFile InstrProfilingFile.c Step #5: #4 0x5582b8712291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5789ad68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5789ad6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582b81cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582b81f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5789ab4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582b81c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 568462818 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e83abb3a70, 0x55e83abbe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e83abbe7b0,0x55e83ac6bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47597==ERROR: AddressSanitizer: SEGV on unknown address 0x55e83cb23d60 (pc 0x55e83a79da78 bp 0x000000000000 sp 0x7fffe9c85f20 T0) Step #5: ==47597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e83a79da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e83a79cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e83a79cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e83a79b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e83a79b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3c149768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c14976a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e83a257a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e83a282e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c14954082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e83a24a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 569350749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9dc3f7a70, 0x55c9dc4027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9dc4027b0,0x55c9dc4afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47605==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9de367d60 (pc 0x55c9dbfe1a78 bp 0x000000000000 sp 0x7ffdd442cbc0 T0) Step #5: ==47605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9dbfe1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c9dbfe0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c9dbfe0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c9dbfdf526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9dbfdf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3300c6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3300c6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9dba9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9dbac6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3300c48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9dba8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 570238118 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56240df23a70, 0x56240df2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56240df2e7b0,0x56240dfdbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47613==ERROR: AddressSanitizer: SEGV on unknown address 0x56240fe93d60 (pc 0x56240db0da78 bp 0x000000000000 sp 0x7ffebd08e670 T0) Step #5: ==47613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56240db0da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56240db0cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56240db0cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56240db0b526 in writeFile InstrProfilingFile.c Step #5: #4 0x56240db0b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fde1fe708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde1fe70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56240d5c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56240d5f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde1fe4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56240d5ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 571116849 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a33b989a70, 0x55a33b9947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a33b9947b0,0x55a33ba41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47621==ERROR: AddressSanitizer: SEGV on unknown address 0x55a33d8f9d60 (pc 0x55a33b573a78 bp 0x000000000000 sp 0x7fffe6a49b70 T0) Step #5: ==47621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a33b573a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a33b572d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a33b572c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a33b571526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a33b571291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcc44e288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc44e28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a33b02da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a33b058e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc44e06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a33b02033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 572003376 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3b0e26a70, 0x55e3b0e317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3b0e317b0,0x55e3b0edeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47629==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3b2d96d60 (pc 0x55e3b0a10a78 bp 0x000000000000 sp 0x7fff7ca48920 T0) Step #5: ==47629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3b0a10a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e3b0a0fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e3b0a0fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e3b0a0e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3b0a0e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffbbe5588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbbe558a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3b04caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3b04f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbbe536082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3b04bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 572885675 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603365dca70, 0x5603365e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603365e77b0,0x560336694ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47637==ERROR: AddressSanitizer: SEGV on unknown address 0x56033854cd60 (pc 0x5603361c6a78 bp 0x000000000000 sp 0x7ffd0358b770 T0) Step #5: ==47637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603361c6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5603361c5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5603361c5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5603361c4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5603361c4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f58e34358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58e3435a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560335c80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560335cabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58e3413082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560335c7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 573768917 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a669baa70, 0x563a669c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a669c57b0,0x563a66a72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47645==ERROR: AddressSanitizer: SEGV on unknown address 0x563a6892ad60 (pc 0x563a665a4a78 bp 0x000000000000 sp 0x7fffac6386a0 T0) Step #5: ==47645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a665a4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563a665a3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563a665a3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563a665a2526 in writeFile InstrProfilingFile.c Step #5: #4 0x563a665a2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1af7e228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1af7e22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a6605ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a66089e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1af7e00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a6605133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 574655731 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cba0abfa70, 0x55cba0aca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cba0aca7b0,0x55cba0b77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47653==ERROR: AddressSanitizer: SEGV on unknown address 0x55cba2a2fd60 (pc 0x55cba06a9a78 bp 0x000000000000 sp 0x7ffcefe2f3d0 T0) Step #5: ==47653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cba06a9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cba06a8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cba06a8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cba06a7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cba06a7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7111a0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7111a0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cba0163a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cba018ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71119ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cba015633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 575541126 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56465d7fca70, 0x56465d8077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56465d8077b0,0x56465d8b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47661==ERROR: AddressSanitizer: SEGV on unknown address 0x56465f76cd60 (pc 0x56465d3e6a78 bp 0x000000000000 sp 0x7ffd219f3ac0 T0) Step #5: ==47661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56465d3e6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56465d3e5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56465d3e5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56465d3e4526 in writeFile InstrProfilingFile.c Step #5: #4 0x56465d3e4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f22de24b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22de24ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56465cea0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56465cecbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22de229082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56465ce9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 576420505 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a654237a70, 0x55a6542427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6542427b0,0x55a6542efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47669==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6561a7d60 (pc 0x55a653e21a78 bp 0x000000000000 sp 0x7fff344ac760 T0) Step #5: ==47669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a653e21a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a653e20d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a653e20c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a653e1f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a653e1f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f076937e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f076937ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6538dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a653906e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f076935c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6538ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 577305194 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b50438ca70, 0x55b5043977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5043977b0,0x55b504444ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47677==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5062fcd60 (pc 0x55b503f76a78 bp 0x000000000000 sp 0x7fff4dd487e0 T0) Step #5: ==47677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b503f76a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b503f75d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b503f75c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b503f74526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b503f74291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fee8c55e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee8c55ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b503a30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b503a5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee8c53c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b503a2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 578184832 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a043f1a70, 0x562a043fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a043fc7b0,0x562a044a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47685==ERROR: AddressSanitizer: SEGV on unknown address 0x562a06361d60 (pc 0x562a03fdba78 bp 0x000000000000 sp 0x7ffd12f14690 T0) Step #5: ==47685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a03fdba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562a03fdad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562a03fdac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562a03fd9526 in writeFile InstrProfilingFile.c Step #5: #4 0x562a03fd9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f03358e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03358e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a03a95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a03ac0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03358c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a03a8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 579064363 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ceab3e2a70, 0x55ceab3ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ceab3ed7b0,0x55ceab49aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47693==ERROR: AddressSanitizer: SEGV on unknown address 0x55cead352d60 (pc 0x55ceaafcca78 bp 0x000000000000 sp 0x7fff4342f4a0 T0) Step #5: ==47693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ceaafcca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ceaafcbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ceaafcbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ceaafca526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ceaafca291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd21bfca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd21bfcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ceaaa86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ceaaab1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd21bfa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ceaaa7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 579952441 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e93f036a70, 0x55e93f0417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e93f0417b0,0x55e93f0eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47701==ERROR: AddressSanitizer: SEGV on unknown address 0x55e940fa6d60 (pc 0x55e93ec20a78 bp 0x000000000000 sp 0x7fffb3738bc0 T0) Step #5: ==47701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e93ec20a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e93ec1fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e93ec1fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e93ec1e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e93ec1e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3218a1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3218a1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e93e6daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e93e705e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32189f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e93e6cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 580831935 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5e09d5a70, 0x55e5e09e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5e09e07b0,0x55e5e0a8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47709==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5e2945d60 (pc 0x55e5e05bfa78 bp 0x000000000000 sp 0x7ffc58761570 T0) Step #5: ==47709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5e05bfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e5e05bed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e5e05bec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e5e05bd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5e05bd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f72020e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72020e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5e0079a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5e00a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72020c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5e006c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 581713718 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565074d1ca70, 0x565074d277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565074d277b0,0x565074dd4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47717==ERROR: AddressSanitizer: SEGV on unknown address 0x565076c8cd60 (pc 0x565074906a78 bp 0x000000000000 sp 0x7fffa5a4e180 T0) Step #5: ==47717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565074906a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565074905d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565074905c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565074904526 in writeFile InstrProfilingFile.c Step #5: #4 0x565074904291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8bd30868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bd3086a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650743c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650743ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bd3064082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650743b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 582603793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c2f775a70, 0x563c2f7807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c2f7807b0,0x563c2f82dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47725==ERROR: AddressSanitizer: SEGV on unknown address 0x563c316e5d60 (pc 0x563c2f35fa78 bp 0x000000000000 sp 0x7fffdabe0d00 T0) Step #5: ==47725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c2f35fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563c2f35ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563c2f35ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563c2f35d526 in writeFile InstrProfilingFile.c Step #5: #4 0x563c2f35d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa04e7388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa04e738a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c2ee19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c2ee44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa04e716082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c2ee0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 583484241 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556089bf8a70, 0x556089c037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556089c037b0,0x556089cb0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47733==ERROR: AddressSanitizer: SEGV on unknown address 0x55608bb68d60 (pc 0x5560897e2a78 bp 0x000000000000 sp 0x7ffc02a3c690 T0) Step #5: ==47733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560897e2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5560897e1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5560897e1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5560897e0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5560897e0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f63157bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63157bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55608929ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560892c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f631579d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55608928f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 584365166 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b33e84ca70, 0x55b33e8577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b33e8577b0,0x55b33e904ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47741==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3407bcd60 (pc 0x55b33e436a78 bp 0x000000000000 sp 0x7ffd1d34d860 T0) Step #5: ==47741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b33e436a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b33e435d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b33e435c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b33e434526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b33e434291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1f2be4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f2be4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b33def0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b33df1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f2be2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b33dee333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 585249949 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577f044ea70, 0x5577f04597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577f04597b0,0x5577f0506ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47749==ERROR: AddressSanitizer: SEGV on unknown address 0x5577f23bed60 (pc 0x5577f0038a78 bp 0x000000000000 sp 0x7ffe0d0621b0 T0) Step #5: ==47749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577f0038a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5577f0037d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5577f0037c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5577f0036526 in writeFile InstrProfilingFile.c Step #5: #4 0x5577f0036291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff21ccfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff21ccfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577efaf2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577efb1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff21ccd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577efae533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 586132906 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558059eeba70, 0x558059ef67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558059ef67b0,0x558059fa3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47757==ERROR: AddressSanitizer: SEGV on unknown address 0x55805be5bd60 (pc 0x558059ad5a78 bp 0x000000000000 sp 0x7ffef85fac20 T0) Step #5: ==47757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558059ad5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558059ad4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558059ad4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558059ad3526 in writeFile InstrProfilingFile.c Step #5: #4 0x558059ad3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4105b7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4105b7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55805958fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580595bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4105b5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55805958233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 587020227 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac7748fa70, 0x55ac7749a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac7749a7b0,0x55ac77547ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47765==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac793ffd60 (pc 0x55ac77079a78 bp 0x000000000000 sp 0x7ffc6c217cc0 T0) Step #5: ==47765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac77079a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ac77078d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ac77078c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ac77077526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac77077291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9a0e8fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a0e8faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac76b33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac76b5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a0e8d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac76b2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 587911140 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b111775a70, 0x55b1117807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1117807b0,0x55b11182dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47773==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1136e5d60 (pc 0x55b11135fa78 bp 0x000000000000 sp 0x7ffd04a0c610 T0) Step #5: ==47773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b11135fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b11135ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b11135ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b11135d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b11135d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb52929f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb52929fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b110e19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b110e44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb52927d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b110e0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 588792859 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a4dee0a70, 0x564a4deeb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a4deeb7b0,0x564a4df98ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47781==ERROR: AddressSanitizer: SEGV on unknown address 0x564a4fe50d60 (pc 0x564a4dacaa78 bp 0x000000000000 sp 0x7fff2cfaaf00 T0) Step #5: ==47781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a4dacaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564a4dac9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564a4dac9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564a4dac8526 in writeFile InstrProfilingFile.c Step #5: #4 0x564a4dac8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc65cafb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc65cafba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a4d584a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a4d5afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc65cad9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a4d57733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 589680126 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c50c8d7a70, 0x55c50c8e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c50c8e27b0,0x55c50c98fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47789==ERROR: AddressSanitizer: SEGV on unknown address 0x55c50e847d60 (pc 0x55c50c4c1a78 bp 0x000000000000 sp 0x7ffdac8f26e0 T0) Step #5: ==47789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c50c4c1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c50c4c0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c50c4c0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c50c4bf526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c50c4bf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0e4d4488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e4d448a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c50bf7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c50bfa6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e4d426082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c50bf6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 590564300 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56484ced3a70, 0x56484cede7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56484cede7b0,0x56484cf8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47797==ERROR: AddressSanitizer: SEGV on unknown address 0x56484ee43d60 (pc 0x56484cabda78 bp 0x000000000000 sp 0x7fff19fad340 T0) Step #5: ==47797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56484cabda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56484cabcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56484cabcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56484cabb526 in writeFile InstrProfilingFile.c Step #5: #4 0x56484cabb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc23f4f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc23f4f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56484c577a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56484c5a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc23f4d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56484c56a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 591451379 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbf2b52a70, 0x55fbf2b5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbf2b5d7b0,0x55fbf2c0aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47804==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbf4ac2d60 (pc 0x55fbf273ca78 bp 0x000000000000 sp 0x7ffdf33c7940 T0) Step #5: ==47804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbf273ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fbf273bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fbf273bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fbf273a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbf273a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb50bdbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb50bdbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbf21f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbf2221e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb50bd9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbf21e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 592345693 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583de090a70, 0x5583de09b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583de09b7b0,0x5583de148ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47812==ERROR: AddressSanitizer: SEGV on unknown address 0x5583e0000d60 (pc 0x5583ddc7aa78 bp 0x000000000000 sp 0x7ffc17952a40 T0) Step #5: ==47812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583ddc7aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5583ddc79d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5583ddc79c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5583ddc78526 in writeFile InstrProfilingFile.c Step #5: #4 0x5583ddc78291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8efea368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8efea36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583dd734a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583dd75fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8efea14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583dd72733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 593232938 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620f09e1a70, 0x5620f09ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620f09ec7b0,0x5620f0a99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47819==ERROR: AddressSanitizer: SEGV on unknown address 0x5620f2951d60 (pc 0x5620f05cba78 bp 0x000000000000 sp 0x7ffe99ff5fa0 T0) Step #5: ==47819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620f05cba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5620f05cad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5620f05cac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5620f05c9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5620f05c9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f329d5918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f329d591a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620f0085a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620f00b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f329d56f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620f007833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 594117577 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d830c51a70, 0x55d830c5c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d830c5c7b0,0x55d830d09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47827==ERROR: AddressSanitizer: SEGV on unknown address 0x55d832bc1d60 (pc 0x55d83083ba78 bp 0x000000000000 sp 0x7ffcf5df9b90 T0) Step #5: ==47827==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d83083ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d83083ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d83083ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d830839526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d830839291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f983be628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f983be62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8302f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d830320e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f983be40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8302e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 595011214 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc7f96ba70, 0x55cc7f9767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc7f9767b0,0x55cc7fa23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47833==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc818dbd60 (pc 0x55cc7f555a78 bp 0x000000000000 sp 0x7ffe29613980 T0) Step #5: ==47833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc7f555a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cc7f554d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cc7f554c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cc7f553526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc7f553291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f61e73018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61e7301a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc7f00fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc7f03ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61e72df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc7f00233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 595895456 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a91e188a70, 0x55a91e1937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a91e1937b0,0x55a91e240ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47841==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9200f8d60 (pc 0x55a91dd72a78 bp 0x000000000000 sp 0x7ffce9cff6b0 T0) Step #5: ==47841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a91dd72a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a91dd71d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a91dd71c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a91dd70526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a91dd70291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f12151bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12151bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a91d82ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a91d857e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f121519d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a91d81f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 596776545 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd6ad6ca70, 0x55bd6ad777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd6ad777b0,0x55bd6ae24ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47849==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd6ccdcd60 (pc 0x55bd6a956a78 bp 0x000000000000 sp 0x7ffd951effa0 T0) Step #5: ==47849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd6a956a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bd6a955d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bd6a955c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bd6a954526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd6a954291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4f0baed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f0baeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd6a410a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd6a43be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f0bacb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd6a40333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 597666194 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4bdae7a70, 0x55b4bdaf27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4bdaf27b0,0x55b4bdb9fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47857==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4bfa57d60 (pc 0x55b4bd6d1a78 bp 0x000000000000 sp 0x7ffd49cc3180 T0) Step #5: ==47857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4bd6d1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b4bd6d0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b4bd6d0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b4bd6cf526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4bd6cf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f85ec42f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85ec42fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4bd18ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4bd1b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85ec40d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4bd17e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 598545886 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f81ff0a70, 0x562f81ffb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f81ffb7b0,0x562f820a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47865==ERROR: AddressSanitizer: SEGV on unknown address 0x562f83f60d60 (pc 0x562f81bdaa78 bp 0x000000000000 sp 0x7ffe8849e310 T0) Step #5: ==47865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f81bdaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562f81bd9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562f81bd9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562f81bd8526 in writeFile InstrProfilingFile.c Step #5: #4 0x562f81bd8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb239b268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb239b26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f81694a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f816bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb239b04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f8168733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 599430345 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591d4239a70, 0x5591d42447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591d42447b0,0x5591d42f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47873==ERROR: AddressSanitizer: SEGV on unknown address 0x5591d61a9d60 (pc 0x5591d3e23a78 bp 0x000000000000 sp 0x7ffe0eea6820 T0) Step #5: ==47873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591d3e23a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5591d3e22d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5591d3e22c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5591d3e21526 in writeFile InstrProfilingFile.c Step #5: #4 0x5591d3e21291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd141fb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd141fb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591d38dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591d3908e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd141f91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591d38d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 600320030 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650e0a20a70, 0x5650e0a2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650e0a2b7b0,0x5650e0ad8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47881==ERROR: AddressSanitizer: SEGV on unknown address 0x5650e2990d60 (pc 0x5650e060aa78 bp 0x000000000000 sp 0x7ffe08286930 T0) Step #5: ==47881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650e060aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5650e0609d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5650e0609c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5650e0608526 in writeFile InstrProfilingFile.c Step #5: #4 0x5650e0608291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f119161e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f119161ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650e00c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650e00efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11915fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650e00b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 601209537 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560301394a70, 0x56030139f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56030139f7b0,0x56030144cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47889==ERROR: AddressSanitizer: SEGV on unknown address 0x560303304d60 (pc 0x560300f7ea78 bp 0x000000000000 sp 0x7fff0ad539c0 T0) Step #5: ==47889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560300f7ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560300f7dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560300f7dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560300f7c526 in writeFile InstrProfilingFile.c Step #5: #4 0x560300f7c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0c297d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c297d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560300a38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560300a63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c297b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560300a2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 602093768 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecbfd3ba70, 0x55ecbfd467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecbfd467b0,0x55ecbfdf3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47897==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecc1cabd60 (pc 0x55ecbf925a78 bp 0x000000000000 sp 0x7ffd5a478020 T0) Step #5: ==47897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecbf925a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ecbf924d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ecbf924c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ecbf923526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecbf923291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcfe58988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfe5898a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecbf3dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecbf40ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfe5876082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecbf3d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 602977720 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb3b6d0a70, 0x55cb3b6db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb3b6db7b0,0x55cb3b788ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47905==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb3d640d60 (pc 0x55cb3b2baa78 bp 0x000000000000 sp 0x7fff287be5e0 T0) Step #5: ==47905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb3b2baa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cb3b2b9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cb3b2b9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cb3b2b8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb3b2b8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe77a57c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe77a57ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb3ad74a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb3ad9fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe77a55a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb3ad6733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 603862579 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643c1b32a70, 0x5643c1b3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643c1b3d7b0,0x5643c1beaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47913==ERROR: AddressSanitizer: SEGV on unknown address 0x5643c3aa2d60 (pc 0x5643c171ca78 bp 0x000000000000 sp 0x7ffd77a7b350 T0) Step #5: ==47913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643c171ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5643c171bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5643c171bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5643c171a526 in writeFile InstrProfilingFile.c Step #5: #4 0x5643c171a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faf42e2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf42e2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643c11d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643c1201e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf42e0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643c11c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 604751062 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ac1c22a70, 0x560ac1c2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ac1c2d7b0,0x560ac1cdaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47921==ERROR: AddressSanitizer: SEGV on unknown address 0x560ac3b92d60 (pc 0x560ac180ca78 bp 0x000000000000 sp 0x7ffd5ae752f0 T0) Step #5: ==47921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ac180ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560ac180bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560ac180bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560ac180a526 in writeFile InstrProfilingFile.c Step #5: #4 0x560ac180a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f82881278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8288127a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ac12c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ac12f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8288105082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ac12b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 605638690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0a5554a70, 0x55e0a555f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0a555f7b0,0x55e0a560cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47929==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0a74c4d60 (pc 0x55e0a513ea78 bp 0x000000000000 sp 0x7ffef091bc60 T0) Step #5: ==47929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0a513ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e0a513dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e0a513dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e0a513c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0a513c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f45e28298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45e2829a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0a4bf8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0a4c23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45e2807082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0a4beb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 606523564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e74ebba70, 0x560e74ec67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e74ec67b0,0x560e74f73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47937==ERROR: AddressSanitizer: SEGV on unknown address 0x560e76e2bd60 (pc 0x560e74aa5a78 bp 0x000000000000 sp 0x7fff3db588c0 T0) Step #5: ==47937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e74aa5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560e74aa4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560e74aa4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560e74aa3526 in writeFile InstrProfilingFile.c Step #5: #4 0x560e74aa3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f502342c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f502342ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e7455fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e7458ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f502340a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e7455233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 607411456 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55589f819a70, 0x55589f8247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55589f8247b0,0x55589f8d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47945==ERROR: AddressSanitizer: SEGV on unknown address 0x5558a1789d60 (pc 0x55589f403a78 bp 0x000000000000 sp 0x7ffde0fd73a0 T0) Step #5: ==47945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55589f403a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55589f402d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55589f402c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55589f401526 in writeFile InstrProfilingFile.c Step #5: #4 0x55589f401291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f158e3f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f158e3f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55589eebda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55589eee8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f158e3d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55589eeb033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 608291441 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c44599ba70, 0x55c4459a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4459a67b0,0x55c445a53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47953==ERROR: AddressSanitizer: SEGV on unknown address 0x55c44790bd60 (pc 0x55c445585a78 bp 0x000000000000 sp 0x7ffebadccb70 T0) Step #5: ==47953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c445585a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c445584d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c445584c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c445583526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c445583291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1b7f98e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b7f98ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c44503fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c44506ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b7f96c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c44503233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 609171751 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563bd6cbca70, 0x563bd6cc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563bd6cc77b0,0x563bd6d74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47961==ERROR: AddressSanitizer: SEGV on unknown address 0x563bd8c2cd60 (pc 0x563bd68a6a78 bp 0x000000000000 sp 0x7ffcc29d52a0 T0) Step #5: ==47961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bd68a6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563bd68a5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563bd68a5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563bd68a4526 in writeFile InstrProfilingFile.c Step #5: #4 0x563bd68a4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbcfcbfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcfcbfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bd6360a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bd638be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcfcbd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bd635333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 610054228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5ce73fa70, 0x55f5ce74a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5ce74a7b0,0x55f5ce7f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47969==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5d06afd60 (pc 0x55f5ce329a78 bp 0x000000000000 sp 0x7ffced258f00 T0) Step #5: ==47969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5ce329a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f5ce328d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f5ce328c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f5ce327526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5ce327291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1e3161b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e3161ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5cdde3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5cde0ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e315f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5cddd633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 610936569 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556953809a70, 0x5569538147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569538147b0,0x5569538c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47977==ERROR: AddressSanitizer: SEGV on unknown address 0x556955779d60 (pc 0x5569533f3a78 bp 0x000000000000 sp 0x7ffe76cc29d0 T0) Step #5: ==47977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569533f3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5569533f2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5569533f2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5569533f1526 in writeFile InstrProfilingFile.c Step #5: #4 0x5569533f1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f10fdd068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10fdd06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556952eada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556952ed8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10fdce4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556952ea033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 611819489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ccb4e3a70, 0x561ccb4ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ccb4ee7b0,0x561ccb59bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47985==ERROR: AddressSanitizer: SEGV on unknown address 0x561ccd453d60 (pc 0x561ccb0cda78 bp 0x000000000000 sp 0x7fff97a150f0 T0) Step #5: ==47985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ccb0cda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561ccb0ccd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561ccb0ccc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561ccb0cb526 in writeFile InstrProfilingFile.c Step #5: #4 0x561ccb0cb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe7058df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7058dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ccab87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ccabb2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7058bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ccab7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 612707340 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa132c1a70, 0x55fa132cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa132cc7b0,0x55fa13379ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47993==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa15231d60 (pc 0x55fa12eaba78 bp 0x000000000000 sp 0x7ffd3f745080 T0) Step #5: ==47993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa12eaba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fa12eaad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fa12eaac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fa12ea9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa12ea9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb049d528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb049d52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa12965a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa12990e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb049d30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa1295833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==47993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 613591595 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576938eba70, 0x5576938f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576938f67b0,0x5576939a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge108.txt' Step #5: MERGE-INNER: 2741 total files; 2741 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48001==ERROR: AddressSanitizer: SEGV on unknown address 0x55769585bd60 (pc 0x5576934d5a78 bp 0x000000000000 sp 0x7ffebe5d5e10 T0) Step #5: ==48001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576934d5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5576934d4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5576934d4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5576934d3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5576934d3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc165b468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc165b46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557692f8fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557692fbae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc165b24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557692f8233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==48001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: the control file has 323106 bytes Step #5: MERGE-OUTER: consumed 0Mb (61Mb rss) to parse the control file Step #5: MERGE-OUTER: 910 new files with 4511 new features added; 1452 new coverage edges Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==108==ERROR: AddressSanitizer: SEGV on unknown address 0x557a4064bd60 (pc 0x557a3e2c5a78 bp 0x000000000000 sp 0x7ffe5a31d8a0 T0) Step #5: ==108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a3e2c5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557a3e2c4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557a3e2c4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557a3e2c3526 in writeFile InstrProfilingFile.c Step #5: #4 0x557a3e2c3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f12f8d1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12f8d1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a3dd7c4c7 in fuzzer::Merge(fuzzer::Fuzzer*, fuzzer::FuzzingOptions&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, char const*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:535:3 Step #5: #8 0x557a3dd7fa0f in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:880:5 Step #5: #9 0x557a3ddaae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7f12f8cfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #11 0x557a3dd7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==108==ABORTING Step #5: Error occured while running FuzzCertificateConversion: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2378272622 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bb29b426e0, 0x55bb29b4ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bb29b4ad38,0x55bb29bd1248), Step #5: MERGE-OUTER: 9620 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2378464403 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563d472396e0, 0x563d47241d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563d47241d38,0x563d472c8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 0 processed earlier; will process 9620 files now Step #5: #1 pulse cov: 556 ft: 557 exec/s: 0 rss: 49Mb Step #5: #2 pulse cov: 558 ft: 577 exec/s: 0 rss: 49Mb Step #5: #4 pulse cov: 558 ft: 577 exec/s: 0 rss: 49Mb Step #5: #8 pulse cov: 558 ft: 577 exec/s: 0 rss: 49Mb Step #5: #16 pulse cov: 570 ft: 589 exec/s: 0 rss: 49Mb Step #5: #32 pulse cov: 578 ft: 600 exec/s: 0 rss: 50Mb Step #5: #64 pulse cov: 587 ft: 615 exec/s: 0 rss: 51Mb Step #5: #128 pulse cov: 590 ft: 627 exec/s: 0 rss: 53Mb Step #5: #256 pulse cov: 596 ft: 648 exec/s: 0 rss: 56Mb Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: #512 pulse cov: 751 ft: 846 exec/s: 0 rss: 62Mb Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: #1024 pulse cov: 840 ft: 1015 exec/s: 0 rss: 66Mb Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: #2048 pulse cov: 949 ft: 1291 exec/s: 0 rss: 68Mb Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: #4096 pulse cov: 1298 ft: 2064 exec/s: 0 rss: 69Mb Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: #8192 pulse cov: 1986 ft: 4381 exec/s: 4096 rss: 70Mb Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140372300367872:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: ================================================================= Step #5: ==97==ERROR: AddressSanitizer: global-buffer-overflow on address 0x563d47d55560 at pc 0x563d46beb803 bp 0x7ffda829cc20 sp 0x7ffda829c3e0 Step #5: READ of size 65384 at 0x563d47d55560 thread T0 Step #5: SCARINESS: 26 (multi-byte-read-global-buffer-overflow) Step #5: #0 0x563d46beb802 in __asan_memmove /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:71:3 Step #5: #1 0x563d46d7759f in nl::Weave::TLV::TLVWriter::WriteData(unsigned char const*, unsigned int) /src/openweave-core/src/lib/../../src/lib/core/WeaveTLVWriter.cpp:1923:9 Step #5: #2 0x563d46c5cc3a in nl::Weave::Profiles::Security::ConvertSubjectPublicKeyInfo(nl::Weave::ASN1::ASN1Reader&, nl::Weave::TLV::TLVWriter&) /src/openweave-core/src/lib/../../src/lib/profiles/security/X509ToWeave.cpp:350:26 Step #5: #3 0x563d46c59930 in ConvertCertificate /src/openweave-core/src/lib/../../src/lib/profiles/security/X509ToWeave.cpp:647:19 Step #5: #4 0x563d46c59930 in nl::Weave::Profiles::Security::ConvertX509CertToWeaveCert(unsigned char const*, unsigned int, unsigned char*, unsigned int, unsigned int&) /src/openweave-core/src/lib/../../src/lib/profiles/security/X509ToWeave.cpp:743:11 Step #5: #5 0x563d46c2ce17 in LLVMFuzzerTestOneInput /src/openweave-core/src/test-apps/fuzz/FuzzCertificateConversion.cpp:101:23 Step #5: #6 0x563d46ae1620 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #7 0x563d46aeabf0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #8 0x563d46ad21a5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #9 0x563d46afd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7faaf9470082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #11 0x563d46ac4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __asan_memmove--nl::Weave::TLV::TLVWriter::WriteData(unsigned char const*, unsigned int)--nl::Weave::Profiles::Security::ConvertSubjectPublicKeyInfo(nl::Weave::ASN1::ASN1Reader&, nl::Weave::TLV::TLVWriter&) Step #5: 0x563d47d55560 is located 0 bytes after global variable 'LLVMFuzzerTestOneInput::inCert' defined in 'FuzzCertificateConversion.cpp' (0x563d47d45560) of size 65536 Step #5: SUMMARY: AddressSanitizer: global-buffer-overflow /src/openweave-core/src/lib/../../src/lib/core/WeaveTLVWriter.cpp:1923:9 in nl::Weave::TLV::TLVWriter::WriteData(unsigned char const*, unsigned int) Step #5: Shadow bytes around the buggy address: Step #5: 0x563d47d55280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Step #5: 0x563d47d55300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Step #5: 0x563d47d55380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Step #5: 0x563d47d55400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Step #5: 0x563d47d55480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Step #5: =>0x563d47d55500: 00 00 00 00 00 00 00 00 00 00 00 00[f9]f9 f9 f9 Step #5: 0x563d47d55580: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 Step #5: 0x563d47d55600: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 Step #5: 0x563d47d55680: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 Step #5: 0x563d47d55700: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 Step #5: 0x563d47d55780: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 Step #5: Shadow byte legend (one shadow byte represents 8 application bytes): Step #5: Addressable: 00 Step #5: Partially addressable: 01 02 03 04 05 06 07 Step #5: Heap left redzone: fa Step #5: Freed heap region: fd Step #5: Stack left redzone: f1 Step #5: Stack mid redzone: f2 Step #5: Stack right redzone: f3 Step #5: Stack after return: f5 Step #5: Stack use after scope: f8 Step #5: Global redzone: f9 Step #5: Global init order: f6 Step #5: Poisoned by user: f7 Step #5: Container overflow: fc Step #5: Array cookie: ac Step #5: Intra object redzone: bb Step #5: ASan internal: fe Step #5: Left alloca redzone: ca Step #5: Right alloca redzone: cb Step #5: ==97==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-9dd02940d72d197d7d42cd7b3073f75aee7c7ed6 Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2381683512 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d6bfd486e0, 0x55d6bfd50d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d6bfd50d38,0x55d6bfdd7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: '/corpus/FuzzCertificateConversion/regressions/9dd02940d72d197d7d42cd7b3073f75aee7c7ed6' caused a failure at the previous merge step Step #5: MERGE-INNER: 9620 total files; 8733 processed earlier; will process 887 files now Step #5: #1 pulse cov: 674 ft: 675 exec/s: 0 rss: 49Mb Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: #2 pulse cov: 808 ft: 872 exec/s: 0 rss: 50Mb Step #5: #4 pulse cov: 1120 ft: 1311 exec/s: 0 rss: 50Mb Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: #8 pulse cov: 1189 ft: 1599 exec/s: 0 rss: 50Mb Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: #16 pulse cov: 1283 ft: 1966 exec/s: 0 rss: 51Mb Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: #32 pulse cov: 1334 ft: 2313 exec/s: 0 rss: 51Mb Step #5: OpenSSL PEM_read_bio() failed Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: #64 pulse cov: 1380 ft: 2674 exec/s: 0 rss: 52Mb Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: #128 pulse cov: 1472 ft: 3198 exec/s: 0 rss: 54Mb Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: #256 pulse cov: 1556 ft: 3728 exec/s: 0 rss: 57Mb Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: #512 pulse cov: 1605 ft: 4499 exec/s: 0 rss: 64Mb Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Certificate too big Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: Buffer overflow Step #5: Buffer overflow Step #5: Buffer overflow Step #5: Buffer overflow Step #5: Buffer overflow Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: Buffer overflow Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Buffer overflow Step #5: Buffer overflow Step #5: Buffer overflow Step #5: Buffer overflow Step #5: Buffer overflow Step #5: Buffer overflow Step #5: Buffer overflow Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Buffer overflow Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 139952202881024:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Certificate too big Step #5: Base-64 decode error Step #5: weave: Input certificate too big Step #5: weave: Input certificate too big Step #5: weave: Input certificate too big Step #5: weave: Input certificate too big Step #5: weave: Input certificate too big Step #5: #887 DONE cov: 1678 ft: 5005 exec/s: 887 rss: 100Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==116==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6c1934d20 (pc 0x55d6bfa457b8 bp 0x000000000000 sp 0x7ffdb100d830 T0) Step #5: ==116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6bfa457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d6bfa44ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d6bfa449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d6bfa43266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6bfa42fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f49298638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4929863a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6bf5e11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6bf60c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4929841082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6bf5d3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2383839652 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55942a0376e0, 0x55942a03fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55942a03fd38,0x55942a0c6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==120==ERROR: AddressSanitizer: SEGV on unknown address 0x55942bc23d20 (pc 0x559429d347b8 bp 0x000000000000 sp 0x7fffc6df0ad0 T0) Step #5: ==120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559429d347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559429d33ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559429d339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559429d32266 in writeFile InstrProfilingFile.c Step #5: #4 0x559429d31fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f04a702c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04a702ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594298d01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594298fb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04a700a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594298c2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2384739485 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5613ff95e6e0, 0x5613ff966d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5613ff966d38,0x5613ff9ed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==124==ERROR: AddressSanitizer: SEGV on unknown address 0x56140154ad20 (pc 0x5613ff65b7b8 bp 0x000000000000 sp 0x7ffd7a9afe40 T0) Step #5: ==124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613ff65b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5613ff65aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5613ff65a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5613ff659266 in writeFile InstrProfilingFile.c Step #5: #4 0x5613ff658fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9be907f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9be907fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613ff1f71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613ff2225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9be905d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613ff1e9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2385640623 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b49e77b6e0, 0x55b49e783d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b49e783d38,0x55b49e80a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==128==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4a0367d20 (pc 0x55b49e4787b8 bp 0x000000000000 sp 0x7ffe91047c80 T0) Step #5: ==128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b49e4787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b49e477ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b49e4779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b49e476266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b49e475fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1d39df68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d39df6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b49e0141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b49e03f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d39dd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b49e006a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2386541951 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555a26ab36e0, 0x555a26abbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555a26abbd38,0x555a26b42248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==132==ERROR: AddressSanitizer: SEGV on unknown address 0x555a2869fd20 (pc 0x555a267b07b8 bp 0x000000000000 sp 0x7ffdfde2f490 T0) Step #5: ==132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a267b07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555a267afac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555a267af9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555a267ae266 in writeFile InstrProfilingFile.c Step #5: #4 0x555a267adfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6496a948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6496a94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a2634c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a263775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6496a72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a2633ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2387441633 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55905d68b6e0, 0x55905d693d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55905d693d38,0x55905d71a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==136==ERROR: AddressSanitizer: SEGV on unknown address 0x55905f277d20 (pc 0x55905d3887b8 bp 0x000000000000 sp 0x7ffc8ffab220 T0) Step #5: ==136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55905d3887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55905d387ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55905d3879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55905d386266 in writeFile InstrProfilingFile.c Step #5: #4 0x55905d385fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f39500c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39500c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55905cf241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55905cf4f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39500a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55905cf16a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2388338111 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c83ac86e0, 0x564c83ad0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c83ad0d38,0x564c83b57248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==140==ERROR: AddressSanitizer: SEGV on unknown address 0x564c856b4d20 (pc 0x564c837c57b8 bp 0x000000000000 sp 0x7fff84eb8d30 T0) Step #5: ==140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c837c57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c837c4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c837c49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c837c3266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c837c2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0970a228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0970a22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c833611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c8338c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0970a00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c83353a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2389238227 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564046db56e0, 0x564046dbdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564046dbdd38,0x564046e44248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==144==ERROR: AddressSanitizer: SEGV on unknown address 0x5640489a1d20 (pc 0x564046ab27b8 bp 0x000000000000 sp 0x7ffef443c850 T0) Step #5: ==144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564046ab27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564046ab1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564046ab19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564046ab0266 in writeFile InstrProfilingFile.c Step #5: #4 0x564046aaffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f404683b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f404683ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56404664e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640466795d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4046819082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564046640a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2390135430 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557a0fc026e0, 0x557a0fc0ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557a0fc0ad38,0x557a0fc91248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==148==ERROR: AddressSanitizer: SEGV on unknown address 0x557a117eed20 (pc 0x557a0f8ff7b8 bp 0x000000000000 sp 0x7ffc83582870 T0) Step #5: ==148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a0f8ff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557a0f8feac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557a0f8fe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557a0f8fd266 in writeFile InstrProfilingFile.c Step #5: #4 0x557a0f8fcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fefa51f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefa51f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a0f49b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a0f4c65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefa51d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a0f48da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2391029887 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561e4a8966e0, 0x561e4a89ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561e4a89ed38,0x561e4a925248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==152==ERROR: AddressSanitizer: SEGV on unknown address 0x561e4c482d20 (pc 0x561e4a5937b8 bp 0x000000000000 sp 0x7fffb2354980 T0) Step #5: ==152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e4a5937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561e4a592ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561e4a5929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561e4a591266 in writeFile InstrProfilingFile.c Step #5: #4 0x561e4a590fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f48ca6d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48ca6d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e4a12f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e4a15a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48ca6af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e4a121a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2391932062 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c7e609d6e0, 0x55c7e60a5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c7e60a5d38,0x55c7e612c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==156==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7e7c89d20 (pc 0x55c7e5d9a7b8 bp 0x000000000000 sp 0x7ffcbcf4ae80 T0) Step #5: ==156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7e5d9a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c7e5d99ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c7e5d999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c7e5d98266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7e5d97fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fac793938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac79393a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7e59361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7e59615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac79371082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7e5928a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2392838377 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bd8c52e6e0, 0x55bd8c536d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bd8c536d38,0x55bd8c5bd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==160==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd8e11ad20 (pc 0x55bd8c22b7b8 bp 0x000000000000 sp 0x7fff98297a60 T0) Step #5: ==160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd8c22b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bd8c22aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bd8c22a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bd8c229266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd8c228fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff84d3778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff84d377a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd8bdc71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd8bdf25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff84d355082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd8bdb9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2393738949 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564937f036e0, 0x564937f0bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564937f0bd38,0x564937f92248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==164==ERROR: AddressSanitizer: SEGV on unknown address 0x564939aefd20 (pc 0x564937c007b8 bp 0x000000000000 sp 0x7fff6fc46c10 T0) Step #5: ==164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564937c007b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564937bffac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564937bff9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564937bfe266 in writeFile InstrProfilingFile.c Step #5: #4 0x564937bfdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0d58b708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d58b70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56493779c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649377c75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d58b4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56493778ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2394636102 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5586e55c56e0, 0x5586e55cdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5586e55cdd38,0x5586e5654248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==168==ERROR: AddressSanitizer: SEGV on unknown address 0x5586e71b1d20 (pc 0x5586e52c27b8 bp 0x000000000000 sp 0x7ffffc30b400 T0) Step #5: ==168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586e52c27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5586e52c1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5586e52c19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5586e52c0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5586e52bffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6a3e4b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a3e4b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586e4e5e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586e4e895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a3e48f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586e4e50a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2395532146 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56291a91d6e0, 0x56291a925d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56291a925d38,0x56291a9ac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==172==ERROR: AddressSanitizer: SEGV on unknown address 0x56291c509d20 (pc 0x56291a61a7b8 bp 0x000000000000 sp 0x7fffbea62050 T0) Step #5: ==172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56291a61a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56291a619ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56291a6199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56291a618266 in writeFile InstrProfilingFile.c Step #5: #4 0x56291a617fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f84208de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84208dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56291a1b61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56291a1e15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84208bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56291a1a8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2396429900 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5561e16cb6e0, 0x5561e16d3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5561e16d3d38,0x5561e175a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==176==ERROR: AddressSanitizer: SEGV on unknown address 0x5561e32b7d20 (pc 0x5561e13c87b8 bp 0x000000000000 sp 0x7ffeaedad0c0 T0) Step #5: ==176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561e13c87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5561e13c7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5561e13c79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5561e13c6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5561e13c5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fefbfeb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefbfeb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561e0f641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561e0f8f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefbfe91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561e0f56a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2397325608 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f0018616e0, 0x55f001869d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f001869d38,0x55f0018f0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==180==ERROR: AddressSanitizer: SEGV on unknown address 0x55f00344dd20 (pc 0x55f00155e7b8 bp 0x000000000000 sp 0x7ffe2ec3a4f0 T0) Step #5: ==180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f00155e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f00155dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f00155d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f00155c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f00155bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb1cf608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb1cf60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0010fa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0011255d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb1cf3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0010eca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2398224108 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e7a89526e0, 0x55e7a895ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e7a895ad38,0x55e7a89e1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==184==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7aa53ed20 (pc 0x55e7a864f7b8 bp 0x000000000000 sp 0x7ffcc818b3a0 T0) Step #5: ==184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7a864f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e7a864eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7a864e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e7a864d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7a864cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0f314578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f31457a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7a81eb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7a82165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f31435082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7a81dda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2399125969 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c41f8646e0, 0x55c41f86cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c41f86cd38,0x55c41f8f3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==188==ERROR: AddressSanitizer: SEGV on unknown address 0x55c421450d20 (pc 0x55c41f5617b8 bp 0x000000000000 sp 0x7ffc70177160 T0) Step #5: ==188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c41f5617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c41f560ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c41f5609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c41f55f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c41f55efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feacf4998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feacf499a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c41f0fd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c41f1285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feacf477082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c41f0efa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2400022767 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561310c426e0, 0x561310c4ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561310c4ad38,0x561310cd1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==192==ERROR: AddressSanitizer: SEGV on unknown address 0x56131282ed20 (pc 0x56131093f7b8 bp 0x000000000000 sp 0x7ffdd167acf0 T0) Step #5: ==192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56131093f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56131093eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56131093e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56131093d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56131093cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9ab2b008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ab2b00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613104db1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613105065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ab2ade082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613104cda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2400927452 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d969f36e0, 0x555d969fbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d969fbd38,0x555d96a82248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==196==ERROR: AddressSanitizer: SEGV on unknown address 0x555d985dfd20 (pc 0x555d966f07b8 bp 0x000000000000 sp 0x7ffe8311aba0 T0) Step #5: ==196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d966f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d966efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d966ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d966ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d966edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe65f8f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe65f8f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d9628c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d962b75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe65f8d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d9627ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2401829765 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55902ee4d6e0, 0x55902ee55d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55902ee55d38,0x55902eedc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==200==ERROR: AddressSanitizer: SEGV on unknown address 0x559030a39d20 (pc 0x55902eb4a7b8 bp 0x000000000000 sp 0x7ffe16762440 T0) Step #5: ==200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55902eb4a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55902eb49ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55902eb499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55902eb48266 in writeFile InstrProfilingFile.c Step #5: #4 0x55902eb47fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fce703928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce70392a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55902e6e61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55902e7115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce70370082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55902e6d8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2402740473 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a3763a16e0, 0x55a3763a9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a3763a9d38,0x55a376430248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==204==ERROR: AddressSanitizer: SEGV on unknown address 0x55a377f8dd20 (pc 0x55a37609e7b8 bp 0x000000000000 sp 0x7fff3ae8b920 T0) Step #5: ==204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a37609e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a37609dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a37609d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a37609c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a37609bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fed011348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed01134a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a375c3a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a375c655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed01112082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a375c2ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2403635964 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d48d02f6e0, 0x55d48d037d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d48d037d38,0x55d48d0be248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==208==ERROR: AddressSanitizer: SEGV on unknown address 0x55d48ec1bd20 (pc 0x55d48cd2c7b8 bp 0x000000000000 sp 0x7ffc3b61cd30 T0) Step #5: ==208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d48cd2c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d48cd2bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d48cd2b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d48cd2a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d48cd29fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe546b118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe546b11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d48c8c81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d48c8f35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe546aef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d48c8baa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2404531147 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558dc82d66e0, 0x558dc82ded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558dc82ded38,0x558dc8365248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==212==ERROR: AddressSanitizer: SEGV on unknown address 0x558dc9ec2d20 (pc 0x558dc7fd37b8 bp 0x000000000000 sp 0x7ffda0084ce0 T0) Step #5: ==212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558dc7fd37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558dc7fd2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558dc7fd29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558dc7fd1266 in writeFile InstrProfilingFile.c Step #5: #4 0x558dc7fd0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcde34498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcde3449a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558dc7b6f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558dc7b9a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcde3427082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558dc7b61a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2405420432 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bde37296e0, 0x55bde3731d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bde3731d38,0x55bde37b8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==216==ERROR: AddressSanitizer: SEGV on unknown address 0x55bde5315d20 (pc 0x55bde34267b8 bp 0x000000000000 sp 0x7ffc45eb00c0 T0) Step #5: ==216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bde34267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bde3425ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bde34259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bde3424266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bde3423fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f82bb7df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82bb7dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bde2fc21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bde2fed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82bb7bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bde2fb4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2406320002 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5624bf97d6e0, 0x5624bf985d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5624bf985d38,0x5624bfa0c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==220==ERROR: AddressSanitizer: SEGV on unknown address 0x5624c1569d20 (pc 0x5624bf67a7b8 bp 0x000000000000 sp 0x7ffecc7ea820 T0) Step #5: ==220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624bf67a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5624bf679ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5624bf6799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5624bf678266 in writeFile InstrProfilingFile.c Step #5: #4 0x5624bf677fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9b4097f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b4097fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624bf2161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624bf2415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b4095d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624bf208a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2407218382 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55761b8056e0, 0x55761b80dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55761b80dd38,0x55761b894248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==224==ERROR: AddressSanitizer: SEGV on unknown address 0x55761d3f1d20 (pc 0x55761b5027b8 bp 0x000000000000 sp 0x7fffb38d27d0 T0) Step #5: ==224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55761b5027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55761b501ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55761b5019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55761b500266 in writeFile InstrProfilingFile.c Step #5: #4 0x55761b4fffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f357b3bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f357b3bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55761b09e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55761b0c95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f357b39b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55761b090a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2408115289 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56274ef726e0, 0x56274ef7ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56274ef7ad38,0x56274f001248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==228==ERROR: AddressSanitizer: SEGV on unknown address 0x562750b5ed20 (pc 0x56274ec6f7b8 bp 0x000000000000 sp 0x7ffe3350c070 T0) Step #5: ==228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56274ec6f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56274ec6eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56274ec6e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56274ec6d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56274ec6cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8d4ff038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d4ff03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56274e80b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56274e8365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d4fee1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56274e7fda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2409009063 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a60c1576e0, 0x55a60c15fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a60c15fd38,0x55a60c1e6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==232==ERROR: AddressSanitizer: SEGV on unknown address 0x55a60dd43d20 (pc 0x55a60be547b8 bp 0x000000000000 sp 0x7fff692aa890 T0) Step #5: ==232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a60be547b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a60be53ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a60be539b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a60be52266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a60be51fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f666a5d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f666a5d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a60b9f01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a60ba1b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f666a5b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a60b9e2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2409912765 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574bacff6e0, 0x5574bad07d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5574bad07d38,0x5574bad8e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==236==ERROR: AddressSanitizer: SEGV on unknown address 0x5574bc8ebd20 (pc 0x5574ba9fc7b8 bp 0x000000000000 sp 0x7fff3710ca30 T0) Step #5: ==236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574ba9fc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5574ba9fbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5574ba9fb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5574ba9fa266 in writeFile InstrProfilingFile.c Step #5: #4 0x5574ba9f9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f51343ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51343aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574ba5981b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574ba5c35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f513438a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574ba58aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2410805663 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5568efc9f6e0, 0x5568efca7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5568efca7d38,0x5568efd2e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==240==ERROR: AddressSanitizer: SEGV on unknown address 0x5568f188bd20 (pc 0x5568ef99c7b8 bp 0x000000000000 sp 0x7ffd4a8cc010 T0) Step #5: ==240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568ef99c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5568ef99bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5568ef99b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5568ef99a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5568ef999fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9aed2ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9aed2baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568ef5381b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568ef5635d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9aed298082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568ef52aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2411706200 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55de37b9a6e0, 0x55de37ba2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55de37ba2d38,0x55de37c29248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==244==ERROR: AddressSanitizer: SEGV on unknown address 0x55de39786d20 (pc 0x55de378977b8 bp 0x000000000000 sp 0x7ffcaa656360 T0) Step #5: ==244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de378977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55de37896ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55de378969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55de37895266 in writeFile InstrProfilingFile.c Step #5: #4 0x55de37894fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f254e9368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f254e936a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de374331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de3745e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f254e914082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de37425a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2412597666 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55811ad066e0, 0x55811ad0ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55811ad0ed38,0x55811ad95248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==248==ERROR: AddressSanitizer: SEGV on unknown address 0x55811c8f2d20 (pc 0x55811aa037b8 bp 0x000000000000 sp 0x7ffc20296440 T0) Step #5: ==248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55811aa037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55811aa02ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55811aa029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55811aa01266 in writeFile InstrProfilingFile.c Step #5: #4 0x55811aa00fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f53171ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53171eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55811a59f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55811a5ca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53171cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55811a591a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 36 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2413493165 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55907af056e0, 0x55907af0dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55907af0dd38,0x55907af94248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==252==ERROR: AddressSanitizer: SEGV on unknown address 0x55907caf1d20 (pc 0x55907ac027b8 bp 0x000000000000 sp 0x7ffeb9cc6b70 T0) Step #5: ==252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55907ac027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55907ac01ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55907ac019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55907ac00266 in writeFile InstrProfilingFile.c Step #5: #4 0x55907abfffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f698ad588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f698ad58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55907a79e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55907a7c95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f698ad36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55907a790a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 37 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2414393183 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55daf418e6e0, 0x55daf4196d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55daf4196d38,0x55daf421d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==256==ERROR: AddressSanitizer: SEGV on unknown address 0x55daf5d7ad20 (pc 0x55daf3e8b7b8 bp 0x000000000000 sp 0x7ffd131b0150 T0) Step #5: ==256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55daf3e8b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55daf3e8aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55daf3e8a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55daf3e89266 in writeFile InstrProfilingFile.c Step #5: #4 0x55daf3e88fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f518e98d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f518e98da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55daf3a271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55daf3a525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f518e96b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55daf3a19a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 38 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2415296443 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5640150646e0, 0x56401506cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56401506cd38,0x5640150f3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==260==ERROR: AddressSanitizer: SEGV on unknown address 0x564016c50d20 (pc 0x564014d617b8 bp 0x000000000000 sp 0x7ffc1f63ff20 T0) Step #5: ==260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564014d617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564014d60ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564014d609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564014d5f266 in writeFile InstrProfilingFile.c Step #5: #4 0x564014d5efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f251835e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f251835ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640148fd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640149285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f251833c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640148efa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 39 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2416191234 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a89d0096e0, 0x55a89d011d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a89d011d38,0x55a89d098248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==264==ERROR: AddressSanitizer: SEGV on unknown address 0x55a89ebf5d20 (pc 0x55a89cd067b8 bp 0x000000000000 sp 0x7ffe477f8200 T0) Step #5: ==264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a89cd067b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a89cd05ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a89cd059b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a89cd04266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a89cd03fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f777db2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f777db2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a89c8a21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a89c8cd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f777db0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a89c894a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 40 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2417089726 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559c234b86e0, 0x559c234c0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559c234c0d38,0x559c23547248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==269==ERROR: AddressSanitizer: SEGV on unknown address 0x559c250a4d20 (pc 0x559c231b57b8 bp 0x000000000000 sp 0x7ffc4fdbed80 T0) Step #5: ==269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c231b57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559c231b4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559c231b49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559c231b3266 in writeFile InstrProfilingFile.c Step #5: #4 0x559c231b2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f34551398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3455139a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c22d511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c22d7c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3455117082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c22d43a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 41 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2417993488 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561ea2a266e0, 0x561ea2a2ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561ea2a2ed38,0x561ea2ab5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==277==ERROR: AddressSanitizer: SEGV on unknown address 0x561ea4612d20 (pc 0x561ea27237b8 bp 0x000000000000 sp 0x7ffd07b89750 T0) Step #5: ==277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ea27237b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561ea2722ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561ea27229b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561ea2721266 in writeFile InstrProfilingFile.c Step #5: #4 0x561ea2720fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f15fe4c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15fe4c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ea22bf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ea22ea5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15fe4a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ea22b1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 42 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2418889471 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560f81a586e0, 0x560f81a60d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560f81a60d38,0x560f81ae7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==285==ERROR: AddressSanitizer: SEGV on unknown address 0x560f83644d20 (pc 0x560f817557b8 bp 0x000000000000 sp 0x7fff4f53eb50 T0) Step #5: ==285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f817557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560f81754ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560f817549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560f81753266 in writeFile InstrProfilingFile.c Step #5: #4 0x560f81752fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f50550e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50550e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f812f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f8131c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50550bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f812e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 43 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2419785694 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5613f779a6e0, 0x5613f77a2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5613f77a2d38,0x5613f7829248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==293==ERROR: AddressSanitizer: SEGV on unknown address 0x5613f9386d20 (pc 0x5613f74977b8 bp 0x000000000000 sp 0x7ffeaf509170 T0) Step #5: ==293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613f74977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5613f7496ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5613f74969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5613f7495266 in writeFile InstrProfilingFile.c Step #5: #4 0x5613f7494fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb6be6f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6be6f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613f70331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613f705e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6be6d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613f7025a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 44 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2420683081 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f363b316e0, 0x55f363b39d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f363b39d38,0x55f363bc0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==301==ERROR: AddressSanitizer: SEGV on unknown address 0x55f36571dd20 (pc 0x55f36382e7b8 bp 0x000000000000 sp 0x7ffd3e8c2370 T0) Step #5: ==301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f36382e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f36382dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f36382d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f36382c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f36382bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f147d0108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f147d010a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3633ca1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3633f55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f147cfee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3633bca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 45 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2421581329 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a0ce8cf6e0, 0x55a0ce8d7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a0ce8d7d38,0x55a0ce95e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==309==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0d04bbd20 (pc 0x55a0ce5cc7b8 bp 0x000000000000 sp 0x7ffcf64bb090 T0) Step #5: ==309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0ce5cc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a0ce5cbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a0ce5cb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a0ce5ca266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0ce5c9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb4249058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb424905a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0ce1681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0ce1935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4248e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0ce15aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 46 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2422478965 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d425ae46e0, 0x55d425aecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d425aecd38,0x55d425b73248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==317==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4276d0d20 (pc 0x55d4257e17b8 bp 0x000000000000 sp 0x7ffc86ea3b20 T0) Step #5: ==317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4257e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d4257e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d4257e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d4257df266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4257defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff88d9bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff88d9bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d42537d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4253a85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff88d99b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d42536fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 47 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2423375827 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561158d276e0, 0x561158d2fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561158d2fd38,0x561158db6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==325==ERROR: AddressSanitizer: SEGV on unknown address 0x56115a913d20 (pc 0x561158a247b8 bp 0x000000000000 sp 0x7ffdd89c1080 T0) Step #5: ==325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561158a247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561158a23ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561158a239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561158a22266 in writeFile InstrProfilingFile.c Step #5: #4 0x561158a21fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd681ea48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd681ea4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611585c01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611585eb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd681e82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611585b2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 48 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2424279225 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556c519426e0, 0x556c5194ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556c5194ad38,0x556c519d1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==333==ERROR: AddressSanitizer: SEGV on unknown address 0x556c5352ed20 (pc 0x556c5163f7b8 bp 0x000000000000 sp 0x7fff98682940 T0) Step #5: ==333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c5163f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556c5163eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556c5163e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556c5163d266 in writeFile InstrProfilingFile.c Step #5: #4 0x556c5163cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0b981868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b98186a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c511db1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c512065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b98164082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c511cda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 49 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2425176679 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d2b1abb6e0, 0x55d2b1ac3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d2b1ac3d38,0x55d2b1b4a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==341==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2b36a7d20 (pc 0x55d2b17b87b8 bp 0x000000000000 sp 0x7ffd3baa6550 T0) Step #5: ==341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2b17b87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d2b17b7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d2b17b79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d2b17b6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2b17b5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e66fe88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e66fe8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2b13541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2b137f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e66fc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2b1346a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 50 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2426074930 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560ede9cf6e0, 0x560ede9d7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560ede9d7d38,0x560edea5e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==349==ERROR: AddressSanitizer: SEGV on unknown address 0x560ee05bbd20 (pc 0x560ede6cc7b8 bp 0x000000000000 sp 0x7ffc79395910 T0) Step #5: ==349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ede6cc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560ede6cbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560ede6cb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560ede6ca266 in writeFile InstrProfilingFile.c Step #5: #4 0x560ede6c9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f113e7bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f113e7bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ede2681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ede2935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f113e79d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ede25aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 51 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2426970735 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ff4f7fb6e0, 0x55ff4f803d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ff4f803d38,0x55ff4f88a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==357==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff513e7d20 (pc 0x55ff4f4f87b8 bp 0x000000000000 sp 0x7ffcbecd7560 T0) Step #5: ==357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff4f4f87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ff4f4f7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ff4f4f79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ff4f4f6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff4f4f5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f88a82ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88a82baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff4f0941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff4f0bf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88a8298082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff4f086a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 52 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2427867272 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e1daf116e0, 0x55e1daf19d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e1daf19d38,0x55e1dafa0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==365==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1dcafdd20 (pc 0x55e1dac0e7b8 bp 0x000000000000 sp 0x7ffe3f28d1d0 T0) Step #5: ==365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1dac0e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e1dac0dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e1dac0d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e1dac0c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1dac0bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8973c1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8973c1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1da7aa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1da7d55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8973bfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1da79ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 53 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2428766810 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56355c1256e0, 0x56355c12dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56355c12dd38,0x56355c1b4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==373==ERROR: AddressSanitizer: SEGV on unknown address 0x56355dd11d20 (pc 0x56355be227b8 bp 0x000000000000 sp 0x7fffd235ef20 T0) Step #5: ==373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56355be227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56355be21ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56355be219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56355be20266 in writeFile InstrProfilingFile.c Step #5: #4 0x56355be1ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faeaeb828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faeaeb82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56355b9be1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56355b9e95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faeaeb60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56355b9b0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 54 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2429673893 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5588813da6e0, 0x5588813e2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5588813e2d38,0x558881469248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==381==ERROR: AddressSanitizer: SEGV on unknown address 0x558882fc6d20 (pc 0x5588810d77b8 bp 0x000000000000 sp 0x7ffc5a0fbb70 T0) Step #5: ==381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588810d77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5588810d6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5588810d69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5588810d5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5588810d4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4ad93f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ad93f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558880c731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558880c9e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ad93d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558880c65a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 55 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2430570916 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bf3a09d6e0, 0x55bf3a0a5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bf3a0a5d38,0x55bf3a12c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==389==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf3bc89d20 (pc 0x55bf39d9a7b8 bp 0x000000000000 sp 0x7ffe0a23ec30 T0) Step #5: ==389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf39d9a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bf39d99ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bf39d999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bf39d98266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf39d97fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd0727ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0727aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf399361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf399615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd072789082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf39928a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 56 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2431473310 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5623cb2996e0, 0x5623cb2a1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5623cb2a1d38,0x5623cb328248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==397==ERROR: AddressSanitizer: SEGV on unknown address 0x5623cce85d20 (pc 0x5623caf967b8 bp 0x000000000000 sp 0x7ffc7d2b86d0 T0) Step #5: ==397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623caf967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5623caf95ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5623caf959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5623caf94266 in writeFile InstrProfilingFile.c Step #5: #4 0x5623caf93fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb27402e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb27402ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623cab321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623cab5d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb27400c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623cab24a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 57 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2432377958 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d2b1976e0, 0x558d2b19fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d2b19fd38,0x558d2b226248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==405==ERROR: AddressSanitizer: SEGV on unknown address 0x558d2cd83d20 (pc 0x558d2ae947b8 bp 0x000000000000 sp 0x7fff782cdc50 T0) Step #5: ==405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d2ae947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d2ae93ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d2ae939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d2ae92266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d2ae91fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe530bbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe530bbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d2aa301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d2aa5b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe530b9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d2aa22a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 58 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2433279118 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eba274e6e0, 0x55eba2756d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eba2756d38,0x55eba27dd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==413==ERROR: AddressSanitizer: SEGV on unknown address 0x55eba433ad20 (pc 0x55eba244b7b8 bp 0x000000000000 sp 0x7ffc483bd7e0 T0) Step #5: ==413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eba244b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eba244aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eba244a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eba2449266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eba2448fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa5dee6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5dee6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eba1fe71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eba20125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5dee4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eba1fd9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 59 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2434174370 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b5a2506e0, 0x563b5a258d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b5a258d38,0x563b5a2df248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==421==ERROR: AddressSanitizer: SEGV on unknown address 0x563b5be3cd20 (pc 0x563b59f4d7b8 bp 0x000000000000 sp 0x7ffde202d9e0 T0) Step #5: ==421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b59f4d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b59f4cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b59f4c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b59f4b266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b59f4afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f276c5ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f276c5ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b59ae91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b59b145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f276c5dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b59adba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 60 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2435072356 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562c78dee6e0, 0x562c78df6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562c78df6d38,0x562c78e7d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==429==ERROR: AddressSanitizer: SEGV on unknown address 0x562c7a9dad20 (pc 0x562c78aeb7b8 bp 0x000000000000 sp 0x7ffc65e8e2a0 T0) Step #5: ==429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c78aeb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562c78aeaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562c78aea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562c78ae9266 in writeFile InstrProfilingFile.c Step #5: #4 0x562c78ae8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc064e9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc064e9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c786871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c786b25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc064e79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c78679a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 61 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2435970873 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555bc79676e0, 0x555bc796fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555bc796fd38,0x555bc79f6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==437==ERROR: AddressSanitizer: SEGV on unknown address 0x555bc9553d20 (pc 0x555bc76647b8 bp 0x000000000000 sp 0x7ffdfed7c7e0 T0) Step #5: ==437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bc76647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555bc7663ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555bc76639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555bc7662266 in writeFile InstrProfilingFile.c Step #5: #4 0x555bc7661fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa2bd4f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2bd4f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bc72001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bc722b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2bd4d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bc71f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 62 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2436862314 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5571439396e0, 0x557143941d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557143941d38,0x5571439c8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==445==ERROR: AddressSanitizer: SEGV on unknown address 0x557145525d20 (pc 0x5571436367b8 bp 0x000000000000 sp 0x7fffdc4462a0 T0) Step #5: ==445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571436367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557143635ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5571436359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557143634266 in writeFile InstrProfilingFile.c Step #5: #4 0x557143633fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f32a50c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32a50c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571431d21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571431fd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32a50a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571431c4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 63 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2437759164 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b4083696e0, 0x55b408371d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b408371d38,0x55b4083f8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==453==ERROR: AddressSanitizer: SEGV on unknown address 0x55b409f55d20 (pc 0x55b4080667b8 bp 0x000000000000 sp 0x7ffc90bbf3f0 T0) Step #5: ==453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4080667b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b408065ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b4080659b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b408064266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b408063fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f71b445d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71b445da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b407c021b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b407c2d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71b443b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b407bf4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 64 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2438659186 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5631ed4c26e0, 0x5631ed4cad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5631ed4cad38,0x5631ed551248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==461==ERROR: AddressSanitizer: SEGV on unknown address 0x5631ef0aed20 (pc 0x5631ed1bf7b8 bp 0x000000000000 sp 0x7ffeec250650 T0) Step #5: ==461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631ed1bf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5631ed1beac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5631ed1be9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5631ed1bd266 in writeFile InstrProfilingFile.c Step #5: #4 0x5631ed1bcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7effa5d608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effa5d60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631ecd5b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631ecd865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effa5d3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631ecd4da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 65 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2439557455 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560c7e8bd6e0, 0x560c7e8c5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560c7e8c5d38,0x560c7e94c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==469==ERROR: AddressSanitizer: SEGV on unknown address 0x560c804a9d20 (pc 0x560c7e5ba7b8 bp 0x000000000000 sp 0x7ffca8147040 T0) Step #5: ==469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c7e5ba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560c7e5b9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560c7e5b99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560c7e5b8266 in writeFile InstrProfilingFile.c Step #5: #4 0x560c7e5b7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f07c4e178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07c4e17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c7e1561b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c7e1815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07c4df5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c7e148a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 66 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2440461117 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c9e5e076e0, 0x55c9e5e0fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c9e5e0fd38,0x55c9e5e96248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==477==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9e79f3d20 (pc 0x55c9e5b047b8 bp 0x000000000000 sp 0x7fff99620600 T0) Step #5: ==477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9e5b047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c9e5b03ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c9e5b039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c9e5b02266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9e5b01fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4d84d958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d84d95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9e56a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9e56cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d84d73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9e5692a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 67 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2441358645 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560b533fa6e0, 0x560b53402d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560b53402d38,0x560b53489248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==485==ERROR: AddressSanitizer: SEGV on unknown address 0x560b54fe6d20 (pc 0x560b530f77b8 bp 0x000000000000 sp 0x7ffe158c3180 T0) Step #5: ==485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b530f77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560b530f6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560b530f69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560b530f5266 in writeFile InstrProfilingFile.c Step #5: #4 0x560b530f4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3ab22fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ab22faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b52c931b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b52cbe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ab22d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b52c85a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 68 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2442257114 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e1df2ca6e0, 0x55e1df2d2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e1df2d2d38,0x55e1df359248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==493==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1e0eb6d20 (pc 0x55e1defc77b8 bp 0x000000000000 sp 0x7fffb47973b0 T0) Step #5: ==493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1defc77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e1defc6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e1defc69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e1defc5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1defc4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3ffecd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ffecd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1deb631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1deb8e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ffecb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1deb55a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 69 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2443150043 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5579d185f6e0, 0x5579d1867d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5579d1867d38,0x5579d18ee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==501==ERROR: AddressSanitizer: SEGV on unknown address 0x5579d344bd20 (pc 0x5579d155c7b8 bp 0x000000000000 sp 0x7fffd9ef5f00 T0) Step #5: ==501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579d155c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5579d155bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5579d155b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5579d155a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5579d1559fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f47f40a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47f40a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579d10f81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579d11235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47f407f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579d10eaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 70 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2444046345 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5559b59096e0, 0x5559b5911d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5559b5911d38,0x5559b5998248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==509==ERROR: AddressSanitizer: SEGV on unknown address 0x5559b74f5d20 (pc 0x5559b56067b8 bp 0x000000000000 sp 0x7ffdcbe24b60 T0) Step #5: ==509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559b56067b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5559b5605ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5559b56059b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5559b5604266 in writeFile InstrProfilingFile.c Step #5: #4 0x5559b5603fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd7a64b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7a64b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559b51a21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559b51cd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7a6494082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559b5194a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 71 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2444943430 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fb261b96e0, 0x55fb261c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fb261c1d38,0x55fb26248248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==517==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb27da5d20 (pc 0x55fb25eb67b8 bp 0x000000000000 sp 0x7ffde239d1d0 T0) Step #5: ==517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb25eb67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fb25eb5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fb25eb59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fb25eb4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb25eb3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb010b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb010b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb25a521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb25a7d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb01094082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb25a44a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 72 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2445842369 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555abe9e96e0, 0x555abe9f1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555abe9f1d38,0x555abea78248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==525==ERROR: AddressSanitizer: SEGV on unknown address 0x555ac05d5d20 (pc 0x555abe6e67b8 bp 0x000000000000 sp 0x7ffc0bfb7770 T0) Step #5: ==525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555abe6e67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555abe6e5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555abe6e59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555abe6e4266 in writeFile InstrProfilingFile.c Step #5: #4 0x555abe6e3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3e810f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e810f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555abe2821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555abe2ad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e810d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555abe274a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 73 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2446746056 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5631eb3336e0, 0x5631eb33bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5631eb33bd38,0x5631eb3c2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==533==ERROR: AddressSanitizer: SEGV on unknown address 0x5631ecf1fd20 (pc 0x5631eb0307b8 bp 0x000000000000 sp 0x7ffe1fd48d50 T0) Step #5: ==533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631eb0307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5631eb02fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5631eb02f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5631eb02e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5631eb02dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd99003c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd99003ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631eabcc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631eabf75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd99001a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631eabbea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 74 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2447642654 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562679dd46e0, 0x562679ddcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562679ddcd38,0x562679e63248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==541==ERROR: AddressSanitizer: SEGV on unknown address 0x56267b9c0d20 (pc 0x562679ad17b8 bp 0x000000000000 sp 0x7ffd6c3fc810 T0) Step #5: ==541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562679ad17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562679ad0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562679ad09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562679acf266 in writeFile InstrProfilingFile.c Step #5: #4 0x562679acefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd43eea68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd43eea6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56267966d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626796985d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd43ee84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56267965fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 75 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2448541499 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5565d1d7c6e0, 0x5565d1d84d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5565d1d84d38,0x5565d1e0b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==551==ERROR: AddressSanitizer: SEGV on unknown address 0x5565d3968d20 (pc 0x5565d1a797b8 bp 0x000000000000 sp 0x7ffc23affdd0 T0) Step #5: ==551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565d1a797b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5565d1a78ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5565d1a789b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5565d1a77266 in writeFile InstrProfilingFile.c Step #5: #4 0x5565d1a76fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd6a774d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6a774da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565d16151b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565d16405d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6a772b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565d1607a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 76 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2449438563 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559515dec6e0, 0x559515df4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559515df4d38,0x559515e7b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==559==ERROR: AddressSanitizer: SEGV on unknown address 0x5595179d8d20 (pc 0x559515ae97b8 bp 0x000000000000 sp 0x7fff284fc600 T0) Step #5: ==559==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559515ae97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559515ae8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559515ae89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559515ae7266 in writeFile InstrProfilingFile.c Step #5: #4 0x559515ae6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5ac3a8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ac3a8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595156851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595156b05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ac3a6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559515677a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 77 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2450337031 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558b250a86e0, 0x558b250b0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558b250b0d38,0x558b25137248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==568==ERROR: AddressSanitizer: SEGV on unknown address 0x558b26c94d20 (pc 0x558b24da57b8 bp 0x000000000000 sp 0x7ffcf8323990 T0) Step #5: ==568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b24da57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558b24da4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558b24da49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558b24da3266 in writeFile InstrProfilingFile.c Step #5: #4 0x558b24da2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0a95e728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a95e72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b249411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b2496c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a95e50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b24933a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 78 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2451236281 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561ec84976e0, 0x561ec849fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561ec849fd38,0x561ec8526248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==577==ERROR: AddressSanitizer: SEGV on unknown address 0x561eca083d20 (pc 0x561ec81947b8 bp 0x000000000000 sp 0x7fff7620a200 T0) Step #5: ==577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ec81947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561ec8193ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561ec81939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561ec8192266 in writeFile InstrProfilingFile.c Step #5: #4 0x561ec8191fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4d477a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d477a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ec7d301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ec7d5b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d47782082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ec7d22a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 79 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2452134812 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dd08a6d6e0, 0x55dd08a75d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dd08a75d38,0x55dd08afc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==585==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd0a659d20 (pc 0x55dd0876a7b8 bp 0x000000000000 sp 0x7ffc6174fc80 T0) Step #5: ==585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd0876a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dd08769ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dd087699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dd08768266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd08767fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbd4f48f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd4f48fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd083061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd083315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd4f46d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd082f8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 80 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2453037664 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56127f6aa6e0, 0x56127f6b2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56127f6b2d38,0x56127f739248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==593==ERROR: AddressSanitizer: SEGV on unknown address 0x561281296d20 (pc 0x56127f3a77b8 bp 0x000000000000 sp 0x7fff7565fd60 T0) Step #5: ==593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56127f3a77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56127f3a6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56127f3a69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56127f3a5266 in writeFile InstrProfilingFile.c Step #5: #4 0x56127f3a4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9bfc9ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bfc9cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56127ef431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56127ef6e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bfc9ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56127ef35a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 81 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2453937027 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555e33c716e0, 0x555e33c79d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555e33c79d38,0x555e33d00248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==601==ERROR: AddressSanitizer: SEGV on unknown address 0x555e3585dd20 (pc 0x555e3396e7b8 bp 0x000000000000 sp 0x7ffc4b02b040 T0) Step #5: ==601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e3396e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555e3396dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555e3396d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555e3396c266 in writeFile InstrProfilingFile.c Step #5: #4 0x555e3396bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f05c4df68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05c4df6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e3350a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e335355d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05c4dd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e334fca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 82 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2454839877 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564b5097e6e0, 0x564b50986d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564b50986d38,0x564b50a0d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==609==ERROR: AddressSanitizer: SEGV on unknown address 0x564b5256ad20 (pc 0x564b5067b7b8 bp 0x000000000000 sp 0x7ffdc0c3d180 T0) Step #5: ==609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b5067b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564b5067aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564b5067a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564b50679266 in writeFile InstrProfilingFile.c Step #5: #4 0x564b50678fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd4884bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4884bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b502171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b502425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd48849d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b50209a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 83 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2455743135 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d3945b6e0, 0x558d39463d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d39463d38,0x558d394ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==617==ERROR: AddressSanitizer: SEGV on unknown address 0x558d3b047d20 (pc 0x558d391587b8 bp 0x000000000000 sp 0x7ffd86505340 T0) Step #5: ==617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d391587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d39157ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d391579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d39156266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d39155fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f18ab25e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18ab25ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d38cf41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d38d1f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18ab23c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d38ce6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 84 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2456635814 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55797d1e46e0, 0x55797d1ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55797d1ecd38,0x55797d273248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==625==ERROR: AddressSanitizer: SEGV on unknown address 0x55797edd0d20 (pc 0x55797cee17b8 bp 0x000000000000 sp 0x7fffb478c890 T0) Step #5: ==625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55797cee17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55797cee0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55797cee09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55797cedf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55797cedefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3d79b828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d79b82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55797ca7d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55797caa85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d79b60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55797ca6fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 85 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2457536396 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e43f8c06e0, 0x55e43f8c8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e43f8c8d38,0x55e43f94f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==633==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4414acd20 (pc 0x55e43f5bd7b8 bp 0x000000000000 sp 0x7ffe3b3db200 T0) Step #5: ==633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e43f5bd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e43f5bcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e43f5bc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e43f5bb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e43f5bafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f199477a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f199477aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e43f1591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e43f1845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1994758082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e43f14ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 86 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2458435247 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b268d46e0, 0x563b268dcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b268dcd38,0x563b26963248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==641==ERROR: AddressSanitizer: SEGV on unknown address 0x563b284c0d20 (pc 0x563b265d17b8 bp 0x000000000000 sp 0x7ffeea9c18a0 T0) Step #5: ==641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b265d17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b265d0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b265d09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b265cf266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b265cefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f41de3a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41de3a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b2616d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b261985d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41de37f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b2615fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 87 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2459334055 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b2855986e0, 0x55b2855a0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b2855a0d38,0x55b285627248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==649==ERROR: AddressSanitizer: SEGV on unknown address 0x55b287184d20 (pc 0x55b2852957b8 bp 0x000000000000 sp 0x7fffe20679b0 T0) Step #5: ==649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2852957b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b285294ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b2852949b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b285293266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b285292fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd0279598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd027959a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b284e311b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b284e5c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd027937082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b284e23a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 88 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2460231263 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560e08edc6e0, 0x560e08ee4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560e08ee4d38,0x560e08f6b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==657==ERROR: AddressSanitizer: SEGV on unknown address 0x560e0aac8d20 (pc 0x560e08bd97b8 bp 0x000000000000 sp 0x7ffd9a3d98b0 T0) Step #5: ==657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e08bd97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560e08bd8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560e08bd89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560e08bd7266 in writeFile InstrProfilingFile.c Step #5: #4 0x560e08bd6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe22810c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe22810ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e087751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e087a05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2280ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e08767a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 89 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2461126816 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5559d06c36e0, 0x5559d06cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5559d06cbd38,0x5559d0752248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==665==ERROR: AddressSanitizer: SEGV on unknown address 0x5559d22afd20 (pc 0x5559d03c07b8 bp 0x000000000000 sp 0x7ffd767ad890 T0) Step #5: ==665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559d03c07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5559d03bfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5559d03bf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5559d03be266 in writeFile InstrProfilingFile.c Step #5: #4 0x5559d03bdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd3712ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3712cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559cff5c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559cff875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3712ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559cff4ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 90 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2462024874 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5650694b56e0, 0x5650694bdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5650694bdd38,0x565069544248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==673==ERROR: AddressSanitizer: SEGV on unknown address 0x56506b0a1d20 (pc 0x5650691b27b8 bp 0x000000000000 sp 0x7ffd33463c10 T0) Step #5: ==673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650691b27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5650691b1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5650691b19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5650691b0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5650691affd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f930ec548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f930ec54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565068d4e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565068d795d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f930ec32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565068d40a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 91 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2462921645 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d0dac26e0, 0x555d0dacad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d0dacad38,0x555d0db51248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==681==ERROR: AddressSanitizer: SEGV on unknown address 0x555d0f6aed20 (pc 0x555d0d7bf7b8 bp 0x000000000000 sp 0x7ffdc68388b0 T0) Step #5: ==681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d0d7bf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d0d7beac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d0d7be9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d0d7bd266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d0d7bcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd9a02d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9a02d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d0d35b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d0d3865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9a02b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d0d34da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 92 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2463825080 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ddd01446e0, 0x55ddd014cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ddd014cd38,0x55ddd01d3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==689==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddd1d30d20 (pc 0x55ddcfe417b8 bp 0x000000000000 sp 0x7fff5dd94d40 T0) Step #5: ==689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddcfe417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ddcfe40ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ddcfe409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ddcfe3f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddcfe3efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3f83c928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f83c92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddcf9dd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddcfa085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f83c70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddcf9cfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 93 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2464725469 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561afb6e06e0, 0x561afb6e8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561afb6e8d38,0x561afb76f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==697==ERROR: AddressSanitizer: SEGV on unknown address 0x561afd2ccd20 (pc 0x561afb3dd7b8 bp 0x000000000000 sp 0x7ffc07333130 T0) Step #5: ==697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561afb3dd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561afb3dcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561afb3dc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561afb3db266 in writeFile InstrProfilingFile.c Step #5: #4 0x561afb3dafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd8d50608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8d5060a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561afaf791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561afafa45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8d503e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561afaf6ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 94 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2465627989 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5607238926e0, 0x56072389ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56072389ad38,0x560723921248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==705==ERROR: AddressSanitizer: SEGV on unknown address 0x56072547ed20 (pc 0x56072358f7b8 bp 0x000000000000 sp 0x7ffc685084e0 T0) Step #5: ==705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56072358f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56072358eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56072358e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56072358d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56072358cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb604a0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb604a0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56072312b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607231565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6049eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56072311da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 95 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2466529487 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561405b546e0, 0x561405b5cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561405b5cd38,0x561405be3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==713==ERROR: AddressSanitizer: SEGV on unknown address 0x561407740d20 (pc 0x5614058517b8 bp 0x000000000000 sp 0x7fff68c2fd70 T0) Step #5: ==713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614058517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561405850ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5614058509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56140584f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56140584efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8244a0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8244a0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614053ed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614054185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82449ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614053dfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 96 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2467421102 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557bcf45e6e0, 0x557bcf466d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557bcf466d38,0x557bcf4ed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==721==ERROR: AddressSanitizer: SEGV on unknown address 0x557bd104ad20 (pc 0x557bcf15b7b8 bp 0x000000000000 sp 0x7fffe2129700 T0) Step #5: ==721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bcf15b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557bcf15aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557bcf15a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557bcf159266 in writeFile InstrProfilingFile.c Step #5: #4 0x557bcf158fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa8d85588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8d8558a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bcecf71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bced225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8d8536082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bcece9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 97 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2468320982 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fe3855e6e0, 0x55fe38566d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fe38566d38,0x55fe385ed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==729==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe3a14ad20 (pc 0x55fe3825b7b8 bp 0x000000000000 sp 0x7ffde6e0ff40 T0) Step #5: ==729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe3825b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fe3825aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fe3825a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fe38259266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe38258fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcdd06948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcdd0694a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe37df71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe37e225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdd0672082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe37de9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 98 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2469224760 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556982e996e0, 0x556982ea1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556982ea1d38,0x556982f28248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==737==ERROR: AddressSanitizer: SEGV on unknown address 0x556984a85d20 (pc 0x556982b967b8 bp 0x000000000000 sp 0x7ffdd4868d30 T0) Step #5: ==737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556982b967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556982b95ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556982b959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556982b94266 in writeFile InstrProfilingFile.c Step #5: #4 0x556982b93fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f067c2ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f067c2eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569827321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55698275d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f067c2cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556982724a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 99 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2470121092 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c6c93a16e0, 0x55c6c93a9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c6c93a9d38,0x55c6c9430248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==745==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6caf8dd20 (pc 0x55c6c909e7b8 bp 0x000000000000 sp 0x7fffc3112140 T0) Step #5: ==745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6c909e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c6c909dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c6c909d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c6c909c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6c909bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f154f5ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f154f5efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6c8c3a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6c8c655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f154f5cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6c8c2ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2471017014 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557dc2bc26e0, 0x557dc2bcad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557dc2bcad38,0x557dc2c51248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==753==ERROR: AddressSanitizer: SEGV on unknown address 0x557dc47aed20 (pc 0x557dc28bf7b8 bp 0x000000000000 sp 0x7fffa33209c0 T0) Step #5: ==753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557dc28bf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557dc28beac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557dc28be9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557dc28bd266 in writeFile InstrProfilingFile.c Step #5: #4 0x557dc28bcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f35324c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35324c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557dc245b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557dc24865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35324a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557dc244da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2471917351 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cde10b86e0, 0x55cde10c0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cde10c0d38,0x55cde1147248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==761==ERROR: AddressSanitizer: SEGV on unknown address 0x55cde2ca4d20 (pc 0x55cde0db57b8 bp 0x000000000000 sp 0x7ffca9ff7f20 T0) Step #5: ==761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cde0db57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cde0db4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cde0db49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cde0db3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cde0db2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f18ed7208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18ed720a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cde09511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cde097c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18ed6fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cde0943a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2472815473 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558aaa7996e0, 0x558aaa7a1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558aaa7a1d38,0x558aaa828248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==769==ERROR: AddressSanitizer: SEGV on unknown address 0x558aac385d20 (pc 0x558aaa4967b8 bp 0x000000000000 sp 0x7ffd13a38480 T0) Step #5: ==769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558aaa4967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558aaa495ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558aaa4959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558aaa494266 in writeFile InstrProfilingFile.c Step #5: #4 0x558aaa493fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fac601bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac601bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558aaa0321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558aaa05d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac6019b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558aaa024a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2473706869 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557a4a1356e0, 0x557a4a13dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557a4a13dd38,0x557a4a1c4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==778==ERROR: AddressSanitizer: SEGV on unknown address 0x557a4bd21d20 (pc 0x557a49e327b8 bp 0x000000000000 sp 0x7ffc5eb77270 T0) Step #5: ==778==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a49e327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557a49e31ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557a49e319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557a49e30266 in writeFile InstrProfilingFile.c Step #5: #4 0x557a49e2ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4e5fc4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e5fc4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a499ce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a499f95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e5fc2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a499c0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2474601354 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eab1aa86e0, 0x55eab1ab0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eab1ab0d38,0x55eab1b37248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==790==ERROR: AddressSanitizer: SEGV on unknown address 0x55eab3694d20 (pc 0x55eab17a57b8 bp 0x000000000000 sp 0x7ffee338b0a0 T0) Step #5: ==790==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eab17a57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eab17a4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eab17a49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eab17a3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eab17a2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4f8fd008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f8fd00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eab13411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eab136c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f8fcde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eab1333a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2475501118 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556e8f18d6e0, 0x556e8f195d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556e8f195d38,0x556e8f21c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==802==ERROR: AddressSanitizer: SEGV on unknown address 0x556e90d79d20 (pc 0x556e8ee8a7b8 bp 0x000000000000 sp 0x7fff2d217220 T0) Step #5: ==802==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e8ee8a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556e8ee89ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556e8ee899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556e8ee88266 in writeFile InstrProfilingFile.c Step #5: #4 0x556e8ee87fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f93040728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9304072a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e8ea261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e8ea515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9304050082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e8ea18a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2476396346 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5622dc3846e0, 0x5622dc38cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5622dc38cd38,0x5622dc413248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==814==ERROR: AddressSanitizer: SEGV on unknown address 0x5622ddf70d20 (pc 0x5622dc0817b8 bp 0x000000000000 sp 0x7ffe148acc60 T0) Step #5: ==814==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622dc0817b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5622dc080ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5622dc0809b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5622dc07f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5622dc07efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdb1c8218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb1c821a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622dbc1d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622dbc485d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb1c7ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622dbc0fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2477300431 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5581474d86e0, 0x5581474e0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5581474e0d38,0x558147567248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==826==ERROR: AddressSanitizer: SEGV on unknown address 0x5581490c4d20 (pc 0x5581471d57b8 bp 0x000000000000 sp 0x7ffee89f8a50 T0) Step #5: ==826==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581471d57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5581471d4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5581471d49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5581471d3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5581471d2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9731d048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9731d04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558146d711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558146d9c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9731ce2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558146d63a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2478199639 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5637dab406e0, 0x5637dab48d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5637dab48d38,0x5637dabcf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==838==ERROR: AddressSanitizer: SEGV on unknown address 0x5637dc72cd20 (pc 0x5637da83d7b8 bp 0x000000000000 sp 0x7fff0ce14260 T0) Step #5: ==838==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637da83d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5637da83cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5637da83c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5637da83b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5637da83afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff1eb8cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1eb8cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637da3d91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637da4045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1eb8aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637da3cba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2479097320 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c587e466e0, 0x55c587e4ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c587e4ed38,0x55c587ed5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==850==ERROR: AddressSanitizer: SEGV on unknown address 0x55c589a32d20 (pc 0x55c587b437b8 bp 0x000000000000 sp 0x7fff40f5ff30 T0) Step #5: ==850==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c587b437b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c587b42ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c587b429b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c587b41266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c587b40fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc33175f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc33175fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5876df1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c58770a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc33173d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5876d1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2479998370 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5604eb90a6e0, 0x5604eb912d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5604eb912d38,0x5604eb999248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==862==ERROR: AddressSanitizer: SEGV on unknown address 0x5604ed4f6d20 (pc 0x5604eb6077b8 bp 0x000000000000 sp 0x7fff926babd0 T0) Step #5: ==862==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604eb6077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5604eb606ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5604eb6069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5604eb605266 in writeFile InstrProfilingFile.c Step #5: #4 0x5604eb604fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7ac74d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ac74d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604eb1a31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604eb1ce5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ac74ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604eb195a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2480901697 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564dd79396e0, 0x564dd7941d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564dd7941d38,0x564dd79c8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==874==ERROR: AddressSanitizer: SEGV on unknown address 0x564dd9525d20 (pc 0x564dd76367b8 bp 0x000000000000 sp 0x7ffdc4c870f0 T0) Step #5: ==874==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dd76367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564dd7635ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564dd76359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564dd7634266 in writeFile InstrProfilingFile.c Step #5: #4 0x564dd7633fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff96a16e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff96a16ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dd71d21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dd71fd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff96a14c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dd71c4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2481800031 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5640e72786e0, 0x5640e7280d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5640e7280d38,0x5640e7307248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==886==ERROR: AddressSanitizer: SEGV on unknown address 0x5640e8e64d20 (pc 0x5640e6f757b8 bp 0x000000000000 sp 0x7ffedfda2410 T0) Step #5: ==886==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640e6f757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5640e6f74ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5640e6f749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5640e6f73266 in writeFile InstrProfilingFile.c Step #5: #4 0x5640e6f72fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f85bfc6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85bfc6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640e6b111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640e6b3c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85bfc4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640e6b03a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2482702214 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ca2ebe06e0, 0x55ca2ebe8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ca2ebe8d38,0x55ca2ec6f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==899==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca307ccd20 (pc 0x55ca2e8dd7b8 bp 0x000000000000 sp 0x7fff021c72a0 T0) Step #5: ==899==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca2e8dd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ca2e8dcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ca2e8dc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ca2e8db266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca2e8dafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f56a41bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56a41bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca2e4791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca2e4a45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56a419b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca2e46ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==899==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2483605579 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56233e59a6e0, 0x56233e5a2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56233e5a2d38,0x56233e629248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==916==ERROR: AddressSanitizer: SEGV on unknown address 0x562340186d20 (pc 0x56233e2977b8 bp 0x000000000000 sp 0x7ffe2827e590 T0) Step #5: ==916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56233e2977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56233e296ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56233e2969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56233e295266 in writeFile InstrProfilingFile.c Step #5: #4 0x56233e294fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f91f68518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91f6851a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56233de331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56233de5e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91f682f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56233de25a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2484501360 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556751acb6e0, 0x556751ad3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556751ad3d38,0x556751b5a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==936==ERROR: AddressSanitizer: SEGV on unknown address 0x5567536b7d20 (pc 0x5567517c87b8 bp 0x000000000000 sp 0x7fff81a51fb0 T0) Step #5: ==936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567517c87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5567517c7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5567517c79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5567517c6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5567517c5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f34a633b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34a633ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567513641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55675138f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34a6319082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556751356a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2485404338 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5583f7e3e6e0, 0x5583f7e46d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5583f7e46d38,0x5583f7ecd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==956==ERROR: AddressSanitizer: SEGV on unknown address 0x5583f9a2ad20 (pc 0x5583f7b3b7b8 bp 0x000000000000 sp 0x7ffcad237d30 T0) Step #5: ==956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583f7b3b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5583f7b3aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5583f7b3a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5583f7b39266 in writeFile InstrProfilingFile.c Step #5: #4 0x5583f7b38fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2008e2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2008e2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583f76d71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583f77025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2008e0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583f76c9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2486304992 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563f6d3546e0, 0x563f6d35cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563f6d35cd38,0x563f6d3e3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==976==ERROR: AddressSanitizer: SEGV on unknown address 0x563f6ef40d20 (pc 0x563f6d0517b8 bp 0x000000000000 sp 0x7ffcd796c310 T0) Step #5: ==976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f6d0517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563f6d050ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563f6d0509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563f6d04f266 in writeFile InstrProfilingFile.c Step #5: #4 0x563f6d04efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7b81fa98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b81fa9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f6cbed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f6cc185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b81f87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f6cbdfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2487206788 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56202c0916e0, 0x56202c099d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56202c099d38,0x56202c120248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==996==ERROR: AddressSanitizer: SEGV on unknown address 0x56202dc7dd20 (pc 0x56202bd8e7b8 bp 0x000000000000 sp 0x7ffc9d7d7150 T0) Step #5: ==996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56202bd8e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56202bd8dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56202bd8d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56202bd8c266 in writeFile InstrProfilingFile.c Step #5: #4 0x56202bd8bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3883cea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3883ceaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56202b92a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56202b9555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3883cc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56202b91ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2488109494 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556cb17fb6e0, 0x556cb1803d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556cb1803d38,0x556cb188a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1016==ERROR: AddressSanitizer: SEGV on unknown address 0x556cb33e7d20 (pc 0x556cb14f87b8 bp 0x000000000000 sp 0x7ffc7e8df200 T0) Step #5: ==1016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556cb14f87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556cb14f7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556cb14f79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556cb14f6266 in writeFile InstrProfilingFile.c Step #5: #4 0x556cb14f5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff3aa71a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3aa71aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556cb10941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556cb10bf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3aa6f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556cb1086a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2489005507 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555bdb2946e0, 0x555bdb29cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555bdb29cd38,0x555bdb323248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1036==ERROR: AddressSanitizer: SEGV on unknown address 0x555bdce80d20 (pc 0x555bdaf917b8 bp 0x000000000000 sp 0x7ffd76b79310 T0) Step #5: ==1036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bdaf917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555bdaf90ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555bdaf909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555bdaf8f266 in writeFile InstrProfilingFile.c Step #5: #4 0x555bdaf8efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f739f49f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f739f49fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bdab2d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bdab585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f739f47d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bdab1fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2489907884 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f2241806e0, 0x55f224188d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f224188d38,0x55f22420f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1056==ERROR: AddressSanitizer: SEGV on unknown address 0x55f225d6cd20 (pc 0x55f223e7d7b8 bp 0x000000000000 sp 0x7ffd2d8fa780 T0) Step #5: ==1056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f223e7d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f223e7cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f223e7c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f223e7b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f223e7afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f50fc02b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50fc02ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f223a191b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f223a445d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50fc009082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f223a0ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2490807186 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a2b900e6e0, 0x55a2b9016d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a2b9016d38,0x55a2b909d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1078==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2babfad20 (pc 0x55a2b8d0b7b8 bp 0x000000000000 sp 0x7ffeb89a8b50 T0) Step #5: ==1078==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2b8d0b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a2b8d0aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a2b8d0a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a2b8d09266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2b8d08fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fed6f7438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed6f743a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2b88a71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2b88d25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed6f721082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2b8899a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2491703790 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d68b3d76e0, 0x55d68b3dfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d68b3dfd38,0x55d68b466248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1098==ERROR: AddressSanitizer: SEGV on unknown address 0x55d68cfc3d20 (pc 0x55d68b0d47b8 bp 0x000000000000 sp 0x7fff98319c40 T0) Step #5: ==1098==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d68b0d47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d68b0d3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d68b0d39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d68b0d2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d68b0d1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f08a9cfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08a9cfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d68ac701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d68ac9b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08a9cd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d68ac62a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2492601343 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563a98da76e0, 0x563a98dafd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563a98dafd38,0x563a98e36248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1119==ERROR: AddressSanitizer: SEGV on unknown address 0x563a9a993d20 (pc 0x563a98aa47b8 bp 0x000000000000 sp 0x7ffc6a1905c0 T0) Step #5: ==1119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a98aa47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563a98aa3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563a98aa39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563a98aa2266 in writeFile InstrProfilingFile.c Step #5: #4 0x563a98aa1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f66f97be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66f97bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a986401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a9866b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66f979c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a98632a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2493505242 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563e85d8d6e0, 0x563e85d95d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563e85d95d38,0x563e85e1c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1142==ERROR: AddressSanitizer: SEGV on unknown address 0x563e87979d20 (pc 0x563e85a8a7b8 bp 0x000000000000 sp 0x7ffc26c8d390 T0) Step #5: ==1142==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e85a8a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563e85a89ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563e85a899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563e85a88266 in writeFile InstrProfilingFile.c Step #5: #4 0x563e85a87fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efdf82e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdf82e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e856261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e856515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdf82c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e85618a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2494404629 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564a0e4e36e0, 0x564a0e4ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564a0e4ebd38,0x564a0e572248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1162==ERROR: AddressSanitizer: SEGV on unknown address 0x564a100cfd20 (pc 0x564a0e1e07b8 bp 0x000000000000 sp 0x7ffee5f005c0 T0) Step #5: ==1162==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a0e1e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564a0e1dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564a0e1df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564a0e1de266 in writeFile InstrProfilingFile.c Step #5: #4 0x564a0e1ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f06c04928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06c0492a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a0dd7c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a0dda75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06c0470082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a0dd6ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2495303660 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563f447576e0, 0x563f4475fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563f4475fd38,0x563f447e6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1184==ERROR: AddressSanitizer: SEGV on unknown address 0x563f46343d20 (pc 0x563f444547b8 bp 0x000000000000 sp 0x7ffc00afa450 T0) Step #5: ==1184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f444547b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563f44453ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563f444539b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563f44452266 in writeFile InstrProfilingFile.c Step #5: #4 0x563f44451fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2226dfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2226dfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f43ff01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f4401b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2226ddc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f43fe2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2496202457 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564d6c2d96e0, 0x564d6c2e1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564d6c2e1d38,0x564d6c368248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1204==ERROR: AddressSanitizer: SEGV on unknown address 0x564d6dec5d20 (pc 0x564d6bfd67b8 bp 0x000000000000 sp 0x7ffd2132d620 T0) Step #5: ==1204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d6bfd67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564d6bfd5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564d6bfd59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564d6bfd4266 in writeFile InstrProfilingFile.c Step #5: #4 0x564d6bfd3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3c3c9838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c3c983a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d6bb721b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d6bb9d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c3c961082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d6bb64a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2497107681 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5575f73e66e0, 0x5575f73eed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5575f73eed38,0x5575f7475248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1224==ERROR: AddressSanitizer: SEGV on unknown address 0x5575f8fd2d20 (pc 0x5575f70e37b8 bp 0x000000000000 sp 0x7fff570702b0 T0) Step #5: ==1224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575f70e37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5575f70e2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5575f70e29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5575f70e1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5575f70e0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f013029d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f013029da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575f6c7f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575f6caa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f013027b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575f6c71a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2498005786 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562bc34d66e0, 0x562bc34ded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562bc34ded38,0x562bc3565248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1246==ERROR: AddressSanitizer: SEGV on unknown address 0x562bc50c2d20 (pc 0x562bc31d37b8 bp 0x000000000000 sp 0x7ffc26549b80 T0) Step #5: ==1246==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bc31d37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562bc31d2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562bc31d29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562bc31d1266 in writeFile InstrProfilingFile.c Step #5: #4 0x562bc31d0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7254c618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7254c61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bc2d6f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bc2d9a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7254c3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bc2d61a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2498904783 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a100c3a6e0, 0x55a100c42d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a100c42d38,0x55a100cc9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1266==ERROR: AddressSanitizer: SEGV on unknown address 0x55a102826d20 (pc 0x55a1009377b8 bp 0x000000000000 sp 0x7ffd6b8b0200 T0) Step #5: ==1266==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1009377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a100936ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a1009369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a100935266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a100934fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f32895d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32895d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1004d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1004fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32895b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1004c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2499798337 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e8f6e396e0, 0x55e8f6e41d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e8f6e41d38,0x55e8f6ec8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1286==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8f8a25d20 (pc 0x55e8f6b367b8 bp 0x000000000000 sp 0x7ffdf79d4280 T0) Step #5: ==1286==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8f6b367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e8f6b35ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e8f6b359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e8f6b34266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8f6b33fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb9fc3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb9fc3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8f66d21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8f66fd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb9fc1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8f66c4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2500697197 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d3950656e0, 0x55d39506dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d39506dd38,0x55d3950f4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1307==ERROR: AddressSanitizer: SEGV on unknown address 0x55d396c51d20 (pc 0x55d394d627b8 bp 0x000000000000 sp 0x7ffdf2cdc7e0 T0) Step #5: ==1307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d394d627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d394d61ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d394d619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d394d60266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d394d5ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4b6782f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b6782fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3948fe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3949295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b6780d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3948f0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2501597514 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d1123d46e0, 0x55d1123dcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d1123dcd38,0x55d112463248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1328==ERROR: AddressSanitizer: SEGV on unknown address 0x55d113fc0d20 (pc 0x55d1120d17b8 bp 0x000000000000 sp 0x7ffddd11ee00 T0) Step #5: ==1328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1120d17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d1120d0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d1120d09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d1120cf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1120cefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f909240e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f909240ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d111c6d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d111c985d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90923ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d111c5fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2502498745 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5645023736e0, 0x56450237bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56450237bd38,0x564502402248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1348==ERROR: AddressSanitizer: SEGV on unknown address 0x564503f5fd20 (pc 0x5645020707b8 bp 0x000000000000 sp 0x7ffdfba27990 T0) Step #5: ==1348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645020707b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56450206fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56450206f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56450206e266 in writeFile InstrProfilingFile.c Step #5: #4 0x56450206dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f394965c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f394965ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564501c0c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564501c375d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f394963a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564501bfea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2503394752 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5641661986e0, 0x5641661a0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5641661a0d38,0x564166227248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1368==ERROR: AddressSanitizer: SEGV on unknown address 0x564167d84d20 (pc 0x564165e957b8 bp 0x000000000000 sp 0x7fff6d2f2580 T0) Step #5: ==1368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564165e957b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564165e94ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564165e949b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564165e93266 in writeFile InstrProfilingFile.c Step #5: #4 0x564165e92fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f60f346e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60f346ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564165a311b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564165a5c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60f344c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564165a23a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2504295325 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c360f6b6e0, 0x55c360f73d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c360f73d38,0x55c360ffa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1388==ERROR: AddressSanitizer: SEGV on unknown address 0x55c362b57d20 (pc 0x55c360c687b8 bp 0x000000000000 sp 0x7ffdf1bb8440 T0) Step #5: ==1388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c360c687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c360c67ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c360c679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c360c66266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c360c65fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f61762818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6176281a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3608041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c36082f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f617625f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3607f6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2505193079 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c718f686e0, 0x55c718f70d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c718f70d38,0x55c718ff7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1408==ERROR: AddressSanitizer: SEGV on unknown address 0x55c71ab54d20 (pc 0x55c718c657b8 bp 0x000000000000 sp 0x7ffd077e20a0 T0) Step #5: ==1408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c718c657b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c718c64ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c718c649b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c718c63266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c718c62fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff9742ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9742baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7188011b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c71882c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff974298082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7187f3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2506090470 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55859fc216e0, 0x55859fc29d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55859fc29d38,0x55859fcb0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1428==ERROR: AddressSanitizer: SEGV on unknown address 0x5585a180dd20 (pc 0x55859f91e7b8 bp 0x000000000000 sp 0x7ffef502a040 T0) Step #5: ==1428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55859f91e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55859f91dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55859f91d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55859f91c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55859f91bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6282b1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6282b1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55859f4ba1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55859f4e55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6282af8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55859f4aca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2506994137 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e3841386e0, 0x55e384140d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e384140d38,0x55e3841c7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1448==ERROR: AddressSanitizer: SEGV on unknown address 0x55e385d24d20 (pc 0x55e383e357b8 bp 0x000000000000 sp 0x7ffe73bf6470 T0) Step #5: ==1448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e383e357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e383e34ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e383e349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e383e33266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e383e32fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffa017858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa01785a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3839d11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3839fc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa01763082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3839c3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2507896989 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5597ad49c6e0, 0x5597ad4a4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5597ad4a4d38,0x5597ad52b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1468==ERROR: AddressSanitizer: SEGV on unknown address 0x5597af088d20 (pc 0x5597ad1997b8 bp 0x000000000000 sp 0x7ffd7ccaf120 T0) Step #5: ==1468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597ad1997b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5597ad198ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5597ad1989b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5597ad197266 in writeFile InstrProfilingFile.c Step #5: #4 0x5597ad196fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff3353c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3353c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597acd351b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597acd605d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3353a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597acd27a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2508799464 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562846d5f6e0, 0x562846d67d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562846d67d38,0x562846dee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1488==ERROR: AddressSanitizer: SEGV on unknown address 0x56284894bd20 (pc 0x562846a5c7b8 bp 0x000000000000 sp 0x7fff0f4f7bb0 T0) Step #5: ==1488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562846a5c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562846a5bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562846a5b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562846a5a266 in writeFile InstrProfilingFile.c Step #5: #4 0x562846a59fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbee358f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbee358fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628465f81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628466235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbee356d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628465eaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2509703113 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557ce2bc36e0, 0x557ce2bcbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557ce2bcbd38,0x557ce2c52248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1508==ERROR: AddressSanitizer: SEGV on unknown address 0x557ce47afd20 (pc 0x557ce28c07b8 bp 0x000000000000 sp 0x7ffc832c80d0 T0) Step #5: ==1508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ce28c07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557ce28bfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557ce28bf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557ce28be266 in writeFile InstrProfilingFile.c Step #5: #4 0x557ce28bdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4aaaa4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4aaaa4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ce245c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ce24875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4aaaa2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ce244ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2510598432 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561eef0d26e0, 0x561eef0dad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561eef0dad38,0x561eef161248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1529==ERROR: AddressSanitizer: SEGV on unknown address 0x561ef0cbed20 (pc 0x561eeedcf7b8 bp 0x000000000000 sp 0x7ffe45cd88a0 T0) Step #5: ==1529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561eeedcf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561eeedceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561eeedce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561eeedcd266 in writeFile InstrProfilingFile.c Step #5: #4 0x561eeedccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98c207b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98c207ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561eee96b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561eee9965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98c2059082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561eee95da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2511491752 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eeb6fca6e0, 0x55eeb6fd2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eeb6fd2d38,0x55eeb7059248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1553==ERROR: AddressSanitizer: SEGV on unknown address 0x55eeb8bb6d20 (pc 0x55eeb6cc77b8 bp 0x000000000000 sp 0x7ffe03553110 T0) Step #5: ==1553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eeb6cc77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eeb6cc6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eeb6cc69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eeb6cc5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eeb6cc4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2fb6f608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fb6f60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eeb68631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eeb688e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fb6f3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eeb6855a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2512385706 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5573fe1e16e0, 0x5573fe1e9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5573fe1e9d38,0x5573fe270248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1577==ERROR: AddressSanitizer: SEGV on unknown address 0x5573ffdcdd20 (pc 0x5573fdede7b8 bp 0x000000000000 sp 0x7ffc799094e0 T0) Step #5: ==1577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573fdede7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5573fdeddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5573fdedd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5573fdedc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5573fdedbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0be03588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0be0358a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573fda7a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573fdaa55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0be0336082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573fda6ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2513287373 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aa3905a6e0, 0x55aa39062d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aa39062d38,0x55aa390e9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1601==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa3ac46d20 (pc 0x55aa38d577b8 bp 0x000000000000 sp 0x7ffda3818ab0 T0) Step #5: ==1601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa38d577b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aa38d56ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aa38d569b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aa38d55266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa38d54fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f68a5feb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68a5feba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa388f31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa3891e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68a5fc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa388e5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2514192186 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56263aef46e0, 0x56263aefcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56263aefcd38,0x56263af83248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1625==ERROR: AddressSanitizer: SEGV on unknown address 0x56263cae0d20 (pc 0x56263abf17b8 bp 0x000000000000 sp 0x7ffdcd8da220 T0) Step #5: ==1625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56263abf17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56263abf0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56263abf09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56263abef266 in writeFile InstrProfilingFile.c Step #5: #4 0x56263abeefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feb1250b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb1250ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56263a78d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56263a7b85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb124e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56263a77fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2515092539 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d10ffe56e0, 0x55d10ffedd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d10ffedd38,0x55d110074248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1649==ERROR: AddressSanitizer: SEGV on unknown address 0x55d111bd1d20 (pc 0x55d10fce27b8 bp 0x000000000000 sp 0x7fff06cba030 T0) Step #5: ==1649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d10fce27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d10fce1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d10fce19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d10fce0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d10fcdffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd799b768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd799b76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d10f87e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d10f8a95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd799b54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d10f870a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2515993586 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574ca34f6e0, 0x5574ca357d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5574ca357d38,0x5574ca3de248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1673==ERROR: AddressSanitizer: SEGV on unknown address 0x5574cbf3bd20 (pc 0x5574ca04c7b8 bp 0x000000000000 sp 0x7ffe8a1620d0 T0) Step #5: ==1673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574ca04c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5574ca04bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5574ca04b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5574ca04a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5574ca049fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fed3017d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed3017da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574c9be81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574c9c135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed3015b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574c9bdaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2516895929 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f5ad1096e0, 0x55f5ad111d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f5ad111d38,0x55f5ad198248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1697==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5aecf5d20 (pc 0x55f5ace067b8 bp 0x000000000000 sp 0x7ffc73afdca0 T0) Step #5: ==1697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5ace067b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f5ace05ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f5ace059b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f5ace04266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5ace03fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f18c92908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18c9290a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5ac9a21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5ac9cd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18c926e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5ac994a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2517793642 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e233b676e0, 0x55e233b6fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e233b6fd38,0x55e233bf6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1721==ERROR: AddressSanitizer: SEGV on unknown address 0x55e235753d20 (pc 0x55e2338647b8 bp 0x000000000000 sp 0x7ffcc0539090 T0) Step #5: ==1721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2338647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e233863ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e2338639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e233862266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e233861fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f24726e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24726e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2334001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e23342b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24726c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2333f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2518690595 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5651b6d356e0, 0x5651b6d3dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5651b6d3dd38,0x5651b6dc4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1745==ERROR: AddressSanitizer: SEGV on unknown address 0x5651b8921d20 (pc 0x5651b6a327b8 bp 0x000000000000 sp 0x7ffd8789bb50 T0) Step #5: ==1745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651b6a327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5651b6a31ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5651b6a319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5651b6a30266 in writeFile InstrProfilingFile.c Step #5: #4 0x5651b6a2ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f19604b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19604b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651b65ce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651b65f95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1960493082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651b65c0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2519592218 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564b51d0f6e0, 0x564b51d17d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564b51d17d38,0x564b51d9e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1771==ERROR: AddressSanitizer: SEGV on unknown address 0x564b538fbd20 (pc 0x564b51a0c7b8 bp 0x000000000000 sp 0x7ffd9817ef20 T0) Step #5: ==1771==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b51a0c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564b51a0bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564b51a0b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564b51a0a266 in writeFile InstrProfilingFile.c Step #5: #4 0x564b51a09fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f05dc3d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05dc3d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b515a81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b515d35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05dc3b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b5159aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1771==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2520488282 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558347e6e6e0, 0x558347e76d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558347e76d38,0x558347efd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1796==ERROR: AddressSanitizer: SEGV on unknown address 0x558349a5ad20 (pc 0x558347b6b7b8 bp 0x000000000000 sp 0x7ffdf4d1d260 T0) Step #5: ==1796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558347b6b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558347b6aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558347b6a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558347b69266 in writeFile InstrProfilingFile.c Step #5: #4 0x558347b68fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0caf76b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0caf76ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583477071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583477325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0caf749082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583476f9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2521385675 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55764e7266e0, 0x55764e72ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55764e72ed38,0x55764e7b5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1821==ERROR: AddressSanitizer: SEGV on unknown address 0x557650312d20 (pc 0x55764e4237b8 bp 0x000000000000 sp 0x7ffd4109a0a0 T0) Step #5: ==1821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55764e4237b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55764e422ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55764e4229b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55764e421266 in writeFile InstrProfilingFile.c Step #5: #4 0x55764e420fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9abce858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9abce85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55764dfbf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55764dfea5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9abce63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55764dfb1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2522286653 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5576233c06e0, 0x5576233c8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5576233c8d38,0x55762344f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1845==ERROR: AddressSanitizer: SEGV on unknown address 0x557624facd20 (pc 0x5576230bd7b8 bp 0x000000000000 sp 0x7ffdb27f11d0 T0) Step #5: ==1845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576230bd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5576230bcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5576230bc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5576230bb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5576230bafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f302a46e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f302a46ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557622c591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557622c845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f302a44c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557622c4ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2523188079 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bbdcafc6e0, 0x55bbdcb04d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bbdcb04d38,0x55bbdcb8b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1869==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbde6e8d20 (pc 0x55bbdc7f97b8 bp 0x000000000000 sp 0x7ffdfd75fe10 T0) Step #5: ==1869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbdc7f97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bbdc7f8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bbdc7f89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bbdc7f7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbdc7f6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3a91faa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a91faaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbdc3951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbdc3c05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a91f88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbdc387a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2524087557 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5588f88c56e0, 0x5588f88cdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5588f88cdd38,0x5588f8954248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1893==ERROR: AddressSanitizer: SEGV on unknown address 0x5588fa4b1d20 (pc 0x5588f85c27b8 bp 0x000000000000 sp 0x7ffe1054e830 T0) Step #5: ==1893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588f85c27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5588f85c1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5588f85c19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5588f85c0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5588f85bffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9a3922c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a3922ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588f815e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588f81895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a3920a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588f8150a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2524982890 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ee96dde6e0, 0x55ee96de6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ee96de6d38,0x55ee96e6d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1917==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee989cad20 (pc 0x55ee96adb7b8 bp 0x000000000000 sp 0x7ffe13003550 T0) Step #5: ==1917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee96adb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ee96adaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ee96ada9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ee96ad9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee96ad8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f37fe75f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37fe75fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee966771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee966a25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37fe73d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee96669a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2525877715 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c6e9eb36e0, 0x55c6e9ebbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c6e9ebbd38,0x55c6e9f42248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1941==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6eba9fd20 (pc 0x55c6e9bb07b8 bp 0x000000000000 sp 0x7fffae1c9e20 T0) Step #5: ==1941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6e9bb07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c6e9bafac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c6e9baf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c6e9bae266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6e9badfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2c37f0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c37f0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6e974c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6e97775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c37eed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6e973ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2526773396 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b8c70d96e0, 0x55b8c70e1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b8c70e1d38,0x55b8c7168248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1965==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8c8cc5d20 (pc 0x55b8c6dd67b8 bp 0x000000000000 sp 0x7fff5faad420 T0) Step #5: ==1965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8c6dd67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b8c6dd5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b8c6dd59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b8c6dd4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8c6dd3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd9a72c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9a72c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8c69721b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8c699d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9a729e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8c6964a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2527678186 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d670ebd6e0, 0x55d670ec5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d670ec5d38,0x55d670f4c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1989==ERROR: AddressSanitizer: SEGV on unknown address 0x55d672aa9d20 (pc 0x55d670bba7b8 bp 0x000000000000 sp 0x7ffdd634fa10 T0) Step #5: ==1989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d670bba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d670bb9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d670bb99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d670bb8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d670bb7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffa5ec188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa5ec18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6707561b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6707815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa5ebf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d670748a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2528573384 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5637c32aa6e0, 0x5637c32b2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5637c32b2d38,0x5637c3339248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2015==ERROR: AddressSanitizer: SEGV on unknown address 0x5637c4e96d20 (pc 0x5637c2fa77b8 bp 0x000000000000 sp 0x7fff366a2110 T0) Step #5: ==2015==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637c2fa77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5637c2fa6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5637c2fa69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5637c2fa5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5637c2fa4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fad6e8408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad6e840a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637c2b431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637c2b6e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad6e81e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637c2b35a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2015==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2529476869 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562a422336e0, 0x562a4223bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562a4223bd38,0x562a422c2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2041==ERROR: AddressSanitizer: SEGV on unknown address 0x562a43e1fd20 (pc 0x562a41f307b8 bp 0x000000000000 sp 0x7ffc5a3508f0 T0) Step #5: ==2041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a41f307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562a41f2fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562a41f2f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562a41f2e266 in writeFile InstrProfilingFile.c Step #5: #4 0x562a41f2dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e7387a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e7387aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a41acc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a41af75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e73858082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a41abea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2530375379 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5590dab546e0, 0x5590dab5cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5590dab5cd38,0x5590dabe3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2065==ERROR: AddressSanitizer: SEGV on unknown address 0x5590dc740d20 (pc 0x5590da8517b8 bp 0x000000000000 sp 0x7ffe39b84ff0 T0) Step #5: ==2065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590da8517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5590da850ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5590da8509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5590da84f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5590da84efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f969dcef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f969dcefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590da3ed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590da4185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f969dccd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590da3dfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2531274461 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559192b966e0, 0x559192b9ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559192b9ed38,0x559192c25248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2089==ERROR: AddressSanitizer: SEGV on unknown address 0x559194782d20 (pc 0x5591928937b8 bp 0x000000000000 sp 0x7ffcd9ddb110 T0) Step #5: ==2089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591928937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559192892ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5591928929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559192891266 in writeFile InstrProfilingFile.c Step #5: #4 0x559192890fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7febd5af98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febd5af9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55919242f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55919245a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febd5ad7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559192421a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2532174442 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b0fdc626e0, 0x55b0fdc6ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b0fdc6ad38,0x55b0fdcf1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2113==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0ff84ed20 (pc 0x55b0fd95f7b8 bp 0x000000000000 sp 0x7fffa6356140 T0) Step #5: ==2113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0fd95f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b0fd95eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b0fd95e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b0fd95d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0fd95cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f440dd618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f440dd61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0fd4fb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0fd5265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f440dd3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0fd4eda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2533070816 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55904e54a6e0, 0x55904e552d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55904e552d38,0x55904e5d9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2137==ERROR: AddressSanitizer: SEGV on unknown address 0x559050136d20 (pc 0x55904e2477b8 bp 0x000000000000 sp 0x7ffda34436e0 T0) Step #5: ==2137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55904e2477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55904e246ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55904e2469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55904e245266 in writeFile InstrProfilingFile.c Step #5: #4 0x55904e244fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff7dbffc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7dbffca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55904dde31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55904de0e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7dbfda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55904ddd5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2533970143 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aa5aa1e6e0, 0x55aa5aa26d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aa5aa26d38,0x55aa5aaad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2161==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa5c60ad20 (pc 0x55aa5a71b7b8 bp 0x000000000000 sp 0x7ffce8a966e0 T0) Step #5: ==2161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa5a71b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aa5a71aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aa5a71a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aa5a719266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa5a718fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc4bec5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4bec5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa5a2b71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa5a2e25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4bec38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa5a2a9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2534871618 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56450ea4f6e0, 0x56450ea57d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56450ea57d38,0x56450eade248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2185==ERROR: AddressSanitizer: SEGV on unknown address 0x56451063bd20 (pc 0x56450e74c7b8 bp 0x000000000000 sp 0x7ffd6ed7b510 T0) Step #5: ==2185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56450e74c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56450e74bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56450e74b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56450e74a266 in writeFile InstrProfilingFile.c Step #5: #4 0x56450e749fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2a1856e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a1856ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56450e2e81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56450e3135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a1854c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56450e2daa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2535773368 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ed797bc6e0, 0x55ed797c4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ed797c4d38,0x55ed7984b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2209==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed7b3a8d20 (pc 0x55ed794b97b8 bp 0x000000000000 sp 0x7ffe545c6760 T0) Step #5: ==2209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed794b97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ed794b8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ed794b89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ed794b7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed794b6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f46010f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46010f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed790551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed790805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46010d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed79047a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2536671274 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555c6344e6e0, 0x555c63456d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555c63456d38,0x555c634dd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2233==ERROR: AddressSanitizer: SEGV on unknown address 0x555c6503ad20 (pc 0x555c6314b7b8 bp 0x000000000000 sp 0x7fff8b494030 T0) Step #5: ==2233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c6314b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555c6314aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555c6314a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555c63149266 in writeFile InstrProfilingFile.c Step #5: #4 0x555c63148fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f97189ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97189aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c62ce71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c62d125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f971898a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c62cd9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2537568128 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bbdce9a6e0, 0x55bbdcea2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bbdcea2d38,0x55bbdcf29248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2259==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbdea86d20 (pc 0x55bbdcb977b8 bp 0x000000000000 sp 0x7ffd0e0f5600 T0) Step #5: ==2259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbdcb977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bbdcb96ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bbdcb969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bbdcb95266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbdcb94fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f727ac848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f727ac84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbdc7331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbdc75e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f727ac62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbdc725a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2538461697 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561152e5e6e0, 0x561152e66d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561152e66d38,0x561152eed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2284==ERROR: AddressSanitizer: SEGV on unknown address 0x561154a4ad20 (pc 0x561152b5b7b8 bp 0x000000000000 sp 0x7fffc9c30180 T0) Step #5: ==2284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561152b5b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561152b5aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561152b5a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561152b59266 in writeFile InstrProfilingFile.c Step #5: #4 0x561152b58fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f833279f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f833279fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611526f71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611527225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f833277d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611526e9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2539368661 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55723eb7f6e0, 0x55723eb87d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55723eb87d38,0x55723ec0e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2309==ERROR: AddressSanitizer: SEGV on unknown address 0x55724076bd20 (pc 0x55723e87c7b8 bp 0x000000000000 sp 0x7ffd044b3ea0 T0) Step #5: ==2309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55723e87c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55723e87bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55723e87b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55723e87a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55723e879fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feee39f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feee39f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55723e4181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55723e4435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feee39cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55723e40aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2540273502 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55664422d6e0, 0x556644235d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556644235d38,0x5566442bc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2333==ERROR: AddressSanitizer: SEGV on unknown address 0x556645e19d20 (pc 0x556643f2a7b8 bp 0x000000000000 sp 0x7fff2a52f660 T0) Step #5: ==2333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556643f2a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556643f29ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556643f299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556643f28266 in writeFile InstrProfilingFile.c Step #5: #4 0x556643f27fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd59eec38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd59eec3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556643ac61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556643af15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd59eea1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556643ab8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2541167584 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5565d980c6e0, 0x5565d9814d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5565d9814d38,0x5565d989b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2357==ERROR: AddressSanitizer: SEGV on unknown address 0x5565db3f8d20 (pc 0x5565d95097b8 bp 0x000000000000 sp 0x7ffec805b830 T0) Step #5: ==2357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565d95097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5565d9508ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5565d95089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5565d9507266 in writeFile InstrProfilingFile.c Step #5: #4 0x5565d9506fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efecc7178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efecc717a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565d90a51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565d90d05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efecc6f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565d9097a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2542064477 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a7234456e0, 0x55a72344dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a72344dd38,0x55a7234d4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2381==ERROR: AddressSanitizer: SEGV on unknown address 0x55a725031d20 (pc 0x55a7231427b8 bp 0x000000000000 sp 0x7ffc9ffc92d0 T0) Step #5: ==2381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7231427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a723141ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a7231419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a723140266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a72313ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8fa5d208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fa5d20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a722cde1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a722d095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fa5cfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a722cd0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2542965464 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d1fec16e0, 0x558d1fec9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d1fec9d38,0x558d1ff50248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2405==ERROR: AddressSanitizer: SEGV on unknown address 0x558d21aadd20 (pc 0x558d1fbbe7b8 bp 0x000000000000 sp 0x7fffa1ad6510 T0) Step #5: ==2405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d1fbbe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d1fbbdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d1fbbd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d1fbbc266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d1fbbbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f450a5008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f450a500a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d1f75a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d1f7855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f450a4de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d1f74ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2543867196 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563d2f9056e0, 0x563d2f90dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563d2f90dd38,0x563d2f994248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2429==ERROR: AddressSanitizer: SEGV on unknown address 0x563d314f1d20 (pc 0x563d2f6027b8 bp 0x000000000000 sp 0x7ffcac6b4830 T0) Step #5: ==2429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d2f6027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563d2f601ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563d2f6019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563d2f600266 in writeFile InstrProfilingFile.c Step #5: #4 0x563d2f5fffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fef5cef38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef5cef3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d2f19e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d2f1c95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef5ced1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d2f190a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2544766091 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ea03d996e0, 0x55ea03da1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ea03da1d38,0x55ea03e28248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2453==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea05985d20 (pc 0x55ea03a967b8 bp 0x000000000000 sp 0x7ffe71e0f550 T0) Step #5: ==2453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea03a967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ea03a95ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ea03a959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ea03a94266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea03a93fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f52cb9e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52cb9e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea036321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea0365d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52cb9c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea03624a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2545661943 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556834c766e0, 0x556834c7ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556834c7ed38,0x556834d05248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2477==ERROR: AddressSanitizer: SEGV on unknown address 0x556836862d20 (pc 0x5568349737b8 bp 0x000000000000 sp 0x7ffd483dcad0 T0) Step #5: ==2477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568349737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556834972ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5568349729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556834971266 in writeFile InstrProfilingFile.c Step #5: #4 0x556834970fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1a8b4438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a8b443a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55683450f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55683453a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a8b421082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556834501a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2546562358 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558e776356e0, 0x558e7763dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558e7763dd38,0x558e776c4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2501==ERROR: AddressSanitizer: SEGV on unknown address 0x558e79221d20 (pc 0x558e773327b8 bp 0x000000000000 sp 0x7ffe9eb4fe70 T0) Step #5: ==2501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e773327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558e77331ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558e773319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558e77330266 in writeFile InstrProfilingFile.c Step #5: #4 0x558e7732ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb1eecf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1eecf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e76ece1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e76ef95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1eecce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e76ec0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2547458644 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55de834176e0, 0x55de8341fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55de8341fd38,0x55de834a6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2527==ERROR: AddressSanitizer: SEGV on unknown address 0x55de85003d20 (pc 0x55de831147b8 bp 0x000000000000 sp 0x7ffd415ff680 T0) Step #5: ==2527==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de831147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55de83113ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55de831139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55de83112266 in writeFile InstrProfilingFile.c Step #5: #4 0x55de83111fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0fecc568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fecc56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de82cb01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de82cdb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fecc34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de82ca2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2527==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2548358374 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558acdc6c6e0, 0x558acdc74d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558acdc74d38,0x558acdcfb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2553==ERROR: AddressSanitizer: SEGV on unknown address 0x558acf858d20 (pc 0x558acd9697b8 bp 0x000000000000 sp 0x7ffc03c97480 T0) Step #5: ==2553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558acd9697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558acd968ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558acd9689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558acd967266 in writeFile InstrProfilingFile.c Step #5: #4 0x558acd966fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f589e6878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f589e687a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558acd5051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558acd5305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f589e665082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558acd4f7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2549259097 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a49e8146e0, 0x55a49e81cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a49e81cd38,0x55a49e8a3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2577==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4a0400d20 (pc 0x55a49e5117b8 bp 0x000000000000 sp 0x7fff85f2cf90 T0) Step #5: ==2577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a49e5117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a49e510ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a49e5109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a49e50f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a49e50efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efc62a6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc62a6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a49e0ad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a49e0d85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc62a49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a49e09fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2550158558 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55addf10a6e0, 0x55addf112d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55addf112d38,0x55addf199248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2601==ERROR: AddressSanitizer: SEGV on unknown address 0x55ade0cf6d20 (pc 0x55addee077b8 bp 0x000000000000 sp 0x7ffea769df30 T0) Step #5: ==2601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55addee077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55addee06ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55addee069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55addee05266 in writeFile InstrProfilingFile.c Step #5: #4 0x55addee04fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f25748a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25748a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55adde9a31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55adde9ce5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2574880082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55adde995a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2551059244 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56502fb1d6e0, 0x56502fb25d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56502fb25d38,0x56502fbac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2625==ERROR: AddressSanitizer: SEGV on unknown address 0x565031709d20 (pc 0x56502f81a7b8 bp 0x000000000000 sp 0x7fff92e345f0 T0) Step #5: ==2625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56502f81a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56502f819ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56502f8199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56502f818266 in writeFile InstrProfilingFile.c Step #5: #4 0x56502f817fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff9e6abe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9e6abea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56502f3b61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56502f3e15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9e6a9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56502f3a8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2551966941 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eec20d36e0, 0x55eec20dbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eec20dbd38,0x55eec2162248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2649==ERROR: AddressSanitizer: SEGV on unknown address 0x55eec3cbfd20 (pc 0x55eec1dd07b8 bp 0x000000000000 sp 0x7fff93934220 T0) Step #5: ==2649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eec1dd07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eec1dcfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eec1dcf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eec1dce266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eec1dcdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5f017b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f017b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eec196c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eec19975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f01792082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eec195ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2552874029 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b92493b6e0, 0x55b924943d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b924943d38,0x55b9249ca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2673==ERROR: AddressSanitizer: SEGV on unknown address 0x55b926527d20 (pc 0x55b9246387b8 bp 0x000000000000 sp 0x7fffe6374030 T0) Step #5: ==2673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9246387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b924637ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b9246379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b924636266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b924635fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2f92a4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f92a4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9241d41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9241ff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f92a2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9241c6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2553781182 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bf2c2936e0, 0x55bf2c29bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bf2c29bd38,0x55bf2c322248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2699==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf2de7fd20 (pc 0x55bf2bf907b8 bp 0x000000000000 sp 0x7fff448e43b0 T0) Step #5: ==2699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf2bf907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bf2bf8fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bf2bf8f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bf2bf8e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf2bf8dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa7b315b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7b315ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf2bb2c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf2bb575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7b3139082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf2bb1ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2554679956 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a398b7e6e0, 0x55a398b86d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a398b86d38,0x55a398c0d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2724==ERROR: AddressSanitizer: SEGV on unknown address 0x55a39a76ad20 (pc 0x55a39887b7b8 bp 0x000000000000 sp 0x7fffb3d9bb10 T0) Step #5: ==2724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a39887b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a39887aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a39887a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a398879266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a398878fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9dd70e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dd70e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3984171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3984425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dd70bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a398409a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2555580410 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555aef5c36e0, 0x555aef5cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555aef5cbd38,0x555aef652248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2749==ERROR: AddressSanitizer: SEGV on unknown address 0x555af11afd20 (pc 0x555aef2c07b8 bp 0x000000000000 sp 0x7fff71228530 T0) Step #5: ==2749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555aef2c07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555aef2bfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555aef2bf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555aef2be266 in writeFile InstrProfilingFile.c Step #5: #4 0x555aef2bdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb0fcd4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0fcd4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555aeee5c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555aeee875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0fcd2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555aeee4ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2556477654 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5646ffbbd6e0, 0x5646ffbc5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5646ffbc5d38,0x5646ffc4c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2773==ERROR: AddressSanitizer: SEGV on unknown address 0x5647017a9d20 (pc 0x5646ff8ba7b8 bp 0x000000000000 sp 0x7ffde591aaa0 T0) Step #5: ==2773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646ff8ba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5646ff8b9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5646ff8b99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5646ff8b8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5646ff8b7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1f7233e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f7233ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646ff4561b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646ff4815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f7231c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646ff448a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2557372393 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5598ed60a6e0, 0x5598ed612d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5598ed612d38,0x5598ed699248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2797==ERROR: AddressSanitizer: SEGV on unknown address 0x5598ef1f6d20 (pc 0x5598ed3077b8 bp 0x000000000000 sp 0x7ffec35285b0 T0) Step #5: ==2797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598ed3077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5598ed306ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5598ed3069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5598ed305266 in writeFile InstrProfilingFile.c Step #5: #4 0x5598ed304fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0e007d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e007d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598ecea31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598ecece5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e007b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598ece95a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2558274479 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55617d0c16e0, 0x55617d0c9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55617d0c9d38,0x55617d150248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2821==ERROR: AddressSanitizer: SEGV on unknown address 0x55617ecadd20 (pc 0x55617cdbe7b8 bp 0x000000000000 sp 0x7ffe424f4890 T0) Step #5: ==2821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55617cdbe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55617cdbdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55617cdbd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55617cdbc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55617cdbbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4cd09fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cd09fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55617c95a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55617c9855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cd09dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55617c94ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2559172369 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559fca3af6e0, 0x559fca3b7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559fca3b7d38,0x559fca43e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2845==ERROR: AddressSanitizer: SEGV on unknown address 0x559fcbf9bd20 (pc 0x559fca0ac7b8 bp 0x000000000000 sp 0x7ffc5c6c2c40 T0) Step #5: ==2845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fca0ac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559fca0abac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559fca0ab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559fca0aa266 in writeFile InstrProfilingFile.c Step #5: #4 0x559fca0a9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcf051748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf05174a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fc9c481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fc9c735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf05152082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fc9c3aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2560074108 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555fc5f7e6e0, 0x555fc5f86d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555fc5f86d38,0x555fc600d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2871==ERROR: AddressSanitizer: SEGV on unknown address 0x555fc7b6ad20 (pc 0x555fc5c7b7b8 bp 0x000000000000 sp 0x7ffca5072730 T0) Step #5: ==2871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fc5c7b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555fc5c7aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555fc5c7a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555fc5c79266 in writeFile InstrProfilingFile.c Step #5: #4 0x555fc5c78fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa5655f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5655f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fc58171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fc58425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5655cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fc5809a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2560971608 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56450c4196e0, 0x56450c421d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56450c421d38,0x56450c4a8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2895==ERROR: AddressSanitizer: SEGV on unknown address 0x56450e005d20 (pc 0x56450c1167b8 bp 0x000000000000 sp 0x7ffea4d7bce0 T0) Step #5: ==2895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56450c1167b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56450c115ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56450c1159b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56450c114266 in writeFile InstrProfilingFile.c Step #5: #4 0x56450c113fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2d8610e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d8610ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56450bcb21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56450bcdd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d860ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56450bca4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2561871500 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55987f2836e0, 0x55987f28bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55987f28bd38,0x55987f312248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2921==ERROR: AddressSanitizer: SEGV on unknown address 0x559880e6fd20 (pc 0x55987ef807b8 bp 0x000000000000 sp 0x7ffcdaf9b170 T0) Step #5: ==2921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55987ef807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55987ef7fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55987ef7f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55987ef7e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55987ef7dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe3863518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe386351a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55987eb1c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55987eb475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe38632f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55987eb0ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2562769697 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d7da4486e0, 0x55d7da450d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d7da450d38,0x55d7da4d7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2945==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7dc034d20 (pc 0x55d7da1457b8 bp 0x000000000000 sp 0x7ffd83dc2b90 T0) Step #5: ==2945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7da1457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d7da144ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d7da1449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d7da143266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7da142fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa75c9238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa75c923a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7d9ce11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7d9d0c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa75c901082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7d9cd3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2563670200 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bb958646e0, 0x55bb9586cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bb9586cd38,0x55bb958f3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2969==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb97450d20 (pc 0x55bb955617b8 bp 0x000000000000 sp 0x7ffc2d8435c0 T0) Step #5: ==2969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb955617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bb95560ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bb955609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bb9555f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb9555efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f30640568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3064056a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb950fd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb951285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3064034082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb950efa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2564575501 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555a284e66e0, 0x555a284eed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555a284eed38,0x555a28575248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2993==ERROR: AddressSanitizer: SEGV on unknown address 0x555a2a0d2d20 (pc 0x555a281e37b8 bp 0x000000000000 sp 0x7ffd6792b670 T0) Step #5: ==2993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a281e37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555a281e2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555a281e29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555a281e1266 in writeFile InstrProfilingFile.c Step #5: #4 0x555a281e0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7a3526b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a3526ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a27d7f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a27daa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a35249082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a27d71a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2565472102 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5651339496e0, 0x565133951d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565133951d38,0x5651339d8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3017==ERROR: AddressSanitizer: SEGV on unknown address 0x565135535d20 (pc 0x5651336467b8 bp 0x000000000000 sp 0x7ffecbac9070 T0) Step #5: ==3017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651336467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565133645ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5651336459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565133644266 in writeFile InstrProfilingFile.c Step #5: #4 0x565133643fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f17d186d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17d186da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651331e21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56513320d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17d184b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651331d4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2566370791 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aa2bb206e0, 0x55aa2bb28d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aa2bb28d38,0x55aa2bbaf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3043==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa2d70cd20 (pc 0x55aa2b81d7b8 bp 0x000000000000 sp 0x7ffddf9c8600 T0) Step #5: ==3043==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa2b81d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aa2b81cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aa2b81c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aa2b81b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa2b81afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd9a0a188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9a0a18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa2b3b91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa2b3e45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9a09f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa2b3aba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3043==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2567273392 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561f2e6a06e0, 0x561f2e6a8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561f2e6a8d38,0x561f2e72f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3069==ERROR: AddressSanitizer: SEGV on unknown address 0x561f3028cd20 (pc 0x561f2e39d7b8 bp 0x000000000000 sp 0x7ffe216eeb10 T0) Step #5: ==3069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f2e39d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561f2e39cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561f2e39c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561f2e39b266 in writeFile InstrProfilingFile.c Step #5: #4 0x561f2e39afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f48169aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48169aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f2df391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f2df645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4816988082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f2df2ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2568173220 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563f0d0006e0, 0x563f0d008d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563f0d008d38,0x563f0d08f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3093==ERROR: AddressSanitizer: SEGV on unknown address 0x563f0ebecd20 (pc 0x563f0ccfd7b8 bp 0x000000000000 sp 0x7ffce997e3b0 T0) Step #5: ==3093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f0ccfd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563f0ccfcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563f0ccfc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563f0ccfb266 in writeFile InstrProfilingFile.c Step #5: #4 0x563f0ccfafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f060d4e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f060d4e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f0c8991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f0c8c45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f060d4c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f0c88ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2569070212 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564e8343b6e0, 0x564e83443d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564e83443d38,0x564e834ca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3117==ERROR: AddressSanitizer: SEGV on unknown address 0x564e85027d20 (pc 0x564e831387b8 bp 0x000000000000 sp 0x7fff7a174ef0 T0) Step #5: ==3117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e831387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564e83137ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564e831379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564e83136266 in writeFile InstrProfilingFile.c Step #5: #4 0x564e83135fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f50a128b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50a128ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e82cd41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e82cff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50a1269082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e82cc6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2569970368 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bd160426e0, 0x55bd1604ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bd1604ad38,0x55bd160d1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3141==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd17c2ed20 (pc 0x55bd15d3f7b8 bp 0x000000000000 sp 0x7ffcc9b5b880 T0) Step #5: ==3141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd15d3f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bd15d3eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bd15d3e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bd15d3d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd15d3cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0bb3fa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0bb3fa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd158db1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd159065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bb3f85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd158cda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2570869508 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561e6d0556e0, 0x561e6d05dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561e6d05dd38,0x561e6d0e4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3165==ERROR: AddressSanitizer: SEGV on unknown address 0x561e6ec41d20 (pc 0x561e6cd527b8 bp 0x000000000000 sp 0x7ffcaebbef20 T0) Step #5: ==3165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e6cd527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561e6cd51ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561e6cd519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561e6cd50266 in writeFile InstrProfilingFile.c Step #5: #4 0x561e6cd4ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9d0f9b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d0f9b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e6c8ee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e6c9195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d0f997082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e6c8e0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2571769057 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e156dd76e0, 0x55e156ddfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e156ddfd38,0x55e156e66248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3189==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1589c3d20 (pc 0x55e156ad47b8 bp 0x000000000000 sp 0x7ffd6203efa0 T0) Step #5: ==3189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e156ad47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e156ad3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e156ad39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e156ad2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e156ad1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faaf10008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faaf1000a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1566701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e15669b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaf0fde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e156662a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2572662891 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f178bda6e0, 0x55f178be2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f178be2d38,0x55f178c69248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3213==ERROR: AddressSanitizer: SEGV on unknown address 0x55f17a7c6d20 (pc 0x55f1788d77b8 bp 0x000000000000 sp 0x7fffee27cd90 T0) Step #5: ==3213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1788d77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f1788d6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f1788d69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f1788d5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1788d4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0c3dec78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c3dec7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1784731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f17849e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c3dea5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f178465a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2573570522 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5605feb596e0, 0x5605feb61d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5605feb61d38,0x5605febe8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3237==ERROR: AddressSanitizer: SEGV on unknown address 0x560600745d20 (pc 0x5605fe8567b8 bp 0x000000000000 sp 0x7ffdcbfcf860 T0) Step #5: ==3237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605fe8567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5605fe855ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5605fe8559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5605fe854266 in writeFile InstrProfilingFile.c Step #5: #4 0x5605fe853fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2146c4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2146c4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605fe3f21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605fe41d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2146c28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605fe3e4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2574468202 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5626853296e0, 0x562685331d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562685331d38,0x5626853b8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3261==ERROR: AddressSanitizer: SEGV on unknown address 0x562686f15d20 (pc 0x5626850267b8 bp 0x000000000000 sp 0x7fff26a46f80 T0) Step #5: ==3261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626850267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562685025ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5626850259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562685024266 in writeFile InstrProfilingFile.c Step #5: #4 0x562685023fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2bf2c0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bf2c0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562684bc21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562684bed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bf2be9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562684bb4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2575364377 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5599f24476e0, 0x5599f244fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5599f244fd38,0x5599f24d6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3285==ERROR: AddressSanitizer: SEGV on unknown address 0x5599f4033d20 (pc 0x5599f21447b8 bp 0x000000000000 sp 0x7ffdc5acd6f0 T0) Step #5: ==3285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599f21447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5599f2143ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5599f21439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5599f2142266 in writeFile InstrProfilingFile.c Step #5: #4 0x5599f2141fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7f1e5cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f1e5cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599f1ce01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599f1d0b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f1e5aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599f1cd2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2576262618 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5629fb6a96e0, 0x5629fb6b1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5629fb6b1d38,0x5629fb738248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3309==ERROR: AddressSanitizer: SEGV on unknown address 0x5629fd295d20 (pc 0x5629fb3a67b8 bp 0x000000000000 sp 0x7fff6d87f5a0 T0) Step #5: ==3309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629fb3a67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5629fb3a5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5629fb3a59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5629fb3a4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5629fb3a3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f07e5af98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07e5af9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629faf421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629faf6d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07e5ad7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629faf34a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2577161348 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564926ce16e0, 0x564926ce9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564926ce9d38,0x564926d70248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3333==ERROR: AddressSanitizer: SEGV on unknown address 0x5649288cdd20 (pc 0x5649269de7b8 bp 0x000000000000 sp 0x7ffdda973fe0 T0) Step #5: ==3333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649269de7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5649269ddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5649269dd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5649269dc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5649269dbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f65ba45c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65ba45ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56492657a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649265a55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65ba43a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56492656ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2578057105 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e451fad6e0, 0x55e451fb5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e451fb5d38,0x55e45203c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3357==ERROR: AddressSanitizer: SEGV on unknown address 0x55e453b99d20 (pc 0x55e451caa7b8 bp 0x000000000000 sp 0x7fff5887a7d0 T0) Step #5: ==3357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e451caa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e451ca9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e451ca99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e451ca8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e451ca7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f66e2c4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66e2c4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4518461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4518715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66e2c2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e451838a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2578952906 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555a991ca6e0, 0x555a991d2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555a991d2d38,0x555a99259248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3381==ERROR: AddressSanitizer: SEGV on unknown address 0x555a9adb6d20 (pc 0x555a98ec77b8 bp 0x000000000000 sp 0x7fffa9874f50 T0) Step #5: ==3381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a98ec77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555a98ec6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555a98ec69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555a98ec5266 in writeFile InstrProfilingFile.c Step #5: #4 0x555a98ec4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f87f41c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87f41c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a98a631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a98a8e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87f419e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a98a55a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2579851381 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a023fad6e0, 0x55a023fb5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a023fb5d38,0x55a02403c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3405==ERROR: AddressSanitizer: SEGV on unknown address 0x55a025b99d20 (pc 0x55a023caa7b8 bp 0x000000000000 sp 0x7fff9091b610 T0) Step #5: ==3405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a023caa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a023ca9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a023ca99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a023ca8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a023ca7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8ed1d6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ed1d6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0238461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0238715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ed1d4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a023838a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2580747739 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561358a906e0, 0x561358a98d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561358a98d38,0x561358b1f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3429==ERROR: AddressSanitizer: SEGV on unknown address 0x56135a67cd20 (pc 0x56135878d7b8 bp 0x000000000000 sp 0x7fff7869dc50 T0) Step #5: ==3429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56135878d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56135878cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56135878c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56135878b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56135878afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c6ec2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c6ec2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613583291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613583545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c6ec0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56135831ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2581651960 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564713a696e0, 0x564713a71d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564713a71d38,0x564713af8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3453==ERROR: AddressSanitizer: SEGV on unknown address 0x564715655d20 (pc 0x5647137667b8 bp 0x000000000000 sp 0x7ffe4c3a1c20 T0) Step #5: ==3453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647137667b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564713765ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5647137659b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564713764266 in writeFile InstrProfilingFile.c Step #5: #4 0x564713763fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa1d1f518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1d1f51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647133021b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56471332d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1d1f2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647132f4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2582552234 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56219068f6e0, 0x562190697d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562190697d38,0x56219071e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3477==ERROR: AddressSanitizer: SEGV on unknown address 0x56219227bd20 (pc 0x56219038c7b8 bp 0x000000000000 sp 0x7fff6c88f630 T0) Step #5: ==3477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56219038c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56219038bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56219038b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56219038a266 in writeFile InstrProfilingFile.c Step #5: #4 0x562190389fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa6ff9418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6ff941a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56218ff281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56218ff535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6ff91f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56218ff1aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2583452145 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cf7f8f36e0, 0x55cf7f8fbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cf7f8fbd38,0x55cf7f982248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3503==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf814dfd20 (pc 0x55cf7f5f07b8 bp 0x000000000000 sp 0x7ffed0985640 T0) Step #5: ==3503==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf7f5f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cf7f5efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cf7f5ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cf7f5ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf7f5edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feefad328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feefad32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf7f18c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf7f1b75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feefad10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf7f17ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2584350445 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d94250b6e0, 0x55d942513d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d942513d38,0x55d94259a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3529==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9440f7d20 (pc 0x55d9422087b8 bp 0x000000000000 sp 0x7ffd3bb952f0 T0) Step #5: ==3529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9422087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d942207ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d9422079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d942206266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d942205fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcee20848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcee2084a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d941da41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d941dcf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcee2062082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d941d96a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2585251281 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564a17b816e0, 0x564a17b89d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564a17b89d38,0x564a17c10248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3553==ERROR: AddressSanitizer: SEGV on unknown address 0x564a1976dd20 (pc 0x564a1787e7b8 bp 0x000000000000 sp 0x7ffd2d0fd260 T0) Step #5: ==3553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a1787e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564a1787dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564a1787d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564a1787c266 in writeFile InstrProfilingFile.c Step #5: #4 0x564a1787bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2f224488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f22448a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a1741a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a174455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f22426082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a1740ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2586149010 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5582260aa6e0, 0x5582260b2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5582260b2d38,0x558226139248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3577==ERROR: AddressSanitizer: SEGV on unknown address 0x558227c96d20 (pc 0x558225da77b8 bp 0x000000000000 sp 0x7ffcabd09cf0 T0) Step #5: ==3577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558225da77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558225da6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558225da69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558225da5266 in writeFile InstrProfilingFile.c Step #5: #4 0x558225da4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5200f498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5200f49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582259431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55822596e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5200f27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558225935a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2587052644 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bff7eb16e0, 0x55bff7eb9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bff7eb9d38,0x55bff7f40248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3604==ERROR: AddressSanitizer: SEGV on unknown address 0x55bff9a9dd20 (pc 0x55bff7bae7b8 bp 0x000000000000 sp 0x7ffe0ead2d40 T0) Step #5: ==3604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bff7bae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bff7badac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bff7bad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bff7bac266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bff7babfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff55ddba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff55ddbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bff774a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bff77755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff55dd98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bff773ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2587953180 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d9be5d36e0, 0x55d9be5dbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d9be5dbd38,0x55d9be662248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3629==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9c01bfd20 (pc 0x55d9be2d07b8 bp 0x000000000000 sp 0x7ffebe82a430 T0) Step #5: ==3629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9be2d07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d9be2cfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d9be2cf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d9be2ce266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9be2cdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffaf0c9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffaf0c9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9bde6c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9bde975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaf0c7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9bde5ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2588851165 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ebf6f8b6e0, 0x55ebf6f93d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ebf6f93d38,0x55ebf701a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3653==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebf8b77d20 (pc 0x55ebf6c887b8 bp 0x000000000000 sp 0x7ffc502976c0 T0) Step #5: ==3653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebf6c887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ebf6c87ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ebf6c879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ebf6c86266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebf6c85fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcaeb0ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcaeb0ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebf68241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebf684f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaeb0dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebf6816a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2589754429 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56462b38c6e0, 0x56462b394d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56462b394d38,0x56462b41b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3677==ERROR: AddressSanitizer: SEGV on unknown address 0x56462cf78d20 (pc 0x56462b0897b8 bp 0x000000000000 sp 0x7ffdedeb8f80 T0) Step #5: ==3677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56462b0897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56462b088ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56462b0889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56462b087266 in writeFile InstrProfilingFile.c Step #5: #4 0x56462b086fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f68f627e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68f627ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56462ac251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56462ac505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68f625c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56462ac17a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2590652174 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5636a7d976e0, 0x5636a7d9fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5636a7d9fd38,0x5636a7e26248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3701==ERROR: AddressSanitizer: SEGV on unknown address 0x5636a9983d20 (pc 0x5636a7a947b8 bp 0x000000000000 sp 0x7fff8c0e7c10 T0) Step #5: ==3701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636a7a947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5636a7a93ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5636a7a939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5636a7a92266 in writeFile InstrProfilingFile.c Step #5: #4 0x5636a7a91fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8ce95138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ce9513a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636a76301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636a765b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ce94f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636a7622a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2591556092 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d78d3f56e0, 0x55d78d3fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d78d3fdd38,0x55d78d484248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3725==ERROR: AddressSanitizer: SEGV on unknown address 0x55d78efe1d20 (pc 0x55d78d0f27b8 bp 0x000000000000 sp 0x7ffe3a15bbc0 T0) Step #5: ==3725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d78d0f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d78d0f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d78d0f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d78d0f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d78d0effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa81318b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa81318ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d78cc8e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d78ccb95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa813169082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d78cc80a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2592454888 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559127c9b6e0, 0x559127ca3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559127ca3d38,0x559127d2a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3749==ERROR: AddressSanitizer: SEGV on unknown address 0x559129887d20 (pc 0x5591279987b8 bp 0x000000000000 sp 0x7fffd373d770 T0) Step #5: ==3749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591279987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559127997ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5591279979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559127996266 in writeFile InstrProfilingFile.c Step #5: #4 0x559127995fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fed76c1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed76c1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591275341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55912755f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed76bf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559127526a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2593361527 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5598d44af6e0, 0x5598d44b7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5598d44b7d38,0x5598d453e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3773==ERROR: AddressSanitizer: SEGV on unknown address 0x5598d609bd20 (pc 0x5598d41ac7b8 bp 0x000000000000 sp 0x7ffc6e6f7710 T0) Step #5: ==3773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598d41ac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5598d41abac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5598d41ab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5598d41aa266 in writeFile InstrProfilingFile.c Step #5: #4 0x5598d41a9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f41895b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41895b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598d3d481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598d3d735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4189593082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598d3d3aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2594261048 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d0ffd46e0, 0x555d0ffdcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d0ffdcd38,0x555d10063248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3797==ERROR: AddressSanitizer: SEGV on unknown address 0x555d11bc0d20 (pc 0x555d0fcd17b8 bp 0x000000000000 sp 0x7fff960ce190 T0) Step #5: ==3797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d0fcd17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d0fcd0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d0fcd09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d0fccf266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d0fccefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5ecf2788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ecf278a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d0f86d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d0f8985d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ecf256082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d0f85fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2595164321 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56303f3136e0, 0x56303f31bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56303f31bd38,0x56303f3a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3821==ERROR: AddressSanitizer: SEGV on unknown address 0x563040effd20 (pc 0x56303f0107b8 bp 0x000000000000 sp 0x7ffc002daac0 T0) Step #5: ==3821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56303f0107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56303f00fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56303f00f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56303f00e266 in writeFile InstrProfilingFile.c Step #5: #4 0x56303f00dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f893721a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f893721aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56303ebac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56303ebd75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89371f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56303eb9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2596059570 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c960e5b6e0, 0x55c960e63d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c960e63d38,0x55c960eea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3845==ERROR: AddressSanitizer: SEGV on unknown address 0x55c962a47d20 (pc 0x55c960b587b8 bp 0x000000000000 sp 0x7ffdd9c97670 T0) Step #5: ==3845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c960b587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c960b57ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c960b579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c960b56266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c960b55fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98955a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98955a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9606f41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c96071f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9895580082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9606e6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2596959881 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563c509426e0, 0x563c5094ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563c5094ad38,0x563c509d1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3869==ERROR: AddressSanitizer: SEGV on unknown address 0x563c5252ed20 (pc 0x563c5063f7b8 bp 0x000000000000 sp 0x7ffcf3cfdfd0 T0) Step #5: ==3869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c5063f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563c5063eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563c5063e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563c5063d266 in writeFile InstrProfilingFile.c Step #5: #4 0x563c5063cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f57993028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5799302a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c501db1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c502065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57992e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c501cda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2597862596 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564195df66e0, 0x564195dfed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564195dfed38,0x564195e85248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3893==ERROR: AddressSanitizer: SEGV on unknown address 0x5641979e2d20 (pc 0x564195af37b8 bp 0x000000000000 sp 0x7ffd3953f050 T0) Step #5: ==3893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564195af37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564195af2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564195af29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564195af1266 in writeFile InstrProfilingFile.c Step #5: #4 0x564195af0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6ebacfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ebacfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56419568f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641956ba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ebacdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564195681a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2598760621 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556259a1e6e0, 0x556259a26d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556259a26d38,0x556259aad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3917==ERROR: AddressSanitizer: SEGV on unknown address 0x55625b60ad20 (pc 0x55625971b7b8 bp 0x000000000000 sp 0x7ffef16fc280 T0) Step #5: ==3917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55625971b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55625971aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55625971a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556259719266 in writeFile InstrProfilingFile.c Step #5: #4 0x556259718fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f89dca438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89dca43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562592b71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562592e25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89dca21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562592a9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2599657942 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ac4b9e86e0, 0x55ac4b9f0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ac4b9f0d38,0x55ac4ba77248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3941==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac4d5d4d20 (pc 0x55ac4b6e57b8 bp 0x000000000000 sp 0x7ffc3f3759a0 T0) Step #5: ==3941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac4b6e57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ac4b6e4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ac4b6e49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ac4b6e3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac4b6e2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd841fe38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd841fe3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac4b2811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac4b2ac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd841fc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac4b273a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2600558221 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cbef9c66e0, 0x55cbef9ced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cbef9ced38,0x55cbefa55248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3967==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbf15b2d20 (pc 0x55cbef6c37b8 bp 0x000000000000 sp 0x7ffd88a21560 T0) Step #5: ==3967==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbef6c37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cbef6c2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cbef6c29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cbef6c1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbef6c0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faf1bce48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf1bce4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbef25f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbef28a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf1bcc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbef251a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3967==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2601459725 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555dd96616e0, 0x555dd9669d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555dd9669d38,0x555dd96f0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3992==ERROR: AddressSanitizer: SEGV on unknown address 0x555ddb24dd20 (pc 0x555dd935e7b8 bp 0x000000000000 sp 0x7ffe384b0e00 T0) Step #5: ==3992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555dd935e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555dd935dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555dd935d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555dd935c266 in writeFile InstrProfilingFile.c Step #5: #4 0x555dd935bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f261d9e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f261d9e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555dd8efa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555dd8f255d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f261d9c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555dd8eeca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2602361866 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b8162266e0, 0x55b81622ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b81622ed38,0x55b8162b5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4017==ERROR: AddressSanitizer: SEGV on unknown address 0x55b817e12d20 (pc 0x55b815f237b8 bp 0x000000000000 sp 0x7ffd40be0470 T0) Step #5: ==4017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b815f237b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b815f22ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b815f229b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b815f21266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b815f20fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2102e3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2102e3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b815abf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b815aea5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2102e1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b815ab1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2603264814 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c8c42666e0, 0x55c8c426ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c8c426ed38,0x55c8c42f5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4041==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8c5e52d20 (pc 0x55c8c3f637b8 bp 0x000000000000 sp 0x7ffef5d334c0 T0) Step #5: ==4041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8c3f637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c8c3f62ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c8c3f629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c8c3f61266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8c3f60fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9f3a75e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f3a75ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8c3aff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8c3b2a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f3a73c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8c3af1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2604164506 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f5956926e0, 0x55f59569ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f59569ad38,0x55f595721248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4065==ERROR: AddressSanitizer: SEGV on unknown address 0x55f59727ed20 (pc 0x55f59538f7b8 bp 0x000000000000 sp 0x7fffa1fac720 T0) Step #5: ==4065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f59538f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f59538eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f59538e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f59538d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f59538cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4ff57df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ff57dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f594f2b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f594f565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ff57bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f594f1da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2605062063 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562f6f0656e0, 0x562f6f06dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562f6f06dd38,0x562f6f0f4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4092==ERROR: AddressSanitizer: SEGV on unknown address 0x562f70c51d20 (pc 0x562f6ed627b8 bp 0x000000000000 sp 0x7ffdfdb6afa0 T0) Step #5: ==4092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f6ed627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562f6ed61ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562f6ed619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562f6ed60266 in writeFile InstrProfilingFile.c Step #5: #4 0x562f6ed5ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f89585878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8958587a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f6e8fe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f6e9295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8958565082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f6e8f0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2605969785 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55562f45e6e0, 0x55562f466d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55562f466d38,0x55562f4ed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4117==ERROR: AddressSanitizer: SEGV on unknown address 0x55563104ad20 (pc 0x55562f15b7b8 bp 0x000000000000 sp 0x7fff49471110 T0) Step #5: ==4117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55562f15b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55562f15aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55562f15a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55562f159266 in writeFile InstrProfilingFile.c Step #5: #4 0x55562f158fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa04d9d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa04d9d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55562ecf71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55562ed225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa04d9b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55562ece9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2606870490 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d306ab16e0, 0x55d306ab9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d306ab9d38,0x55d306b40248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4142==ERROR: AddressSanitizer: SEGV on unknown address 0x55d30869dd20 (pc 0x55d3067ae7b8 bp 0x000000000000 sp 0x7ffc9d07fe90 T0) Step #5: ==4142==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3067ae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d3067adac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d3067ad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d3067ac266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3067abfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f62270aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62270aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d30634a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3063755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6227088082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d30633ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2607769426 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563c25bb06e0, 0x563c25bb8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563c25bb8d38,0x563c25c3f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4167==ERROR: AddressSanitizer: SEGV on unknown address 0x563c2779cd20 (pc 0x563c258ad7b8 bp 0x000000000000 sp 0x7ffff0f92d50 T0) Step #5: ==4167==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c258ad7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563c258acac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563c258ac9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563c258ab266 in writeFile InstrProfilingFile.c Step #5: #4 0x563c258aafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2b187e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b187e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c254491b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c254745d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b187c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c2543ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4167==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2608669672 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55965fb636e0, 0x55965fb6bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55965fb6bd38,0x55965fbf2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4193==ERROR: AddressSanitizer: SEGV on unknown address 0x55966174fd20 (pc 0x55965f8607b8 bp 0x000000000000 sp 0x7ffed33fe010 T0) Step #5: ==4193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55965f8607b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55965f85fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55965f85f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55965f85e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55965f85dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0ad4a6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ad4a6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55965f3fc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55965f4275d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ad4a4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55965f3eea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2609568886 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555c151f06e0, 0x555c151f8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555c151f8d38,0x555c1527f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4217==ERROR: AddressSanitizer: SEGV on unknown address 0x555c16ddcd20 (pc 0x555c14eed7b8 bp 0x000000000000 sp 0x7ffee1e8c770 T0) Step #5: ==4217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c14eed7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555c14eecac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555c14eec9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555c14eeb266 in writeFile InstrProfilingFile.c Step #5: #4 0x555c14eeafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f09d26088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09d2608a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c14a891b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c14ab45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09d25e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c14a7ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2610468696 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5627dcc866e0, 0x5627dcc8ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5627dcc8ed38,0x5627dcd15248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4241==ERROR: AddressSanitizer: SEGV on unknown address 0x5627de872d20 (pc 0x5627dc9837b8 bp 0x000000000000 sp 0x7ffd8cfaf250 T0) Step #5: ==4241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627dc9837b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5627dc982ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5627dc9829b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5627dc981266 in writeFile InstrProfilingFile.c Step #5: #4 0x5627dc980fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5afef368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5afef36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627dc51f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627dc54a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5afef14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627dc511a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2611370500 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563f9cc386e0, 0x563f9cc40d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563f9cc40d38,0x563f9ccc7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4265==ERROR: AddressSanitizer: SEGV on unknown address 0x563f9e824d20 (pc 0x563f9c9357b8 bp 0x000000000000 sp 0x7ffe324a86c0 T0) Step #5: ==4265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f9c9357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563f9c934ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563f9c9349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563f9c933266 in writeFile InstrProfilingFile.c Step #5: #4 0x563f9c932fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc677fb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc677fb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f9c4d11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f9c4fc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc677f92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f9c4c3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2612272314 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556b7e9566e0, 0x556b7e95ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556b7e95ed38,0x556b7e9e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4289==ERROR: AddressSanitizer: SEGV on unknown address 0x556b80542d20 (pc 0x556b7e6537b8 bp 0x000000000000 sp 0x7ffd6dd2a770 T0) Step #5: ==4289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b7e6537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556b7e652ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556b7e6529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556b7e651266 in writeFile InstrProfilingFile.c Step #5: #4 0x556b7e650fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f54b3bef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54b3befa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b7e1ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b7e21a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54b3bcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b7e1e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2613176209 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563557a066e0, 0x563557a0ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563557a0ed38,0x563557a95248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4313==ERROR: AddressSanitizer: SEGV on unknown address 0x5635595f2d20 (pc 0x5635577037b8 bp 0x000000000000 sp 0x7ffdb6cea930 T0) Step #5: ==4313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635577037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563557702ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5635577029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563557701266 in writeFile InstrProfilingFile.c Step #5: #4 0x563557700fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbde05628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbde0562a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56355729f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635572ca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbde0540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563557291a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2614075345 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cf0b9dc6e0, 0x55cf0b9e4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cf0b9e4d38,0x55cf0ba6b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4337==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf0d5c8d20 (pc 0x55cf0b6d97b8 bp 0x000000000000 sp 0x7ffd2559e430 T0) Step #5: ==4337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf0b6d97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cf0b6d8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cf0b6d89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cf0b6d7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf0b6d6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd935c158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd935c15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf0b2751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf0b2a05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd935bf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf0b267a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2614972987 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56234b5f66e0, 0x56234b5fed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56234b5fed38,0x56234b685248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4361==ERROR: AddressSanitizer: SEGV on unknown address 0x56234d1e2d20 (pc 0x56234b2f37b8 bp 0x000000000000 sp 0x7fff3693a8f0 T0) Step #5: ==4361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56234b2f37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56234b2f2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56234b2f29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56234b2f1266 in writeFile InstrProfilingFile.c Step #5: #4 0x56234b2f0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f15ceca68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15ceca6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56234ae8f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56234aeba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15cec84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56234ae81a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2615875130 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556e38a956e0, 0x556e38a9dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556e38a9dd38,0x556e38b24248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4385==ERROR: AddressSanitizer: SEGV on unknown address 0x556e3a681d20 (pc 0x556e387927b8 bp 0x000000000000 sp 0x7ffc323d6a80 T0) Step #5: ==4385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e387927b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556e38791ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556e387919b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556e38790266 in writeFile InstrProfilingFile.c Step #5: #4 0x556e3878ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feba32588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feba3258a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e3832e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e383595d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feba3236082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e38320a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2616776870 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5606f2b096e0, 0x5606f2b11d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5606f2b11d38,0x5606f2b98248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4409==ERROR: AddressSanitizer: SEGV on unknown address 0x5606f46f5d20 (pc 0x5606f28067b8 bp 0x000000000000 sp 0x7ffdf9e32bb0 T0) Step #5: ==4409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606f28067b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5606f2805ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5606f28059b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5606f2804266 in writeFile InstrProfilingFile.c Step #5: #4 0x5606f2803fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc115e628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc115e62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606f23a21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606f23cd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc115e40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606f2394a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2617670157 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560d1e8916e0, 0x560d1e899d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560d1e899d38,0x560d1e920248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4433==ERROR: AddressSanitizer: SEGV on unknown address 0x560d2047dd20 (pc 0x560d1e58e7b8 bp 0x000000000000 sp 0x7ffd445ad350 T0) Step #5: ==4433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d1e58e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560d1e58dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560d1e58d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560d1e58c266 in writeFile InstrProfilingFile.c Step #5: #4 0x560d1e58bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbff8f838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbff8f83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d1e12a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d1e1555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbff8f61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d1e11ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2618566682 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564167dba6e0, 0x564167dc2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564167dc2d38,0x564167e49248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4457==ERROR: AddressSanitizer: SEGV on unknown address 0x5641699a6d20 (pc 0x564167ab77b8 bp 0x000000000000 sp 0x7ffe9533b2d0 T0) Step #5: ==4457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564167ab77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564167ab6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564167ab69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564167ab5266 in writeFile InstrProfilingFile.c Step #5: #4 0x564167ab4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f431bd258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f431bd25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641676531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56416767e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f431bd03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564167645a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2619460136 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559b70f856e0, 0x559b70f8dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559b70f8dd38,0x559b71014248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4481==ERROR: AddressSanitizer: SEGV on unknown address 0x559b72b71d20 (pc 0x559b70c827b8 bp 0x000000000000 sp 0x7ffe55947f80 T0) Step #5: ==4481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b70c827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559b70c81ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559b70c819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559b70c80266 in writeFile InstrProfilingFile.c Step #5: #4 0x559b70c7ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa500b1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa500b1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b7081e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b708495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa500af9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b70810a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2620370977 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d2ef676e0, 0x555d2ef6fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d2ef6fd38,0x555d2eff6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4505==ERROR: AddressSanitizer: SEGV on unknown address 0x555d30b53d20 (pc 0x555d2ec647b8 bp 0x000000000000 sp 0x7ffdc5de1590 T0) Step #5: ==4505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d2ec647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d2ec63ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d2ec639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d2ec62266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d2ec61fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe5a672e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5a672ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d2e8001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d2e82b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5a670c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d2e7f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2621272729 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56497f4076e0, 0x56497f40fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56497f40fd38,0x56497f496248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4529==ERROR: AddressSanitizer: SEGV on unknown address 0x564980ff3d20 (pc 0x56497f1047b8 bp 0x000000000000 sp 0x7ffdf3e93180 T0) Step #5: ==4529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56497f1047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56497f103ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56497f1039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56497f102266 in writeFile InstrProfilingFile.c Step #5: #4 0x56497f101fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff8bb0c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8bb0c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56497eca01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56497eccb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8bb0a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56497ec92a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2622171836 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55df8b4576e0, 0x55df8b45fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55df8b45fd38,0x55df8b4e6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4553==ERROR: AddressSanitizer: SEGV on unknown address 0x55df8d043d20 (pc 0x55df8b1547b8 bp 0x000000000000 sp 0x7ffe1e82b520 T0) Step #5: ==4553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df8b1547b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55df8b153ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55df8b1539b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55df8b152266 in writeFile InstrProfilingFile.c Step #5: #4 0x55df8b151fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbc7b9668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc7b966a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df8acf01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df8ad1b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc7b944082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df8ace2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2623075466 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555dbb9cd6e0, 0x555dbb9d5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555dbb9d5d38,0x555dbba5c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4577==ERROR: AddressSanitizer: SEGV on unknown address 0x555dbd5b9d20 (pc 0x555dbb6ca7b8 bp 0x000000000000 sp 0x7ffceaf752b0 T0) Step #5: ==4577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555dbb6ca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555dbb6c9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555dbb6c99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555dbb6c8266 in writeFile InstrProfilingFile.c Step #5: #4 0x555dbb6c7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f82ec7c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82ec7c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555dbb2661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555dbb2915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82ec7a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555dbb258a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2623975682 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d1ccca86e0, 0x55d1cccb0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d1cccb0d38,0x55d1ccd37248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4601==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1ce894d20 (pc 0x55d1cc9a57b8 bp 0x000000000000 sp 0x7fff7c5f3790 T0) Step #5: ==4601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1cc9a57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d1cc9a4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d1cc9a49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d1cc9a3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1cc9a2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7febaf5458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febaf545a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1cc5411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1cc56c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febaf523082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1cc533a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2624880657 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b8d5df06e0, 0x55b8d5df8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b8d5df8d38,0x55b8d5e7f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4625==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8d79dcd20 (pc 0x55b8d5aed7b8 bp 0x000000000000 sp 0x7ffc9d772520 T0) Step #5: ==4625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8d5aed7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b8d5aecac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b8d5aec9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b8d5aeb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8d5aeafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f900ec398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f900ec39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8d56891b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8d56b45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f900ec17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8d567ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2625778038 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5628efce66e0, 0x5628efceed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5628efceed38,0x5628efd75248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4649==ERROR: AddressSanitizer: SEGV on unknown address 0x5628f18d2d20 (pc 0x5628ef9e37b8 bp 0x000000000000 sp 0x7fff4b541a20 T0) Step #5: ==4649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628ef9e37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5628ef9e2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5628ef9e29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5628ef9e1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5628ef9e0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd5a4f8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5a4f8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628ef57f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628ef5aa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5a4f6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628ef571a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2626677759 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56215f5f66e0, 0x56215f5fed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56215f5fed38,0x56215f685248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4678==ERROR: AddressSanitizer: SEGV on unknown address 0x5621611e2d20 (pc 0x56215f2f37b8 bp 0x000000000000 sp 0x7fff61691340 T0) Step #5: ==4678==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56215f2f37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56215f2f2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56215f2f29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56215f2f1266 in writeFile InstrProfilingFile.c Step #5: #4 0x56215f2f0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f746a73c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f746a73ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56215ee8f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56215eeba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f746a71a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56215ee81a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2627580108 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5570526196e0, 0x557052621d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557052621d38,0x5570526a8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4704==ERROR: AddressSanitizer: SEGV on unknown address 0x557054205d20 (pc 0x5570523167b8 bp 0x000000000000 sp 0x7ffc93c43400 T0) Step #5: ==4704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570523167b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557052315ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5570523159b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557052314266 in writeFile InstrProfilingFile.c Step #5: #4 0x557052313fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f15790e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15790e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557051eb21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557051edd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15790c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557051ea4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2628477649 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56349d2646e0, 0x56349d26cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56349d26cd38,0x56349d2f3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4729==ERROR: AddressSanitizer: SEGV on unknown address 0x56349ee50d20 (pc 0x56349cf617b8 bp 0x000000000000 sp 0x7ffc21dd02e0 T0) Step #5: ==4729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56349cf617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56349cf60ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56349cf609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56349cf5f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56349cf5efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc45730f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc45730fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56349cafd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56349cb285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4572ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56349caefa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2629373356 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56004a5276e0, 0x56004a52fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56004a52fd38,0x56004a5b6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4753==ERROR: AddressSanitizer: SEGV on unknown address 0x56004c113d20 (pc 0x56004a2247b8 bp 0x000000000000 sp 0x7ffed27545c0 T0) Step #5: ==4753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56004a2247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56004a223ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56004a2239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56004a222266 in writeFile InstrProfilingFile.c Step #5: #4 0x56004a221fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe5e199b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5e199ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560049dc01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560049deb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5e1979082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560049db2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2630270482 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558c0c33c6e0, 0x558c0c344d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558c0c344d38,0x558c0c3cb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4777==ERROR: AddressSanitizer: SEGV on unknown address 0x558c0df28d20 (pc 0x558c0c0397b8 bp 0x000000000000 sp 0x7ffe708eaab0 T0) Step #5: ==4777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c0c0397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558c0c038ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558c0c0389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558c0c037266 in writeFile InstrProfilingFile.c Step #5: #4 0x558c0c036fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc62e0ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc62e0aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c0bbd51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c0bc005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc62e08a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c0bbc7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2631164685 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558f8b2816e0, 0x558f8b289d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558f8b289d38,0x558f8b310248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4801==ERROR: AddressSanitizer: SEGV on unknown address 0x558f8ce6dd20 (pc 0x558f8af7e7b8 bp 0x000000000000 sp 0x7fff0443e4f0 T0) Step #5: ==4801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f8af7e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558f8af7dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558f8af7d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558f8af7c266 in writeFile InstrProfilingFile.c Step #5: #4 0x558f8af7bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2d781f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d781f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f8ab1a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f8ab455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d781d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f8ab0ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2632065746 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cb816bc6e0, 0x55cb816c4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cb816c4d38,0x55cb8174b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4825==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb832a8d20 (pc 0x55cb813b97b8 bp 0x000000000000 sp 0x7ffeb27b3cc0 T0) Step #5: ==4825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb813b97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cb813b8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cb813b89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cb813b7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb813b6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f85267768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8526776a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb80f551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb80f805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8526754082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb80f47a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2632960374 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c91a2766e0, 0x55c91a27ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c91a27ed38,0x55c91a305248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4849==ERROR: AddressSanitizer: SEGV on unknown address 0x55c91be62d20 (pc 0x55c919f737b8 bp 0x000000000000 sp 0x7ffc089b4fc0 T0) Step #5: ==4849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c919f737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c919f72ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c919f729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c919f71266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c919f70fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffb4d48d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb4d48da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c919b0f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c919b3a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb4d46b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c919b01a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2633867409 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559f0247b6e0, 0x559f02483d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559f02483d38,0x559f0250a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4873==ERROR: AddressSanitizer: SEGV on unknown address 0x559f04067d20 (pc 0x559f021787b8 bp 0x000000000000 sp 0x7fffdd0d1c00 T0) Step #5: ==4873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f021787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559f02177ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559f021779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559f02176266 in writeFile InstrProfilingFile.c Step #5: #4 0x559f02175fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f25394198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2539419a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f01d141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f01d3f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25393f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f01d06a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2634762749 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56402d47a6e0, 0x56402d482d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56402d482d38,0x56402d509248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4897==ERROR: AddressSanitizer: SEGV on unknown address 0x56402f066d20 (pc 0x56402d1777b8 bp 0x000000000000 sp 0x7ffdf28ec520 T0) Step #5: ==4897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56402d1777b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56402d176ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56402d1769b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56402d175266 in writeFile InstrProfilingFile.c Step #5: #4 0x56402d174fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f81ecfeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81ecfeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56402cd131b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56402cd3e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81ecfc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56402cd05a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2635666852 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bee0b966e0, 0x55bee0b9ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bee0b9ed38,0x55bee0c25248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4921==ERROR: AddressSanitizer: SEGV on unknown address 0x55bee2782d20 (pc 0x55bee08937b8 bp 0x000000000000 sp 0x7fffb5455330 T0) Step #5: ==4921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bee08937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bee0892ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bee08929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bee0891266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bee0890fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fae4585c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae4585ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bee042f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bee045a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae4583a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bee0421a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2636569907 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555819ba96e0, 0x555819bb1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555819bb1d38,0x555819c38248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4945==ERROR: AddressSanitizer: SEGV on unknown address 0x55581b795d20 (pc 0x5558198a67b8 bp 0x000000000000 sp 0x7fff98527a30 T0) Step #5: ==4945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558198a67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5558198a5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5558198a59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5558198a4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5558198a3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f59f60b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59f60b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558194421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55581946d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59f6097082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555819434a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2637464241 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f8eaf756e0, 0x55f8eaf7dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f8eaf7dd38,0x55f8eb004248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4969==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8ecb61d20 (pc 0x55f8eac727b8 bp 0x000000000000 sp 0x7fff0e359890 T0) Step #5: ==4969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8eac727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f8eac71ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f8eac719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f8eac70266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8eac6ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd422f208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd422f20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8ea80e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8ea8395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd422efe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8ea800a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2638360009 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a614c1e6e0, 0x55a614c26d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a614c26d38,0x55a614cad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4993==ERROR: AddressSanitizer: SEGV on unknown address 0x55a61680ad20 (pc 0x55a61491b7b8 bp 0x000000000000 sp 0x7ffe252e2380 T0) Step #5: ==4993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a61491b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a61491aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a61491a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a614919266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a614918fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8a0d4fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a0d4fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6144b71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6144e25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a0d4dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6144a9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2639259133 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563f431d56e0, 0x563f431ddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563f431ddd38,0x563f43264248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5017==ERROR: AddressSanitizer: SEGV on unknown address 0x563f44dc1d20 (pc 0x563f42ed27b8 bp 0x000000000000 sp 0x7fff00671a30 T0) Step #5: ==5017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f42ed27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563f42ed1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563f42ed19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563f42ed0266 in writeFile InstrProfilingFile.c Step #5: #4 0x563f42ecffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc174a1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc174a1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f42a6e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f42a995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1749fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f42a60a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2640157355 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563c8e8de6e0, 0x563c8e8e6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563c8e8e6d38,0x563c8e96d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5041==ERROR: AddressSanitizer: SEGV on unknown address 0x563c904cad20 (pc 0x563c8e5db7b8 bp 0x000000000000 sp 0x7ffff114a710 T0) Step #5: ==5041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c8e5db7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563c8e5daac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563c8e5da9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563c8e5d9266 in writeFile InstrProfilingFile.c Step #5: #4 0x563c8e5d8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0de29ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0de29aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c8e1771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c8e1a25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0de298c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c8e169a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2641057915 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f0fc0526e0, 0x55f0fc05ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f0fc05ad38,0x55f0fc0e1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5066==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0fdc3ed20 (pc 0x55f0fbd4f7b8 bp 0x000000000000 sp 0x7fff66c1da40 T0) Step #5: ==5066==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0fbd4f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f0fbd4eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f0fbd4e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f0fbd4d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0fbd4cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f86f76408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86f7640a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0fb8eb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0fb9165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86f761e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0fb8dda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2641960135 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56316fb206e0, 0x56316fb28d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56316fb28d38,0x56316fbaf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5093==ERROR: AddressSanitizer: SEGV on unknown address 0x56317170cd20 (pc 0x56316f81d7b8 bp 0x000000000000 sp 0x7ffdb7d713d0 T0) Step #5: ==5093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56316f81d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56316f81cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56316f81c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56316f81b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56316f81afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2003b588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2003b58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56316f3b91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56316f3e45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2003b36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56316f3aba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2642861625 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55731e3686e0, 0x55731e370d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55731e370d38,0x55731e3f7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5120==ERROR: AddressSanitizer: SEGV on unknown address 0x55731ff54d20 (pc 0x55731e0657b8 bp 0x000000000000 sp 0x7fff9dbd2540 T0) Step #5: ==5120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55731e0657b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55731e064ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55731e0649b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55731e063266 in writeFile InstrProfilingFile.c Step #5: #4 0x55731e062fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1a540d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a540d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55731dc011b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55731dc2c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a540b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55731dbf3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2643766609 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560a942056e0, 0x560a9420dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560a9420dd38,0x560a94294248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5145==ERROR: AddressSanitizer: SEGV on unknown address 0x560a95df1d20 (pc 0x560a93f027b8 bp 0x000000000000 sp 0x7ffe545f7a70 T0) Step #5: ==5145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a93f027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560a93f01ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560a93f019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560a93f00266 in writeFile InstrProfilingFile.c Step #5: #4 0x560a93efffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feb1b4de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb1b4dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a93a9e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a93ac95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb1b4bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a93a90a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2644665724 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bb0ef476e0, 0x55bb0ef4fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bb0ef4fd38,0x55bb0efd6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5169==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb10b33d20 (pc 0x55bb0ec447b8 bp 0x000000000000 sp 0x7ffee6222ea0 T0) Step #5: ==5169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb0ec447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bb0ec43ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bb0ec439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bb0ec42266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb0ec41fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9c44f858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c44f85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb0e7e01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb0e80b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c44f63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb0e7d2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2645574896 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5601e44c36e0, 0x5601e44cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5601e44cbd38,0x5601e4552248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5193==ERROR: AddressSanitizer: SEGV on unknown address 0x5601e60afd20 (pc 0x5601e41c07b8 bp 0x000000000000 sp 0x7ffda59f25c0 T0) Step #5: ==5193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601e41c07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5601e41bfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601e41bf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5601e41be266 in writeFile InstrProfilingFile.c Step #5: #4 0x5601e41bdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3fd0dc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3fd0dc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601e3d5c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601e3d875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fd0d9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601e3d4ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2646470699 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55653fb156e0, 0x55653fb1dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55653fb1dd38,0x55653fba4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5217==ERROR: AddressSanitizer: SEGV on unknown address 0x556541701d20 (pc 0x55653f8127b8 bp 0x000000000000 sp 0x7ffc6c4e7b70 T0) Step #5: ==5217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55653f8127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55653f811ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55653f8119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55653f810266 in writeFile InstrProfilingFile.c Step #5: #4 0x55653f80ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe5144688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe514468a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55653f3ae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55653f3d95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe514446082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55653f3a0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2647365122 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56435ac816e0, 0x56435ac89d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56435ac89d38,0x56435ad10248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5241==ERROR: AddressSanitizer: SEGV on unknown address 0x56435c86dd20 (pc 0x56435a97e7b8 bp 0x000000000000 sp 0x7ffc8efd82f0 T0) Step #5: ==5241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56435a97e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56435a97dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56435a97d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56435a97c266 in writeFile InstrProfilingFile.c Step #5: #4 0x56435a97bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1ba8ffe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ba8ffea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56435a51a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56435a5455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ba8fdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56435a50ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2648262918 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a8c90166e0, 0x55a8c901ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a8c901ed38,0x55a8c90a5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5265==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8cac02d20 (pc 0x55a8c8d137b8 bp 0x000000000000 sp 0x7ffffca37330 T0) Step #5: ==5265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8c8d137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a8c8d12ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a8c8d129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a8c8d11266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8c8d10fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f40555c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40555c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8c88af1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8c88da5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40555a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8c88a1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2649161269 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fe001fe6e0, 0x55fe00206d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fe00206d38,0x55fe0028d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5289==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe01dead20 (pc 0x55fdffefb7b8 bp 0x000000000000 sp 0x7ffeea9cc070 T0) Step #5: ==5289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdffefb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fdffefaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fdffefa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fdffef9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdffef8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff6385b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6385b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdffa971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdffac25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff638597082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdffa89a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2650058886 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5561e56786e0, 0x5561e5680d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5561e5680d38,0x5561e5707248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5313==ERROR: AddressSanitizer: SEGV on unknown address 0x5561e7264d20 (pc 0x5561e53757b8 bp 0x000000000000 sp 0x7ffe44c70450 T0) Step #5: ==5313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561e53757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5561e5374ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5561e53749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5561e5373266 in writeFile InstrProfilingFile.c Step #5: #4 0x5561e5372fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe097eeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe097eeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561e4f111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561e4f3c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe097ec9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561e4f03a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2650955611 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564f1357f6e0, 0x564f13587d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564f13587d38,0x564f1360e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5337==ERROR: AddressSanitizer: SEGV on unknown address 0x564f1516bd20 (pc 0x564f1327c7b8 bp 0x000000000000 sp 0x7fff598b4d70 T0) Step #5: ==5337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f1327c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564f1327bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564f1327b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564f1327a266 in writeFile InstrProfilingFile.c Step #5: #4 0x564f13279fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faa063cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa063cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f12e181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f12e435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa063a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f12e0aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2651852658 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f888a376e0, 0x55f888a3fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f888a3fd38,0x55f888ac6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5361==ERROR: AddressSanitizer: SEGV on unknown address 0x55f88a623d20 (pc 0x55f8887347b8 bp 0x000000000000 sp 0x7ffc6ae7fc50 T0) Step #5: ==5361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8887347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f888733ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f8887339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f888732266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f888731fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f86797398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8679739a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8882d01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8882fb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8679717082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8882c2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2652748665 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b36f5136e0, 0x55b36f51bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b36f51bd38,0x55b36f5a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5385==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3710ffd20 (pc 0x55b36f2107b8 bp 0x000000000000 sp 0x7ffcaed02b30 T0) Step #5: ==5385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b36f2107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b36f20fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b36f20f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b36f20e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b36f20dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f586c1698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f586c169a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b36edac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b36edd75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f586c147082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b36ed9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2653648869 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5634013d86e0, 0x5634013e0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5634013e0d38,0x563401467248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5409==ERROR: AddressSanitizer: SEGV on unknown address 0x563402fc4d20 (pc 0x5634010d57b8 bp 0x000000000000 sp 0x7ffd4950fdc0 T0) Step #5: ==5409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634010d57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5634010d4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5634010d49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5634010d3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5634010d2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f91497578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9149757a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563400c711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563400c9c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9149735082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563400c63a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2654546089 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55773e58c6e0, 0x55773e594d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55773e594d38,0x55773e61b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5433==ERROR: AddressSanitizer: SEGV on unknown address 0x557740178d20 (pc 0x55773e2897b8 bp 0x000000000000 sp 0x7fffb0e124a0 T0) Step #5: ==5433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55773e2897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55773e288ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55773e2889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55773e287266 in writeFile InstrProfilingFile.c Step #5: #4 0x55773e286fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6693b408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6693b40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55773de251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55773de505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6693b1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55773de17a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2655445587 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c2da7e66e0, 0x55c2da7eed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c2da7eed38,0x55c2da875248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5457==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2dc3d2d20 (pc 0x55c2da4e37b8 bp 0x000000000000 sp 0x7fff53e86080 T0) Step #5: ==5457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2da4e37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c2da4e2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c2da4e29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c2da4e1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2da4e0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9b9690a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b9690aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2da07f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2da0aa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b968e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2da071a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2656341674 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560abcad06e0, 0x560abcad8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560abcad8d38,0x560abcb5f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5481==ERROR: AddressSanitizer: SEGV on unknown address 0x560abe6bcd20 (pc 0x560abc7cd7b8 bp 0x000000000000 sp 0x7ffe456b5e10 T0) Step #5: ==5481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560abc7cd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560abc7ccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560abc7cc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560abc7cb266 in writeFile InstrProfilingFile.c Step #5: #4 0x560abc7cafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffaeb2da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffaeb2daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560abc3691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560abc3945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaeb2b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560abc35ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2657243804 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d9bc1b66e0, 0x55d9bc1bed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d9bc1bed38,0x55d9bc245248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5505==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9bdda2d20 (pc 0x55d9bbeb37b8 bp 0x000000000000 sp 0x7ffc2f69e2f0 T0) Step #5: ==5505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9bbeb37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d9bbeb2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d9bbeb29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d9bbeb1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9bbeb0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6555edd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6555edda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9bba4f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9bba7a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6555ebb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9bba41a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2658140993 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a9c1ca86e0, 0x55a9c1cb0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a9c1cb0d38,0x55a9c1d37248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5529==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9c3894d20 (pc 0x55a9c19a57b8 bp 0x000000000000 sp 0x7ffc40b70de0 T0) Step #5: ==5529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9c19a57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a9c19a4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a9c19a49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a9c19a3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9c19a2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd55a44e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd55a44ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9c15411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9c156c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd55a42c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9c1533a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2659037445 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b439faa6e0, 0x55b439fb2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b439fb2d38,0x55b43a039248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5553==ERROR: AddressSanitizer: SEGV on unknown address 0x55b43bb96d20 (pc 0x55b439ca77b8 bp 0x000000000000 sp 0x7ffc21dcee90 T0) Step #5: ==5553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b439ca77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b439ca6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b439ca69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b439ca5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b439ca4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbaac16c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbaac16ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4398431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b43986e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaac14a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b439835a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2659940801 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5638f5be76e0, 0x5638f5befd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5638f5befd38,0x5638f5c76248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5579==ERROR: AddressSanitizer: SEGV on unknown address 0x5638f77d3d20 (pc 0x5638f58e47b8 bp 0x000000000000 sp 0x7ffd11a47da0 T0) Step #5: ==5579==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638f58e47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5638f58e3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5638f58e39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5638f58e2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5638f58e1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f24d1efe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24d1efea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638f54801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638f54ab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24d1edc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638f5472a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5579==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2660835835 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5597895e36e0, 0x5597895ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5597895ebd38,0x559789672248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5603==ERROR: AddressSanitizer: SEGV on unknown address 0x55978b1cfd20 (pc 0x5597892e07b8 bp 0x000000000000 sp 0x7ffcd2ee3ff0 T0) Step #5: ==5603==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597892e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5597892dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5597892df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5597892de266 in writeFile InstrProfilingFile.c Step #5: #4 0x5597892ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f80fdffe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80fdffea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559788e7c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559788ea75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80fdfdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559788e6ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2661736022 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55814b5e66e0, 0x55814b5eed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55814b5eed38,0x55814b675248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5629==ERROR: AddressSanitizer: SEGV on unknown address 0x55814d1d2d20 (pc 0x55814b2e37b8 bp 0x000000000000 sp 0x7ffc16064500 T0) Step #5: ==5629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55814b2e37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55814b2e2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55814b2e29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55814b2e1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55814b2e0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd91ac6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd91ac6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55814ae7f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55814aeaa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd91ac4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55814ae71a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2662634668 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56083f1ae6e0, 0x56083f1b6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56083f1b6d38,0x56083f23d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5653==ERROR: AddressSanitizer: SEGV on unknown address 0x560840d9ad20 (pc 0x56083eeab7b8 bp 0x000000000000 sp 0x7ffc3cf39060 T0) Step #5: ==5653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56083eeab7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56083eeaaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56083eeaa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56083eea9266 in writeFile InstrProfilingFile.c Step #5: #4 0x56083eea8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbadd16a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbadd16aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56083ea471b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56083ea725d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbadd148082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56083ea39a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2663530836 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5628ed3b36e0, 0x5628ed3bbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5628ed3bbd38,0x5628ed442248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5677==ERROR: AddressSanitizer: SEGV on unknown address 0x5628eef9fd20 (pc 0x5628ed0b07b8 bp 0x000000000000 sp 0x7ffdf07c19e0 T0) Step #5: ==5677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628ed0b07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5628ed0afac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5628ed0af9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5628ed0ae266 in writeFile InstrProfilingFile.c Step #5: #4 0x5628ed0adfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f90f0cad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90f0cada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628ecc4c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628ecc775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90f0c8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628ecc3ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2664427344 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5616d98006e0, 0x5616d9808d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5616d9808d38,0x5616d988f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5701==ERROR: AddressSanitizer: SEGV on unknown address 0x5616db3ecd20 (pc 0x5616d94fd7b8 bp 0x000000000000 sp 0x7ffce5504f40 T0) Step #5: ==5701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616d94fd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5616d94fcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5616d94fc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5616d94fb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5616d94fafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f827f26e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f827f26ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616d90991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616d90c45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f827f24c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616d908ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2665326380 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a9413716e0, 0x55a941379d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a941379d38,0x55a941400248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5725==ERROR: AddressSanitizer: SEGV on unknown address 0x55a942f5dd20 (pc 0x55a94106e7b8 bp 0x000000000000 sp 0x7ffc8cd2f640 T0) Step #5: ==5725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a94106e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a94106dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a94106d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a94106c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a94106bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb8c026e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8c026ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a940c0a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a940c355d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8c024c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a940bfca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2666221630 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5559ae8886e0, 0x5559ae890d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5559ae890d38,0x5559ae917248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5749==ERROR: AddressSanitizer: SEGV on unknown address 0x5559b0474d20 (pc 0x5559ae5857b8 bp 0x000000000000 sp 0x7ffc343c4ae0 T0) Step #5: ==5749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559ae5857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5559ae584ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5559ae5849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5559ae583266 in writeFile InstrProfilingFile.c Step #5: #4 0x5559ae582fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f25f9afa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25f9afaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559ae1211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559ae14c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25f9ad8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559ae113a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2667116654 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bf560966e0, 0x55bf5609ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bf5609ed38,0x55bf56125248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5773==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf57c82d20 (pc 0x55bf55d937b8 bp 0x000000000000 sp 0x7ffdca5d3130 T0) Step #5: ==5773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf55d937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bf55d92ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bf55d929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bf55d91266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf55d90fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7742eff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7742effa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf5592f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf5595a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7742edd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf55921a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2668014456 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561e6a7af6e0, 0x561e6a7b7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561e6a7b7d38,0x561e6a83e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5797==ERROR: AddressSanitizer: SEGV on unknown address 0x561e6c39bd20 (pc 0x561e6a4ac7b8 bp 0x000000000000 sp 0x7ffd126cfab0 T0) Step #5: ==5797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e6a4ac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561e6a4abac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561e6a4ab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561e6a4aa266 in writeFile InstrProfilingFile.c Step #5: #4 0x561e6a4a9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe46108e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe46108ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e6a0481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e6a0735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe46106c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e6a03aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2668914692 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5607daba16e0, 0x5607daba9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5607daba9d38,0x5607dac30248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5821==ERROR: AddressSanitizer: SEGV on unknown address 0x5607dc78dd20 (pc 0x5607da89e7b8 bp 0x000000000000 sp 0x7ffcfec56c60 T0) Step #5: ==5821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607da89e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5607da89dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5607da89d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5607da89c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5607da89bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f924040b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f924040ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607da43a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607da4655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92403e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607da42ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2669808261 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5624da03d6e0, 0x5624da045d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5624da045d38,0x5624da0cc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5845==ERROR: AddressSanitizer: SEGV on unknown address 0x5624dbc29d20 (pc 0x5624d9d3a7b8 bp 0x000000000000 sp 0x7ffe937ed8c0 T0) Step #5: ==5845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624d9d3a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5624d9d39ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5624d9d399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5624d9d38266 in writeFile InstrProfilingFile.c Step #5: #4 0x5624d9d37fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f234b8388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f234b838a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624d98d61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624d99015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f234b816082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624d98c8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2670708578 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563de6dbc6e0, 0x563de6dc4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563de6dc4d38,0x563de6e4b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5869==ERROR: AddressSanitizer: SEGV on unknown address 0x563de89a8d20 (pc 0x563de6ab97b8 bp 0x000000000000 sp 0x7ffd5adca120 T0) Step #5: ==5869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563de6ab97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563de6ab8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563de6ab89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563de6ab7266 in writeFile InstrProfilingFile.c Step #5: #4 0x563de6ab6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f28cf81c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28cf81ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563de66551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563de66805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28cf7fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563de6647a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2671616676 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56091ba5a6e0, 0x56091ba62d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56091ba62d38,0x56091bae9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5895==ERROR: AddressSanitizer: SEGV on unknown address 0x56091d646d20 (pc 0x56091b7577b8 bp 0x000000000000 sp 0x7ffeaaec5640 T0) Step #5: ==5895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56091b7577b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56091b756ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56091b7569b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56091b755266 in writeFile InstrProfilingFile.c Step #5: #4 0x56091b754fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff47428b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff47428ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56091b2f31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56091b31e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff474269082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56091b2e5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2672521212 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560472c616e0, 0x560472c69d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560472c69d38,0x560472cf0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5921==ERROR: AddressSanitizer: SEGV on unknown address 0x56047484dd20 (pc 0x56047295e7b8 bp 0x000000000000 sp 0x7ffff271f620 T0) Step #5: ==5921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56047295e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56047295dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56047295d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56047295c266 in writeFile InstrProfilingFile.c Step #5: #4 0x56047295bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f06363ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06363caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604724fa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604725255d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06363a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604724eca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2673424838 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558f7e9056e0, 0x558f7e90dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558f7e90dd38,0x558f7e994248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5947==ERROR: AddressSanitizer: SEGV on unknown address 0x558f804f1d20 (pc 0x558f7e6027b8 bp 0x000000000000 sp 0x7ffecc0d7b30 T0) Step #5: ==5947==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f7e6027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558f7e601ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558f7e6019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558f7e600266 in writeFile InstrProfilingFile.c Step #5: #4 0x558f7e5fffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe4cbc398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4cbc39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f7e19e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f7e1c95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4cbc17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f7e190a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5947==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2674328596 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559f227786e0, 0x559f22780d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559f22780d38,0x559f22807248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5972==ERROR: AddressSanitizer: SEGV on unknown address 0x559f24364d20 (pc 0x559f224757b8 bp 0x000000000000 sp 0x7ffdfc1a7aa0 T0) Step #5: ==5972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f224757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559f22474ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559f224749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559f22473266 in writeFile InstrProfilingFile.c Step #5: #4 0x559f22472fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc4104418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc410441a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f220111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f2203c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc41041f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f22003a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2675229542 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bc8f7986e0, 0x55bc8f7a0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bc8f7a0d38,0x55bc8f827248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5997==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc91384d20 (pc 0x55bc8f4957b8 bp 0x000000000000 sp 0x7fffbf40d2e0 T0) Step #5: ==5997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc8f4957b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bc8f494ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bc8f4949b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bc8f493266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc8f492fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc2dbb1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2dbb1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc8f0311b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc8f05c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2dbafd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc8f023a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2676134863 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bcfff326e0, 0x55bcfff3ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bcfff3ad38,0x55bcfffc1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6021==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd01b1ed20 (pc 0x55bcffc2f7b8 bp 0x000000000000 sp 0x7ffe16c59be0 T0) Step #5: ==6021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcffc2f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bcffc2eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bcffc2e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bcffc2d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcffc2cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4218b038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4218b03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcff7cb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcff7f65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4218ae1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcff7bda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2677037558 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562f4707f6e0, 0x562f47087d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562f47087d38,0x562f4710e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6045==ERROR: AddressSanitizer: SEGV on unknown address 0x562f48c6bd20 (pc 0x562f46d7c7b8 bp 0x000000000000 sp 0x7fff891423d0 T0) Step #5: ==6045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f46d7c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562f46d7bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562f46d7b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562f46d7a266 in writeFile InstrProfilingFile.c Step #5: #4 0x562f46d79fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f99892308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9989230a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f469181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f469435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f998920e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f4690aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2677939066 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e28ad656e0, 0x55e28ad6dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e28ad6dd38,0x55e28adf4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6069==ERROR: AddressSanitizer: SEGV on unknown address 0x55e28c951d20 (pc 0x55e28aa627b8 bp 0x000000000000 sp 0x7fffd64e8720 T0) Step #5: ==6069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e28aa627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e28aa61ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e28aa619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e28aa60266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e28aa5ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5fcaeb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fcaeb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e28a5fe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e28a6295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fcae94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e28a5f0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2678839221 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56127eb696e0, 0x56127eb71d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56127eb71d38,0x56127ebf8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6095==ERROR: AddressSanitizer: SEGV on unknown address 0x561280755d20 (pc 0x56127e8667b8 bp 0x000000000000 sp 0x7ffd808062f0 T0) Step #5: ==6095==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56127e8667b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56127e865ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56127e8659b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56127e864266 in writeFile InstrProfilingFile.c Step #5: #4 0x56127e863fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f04aa8d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04aa8d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56127e4021b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56127e42d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04aa8b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56127e3f4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6095==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2679737335 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5610399c86e0, 0x5610399d0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5610399d0d38,0x561039a57248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6119==ERROR: AddressSanitizer: SEGV on unknown address 0x56103b5b4d20 (pc 0x5610396c57b8 bp 0x000000000000 sp 0x7ffe98653020 T0) Step #5: ==6119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610396c57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5610396c4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5610396c49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5610396c3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5610396c2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4098fdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4098fdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610392611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56103928c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4098fb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561039253a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2680641158 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5599fc97f6e0, 0x5599fc987d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5599fc987d38,0x5599fca0e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6145==ERROR: AddressSanitizer: SEGV on unknown address 0x5599fe56bd20 (pc 0x5599fc67c7b8 bp 0x000000000000 sp 0x7fffcfb0bee0 T0) Step #5: ==6145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599fc67c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5599fc67bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5599fc67b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5599fc67a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5599fc679fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6ea09848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ea0984a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599fc2181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599fc2435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ea0962082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599fc20aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2681541438 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55858195b6e0, 0x558581963d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558581963d38,0x5585819ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6169==ERROR: AddressSanitizer: SEGV on unknown address 0x558583547d20 (pc 0x5585816587b8 bp 0x000000000000 sp 0x7ffcc5c607c0 T0) Step #5: ==6169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585816587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558581657ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5585816579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558581656266 in writeFile InstrProfilingFile.c Step #5: #4 0x558581655fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8022ba68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8022ba6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585811f41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55858121f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8022b84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585811e6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2682438834 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562c68ab46e0, 0x562c68abcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562c68abcd38,0x562c68b43248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6193==ERROR: AddressSanitizer: SEGV on unknown address 0x562c6a6a0d20 (pc 0x562c687b17b8 bp 0x000000000000 sp 0x7ffd2ed7a4b0 T0) Step #5: ==6193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c687b17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562c687b0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562c687b09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562c687af266 in writeFile InstrProfilingFile.c Step #5: #4 0x562c687aefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd06e0b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd06e0b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c6834d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c683785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd06e092082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c6833fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2683340167 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557a0f9e76e0, 0x557a0f9efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557a0f9efd38,0x557a0fa76248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6217==ERROR: AddressSanitizer: SEGV on unknown address 0x557a115d3d20 (pc 0x557a0f6e47b8 bp 0x000000000000 sp 0x7ffd31ebeaa0 T0) Step #5: ==6217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a0f6e47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557a0f6e3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557a0f6e39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557a0f6e2266 in writeFile InstrProfilingFile.c Step #5: #4 0x557a0f6e1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6404d248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6404d24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a0f2801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a0f2ab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6404d02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a0f272a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2684240266 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5582d53b06e0, 0x5582d53b8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5582d53b8d38,0x5582d543f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6243==ERROR: AddressSanitizer: SEGV on unknown address 0x5582d6f9cd20 (pc 0x5582d50ad7b8 bp 0x000000000000 sp 0x7ffc5297b120 T0) Step #5: ==6243==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582d50ad7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5582d50acac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5582d50ac9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5582d50ab266 in writeFile InstrProfilingFile.c Step #5: #4 0x5582d50aafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd819c7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd819c7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582d4c491b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582d4c745d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd819c5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582d4c3ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6243==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2685143108 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560d544b56e0, 0x560d544bdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560d544bdd38,0x560d54544248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6269==ERROR: AddressSanitizer: SEGV on unknown address 0x560d560a1d20 (pc 0x560d541b27b8 bp 0x000000000000 sp 0x7ffe7adef7b0 T0) Step #5: ==6269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d541b27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560d541b1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560d541b19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560d541b0266 in writeFile InstrProfilingFile.c Step #5: #4 0x560d541affd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f21ce0718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21ce071a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d53d4e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d53d795d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21ce04f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d53d40a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2686044143 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5570d16356e0, 0x5570d163dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5570d163dd38,0x5570d16c4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6293==ERROR: AddressSanitizer: SEGV on unknown address 0x5570d3221d20 (pc 0x5570d13327b8 bp 0x000000000000 sp 0x7ffc574ddae0 T0) Step #5: ==6293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570d13327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5570d1331ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5570d13319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5570d1330266 in writeFile InstrProfilingFile.c Step #5: #4 0x5570d132ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f318af508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f318af50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570d0ece1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570d0ef95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f318af2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570d0ec0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2686939969 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55674a62c6e0, 0x55674a634d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55674a634d38,0x55674a6bb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6317==ERROR: AddressSanitizer: SEGV on unknown address 0x55674c218d20 (pc 0x55674a3297b8 bp 0x000000000000 sp 0x7fff5fe22250 T0) Step #5: ==6317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55674a3297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55674a328ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55674a3289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55674a327266 in writeFile InstrProfilingFile.c Step #5: #4 0x55674a326fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f45cccac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45cccaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556749ec51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556749ef05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45ccc8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556749eb7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2687836800 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55824336b6e0, 0x558243373d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558243373d38,0x5582433fa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6341==ERROR: AddressSanitizer: SEGV on unknown address 0x558244f57d20 (pc 0x5582430687b8 bp 0x000000000000 sp 0x7ffcc7d53190 T0) Step #5: ==6341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582430687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558243067ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5582430679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558243066266 in writeFile InstrProfilingFile.c Step #5: #4 0x558243065fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f17d0cb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17d0cb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558242c041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558242c2f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17d0c96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558242bf6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2688733069 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c81a7a46e0, 0x55c81a7acd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c81a7acd38,0x55c81a833248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6365==ERROR: AddressSanitizer: SEGV on unknown address 0x55c81c390d20 (pc 0x55c81a4a17b8 bp 0x000000000000 sp 0x7fffc9eb6880 T0) Step #5: ==6365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c81a4a17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c81a4a0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c81a4a09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c81a49f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c81a49efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f88d5efb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88d5efba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c81a03d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c81a0685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88d5ed9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c81a02fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2689625889 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fb1950b6e0, 0x55fb19513d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fb19513d38,0x55fb1959a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6389==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb1b0f7d20 (pc 0x55fb192087b8 bp 0x000000000000 sp 0x7ffc150c10d0 T0) Step #5: ==6389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb192087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fb19207ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fb192079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fb19206266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb19205fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd6d61cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6d61cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb18da41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb18dcf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6d61a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb18d96a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2690522610 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55922f9106e0, 0x55922f918d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55922f918d38,0x55922f99f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6413==ERROR: AddressSanitizer: SEGV on unknown address 0x5592314fcd20 (pc 0x55922f60d7b8 bp 0x000000000000 sp 0x7ffdfeab4080 T0) Step #5: ==6413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55922f60d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55922f60cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55922f60c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55922f60b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55922f60afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e5d7808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e5d780a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55922f1a91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55922f1d45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e5d75e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55922f19ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2691419878 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5638bb14d6e0, 0x5638bb155d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5638bb155d38,0x5638bb1dc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6437==ERROR: AddressSanitizer: SEGV on unknown address 0x5638bcd39d20 (pc 0x5638bae4a7b8 bp 0x000000000000 sp 0x7ffffe3a1200 T0) Step #5: ==6437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638bae4a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5638bae49ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5638bae499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5638bae48266 in writeFile InstrProfilingFile.c Step #5: #4 0x5638bae47fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7245c748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7245c74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638ba9e61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638baa115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7245c52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638ba9d8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2692320633 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dd2edcb6e0, 0x55dd2edd3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dd2edd3d38,0x55dd2ee5a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6461==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd309b7d20 (pc 0x55dd2eac87b8 bp 0x000000000000 sp 0x7fffc34814e0 T0) Step #5: ==6461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd2eac87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dd2eac7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dd2eac79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dd2eac6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd2eac5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f08df6268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08df626a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd2e6641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd2e68f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08df604082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd2e656a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2693225269 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e4063086e0, 0x55e406310d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e406310d38,0x55e406397248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6485==ERROR: AddressSanitizer: SEGV on unknown address 0x55e407ef4d20 (pc 0x55e4060057b8 bp 0x000000000000 sp 0x7fffee47c1b0 T0) Step #5: ==6485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4060057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e406004ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e4060049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e406003266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e406002fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8244cd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8244cd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e405ba11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e405bcc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8244cb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e405b93a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2694124992 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5634394366e0, 0x56343943ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56343943ed38,0x5634394c5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6509==ERROR: AddressSanitizer: SEGV on unknown address 0x56343b022d20 (pc 0x5634391337b8 bp 0x000000000000 sp 0x7ffed3b93dc0 T0) Step #5: ==6509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634391337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563439132ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5634391329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563439131266 in writeFile InstrProfilingFile.c Step #5: #4 0x563439130fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f27e4d3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27e4d3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563438ccf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563438cfa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27e4d19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563438cc1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2695026539 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c1e451e6e0, 0x55c1e4526d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c1e4526d38,0x55c1e45ad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6533==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1e610ad20 (pc 0x55c1e421b7b8 bp 0x000000000000 sp 0x7fff028b2170 T0) Step #5: ==6533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1e421b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c1e421aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c1e421a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c1e4219266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1e4218fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f627fd5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f627fd5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1e3db71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1e3de25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f627fd38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1e3da9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2695931040 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56113af616e0, 0x56113af69d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56113af69d38,0x56113aff0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6557==ERROR: AddressSanitizer: SEGV on unknown address 0x56113cb4dd20 (pc 0x56113ac5e7b8 bp 0x000000000000 sp 0x7fff41da5ff0 T0) Step #5: ==6557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56113ac5e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56113ac5dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56113ac5d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56113ac5c266 in writeFile InstrProfilingFile.c Step #5: #4 0x56113ac5bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7d744768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d74476a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56113a7fa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56113a8255d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d74454082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56113a7eca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2696824728 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ea036e6e0, 0x563ea0376d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ea0376d38,0x563ea03fd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6581==ERROR: AddressSanitizer: SEGV on unknown address 0x563ea1f5ad20 (pc 0x563ea006b7b8 bp 0x000000000000 sp 0x7ffe84d6d820 T0) Step #5: ==6581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ea006b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ea006aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ea006a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ea0069266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ea0068fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2bbf72e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bbf72ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e9fc071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e9fc325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bbf70c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e9fbf9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2697723997 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555f0f0c36e0, 0x555f0f0cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555f0f0cbd38,0x555f0f152248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6605==ERROR: AddressSanitizer: SEGV on unknown address 0x555f10cafd20 (pc 0x555f0edc07b8 bp 0x000000000000 sp 0x7ffd63cdef90 T0) Step #5: ==6605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f0edc07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555f0edbfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555f0edbf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555f0edbe266 in writeFile InstrProfilingFile.c Step #5: #4 0x555f0edbdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7ca98bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ca98bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f0e95c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f0e9875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ca989b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f0e94ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2698628779 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56503d2da6e0, 0x56503d2e2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56503d2e2d38,0x56503d369248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6629==ERROR: AddressSanitizer: SEGV on unknown address 0x56503eec6d20 (pc 0x56503cfd77b8 bp 0x000000000000 sp 0x7ffd3fe4b790 T0) Step #5: ==6629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56503cfd77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56503cfd6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56503cfd69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56503cfd5266 in writeFile InstrProfilingFile.c Step #5: #4 0x56503cfd4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f39251af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39251afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56503cb731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56503cb9e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f392518d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56503cb65a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2699529855 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5601b188f6e0, 0x5601b1897d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5601b1897d38,0x5601b191e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6653==ERROR: AddressSanitizer: SEGV on unknown address 0x5601b347bd20 (pc 0x5601b158c7b8 bp 0x000000000000 sp 0x7ffe12e84060 T0) Step #5: ==6653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601b158c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5601b158bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601b158b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5601b158a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5601b1589fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa3356548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa335654a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601b11281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601b11535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa335632082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601b111aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2700426687 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556b677096e0, 0x556b67711d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556b67711d38,0x556b67798248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6677==ERROR: AddressSanitizer: SEGV on unknown address 0x556b692f5d20 (pc 0x556b674067b8 bp 0x000000000000 sp 0x7fff38be58d0 T0) Step #5: ==6677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b674067b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556b67405ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556b674059b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556b67404266 in writeFile InstrProfilingFile.c Step #5: #4 0x556b67403fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff720d818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff720d81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b66fa21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b66fcd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff720d5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b66f94a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2701323185 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b20d4f6e0, 0x563b20d57d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b20d57d38,0x563b20dde248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6701==ERROR: AddressSanitizer: SEGV on unknown address 0x563b2293bd20 (pc 0x563b20a4c7b8 bp 0x000000000000 sp 0x7ffd57d8dd60 T0) Step #5: ==6701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b20a4c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b20a4bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b20a4b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b20a4a266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b20a49fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f45a48738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45a4873a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b205e81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b206135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45a4851082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b205daa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2702227025 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5633cf1b96e0, 0x5633cf1c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5633cf1c1d38,0x5633cf248248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6725==ERROR: AddressSanitizer: SEGV on unknown address 0x5633d0da5d20 (pc 0x5633ceeb67b8 bp 0x000000000000 sp 0x7ffc19091b10 T0) Step #5: ==6725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633ceeb67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5633ceeb5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5633ceeb59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5633ceeb4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5633ceeb3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8f65c3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f65c3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633cea521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633cea7d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f65c1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633cea44a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2703128016 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dfd04816e0, 0x55dfd0489d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dfd0489d38,0x55dfd0510248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6749==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfd206dd20 (pc 0x55dfd017e7b8 bp 0x000000000000 sp 0x7ffed05a0080 T0) Step #5: ==6749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfd017e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dfd017dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dfd017d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dfd017c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfd017bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2178ec58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2178ec5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfcfd1a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfcfd455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2178ea3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfcfd0ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2704030177 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563533ea66e0, 0x563533eaed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563533eaed38,0x563533f35248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6773==ERROR: AddressSanitizer: SEGV on unknown address 0x563535a92d20 (pc 0x563533ba37b8 bp 0x000000000000 sp 0x7fffc7ee5130 T0) Step #5: ==6773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563533ba37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563533ba2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563533ba29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563533ba1266 in writeFile InstrProfilingFile.c Step #5: #4 0x563533ba0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94a7f458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94a7f45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56353373f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56353376a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94a7f23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563533731a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2704928797 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557f85d436e0, 0x557f85d4bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557f85d4bd38,0x557f85dd2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6797==ERROR: AddressSanitizer: SEGV on unknown address 0x557f8792fd20 (pc 0x557f85a407b8 bp 0x000000000000 sp 0x7ffcac6b72c0 T0) Step #5: ==6797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f85a407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557f85a3fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557f85a3f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557f85a3e266 in writeFile InstrProfilingFile.c Step #5: #4 0x557f85a3dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fba93dc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba93dc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f855dc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f856075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba93da3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f855cea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2705826425 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55caebc3a6e0, 0x55caebc42d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55caebc42d38,0x55caebcc9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6821==ERROR: AddressSanitizer: SEGV on unknown address 0x55caed826d20 (pc 0x55caeb9377b8 bp 0x000000000000 sp 0x7fffd5a6eb70 T0) Step #5: ==6821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55caeb9377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55caeb936ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55caeb9369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55caeb935266 in writeFile InstrProfilingFile.c Step #5: #4 0x55caeb934fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff8362a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8362a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55caeb4d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55caeb4fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff83627f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55caeb4c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2706729351 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e9f1c4e6e0, 0x55e9f1c56d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e9f1c56d38,0x55e9f1cdd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6845==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9f383ad20 (pc 0x55e9f194b7b8 bp 0x000000000000 sp 0x7ffc4431df50 T0) Step #5: ==6845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9f194b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e9f194aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e9f194a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e9f1949266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9f1948fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f947ab008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f947ab00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9f14e71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9f15125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f947aade082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9f14d9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2707624145 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56288e0b96e0, 0x56288e0c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56288e0c1d38,0x56288e148248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6869==ERROR: AddressSanitizer: SEGV on unknown address 0x56288fca5d20 (pc 0x56288ddb67b8 bp 0x000000000000 sp 0x7ffe14a407f0 T0) Step #5: ==6869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56288ddb67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56288ddb5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56288ddb59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56288ddb4266 in writeFile InstrProfilingFile.c Step #5: #4 0x56288ddb3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc477f7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc477f7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56288d9521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56288d97d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc477f59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56288d944a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2708525187 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f7b7e006e0, 0x55f7b7e08d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f7b7e08d38,0x55f7b7e8f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6895==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7b99ecd20 (pc 0x55f7b7afd7b8 bp 0x000000000000 sp 0x7fffdf1eeb40 T0) Step #5: ==6895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7b7afd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f7b7afcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f7b7afc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f7b7afb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7b7afafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f388581c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f388581ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7b76991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7b76c45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38857fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7b768ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2709423251 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561e19a386e0, 0x561e19a40d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561e19a40d38,0x561e19ac7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6920==ERROR: AddressSanitizer: SEGV on unknown address 0x561e1b624d20 (pc 0x561e197357b8 bp 0x000000000000 sp 0x7ffe1a754e30 T0) Step #5: ==6920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e197357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561e19734ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561e197349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561e19733266 in writeFile InstrProfilingFile.c Step #5: #4 0x561e19732fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f00badf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00badf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e192d11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e192fc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00badd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e192c3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2710321213 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f6000516e0, 0x55f600059d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f600059d38,0x55f6000e0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6947==ERROR: AddressSanitizer: SEGV on unknown address 0x55f601c3dd20 (pc 0x55f5ffd4e7b8 bp 0x000000000000 sp 0x7ffcdabf4c00 T0) Step #5: ==6947==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5ffd4e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f5ffd4dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f5ffd4d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f5ffd4c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5ffd4bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe41c9e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe41c9e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5ff8ea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5ff9155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe41c9c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5ff8dca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6947==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2711215787 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561d5448c6e0, 0x561d54494d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561d54494d38,0x561d5451b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6971==ERROR: AddressSanitizer: SEGV on unknown address 0x561d56078d20 (pc 0x561d541897b8 bp 0x000000000000 sp 0x7ffd3e311390 T0) Step #5: ==6971==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d541897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561d54188ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561d541889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561d54187266 in writeFile InstrProfilingFile.c Step #5: #4 0x561d54186fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb7e163b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7e163ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d53d251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d53d505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7e1619082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d53d17a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2712114375 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561303e6d6e0, 0x561303e75d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561303e75d38,0x561303efc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6997==ERROR: AddressSanitizer: SEGV on unknown address 0x561305a59d20 (pc 0x561303b6a7b8 bp 0x000000000000 sp 0x7ffd44996660 T0) Step #5: ==6997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561303b6a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561303b69ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561303b699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561303b68266 in writeFile InstrProfilingFile.c Step #5: #4 0x561303b67fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8e04c848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e04c84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613037061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613037315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e04c62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613036f8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2713021204 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55915612a6e0, 0x559156132d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559156132d38,0x5591561b9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7021==ERROR: AddressSanitizer: SEGV on unknown address 0x559157d16d20 (pc 0x559155e277b8 bp 0x000000000000 sp 0x7fff4f7b3150 T0) Step #5: ==7021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559155e277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559155e26ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559155e269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559155e25266 in writeFile InstrProfilingFile.c Step #5: #4 0x559155e24fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1cb60628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cb6062a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591559c31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591559ee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cb6040082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591559b5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2713916871 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556ac378f6e0, 0x556ac3797d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556ac3797d38,0x556ac381e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7045==ERROR: AddressSanitizer: SEGV on unknown address 0x556ac537bd20 (pc 0x556ac348c7b8 bp 0x000000000000 sp 0x7ffd216955a0 T0) Step #5: ==7045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ac348c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556ac348bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556ac348b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556ac348a266 in writeFile InstrProfilingFile.c Step #5: #4 0x556ac3489fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9590c698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9590c69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ac30281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ac30535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9590c47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ac301aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2714818304 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ce45bf66e0, 0x55ce45bfed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ce45bfed38,0x55ce45c85248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7069==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce477e2d20 (pc 0x55ce458f37b8 bp 0x000000000000 sp 0x7ffc87b447f0 T0) Step #5: ==7069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce458f37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ce458f2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ce458f29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ce458f1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce458f0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd48f60e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd48f60ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce4548f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce454ba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd48f5ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce45481a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2715726790 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fbc179a6e0, 0x55fbc17a2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fbc17a2d38,0x55fbc1829248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7093==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbc3386d20 (pc 0x55fbc14977b8 bp 0x000000000000 sp 0x7ffe36cd9de0 T0) Step #5: ==7093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbc14977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fbc1496ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fbc14969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fbc1495266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbc1494fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd5213738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd521373a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbc10331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbc105e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd521351082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbc1025a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2716625678 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561e691e76e0, 0x561e691efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561e691efd38,0x561e69276248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7117==ERROR: AddressSanitizer: SEGV on unknown address 0x561e6add3d20 (pc 0x561e68ee47b8 bp 0x000000000000 sp 0x7ffff27a1c80 T0) Step #5: ==7117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e68ee47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561e68ee3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561e68ee39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561e68ee2266 in writeFile InstrProfilingFile.c Step #5: #4 0x561e68ee1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f662e55a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f662e55aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e68a801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e68aab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f662e538082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e68a72a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2717531129 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5611cf6686e0, 0x5611cf670d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5611cf670d38,0x5611cf6f7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7145==ERROR: AddressSanitizer: SEGV on unknown address 0x5611d1254d20 (pc 0x5611cf3657b8 bp 0x000000000000 sp 0x7fff0c1d8310 T0) Step #5: ==7145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611cf3657b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5611cf364ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5611cf3649b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5611cf363266 in writeFile InstrProfilingFile.c Step #5: #4 0x5611cf362fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f66a353c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66a353ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611cef011b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611cef2c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66a351a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611ceef3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2718431004 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d9d2d06e0, 0x555d9d2d8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d9d2d8d38,0x555d9d35f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7173==ERROR: AddressSanitizer: SEGV on unknown address 0x555d9eebcd20 (pc 0x555d9cfcd7b8 bp 0x000000000000 sp 0x7ffdae7360a0 T0) Step #5: ==7173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d9cfcd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d9cfccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d9cfcc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d9cfcb266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d9cfcafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0c7a1cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c7a1cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d9cb691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d9cb945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c7a1ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d9cb5ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2719329507 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559f9f58f6e0, 0x559f9f597d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559f9f597d38,0x559f9f61e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7197==ERROR: AddressSanitizer: SEGV on unknown address 0x559fa117bd20 (pc 0x559f9f28c7b8 bp 0x000000000000 sp 0x7ffc84b07bd0 T0) Step #5: ==7197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f9f28c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559f9f28bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559f9f28b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559f9f28a266 in writeFile InstrProfilingFile.c Step #5: #4 0x559f9f289fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7a4bd458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a4bd45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f9ee281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f9ee535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a4bd23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f9ee1aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2720228302 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557c08d946e0, 0x557c08d9cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557c08d9cd38,0x557c08e23248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7221==ERROR: AddressSanitizer: SEGV on unknown address 0x557c0a980d20 (pc 0x557c08a917b8 bp 0x000000000000 sp 0x7ffd8795be40 T0) Step #5: ==7221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c08a917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557c08a90ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557c08a909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557c08a8f266 in writeFile InstrProfilingFile.c Step #5: #4 0x557c08a8efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f81525578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8152557a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c0862d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c086585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8152535082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c0861fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2721130559 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559c795096e0, 0x559c79511d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559c79511d38,0x559c79598248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7245==ERROR: AddressSanitizer: SEGV on unknown address 0x559c7b0f5d20 (pc 0x559c792067b8 bp 0x000000000000 sp 0x7fffe030abe0 T0) Step #5: ==7245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c792067b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559c79205ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559c792059b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559c79204266 in writeFile InstrProfilingFile.c Step #5: #4 0x559c79203fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98bf42f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98bf42fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c78da21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c78dcd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98bf40d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c78d94a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2722026105 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c88b6826e0, 0x55c88b68ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c88b68ad38,0x55c88b711248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7269==ERROR: AddressSanitizer: SEGV on unknown address 0x55c88d26ed20 (pc 0x55c88b37f7b8 bp 0x000000000000 sp 0x7ffede61acc0 T0) Step #5: ==7269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c88b37f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c88b37eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c88b37e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c88b37d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c88b37cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc06193d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc06193da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c88af1b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c88af465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc06191b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c88af0da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2722930429 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bdb6de36e0, 0x55bdb6debd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bdb6debd38,0x55bdb6e72248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7293==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdb89cfd20 (pc 0x55bdb6ae07b8 bp 0x000000000000 sp 0x7fff969ecba0 T0) Step #5: ==7293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdb6ae07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bdb6adfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bdb6adf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bdb6ade266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdb6addfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e6e24b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e6e24ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdb667c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdb66a75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e6e229082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdb666ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2723830073 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eae700b6e0, 0x55eae7013d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eae7013d38,0x55eae709a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7317==ERROR: AddressSanitizer: SEGV on unknown address 0x55eae8bf7d20 (pc 0x55eae6d087b8 bp 0x000000000000 sp 0x7fff1b5f1bd0 T0) Step #5: ==7317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eae6d087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eae6d07ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eae6d079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eae6d06266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eae6d05fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f63de19c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63de19ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eae68a41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eae68cf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63de17a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eae6896a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2724725364 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eb5e9196e0, 0x55eb5e921d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eb5e921d38,0x55eb5e9a8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7341==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb60505d20 (pc 0x55eb5e6167b8 bp 0x000000000000 sp 0x7ffff56c6bb0 T0) Step #5: ==7341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb5e6167b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eb5e615ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eb5e6159b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eb5e614266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb5e613fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f78c065a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78c065aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb5e1b21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb5e1dd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78c0638082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb5e1a4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2725617413 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555f4a2046e0, 0x555f4a20cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555f4a20cd38,0x555f4a293248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7367==ERROR: AddressSanitizer: SEGV on unknown address 0x555f4bdf0d20 (pc 0x555f49f017b8 bp 0x000000000000 sp 0x7ffdcb65ad60 T0) Step #5: ==7367==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f49f017b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555f49f00ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555f49f009b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555f49eff266 in writeFile InstrProfilingFile.c Step #5: #4 0x555f49efefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f14b25ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14b25eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f49a9d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f49ac85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14b25c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f49a8fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7367==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2726511324 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562bbd1f76e0, 0x562bbd1ffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562bbd1ffd38,0x562bbd286248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7391==ERROR: AddressSanitizer: SEGV on unknown address 0x562bbede3d20 (pc 0x562bbcef47b8 bp 0x000000000000 sp 0x7fff6babe610 T0) Step #5: ==7391==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bbcef47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562bbcef3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562bbcef39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562bbcef2266 in writeFile InstrProfilingFile.c Step #5: #4 0x562bbcef1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe1667ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1667eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bbca901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bbcabb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1667c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bbca82a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7391==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2727405720 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cdd9a3a6e0, 0x55cdd9a42d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cdd9a42d38,0x55cdd9ac9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7416==ERROR: AddressSanitizer: SEGV on unknown address 0x55cddb626d20 (pc 0x55cdd97377b8 bp 0x000000000000 sp 0x7fff93b60aa0 T0) Step #5: ==7416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdd97377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cdd9736ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cdd97369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cdd9735266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdd9734fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f266122e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f266122ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdd92d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdd92fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f266120c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdd92c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2728306105 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562b7bd826e0, 0x562b7bd8ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562b7bd8ad38,0x562b7be11248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7441==ERROR: AddressSanitizer: SEGV on unknown address 0x562b7d96ed20 (pc 0x562b7ba7f7b8 bp 0x000000000000 sp 0x7ffe3a8e7790 T0) Step #5: ==7441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b7ba7f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562b7ba7eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562b7ba7e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562b7ba7d266 in writeFile InstrProfilingFile.c Step #5: #4 0x562b7ba7cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fce43ca58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce43ca5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b7b61b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b7b6465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce43c83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b7b60da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2729211690 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f1f7cab6e0, 0x55f1f7cb3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f1f7cb3d38,0x55f1f7d3a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7465==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1f9897d20 (pc 0x55f1f79a87b8 bp 0x000000000000 sp 0x7ffcb91e27e0 T0) Step #5: ==7465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1f79a87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f1f79a7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f1f79a79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f1f79a6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1f79a5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdbd1ecd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbd1ecda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1f75441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1f756f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbd1eab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1f7536a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2730111490 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5558a24f56e0, 0x5558a24fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5558a24fdd38,0x5558a2584248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7489==ERROR: AddressSanitizer: SEGV on unknown address 0x5558a40e1d20 (pc 0x5558a21f27b8 bp 0x000000000000 sp 0x7ffd6b9b4fe0 T0) Step #5: ==7489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558a21f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5558a21f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5558a21f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5558a21f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5558a21effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f47707ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47707eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558a1d8e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558a1db95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47707cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558a1d80a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2731011569 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56161023c6e0, 0x561610244d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561610244d38,0x5616102cb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7513==ERROR: AddressSanitizer: SEGV on unknown address 0x561611e28d20 (pc 0x56160ff397b8 bp 0x000000000000 sp 0x7ffe160dc1b0 T0) Step #5: ==7513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56160ff397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56160ff38ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56160ff389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56160ff37266 in writeFile InstrProfilingFile.c Step #5: #4 0x56160ff36fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff371d678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff371d67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56160fad51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56160fb005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff371d45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56160fac7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2731907875 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a17b5806e0, 0x55a17b588d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a17b588d38,0x55a17b60f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7537==ERROR: AddressSanitizer: SEGV on unknown address 0x55a17d16cd20 (pc 0x55a17b27d7b8 bp 0x000000000000 sp 0x7ffc1eafa950 T0) Step #5: ==7537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a17b27d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a17b27cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a17b27c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a17b27b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a17b27afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7c0c3f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c0c3f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a17ae191b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a17ae445d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c0c3ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a17ae0ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2732808017 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e1d4c516e0, 0x55e1d4c59d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e1d4c59d38,0x55e1d4ce0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7561==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1d683dd20 (pc 0x55e1d494e7b8 bp 0x000000000000 sp 0x7ffeda213430 T0) Step #5: ==7561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1d494e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e1d494dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e1d494d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e1d494c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1d494bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fab933388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab93338a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1d44ea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1d45155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab93316082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1d44dca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2733704478 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d6a84e66e0, 0x55d6a84eed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d6a84eed38,0x55d6a8575248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7585==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6aa0d2d20 (pc 0x55d6a81e37b8 bp 0x000000000000 sp 0x7ffe53709350 T0) Step #5: ==7585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6a81e37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d6a81e2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d6a81e29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d6a81e1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6a81e0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa7f28fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7f28fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6a7d7f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6a7daa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7f28d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6a7d71a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2734600726 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5577a8dd16e0, 0x5577a8dd9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5577a8dd9d38,0x5577a8e60248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7609==ERROR: AddressSanitizer: SEGV on unknown address 0x5577aa9bdd20 (pc 0x5577a8ace7b8 bp 0x000000000000 sp 0x7fffe53cd8d0 T0) Step #5: ==7609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577a8ace7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5577a8acdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5577a8acd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5577a8acc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5577a8acbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd03fdfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd03fdfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577a866a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577a86955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd03fddb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577a865ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2735499546 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ed228866e0, 0x55ed2288ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ed2288ed38,0x55ed22915248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7633==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed24472d20 (pc 0x55ed225837b8 bp 0x000000000000 sp 0x7ffc216cdaa0 T0) Step #5: ==7633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed225837b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ed22582ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ed225829b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ed22581266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed22580fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f912a12c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f912a12ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed2211f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed2214a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f912a10a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed22111a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2736394435 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556d919f16e0, 0x556d919f9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556d919f9d38,0x556d91a80248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7657==ERROR: AddressSanitizer: SEGV on unknown address 0x556d935ddd20 (pc 0x556d916ee7b8 bp 0x000000000000 sp 0x7fffc104c030 T0) Step #5: ==7657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d916ee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556d916edac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556d916ed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556d916ec266 in writeFile InstrProfilingFile.c Step #5: #4 0x556d916ebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feb9ecfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb9ecfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d9128a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d912b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb9ecdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d9127ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2737290380 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55819107e6e0, 0x558191086d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558191086d38,0x55819110d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7681==ERROR: AddressSanitizer: SEGV on unknown address 0x558192c6ad20 (pc 0x558190d7b7b8 bp 0x000000000000 sp 0x7fff58655e50 T0) Step #5: ==7681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558190d7b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558190d7aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558190d7a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558190d79266 in writeFile InstrProfilingFile.c Step #5: #4 0x558190d78fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc3548a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3548a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581909171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581909425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc354880082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558190909a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2738189015 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bf7a3d66e0, 0x55bf7a3ded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bf7a3ded38,0x55bf7a465248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7705==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf7bfc2d20 (pc 0x55bf7a0d37b8 bp 0x000000000000 sp 0x7fff38b28580 T0) Step #5: ==7705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf7a0d37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bf7a0d2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bf7a0d29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bf7a0d1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf7a0d0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0281cd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0281cd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf79c6f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf79c9a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0281cb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf79c61a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2739094484 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5633ef0036e0, 0x5633ef00bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5633ef00bd38,0x5633ef092248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7729==ERROR: AddressSanitizer: SEGV on unknown address 0x5633f0befd20 (pc 0x5633eed007b8 bp 0x000000000000 sp 0x7fff6bcf7c30 T0) Step #5: ==7729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633eed007b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5633eecffac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5633eecff9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5633eecfe266 in writeFile InstrProfilingFile.c Step #5: #4 0x5633eecfdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f649d49b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f649d49ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633ee89c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633ee8c75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f649d479082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633ee88ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2739995554 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5597c2fd36e0, 0x5597c2fdbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5597c2fdbd38,0x5597c3062248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7753==ERROR: AddressSanitizer: SEGV on unknown address 0x5597c4bbfd20 (pc 0x5597c2cd07b8 bp 0x000000000000 sp 0x7ffc06963580 T0) Step #5: ==7753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597c2cd07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5597c2ccfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5597c2ccf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5597c2cce266 in writeFile InstrProfilingFile.c Step #5: #4 0x5597c2ccdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5a2497c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a2497ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597c286c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597c28975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a2495a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597c285ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2740895695 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c9975ca6e0, 0x55c9975d2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c9975d2d38,0x55c997659248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7777==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9991b6d20 (pc 0x55c9972c77b8 bp 0x000000000000 sp 0x7ffdc51d1880 T0) Step #5: ==7777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9972c77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c9972c6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c9972c69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c9972c5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9972c4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f334680f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f334680fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c996e631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c996e8e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33467ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c996e55a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2741799254 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56103d8e96e0, 0x56103d8f1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56103d8f1d38,0x56103d978248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7801==ERROR: AddressSanitizer: SEGV on unknown address 0x56103f4d5d20 (pc 0x56103d5e67b8 bp 0x000000000000 sp 0x7ffc2b46b000 T0) Step #5: ==7801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56103d5e67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56103d5e5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56103d5e59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56103d5e4266 in writeFile InstrProfilingFile.c Step #5: #4 0x56103d5e3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa36663d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa36663da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56103d1821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56103d1ad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa36661b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56103d174a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2742705551 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f772fbd6e0, 0x55f772fc5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f772fc5d38,0x55f77304c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7825==ERROR: AddressSanitizer: SEGV on unknown address 0x55f774ba9d20 (pc 0x55f772cba7b8 bp 0x000000000000 sp 0x7ffcce2a62f0 T0) Step #5: ==7825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f772cba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f772cb9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f772cb99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f772cb8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f772cb7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdefca8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdefca8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7728561b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7728815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdefca6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f772848a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2743611049 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a2d69706e0, 0x55a2d6978d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a2d6978d38,0x55a2d69ff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7849==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2d855cd20 (pc 0x55a2d666d7b8 bp 0x000000000000 sp 0x7ffc0b732b20 T0) Step #5: ==7849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2d666d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a2d666cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a2d666c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a2d666b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2d666afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcd589378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd58937a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2d62091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2d62345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd58915082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2d61fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2744510988 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5613dd3476e0, 0x5613dd34fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5613dd34fd38,0x5613dd3d6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7873==ERROR: AddressSanitizer: SEGV on unknown address 0x5613def33d20 (pc 0x5613dd0447b8 bp 0x000000000000 sp 0x7fff030d80c0 T0) Step #5: ==7873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613dd0447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5613dd043ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5613dd0439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5613dd042266 in writeFile InstrProfilingFile.c Step #5: #4 0x5613dd041fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fca6a3958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca6a395a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613dcbe01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613dcc0b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca6a373082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613dcbd2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2745412633 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e146ed96e0, 0x55e146ee1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e146ee1d38,0x55e146f68248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7897==ERROR: AddressSanitizer: SEGV on unknown address 0x55e148ac5d20 (pc 0x55e146bd67b8 bp 0x000000000000 sp 0x7ffe197ac750 T0) Step #5: ==7897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e146bd67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e146bd5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e146bd59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e146bd4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e146bd3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe8b3e278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8b3e27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1467721b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e14679d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8b3e05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e146764a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2746312065 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561296a236e0, 0x561296a2bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561296a2bd38,0x561296ab2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7921==ERROR: AddressSanitizer: SEGV on unknown address 0x56129860fd20 (pc 0x5612967207b8 bp 0x000000000000 sp 0x7ffe4253e660 T0) Step #5: ==7921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612967207b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56129671fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56129671f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56129671e266 in writeFile InstrProfilingFile.c Step #5: #4 0x56129671dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe09151f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe09151fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612962bc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612962e75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0914fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612962aea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2747213011 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c341f446e0, 0x55c341f4cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c341f4cd38,0x55c341fd3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7945==ERROR: AddressSanitizer: SEGV on unknown address 0x55c343b30d20 (pc 0x55c341c417b8 bp 0x000000000000 sp 0x7ffde7679a10 T0) Step #5: ==7945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c341c417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c341c40ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c341c409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c341c3f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c341c3efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4f789268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f78926a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3417dd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3418085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f78904082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3417cfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2748108633 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b5a86e06e0, 0x55b5a86e8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b5a86e8d38,0x55b5a876f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7969==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5aa2ccd20 (pc 0x55b5a83dd7b8 bp 0x000000000000 sp 0x7ffc3b1b2720 T0) Step #5: ==7969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5a83dd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b5a83dcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b5a83dc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b5a83db266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5a83dafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f755c5738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f755c573a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5a7f791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5a7fa45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f755c551082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5a7f6ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2749011592 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5594848006e0, 0x559484808d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559484808d38,0x55948488f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7993==ERROR: AddressSanitizer: SEGV on unknown address 0x5594863ecd20 (pc 0x5594844fd7b8 bp 0x000000000000 sp 0x7ffc28e14d00 T0) Step #5: ==7993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594844fd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5594844fcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5594844fc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5594844fb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5594844fafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4f4a81e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f4a81ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594840991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594840c45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f4a7fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55948408ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2749911639 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56260fec56e0, 0x56260fecdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56260fecdd38,0x56260ff54248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8017==ERROR: AddressSanitizer: SEGV on unknown address 0x562611ab1d20 (pc 0x56260fbc27b8 bp 0x000000000000 sp 0x7ffead1b3d50 T0) Step #5: ==8017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56260fbc27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56260fbc1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56260fbc19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56260fbc0266 in writeFile InstrProfilingFile.c Step #5: #4 0x56260fbbffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f085f4f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f085f4f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56260f75e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56260f7895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f085f4d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56260f750a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2750812316 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563212f5d6e0, 0x563212f65d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563212f65d38,0x563212fec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8041==ERROR: AddressSanitizer: SEGV on unknown address 0x563214b49d20 (pc 0x563212c5a7b8 bp 0x000000000000 sp 0x7ffcc93cec80 T0) Step #5: ==8041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563212c5a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563212c59ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563212c599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563212c58266 in writeFile InstrProfilingFile.c Step #5: #4 0x563212c57fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f16a8bf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16a8bf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632127f61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632128215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16a8bd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632127e8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2751706006 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557293ab76e0, 0x557293abfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557293abfd38,0x557293b46248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8065==ERROR: AddressSanitizer: SEGV on unknown address 0x5572956a3d20 (pc 0x5572937b47b8 bp 0x000000000000 sp 0x7ffd30d673a0 T0) Step #5: ==8065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572937b47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5572937b3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5572937b39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5572937b2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5572937b1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbea2c058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbea2c05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572933501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55729337b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbea2be3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557293342a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2752612096 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b9cfb4b6e0, 0x55b9cfb53d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b9cfb53d38,0x55b9cfbda248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8091==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9d1737d20 (pc 0x55b9cf8487b8 bp 0x000000000000 sp 0x7ffd2f305ff0 T0) Step #5: ==8091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9cf8487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b9cf847ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b9cf8479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b9cf846266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9cf845fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd367e728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd367e72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9cf3e41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9cf40f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd367e50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9cf3d6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2753509196 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56378f8e26e0, 0x56378f8ead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56378f8ead38,0x56378f971248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8119==ERROR: AddressSanitizer: SEGV on unknown address 0x5637914ced20 (pc 0x56378f5df7b8 bp 0x000000000000 sp 0x7ffcc6ce8d50 T0) Step #5: ==8119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56378f5df7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56378f5deac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56378f5de9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56378f5dd266 in writeFile InstrProfilingFile.c Step #5: #4 0x56378f5dcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f88a340a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88a340aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56378f17b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56378f1a65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88a33e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56378f16da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2754413002 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e0b760f6e0, 0x55e0b7617d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e0b7617d38,0x55e0b769e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8145==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0b91fbd20 (pc 0x55e0b730c7b8 bp 0x000000000000 sp 0x7ffe589aa140 T0) Step #5: ==8145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0b730c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e0b730bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e0b730b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e0b730a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0b7309fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fef370b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef370b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0b6ea81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0b6ed35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef37094082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0b6e9aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2755316907 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d799aee6e0, 0x55d799af6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d799af6d38,0x55d799b7d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8169==ERROR: AddressSanitizer: SEGV on unknown address 0x55d79b6dad20 (pc 0x55d7997eb7b8 bp 0x000000000000 sp 0x7ffd12e79c40 T0) Step #5: ==8169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7997eb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d7997eaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d7997ea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d7997e9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7997e8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbac8dad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbac8dada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7993871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7993b25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbac8d8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d799379a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2756215325 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f01c8a46e0, 0x55f01c8acd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f01c8acd38,0x55f01c933248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8193==ERROR: AddressSanitizer: SEGV on unknown address 0x55f01e490d20 (pc 0x55f01c5a17b8 bp 0x000000000000 sp 0x7ffd61d42cd0 T0) Step #5: ==8193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f01c5a17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f01c5a0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f01c5a09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f01c59f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f01c59efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7b34d1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b34d1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f01c13d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f01c1685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b34cfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f01c12fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2757117485 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e4c99906e0, 0x55e4c9998d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e4c9998d38,0x55e4c9a1f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8217==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4cb57cd20 (pc 0x55e4c968d7b8 bp 0x000000000000 sp 0x7ffd89c46e70 T0) Step #5: ==8217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4c968d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e4c968cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e4c968c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e4c968b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4c968afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff6452738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff645273a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4c92291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4c92545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff645251082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4c921ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2758018301 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56040a2726e0, 0x56040a27ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56040a27ad38,0x56040a301248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8241==ERROR: AddressSanitizer: SEGV on unknown address 0x56040be5ed20 (pc 0x560409f6f7b8 bp 0x000000000000 sp 0x7fff421ed3e0 T0) Step #5: ==8241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560409f6f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560409f6eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560409f6e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560409f6d266 in writeFile InstrProfilingFile.c Step #5: #4 0x560409f6cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff566b518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff566b51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560409b0b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560409b365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff566b2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560409afda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2758918398 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b5533c16e0, 0x55b5533c9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b5533c9d38,0x55b553450248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8265==ERROR: AddressSanitizer: SEGV on unknown address 0x55b554fadd20 (pc 0x55b5530be7b8 bp 0x000000000000 sp 0x7ffe7d87c880 T0) Step #5: ==8265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5530be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b5530bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b5530bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b5530bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5530bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f161fd5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f161fd5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b552c5a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b552c855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f161fd3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b552c4ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2759814532 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d9486a66e0, 0x55d9486aed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d9486aed38,0x55d948735248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8289==ERROR: AddressSanitizer: SEGV on unknown address 0x55d94a292d20 (pc 0x55d9483a37b8 bp 0x000000000000 sp 0x7ffc504f3470 T0) Step #5: ==8289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9483a37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d9483a2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d9483a29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d9483a1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9483a0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd7b07038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7b0703a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d947f3f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d947f6a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7b06e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d947f31a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2760715872 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55de417cb6e0, 0x55de417d3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55de417d3d38,0x55de4185a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8318==ERROR: AddressSanitizer: SEGV on unknown address 0x55de433b7d20 (pc 0x55de414c87b8 bp 0x000000000000 sp 0x7ffc06fb2a90 T0) Step #5: ==8318==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de414c87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55de414c7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55de414c79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55de414c6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55de414c5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f199ee6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f199ee6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de410641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de4108f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f199ee4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de41056a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2761617932 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d082176e0, 0x555d0821fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d0821fd38,0x555d082a6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8344==ERROR: AddressSanitizer: SEGV on unknown address 0x555d09e03d20 (pc 0x555d07f147b8 bp 0x000000000000 sp 0x7ffe22915a50 T0) Step #5: ==8344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d07f147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d07f13ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d07f139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d07f12266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d07f11fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f70966588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7096658a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d07ab01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d07adb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7096636082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d07aa2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2762516289 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a48d81c6e0, 0x55a48d824d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a48d824d38,0x55a48d8ab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8369==ERROR: AddressSanitizer: SEGV on unknown address 0x55a48f408d20 (pc 0x55a48d5197b8 bp 0x000000000000 sp 0x7ffcade35d50 T0) Step #5: ==8369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a48d5197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a48d518ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a48d5189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a48d517266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a48d516fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0c70cd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c70cd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a48d0b51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a48d0e05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c70cb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a48d0a7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2763415388 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ecc378f6e0, 0x55ecc3797d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ecc3797d38,0x55ecc381e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8393==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecc537bd20 (pc 0x55ecc348c7b8 bp 0x000000000000 sp 0x7ffec31aee00 T0) Step #5: ==8393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecc348c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ecc348bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ecc348b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ecc348a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecc3489fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4d078ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d078caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecc30281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecc30535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d078a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecc301aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2764308467 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f85e4486e0, 0x55f85e450d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f85e450d38,0x55f85e4d7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8417==ERROR: AddressSanitizer: SEGV on unknown address 0x55f860034d20 (pc 0x55f85e1457b8 bp 0x000000000000 sp 0x7ffc1634fa20 T0) Step #5: ==8417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f85e1457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f85e144ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f85e1449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f85e143266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f85e142fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f70f2dab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70f2daba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f85dce11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f85dd0c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70f2d89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f85dcd3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2765210440 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5627d20786e0, 0x5627d2080d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5627d2080d38,0x5627d2107248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8441==ERROR: AddressSanitizer: SEGV on unknown address 0x5627d3c64d20 (pc 0x5627d1d757b8 bp 0x000000000000 sp 0x7ffd86745580 T0) Step #5: ==8441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627d1d757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5627d1d74ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5627d1d749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5627d1d73266 in writeFile InstrProfilingFile.c Step #5: #4 0x5627d1d72fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1c425428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c42542a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627d19111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627d193c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c42520082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627d1903a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2766105914 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55db15be26e0, 0x55db15bead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55db15bead38,0x55db15c71248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8465==ERROR: AddressSanitizer: SEGV on unknown address 0x55db177ced20 (pc 0x55db158df7b8 bp 0x000000000000 sp 0x7ffed4a35fd0 T0) Step #5: ==8465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db158df7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55db158deac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55db158de9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55db158dd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55db158dcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff4fea3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4fea3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db1547b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db154a65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4fea1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db1546da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2767003540 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557a206336e0, 0x557a2063bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557a2063bd38,0x557a206c2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8489==ERROR: AddressSanitizer: SEGV on unknown address 0x557a2221fd20 (pc 0x557a203307b8 bp 0x000000000000 sp 0x7ffc86ae1430 T0) Step #5: ==8489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a203307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557a2032fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557a2032f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557a2032e266 in writeFile InstrProfilingFile.c Step #5: #4 0x557a2032dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8ad2d338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ad2d33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a1fecc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a1fef75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ad2d11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a1febea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2767904031 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5643bc2116e0, 0x5643bc219d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5643bc219d38,0x5643bc2a0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8513==ERROR: AddressSanitizer: SEGV on unknown address 0x5643bddfdd20 (pc 0x5643bbf0e7b8 bp 0x000000000000 sp 0x7fffdcb82950 T0) Step #5: ==8513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643bbf0e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5643bbf0dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5643bbf0d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5643bbf0c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5643bbf0bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd18ab358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd18ab35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643bbaaa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643bbad55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd18ab13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643bba9ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2768804642 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563aae5796e0, 0x563aae581d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563aae581d38,0x563aae608248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8539==ERROR: AddressSanitizer: SEGV on unknown address 0x563ab0165d20 (pc 0x563aae2767b8 bp 0x000000000000 sp 0x7ffd16133a70 T0) Step #5: ==8539==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563aae2767b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563aae275ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563aae2759b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563aae274266 in writeFile InstrProfilingFile.c Step #5: #4 0x563aae273fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1da90bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1da90bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563aade121b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563aade3d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1da909a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563aade04a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8539==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2769701294 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d8fba5c6e0, 0x55d8fba64d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d8fba64d38,0x55d8fbaeb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8564==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8fd648d20 (pc 0x55d8fb7597b8 bp 0x000000000000 sp 0x7ffe421e3c60 T0) Step #5: ==8564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8fb7597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d8fb758ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d8fb7589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d8fb757266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8fb756fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9387e918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9387e91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8fb2f51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8fb3205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9387e6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8fb2e7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2770603435 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5567fc1126e0, 0x5567fc11ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5567fc11ad38,0x5567fc1a1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8589==ERROR: AddressSanitizer: SEGV on unknown address 0x5567fdcfed20 (pc 0x5567fbe0f7b8 bp 0x000000000000 sp 0x7fffd2541400 T0) Step #5: ==8589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567fbe0f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5567fbe0eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5567fbe0e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5567fbe0d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5567fbe0cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffb059098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb05909a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567fb9ab1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567fb9d65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb058e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567fb99da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2771496961 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a69636c6e0, 0x55a696374d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a696374d38,0x55a6963fb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8613==ERROR: AddressSanitizer: SEGV on unknown address 0x55a697f58d20 (pc 0x55a6960697b8 bp 0x000000000000 sp 0x7fff67818d50 T0) Step #5: ==8613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6960697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a696068ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a6960689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a696067266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a696066fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9c486048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c48604a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a695c051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a695c305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c485e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a695bf7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2772394684 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5566fbb5d6e0, 0x5566fbb65d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5566fbb65d38,0x5566fbbec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8637==ERROR: AddressSanitizer: SEGV on unknown address 0x5566fd749d20 (pc 0x5566fb85a7b8 bp 0x000000000000 sp 0x7ffc408c7c10 T0) Step #5: ==8637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566fb85a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5566fb859ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5566fb8599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5566fb858266 in writeFile InstrProfilingFile.c Step #5: #4 0x5566fb857fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f48ca9728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48ca972a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566fb3f61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566fb4215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48ca950082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566fb3e8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2773289171 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564f2ff076e0, 0x564f2ff0fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564f2ff0fd38,0x564f2ff96248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8661==ERROR: AddressSanitizer: SEGV on unknown address 0x564f31af3d20 (pc 0x564f2fc047b8 bp 0x000000000000 sp 0x7ffd1107b5c0 T0) Step #5: ==8661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f2fc047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564f2fc03ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564f2fc039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564f2fc02266 in writeFile InstrProfilingFile.c Step #5: #4 0x564f2fc01fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f76db3418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76db341a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f2f7a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f2f7cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76db31f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f2f792a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2774181195 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56334880c6e0, 0x563348814d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563348814d38,0x56334889b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8685==ERROR: AddressSanitizer: SEGV on unknown address 0x56334a3f8d20 (pc 0x5633485097b8 bp 0x000000000000 sp 0x7ffd10ffbd70 T0) Step #5: ==8685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633485097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563348508ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5633485089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563348507266 in writeFile InstrProfilingFile.c Step #5: #4 0x563348506fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdef66db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdef66dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633480a51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633480d05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdef66b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563348097a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2775079703 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fd2aaf26e0, 0x55fd2aafad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fd2aafad38,0x55fd2ab81248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8709==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd2c6ded20 (pc 0x55fd2a7ef7b8 bp 0x000000000000 sp 0x7ffca8577940 T0) Step #5: ==8709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd2a7ef7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fd2a7eeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fd2a7ee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fd2a7ed266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd2a7ecfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faca77928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faca7792a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd2a38b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd2a3b65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faca7770082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd2a37da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2775984791 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c97befc6e0, 0x55c97bf04d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c97bf04d38,0x55c97bf8b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8733==ERROR: AddressSanitizer: SEGV on unknown address 0x55c97dae8d20 (pc 0x55c97bbf97b8 bp 0x000000000000 sp 0x7ffe8a090b20 T0) Step #5: ==8733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c97bbf97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c97bbf8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c97bbf89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c97bbf7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c97bbf6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8a1b0598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a1b059a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c97b7951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c97b7c05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a1b037082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c97b787a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2776887107 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ebc1d386e0, 0x55ebc1d40d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ebc1d40d38,0x55ebc1dc7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8757==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebc3924d20 (pc 0x55ebc1a357b8 bp 0x000000000000 sp 0x7fff77fd2ad0 T0) Step #5: ==8757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebc1a357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ebc1a34ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ebc1a349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ebc1a33266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebc1a32fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff7f38c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7f38c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebc15d11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebc15fc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7f38a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebc15c3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2777788620 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fe40df16e0, 0x55fe40df9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fe40df9d38,0x55fe40e80248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8781==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe429ddd20 (pc 0x55fe40aee7b8 bp 0x000000000000 sp 0x7fffe8b2b440 T0) Step #5: ==8781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe40aee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fe40aedac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fe40aed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fe40aec266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe40aebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f03325cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03325cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe4068a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe406b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03325a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe4067ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2778683074 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5621052006e0, 0x562105208d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562105208d38,0x56210528f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8805==ERROR: AddressSanitizer: SEGV on unknown address 0x562106decd20 (pc 0x562104efd7b8 bp 0x000000000000 sp 0x7ffcda3b1350 T0) Step #5: ==8805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562104efd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562104efcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562104efc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562104efb266 in writeFile InstrProfilingFile.c Step #5: #4 0x562104efafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f60278f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60278f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562104a991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562104ac45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60278d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562104a8ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2779578892 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5599a88386e0, 0x5599a8840d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5599a8840d38,0x5599a88c7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8829==ERROR: AddressSanitizer: SEGV on unknown address 0x5599aa424d20 (pc 0x5599a85357b8 bp 0x000000000000 sp 0x7ffd9d5fdb80 T0) Step #5: ==8829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599a85357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5599a8534ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5599a85349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5599a8533266 in writeFile InstrProfilingFile.c Step #5: #4 0x5599a8532fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7ee708e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ee708ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599a80d11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599a80fc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ee706c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599a80c3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2780476230 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564d448696e0, 0x564d44871d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564d44871d38,0x564d448f8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8853==ERROR: AddressSanitizer: SEGV on unknown address 0x564d46455d20 (pc 0x564d445667b8 bp 0x000000000000 sp 0x7ffcbbbcf4d0 T0) Step #5: ==8853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d445667b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564d44565ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564d445659b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564d44564266 in writeFile InstrProfilingFile.c Step #5: #4 0x564d44563fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f247245b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f247245ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d441021b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d4412d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2472439082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d440f4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2781380190 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5639baaa16e0, 0x5639baaa9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5639baaa9d38,0x5639bab30248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8877==ERROR: AddressSanitizer: SEGV on unknown address 0x5639bc68dd20 (pc 0x5639ba79e7b8 bp 0x000000000000 sp 0x7ffd39a6e330 T0) Step #5: ==8877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639ba79e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5639ba79dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5639ba79d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5639ba79c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5639ba79bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f79b31f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79b31f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639ba33a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639ba3655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79b31d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639ba32ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2782278822 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f01f2146e0, 0x55f01f21cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f01f21cd38,0x55f01f2a3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8901==ERROR: AddressSanitizer: SEGV on unknown address 0x55f020e00d20 (pc 0x55f01ef117b8 bp 0x000000000000 sp 0x7ffe1c9cef20 T0) Step #5: ==8901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f01ef117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f01ef10ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f01ef109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f01ef0f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f01ef0efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffb29f3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb29f3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f01eaad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f01ead85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb29f18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f01ea9fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2783176050 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5616e30446e0, 0x5616e304cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5616e304cd38,0x5616e30d3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8925==ERROR: AddressSanitizer: SEGV on unknown address 0x5616e4c30d20 (pc 0x5616e2d417b8 bp 0x000000000000 sp 0x7ffc26a52db0 T0) Step #5: ==8925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616e2d417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5616e2d40ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5616e2d409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5616e2d3f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5616e2d3efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4c0b8978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c0b897a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616e28dd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616e29085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c0b875082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616e28cfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2784071737 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5580ca0b46e0, 0x5580ca0bcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5580ca0bcd38,0x5580ca143248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8949==ERROR: AddressSanitizer: SEGV on unknown address 0x5580cbca0d20 (pc 0x5580c9db17b8 bp 0x000000000000 sp 0x7ffc24f1df00 T0) Step #5: ==8949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580c9db17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5580c9db0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5580c9db09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5580c9daf266 in writeFile InstrProfilingFile.c Step #5: #4 0x5580c9daefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f16230608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1623060a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580c994d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580c99785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f162303e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580c993fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2784973149 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d1fa76e6e0, 0x55d1fa776d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d1fa776d38,0x55d1fa7fd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8973==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1fc35ad20 (pc 0x55d1fa46b7b8 bp 0x000000000000 sp 0x7ffebb9e8630 T0) Step #5: ==8973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1fa46b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d1fa46aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d1fa46a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d1fa469266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1fa468fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8ffac958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ffac95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1fa0071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1fa0325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ffac73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1f9ff9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2785870565 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56082ca936e0, 0x56082ca9bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56082ca9bd38,0x56082cb22248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8997==ERROR: AddressSanitizer: SEGV on unknown address 0x56082e67fd20 (pc 0x56082c7907b8 bp 0x000000000000 sp 0x7ffc83d68e30 T0) Step #5: ==8997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56082c7907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56082c78fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56082c78f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56082c78e266 in writeFile InstrProfilingFile.c Step #5: #4 0x56082c78dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faa577598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa57759a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56082c32c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56082c3575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa57737082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56082c31ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2786771084 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5557451166e0, 0x55574511ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55574511ed38,0x5557451a5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9021==ERROR: AddressSanitizer: SEGV on unknown address 0x555746d02d20 (pc 0x555744e137b8 bp 0x000000000000 sp 0x7fff48843100 T0) Step #5: ==9021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555744e137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555744e12ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555744e129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555744e11266 in writeFile InstrProfilingFile.c Step #5: #4 0x555744e10fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f01c4cb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01c4cb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557449af1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557449da5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01c4c90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557449a1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2787665076 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5599dc9df6e0, 0x5599dc9e7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5599dc9e7d38,0x5599dca6e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9045==ERROR: AddressSanitizer: SEGV on unknown address 0x5599de5cbd20 (pc 0x5599dc6dc7b8 bp 0x000000000000 sp 0x7fff721af440 T0) Step #5: ==9045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599dc6dc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5599dc6dbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5599dc6db9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5599dc6da266 in writeFile InstrProfilingFile.c Step #5: #4 0x5599dc6d9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8360b1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8360b1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599dc2781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599dc2a35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8360af9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599dc26aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2788564906 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5586da8276e0, 0x5586da82fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5586da82fd38,0x5586da8b6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9069==ERROR: AddressSanitizer: SEGV on unknown address 0x5586dc413d20 (pc 0x5586da5247b8 bp 0x000000000000 sp 0x7ffdc0623310 T0) Step #5: ==9069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586da5247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5586da523ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5586da5239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5586da522266 in writeFile InstrProfilingFile.c Step #5: #4 0x5586da521fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f79d43a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79d43a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586da0c01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586da0eb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79d4383082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586da0b2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2789459741 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5571ea3856e0, 0x5571ea38dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5571ea38dd38,0x5571ea414248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9093==ERROR: AddressSanitizer: SEGV on unknown address 0x5571ebf71d20 (pc 0x5571ea0827b8 bp 0x000000000000 sp 0x7ffd36526530 T0) Step #5: ==9093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571ea0827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5571ea081ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5571ea0819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5571ea080266 in writeFile InstrProfilingFile.c Step #5: #4 0x5571ea07ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f71944bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71944bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571e9c1e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571e9c495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f719449b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571e9c10a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2790360011 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561e08c566e0, 0x561e08c5ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561e08c5ed38,0x561e08ce5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9117==ERROR: AddressSanitizer: SEGV on unknown address 0x561e0a842d20 (pc 0x561e089537b8 bp 0x000000000000 sp 0x7fffd9505e80 T0) Step #5: ==9117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e089537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561e08952ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561e089529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561e08951266 in writeFile InstrProfilingFile.c Step #5: #4 0x561e08950fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdb82fb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb82fb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e084ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e0851a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb82f93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e084e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2791262041 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a14ff516e0, 0x55a14ff59d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a14ff59d38,0x55a14ffe0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9143==ERROR: AddressSanitizer: SEGV on unknown address 0x55a151b3dd20 (pc 0x55a14fc4e7b8 bp 0x000000000000 sp 0x7fff9b96c8a0 T0) Step #5: ==9143==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a14fc4e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a14fc4dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a14fc4d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a14fc4c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a14fc4bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c404878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c40487a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a14f7ea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a14f8155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c40465082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a14f7dca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9143==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2792161795 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5647fc8a66e0, 0x5647fc8aed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5647fc8aed38,0x5647fc935248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9167==ERROR: AddressSanitizer: SEGV on unknown address 0x5647fe492d20 (pc 0x5647fc5a37b8 bp 0x000000000000 sp 0x7ffde25137e0 T0) Step #5: ==9167==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647fc5a37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5647fc5a2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5647fc5a29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5647fc5a1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5647fc5a0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1ff79af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ff79afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647fc13f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647fc16a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ff798d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647fc131a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9167==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2793061147 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5642c90dc6e0, 0x5642c90e4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5642c90e4d38,0x5642c916b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9195==ERROR: AddressSanitizer: SEGV on unknown address 0x5642cacc8d20 (pc 0x5642c8dd97b8 bp 0x000000000000 sp 0x7ffd62b76cb0 T0) Step #5: ==9195==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642c8dd97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5642c8dd8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5642c8dd89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5642c8dd7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5642c8dd6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f64a224b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64a224ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642c89751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642c89a05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64a2229082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642c8967a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9195==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2793964333 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cb712936e0, 0x55cb7129bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cb7129bd38,0x55cb71322248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9221==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb72e7fd20 (pc 0x55cb70f907b8 bp 0x000000000000 sp 0x7ffdaf5c21a0 T0) Step #5: ==9221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb70f907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cb70f8fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cb70f8f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cb70f8e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb70f8dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdeac3168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdeac316a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb70b2c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb70b575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdeac2f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb70b1ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2794861395 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556d7c5856e0, 0x556d7c58dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556d7c58dd38,0x556d7c614248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9245==ERROR: AddressSanitizer: SEGV on unknown address 0x556d7e171d20 (pc 0x556d7c2827b8 bp 0x000000000000 sp 0x7ffd0c0462b0 T0) Step #5: ==9245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d7c2827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556d7c281ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556d7c2819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556d7c280266 in writeFile InstrProfilingFile.c Step #5: #4 0x556d7c27ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4f033fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f033faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d7be1e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d7be495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f033d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d7be10a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2795758838 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5582bbc596e0, 0x5582bbc61d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5582bbc61d38,0x5582bbce8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9269==ERROR: AddressSanitizer: SEGV on unknown address 0x5582bd845d20 (pc 0x5582bb9567b8 bp 0x000000000000 sp 0x7ffc0ab61280 T0) Step #5: ==9269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582bb9567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5582bb955ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5582bb9559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5582bb954266 in writeFile InstrProfilingFile.c Step #5: #4 0x5582bb953fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f77b9a0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77b9a0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582bb4f21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582bb51d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77b99ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582bb4e4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2796661086 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556ab06126e0, 0x556ab061ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556ab061ad38,0x556ab06a1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9293==ERROR: AddressSanitizer: SEGV on unknown address 0x556ab21fed20 (pc 0x556ab030f7b8 bp 0x000000000000 sp 0x7ffd89a7ef70 T0) Step #5: ==9293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ab030f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556ab030eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556ab030e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556ab030d266 in writeFile InstrProfilingFile.c Step #5: #4 0x556ab030cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc84cba98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc84cba9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556aafeab1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556aafed65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc84cb87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556aafe9da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2797556868 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55744b2d86e0, 0x55744b2e0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55744b2e0d38,0x55744b367248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9317==ERROR: AddressSanitizer: SEGV on unknown address 0x55744cec4d20 (pc 0x55744afd57b8 bp 0x000000000000 sp 0x7ffe570849e0 T0) Step #5: ==9317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55744afd57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55744afd4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55744afd49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55744afd3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55744afd2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff4fd5908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4fd590a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55744ab711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55744ab9c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4fd56e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55744ab63a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2798449892 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5582fed5d6e0, 0x5582fed65d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5582fed65d38,0x5582fedec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9341==ERROR: AddressSanitizer: SEGV on unknown address 0x558300949d20 (pc 0x5582fea5a7b8 bp 0x000000000000 sp 0x7ffd77d5c5e0 T0) Step #5: ==9341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582fea5a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5582fea59ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5582fea599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5582fea58266 in writeFile InstrProfilingFile.c Step #5: #4 0x5582fea57fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faaa1ad98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faaa1ad9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582fe5f61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582fe6215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaa1ab7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582fe5e8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2799349563 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5568e0ad76e0, 0x5568e0adfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5568e0adfd38,0x5568e0b66248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9365==ERROR: AddressSanitizer: SEGV on unknown address 0x5568e26c3d20 (pc 0x5568e07d47b8 bp 0x000000000000 sp 0x7ffe3458d880 T0) Step #5: ==9365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568e07d47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5568e07d3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5568e07d39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5568e07d2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5568e07d1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f747a0218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f747a021a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568e03701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568e039b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7479fff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568e0362a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2800255861 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5624048576e0, 0x56240485fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56240485fd38,0x5624048e6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9389==ERROR: AddressSanitizer: SEGV on unknown address 0x562406443d20 (pc 0x5624045547b8 bp 0x000000000000 sp 0x7fff5babcbb0 T0) Step #5: ==9389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624045547b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562404553ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5624045539b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562404552266 in writeFile InstrProfilingFile.c Step #5: #4 0x562404551fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9d6df638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d6df63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624040f01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56240411b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d6df41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624040e2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2801153367 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559eed50b6e0, 0x559eed513d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559eed513d38,0x559eed59a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9413==ERROR: AddressSanitizer: SEGV on unknown address 0x559eef0f7d20 (pc 0x559eed2087b8 bp 0x000000000000 sp 0x7ffd5d14ab20 T0) Step #5: ==9413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559eed2087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559eed207ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559eed2079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559eed206266 in writeFile InstrProfilingFile.c Step #5: #4 0x559eed205fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5a03e5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a03e5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559eecda41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559eecdcf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a03e3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559eecd96a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2802053967 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555958cc96e0, 0x555958cd1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555958cd1d38,0x555958d58248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9437==ERROR: AddressSanitizer: SEGV on unknown address 0x55595a8b5d20 (pc 0x5559589c67b8 bp 0x000000000000 sp 0x7fff891670f0 T0) Step #5: ==9437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559589c67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5559589c5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5559589c59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5559589c4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5559589c3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f67f8c618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67f8c61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559585621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55595858d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67f8c3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555958554a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2802950009 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a3c0b396e0, 0x55a3c0b41d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a3c0b41d38,0x55a3c0bc8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9461==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3c2725d20 (pc 0x55a3c08367b8 bp 0x000000000000 sp 0x7ffec60403f0 T0) Step #5: ==9461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3c08367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a3c0835ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a3c08359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a3c0834266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3c0833fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f18aa2cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18aa2cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3c03d21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3c03fd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18aa2ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3c03c4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2803842755 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5591ecfe96e0, 0x5591ecff1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5591ecff1d38,0x5591ed078248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9485==ERROR: AddressSanitizer: SEGV on unknown address 0x5591eebd5d20 (pc 0x5591ecce67b8 bp 0x000000000000 sp 0x7ffe82b0a680 T0) Step #5: ==9485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591ecce67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5591ecce5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5591ecce59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5591ecce4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5591ecce3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4fe505f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fe505fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591ec8821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591ec8ad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fe503d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591ec874a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2804739884 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55732b35b6e0, 0x55732b363d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55732b363d38,0x55732b3ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9509==ERROR: AddressSanitizer: SEGV on unknown address 0x55732cf47d20 (pc 0x55732b0587b8 bp 0x000000000000 sp 0x7ffc689efd90 T0) Step #5: ==9509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55732b0587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55732b057ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55732b0579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55732b056266 in writeFile InstrProfilingFile.c Step #5: #4 0x55732b055fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f32dc4a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32dc4a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55732abf41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55732ac1f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32dc484082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55732abe6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2805643861 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556711c556e0, 0x556711c5dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556711c5dd38,0x556711ce4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9533==ERROR: AddressSanitizer: SEGV on unknown address 0x556713841d20 (pc 0x5567119527b8 bp 0x000000000000 sp 0x7ffd7831b900 T0) Step #5: ==9533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567119527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556711951ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5567119519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556711950266 in writeFile InstrProfilingFile.c Step #5: #4 0x55671194ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f780d9b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f780d9b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567114ee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567115195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f780d991082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567114e0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2806557809 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560c726276e0, 0x560c7262fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560c7262fd38,0x560c726b6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9559==ERROR: AddressSanitizer: SEGV on unknown address 0x560c74213d20 (pc 0x560c723247b8 bp 0x000000000000 sp 0x7ffcb91d5cc0 T0) Step #5: ==9559==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c723247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560c72323ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560c723239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560c72322266 in writeFile InstrProfilingFile.c Step #5: #4 0x560c72321fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fba742eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba742eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c71ec01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c71eeb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba742c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c71eb2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2807463472 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564fabdb6e0, 0x5564fabe3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5564fabe3d38,0x5564fac6a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9585==ERROR: AddressSanitizer: SEGV on unknown address 0x5564fc7c7d20 (pc 0x5564fa8d87b8 bp 0x000000000000 sp 0x7fff4c87c580 T0) Step #5: ==9585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564fa8d87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5564fa8d7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5564fa8d79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5564fa8d6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5564fa8d5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f65d27528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65d2752a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564fa4741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564fa49f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65d2730082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564fa466a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2808364912 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5588ac87f6e0, 0x5588ac887d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5588ac887d38,0x5588ac90e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9609==ERROR: AddressSanitizer: SEGV on unknown address 0x5588ae46bd20 (pc 0x5588ac57c7b8 bp 0x000000000000 sp 0x7fff0c36e570 T0) Step #5: ==9609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588ac57c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5588ac57bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5588ac57b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5588ac57a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5588ac579fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6bac7308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bac730a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588ac1181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588ac1435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bac70e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588ac10aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2809265155 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e76f3b06e0, 0x55e76f3b8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e76f3b8d38,0x55e76f43f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9633==ERROR: AddressSanitizer: SEGV on unknown address 0x55e770f9cd20 (pc 0x55e76f0ad7b8 bp 0x000000000000 sp 0x7ffecf183520 T0) Step #5: ==9633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e76f0ad7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e76f0acac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e76f0ac9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e76f0ab266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e76f0aafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f077d8e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f077d8e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e76ec491b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e76ec745d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f077d8c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e76ec3ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2810170643 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574f946b6e0, 0x5574f9473d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5574f9473d38,0x5574f94fa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9657==ERROR: AddressSanitizer: SEGV on unknown address 0x5574fb057d20 (pc 0x5574f91687b8 bp 0x000000000000 sp 0x7ffede748690 T0) Step #5: ==9657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574f91687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5574f9167ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5574f91679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5574f9166266 in writeFile InstrProfilingFile.c Step #5: #4 0x5574f9165fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fae3641e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae3641ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574f8d041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574f8d2f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae363fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574f8cf6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2811075756 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c73954a6e0, 0x55c739552d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c739552d38,0x55c7395d9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9683==ERROR: AddressSanitizer: SEGV on unknown address 0x55c73b136d20 (pc 0x55c7392477b8 bp 0x000000000000 sp 0x7ffde0f22dc0 T0) Step #5: ==9683==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7392477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c739246ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c7392469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c739245266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c739244fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd653e688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd653e68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c738de31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c738e0e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd653e46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c738dd5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9683==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2811977364 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5616919c26e0, 0x5616919cad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5616919cad38,0x561691a51248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9710==ERROR: AddressSanitizer: SEGV on unknown address 0x5616935aed20 (pc 0x5616916bf7b8 bp 0x000000000000 sp 0x7fffe2ea6aa0 T0) Step #5: ==9710==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616916bf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5616916beac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5616916be9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5616916bd266 in writeFile InstrProfilingFile.c Step #5: #4 0x5616916bcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc32fe458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc32fe45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56169125b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616912865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc32fe23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56169124da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2812876808 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560ff0c236e0, 0x560ff0c2bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560ff0c2bd38,0x560ff0cb2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9735==ERROR: AddressSanitizer: SEGV on unknown address 0x560ff280fd20 (pc 0x560ff09207b8 bp 0x000000000000 sp 0x7ffe879a02d0 T0) Step #5: ==9735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ff09207b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560ff091fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560ff091f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560ff091e266 in writeFile InstrProfilingFile.c Step #5: #4 0x560ff091dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8ec169c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ec169ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ff04bc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ff04e75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ec167a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ff04aea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2813773359 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555c675b26e0, 0x555c675bad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555c675bad38,0x555c67641248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9761==ERROR: AddressSanitizer: SEGV on unknown address 0x555c6919ed20 (pc 0x555c672af7b8 bp 0x000000000000 sp 0x7ffcdf5f3fa0 T0) Step #5: ==9761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c672af7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555c672aeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555c672ae9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555c672ad266 in writeFile InstrProfilingFile.c Step #5: #4 0x555c672acfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2ea0a738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ea0a73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c66e4b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c66e765d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ea0a51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c66e3da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2814674168 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5628c53666e0, 0x5628c536ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5628c536ed38,0x5628c53f5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9785==ERROR: AddressSanitizer: SEGV on unknown address 0x5628c6f52d20 (pc 0x5628c50637b8 bp 0x000000000000 sp 0x7ffe3fc63b10 T0) Step #5: ==9785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628c50637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5628c5062ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5628c50629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5628c5061266 in writeFile InstrProfilingFile.c Step #5: #4 0x5628c5060fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff25bd968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff25bd96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628c4bff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628c4c2a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff25bd74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628c4bf1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2815579360 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555686e626e0, 0x555686e6ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555686e6ad38,0x555686ef1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9809==ERROR: AddressSanitizer: SEGV on unknown address 0x555688a4ed20 (pc 0x555686b5f7b8 bp 0x000000000000 sp 0x7fffb8120fc0 T0) Step #5: ==9809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555686b5f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555686b5eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555686b5e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555686b5d266 in writeFile InstrProfilingFile.c Step #5: #4 0x555686b5cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8b12f9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b12f9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556866fb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556867265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b12f7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556866eda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2816481476 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557e143516e0, 0x557e14359d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557e14359d38,0x557e143e0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9833==ERROR: AddressSanitizer: SEGV on unknown address 0x557e15f3dd20 (pc 0x557e1404e7b8 bp 0x000000000000 sp 0x7ffdbb5f6230 T0) Step #5: ==9833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e1404e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557e1404dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557e1404d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557e1404c266 in writeFile InstrProfilingFile.c Step #5: #4 0x557e1404bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f447bc908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f447bc90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e13bea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e13c155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f447bc6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e13bdca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2817373146 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5562c81906e0, 0x5562c8198d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5562c8198d38,0x5562c821f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9857==ERROR: AddressSanitizer: SEGV on unknown address 0x5562c9d7cd20 (pc 0x5562c7e8d7b8 bp 0x000000000000 sp 0x7ffda6dd0820 T0) Step #5: ==9857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562c7e8d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5562c7e8cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5562c7e8c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5562c7e8b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5562c7e8afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe28eddb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe28eddba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562c7a291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562c7a545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe28edb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562c7a1ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2818277623 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563cf3cf76e0, 0x563cf3cffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563cf3cffd38,0x563cf3d86248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9881==ERROR: AddressSanitizer: SEGV on unknown address 0x563cf58e3d20 (pc 0x563cf39f47b8 bp 0x000000000000 sp 0x7ffe89e7c7e0 T0) Step #5: ==9881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cf39f47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563cf39f3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563cf39f39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563cf39f2266 in writeFile InstrProfilingFile.c Step #5: #4 0x563cf39f1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f20d618d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20d618da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cf35901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cf35bb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20d616b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cf3582a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2819180513 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b8ca2436e0, 0x55b8ca24bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b8ca24bd38,0x55b8ca2d2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9905==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8cbe2fd20 (pc 0x55b8c9f407b8 bp 0x000000000000 sp 0x7ffd97cfa510 T0) Step #5: ==9905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8c9f407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b8c9f3fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b8c9f3f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b8c9f3e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8c9f3dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f48026bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48026bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8c9adc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8c9b075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f480269a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8c9acea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2820079023 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f686da56e0, 0x55f686dadd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f686dadd38,0x55f686e34248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9929==ERROR: AddressSanitizer: SEGV on unknown address 0x55f688991d20 (pc 0x55f686aa27b8 bp 0x000000000000 sp 0x7fff278650c0 T0) Step #5: ==9929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f686aa27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f686aa1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f686aa19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f686aa0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f686a9ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f14421518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1442151a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f68663e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6866695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f144212f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f686630a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2820984645 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55903e1e16e0, 0x55903e1e9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55903e1e9d38,0x55903e270248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9953==ERROR: AddressSanitizer: SEGV on unknown address 0x55903fdcdd20 (pc 0x55903dede7b8 bp 0x000000000000 sp 0x7fffeb05d0d0 T0) Step #5: ==9953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55903dede7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55903deddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55903dedd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55903dedc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55903dedbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f81820988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8182098a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55903da7a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55903daa55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8182076082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55903da6ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2821885466 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c5468a86e0, 0x55c5468b0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c5468b0d38,0x55c546937248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9977==ERROR: AddressSanitizer: SEGV on unknown address 0x55c548494d20 (pc 0x55c5465a57b8 bp 0x000000000000 sp 0x7fffc9db0c60 T0) Step #5: ==9977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5465a57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c5465a4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c5465a49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c5465a3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5465a2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f36159788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3615978a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5461411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c54616c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3615956082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c546133a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2822790366 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5594b3ea06e0, 0x5594b3ea8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5594b3ea8d38,0x5594b3f2f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10001==ERROR: AddressSanitizer: SEGV on unknown address 0x5594b5a8cd20 (pc 0x5594b3b9d7b8 bp 0x000000000000 sp 0x7ffeea451ef0 T0) Step #5: ==10001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594b3b9d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5594b3b9cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5594b3b9c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5594b3b9b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5594b3b9afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd493db28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd493db2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594b37391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594b37645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd493d90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594b372ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2823692624 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562a7a83b6e0, 0x562a7a843d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562a7a843d38,0x562a7a8ca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10025==ERROR: AddressSanitizer: SEGV on unknown address 0x562a7c427d20 (pc 0x562a7a5387b8 bp 0x000000000000 sp 0x7fff0dec6690 T0) Step #5: ==10025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a7a5387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562a7a537ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562a7a5379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562a7a536266 in writeFile InstrProfilingFile.c Step #5: #4 0x562a7a535fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f45e5c2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45e5c2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a7a0d41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a7a0ff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45e5c0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a7a0c6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2824588767 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5632581c36e0, 0x5632581cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5632581cbd38,0x563258252248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10049==ERROR: AddressSanitizer: SEGV on unknown address 0x563259dafd20 (pc 0x563257ec07b8 bp 0x000000000000 sp 0x7ffdac2dcbf0 T0) Step #5: ==10049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563257ec07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563257ebfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563257ebf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563257ebe266 in writeFile InstrProfilingFile.c Step #5: #4 0x563257ebdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f21bc2528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21bc252a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563257a5c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563257a875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21bc230082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563257a4ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2825488933 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561687f396e0, 0x561687f41d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561687f41d38,0x561687fc8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10073==ERROR: AddressSanitizer: SEGV on unknown address 0x561689b25d20 (pc 0x561687c367b8 bp 0x000000000000 sp 0x7ffcbfb28070 T0) Step #5: ==10073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561687c367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561687c35ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561687c359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561687c34266 in writeFile InstrProfilingFile.c Step #5: #4 0x561687c33fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f75aaf1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75aaf1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616877d21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616877fd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75aaefc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616877c4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2826388618 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a0416db6e0, 0x55a0416e3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a0416e3d38,0x55a04176a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10097==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0432c7d20 (pc 0x55a0413d87b8 bp 0x000000000000 sp 0x7ffcd8037b60 T0) Step #5: ==10097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0413d87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a0413d7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a0413d79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a0413d6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0413d5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbe1f1fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe1f1fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a040f741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a040f9f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe1f1da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a040f66a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2827287318 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55592e0de6e0, 0x55592e0e6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55592e0e6d38,0x55592e16d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10121==ERROR: AddressSanitizer: SEGV on unknown address 0x55592fccad20 (pc 0x55592dddb7b8 bp 0x000000000000 sp 0x7fff2312efe0 T0) Step #5: ==10121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55592dddb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55592dddaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55592ddda9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55592ddd9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55592ddd8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f06e0ee88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06e0ee8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55592d9771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55592d9a25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06e0ec6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55592d969a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2828188824 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5581e1d2d6e0, 0x5581e1d35d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5581e1d35d38,0x5581e1dbc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10145==ERROR: AddressSanitizer: SEGV on unknown address 0x5581e3919d20 (pc 0x5581e1a2a7b8 bp 0x000000000000 sp 0x7ffced0cb6e0 T0) Step #5: ==10145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581e1a2a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5581e1a29ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5581e1a299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5581e1a28266 in writeFile InstrProfilingFile.c Step #5: #4 0x5581e1a27fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc98b9bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc98b9bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581e15c61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581e15f15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc98b999082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581e15b8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2829084711 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fdb637b6e0, 0x55fdb6383d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fdb6383d38,0x55fdb640a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10169==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdb7f67d20 (pc 0x55fdb60787b8 bp 0x000000000000 sp 0x7fff2f124740 T0) Step #5: ==10169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdb60787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fdb6077ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fdb60779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fdb6076266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdb6075fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6922d468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6922d46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdb5c141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdb5c3f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6922d24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdb5c06a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2829979788 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564d61da06e0, 0x564d61da8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564d61da8d38,0x564d61e2f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10193==ERROR: AddressSanitizer: SEGV on unknown address 0x564d6398cd20 (pc 0x564d61a9d7b8 bp 0x000000000000 sp 0x7ffd7d4acfe0 T0) Step #5: ==10193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d61a9d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564d61a9cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564d61a9c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564d61a9b266 in writeFile InstrProfilingFile.c Step #5: #4 0x564d61a9afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe69d99d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe69d99da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d616391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d616645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe69d97b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d6162ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2830881230 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a9bace56e0, 0x55a9bacedd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a9bacedd38,0x55a9bad74248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10217==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9bc8d1d20 (pc 0x55a9ba9e27b8 bp 0x000000000000 sp 0x7fffbdf9e0a0 T0) Step #5: ==10217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9ba9e27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a9ba9e1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a9ba9e19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a9ba9e0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9ba9dffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f827d9e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f827d9e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9ba57e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9ba5a95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f827d9c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9ba570a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2831776533 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b26ffa96e0, 0x55b26ffb1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b26ffb1d38,0x55b270038248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10241==ERROR: AddressSanitizer: SEGV on unknown address 0x55b271b95d20 (pc 0x55b26fca67b8 bp 0x000000000000 sp 0x7fffb62a62f0 T0) Step #5: ==10241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b26fca67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b26fca5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b26fca59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b26fca4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b26fca3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fad80d8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad80d8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b26f8421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b26f86d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad80d6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b26f834a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2832678190 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f8dc0926e0, 0x55f8dc09ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f8dc09ad38,0x55f8dc121248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10267==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8ddc7ed20 (pc 0x55f8dbd8f7b8 bp 0x000000000000 sp 0x7ffe17904140 T0) Step #5: ==10267==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8dbd8f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f8dbd8eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f8dbd8e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f8dbd8d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8dbd8cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcc85fa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc85fa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8db92b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8db9565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc85f7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8db91da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10267==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2833577169 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564e6bc086e0, 0x564e6bc10d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564e6bc10d38,0x564e6bc97248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10293==ERROR: AddressSanitizer: SEGV on unknown address 0x564e6d7f4d20 (pc 0x564e6b9057b8 bp 0x000000000000 sp 0x7ffed907dcf0 T0) Step #5: ==10293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e6b9057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564e6b904ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564e6b9049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564e6b903266 in writeFile InstrProfilingFile.c Step #5: #4 0x564e6b902fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f390785f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f390785fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e6b4a11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e6b4cc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f390783d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e6b493a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2834472107 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561aac75b6e0, 0x561aac763d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561aac763d38,0x561aac7ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10317==ERROR: AddressSanitizer: SEGV on unknown address 0x561aae347d20 (pc 0x561aac4587b8 bp 0x000000000000 sp 0x7fffd4f28770 T0) Step #5: ==10317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561aac4587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561aac457ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561aac4579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561aac456266 in writeFile InstrProfilingFile.c Step #5: #4 0x561aac455fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe1891718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe189171a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561aabff41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561aac01f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe18914f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561aabfe6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2835367781 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aeffc566e0, 0x55aeffc5ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aeffc5ed38,0x55aeffce5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10341==ERROR: AddressSanitizer: SEGV on unknown address 0x55af01842d20 (pc 0x55aeff9537b8 bp 0x000000000000 sp 0x7ffc57a10350 T0) Step #5: ==10341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aeff9537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aeff952ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aeff9529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aeff951266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aeff950fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7facee74d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7facee74da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aeff4ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aeff51a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facee72b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aeff4e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2836266526 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56472e4966e0, 0x56472e49ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56472e49ed38,0x56472e525248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10367==ERROR: AddressSanitizer: SEGV on unknown address 0x564730082d20 (pc 0x56472e1937b8 bp 0x000000000000 sp 0x7ffdd3284af0 T0) Step #5: ==10367==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56472e1937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56472e192ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56472e1929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56472e191266 in writeFile InstrProfilingFile.c Step #5: #4 0x56472e190fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9b28e9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b28e9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56472dd2f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56472dd5a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b28e7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56472dd21a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10367==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2837171639 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561a27e3b6e0, 0x561a27e43d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561a27e43d38,0x561a27eca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10393==ERROR: AddressSanitizer: SEGV on unknown address 0x561a29a27d20 (pc 0x561a27b387b8 bp 0x000000000000 sp 0x7fff39335b30 T0) Step #5: ==10393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a27b387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561a27b37ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561a27b379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561a27b36266 in writeFile InstrProfilingFile.c Step #5: #4 0x561a27b35fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff38535c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff38535ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a276d41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a276ff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff38533a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a276c6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2838073649 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559d7b46f6e0, 0x559d7b477d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559d7b477d38,0x559d7b4fe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10417==ERROR: AddressSanitizer: SEGV on unknown address 0x559d7d05bd20 (pc 0x559d7b16c7b8 bp 0x000000000000 sp 0x7ffea1d368d0 T0) Step #5: ==10417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d7b16c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559d7b16bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559d7b16b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559d7b16a266 in writeFile InstrProfilingFile.c Step #5: #4 0x559d7b169fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3c7707e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c7707ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d7ad081b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d7ad335d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c7705c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d7acfaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2838978165 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55577ec2c6e0, 0x55577ec34d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55577ec34d38,0x55577ecbb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10441==ERROR: AddressSanitizer: SEGV on unknown address 0x555780818d20 (pc 0x55577e9297b8 bp 0x000000000000 sp 0x7ffecacd18d0 T0) Step #5: ==10441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55577e9297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55577e928ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55577e9289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55577e927266 in writeFile InstrProfilingFile.c Step #5: #4 0x55577e926fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa2204778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa220477a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55577e4c51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55577e4f05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa220455082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55577e4b7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2839884491 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560a621a56e0, 0x560a621add31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560a621add38,0x560a62234248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10465==ERROR: AddressSanitizer: SEGV on unknown address 0x560a63d91d20 (pc 0x560a61ea27b8 bp 0x000000000000 sp 0x7fffd790c560 T0) Step #5: ==10465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a61ea27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560a61ea1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560a61ea19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560a61ea0266 in writeFile InstrProfilingFile.c Step #5: #4 0x560a61e9ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f040ac2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f040ac2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a61a3e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a61a695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f040ac0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a61a30a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2840785039 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560699bb16e0, 0x560699bb9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560699bb9d38,0x560699c40248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10489==ERROR: AddressSanitizer: SEGV on unknown address 0x56069b79dd20 (pc 0x5606998ae7b8 bp 0x000000000000 sp 0x7ffccb6a03d0 T0) Step #5: ==10489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606998ae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5606998adac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5606998ad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5606998ac266 in writeFile InstrProfilingFile.c Step #5: #4 0x5606998abfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f78586e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78586e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56069944a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606994755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78586c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56069943ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2841696093 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563fc4b576e0, 0x563fc4b5fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563fc4b5fd38,0x563fc4be6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10513==ERROR: AddressSanitizer: SEGV on unknown address 0x563fc6743d20 (pc 0x563fc48547b8 bp 0x000000000000 sp 0x7ffd379369b0 T0) Step #5: ==10513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fc48547b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563fc4853ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563fc48539b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563fc4852266 in writeFile InstrProfilingFile.c Step #5: #4 0x563fc4851fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5f53e008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f53e00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fc43f01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fc441b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f53dde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fc43e2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2842590606 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5594976596e0, 0x559497661d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559497661d38,0x5594976e8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10537==ERROR: AddressSanitizer: SEGV on unknown address 0x559499245d20 (pc 0x5594973567b8 bp 0x000000000000 sp 0x7ffe1e680120 T0) Step #5: ==10537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594973567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559497355ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5594973559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559497354266 in writeFile InstrProfilingFile.c Step #5: #4 0x559497353fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8d01f0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d01f0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559496ef21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559496f1d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d01eed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559496ee4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2843495504 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556d3ef496e0, 0x556d3ef51d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556d3ef51d38,0x556d3efd8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10561==ERROR: AddressSanitizer: SEGV on unknown address 0x556d40b35d20 (pc 0x556d3ec467b8 bp 0x000000000000 sp 0x7ffe00385e80 T0) Step #5: ==10561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d3ec467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556d3ec45ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556d3ec459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556d3ec44266 in writeFile InstrProfilingFile.c Step #5: #4 0x556d3ec43fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5c83b418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c83b41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d3e7e21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d3e80d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c83b1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d3e7d4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2844400564 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557de542c6e0, 0x557de5434d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557de5434d38,0x557de54bb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10585==ERROR: AddressSanitizer: SEGV on unknown address 0x557de7018d20 (pc 0x557de51297b8 bp 0x000000000000 sp 0x7fff23a0fa10 T0) Step #5: ==10585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557de51297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557de5128ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557de51289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557de5127266 in writeFile InstrProfilingFile.c Step #5: #4 0x557de5126fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe775e148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe775e14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557de4cc51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557de4cf05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe775df2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557de4cb7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2845300242 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564656fb86e0, 0x564656fc0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564656fc0d38,0x564657047248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10609==ERROR: AddressSanitizer: SEGV on unknown address 0x564658ba4d20 (pc 0x564656cb57b8 bp 0x000000000000 sp 0x7ffeadbcc690 T0) Step #5: ==10609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564656cb57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564656cb4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564656cb49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564656cb3266 in writeFile InstrProfilingFile.c Step #5: #4 0x564656cb2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5e1c7898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e1c789a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646568511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56465687c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e1c767082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564656843a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2846204043 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5613aad556e0, 0x5613aad5dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5613aad5dd38,0x5613aade4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10633==ERROR: AddressSanitizer: SEGV on unknown address 0x5613ac941d20 (pc 0x5613aaa527b8 bp 0x000000000000 sp 0x7ffcf0ce3470 T0) Step #5: ==10633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613aaa527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5613aaa51ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5613aaa519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5613aaa50266 in writeFile InstrProfilingFile.c Step #5: #4 0x5613aaa4ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f569cd798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f569cd79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613aa5ee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613aa6195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f569cd57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613aa5e0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2847098972 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a12741e6e0, 0x55a127426d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a127426d38,0x55a1274ad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10657==ERROR: AddressSanitizer: SEGV on unknown address 0x55a12900ad20 (pc 0x55a12711b7b8 bp 0x000000000000 sp 0x7fff90a87e00 T0) Step #5: ==10657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a12711b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a12711aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a12711a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a127119266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a127118fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9e6c9278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e6c927a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a126cb71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a126ce25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e6c905082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a126ca9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2848003394 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55831a0406e0, 0x55831a048d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55831a048d38,0x55831a0cf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10681==ERROR: AddressSanitizer: SEGV on unknown address 0x55831bc2cd20 (pc 0x558319d3d7b8 bp 0x000000000000 sp 0x7ffe4cff79d0 T0) Step #5: ==10681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558319d3d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558319d3cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558319d3c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558319d3b266 in writeFile InstrProfilingFile.c Step #5: #4 0x558319d3afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa21c7168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa21c716a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583198d91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583199045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa21c6f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583198cba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2848904991 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5589d0ace6e0, 0x5589d0ad6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5589d0ad6d38,0x5589d0b5d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10705==ERROR: AddressSanitizer: SEGV on unknown address 0x5589d26bad20 (pc 0x5589d07cb7b8 bp 0x000000000000 sp 0x7ffd6ca54690 T0) Step #5: ==10705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589d07cb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5589d07caac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5589d07ca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5589d07c9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5589d07c8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fba6dd9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba6dd9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589d03671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589d03925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba6dd7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589d0359a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2849806513 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cf6654f6e0, 0x55cf66557d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cf66557d38,0x55cf665de248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10729==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf6813bd20 (pc 0x55cf6624c7b8 bp 0x000000000000 sp 0x7ffe6caa6720 T0) Step #5: ==10729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf6624c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cf6624bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cf6624b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cf6624a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf66249fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff7e0c718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7e0c71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf65de81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf65e135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7e0c4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf65ddaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2850703674 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559561ddf6e0, 0x559561de7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559561de7d38,0x559561e6e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10753==ERROR: AddressSanitizer: SEGV on unknown address 0x5595639cbd20 (pc 0x559561adc7b8 bp 0x000000000000 sp 0x7fff445e8b40 T0) Step #5: ==10753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559561adc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559561adbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559561adb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559561ada266 in writeFile InstrProfilingFile.c Step #5: #4 0x559561ad9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5d5acd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d5acd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595616781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595616a35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d5acb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55956166aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2851607109 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55de9594d6e0, 0x55de95955d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55de95955d38,0x55de959dc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10777==ERROR: AddressSanitizer: SEGV on unknown address 0x55de97539d20 (pc 0x55de9564a7b8 bp 0x000000000000 sp 0x7ffe1e517c00 T0) Step #5: ==10777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de9564a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55de95649ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55de956499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55de95648266 in writeFile InstrProfilingFile.c Step #5: #4 0x55de95647fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f382b2658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f382b265a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de951e61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de952115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f382b243082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de951d8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2852504892 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56238f5646e0, 0x56238f56cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56238f56cd38,0x56238f5f3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10801==ERROR: AddressSanitizer: SEGV on unknown address 0x562391150d20 (pc 0x56238f2617b8 bp 0x000000000000 sp 0x7ffd1dc8afb0 T0) Step #5: ==10801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56238f2617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56238f260ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56238f2609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56238f25f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56238f25efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f04ee27c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04ee27ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56238edfd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56238ee285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04ee25a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56238edefa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2853413173 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5646a15da6e0, 0x5646a15e2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5646a15e2d38,0x5646a1669248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10827==ERROR: AddressSanitizer: SEGV on unknown address 0x5646a31c6d20 (pc 0x5646a12d77b8 bp 0x000000000000 sp 0x7ffce1f581b0 T0) Step #5: ==10827==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646a12d77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5646a12d6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5646a12d69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5646a12d5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5646a12d4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcc518068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc51806a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646a0e731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646a0e9e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc517e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646a0e65a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2854321680 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ee25d196e0, 0x55ee25d21d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ee25d21d38,0x55ee25da8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10856==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee27905d20 (pc 0x55ee25a167b8 bp 0x000000000000 sp 0x7ffc142b1630 T0) Step #5: ==10856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee25a167b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ee25a15ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ee25a159b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ee25a14266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee25a13fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f95f69fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95f69faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee255b21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee255dd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95f69d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee255a4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2855223470 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d1673ec6e0, 0x55d1673f4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d1673f4d38,0x55d16747b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10881==ERROR: AddressSanitizer: SEGV on unknown address 0x55d168fd8d20 (pc 0x55d1670e97b8 bp 0x000000000000 sp 0x7ffcb716d770 T0) Step #5: ==10881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1670e97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d1670e8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d1670e89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d1670e7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1670e6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f45f292f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45f292fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d166c851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d166cb05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45f290d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d166c77a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2856130937 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ffcd7fe6e0, 0x55ffcd806d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ffcd806d38,0x55ffcd88d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10905==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffcf3ead20 (pc 0x55ffcd4fb7b8 bp 0x000000000000 sp 0x7ffe34776bd0 T0) Step #5: ==10905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffcd4fb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ffcd4faac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ffcd4fa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ffcd4f9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffcd4f8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb9cf7d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9cf7d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffcd0971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffcd0c25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9cf7b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffcd089a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2857033113 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fad6a3e6e0, 0x55fad6a46d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fad6a46d38,0x55fad6acd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10929==ERROR: AddressSanitizer: SEGV on unknown address 0x55fad862ad20 (pc 0x55fad673b7b8 bp 0x000000000000 sp 0x7ffe981a93d0 T0) Step #5: ==10929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fad673b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fad673aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fad673a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fad6739266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fad6738fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efd6096b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd6096ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fad62d71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fad63025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd60949082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fad62c9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2857938552 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e1e895c6e0, 0x55e1e8964d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e1e8964d38,0x55e1e89eb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10953==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1ea548d20 (pc 0x55e1e86597b8 bp 0x000000000000 sp 0x7ffcb5f9b600 T0) Step #5: ==10953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1e86597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e1e8658ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e1e86589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e1e8657266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1e8656fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f60a1ffd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60a1ffda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1e81f51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1e82205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60a1fdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1e81e7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2858848991 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5563e788a6e0, 0x5563e7892d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5563e7892d38,0x5563e7919248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10977==ERROR: AddressSanitizer: SEGV on unknown address 0x5563e9476d20 (pc 0x5563e75877b8 bp 0x000000000000 sp 0x7ffd490cee70 T0) Step #5: ==10977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563e75877b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5563e7586ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5563e75869b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5563e7585266 in writeFile InstrProfilingFile.c Step #5: #4 0x5563e7584fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f760b4778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f760b477a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563e71231b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563e714e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f760b455082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563e7115a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2859749881 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5568dc3f76e0, 0x5568dc3ffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5568dc3ffd38,0x5568dc486248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11001==ERROR: AddressSanitizer: SEGV on unknown address 0x5568ddfe3d20 (pc 0x5568dc0f47b8 bp 0x000000000000 sp 0x7fff9d35b930 T0) Step #5: ==11001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568dc0f47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5568dc0f3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5568dc0f39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5568dc0f2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5568dc0f1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f14a934d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14a934da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568dbc901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568dbcbb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14a932b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568dbc82a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2860654293 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d34c2d16e0, 0x55d34c2d9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d34c2d9d38,0x55d34c360248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11025==ERROR: AddressSanitizer: SEGV on unknown address 0x55d34debdd20 (pc 0x55d34bfce7b8 bp 0x000000000000 sp 0x7ffcb092f140 T0) Step #5: ==11025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d34bfce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d34bfcdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d34bfcd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d34bfcc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d34bfcbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2056a878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2056a87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d34bb6a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d34bb955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2056a65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d34bb5ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2861554120 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b51c4696e0, 0x55b51c471d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b51c471d38,0x55b51c4f8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11051==ERROR: AddressSanitizer: SEGV on unknown address 0x55b51e055d20 (pc 0x55b51c1667b8 bp 0x000000000000 sp 0x7fff6592b410 T0) Step #5: ==11051==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b51c1667b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b51c165ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b51c1659b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b51c164266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b51c163fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efd272128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd27212a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b51bd021b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b51bd2d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd271f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b51bcf4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11051==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2862458090 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c4daa366e0, 0x55c4daa3ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c4daa3ed38,0x55c4daac5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11076==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4dc622d20 (pc 0x55c4da7337b8 bp 0x000000000000 sp 0x7ffcfb22d8a0 T0) Step #5: ==11076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4da7337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c4da732ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c4da7329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c4da731266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4da730fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f87f60ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87f60baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4da2cf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4da2fa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87f6098082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4da2c1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2863358548 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e49f5e76e0, 0x55e49f5efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e49f5efd38,0x55e49f676248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11101==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4a11d3d20 (pc 0x55e49f2e47b8 bp 0x000000000000 sp 0x7ffcdd6c7a80 T0) Step #5: ==11101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e49f2e47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e49f2e3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e49f2e39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e49f2e2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e49f2e1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0edd81e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0edd81ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e49ee801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e49eeab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0edd7fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e49ee72a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2864261988 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559b31fdc6e0, 0x559b31fe4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559b31fe4d38,0x559b3206b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11125==ERROR: AddressSanitizer: SEGV on unknown address 0x559b33bc8d20 (pc 0x559b31cd97b8 bp 0x000000000000 sp 0x7ffc6d526580 T0) Step #5: ==11125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b31cd97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559b31cd8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559b31cd89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559b31cd7266 in writeFile InstrProfilingFile.c Step #5: #4 0x559b31cd6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fedec5f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedec5f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b318751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b318a05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedec5ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b31867a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2865164908 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556ad08b86e0, 0x556ad08c0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556ad08c0d38,0x556ad0947248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11149==ERROR: AddressSanitizer: SEGV on unknown address 0x556ad24a4d20 (pc 0x556ad05b57b8 bp 0x000000000000 sp 0x7fff829cc9c0 T0) Step #5: ==11149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ad05b57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556ad05b4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556ad05b49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556ad05b3266 in writeFile InstrProfilingFile.c Step #5: #4 0x556ad05b2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1bac80b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bac80ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ad01511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ad017c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bac7e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ad0143a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2866064140 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eccd0d66e0, 0x55eccd0ded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eccd0ded38,0x55eccd165248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11173==ERROR: AddressSanitizer: SEGV on unknown address 0x55eccecc2d20 (pc 0x55ecccdd37b8 bp 0x000000000000 sp 0x7fff4da8f260 T0) Step #5: ==11173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecccdd37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ecccdd2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ecccdd29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ecccdd1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecccdd0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f00c62208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00c6220a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eccc96f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eccc99a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00c61fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eccc961a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2866965791 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559c608106e0, 0x559c60818d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559c60818d38,0x559c6089f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11197==ERROR: AddressSanitizer: SEGV on unknown address 0x559c623fcd20 (pc 0x559c6050d7b8 bp 0x000000000000 sp 0x7ffc7a908a50 T0) Step #5: ==11197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c6050d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559c6050cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559c6050c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559c6050b266 in writeFile InstrProfilingFile.c Step #5: #4 0x559c6050afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff4e365f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4e365fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c600a91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c600d45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4e363d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c6009ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2867865341 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e35937f6e0, 0x55e359387d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e359387d38,0x55e35940e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11221==ERROR: AddressSanitizer: SEGV on unknown address 0x55e35af6bd20 (pc 0x55e35907c7b8 bp 0x000000000000 sp 0x7ffc11434bd0 T0) Step #5: ==11221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e35907c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e35907bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e35907b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e35907a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e359079fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f730d22f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f730d22fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e358c181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e358c435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f730d20d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e358c0aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2868769933 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eace3c36e0, 0x55eace3cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eace3cbd38,0x55eace452248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11245==ERROR: AddressSanitizer: SEGV on unknown address 0x55eacffafd20 (pc 0x55eace0c07b8 bp 0x000000000000 sp 0x7ffcff8a6160 T0) Step #5: ==11245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eace0c07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eace0bfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eace0bf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eace0be266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eace0bdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0763a188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0763a18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eacdc5c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eacdc875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07639f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eacdc4ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2869675364 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a1a137b6e0, 0x55a1a1383d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a1a1383d38,0x55a1a140a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11272==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1a2f67d20 (pc 0x55a1a10787b8 bp 0x000000000000 sp 0x7ffce3615ca0 T0) Step #5: ==11272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1a10787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a1a1077ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a1a10779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a1a1076266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1a1075fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1224b918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1224b91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1a0c141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1a0c3f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1224b6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1a0c06a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2870570188 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556487ca46e0, 0x556487cacd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556487cacd38,0x556487d33248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11297==ERROR: AddressSanitizer: SEGV on unknown address 0x556489890d20 (pc 0x5564879a17b8 bp 0x000000000000 sp 0x7ffff3a1bfd0 T0) Step #5: ==11297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564879a17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5564879a0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5564879a09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55648799f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55648799efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe2f3c378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2f3c37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55648753d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564875685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2f3c15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55648752fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2871475669 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560fa9aa66e0, 0x560fa9aaed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560fa9aaed38,0x560fa9b35248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11321==ERROR: AddressSanitizer: SEGV on unknown address 0x560fab692d20 (pc 0x560fa97a37b8 bp 0x000000000000 sp 0x7ffc581bce90 T0) Step #5: ==11321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fa97a37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560fa97a2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560fa97a29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560fa97a1266 in writeFile InstrProfilingFile.c Step #5: #4 0x560fa97a0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faed36518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faed3651a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fa933f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fa936a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faed362f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fa9331a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2872378273 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b70d38e6e0, 0x55b70d396d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b70d396d38,0x55b70d41d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11345==ERROR: AddressSanitizer: SEGV on unknown address 0x55b70ef7ad20 (pc 0x55b70d08b7b8 bp 0x000000000000 sp 0x7ffe25c8cfb0 T0) Step #5: ==11345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b70d08b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b70d08aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b70d08a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b70d089266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b70d088fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fee161388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee16138a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b70cc271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b70cc525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee16116082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b70cc19a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2873281450 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563c2e0e06e0, 0x563c2e0e8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563c2e0e8d38,0x563c2e16f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11369==ERROR: AddressSanitizer: SEGV on unknown address 0x563c2fcccd20 (pc 0x563c2dddd7b8 bp 0x000000000000 sp 0x7fff5a7707b0 T0) Step #5: ==11369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c2dddd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563c2dddcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563c2dddc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563c2dddb266 in writeFile InstrProfilingFile.c Step #5: #4 0x563c2dddafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f059a8768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f059a876a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c2d9791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c2d9a45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f059a854082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c2d96ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2874178387 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5588a44da6e0, 0x5588a44e2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5588a44e2d38,0x5588a4569248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11393==ERROR: AddressSanitizer: SEGV on unknown address 0x5588a60c6d20 (pc 0x5588a41d77b8 bp 0x000000000000 sp 0x7fffbe465370 T0) Step #5: ==11393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588a41d77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5588a41d6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5588a41d69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5588a41d5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5588a41d4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74f819e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74f819ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588a3d731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588a3d9e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74f817c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588a3d65a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2875080541 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557e8e1e36e0, 0x557e8e1ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557e8e1ebd38,0x557e8e272248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11417==ERROR: AddressSanitizer: SEGV on unknown address 0x557e8fdcfd20 (pc 0x557e8dee07b8 bp 0x000000000000 sp 0x7ffd2672ef10 T0) Step #5: ==11417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e8dee07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557e8dedfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557e8dedf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557e8dede266 in writeFile InstrProfilingFile.c Step #5: #4 0x557e8deddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f75c534c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75c534ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e8da7c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e8daa75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75c532a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e8da6ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2875979725 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a9baa856e0, 0x55a9baa8dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a9baa8dd38,0x55a9bab14248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11443==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9bc671d20 (pc 0x55a9ba7827b8 bp 0x000000000000 sp 0x7fff212ae430 T0) Step #5: ==11443==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9ba7827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a9ba781ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a9ba7819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a9ba780266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9ba77ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa7223a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7223a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9ba31e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9ba3495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa722386082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9ba310a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11443==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2876880123 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5652a05bb6e0, 0x5652a05c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5652a05c3d38,0x5652a064a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11469==ERROR: AddressSanitizer: SEGV on unknown address 0x5652a21a7d20 (pc 0x5652a02b87b8 bp 0x000000000000 sp 0x7ffd6c3c8320 T0) Step #5: ==11469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652a02b87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5652a02b7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5652a02b79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5652a02b6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5652a02b5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c019738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c01973a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56529fe541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56529fe7f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c01951082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56529fe46a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2877781077 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56219566d6e0, 0x562195675d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562195675d38,0x5621956fc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11493==ERROR: AddressSanitizer: SEGV on unknown address 0x562197259d20 (pc 0x56219536a7b8 bp 0x000000000000 sp 0x7ffce1312080 T0) Step #5: ==11493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56219536a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562195369ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5621953699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562195368266 in writeFile InstrProfilingFile.c Step #5: #4 0x562195367fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcf755ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf755efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562194f061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562194f315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf755cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562194ef8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2878686501 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b739ada6e0, 0x55b739ae2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b739ae2d38,0x55b739b69248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11517==ERROR: AddressSanitizer: SEGV on unknown address 0x55b73b6c6d20 (pc 0x55b7397d77b8 bp 0x000000000000 sp 0x7ffef7c34100 T0) Step #5: ==11517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7397d77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b7397d6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b7397d69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b7397d5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7397d4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe6de1bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6de1bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7393731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b73939e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6de199082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b739365a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2879588123 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b2b3b756e0, 0x55b2b3b7dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b2b3b7dd38,0x55b2b3c04248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11541==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2b5761d20 (pc 0x55b2b38727b8 bp 0x000000000000 sp 0x7fffc157cfd0 T0) Step #5: ==11541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2b38727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b2b3871ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b2b38719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b2b3870266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2b386ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6820c888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6820c88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2b340e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2b34395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6820c66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2b3400a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2880491169 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55740c37d6e0, 0x55740c385d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55740c385d38,0x55740c40c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11565==ERROR: AddressSanitizer: SEGV on unknown address 0x55740df69d20 (pc 0x55740c07a7b8 bp 0x000000000000 sp 0x7ffff4de8070 T0) Step #5: ==11565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55740c07a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55740c079ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55740c0799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55740c078266 in writeFile InstrProfilingFile.c Step #5: #4 0x55740c077fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f60d88548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60d8854a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55740bc161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55740bc415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60d8832082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55740bc08a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2881389517 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55952da856e0, 0x55952da8dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55952da8dd38,0x55952db14248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11589==ERROR: AddressSanitizer: SEGV on unknown address 0x55952f671d20 (pc 0x55952d7827b8 bp 0x000000000000 sp 0x7ffe4a485980 T0) Step #5: ==11589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55952d7827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55952d781ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55952d7819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55952d780266 in writeFile InstrProfilingFile.c Step #5: #4 0x55952d77ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5f993308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f99330a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55952d31e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55952d3495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f9930e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55952d310a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2882289720 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563a6ad886e0, 0x563a6ad90d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563a6ad90d38,0x563a6ae17248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11613==ERROR: AddressSanitizer: SEGV on unknown address 0x563a6c974d20 (pc 0x563a6aa857b8 bp 0x000000000000 sp 0x7ffc9cf3a440 T0) Step #5: ==11613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a6aa857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563a6aa84ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563a6aa849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563a6aa83266 in writeFile InstrProfilingFile.c Step #5: #4 0x563a6aa82fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa0613b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0613b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a6a6211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a6a64c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa061393082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a6a613a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2883194716 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56318c9186e0, 0x56318c920d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56318c920d38,0x56318c9a7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11637==ERROR: AddressSanitizer: SEGV on unknown address 0x56318e504d20 (pc 0x56318c6157b8 bp 0x000000000000 sp 0x7ffc24264c70 T0) Step #5: ==11637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56318c6157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56318c614ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56318c6149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56318c613266 in writeFile InstrProfilingFile.c Step #5: #4 0x56318c612fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6d5d7618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d5d761a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56318c1b11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56318c1dc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d5d73f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56318c1a3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2884093810 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55683aaf36e0, 0x55683aafbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55683aafbd38,0x55683ab82248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11661==ERROR: AddressSanitizer: SEGV on unknown address 0x55683c6dfd20 (pc 0x55683a7f07b8 bp 0x000000000000 sp 0x7ffd90c040d0 T0) Step #5: ==11661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55683a7f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55683a7efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55683a7ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55683a7ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x55683a7edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff5c9a708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5c9a70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55683a38c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55683a3b75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5c9a4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55683a37ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2884997065 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55de72a316e0, 0x55de72a39d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55de72a39d38,0x55de72ac0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11685==ERROR: AddressSanitizer: SEGV on unknown address 0x55de7461dd20 (pc 0x55de7272e7b8 bp 0x000000000000 sp 0x7ffed01caf90 T0) Step #5: ==11685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de7272e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55de7272dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55de7272d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55de7272c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55de7272bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f05b3bdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05b3bdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de722ca1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de722f55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05b3bbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de722bca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2885899330 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c54eb486e0, 0x55c54eb50d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c54eb50d38,0x55c54ebd7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11709==ERROR: AddressSanitizer: SEGV on unknown address 0x55c550734d20 (pc 0x55c54e8457b8 bp 0x000000000000 sp 0x7ffd446bd620 T0) Step #5: ==11709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c54e8457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c54e844ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c54e8449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c54e843266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c54e842fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd6066718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd606671a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c54e3e11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c54e40c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd60664f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c54e3d3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2886803418 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f90dc416e0, 0x55f90dc49d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f90dc49d38,0x55f90dcd0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11733==ERROR: AddressSanitizer: SEGV on unknown address 0x55f90f82dd20 (pc 0x55f90d93e7b8 bp 0x000000000000 sp 0x7ffd543f94b0 T0) Step #5: ==11733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f90d93e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f90d93dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f90d93d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f90d93c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f90d93bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1fb4a688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fb4a68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f90d4da1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f90d5055d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fb4a46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f90d4cca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2887710657 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f43a1116e0, 0x55f43a119d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f43a119d38,0x55f43a1a0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11757==ERROR: AddressSanitizer: SEGV on unknown address 0x55f43bcfdd20 (pc 0x55f439e0e7b8 bp 0x000000000000 sp 0x7ffc23cd1dc0 T0) Step #5: ==11757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f439e0e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f439e0dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f439e0d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f439e0c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f439e0bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff83019f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff83019fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4399aa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4399d55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff83017d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f43999ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2888609831 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f04456d6e0, 0x55f044575d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f044575d38,0x55f0445fc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11781==ERROR: AddressSanitizer: SEGV on unknown address 0x55f046159d20 (pc 0x55f04426a7b8 bp 0x000000000000 sp 0x7ffd89ed4830 T0) Step #5: ==11781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f04426a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f044269ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f0442699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f044268266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f044267fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7cfb1d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cfb1d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f043e061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f043e315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cfb1af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f043df8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2889512511 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559161fbe6e0, 0x559161fc6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559161fc6d38,0x55916204d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11805==ERROR: AddressSanitizer: SEGV on unknown address 0x559163baad20 (pc 0x559161cbb7b8 bp 0x000000000000 sp 0x7ffc7ca73e20 T0) Step #5: ==11805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559161cbb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559161cbaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559161cba9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559161cb9266 in writeFile InstrProfilingFile.c Step #5: #4 0x559161cb8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3cdaaaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cdaaaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591618571b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591618825d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cdaa88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559161849a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2890413665 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556131d306e0, 0x556131d38d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556131d38d38,0x556131dbf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11829==ERROR: AddressSanitizer: SEGV on unknown address 0x55613391cd20 (pc 0x556131a2d7b8 bp 0x000000000000 sp 0x7ffcc5599e50 T0) Step #5: ==11829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556131a2d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556131a2cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556131a2c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556131a2b266 in writeFile InstrProfilingFile.c Step #5: #4 0x556131a2afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe6201378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe620137a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561315c91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561315f45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe620115082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561315bba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2891317630 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560dd1dc86e0, 0x560dd1dd0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560dd1dd0d38,0x560dd1e57248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11853==ERROR: AddressSanitizer: SEGV on unknown address 0x560dd39b4d20 (pc 0x560dd1ac57b8 bp 0x000000000000 sp 0x7ffcb802be50 T0) Step #5: ==11853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560dd1ac57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560dd1ac4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560dd1ac49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560dd1ac3266 in writeFile InstrProfilingFile.c Step #5: #4 0x560dd1ac2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efc635888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc63588a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560dd16611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560dd168c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc63566082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560dd1653a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2892213155 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5638ae4906e0, 0x5638ae498d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5638ae498d38,0x5638ae51f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11877==ERROR: AddressSanitizer: SEGV on unknown address 0x5638b007cd20 (pc 0x5638ae18d7b8 bp 0x000000000000 sp 0x7ffca3a2ecd0 T0) Step #5: ==11877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638ae18d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5638ae18cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5638ae18c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5638ae18b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5638ae18afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f958b9518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f958b951a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638add291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638add545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f958b92f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638add1ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2893110417 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55583615f6e0, 0x555836167d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555836167d38,0x5558361ee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11901==ERROR: AddressSanitizer: SEGV on unknown address 0x555837d4bd20 (pc 0x555835e5c7b8 bp 0x000000000000 sp 0x7ffd9770e780 T0) Step #5: ==11901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555835e5c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555835e5bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555835e5b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555835e5a266 in writeFile InstrProfilingFile.c Step #5: #4 0x555835e59fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc38a2b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc38a2b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558359f81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555835a235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc38a293082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558359eaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2894015270 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564d623606e0, 0x564d62368d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564d62368d38,0x564d623ef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11927==ERROR: AddressSanitizer: SEGV on unknown address 0x564d63f4cd20 (pc 0x564d6205d7b8 bp 0x000000000000 sp 0x7fff6c7e4f30 T0) Step #5: ==11927==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d6205d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564d6205cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564d6205c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564d6205b266 in writeFile InstrProfilingFile.c Step #5: #4 0x564d6205afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f36788038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3678803a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d61bf91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d61c245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36787e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d61beba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2894911777 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c187f686e0, 0x55c187f70d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c187f70d38,0x55c187ff7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11952==ERROR: AddressSanitizer: SEGV on unknown address 0x55c189b54d20 (pc 0x55c187c657b8 bp 0x000000000000 sp 0x7ffedab41000 T0) Step #5: ==11952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c187c657b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c187c64ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c187c649b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c187c63266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c187c62fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2652ae48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2652ae4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1878011b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c18782c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2652ac2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1877f3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2895809663 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ffd1b9c6e0, 0x55ffd1ba4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ffd1ba4d38,0x55ffd1c2b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11977==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffd3788d20 (pc 0x55ffd18997b8 bp 0x000000000000 sp 0x7ffc329137d0 T0) Step #5: ==11977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffd18997b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ffd1898ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ffd18989b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ffd1897266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffd1896fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff1d65748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1d6574a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffd14351b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffd14605d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1d6552082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffd1427a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2896714436 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55de4b8346e0, 0x55de4b83cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55de4b83cd38,0x55de4b8c3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12001==ERROR: AddressSanitizer: SEGV on unknown address 0x55de4d420d20 (pc 0x55de4b5317b8 bp 0x000000000000 sp 0x7ffdf496be20 T0) Step #5: ==12001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de4b5317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55de4b530ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55de4b5309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55de4b52f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55de4b52efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f29acb4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29acb4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de4b0cd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de4b0f85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29acb2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de4b0bfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2897614278 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e0b9cfe6e0, 0x55e0b9d06d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e0b9d06d38,0x55e0b9d8d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12025==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0bb8ead20 (pc 0x55e0b99fb7b8 bp 0x000000000000 sp 0x7fff5e00b6c0 T0) Step #5: ==12025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0b99fb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e0b99faac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e0b99fa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e0b99f9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0b99f8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc04007c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc04007ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0b95971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0b95c25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc04005a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0b9589a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2898514917 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562d2754a6e0, 0x562d27552d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562d27552d38,0x562d275d9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12049==ERROR: AddressSanitizer: SEGV on unknown address 0x562d29136d20 (pc 0x562d272477b8 bp 0x000000000000 sp 0x7fff7e76e040 T0) Step #5: ==12049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d272477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562d27246ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562d272469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562d27245266 in writeFile InstrProfilingFile.c Step #5: #4 0x562d27244fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2b5d2868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b5d286a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d26de31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d26e0e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b5d264082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d26dd5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2899423578 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560343b4b6e0, 0x560343b53d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560343b53d38,0x560343bda248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12075==ERROR: AddressSanitizer: SEGV on unknown address 0x560345737d20 (pc 0x5603438487b8 bp 0x000000000000 sp 0x7ffc62725850 T0) Step #5: ==12075==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603438487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560343847ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5603438479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560343846266 in writeFile InstrProfilingFile.c Step #5: #4 0x560343845fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f596f7bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f596f7bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603433e41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56034340f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f596f79a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603433d6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12075==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2900325693 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557deda496e0, 0x557deda51d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557deda51d38,0x557dedad8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12100==ERROR: AddressSanitizer: SEGV on unknown address 0x557def635d20 (pc 0x557ded7467b8 bp 0x000000000000 sp 0x7ffef8cd35c0 T0) Step #5: ==12100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ded7467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557ded745ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557ded7459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557ded744266 in writeFile InstrProfilingFile.c Step #5: #4 0x557ded743fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f20dd1eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20dd1eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ded2e21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ded30d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20dd1c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ded2d4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2901221681 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e7ed72b6e0, 0x55e7ed733d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e7ed733d38,0x55e7ed7ba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12125==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7ef317d20 (pc 0x55e7ed4287b8 bp 0x000000000000 sp 0x7ffc1e19e110 T0) Step #5: ==12125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7ed4287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e7ed427ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7ed4279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e7ed426266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7ed425fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f82fe1488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82fe148a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7ecfc41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7ecfef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82fe126082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7ecfb6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2902124948 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564b572f56e0, 0x564b572fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564b572fdd38,0x564b57384248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12149==ERROR: AddressSanitizer: SEGV on unknown address 0x564b58ee1d20 (pc 0x564b56ff27b8 bp 0x000000000000 sp 0x7ffd86f09220 T0) Step #5: ==12149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b56ff27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564b56ff1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564b56ff19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564b56ff0266 in writeFile InstrProfilingFile.c Step #5: #4 0x564b56feffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fea5c5a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea5c5a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b56b8e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b56bb95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea5c57e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b56b80a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2903024913 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b46e6906e0, 0x55b46e698d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b46e698d38,0x55b46e71f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12173==ERROR: AddressSanitizer: SEGV on unknown address 0x55b47027cd20 (pc 0x55b46e38d7b8 bp 0x000000000000 sp 0x7ffeedd98210 T0) Step #5: ==12173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b46e38d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b46e38cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b46e38c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b46e38b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b46e38afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcd5ec418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd5ec41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b46df291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b46df545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd5ec1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b46df1ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2903928783 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557b443d96e0, 0x557b443e1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557b443e1d38,0x557b44468248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12197==ERROR: AddressSanitizer: SEGV on unknown address 0x557b45fc5d20 (pc 0x557b440d67b8 bp 0x000000000000 sp 0x7ffd7d8534e0 T0) Step #5: ==12197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b440d67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557b440d5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557b440d59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557b440d4266 in writeFile InstrProfilingFile.c Step #5: #4 0x557b440d3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb87ab688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb87ab68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b43c721b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b43c9d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb87ab46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b43c64a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2904831162 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556b031b66e0, 0x556b031bed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556b031bed38,0x556b03245248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12221==ERROR: AddressSanitizer: SEGV on unknown address 0x556b04da2d20 (pc 0x556b02eb37b8 bp 0x000000000000 sp 0x7fffde0fb2c0 T0) Step #5: ==12221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b02eb37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556b02eb2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556b02eb29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556b02eb1266 in writeFile InstrProfilingFile.c Step #5: #4 0x556b02eb0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f626ac0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f626ac0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b02a4f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b02a7a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f626abeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b02a41a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2905732477 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5562cf2506e0, 0x5562cf258d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5562cf258d38,0x5562cf2df248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12245==ERROR: AddressSanitizer: SEGV on unknown address 0x5562d0e3cd20 (pc 0x5562cef4d7b8 bp 0x000000000000 sp 0x7ffc07d427e0 T0) Step #5: ==12245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562cef4d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5562cef4cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5562cef4c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5562cef4b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5562cef4afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc46d4a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc46d4a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562ceae91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562ceb145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc46d482082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562ceadba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2906636711 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565327fd86e0, 0x565327fe0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565327fe0d38,0x565328067248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12271==ERROR: AddressSanitizer: SEGV on unknown address 0x565329bc4d20 (pc 0x565327cd57b8 bp 0x000000000000 sp 0x7ffd80b07e30 T0) Step #5: ==12271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565327cd57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565327cd4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565327cd49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565327cd3266 in writeFile InstrProfilingFile.c Step #5: #4 0x565327cd2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f522f2f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f522f2f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653278711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56532789c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f522f2d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565327863a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2907545796 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559ff4e4a6e0, 0x559ff4e52d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559ff4e52d38,0x559ff4ed9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12297==ERROR: AddressSanitizer: SEGV on unknown address 0x559ff6a36d20 (pc 0x559ff4b477b8 bp 0x000000000000 sp 0x7ffc653cfb20 T0) Step #5: ==12297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ff4b477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559ff4b46ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559ff4b469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559ff4b45266 in writeFile InstrProfilingFile.c Step #5: #4 0x559ff4b44fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff4c0c828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4c0c82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ff46e31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ff470e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4c0c60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ff46d5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2908442329 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564dd73ae6e0, 0x564dd73b6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564dd73b6d38,0x564dd743d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12321==ERROR: AddressSanitizer: SEGV on unknown address 0x564dd8f9ad20 (pc 0x564dd70ab7b8 bp 0x000000000000 sp 0x7ffd519de800 T0) Step #5: ==12321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dd70ab7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564dd70aaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564dd70aa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564dd70a9266 in writeFile InstrProfilingFile.c Step #5: #4 0x564dd70a8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1a73b4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a73b4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dd6c471b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dd6c725d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a73b28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dd6c39a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2909344008 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560c559da6e0, 0x560c559e2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560c559e2d38,0x560c55a69248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12345==ERROR: AddressSanitizer: SEGV on unknown address 0x560c575c6d20 (pc 0x560c556d77b8 bp 0x000000000000 sp 0x7ffe66df7ec0 T0) Step #5: ==12345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c556d77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560c556d6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560c556d69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560c556d5266 in writeFile InstrProfilingFile.c Step #5: #4 0x560c556d4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faae7f308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faae7f30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c552731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c5529e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faae7f0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c55265a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2910245894 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e8146106e0, 0x55e814618d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e814618d38,0x55e81469f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12369==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8161fcd20 (pc 0x55e81430d7b8 bp 0x000000000000 sp 0x7fffe9b086f0 T0) Step #5: ==12369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e81430d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e81430cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e81430c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e81430b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e81430afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffb0f9f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb0f9f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e813ea91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e813ed45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb0f9ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e813e9ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2911146098 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b19405c6e0, 0x55b194064d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b194064d38,0x55b1940eb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12395==ERROR: AddressSanitizer: SEGV on unknown address 0x55b195c48d20 (pc 0x55b193d597b8 bp 0x000000000000 sp 0x7ffdd08b4950 T0) Step #5: ==12395==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b193d597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b193d58ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b193d589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b193d57266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b193d56fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5e6be068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e6be06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1938f51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1939205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e6bde4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1938e7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12395==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2912053475 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56140687c6e0, 0x561406884d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561406884d38,0x56140690b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12420==ERROR: AddressSanitizer: SEGV on unknown address 0x561408468d20 (pc 0x5614065797b8 bp 0x000000000000 sp 0x7ffdbce330e0 T0) Step #5: ==12420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614065797b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561406578ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5614065789b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561406577266 in writeFile InstrProfilingFile.c Step #5: #4 0x561406576fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faaba0fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faaba0fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614061151b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614061405d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaba0d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561406107a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2912955866 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c3931826e0, 0x55c39318ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c39318ad38,0x55c393211248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12445==ERROR: AddressSanitizer: SEGV on unknown address 0x55c394d6ed20 (pc 0x55c392e7f7b8 bp 0x000000000000 sp 0x7ffd043195d0 T0) Step #5: ==12445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c392e7f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c392e7eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c392e7e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c392e7d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c392e7cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5a813818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a81381a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c392a1b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c392a465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a8135f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c392a0da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2913859139 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558c8244c6e0, 0x558c82454d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558c82454d38,0x558c824db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12469==ERROR: AddressSanitizer: SEGV on unknown address 0x558c84038d20 (pc 0x558c821497b8 bp 0x000000000000 sp 0x7ffe9fd21830 T0) Step #5: ==12469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c821497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558c82148ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558c821489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558c82147266 in writeFile InstrProfilingFile.c Step #5: #4 0x558c82146fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa9e00428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9e0042a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c81ce51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c81d105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9e0020082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c81cd7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2914758515 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556b3f5a66e0, 0x556b3f5aed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556b3f5aed38,0x556b3f635248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12493==ERROR: AddressSanitizer: SEGV on unknown address 0x556b41192d20 (pc 0x556b3f2a37b8 bp 0x000000000000 sp 0x7ffe200d7d30 T0) Step #5: ==12493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b3f2a37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556b3f2a2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556b3f2a29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556b3f2a1266 in writeFile InstrProfilingFile.c Step #5: #4 0x556b3f2a0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f18103f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18103f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b3ee3f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b3ee6a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18103cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b3ee31a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2915656065 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d89dc66e0, 0x555d89dced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d89dced38,0x555d89e55248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12517==ERROR: AddressSanitizer: SEGV on unknown address 0x555d8b9b2d20 (pc 0x555d89ac37b8 bp 0x000000000000 sp 0x7fff152043e0 T0) Step #5: ==12517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d89ac37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d89ac2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d89ac29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d89ac1266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d89ac0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7930d798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7930d79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d8965f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d8968a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7930d57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d89651a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2916552089 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bd37e956e0, 0x55bd37e9dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bd37e9dd38,0x55bd37f24248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12541==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd39a81d20 (pc 0x55bd37b927b8 bp 0x000000000000 sp 0x7ffd93b6cce0 T0) Step #5: ==12541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd37b927b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bd37b91ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bd37b919b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bd37b90266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd37b8ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fed6f5828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed6f582a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd3772e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd377595d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed6f560082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd37720a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2917456391 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fe3895e6e0, 0x55fe38966d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fe38966d38,0x55fe389ed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12565==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe3a54ad20 (pc 0x55fe3865b7b8 bp 0x000000000000 sp 0x7ffd4930a8e0 T0) Step #5: ==12565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe3865b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fe3865aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fe3865a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fe38659266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe38658fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f12f16998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12f1699a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe381f71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe382225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12f1677082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe381e9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2918353043 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55908abf26e0, 0x55908abfad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55908abfad38,0x55908ac81248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12591==ERROR: AddressSanitizer: SEGV on unknown address 0x55908c7ded20 (pc 0x55908a8ef7b8 bp 0x000000000000 sp 0x7ffe5de39460 T0) Step #5: ==12591==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55908a8ef7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55908a8eeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55908a8ee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55908a8ed266 in writeFile InstrProfilingFile.c Step #5: #4 0x55908a8ecfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f380371d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f380371da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55908a48b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55908a4b65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38036fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55908a47da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2919251158 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5623fe7c16e0, 0x5623fe7c9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5623fe7c9d38,0x5623fe850248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12616==ERROR: AddressSanitizer: SEGV on unknown address 0x5624003add20 (pc 0x5623fe4be7b8 bp 0x000000000000 sp 0x7ffef5ad90d0 T0) Step #5: ==12616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623fe4be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5623fe4bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5623fe4bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5623fe4bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5623fe4bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f66046c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66046c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623fe05a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623fe0855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66046a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623fe04ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2920148672 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5626351366e0, 0x56263513ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56263513ed38,0x5626351c5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12641==ERROR: AddressSanitizer: SEGV on unknown address 0x562636d22d20 (pc 0x562634e337b8 bp 0x000000000000 sp 0x7ffcf21db2a0 T0) Step #5: ==12641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562634e337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562634e32ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562634e329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562634e31266 in writeFile InstrProfilingFile.c Step #5: #4 0x562634e30fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98ca54f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98ca54fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626349cf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626349fa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98ca52d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626349c1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2921043503 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5587d92d56e0, 0x5587d92ddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5587d92ddd38,0x5587d9364248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12665==ERROR: AddressSanitizer: SEGV on unknown address 0x5587daec1d20 (pc 0x5587d8fd27b8 bp 0x000000000000 sp 0x7ffea45f3ee0 T0) Step #5: ==12665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587d8fd27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5587d8fd1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5587d8fd19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5587d8fd0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5587d8fcffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff697e238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff697e23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587d8b6e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587d8b995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff697e01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587d8b60a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2921945776 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a955d136e0, 0x55a955d1bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a955d1bd38,0x55a955da2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12689==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9578ffd20 (pc 0x55a955a107b8 bp 0x000000000000 sp 0x7fffd97cd0c0 T0) Step #5: ==12689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a955a107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a955a0fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a955a0f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a955a0e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a955a0dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f92e944e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92e944ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9555ac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9555d75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92e942c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a95559ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2922847291 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fe78a906e0, 0x55fe78a98d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fe78a98d38,0x55fe78b1f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12713==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe7a67cd20 (pc 0x55fe7878d7b8 bp 0x000000000000 sp 0x7ffe8e31ea20 T0) Step #5: ==12713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe7878d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fe7878cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fe7878c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fe7878b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe7878afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1452d7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1452d7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe783291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe783545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1452d5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe7831ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2923745301 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e88f7726e0, 0x55e88f77ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e88f77ad38,0x55e88f801248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12737==ERROR: AddressSanitizer: SEGV on unknown address 0x55e89135ed20 (pc 0x55e88f46f7b8 bp 0x000000000000 sp 0x7ffcd9dd2b50 T0) Step #5: ==12737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e88f46f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e88f46eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e88f46e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e88f46d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e88f46cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f85318768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8531876a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e88f00b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e88f0365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8531854082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e88effda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2924642921 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b7e3ff36e0, 0x55b7e3ffbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b7e3ffbd38,0x55b7e4082248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12761==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7e5bdfd20 (pc 0x55b7e3cf07b8 bp 0x000000000000 sp 0x7ffca27673a0 T0) Step #5: ==12761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7e3cf07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b7e3cefac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b7e3cef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b7e3cee266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7e3cedfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f89394dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89394dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7e388c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7e38b75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89394ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7e387ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2925547481 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6d2f4a6e0, 0x55a6d2f52d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a6d2f52d38,0x55a6d2fd9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12785==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6d4b36d20 (pc 0x55a6d2c477b8 bp 0x000000000000 sp 0x7ffc64d05f30 T0) Step #5: ==12785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6d2c477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a6d2c46ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a6d2c469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a6d2c45266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6d2c44fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdfe631b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfe631ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6d27e31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6d280e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfe62f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6d27d5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2926443298 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561825dcc6e0, 0x561825dd4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561825dd4d38,0x561825e5b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12809==ERROR: AddressSanitizer: SEGV on unknown address 0x5618279b8d20 (pc 0x561825ac97b8 bp 0x000000000000 sp 0x7fffbceeb210 T0) Step #5: ==12809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561825ac97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561825ac8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561825ac89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561825ac7266 in writeFile InstrProfilingFile.c Step #5: #4 0x561825ac6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5bddf5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bddf5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618256651b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618256905d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bddf3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561825657a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2927341837 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556d1bd706e0, 0x556d1bd78d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556d1bd78d38,0x556d1bdff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12833==ERROR: AddressSanitizer: SEGV on unknown address 0x556d1d95cd20 (pc 0x556d1ba6d7b8 bp 0x000000000000 sp 0x7ffdebf5aa80 T0) Step #5: ==12833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d1ba6d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556d1ba6cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556d1ba6c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556d1ba6b266 in writeFile InstrProfilingFile.c Step #5: #4 0x556d1ba6afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcd05cb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd05cb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d1b6091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d1b6345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd05c93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d1b5fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2928243840 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5569c194e6e0, 0x5569c1956d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5569c1956d38,0x5569c19dd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12857==ERROR: AddressSanitizer: SEGV on unknown address 0x5569c353ad20 (pc 0x5569c164b7b8 bp 0x000000000000 sp 0x7ffe7f460cb0 T0) Step #5: ==12857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569c164b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5569c164aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5569c164a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5569c1649266 in writeFile InstrProfilingFile.c Step #5: #4 0x5569c1648fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3f0a0878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f0a087a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569c11e71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569c12125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f0a065082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569c11d9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2929144270 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558faf4146e0, 0x558faf41cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558faf41cd38,0x558faf4a3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12881==ERROR: AddressSanitizer: SEGV on unknown address 0x558fb1000d20 (pc 0x558faf1117b8 bp 0x000000000000 sp 0x7fff953f1e90 T0) Step #5: ==12881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558faf1117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558faf110ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558faf1109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558faf10f266 in writeFile InstrProfilingFile.c Step #5: #4 0x558faf10efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fac42a5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac42a5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558faecad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558faecd85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac42a3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558faec9fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2930042854 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557a1c5f26e0, 0x557a1c5fad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557a1c5fad38,0x557a1c681248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12905==ERROR: AddressSanitizer: SEGV on unknown address 0x557a1e1ded20 (pc 0x557a1c2ef7b8 bp 0x000000000000 sp 0x7ffee5df5920 T0) Step #5: ==12905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a1c2ef7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557a1c2eeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557a1c2ee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557a1c2ed266 in writeFile InstrProfilingFile.c Step #5: #4 0x557a1c2ecfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb080c7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb080c7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a1be8b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a1beb65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb080c5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a1be7da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2930946361 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b7d0feb6e0, 0x55b7d0ff3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b7d0ff3d38,0x55b7d107a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12929==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7d2bd7d20 (pc 0x55b7d0ce87b8 bp 0x000000000000 sp 0x7fff24276f20 T0) Step #5: ==12929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7d0ce87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b7d0ce7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b7d0ce79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b7d0ce6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7d0ce5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa0829ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0829efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7d08841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7d08af5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0829cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7d0876a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2931846706 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a4bd5716e0, 0x55a4bd579d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a4bd579d38,0x55a4bd600248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12953==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4bf15dd20 (pc 0x55a4bd26e7b8 bp 0x000000000000 sp 0x7ffe07f18490 T0) Step #5: ==12953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4bd26e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a4bd26dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a4bd26d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a4bd26c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4bd26bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff8f5b1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8f5b1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4bce0a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4bce355d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8f5af8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4bcdfca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2932745639 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5626802726e0, 0x56268027ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56268027ad38,0x562680301248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12977==ERROR: AddressSanitizer: SEGV on unknown address 0x562681e5ed20 (pc 0x56267ff6f7b8 bp 0x000000000000 sp 0x7ffe464495c0 T0) Step #5: ==12977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56267ff6f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56267ff6eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56267ff6e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56267ff6d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56267ff6cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe03e9e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe03e9e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56267fb0b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56267fb365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe03e9c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56267fafda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2933641590 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f7e4fc96e0, 0x55f7e4fd1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f7e4fd1d38,0x55f7e5058248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13001==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7e6bb5d20 (pc 0x55f7e4cc67b8 bp 0x000000000000 sp 0x7ffc0fd05170 T0) Step #5: ==13001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7e4cc67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f7e4cc5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f7e4cc59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f7e4cc4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7e4cc3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa10f0c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa10f0c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7e48621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7e488d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa10f0a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7e4854a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2934541379 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5619fa5476e0, 0x5619fa54fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5619fa54fd38,0x5619fa5d6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13025==ERROR: AddressSanitizer: SEGV on unknown address 0x5619fc133d20 (pc 0x5619fa2447b8 bp 0x000000000000 sp 0x7ffeee923060 T0) Step #5: ==13025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619fa2447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5619fa243ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5619fa2439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5619fa242266 in writeFile InstrProfilingFile.c Step #5: #4 0x5619fa241fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3c035568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c03556a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619f9de01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619f9e0b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c03534082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619f9dd2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2935437046 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ba978346e0, 0x55ba9783cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ba9783cd38,0x55ba978c3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13051==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba99420d20 (pc 0x55ba975317b8 bp 0x000000000000 sp 0x7ffc521085c0 T0) Step #5: ==13051==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba975317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ba97530ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ba975309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ba9752f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba9752efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f36a58c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36a58c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba970cd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba970f85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36a58a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba970bfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13051==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2936335695 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e1b0a3d6e0, 0x55e1b0a45d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e1b0a45d38,0x55e1b0acc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13076==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1b2629d20 (pc 0x55e1b073a7b8 bp 0x000000000000 sp 0x7fffc5471080 T0) Step #5: ==13076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1b073a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e1b0739ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e1b07399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e1b0738266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1b0737fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f224b90e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f224b90ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1b02d61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1b03015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f224b8ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1b02c8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2937232811 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574ec4916e0, 0x5574ec499d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5574ec499d38,0x5574ec520248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13101==ERROR: AddressSanitizer: SEGV on unknown address 0x5574ee07dd20 (pc 0x5574ec18e7b8 bp 0x000000000000 sp 0x7ffe611b6e10 T0) Step #5: ==13101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574ec18e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5574ec18dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5574ec18d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5574ec18c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5574ec18bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff6a2d248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6a2d24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574ebd2a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574ebd555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6a2d02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574ebd1ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2938133588 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5612bcf9e6e0, 0x5612bcfa6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5612bcfa6d38,0x5612bd02d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13125==ERROR: AddressSanitizer: SEGV on unknown address 0x5612beb8ad20 (pc 0x5612bcc9b7b8 bp 0x000000000000 sp 0x7ffdb074a480 T0) Step #5: ==13125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612bcc9b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5612bcc9aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5612bcc9a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5612bcc99266 in writeFile InstrProfilingFile.c Step #5: #4 0x5612bcc98fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7f777e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f777e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612bc8371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612bc8625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f777c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612bc829a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2939032453 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f0ef2bf6e0, 0x55f0ef2c7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f0ef2c7d38,0x55f0ef34e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13149==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0f0eabd20 (pc 0x55f0eefbc7b8 bp 0x000000000000 sp 0x7ffe728e2c40 T0) Step #5: ==13149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0eefbc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f0eefbbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f0eefbb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f0eefba266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0eefb9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc3e37bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3e37bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0eeb581b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0eeb835d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3e379a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0eeb4aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2939930804 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56425e8306e0, 0x56425e838d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56425e838d38,0x56425e8bf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13173==ERROR: AddressSanitizer: SEGV on unknown address 0x56426041cd20 (pc 0x56425e52d7b8 bp 0x000000000000 sp 0x7ffccd892490 T0) Step #5: ==13173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56425e52d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56425e52cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56425e52c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56425e52b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56425e52afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f43867978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4386797a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56425e0c91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56425e0f45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4386775082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56425e0bba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2940841951 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc4dfa86e0, 0x55fc4dfb0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc4dfb0d38,0x55fc4e037248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13197==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc4fb94d20 (pc 0x55fc4dca57b8 bp 0x000000000000 sp 0x7fff58fb8b80 T0) Step #5: ==13197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc4dca57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc4dca4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc4dca49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc4dca3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc4dca2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f062ada38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f062ada3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc4d8411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc4d86c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f062ad81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc4d833a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2941754817 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56213414d6e0, 0x562134155d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562134155d38,0x5621341dc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13221==ERROR: AddressSanitizer: SEGV on unknown address 0x562135d39d20 (pc 0x562133e4a7b8 bp 0x000000000000 sp 0x7ffe06d30c30 T0) Step #5: ==13221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562133e4a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562133e49ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562133e499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562133e48266 in writeFile InstrProfilingFile.c Step #5: #4 0x562133e47fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9f774e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f774e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621339e61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562133a115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f774c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621339d8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2942667682 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5617a5d226e0, 0x5617a5d2ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5617a5d2ad38,0x5617a5db1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13249==ERROR: AddressSanitizer: SEGV on unknown address 0x5617a790ed20 (pc 0x5617a5a1f7b8 bp 0x000000000000 sp 0x7ffc700568f0 T0) Step #5: ==13249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617a5a1f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5617a5a1eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5617a5a1e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5617a5a1d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5617a5a1cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f87c4b0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87c4b0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617a55bb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617a55e65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87c4aeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617a55ada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2943564946 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56112cf6a6e0, 0x56112cf72d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56112cf72d38,0x56112cff9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13275==ERROR: AddressSanitizer: SEGV on unknown address 0x56112eb56d20 (pc 0x56112cc677b8 bp 0x000000000000 sp 0x7fffa9e5e940 T0) Step #5: ==13275==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56112cc677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56112cc66ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56112cc669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56112cc65266 in writeFile InstrProfilingFile.c Step #5: #4 0x56112cc64fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9cfefed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9cfefeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56112c8031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56112c82e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cfefcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56112c7f5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13275==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2944460353 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562f726136e0, 0x562f7261bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562f7261bd38,0x562f726a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13301==ERROR: AddressSanitizer: SEGV on unknown address 0x562f741ffd20 (pc 0x562f723107b8 bp 0x000000000000 sp 0x7ffef9004fa0 T0) Step #5: ==13301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f723107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562f7230fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562f7230f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562f7230e266 in writeFile InstrProfilingFile.c Step #5: #4 0x562f7230dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdca509b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdca509ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f71eac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f71ed75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdca5079082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f71e9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2945366540 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558edc86d6e0, 0x558edc875d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558edc875d38,0x558edc8fc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13325==ERROR: AddressSanitizer: SEGV on unknown address 0x558ede459d20 (pc 0x558edc56a7b8 bp 0x000000000000 sp 0x7ffeccfcda40 T0) Step #5: ==13325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558edc56a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558edc569ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558edc5699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558edc568266 in writeFile InstrProfilingFile.c Step #5: #4 0x558edc567fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f77cdf868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77cdf86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558edc1061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558edc1315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77cdf64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558edc0f8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2946273788 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ec0e8dc6e0, 0x55ec0e8e4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ec0e8e4d38,0x55ec0e96b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13349==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec104c8d20 (pc 0x55ec0e5d97b8 bp 0x000000000000 sp 0x7ffeaf1d2390 T0) Step #5: ==13349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec0e5d97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ec0e5d8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ec0e5d89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ec0e5d7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec0e5d6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb0fd3c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0fd3c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec0e1751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec0e1a05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0fd3a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec0e167a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2947173597 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a8582ab6e0, 0x55a8582b3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a8582b3d38,0x55a85833a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13373==ERROR: AddressSanitizer: SEGV on unknown address 0x55a859e97d20 (pc 0x55a857fa87b8 bp 0x000000000000 sp 0x7ffc544c8df0 T0) Step #5: ==13373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a857fa87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a857fa7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a857fa79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a857fa6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a857fa5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa0214f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0214f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a857b441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a857b6f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0214d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a857b36a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2948071776 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c8281de6e0, 0x55c8281e6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c8281e6d38,0x55c82826d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13397==ERROR: AddressSanitizer: SEGV on unknown address 0x55c829dcad20 (pc 0x55c827edb7b8 bp 0x000000000000 sp 0x7ffddd999280 T0) Step #5: ==13397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c827edb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c827edaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c827eda9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c827ed9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c827ed8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f242ec668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f242ec66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c827a771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c827aa25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f242ec44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c827a69a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2948970617 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f698a2f6e0, 0x55f698a37d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f698a37d38,0x55f698abe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13421==ERROR: AddressSanitizer: SEGV on unknown address 0x55f69a61bd20 (pc 0x55f69872c7b8 bp 0x000000000000 sp 0x7ffe91320c80 T0) Step #5: ==13421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f69872c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f69872bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f69872b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f69872a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f698729fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f851cf438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f851cf43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6982c81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6982f35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f851cf21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6982baa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2949878986 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5583a84b26e0, 0x5583a84bad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5583a84bad38,0x5583a8541248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13445==ERROR: AddressSanitizer: SEGV on unknown address 0x5583aa09ed20 (pc 0x5583a81af7b8 bp 0x000000000000 sp 0x7fffdbc20520 T0) Step #5: ==13445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583a81af7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5583a81aeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5583a81ae9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5583a81ad266 in writeFile InstrProfilingFile.c Step #5: #4 0x5583a81acfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa679a208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa679a20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583a7d4b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583a7d765d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6799fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583a7d3da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2950779899 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fbe66cd6e0, 0x55fbe66d5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fbe66d5d38,0x55fbe675c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13469==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbe82b9d20 (pc 0x55fbe63ca7b8 bp 0x000000000000 sp 0x7ffd7a15d3f0 T0) Step #5: ==13469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbe63ca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fbe63c9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fbe63c99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fbe63c8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbe63c7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fac3f2128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac3f212a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbe5f661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbe5f915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac3f1f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbe5f58a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2951679768 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5587decb96e0, 0x5587decc1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5587decc1d38,0x5587ded48248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13493==ERROR: AddressSanitizer: SEGV on unknown address 0x5587e08a5d20 (pc 0x5587de9b67b8 bp 0x000000000000 sp 0x7fff48b75dc0 T0) Step #5: ==13493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587de9b67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5587de9b5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5587de9b59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5587de9b4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5587de9b3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f92083678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9208367a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587de5521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587de57d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9208345082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587de544a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2952584891 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f93d3986e0, 0x55f93d3a0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f93d3a0d38,0x55f93d427248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13517==ERROR: AddressSanitizer: SEGV on unknown address 0x55f93ef84d20 (pc 0x55f93d0957b8 bp 0x000000000000 sp 0x7ffe5fb48c40 T0) Step #5: ==13517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f93d0957b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f93d094ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f93d0949b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f93d093266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f93d092fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fedfc2928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedfc292a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f93cc311b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f93cc5c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedfc270082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f93cc23a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2953477738 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5596d9a7f6e0, 0x5596d9a87d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5596d9a87d38,0x5596d9b0e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13541==ERROR: AddressSanitizer: SEGV on unknown address 0x5596db66bd20 (pc 0x5596d977c7b8 bp 0x000000000000 sp 0x7ffd96cfd210 T0) Step #5: ==13541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596d977c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5596d977bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5596d977b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5596d977a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5596d9779fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5d1a6338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d1a633a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596d93181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596d93435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d1a611082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596d930aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2954377526 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5601fc8d36e0, 0x5601fc8dbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5601fc8dbd38,0x5601fc962248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13565==ERROR: AddressSanitizer: SEGV on unknown address 0x5601fe4bfd20 (pc 0x5601fc5d07b8 bp 0x000000000000 sp 0x7ffde8774840 T0) Step #5: ==13565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601fc5d07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5601fc5cfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601fc5cf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5601fc5ce266 in writeFile InstrProfilingFile.c Step #5: #4 0x5601fc5cdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f53541228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5354122a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601fc16c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601fc1975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5354100082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601fc15ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2955279575 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556930d5d6e0, 0x556930d65d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556930d65d38,0x556930dec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13589==ERROR: AddressSanitizer: SEGV on unknown address 0x556932949d20 (pc 0x556930a5a7b8 bp 0x000000000000 sp 0x7ffcfc662af0 T0) Step #5: ==13589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556930a5a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556930a59ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556930a599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556930a58266 in writeFile InstrProfilingFile.c Step #5: #4 0x556930a57fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fce446438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce44643a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569305f61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569306215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce44621082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569305e8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2956186372 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558eafa246e0, 0x558eafa2cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558eafa2cd38,0x558eafab3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13613==ERROR: AddressSanitizer: SEGV on unknown address 0x558eb1610d20 (pc 0x558eaf7217b8 bp 0x000000000000 sp 0x7ffffb2864b0 T0) Step #5: ==13613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558eaf7217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558eaf720ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558eaf7209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558eaf71f266 in writeFile InstrProfilingFile.c Step #5: #4 0x558eaf71efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe16c4f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe16c4f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558eaf2bd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558eaf2e85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe16c4d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558eaf2afa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2957098923 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556897f346e0, 0x556897f3cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556897f3cd38,0x556897fc3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13637==ERROR: AddressSanitizer: SEGV on unknown address 0x556899b20d20 (pc 0x556897c317b8 bp 0x000000000000 sp 0x7ffc73d091b0 T0) Step #5: ==13637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556897c317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556897c30ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556897c309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556897c2f266 in writeFile InstrProfilingFile.c Step #5: #4 0x556897c2efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fca158b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca158b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568977cd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568977f85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca15891082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568977bfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2958000805 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5617fdd206e0, 0x5617fdd28d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5617fdd28d38,0x5617fddaf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13661==ERROR: AddressSanitizer: SEGV on unknown address 0x5617ff90cd20 (pc 0x5617fda1d7b8 bp 0x000000000000 sp 0x7ffcb28d0ac0 T0) Step #5: ==13661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617fda1d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5617fda1cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5617fda1c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5617fda1b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5617fda1afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7f4f5928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f4f592a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617fd5b91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617fd5e45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f4f570082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617fd5aba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2958898670 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a526e346e0, 0x55a526e3cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a526e3cd38,0x55a526ec3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13685==ERROR: AddressSanitizer: SEGV on unknown address 0x55a528a20d20 (pc 0x55a526b317b8 bp 0x000000000000 sp 0x7ffd02ca4790 T0) Step #5: ==13685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a526b317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a526b30ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a526b309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a526b2f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a526b2efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1d20a3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d20a3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5266cd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5266f85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d20a1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5266bfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2959794784 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dfffa146e0, 0x55dfffa1cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dfffa1cd38,0x55dfffaa3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13711==ERROR: AddressSanitizer: SEGV on unknown address 0x55e001600d20 (pc 0x55dfff7117b8 bp 0x000000000000 sp 0x7ffdef788ca0 T0) Step #5: ==13711==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfff7117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dfff710ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dfff7109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dfff70f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfff70efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f42a4ecb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42a4ecba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfff2ad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfff2d85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42a4ea9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfff29fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13711==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2960703595 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556e7bb7f6e0, 0x556e7bb87d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556e7bb87d38,0x556e7bc0e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13737==ERROR: AddressSanitizer: SEGV on unknown address 0x556e7d76bd20 (pc 0x556e7b87c7b8 bp 0x000000000000 sp 0x7ffe7443d430 T0) Step #5: ==13737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e7b87c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556e7b87bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556e7b87b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556e7b87a266 in writeFile InstrProfilingFile.c Step #5: #4 0x556e7b879fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5bacaf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bacaf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e7b4181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e7b4435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bacace082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e7b40aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2961600070 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f8fdc646e0, 0x55f8fdc6cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f8fdc6cd38,0x55f8fdcf3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13761==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8ff850d20 (pc 0x55f8fd9617b8 bp 0x000000000000 sp 0x7ffc0c341800 T0) Step #5: ==13761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8fd9617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f8fd960ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f8fd9609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f8fd95f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8fd95efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f534b26d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f534b26da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8fd4fd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8fd5285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f534b24b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8fd4efa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2962498707 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5585c54646e0, 0x5585c546cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5585c546cd38,0x5585c54f3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13785==ERROR: AddressSanitizer: SEGV on unknown address 0x5585c7050d20 (pc 0x5585c51617b8 bp 0x000000000000 sp 0x7ffc6a921240 T0) Step #5: ==13785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585c51617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5585c5160ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5585c51609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5585c515f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5585c515efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa19b0398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa19b039a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585c4cfd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585c4d285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa19b017082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585c4cefa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2963402400 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557aa4e736e0, 0x557aa4e7bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557aa4e7bd38,0x557aa4f02248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13809==ERROR: AddressSanitizer: SEGV on unknown address 0x557aa6a5fd20 (pc 0x557aa4b707b8 bp 0x000000000000 sp 0x7ffc97d76410 T0) Step #5: ==13809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557aa4b707b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557aa4b6fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557aa4b6f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557aa4b6e266 in writeFile InstrProfilingFile.c Step #5: #4 0x557aa4b6dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f19957118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1995711a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557aa470c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557aa47375d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19956ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557aa46fea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2964306491 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556c8a49f6e0, 0x556c8a4a7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556c8a4a7d38,0x556c8a52e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13833==ERROR: AddressSanitizer: SEGV on unknown address 0x556c8c08bd20 (pc 0x556c8a19c7b8 bp 0x000000000000 sp 0x7fffeeb123b0 T0) Step #5: ==13833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c8a19c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556c8a19bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556c8a19b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556c8a19a266 in writeFile InstrProfilingFile.c Step #5: #4 0x556c8a199fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f007343a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f007343aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c89d381b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c89d635d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0073418082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c89d2aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2965212010 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55710ec866e0, 0x55710ec8ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55710ec8ed38,0x55710ed15248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13857==ERROR: AddressSanitizer: SEGV on unknown address 0x557110872d20 (pc 0x55710e9837b8 bp 0x000000000000 sp 0x7ffcf57fa7e0 T0) Step #5: ==13857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55710e9837b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55710e982ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55710e9829b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55710e981266 in writeFile InstrProfilingFile.c Step #5: #4 0x55710e980fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f14c5f468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14c5f46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55710e51f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55710e54a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14c5f24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55710e511a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2966106462 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556fa3dc86e0, 0x556fa3dd0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556fa3dd0d38,0x556fa3e57248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13883==ERROR: AddressSanitizer: SEGV on unknown address 0x556fa59b4d20 (pc 0x556fa3ac57b8 bp 0x000000000000 sp 0x7ffc9553f7f0 T0) Step #5: ==13883==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fa3ac57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556fa3ac4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556fa3ac49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556fa3ac3266 in writeFile InstrProfilingFile.c Step #5: #4 0x556fa3ac2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7a855998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a85599a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fa36611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fa368c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a85577082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fa3653a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13883==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2967004854 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555a0b68c6e0, 0x555a0b694d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555a0b694d38,0x555a0b71b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13908==ERROR: AddressSanitizer: SEGV on unknown address 0x555a0d278d20 (pc 0x555a0b3897b8 bp 0x000000000000 sp 0x7ffc473edb00 T0) Step #5: ==13908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a0b3897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555a0b388ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555a0b3889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555a0b387266 in writeFile InstrProfilingFile.c Step #5: #4 0x555a0b386fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f27210528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2721052a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a0af251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a0af505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2721030082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a0af17a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2967907142 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e57a2ce6e0, 0x55e57a2d6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e57a2d6d38,0x55e57a35d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13933==ERROR: AddressSanitizer: SEGV on unknown address 0x55e57bebad20 (pc 0x55e579fcb7b8 bp 0x000000000000 sp 0x7ffc95275540 T0) Step #5: ==13933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e579fcb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e579fcaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e579fca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e579fc9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e579fc8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f61e8ae18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61e8ae1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e579b671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e579b925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61e8abf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e579b59a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2968809627 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e7d42456e0, 0x55e7d424dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e7d424dd38,0x55e7d42d4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13957==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7d5e31d20 (pc 0x55e7d3f427b8 bp 0x000000000000 sp 0x7ffec695aff0 T0) Step #5: ==13957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7d3f427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e7d3f41ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7d3f419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e7d3f40266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7d3f3ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff2ec4438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2ec443a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7d3ade1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7d3b095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2ec421082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7d3ad0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2969714158 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5651cbc126e0, 0x5651cbc1ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5651cbc1ad38,0x5651cbca1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13981==ERROR: AddressSanitizer: SEGV on unknown address 0x5651cd7fed20 (pc 0x5651cb90f7b8 bp 0x000000000000 sp 0x7ffd2bb193c0 T0) Step #5: ==13981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651cb90f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5651cb90eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5651cb90e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5651cb90d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5651cb90cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6a1cdad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a1cdada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651cb4ab1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651cb4d65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a1cd8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651cb49da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2970618764 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565235fbc6e0, 0x565235fc4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565235fc4d38,0x56523604b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14005==ERROR: AddressSanitizer: SEGV on unknown address 0x565237ba8d20 (pc 0x565235cb97b8 bp 0x000000000000 sp 0x7ffff03a58d0 T0) Step #5: ==14005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565235cb97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565235cb8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565235cb89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565235cb7266 in writeFile InstrProfilingFile.c Step #5: #4 0x565235cb6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fda1c3058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda1c305a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652358551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652358805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda1c2e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565235847a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2971524678 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b29d8e36e0, 0x55b29d8ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b29d8ebd38,0x55b29d972248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14029==ERROR: AddressSanitizer: SEGV on unknown address 0x55b29f4cfd20 (pc 0x55b29d5e07b8 bp 0x000000000000 sp 0x7ffec29c3b10 T0) Step #5: ==14029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b29d5e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b29d5dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b29d5df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b29d5de266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b29d5ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc744e998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc744e99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b29d17c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b29d1a75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc744e77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b29d16ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2972427078 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55599ec506e0, 0x55599ec58d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55599ec58d38,0x55599ecdf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14053==ERROR: AddressSanitizer: SEGV on unknown address 0x5559a083cd20 (pc 0x55599e94d7b8 bp 0x000000000000 sp 0x7ffefb690540 T0) Step #5: ==14053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55599e94d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55599e94cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55599e94c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55599e94b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55599e94afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f39c3d738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39c3d73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55599e4e91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55599e5145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39c3d51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55599e4dba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2973329509 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557ac61b06e0, 0x557ac61b8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557ac61b8d38,0x557ac623f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14077==ERROR: AddressSanitizer: SEGV on unknown address 0x557ac7d9cd20 (pc 0x557ac5ead7b8 bp 0x000000000000 sp 0x7fffe96b3b50 T0) Step #5: ==14077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ac5ead7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557ac5eacac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557ac5eac9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557ac5eab266 in writeFile InstrProfilingFile.c Step #5: #4 0x557ac5eaafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f86c7c5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86c7c5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ac5a491b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ac5a745d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86c7c3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ac5a3ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2974233980 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5648069ac6e0, 0x5648069b4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5648069b4d38,0x564806a3b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14101==ERROR: AddressSanitizer: SEGV on unknown address 0x564808598d20 (pc 0x5648066a97b8 bp 0x000000000000 sp 0x7ffc298fac60 T0) Step #5: ==14101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648066a97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5648066a8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5648066a89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5648066a7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5648066a6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f06db7218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06db721a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648062451b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648062705d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06db6ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564806237a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2975132090 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bdefc886e0, 0x55bdefc90d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bdefc90d38,0x55bdefd17248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14125==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdf1874d20 (pc 0x55bdef9857b8 bp 0x000000000000 sp 0x7ffd3056b3d0 T0) Step #5: ==14125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdef9857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bdef984ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bdef9849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bdef983266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdef982fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb60cc028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb60cc02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdef5211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdef54c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb60cbe0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdef513a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2976029882 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b63b7f56e0, 0x55b63b7fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b63b7fdd38,0x55b63b884248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14151==ERROR: AddressSanitizer: SEGV on unknown address 0x55b63d3e1d20 (pc 0x55b63b4f27b8 bp 0x000000000000 sp 0x7ffc397a55d0 T0) Step #5: ==14151==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b63b4f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b63b4f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b63b4f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b63b4f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b63b4effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1b7575e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b7575ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b63b08e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b63b0b95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b7573c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b63b080a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14151==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2976933422 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5637b2d796e0, 0x5637b2d81d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5637b2d81d38,0x5637b2e08248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14177==ERROR: AddressSanitizer: SEGV on unknown address 0x5637b4965d20 (pc 0x5637b2a767b8 bp 0x000000000000 sp 0x7ffffba569a0 T0) Step #5: ==14177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637b2a767b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5637b2a75ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5637b2a759b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5637b2a74266 in writeFile InstrProfilingFile.c Step #5: #4 0x5637b2a73fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f52ee24c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52ee24ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637b26121b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637b263d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52ee22a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637b2604a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2977837663 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560a70ae96e0, 0x560a70af1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560a70af1d38,0x560a70b78248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14203==ERROR: AddressSanitizer: SEGV on unknown address 0x560a726d5d20 (pc 0x560a707e67b8 bp 0x000000000000 sp 0x7ffd9ef72690 T0) Step #5: ==14203==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a707e67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560a707e5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560a707e59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560a707e4266 in writeFile InstrProfilingFile.c Step #5: #4 0x560a707e3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb78a2098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb78a209a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a703821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a703ad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb78a1e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a70374a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14203==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2978741198 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56250cc906e0, 0x56250cc98d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56250cc98d38,0x56250cd1f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14229==ERROR: AddressSanitizer: SEGV on unknown address 0x56250e87cd20 (pc 0x56250c98d7b8 bp 0x000000000000 sp 0x7ffe3a1eb230 T0) Step #5: ==14229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56250c98d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56250c98cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56250c98c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56250c98b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56250c98afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc3ab61d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3ab61da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56250c5291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56250c5545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3ab5fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56250c51ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2979704166 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56102c6a56e0, 0x56102c6add31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56102c6add38,0x56102c734248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14253==ERROR: AddressSanitizer: SEGV on unknown address 0x56102e291d20 (pc 0x56102c3a27b8 bp 0x000000000000 sp 0x7ffd743bc3e0 T0) Step #5: ==14253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56102c3a27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56102c3a1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56102c3a19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56102c3a0266 in writeFile InstrProfilingFile.c Step #5: #4 0x56102c39ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e72bef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e72befa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56102bf3e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56102bf695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e72bcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56102bf30a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2981050448 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55871b1566e0, 0x55871b15ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55871b15ed38,0x55871b1e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14277==ERROR: AddressSanitizer: SEGV on unknown address 0x55871cd42d20 (pc 0x55871ae537b8 bp 0x000000000000 sp 0x7ffc4be5ca90 T0) Step #5: ==14277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55871ae537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55871ae52ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55871ae529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55871ae51266 in writeFile InstrProfilingFile.c Step #5: #4 0x55871ae50fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb0fb4868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0fb486a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55871a9ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55871aa1a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0fb464082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55871a9e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2982394916 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5632db70f6e0, 0x5632db717d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5632db717d38,0x5632db79e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14301==ERROR: AddressSanitizer: SEGV on unknown address 0x5632dd2fbd20 (pc 0x5632db40c7b8 bp 0x000000000000 sp 0x7ffd6b2caed0 T0) Step #5: ==14301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632db40c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5632db40bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5632db40b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5632db40a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5632db409fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2ab0ec68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ab0ec6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632dafa81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632dafd35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ab0ea4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632daf9aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2983820173 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564b1239c6e0, 0x564b123a4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564b123a4d38,0x564b1242b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14325==ERROR: AddressSanitizer: SEGV on unknown address 0x564b13f88d20 (pc 0x564b120997b8 bp 0x000000000000 sp 0x7ffe5096ac20 T0) Step #5: ==14325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b120997b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564b12098ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564b120989b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564b12097266 in writeFile InstrProfilingFile.c Step #5: #4 0x564b12096fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8adf3168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8adf316a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b11c351b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b11c605d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8adf2f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b11c27a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2985171848 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bffe6056e0, 0x55bffe60dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bffe60dd38,0x55bffe694248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14349==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0001f1d20 (pc 0x55bffe3027b8 bp 0x000000000000 sp 0x7ffc271aae80 T0) Step #5: ==14349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bffe3027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bffe301ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bffe3019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bffe300266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bffe2fffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f209969c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f209969ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bffde9e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bffdec95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f209967a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bffde90a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2986521060 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cbbb7586e0, 0x55cbbb760d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cbbb760d38,0x55cbbb7e7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14373==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbbd344d20 (pc 0x55cbbb4557b8 bp 0x000000000000 sp 0x7ffd3667f990 T0) Step #5: ==14373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbbb4557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cbbb454ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cbbb4549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cbbb453266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbbb452fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0c8e0af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c8e0afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbbaff11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbbb01c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c8e08d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbbafe3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2987884585 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5570236966e0, 0x55702369ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55702369ed38,0x557023725248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14399==ERROR: AddressSanitizer: SEGV on unknown address 0x557025282d20 (pc 0x5570233937b8 bp 0x000000000000 sp 0x7ffc5d7417b0 T0) Step #5: ==14399==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570233937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557023392ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5570233929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557023391266 in writeFile InstrProfilingFile.c Step #5: #4 0x557023390fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3f6fee48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f6fee4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557022f2f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557022f5a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f6fec2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557022f21a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14399==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2989238790 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c6b76b6e0, 0x564c6b773d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c6b773d38,0x564c6b7fa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14425==ERROR: AddressSanitizer: SEGV on unknown address 0x564c6d357d20 (pc 0x564c6b4687b8 bp 0x000000000000 sp 0x7fff2d105030 T0) Step #5: ==14425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c6b4687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c6b467ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c6b4679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c6b466266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c6b465fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f935d9c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f935d9c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c6b0041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c6b02f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f935d9a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c6aff6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2990608485 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562de42b76e0, 0x562de42bfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562de42bfd38,0x562de4346248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14449==ERROR: AddressSanitizer: SEGV on unknown address 0x562de5ea3d20 (pc 0x562de3fb47b8 bp 0x000000000000 sp 0x7ffce0ea9030 T0) Step #5: ==14449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562de3fb47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562de3fb3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562de3fb39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562de3fb2266 in writeFile InstrProfilingFile.c Step #5: #4 0x562de3fb1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc8a89c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8a89c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562de3b501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562de3b7b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8a899f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562de3b42a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2991957546 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5650adab26e0, 0x5650adabad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5650adabad38,0x5650adb41248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14473==ERROR: AddressSanitizer: SEGV on unknown address 0x5650af69ed20 (pc 0x5650ad7af7b8 bp 0x000000000000 sp 0x7fff485fb770 T0) Step #5: ==14473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650ad7af7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5650ad7aeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5650ad7ae9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5650ad7ad266 in writeFile InstrProfilingFile.c Step #5: #4 0x5650ad7acfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74838c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74838c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650ad34b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650ad3765d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74838a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650ad33da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2993312526 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ba60e696e0, 0x55ba60e71d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ba60e71d38,0x55ba60ef8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14497==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba62a55d20 (pc 0x55ba60b667b8 bp 0x000000000000 sp 0x7fffaa872ce0 T0) Step #5: ==14497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba60b667b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ba60b65ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ba60b659b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ba60b64266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba60b63fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f62718b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62718b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba607021b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba6072d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6271897082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba606f4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2994679666 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e7bdf2e6e0, 0x55e7bdf36d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e7bdf36d38,0x55e7bdfbd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14521==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7bfb1ad20 (pc 0x55e7bdc2b7b8 bp 0x000000000000 sp 0x7ffe55652af0 T0) Step #5: ==14521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7bdc2b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e7bdc2aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7bdc2a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e7bdc29266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7bdc28fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f89badfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89badfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7bd7c71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7bd7f25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89baddb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7bd7b9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2996003572 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b6749fa6e0, 0x55b674a02d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b674a02d38,0x55b674a89248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14545==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6765e6d20 (pc 0x55b6746f77b8 bp 0x000000000000 sp 0x7fff2bfc5430 T0) Step #5: ==14545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6746f77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b6746f6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b6746f69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b6746f5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6746f4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc0541898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc054189a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6742931b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6742be5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc054167082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b674285a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2997359425 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5629222026e0, 0x56292220ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56292220ad38,0x562922291248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14569==ERROR: AddressSanitizer: SEGV on unknown address 0x562923deed20 (pc 0x562921eff7b8 bp 0x000000000000 sp 0x7ffeec64ce70 T0) Step #5: ==14569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562921eff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562921efeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562921efe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562921efd266 in writeFile InstrProfilingFile.c Step #5: #4 0x562921efcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe8700968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe870096a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562921a9b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562921ac65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe870074082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562921a8da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2998731597 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556e942916e0, 0x556e94299d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556e94299d38,0x556e94320248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14593==ERROR: AddressSanitizer: SEGV on unknown address 0x556e95e7dd20 (pc 0x556e93f8e7b8 bp 0x000000000000 sp 0x7ffcb3af00d0 T0) Step #5: ==14593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e93f8e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556e93f8dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556e93f8d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556e93f8c266 in writeFile InstrProfilingFile.c Step #5: #4 0x556e93f8bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f010e4148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f010e414a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e93b2a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e93b555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f010e3f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e93b1ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3000051194 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562f3cbb66e0, 0x562f3cbbed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562f3cbbed38,0x562f3cc45248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14617==ERROR: AddressSanitizer: SEGV on unknown address 0x562f3e7a2d20 (pc 0x562f3c8b37b8 bp 0x000000000000 sp 0x7fffa76649f0 T0) Step #5: ==14617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f3c8b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562f3c8b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562f3c8b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562f3c8b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x562f3c8b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7f5c1d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f5c1d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f3c44f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f3c47a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f5c1af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f3c441a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3001397249 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e81f2366e0, 0x55e81f23ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e81f23ed38,0x55e81f2c5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14641==ERROR: AddressSanitizer: SEGV on unknown address 0x55e820e22d20 (pc 0x55e81ef337b8 bp 0x000000000000 sp 0x7ffd02c89670 T0) Step #5: ==14641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e81ef337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e81ef32ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e81ef329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e81ef31266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e81ef30fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f616d2d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f616d2d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e81eacf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e81eafa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f616d2b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e81eac1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3002947878 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5617e191d6e0, 0x5617e1925d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5617e1925d38,0x5617e19ac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14665==ERROR: AddressSanitizer: SEGV on unknown address 0x5617e3509d20 (pc 0x5617e161a7b8 bp 0x000000000000 sp 0x7ffebb628100 T0) Step #5: ==14665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617e161a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5617e1619ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5617e16199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5617e1618266 in writeFile InstrProfilingFile.c Step #5: #4 0x5617e1617fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f57adbb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57adbb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617e11b61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617e11e15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57adb8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617e11a8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3004286941 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a759c146e0, 0x55a759c1cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a759c1cd38,0x55a759ca3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14689==ERROR: AddressSanitizer: SEGV on unknown address 0x55a75b800d20 (pc 0x55a7599117b8 bp 0x000000000000 sp 0x7ffcb6a50130 T0) Step #5: ==14689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7599117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a759910ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a7599109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a75990f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a75990efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f34ce3f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34ce3f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7594ad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7594d85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34ce3d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a75949fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3005641109 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a711ac16e0, 0x55a711ac9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a711ac9d38,0x55a711b50248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14716==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7136add20 (pc 0x55a7117be7b8 bp 0x000000000000 sp 0x7ffea5ea9590 T0) Step #5: ==14716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7117be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a7117bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a7117bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a7117bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7117bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f37a04b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37a04b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a71135a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7113855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37a048e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a71134ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3006984567 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5633d22a06e0, 0x5633d22a8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5633d22a8d38,0x5633d232f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14741==ERROR: AddressSanitizer: SEGV on unknown address 0x5633d3e8cd20 (pc 0x5633d1f9d7b8 bp 0x000000000000 sp 0x7ffca3c3ee60 T0) Step #5: ==14741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633d1f9d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5633d1f9cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5633d1f9c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5633d1f9b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5633d1f9afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f70b1f828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70b1f82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633d1b391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633d1b645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70b1f60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633d1b2ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3008322890 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5624483f66e0, 0x5624483fed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5624483fed38,0x562448485248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14765==ERROR: AddressSanitizer: SEGV on unknown address 0x562449fe2d20 (pc 0x5624480f37b8 bp 0x000000000000 sp 0x7ffd3ab77800 T0) Step #5: ==14765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624480f37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5624480f2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5624480f29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5624480f1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5624480f0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff8c4f188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8c4f18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562447c8f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562447cba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8c4ef6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562447c81a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3009831897 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5562697836e0, 0x55626978bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55626978bd38,0x556269812248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14789==ERROR: AddressSanitizer: SEGV on unknown address 0x55626b36fd20 (pc 0x5562694807b8 bp 0x000000000000 sp 0x7ffe64eee9f0 T0) Step #5: ==14789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562694807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55626947fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55626947f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55626947e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55626947dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7dc84d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dc84d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55626901c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562690475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dc84b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55626900ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3011317095 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b40e34a6e0, 0x55b40e352d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b40e352d38,0x55b40e3d9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14813==ERROR: AddressSanitizer: SEGV on unknown address 0x55b40ff36d20 (pc 0x55b40e0477b8 bp 0x000000000000 sp 0x7ffc0c34afb0 T0) Step #5: ==14813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b40e0477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b40e046ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b40e0469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b40e045266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b40e044fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1cbd3d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cbd3d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b40dbe31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b40dc0e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cbd3af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b40dbd5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3012871109 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fcec5b16e0, 0x55fcec5b9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fcec5b9d38,0x55fcec640248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14837==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcee19dd20 (pc 0x55fcec2ae7b8 bp 0x000000000000 sp 0x7ffdf92970f0 T0) Step #5: ==14837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcec2ae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fcec2adac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fcec2ad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fcec2ac266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcec2abfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f39d6bce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39d6bcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcebe4a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcebe755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39d6bac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcebe3ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3014368948 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56529ee1e6e0, 0x56529ee26d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56529ee26d38,0x56529eead248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14861==ERROR: AddressSanitizer: SEGV on unknown address 0x5652a0a0ad20 (pc 0x56529eb1b7b8 bp 0x000000000000 sp 0x7fffa7481c40 T0) Step #5: ==14861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56529eb1b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56529eb1aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56529eb1a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56529eb19266 in writeFile InstrProfilingFile.c Step #5: #4 0x56529eb18fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f47a323e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47a323ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56529e6b71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56529e6e25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47a321c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56529e6a9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3015926523 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55edd01486e0, 0x55edd0150d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55edd0150d38,0x55edd01d7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14885==ERROR: AddressSanitizer: SEGV on unknown address 0x55edd1d34d20 (pc 0x55edcfe457b8 bp 0x000000000000 sp 0x7ffce44e5e10 T0) Step #5: ==14885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edcfe457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55edcfe44ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55edcfe449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55edcfe43266 in writeFile InstrProfilingFile.c Step #5: #4 0x55edcfe42fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e5fd4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e5fd4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edcf9e11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edcfa0c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e5fd2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edcf9d3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3017492922 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b9117c96e0, 0x55b9117d1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b9117d1d38,0x55b911858248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14909==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9133b5d20 (pc 0x55b9114c67b8 bp 0x000000000000 sp 0x7fff340e74f0 T0) Step #5: ==14909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9114c67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b9114c5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b9114c59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b9114c4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9114c3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe3eb9848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3eb984a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9110621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b91108d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3eb962082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b911054a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3019065247 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574106376e0, 0x55741063fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55741063fd38,0x5574106c6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14933==ERROR: AddressSanitizer: SEGV on unknown address 0x557412223d20 (pc 0x5574103347b8 bp 0x000000000000 sp 0x7ffcf257a430 T0) Step #5: ==14933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574103347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557410333ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5574103339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557410332266 in writeFile InstrProfilingFile.c Step #5: #4 0x557410331fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbac310a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbac310aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55740fed01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55740fefb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbac30e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55740fec2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3020599070 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aec6b2b6e0, 0x55aec6b33d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aec6b33d38,0x55aec6bba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14957==ERROR: AddressSanitizer: SEGV on unknown address 0x55aec8717d20 (pc 0x55aec68287b8 bp 0x000000000000 sp 0x7fffec95fd40 T0) Step #5: ==14957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aec68287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aec6827ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aec68279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aec6826266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aec6825fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5e87b148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e87b14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aec63c41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aec63ef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e87af2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aec63b6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3022141734 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556ec875c6e0, 0x556ec8764d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556ec8764d38,0x556ec87eb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14983==ERROR: AddressSanitizer: SEGV on unknown address 0x556eca348d20 (pc 0x556ec84597b8 bp 0x000000000000 sp 0x7ffff4c6b120 T0) Step #5: ==14983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ec84597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556ec8458ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556ec84589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556ec8457266 in writeFile InstrProfilingFile.c Step #5: #4 0x556ec8456fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff76c50d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff76c50da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ec7ff51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ec80205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff76c4eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ec7fe7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3023726137 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fb82cf76e0, 0x55fb82cffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fb82cffd38,0x55fb82d86248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15010==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb848e3d20 (pc 0x55fb829f47b8 bp 0x000000000000 sp 0x7ffeaa15b5f0 T0) Step #5: ==15010==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb829f47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fb829f3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fb829f39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fb829f2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb829f1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd09bb888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd09bb88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb825901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb825bb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd09bb66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb82582a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3025289433 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f9a009b6e0, 0x55f9a00a3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f9a00a3d38,0x55f9a012a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15037==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9a1c87d20 (pc 0x55f99fd987b8 bp 0x000000000000 sp 0x7ffe39907110 T0) Step #5: ==15037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f99fd987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f99fd97ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f99fd979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f99fd96266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f99fd95fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7febb300e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febb300ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f99f9341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f99f95f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febb2fec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f99f926a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3026846525 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5560a102c6e0, 0x5560a1034d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5560a1034d38,0x5560a10bb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15065==ERROR: AddressSanitizer: SEGV on unknown address 0x5560a2c18d20 (pc 0x5560a0d297b8 bp 0x000000000000 sp 0x7fff1b9b5130 T0) Step #5: ==15065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560a0d297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5560a0d28ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5560a0d289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5560a0d27266 in writeFile InstrProfilingFile.c Step #5: #4 0x5560a0d26fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feddf78c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feddf78ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560a08c51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560a08f05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feddf76a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560a08b7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3028421184 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ab6c7d26e0, 0x55ab6c7dad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ab6c7dad38,0x55ab6c861248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15089==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab6e3bed20 (pc 0x55ab6c4cf7b8 bp 0x000000000000 sp 0x7ffdd9081c50 T0) Step #5: ==15089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab6c4cf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ab6c4ceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ab6c4ce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ab6c4cd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab6c4ccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb5ac9ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5ac9caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab6c06b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab6c0965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5ac9a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab6c05da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3029948262 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b0105cf6e0, 0x55b0105d7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b0105d7d38,0x55b01065e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15113==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0121bbd20 (pc 0x55b0102cc7b8 bp 0x000000000000 sp 0x7ffef01472e0 T0) Step #5: ==15113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0102cc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b0102cbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b0102cb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b0102ca266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0102c9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74a9ccc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74a9ccca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b00fe681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b00fe935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74a9caa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b00fe5aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3031423600 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b16850c6e0, 0x55b168514d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b168514d38,0x55b16859b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15137==ERROR: AddressSanitizer: SEGV on unknown address 0x55b16a0f8d20 (pc 0x55b1682097b8 bp 0x000000000000 sp 0x7ffe46ca6d80 T0) Step #5: ==15137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1682097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b168208ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b1682089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b168207266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b168206fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7b032b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b032b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b167da51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b167dd05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b03292082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b167d97a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3032959307 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55995c7886e0, 0x55995c790d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55995c790d38,0x55995c817248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15161==ERROR: AddressSanitizer: SEGV on unknown address 0x55995e374d20 (pc 0x55995c4857b8 bp 0x000000000000 sp 0x7ffd6e11d190 T0) Step #5: ==15161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55995c4857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55995c484ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55995c4849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55995c483266 in writeFile InstrProfilingFile.c Step #5: #4 0x55995c482fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f53445a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53445a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55995c0211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55995c04c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5344581082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55995c013a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3034453642 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5599ed4f26e0, 0x5599ed4fad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5599ed4fad38,0x5599ed581248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15185==ERROR: AddressSanitizer: SEGV on unknown address 0x5599ef0ded20 (pc 0x5599ed1ef7b8 bp 0x000000000000 sp 0x7ffef589df30 T0) Step #5: ==15185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599ed1ef7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5599ed1eeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5599ed1ee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5599ed1ed266 in writeFile InstrProfilingFile.c Step #5: #4 0x5599ed1ecfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1e771dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e771dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599ecd8b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599ecdb65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e771bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599ecd7da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3036010938 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56485f1de6e0, 0x56485f1e6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56485f1e6d38,0x56485f26d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15209==ERROR: AddressSanitizer: SEGV on unknown address 0x564860dcad20 (pc 0x56485eedb7b8 bp 0x000000000000 sp 0x7ffe2d23c9b0 T0) Step #5: ==15209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56485eedb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56485eedaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56485eeda9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56485eed9266 in writeFile InstrProfilingFile.c Step #5: #4 0x56485eed8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3cecbb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cecbb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56485ea771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56485eaa25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cecb93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56485ea69a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3037502170 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b8649426e0, 0x55b86494ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b86494ad38,0x55b8649d1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15233==ERROR: AddressSanitizer: SEGV on unknown address 0x55b86652ed20 (pc 0x55b86463f7b8 bp 0x000000000000 sp 0x7ffd701269c0 T0) Step #5: ==15233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b86463f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b86463eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b86463e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b86463d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b86463cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa777b708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa777b70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8641db1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8642065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa777b4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8641cda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3038996099 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564eeb76a6e0, 0x564eeb772d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564eeb772d38,0x564eeb7f9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15257==ERROR: AddressSanitizer: SEGV on unknown address 0x564eed356d20 (pc 0x564eeb4677b8 bp 0x000000000000 sp 0x7ffd8dc0ac50 T0) Step #5: ==15257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564eeb4677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564eeb466ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564eeb4669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564eeb465266 in writeFile InstrProfilingFile.c Step #5: #4 0x564eeb464fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f85efaee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85efaeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564eeb0031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564eeb02e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85efacc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564eeaff5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3040493748 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5588188fa6e0, 0x558818902d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558818902d38,0x558818989248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15281==ERROR: AddressSanitizer: SEGV on unknown address 0x55881a4e6d20 (pc 0x5588185f77b8 bp 0x000000000000 sp 0x7ffe2a039510 T0) Step #5: ==15281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588185f77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5588185f6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5588185f69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5588185f5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5588185f4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faec94ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faec94aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588181931b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588181be5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faec9489082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558818185a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3041974376 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556df1aed6e0, 0x556df1af5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556df1af5d38,0x556df1b7c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15305==ERROR: AddressSanitizer: SEGV on unknown address 0x556df36d9d20 (pc 0x556df17ea7b8 bp 0x000000000000 sp 0x7ffe3af233e0 T0) Step #5: ==15305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556df17ea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556df17e9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556df17e99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556df17e8266 in writeFile InstrProfilingFile.c Step #5: #4 0x556df17e7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa12f88a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa12f88aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556df13861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556df13b15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa12f868082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556df1378a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3043402592 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5558afaf36e0, 0x5558afafbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5558afafbd38,0x5558afb82248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15329==ERROR: AddressSanitizer: SEGV on unknown address 0x5558b16dfd20 (pc 0x5558af7f07b8 bp 0x000000000000 sp 0x7ffc8f3099e0 T0) Step #5: ==15329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558af7f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5558af7efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5558af7ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5558af7ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x5558af7edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff93c41f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff93c41fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558af38c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558af3b75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff93c3fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558af37ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3044865221 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562a80fe16e0, 0x562a80fe9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562a80fe9d38,0x562a81070248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15353==ERROR: AddressSanitizer: SEGV on unknown address 0x562a82bcdd20 (pc 0x562a80cde7b8 bp 0x000000000000 sp 0x7ffffae816a0 T0) Step #5: ==15353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a80cde7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562a80cddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562a80cdd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562a80cdc266 in writeFile InstrProfilingFile.c Step #5: #4 0x562a80cdbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f576e0518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f576e051a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a8087a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a808a55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f576e02f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a8086ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3046339818 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5651d91a46e0, 0x5651d91acd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5651d91acd38,0x5651d9233248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15379==ERROR: AddressSanitizer: SEGV on unknown address 0x5651dad90d20 (pc 0x5651d8ea17b8 bp 0x000000000000 sp 0x7ffdbd38d180 T0) Step #5: ==15379==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651d8ea17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5651d8ea0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5651d8ea09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5651d8e9f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5651d8e9efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f76f0a0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76f0a0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651d8a3d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651d8a685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76f09e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651d8a2fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3047794538 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d822386e0, 0x558d82240d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d82240d38,0x558d822c7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15405==ERROR: AddressSanitizer: SEGV on unknown address 0x558d83e24d20 (pc 0x558d81f357b8 bp 0x000000000000 sp 0x7ffee50ebd30 T0) Step #5: ==15405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d81f357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d81f34ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d81f349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d81f33266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d81f32fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f665354b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f665354ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d81ad11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d81afc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6653529082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d81ac3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3049242479 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f90d06c6e0, 0x55f90d074d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f90d074d38,0x55f90d0fb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15429==ERROR: AddressSanitizer: SEGV on unknown address 0x55f90ec58d20 (pc 0x55f90cd697b8 bp 0x000000000000 sp 0x7ffe22402a00 T0) Step #5: ==15429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f90cd697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f90cd68ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f90cd689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f90cd67266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f90cd66fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0cc97918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cc9791a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f90c9051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f90c9305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cc976f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f90c8f7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3050692007 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b47bee96e0, 0x55b47bef1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b47bef1d38,0x55b47bf78248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15453==ERROR: AddressSanitizer: SEGV on unknown address 0x55b47dad5d20 (pc 0x55b47bbe67b8 bp 0x000000000000 sp 0x7ffe256bd0f0 T0) Step #5: ==15453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b47bbe67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b47bbe5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b47bbe59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b47bbe4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b47bbe3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd2b6a178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2b6a17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b47b7821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b47b7ad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2b69f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b47b774a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3052135709 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5650b68d16e0, 0x5650b68d9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5650b68d9d38,0x5650b6960248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15477==ERROR: AddressSanitizer: SEGV on unknown address 0x5650b84bdd20 (pc 0x5650b65ce7b8 bp 0x000000000000 sp 0x7ffff0681bb0 T0) Step #5: ==15477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650b65ce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5650b65cdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5650b65cd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5650b65cc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5650b65cbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3c6197a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c6197aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650b616a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650b61955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c61958082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650b615ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3053581982 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562ff7f896e0, 0x562ff7f91d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562ff7f91d38,0x562ff8018248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15499==ERROR: AddressSanitizer: SEGV on unknown address 0x562ff9b75d20 (pc 0x562ff7c867b8 bp 0x000000000000 sp 0x7ffeec852aa0 T0) Step #5: ==15499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ff7c867b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562ff7c85ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562ff7c859b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562ff7c84266 in writeFile InstrProfilingFile.c Step #5: #4 0x562ff7c83fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4142a478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4142a47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ff78221b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ff784d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4142a25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ff7814a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3055090352 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b50bf3f6e0, 0x55b50bf47d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b50bf47d38,0x55b50bfce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15525==ERROR: AddressSanitizer: SEGV on unknown address 0x55b50db2bd20 (pc 0x55b50bc3c7b8 bp 0x000000000000 sp 0x7ffcd9f09820 T0) Step #5: ==15525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b50bc3c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b50bc3bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b50bc3b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b50bc3a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b50bc39fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f307c0338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f307c033a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b50b7d81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b50b8035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f307c011082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b50b7caa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3056489079 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a59efef6e0, 0x55a59eff7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a59eff7d38,0x55a59f07e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15549==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5a0bdbd20 (pc 0x55a59ecec7b8 bp 0x000000000000 sp 0x7fff4f3aefe0 T0) Step #5: ==15549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a59ecec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a59ecebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a59eceb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a59ecea266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a59ece9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa6eae388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6eae38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a59e8881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a59e8b35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6eae16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a59e87aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3057437533 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562cd793c6e0, 0x562cd7944d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562cd7944d38,0x562cd79cb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15573==ERROR: AddressSanitizer: SEGV on unknown address 0x562cd9528d20 (pc 0x562cd76397b8 bp 0x000000000000 sp 0x7ffc7f4cd520 T0) Step #5: ==15573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562cd76397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562cd7638ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562cd76389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562cd7637266 in writeFile InstrProfilingFile.c Step #5: #4 0x562cd7636fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe1689a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1689a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cd71d51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cd72005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe168985082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cd71c7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3058362559 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556c8d91b6e0, 0x556c8d923d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556c8d923d38,0x556c8d9aa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15599==ERROR: AddressSanitizer: SEGV on unknown address 0x556c8f507d20 (pc 0x556c8d6187b8 bp 0x000000000000 sp 0x7fffc29dfc40 T0) Step #5: ==15599==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c8d6187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556c8d617ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556c8d6179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556c8d616266 in writeFile InstrProfilingFile.c Step #5: #4 0x556c8d615fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f38a2b298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38a2b29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c8d1b41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c8d1df5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38a2b07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c8d1a6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15599==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3059300697 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e8cb2b46e0, 0x55e8cb2bcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e8cb2bcd38,0x55e8cb343248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15624==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8ccea0d20 (pc 0x55e8cafb17b8 bp 0x000000000000 sp 0x7ffdefa23d90 T0) Step #5: ==15624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8cafb17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e8cafb0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e8cafb09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e8cafaf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8cafaefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f14c8c828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14c8c82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8cab4d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8cab785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14c8c60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8cab3fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3060211433 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b0cf9306e0, 0x55b0cf938d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b0cf938d38,0x55b0cf9bf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15649==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0d151cd20 (pc 0x55b0cf62d7b8 bp 0x000000000000 sp 0x7ffdea3dd130 T0) Step #5: ==15649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0cf62d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b0cf62cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b0cf62c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b0cf62b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0cf62afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff62ad9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff62ad9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0cf1c91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0cf1f45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff62ad79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0cf1bba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3061112840 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ca0dade6e0, 0x55ca0dae6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ca0dae6d38,0x55ca0db6d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15673==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca0f6cad20 (pc 0x55ca0d7db7b8 bp 0x000000000000 sp 0x7ffc655ddb30 T0) Step #5: ==15673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca0d7db7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ca0d7daac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ca0d7da9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ca0d7d9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca0d7d8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6738bbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6738bbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca0d3771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca0d3a25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6738b9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca0d369a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3062013594 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d9be0c6e0, 0x555d9be14d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d9be14d38,0x555d9be9b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15697==ERROR: AddressSanitizer: SEGV on unknown address 0x555d9d9f8d20 (pc 0x555d9bb097b8 bp 0x000000000000 sp 0x7ffd591183d0 T0) Step #5: ==15697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d9bb097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d9bb08ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d9bb089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d9bb07266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d9bb06fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f92db3cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92db3cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d9b6a51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d9b6d05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92db3ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d9b697a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3062908895 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5567c8a7e6e0, 0x5567c8a86d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5567c8a86d38,0x5567c8b0d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15721==ERROR: AddressSanitizer: SEGV on unknown address 0x5567ca66ad20 (pc 0x5567c877b7b8 bp 0x000000000000 sp 0x7ffd00da8f70 T0) Step #5: ==15721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567c877b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5567c877aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5567c877a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5567c8779266 in writeFile InstrProfilingFile.c Step #5: #4 0x5567c8778fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3adc1a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3adc1a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567c83171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567c83425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3adc184082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567c8309a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3063812896 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55be4af1b6e0, 0x55be4af23d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55be4af23d38,0x55be4afaa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15745==ERROR: AddressSanitizer: SEGV on unknown address 0x55be4cb07d20 (pc 0x55be4ac187b8 bp 0x000000000000 sp 0x7ffea46f3100 T0) Step #5: ==15745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be4ac187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55be4ac17ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55be4ac179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55be4ac16266 in writeFile InstrProfilingFile.c Step #5: #4 0x55be4ac15fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f33daaec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33daaeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be4a7b41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be4a7df5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33daaca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be4a7a6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3064718898 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5646125e36e0, 0x5646125ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5646125ebd38,0x564612672248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15769==ERROR: AddressSanitizer: SEGV on unknown address 0x5646141cfd20 (pc 0x5646122e07b8 bp 0x000000000000 sp 0x7ffee9c3f6c0 T0) Step #5: ==15769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646122e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5646122dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5646122df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5646122de266 in writeFile InstrProfilingFile.c Step #5: #4 0x5646122ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f19730ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19730eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564611e7c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564611ea75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19730c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564611e6ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3065614300 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e060c3a6e0, 0x55e060c42d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e060c42d38,0x55e060cc9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15793==ERROR: AddressSanitizer: SEGV on unknown address 0x55e062826d20 (pc 0x55e0609377b8 bp 0x000000000000 sp 0x7ffe0c80fe20 T0) Step #5: ==15793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0609377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e060936ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e0609369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e060935266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e060934fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1b58ebe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b58ebea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0604d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0604fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b58e9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0604c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3066516995 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ed29a586e0, 0x55ed29a60d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ed29a60d38,0x55ed29ae7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15817==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed2b644d20 (pc 0x55ed297557b8 bp 0x000000000000 sp 0x7ffce3970d50 T0) Step #5: ==15817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed297557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ed29754ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ed297549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ed29753266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed29752fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8cdcf048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cdcf04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed292f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed2931c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cdcee2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed292e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3067419825 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563abc42b6e0, 0x563abc433d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563abc433d38,0x563abc4ba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15841==ERROR: AddressSanitizer: SEGV on unknown address 0x563abe017d20 (pc 0x563abc1287b8 bp 0x000000000000 sp 0x7fff147beb50 T0) Step #5: ==15841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563abc1287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563abc127ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563abc1279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563abc126266 in writeFile InstrProfilingFile.c Step #5: #4 0x563abc125fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff02185b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff02185ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563abbcc41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563abbcef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff021839082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563abbcb6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3068321241 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56517f8176e0, 0x56517f81fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56517f81fd38,0x56517f8a6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15865==ERROR: AddressSanitizer: SEGV on unknown address 0x565181403d20 (pc 0x56517f5147b8 bp 0x000000000000 sp 0x7ffecfb59980 T0) Step #5: ==15865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56517f5147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56517f513ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56517f5139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56517f512266 in writeFile InstrProfilingFile.c Step #5: #4 0x56517f511fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f54a7c068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54a7c06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56517f0b01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56517f0db5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54a7be4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56517f0a2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3069227387 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556eeaa936e0, 0x556eeaa9bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556eeaa9bd38,0x556eeab22248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15889==ERROR: AddressSanitizer: SEGV on unknown address 0x556eec67fd20 (pc 0x556eea7907b8 bp 0x000000000000 sp 0x7ffd4dad7810 T0) Step #5: ==15889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556eea7907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556eea78fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556eea78f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556eea78e266 in writeFile InstrProfilingFile.c Step #5: #4 0x556eea78dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4103d248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4103d24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556eea32c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556eea3575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4103d02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556eea31ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3070126392 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55742fdce6e0, 0x55742fdd6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55742fdd6d38,0x55742fe5d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15913==ERROR: AddressSanitizer: SEGV on unknown address 0x5574319bad20 (pc 0x55742facb7b8 bp 0x000000000000 sp 0x7fffc38de200 T0) Step #5: ==15913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55742facb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55742facaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55742faca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55742fac9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55742fac8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa9ce89c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9ce89ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55742f6671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55742f6925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9ce87a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55742f659a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3071026155 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560c77f426e0, 0x560c77f4ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560c77f4ad38,0x560c77fd1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15939==ERROR: AddressSanitizer: SEGV on unknown address 0x560c79b2ed20 (pc 0x560c77c3f7b8 bp 0x000000000000 sp 0x7ffe5fab5640 T0) Step #5: ==15939==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c77c3f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560c77c3eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560c77c3e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560c77c3d266 in writeFile InstrProfilingFile.c Step #5: #4 0x560c77c3cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffac2f468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffac2f46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c777db1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c778065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffac2f24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c777cda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15939==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3071929598 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d83d7e6e0, 0x558d83d86d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d83d86d38,0x558d83e0d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15965==ERROR: AddressSanitizer: SEGV on unknown address 0x558d8596ad20 (pc 0x558d83a7b7b8 bp 0x000000000000 sp 0x7fff3ad61100 T0) Step #5: ==15965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d83a7b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d83a7aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d83a7a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d83a79266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d83a78fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f80a41848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80a4184a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d836171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d836425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80a4162082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d83609a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3072827907 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560bae0506e0, 0x560bae058d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560bae058d38,0x560bae0df248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15989==ERROR: AddressSanitizer: SEGV on unknown address 0x560bafc3cd20 (pc 0x560badd4d7b8 bp 0x000000000000 sp 0x7fff86231870 T0) Step #5: ==15989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560badd4d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560badd4cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560badd4c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560badd4b266 in writeFile InstrProfilingFile.c Step #5: #4 0x560badd4afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3589f4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3589f4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bad8e91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bad9145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3589f2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bad8dba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3073722019 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560d3cad06e0, 0x560d3cad8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560d3cad8d38,0x560d3cb5f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16013==ERROR: AddressSanitizer: SEGV on unknown address 0x560d3e6bcd20 (pc 0x560d3c7cd7b8 bp 0x000000000000 sp 0x7ffe063aa540 T0) Step #5: ==16013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d3c7cd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560d3c7ccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560d3c7cc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560d3c7cb266 in writeFile InstrProfilingFile.c Step #5: #4 0x560d3c7cafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f743a4b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f743a4b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d3c3691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d3c3945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f743a495082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d3c35ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3074630832 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562787f736e0, 0x562787f7bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562787f7bd38,0x562788002248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16037==ERROR: AddressSanitizer: SEGV on unknown address 0x562789b5fd20 (pc 0x562787c707b8 bp 0x000000000000 sp 0x7ffcbfa3c5b0 T0) Step #5: ==16037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562787c707b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562787c6fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562787c6f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562787c6e266 in writeFile InstrProfilingFile.c Step #5: #4 0x562787c6dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fab238408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab23840a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56278780c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627878375d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab2381e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627877fea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3075529334 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560c70aca6e0, 0x560c70ad2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560c70ad2d38,0x560c70b59248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16061==ERROR: AddressSanitizer: SEGV on unknown address 0x560c726b6d20 (pc 0x560c707c77b8 bp 0x000000000000 sp 0x7ffe9197e520 T0) Step #5: ==16061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c707c77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560c707c6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560c707c69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560c707c5266 in writeFile InstrProfilingFile.c Step #5: #4 0x560c707c4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcadc5d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcadc5d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c703631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c7038e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcadc5b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c70355a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3076431321 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a7176686e0, 0x55a717670d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a717670d38,0x55a7176f7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16085==ERROR: AddressSanitizer: SEGV on unknown address 0x55a719254d20 (pc 0x55a7173657b8 bp 0x000000000000 sp 0x7ffed251d200 T0) Step #5: ==16085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7173657b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a717364ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a7173649b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a717363266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a717362fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f215c03a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f215c03aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a716f011b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a716f2c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f215c018082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a716ef3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3077331230 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5617fc02b6e0, 0x5617fc033d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5617fc033d38,0x5617fc0ba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16111==ERROR: AddressSanitizer: SEGV on unknown address 0x5617fdc17d20 (pc 0x5617fbd287b8 bp 0x000000000000 sp 0x7fff637b2a00 T0) Step #5: ==16111==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617fbd287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5617fbd27ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5617fbd279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5617fbd26266 in writeFile InstrProfilingFile.c Step #5: #4 0x5617fbd25fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f35e2bdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35e2bdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617fb8c41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617fb8ef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35e2bb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617fb8b6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16111==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3078237147 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f1c971e6e0, 0x55f1c9726d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f1c9726d38,0x55f1c97ad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16136==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1cb30ad20 (pc 0x55f1c941b7b8 bp 0x000000000000 sp 0x7ffe9c547c80 T0) Step #5: ==16136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1c941b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f1c941aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f1c941a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f1c9419266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1c9418fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9dfb8ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dfb8cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1c8fb71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1c8fe25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dfb8ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1c8fa9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3079140942 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c8fa0566e0, 0x55c8fa05ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c8fa05ed38,0x55c8fa0e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16161==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8fbc42d20 (pc 0x55c8f9d537b8 bp 0x000000000000 sp 0x7fff12f305d0 T0) Step #5: ==16161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8f9d537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c8f9d52ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c8f9d529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c8f9d51266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8f9d50fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa926e518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa926e51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8f98ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8f991a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa926e2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8f98e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3080045992 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559c19e7e6e0, 0x559c19e86d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559c19e86d38,0x559c19f0d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16185==ERROR: AddressSanitizer: SEGV on unknown address 0x559c1ba6ad20 (pc 0x559c19b7b7b8 bp 0x000000000000 sp 0x7ffeeae937e0 T0) Step #5: ==16185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c19b7b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559c19b7aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559c19b7a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559c19b79266 in writeFile InstrProfilingFile.c Step #5: #4 0x559c19b78fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f59b40688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59b4068a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c197171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c197425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59b4046082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c19709a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3080948661 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559f1ceab6e0, 0x559f1ceb3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559f1ceb3d38,0x559f1cf3a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16209==ERROR: AddressSanitizer: SEGV on unknown address 0x559f1ea97d20 (pc 0x559f1cba87b8 bp 0x000000000000 sp 0x7ffd8486c980 T0) Step #5: ==16209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f1cba87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559f1cba7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559f1cba79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559f1cba6266 in writeFile InstrProfilingFile.c Step #5: #4 0x559f1cba5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff7a75118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7a7511a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f1c7441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f1c76f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7a74ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f1c736a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3081850213 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dc2b4e36e0, 0x55dc2b4ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dc2b4ebd38,0x55dc2b572248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16235==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc2d0cfd20 (pc 0x55dc2b1e07b8 bp 0x000000000000 sp 0x7fff51c1c670 T0) Step #5: ==16235==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc2b1e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dc2b1dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dc2b1df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dc2b1de266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc2b1ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f23916768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2391676a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc2ad7c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc2ada75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2391654082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc2ad6ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3082753778 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e86dd6d6e0, 0x55e86dd75d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e86dd75d38,0x55e86ddfc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16259==ERROR: AddressSanitizer: SEGV on unknown address 0x55e86f959d20 (pc 0x55e86da6a7b8 bp 0x000000000000 sp 0x7ffc7b0fb9c0 T0) Step #5: ==16259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e86da6a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e86da69ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e86da699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e86da68266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e86da67fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdb313cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb313cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e86d6061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e86d6315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb313ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e86d5f8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3083650048 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560658a846e0, 0x560658a8cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560658a8cd38,0x560658b13248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16284==ERROR: AddressSanitizer: SEGV on unknown address 0x56065a670d20 (pc 0x5606587817b8 bp 0x000000000000 sp 0x7ffebe909d20 T0) Step #5: ==16284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606587817b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560658780ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5606587809b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56065877f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56065877efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8e371958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e37195a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56065831d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606583485d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e37173082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56065830fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3084543587 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5634b5beb6e0, 0x5634b5bf3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5634b5bf3d38,0x5634b5c7a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16309==ERROR: AddressSanitizer: SEGV on unknown address 0x5634b77d7d20 (pc 0x5634b58e87b8 bp 0x000000000000 sp 0x7ffff5d91680 T0) Step #5: ==16309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634b58e87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5634b58e7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5634b58e79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5634b58e6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5634b58e5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efce42588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efce4258a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634b54841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634b54af5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efce4236082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634b5476a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3085445635 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556f543016e0, 0x556f54309d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556f54309d38,0x556f54390248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16333==ERROR: AddressSanitizer: SEGV on unknown address 0x556f55eedd20 (pc 0x556f53ffe7b8 bp 0x000000000000 sp 0x7ffcb9e71b60 T0) Step #5: ==16333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f53ffe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556f53ffdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556f53ffd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556f53ffc266 in writeFile InstrProfilingFile.c Step #5: #4 0x556f53ffbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc97bb3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc97bb3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f53b9a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f53bc55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc97bb1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f53b8ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3086352962 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c568e4a6e0, 0x55c568e52d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c568e52d38,0x55c568ed9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16357==ERROR: AddressSanitizer: SEGV on unknown address 0x55c56aa36d20 (pc 0x55c568b477b8 bp 0x000000000000 sp 0x7fffbaf6b540 T0) Step #5: ==16357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c568b477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c568b46ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c568b469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c568b45266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c568b44fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb246bbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb246bbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5686e31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c56870e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb246b9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5686d5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3087254637 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ccb2de6e0, 0x563ccb2e6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ccb2e6d38,0x563ccb36d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16381==ERROR: AddressSanitizer: SEGV on unknown address 0x563cccecad20 (pc 0x563ccafdb7b8 bp 0x000000000000 sp 0x7ffc6455aab0 T0) Step #5: ==16381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ccafdb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ccafdaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ccafda9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ccafd9266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ccafd8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f44603798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4460379a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ccab771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ccaba25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4460357082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ccab69a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3088151991 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56054c5406e0, 0x56054c548d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56054c548d38,0x56054c5cf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16405==ERROR: AddressSanitizer: SEGV on unknown address 0x56054e12cd20 (pc 0x56054c23d7b8 bp 0x000000000000 sp 0x7fff6be53e40 T0) Step #5: ==16405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56054c23d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56054c23cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56054c23c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56054c23b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56054c23afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd8dc9fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8dc9fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56054bdd91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56054be045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8dc9da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56054bdcba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3089048222 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55abc8ebc6e0, 0x55abc8ec4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55abc8ec4d38,0x55abc8f4b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16429==ERROR: AddressSanitizer: SEGV on unknown address 0x55abcaaa8d20 (pc 0x55abc8bb97b8 bp 0x000000000000 sp 0x7ffdd7548520 T0) Step #5: ==16429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abc8bb97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55abc8bb8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55abc8bb89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55abc8bb7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55abc8bb6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f02177428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0217742a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abc87551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abc87805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0217720082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abc8747a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3089941434 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557e427266e0, 0x557e4272ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557e4272ed38,0x557e427b5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16453==ERROR: AddressSanitizer: SEGV on unknown address 0x557e44312d20 (pc 0x557e424237b8 bp 0x000000000000 sp 0x7fff4ebd5690 T0) Step #5: ==16453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e424237b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557e42422ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557e424229b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557e42421266 in writeFile InstrProfilingFile.c Step #5: #4 0x557e42420fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6f451bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f451bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e41fbf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e41fea5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f4519b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e41fb1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3090841551 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aae576e6e0, 0x55aae5776d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aae5776d38,0x55aae57fd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16477==ERROR: AddressSanitizer: SEGV on unknown address 0x55aae735ad20 (pc 0x55aae546b7b8 bp 0x000000000000 sp 0x7ffdfefc1480 T0) Step #5: ==16477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aae546b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aae546aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aae546a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aae5469266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aae5468fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcfb66428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfb6642a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aae50071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aae50325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfb6620082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aae4ff9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3091739764 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557f850566e0, 0x557f8505ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557f8505ed38,0x557f850e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16501==ERROR: AddressSanitizer: SEGV on unknown address 0x557f86c42d20 (pc 0x557f84d537b8 bp 0x000000000000 sp 0x7fff78a4ea80 T0) Step #5: ==16501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f84d537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557f84d52ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557f84d529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557f84d51266 in writeFile InstrProfilingFile.c Step #5: #4 0x557f84d50fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7b3e9158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b3e915a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f848ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f8491a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b3e8f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f848e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3092643119 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5571df7fc6e0, 0x5571df804d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5571df804d38,0x5571df88b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16525==ERROR: AddressSanitizer: SEGV on unknown address 0x5571e13e8d20 (pc 0x5571df4f97b8 bp 0x000000000000 sp 0x7ffda6df9d60 T0) Step #5: ==16525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571df4f97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5571df4f8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5571df4f89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5571df4f7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5571df4f6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f06e755a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06e755aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571df0951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571df0c05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06e7538082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571df087a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3093548812 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562cf55ec6e0, 0x562cf55f4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562cf55f4d38,0x562cf567b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16549==ERROR: AddressSanitizer: SEGV on unknown address 0x562cf71d8d20 (pc 0x562cf52e97b8 bp 0x000000000000 sp 0x7ffe436b6b90 T0) Step #5: ==16549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562cf52e97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562cf52e8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562cf52e89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562cf52e7266 in writeFile InstrProfilingFile.c Step #5: #4 0x562cf52e6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efded3f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efded3f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cf4e851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cf4eb05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efded3cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cf4e77a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3094451551 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dd071676e0, 0x55dd0716fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dd0716fd38,0x55dd071f6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16573==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd08d53d20 (pc 0x55dd06e647b8 bp 0x000000000000 sp 0x7ffde0a15160 T0) Step #5: ==16573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd06e647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dd06e63ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dd06e639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dd06e62266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd06e61fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f58ff57d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58ff57da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd06a001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd06a2b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58ff55b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd069f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3095354203 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5569917196e0, 0x556991721d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556991721d38,0x5569917a8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16597==ERROR: AddressSanitizer: SEGV on unknown address 0x556993305d20 (pc 0x5569914167b8 bp 0x000000000000 sp 0x7ffc50b5e140 T0) Step #5: ==16597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569914167b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556991415ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5569914159b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556991414266 in writeFile InstrProfilingFile.c Step #5: #4 0x556991413fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd21f5fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd21f5fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556990fb21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556990fdd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd21f5dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556990fa4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3096251284 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5639ea49c6e0, 0x5639ea4a4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5639ea4a4d38,0x5639ea52b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16621==ERROR: AddressSanitizer: SEGV on unknown address 0x5639ec088d20 (pc 0x5639ea1997b8 bp 0x000000000000 sp 0x7ffc216f09c0 T0) Step #5: ==16621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639ea1997b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5639ea198ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5639ea1989b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5639ea197266 in writeFile InstrProfilingFile.c Step #5: #4 0x5639ea196fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2bf0dac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bf0daca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639e9d351b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639e9d605d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bf0d8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639e9d27a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3097149649 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a9d7e3e6e0, 0x55a9d7e46d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a9d7e46d38,0x55a9d7ecd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16647==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9d9a2ad20 (pc 0x55a9d7b3b7b8 bp 0x000000000000 sp 0x7ffcd03c9ce0 T0) Step #5: ==16647==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9d7b3b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a9d7b3aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a9d7b3a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a9d7b39266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9d7b38fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f023216f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f023216fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9d76d71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9d77025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f023214d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9d76c9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16647==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3098051533 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f4775356e0, 0x55f47753dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f47753dd38,0x55f4775c4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16672==ERROR: AddressSanitizer: SEGV on unknown address 0x55f479121d20 (pc 0x55f4772327b8 bp 0x000000000000 sp 0x7ffd6c82c850 T0) Step #5: ==16672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4772327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f477231ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f4772319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f477230266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f47722ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7ea173d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ea173da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f476dce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f476df95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ea171b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f476dc0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3098953830 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55be66e246e0, 0x55be66e2cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55be66e2cd38,0x55be66eb3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16699==ERROR: AddressSanitizer: SEGV on unknown address 0x55be68a10d20 (pc 0x55be66b217b8 bp 0x000000000000 sp 0x7ffca7dac4a0 T0) Step #5: ==16699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be66b217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55be66b20ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55be66b209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55be66b1f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55be66b1efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcf9d70d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf9d70da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be666bd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be666e85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf9d6eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be666afa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3099851371 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562468a666e0, 0x562468a6ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562468a6ed38,0x562468af5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16724==ERROR: AddressSanitizer: SEGV on unknown address 0x56246a652d20 (pc 0x5624687637b8 bp 0x000000000000 sp 0x7ffefa5b25e0 T0) Step #5: ==16724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624687637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562468762ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5624687629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562468761266 in writeFile InstrProfilingFile.c Step #5: #4 0x562468760fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f01a6f198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01a6f19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624682ff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56246832a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01a6ef7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624682f1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3100751489 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56512dc1c6e0, 0x56512dc24d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56512dc24d38,0x56512dcab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16749==ERROR: AddressSanitizer: SEGV on unknown address 0x56512f808d20 (pc 0x56512d9197b8 bp 0x000000000000 sp 0x7ffcb541da80 T0) Step #5: ==16749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56512d9197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56512d918ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56512d9189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56512d917266 in writeFile InstrProfilingFile.c Step #5: #4 0x56512d916fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3f916208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f91620a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56512d4b51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56512d4e05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f915fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56512d4a7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3101650217 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56466392e6e0, 0x564663936d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564663936d38,0x5646639bd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16773==ERROR: AddressSanitizer: SEGV on unknown address 0x56466551ad20 (pc 0x56466362b7b8 bp 0x000000000000 sp 0x7ffc61bd3aa0 T0) Step #5: ==16773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56466362b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56466362aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56466362a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564663629266 in writeFile InstrProfilingFile.c Step #5: #4 0x564663628fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa99fb9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa99fb9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646631c71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646631f25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa99fb7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646631b9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3102552271 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562a87ad06e0, 0x562a87ad8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562a87ad8d38,0x562a87b5f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16797==ERROR: AddressSanitizer: SEGV on unknown address 0x562a896bcd20 (pc 0x562a877cd7b8 bp 0x000000000000 sp 0x7ffc6b4afdc0 T0) Step #5: ==16797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a877cd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562a877ccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562a877cc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562a877cb266 in writeFile InstrProfilingFile.c Step #5: #4 0x562a877cafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdb67e7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb67e7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a873691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a873945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb67e58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a8735ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3103451450 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56487c3086e0, 0x56487c310d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56487c310d38,0x56487c397248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16821==ERROR: AddressSanitizer: SEGV on unknown address 0x56487def4d20 (pc 0x56487c0057b8 bp 0x000000000000 sp 0x7ffe8af35610 T0) Step #5: ==16821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56487c0057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56487c004ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56487c0049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56487c003266 in writeFile InstrProfilingFile.c Step #5: #4 0x56487c002fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f869acc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f869acc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56487bba11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56487bbcc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f869ac9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56487bb93a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3104349440 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561c849c86e0, 0x561c849d0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561c849d0d38,0x561c84a57248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16845==ERROR: AddressSanitizer: SEGV on unknown address 0x561c865b4d20 (pc 0x561c846c57b8 bp 0x000000000000 sp 0x7fffa1c4e590 T0) Step #5: ==16845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c846c57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561c846c4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561c846c49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561c846c3266 in writeFile InstrProfilingFile.c Step #5: #4 0x561c846c2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5b5d93e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b5d93ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c842611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c8428c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b5d91c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c84253a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3105247607 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f43a7d06e0, 0x55f43a7d8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f43a7d8d38,0x55f43a85f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16869==ERROR: AddressSanitizer: SEGV on unknown address 0x55f43c3bcd20 (pc 0x55f43a4cd7b8 bp 0x000000000000 sp 0x7ffe79bd3370 T0) Step #5: ==16869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f43a4cd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f43a4ccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f43a4cc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f43a4cb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f43a4cafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fab8859f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab8859fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f43a0691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f43a0945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab8857d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f43a05ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3106154177 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c2377186e0, 0x55c237720d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c237720d38,0x55c2377a7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16893==ERROR: AddressSanitizer: SEGV on unknown address 0x55c239304d20 (pc 0x55c2374157b8 bp 0x000000000000 sp 0x7fff186e35b0 T0) Step #5: ==16893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2374157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c237414ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c2374149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c237413266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c237412fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8ed93b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ed93b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c236fb11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c236fdc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ed9391082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c236fa3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3107058751 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5589543056e0, 0x55895430dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55895430dd38,0x558954394248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16919==ERROR: AddressSanitizer: SEGV on unknown address 0x558955ef1d20 (pc 0x5589540027b8 bp 0x000000000000 sp 0x7ffd43414900 T0) Step #5: ==16919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589540027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558954001ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5589540019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558954000266 in writeFile InstrProfilingFile.c Step #5: #4 0x558953ffffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f791300e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f791300ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558953b9e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558953bc95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7912fec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558953b90a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3107958526 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5637be84b6e0, 0x5637be853d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5637be853d38,0x5637be8da248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16945==ERROR: AddressSanitizer: SEGV on unknown address 0x5637c0437d20 (pc 0x5637be5487b8 bp 0x000000000000 sp 0x7ffda7ac5b30 T0) Step #5: ==16945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637be5487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5637be547ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5637be5479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5637be546266 in writeFile InstrProfilingFile.c Step #5: #4 0x5637be545fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f92205058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9220505a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637be0e41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637be10f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92204e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637be0d6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3108858241 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e42cd4b6e0, 0x55e42cd53d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e42cd53d38,0x55e42cdda248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16969==ERROR: AddressSanitizer: SEGV on unknown address 0x55e42e937d20 (pc 0x55e42ca487b8 bp 0x000000000000 sp 0x7fff809643d0 T0) Step #5: ==16969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e42ca487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e42ca47ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e42ca479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e42ca46266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e42ca45fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f64b18c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64b18c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e42c5e41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e42c60f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64b18a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e42c5d6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3109758363 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55faacdc66e0, 0x55faacdced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55faacdced38,0x55faace55248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16993==ERROR: AddressSanitizer: SEGV on unknown address 0x55faae9b2d20 (pc 0x55faacac37b8 bp 0x000000000000 sp 0x7ffe01ebd4b0 T0) Step #5: ==16993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55faacac37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55faacac2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55faacac29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55faacac1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55faacac0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc72b9828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc72b982a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55faac65f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55faac68a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc72b960082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55faac651a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3110658139 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557ddd2b16e0, 0x557ddd2b9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557ddd2b9d38,0x557ddd340248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17017==ERROR: AddressSanitizer: SEGV on unknown address 0x557ddee9dd20 (pc 0x557ddcfae7b8 bp 0x000000000000 sp 0x7ffd5b25b650 T0) Step #5: ==17017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ddcfae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557ddcfadac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557ddcfad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557ddcfac266 in writeFile InstrProfilingFile.c Step #5: #4 0x557ddcfabfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9d8db978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d8db97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ddcb4a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ddcb755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d8db75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ddcb3ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3111561120 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564315c1f6e0, 0x564315c27d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564315c27d38,0x564315cae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17041==ERROR: AddressSanitizer: SEGV on unknown address 0x56431780bd20 (pc 0x56431591c7b8 bp 0x000000000000 sp 0x7ffd3b3c1610 T0) Step #5: ==17041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56431591c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56431591bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56431591b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56431591a266 in writeFile InstrProfilingFile.c Step #5: #4 0x564315919fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efce7e378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efce7e37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643154b81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643154e35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efce7e15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643154aaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3112459961 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559c63f616e0, 0x559c63f69d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559c63f69d38,0x559c63ff0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17065==ERROR: AddressSanitizer: SEGV on unknown address 0x559c65b4dd20 (pc 0x559c63c5e7b8 bp 0x000000000000 sp 0x7ffeaea92be0 T0) Step #5: ==17065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c63c5e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559c63c5dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559c63c5d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559c63c5c266 in writeFile InstrProfilingFile.c Step #5: #4 0x559c63c5bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f796d07f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f796d07fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c637fa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c638255d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f796d05d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c637eca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3113367065 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5562c1f806e0, 0x5562c1f88d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5562c1f88d38,0x5562c200f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17089==ERROR: AddressSanitizer: SEGV on unknown address 0x5562c3b6cd20 (pc 0x5562c1c7d7b8 bp 0x000000000000 sp 0x7ffc66f8fcc0 T0) Step #5: ==17089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562c1c7d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5562c1c7cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5562c1c7c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5562c1c7b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5562c1c7afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb44fc3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb44fc3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562c18191b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562c18445d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb44fc1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562c180ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3114274107 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556bf07026e0, 0x556bf070ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556bf070ad38,0x556bf0791248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17113==ERROR: AddressSanitizer: SEGV on unknown address 0x556bf22eed20 (pc 0x556bf03ff7b8 bp 0x000000000000 sp 0x7fff370a6890 T0) Step #5: ==17113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bf03ff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556bf03feac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556bf03fe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556bf03fd266 in writeFile InstrProfilingFile.c Step #5: #4 0x556bf03fcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f55b488c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55b488ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556beff9b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556beffc65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55b486a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556beff8da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3115174363 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558e573036e0, 0x558e5730bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558e5730bd38,0x558e57392248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17137==ERROR: AddressSanitizer: SEGV on unknown address 0x558e58eefd20 (pc 0x558e570007b8 bp 0x000000000000 sp 0x7ffe50e46640 T0) Step #5: ==17137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e570007b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558e56fffac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558e56fff9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558e56ffe266 in writeFile InstrProfilingFile.c Step #5: #4 0x558e56ffdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f459ad418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f459ad41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e56b9c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e56bc75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f459ad1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e56b8ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3116078019 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5651fe7e56e0, 0x5651fe7edd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5651fe7edd38,0x5651fe874248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17162==ERROR: AddressSanitizer: SEGV on unknown address 0x5652003d1d20 (pc 0x5651fe4e27b8 bp 0x000000000000 sp 0x7ffe75d3f410 T0) Step #5: ==17162==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651fe4e27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5651fe4e1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5651fe4e19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5651fe4e0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5651fe4dffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcedc4b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcedc4b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651fe07e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651fe0a95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcedc493082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651fe070a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3116974923 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6c3fdd6e0, 0x55a6c3fe5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a6c3fe5d38,0x55a6c406c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17187==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6c5bc9d20 (pc 0x55a6c3cda7b8 bp 0x000000000000 sp 0x7ffe07454770 T0) Step #5: ==17187==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6c3cda7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a6c3cd9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a6c3cd99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a6c3cd8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6c3cd7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe0f65c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0f65c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6c38761b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6c38a15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0f659f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6c3868a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3117873302 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6eaaca6e0, 0x55a6eaad2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a6eaad2d38,0x55a6eab59248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17212==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6ec6b6d20 (pc 0x55a6ea7c77b8 bp 0x000000000000 sp 0x7fff83a1cca0 T0) Step #5: ==17212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6ea7c77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a6ea7c6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a6ea7c69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a6ea7c5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6ea7c4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb3f06908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3f0690a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6ea3631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6ea38e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3f066e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6ea355a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3118772037 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5569800586e0, 0x556980060d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556980060d38,0x5569800e7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17237==ERROR: AddressSanitizer: SEGV on unknown address 0x556981c44d20 (pc 0x55697fd557b8 bp 0x000000000000 sp 0x7ffe4586e310 T0) Step #5: ==17237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55697fd557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55697fd54ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55697fd549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55697fd53266 in writeFile InstrProfilingFile.c Step #5: #4 0x55697fd52fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74ebf7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74ebf7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55697f8f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55697f91c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74ebf5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55697f8e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3119672117 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5637cff966e0, 0x5637cff9ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5637cff9ed38,0x5637d0025248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17261==ERROR: AddressSanitizer: SEGV on unknown address 0x5637d1b82d20 (pc 0x5637cfc937b8 bp 0x000000000000 sp 0x7ffff90e18b0 T0) Step #5: ==17261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637cfc937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5637cfc92ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5637cfc929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5637cfc91266 in writeFile InstrProfilingFile.c Step #5: #4 0x5637cfc90fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f18517d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18517d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637cf82f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637cf85a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18517b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637cf821a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3120576118 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562c58d626e0, 0x562c58d6ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562c58d6ad38,0x562c58df1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17285==ERROR: AddressSanitizer: SEGV on unknown address 0x562c5a94ed20 (pc 0x562c58a5f7b8 bp 0x000000000000 sp 0x7ffe6c699840 T0) Step #5: ==17285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c58a5f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562c58a5eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562c58a5e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562c58a5d266 in writeFile InstrProfilingFile.c Step #5: #4 0x562c58a5cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9d23e668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d23e66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c585fb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c586265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d23e44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c585eda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3121471799 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fd0b1876e0, 0x55fd0b18fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fd0b18fd38,0x55fd0b216248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17309==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd0cd73d20 (pc 0x55fd0ae847b8 bp 0x000000000000 sp 0x7fff3a25cb40 T0) Step #5: ==17309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd0ae847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fd0ae83ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fd0ae839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fd0ae82266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd0ae81fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f34e34a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34e34a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd0aa201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd0aa4b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34e3482082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd0aa12a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3122369590 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558c942276e0, 0x558c9422fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558c9422fd38,0x558c942b6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17333==ERROR: AddressSanitizer: SEGV on unknown address 0x558c95e13d20 (pc 0x558c93f247b8 bp 0x000000000000 sp 0x7ffdd7e7bc30 T0) Step #5: ==17333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c93f247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558c93f23ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558c93f239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558c93f22266 in writeFile InstrProfilingFile.c Step #5: #4 0x558c93f21fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7c23a5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c23a5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c93ac01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c93aeb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c23a3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c93ab2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3123268572 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5565db2b96e0, 0x5565db2c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5565db2c1d38,0x5565db348248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17357==ERROR: AddressSanitizer: SEGV on unknown address 0x5565dcea5d20 (pc 0x5565dafb67b8 bp 0x000000000000 sp 0x7ffcc3899780 T0) Step #5: ==17357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565dafb67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5565dafb5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5565dafb59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5565dafb4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5565dafb3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f068eecd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f068eecda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565dab521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565dab7d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f068eeab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565dab44a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3124173193 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562bf2c0c6e0, 0x562bf2c14d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562bf2c14d38,0x562bf2c9b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17381==ERROR: AddressSanitizer: SEGV on unknown address 0x562bf47f8d20 (pc 0x562bf29097b8 bp 0x000000000000 sp 0x7ffc48515810 T0) Step #5: ==17381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bf29097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562bf2908ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562bf29089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562bf2907266 in writeFile InstrProfilingFile.c Step #5: #4 0x562bf2906fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4a6d7e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a6d7e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bf24a51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bf24d05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a6d7c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bf2497a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3125073721 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55be228f46e0, 0x55be228fcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55be228fcd38,0x55be22983248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17405==ERROR: AddressSanitizer: SEGV on unknown address 0x55be244e0d20 (pc 0x55be225f17b8 bp 0x000000000000 sp 0x7ffe944f4f30 T0) Step #5: ==17405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be225f17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55be225f0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55be225f09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55be225ef266 in writeFile InstrProfilingFile.c Step #5: #4 0x55be225eefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fac35f618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac35f61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be2218d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be221b85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac35f3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be2217fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3125969708 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559a9606f6e0, 0x559a96077d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559a96077d38,0x559a960fe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17429==ERROR: AddressSanitizer: SEGV on unknown address 0x559a97c5bd20 (pc 0x559a95d6c7b8 bp 0x000000000000 sp 0x7ffd3d013f70 T0) Step #5: ==17429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a95d6c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559a95d6bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559a95d6b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559a95d6a266 in writeFile InstrProfilingFile.c Step #5: #4 0x559a95d69fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff2b81078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2b8107a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a959081b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a959335d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2b80e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a958faa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3126877818 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562402a8b6e0, 0x562402a93d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562402a93d38,0x562402b1a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17453==ERROR: AddressSanitizer: SEGV on unknown address 0x562404677d20 (pc 0x5624027887b8 bp 0x000000000000 sp 0x7ffff9f74b00 T0) Step #5: ==17453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624027887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562402787ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5624027879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562402786266 in writeFile InstrProfilingFile.c Step #5: #4 0x562402785fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa5d1a6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5d1a6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624023241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56240234f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5d1a4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562402316a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3127781409 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557632ee56e0, 0x557632eedd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557632eedd38,0x557632f74248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17477==ERROR: AddressSanitizer: SEGV on unknown address 0x557634ad1d20 (pc 0x557632be27b8 bp 0x000000000000 sp 0x7ffc5d7412f0 T0) Step #5: ==17477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557632be27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557632be1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557632be19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557632be0266 in writeFile InstrProfilingFile.c Step #5: #4 0x557632bdffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc0f7a158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0f7a15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55763277e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576327a95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0f79f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557632770a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3128682982 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c3000a46e0, 0x55c3000acd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c3000acd38,0x55c300133248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17503==ERROR: AddressSanitizer: SEGV on unknown address 0x55c301c90d20 (pc 0x55c2ffda17b8 bp 0x000000000000 sp 0x7fff00124eb0 T0) Step #5: ==17503==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2ffda17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c2ffda0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c2ffda09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c2ffd9f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2ffd9efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fac753678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac75367a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2ff93d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2ff9685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac75345082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2ff92fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3129579652 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556362c376e0, 0x556362c3fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556362c3fd38,0x556362cc6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17529==ERROR: AddressSanitizer: SEGV on unknown address 0x556364823d20 (pc 0x5563629347b8 bp 0x000000000000 sp 0x7ffc3d0adbe0 T0) Step #5: ==17529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563629347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556362933ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5563629339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556362932266 in writeFile InstrProfilingFile.c Step #5: #4 0x556362931fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7cd6a1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cd6a1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563624d01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563624fb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cd69f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563624c2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3130482765 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55af56bb26e0, 0x55af56bbad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55af56bbad38,0x55af56c41248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17553==ERROR: AddressSanitizer: SEGV on unknown address 0x55af5879ed20 (pc 0x55af568af7b8 bp 0x000000000000 sp 0x7ffddb944020 T0) Step #5: ==17553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af568af7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55af568aeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55af568ae9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55af568ad266 in writeFile InstrProfilingFile.c Step #5: #4 0x55af568acfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1dfbe458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1dfbe45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af5644b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af564765d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dfbe23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af5643da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3131381883 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5582599fb6e0, 0x558259a03d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558259a03d38,0x558259a8a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17577==ERROR: AddressSanitizer: SEGV on unknown address 0x55825b5e7d20 (pc 0x5582596f87b8 bp 0x000000000000 sp 0x7ffe3b9fa990 T0) Step #5: ==17577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582596f87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5582596f7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5582596f79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5582596f6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5582596f5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa17e6ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa17e6eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582592941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582592bf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa17e6ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558259286a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3132281159 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556300a976e0, 0x556300a9fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556300a9fd38,0x556300b26248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17601==ERROR: AddressSanitizer: SEGV on unknown address 0x556302683d20 (pc 0x5563007947b8 bp 0x000000000000 sp 0x7ffed02a6bf0 T0) Step #5: ==17601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563007947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556300793ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5563007939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556300792266 in writeFile InstrProfilingFile.c Step #5: #4 0x556300791fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0e5a6068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e5a606a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563003301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55630035b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e5a5e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556300322a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3133181832 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5612e13356e0, 0x5612e133dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5612e133dd38,0x5612e13c4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17625==ERROR: AddressSanitizer: SEGV on unknown address 0x5612e2f21d20 (pc 0x5612e10327b8 bp 0x000000000000 sp 0x7ffd6a1b6ec0 T0) Step #5: ==17625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612e10327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5612e1031ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5612e10319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5612e1030266 in writeFile InstrProfilingFile.c Step #5: #4 0x5612e102ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff691b558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff691b55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612e0bce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612e0bf95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff691b33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612e0bc0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3134082699 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c0e15d16e0, 0x55c0e15d9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c0e15d9d38,0x55c0e1660248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17649==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0e31bdd20 (pc 0x55c0e12ce7b8 bp 0x000000000000 sp 0x7fff041f4b20 T0) Step #5: ==17649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0e12ce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c0e12cdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c0e12cd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c0e12cc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0e12cbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2c13c2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c13c2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0e0e6a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0e0e955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c13c0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0e0e5ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3134982459 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560fd02806e0, 0x560fd0288d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560fd0288d38,0x560fd030f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17673==ERROR: AddressSanitizer: SEGV on unknown address 0x560fd1e6cd20 (pc 0x560fcff7d7b8 bp 0x000000000000 sp 0x7fff9bdc6580 T0) Step #5: ==17673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fcff7d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560fcff7cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560fcff7c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560fcff7b266 in writeFile InstrProfilingFile.c Step #5: #4 0x560fcff7afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efced7d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efced7d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fcfb191b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fcfb445d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efced7b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fcfb0ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3135882979 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562d6f9bc6e0, 0x562d6f9c4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562d6f9c4d38,0x562d6fa4b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17697==ERROR: AddressSanitizer: SEGV on unknown address 0x562d715a8d20 (pc 0x562d6f6b97b8 bp 0x000000000000 sp 0x7fff66f9a2c0 T0) Step #5: ==17697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d6f6b97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562d6f6b8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562d6f6b89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562d6f6b7266 in writeFile InstrProfilingFile.c Step #5: #4 0x562d6f6b6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fae1b6dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae1b6dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d6f2551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d6f2805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae1b6ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d6f247a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3136781671 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a5e56186e0, 0x55a5e5620d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a5e5620d38,0x55a5e56a7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17721==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5e7204d20 (pc 0x55a5e53157b8 bp 0x000000000000 sp 0x7ffde7942650 T0) Step #5: ==17721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5e53157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a5e5314ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a5e53149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a5e5313266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5e5312fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4a6a1838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a6a183a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5e4eb11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5e4edc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a6a161082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5e4ea3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3137677156 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f815a6b6e0, 0x55f815a73d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f815a73d38,0x55f815afa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17747==ERROR: AddressSanitizer: SEGV on unknown address 0x55f817657d20 (pc 0x55f8157687b8 bp 0x000000000000 sp 0x7ffc92fbbf70 T0) Step #5: ==17747==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8157687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f815767ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f8157679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f815766266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f815765fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0ae792f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ae792fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8153041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f81532f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ae790d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8152f6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3138579022 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563cfde976e0, 0x563cfde9fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563cfde9fd38,0x563cfdf26248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17772==ERROR: AddressSanitizer: SEGV on unknown address 0x563cffa83d20 (pc 0x563cfdb947b8 bp 0x000000000000 sp 0x7ffcc2965310 T0) Step #5: ==17772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cfdb947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563cfdb93ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563cfdb939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563cfdb92266 in writeFile InstrProfilingFile.c Step #5: #4 0x563cfdb91fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f80ab2c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80ab2c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cfd7301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cfd75b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80ab2a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cfd722a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3139477429 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f2455446e0, 0x55f24554cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f24554cd38,0x55f2455d3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17797==ERROR: AddressSanitizer: SEGV on unknown address 0x55f247130d20 (pc 0x55f2452417b8 bp 0x000000000000 sp 0x7fffdeebfbb0 T0) Step #5: ==17797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2452417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f245240ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f2452409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f24523f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f24523efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe84d2388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe84d238a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f244ddd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f244e085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe84d216082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f244dcfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3140383105 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cdfd1356e0, 0x55cdfd13dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cdfd13dd38,0x55cdfd1c4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17823==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdfed21d20 (pc 0x55cdfce327b8 bp 0x000000000000 sp 0x7fff8c33b0e0 T0) Step #5: ==17823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdfce327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cdfce31ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cdfce319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cdfce30266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdfce2ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd629de28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd629de2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdfc9ce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdfc9f95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd629dc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdfc9c0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3141279384 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b6c952e6e0, 0x55b6c9536d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b6c9536d38,0x55b6c95bd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17847==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6cb11ad20 (pc 0x55b6c922b7b8 bp 0x000000000000 sp 0x7ffee39b24d0 T0) Step #5: ==17847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6c922b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b6c922aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b6c922a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b6c9229266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6c9228fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f14df4558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14df455a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6c8dc71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6c8df25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14df433082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6c8db9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3142178878 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bc084a16e0, 0x55bc084a9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bc084a9d38,0x55bc08530248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17872==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc0a08dd20 (pc 0x55bc0819e7b8 bp 0x000000000000 sp 0x7ffeecc8fdd0 T0) Step #5: ==17872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc0819e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bc0819dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bc0819d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bc0819c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc0819bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc02b4f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc02b4f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc07d3a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc07d655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc02b4cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc07d2ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3143078317 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ec713646e0, 0x55ec7136cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ec7136cd38,0x55ec713f3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17899==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec72f50d20 (pc 0x55ec710617b8 bp 0x000000000000 sp 0x7fffc986eff0 T0) Step #5: ==17899==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec710617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ec71060ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ec710609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ec7105f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec7105efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f51e84d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51e84d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec70bfd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec70c285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51e84b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec70befa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17899==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3143979309 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5581e7e1f6e0, 0x5581e7e27d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5581e7e27d38,0x5581e7eae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17924==ERROR: AddressSanitizer: SEGV on unknown address 0x5581e9a0bd20 (pc 0x5581e7b1c7b8 bp 0x000000000000 sp 0x7ffc80664b40 T0) Step #5: ==17924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581e7b1c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5581e7b1bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5581e7b1b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5581e7b1a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5581e7b19fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3be9ebd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3be9ebda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581e76b81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581e76e35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3be9e9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581e76aaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3144884924 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5559573406e0, 0x555957348d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555957348d38,0x5559573cf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17949==ERROR: AddressSanitizer: SEGV on unknown address 0x555958f2cd20 (pc 0x55595703d7b8 bp 0x000000000000 sp 0x7ffdecabe150 T0) Step #5: ==17949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55595703d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55595703cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55595703c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55595703b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55595703afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2c2e18b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c2e18ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555956bd91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555956c045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c2e169082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555956bcba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3145791927 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ccc7be76e0, 0x55ccc7befd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ccc7befd38,0x55ccc7c76248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17973==ERROR: AddressSanitizer: SEGV on unknown address 0x55ccc97d3d20 (pc 0x55ccc78e47b8 bp 0x000000000000 sp 0x7ffc38fa8790 T0) Step #5: ==17973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ccc78e47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ccc78e3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ccc78e39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ccc78e2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ccc78e1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f507979a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f507979aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccc74801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccc74ab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5079778082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccc7472a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3146691752 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559d3b92d6e0, 0x559d3b935d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559d3b935d38,0x559d3b9bc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17997==ERROR: AddressSanitizer: SEGV on unknown address 0x559d3d519d20 (pc 0x559d3b62a7b8 bp 0x000000000000 sp 0x7ffd6bc4d0a0 T0) Step #5: ==17997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d3b62a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559d3b629ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559d3b6299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559d3b628266 in writeFile InstrProfilingFile.c Step #5: #4 0x559d3b627fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f197f6618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f197f661a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d3b1c61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d3b1f15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f197f63f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d3b1b8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3147599741 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5565359636e0, 0x55653596bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55653596bd38,0x5565359f2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18021==ERROR: AddressSanitizer: SEGV on unknown address 0x55653754fd20 (pc 0x5565356607b8 bp 0x000000000000 sp 0x7ffe28004930 T0) Step #5: ==18021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565356607b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55653565fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55653565f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55653565e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55653565dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efc616668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc61666a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565351fc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565352275d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc61644082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565351eea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3148508679 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c3a8f246e0, 0x55c3a8f2cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c3a8f2cd38,0x55c3a8fb3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18045==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3aab10d20 (pc 0x55c3a8c217b8 bp 0x000000000000 sp 0x7ffe74ff5590 T0) Step #5: ==18045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3a8c217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c3a8c20ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c3a8c209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c3a8c1f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3a8c1efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f60d29d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60d29d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3a87bd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3a87e85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60d29b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3a87afa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3149413256 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c6053cc6e0, 0x55c6053d4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c6053d4d38,0x55c60545b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18069==ERROR: AddressSanitizer: SEGV on unknown address 0x55c606fb8d20 (pc 0x55c6050c97b8 bp 0x000000000000 sp 0x7ffc1d7413c0 T0) Step #5: ==18069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6050c97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c6050c8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c6050c89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c6050c7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6050c6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4f6fbe58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f6fbe5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c604c651b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c604c905d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f6fbc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c604c57a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3150312526 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e4a4e5a6e0, 0x55e4a4e62d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e4a4e62d38,0x55e4a4ee9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18093==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4a6a46d20 (pc 0x55e4a4b577b8 bp 0x000000000000 sp 0x7ffee79f1ce0 T0) Step #5: ==18093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4a4b577b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e4a4b56ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e4a4b569b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e4a4b55266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4a4b54fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f55e8a9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55e8a9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4a46f31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4a471e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55e8a7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4a46e5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3151210372 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a057cfc6e0, 0x55a057d04d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a057d04d38,0x55a057d8b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18117==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0598e8d20 (pc 0x55a0579f97b8 bp 0x000000000000 sp 0x7ffc8a0ee810 T0) Step #5: ==18117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0579f97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a0579f8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a0579f89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a0579f7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0579f6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc8fba4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8fba4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0575951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0575c05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8fba2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a057587a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3152113640 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5618255126e0, 0x56182551ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56182551ad38,0x5618255a1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18141==ERROR: AddressSanitizer: SEGV on unknown address 0x5618270fed20 (pc 0x56182520f7b8 bp 0x000000000000 sp 0x7fff3f8d90a0 T0) Step #5: ==18141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56182520f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56182520eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56182520e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56182520d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56182520cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f96181ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96181eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561824dab1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561824dd65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96181cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561824d9da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3153007834 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5626a14086e0, 0x5626a1410d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5626a1410d38,0x5626a1497248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18165==ERROR: AddressSanitizer: SEGV on unknown address 0x5626a2ff4d20 (pc 0x5626a11057b8 bp 0x000000000000 sp 0x7ffcced3e580 T0) Step #5: ==18165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626a11057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5626a1104ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5626a11049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5626a1103266 in writeFile InstrProfilingFile.c Step #5: #4 0x5626a1102fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe3575ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3575caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626a0ca11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626a0ccc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3575a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626a0c93a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3153906054 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d4da9cb6e0, 0x55d4da9d3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d4da9d3d38,0x55d4daa5a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18189==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4dc5b7d20 (pc 0x55d4da6c87b8 bp 0x000000000000 sp 0x7ffc24bf41f0 T0) Step #5: ==18189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4da6c87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d4da6c7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d4da6c79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d4da6c6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4da6c5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f93e11f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93e11f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4da2641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4da28f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93e11d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4da256a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3154802257 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bc9b1946e0, 0x55bc9b19cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bc9b19cd38,0x55bc9b223248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18213==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc9cd80d20 (pc 0x55bc9ae917b8 bp 0x000000000000 sp 0x7ffe5a9cbfd0 T0) Step #5: ==18213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc9ae917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bc9ae90ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bc9ae909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bc9ae8f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc9ae8efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f676b8878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f676b887a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc9aa2d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc9aa585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f676b865082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc9aa1fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3155705521 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559dae6026e0, 0x559dae60ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559dae60ad38,0x559dae691248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18239==ERROR: AddressSanitizer: SEGV on unknown address 0x559db01eed20 (pc 0x559dae2ff7b8 bp 0x000000000000 sp 0x7ffc1f235ba0 T0) Step #5: ==18239==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559dae2ff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559dae2feac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559dae2fe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559dae2fd266 in writeFile InstrProfilingFile.c Step #5: #4 0x559dae2fcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcca77d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcca77d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559dade9b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559dadec65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcca77b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559dade8da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18239==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3156595877 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bb11d126e0, 0x55bb11d1ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bb11d1ad38,0x55bb11da1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18264==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb138fed20 (pc 0x55bb11a0f7b8 bp 0x000000000000 sp 0x7ffd61d348e0 T0) Step #5: ==18264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb11a0f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bb11a0eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bb11a0e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bb11a0d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb11a0cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2c7de3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c7de3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb115ab1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb115d65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c7de1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb1159da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3157495485 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5634de0296e0, 0x5634de031d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5634de031d38,0x5634de0b8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18289==ERROR: AddressSanitizer: SEGV on unknown address 0x5634dfc15d20 (pc 0x5634ddd267b8 bp 0x000000000000 sp 0x7fff915854a0 T0) Step #5: ==18289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634ddd267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5634ddd25ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5634ddd259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5634ddd24266 in writeFile InstrProfilingFile.c Step #5: #4 0x5634ddd23fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f88747098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8874709a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634dd8c21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634dd8ed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88746e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634dd8b4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3158395680 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557b8fb706e0, 0x557b8fb78d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557b8fb78d38,0x557b8fbff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18313==ERROR: AddressSanitizer: SEGV on unknown address 0x557b9175cd20 (pc 0x557b8f86d7b8 bp 0x000000000000 sp 0x7ffda71e1de0 T0) Step #5: ==18313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b8f86d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557b8f86cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557b8f86c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557b8f86b266 in writeFile InstrProfilingFile.c Step #5: #4 0x557b8f86afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc0b08ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0b08eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b8f4091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b8f4345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0b08cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b8f3fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3159296129 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56181c2056e0, 0x56181c20dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56181c20dd38,0x56181c294248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18337==ERROR: AddressSanitizer: SEGV on unknown address 0x56181ddf1d20 (pc 0x56181bf027b8 bp 0x000000000000 sp 0x7ffdc024fa60 T0) Step #5: ==18337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56181bf027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56181bf01ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56181bf019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56181bf00266 in writeFile InstrProfilingFile.c Step #5: #4 0x56181befffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2aa72098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2aa7209a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56181ba9e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56181bac95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2aa71e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56181ba90a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3160193430 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561a6b2856e0, 0x561a6b28dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561a6b28dd38,0x561a6b314248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18361==ERROR: AddressSanitizer: SEGV on unknown address 0x561a6ce71d20 (pc 0x561a6af827b8 bp 0x000000000000 sp 0x7fffe664a8d0 T0) Step #5: ==18361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a6af827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561a6af81ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561a6af819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561a6af80266 in writeFile InstrProfilingFile.c Step #5: #4 0x561a6af7ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdd79b878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd79b87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a6ab1e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a6ab495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd79b65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a6ab10a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3161087908 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561706d3b6e0, 0x561706d43d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561706d43d38,0x561706dca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18385==ERROR: AddressSanitizer: SEGV on unknown address 0x561708927d20 (pc 0x561706a387b8 bp 0x000000000000 sp 0x7ffdd09d5100 T0) Step #5: ==18385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561706a387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561706a37ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561706a379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561706a36266 in writeFile InstrProfilingFile.c Step #5: #4 0x561706a35fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc16282f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc16282fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617065d41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617065ff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc16280d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617065c6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3161984264 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fae21dd6e0, 0x55fae21e5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fae21e5d38,0x55fae226c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18409==ERROR: AddressSanitizer: SEGV on unknown address 0x55fae3dc9d20 (pc 0x55fae1eda7b8 bp 0x000000000000 sp 0x7ffeab7910a0 T0) Step #5: ==18409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fae1eda7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fae1ed9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fae1ed99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fae1ed8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fae1ed7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdd668bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd668bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fae1a761b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fae1aa15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd66899082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fae1a68a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3162888304 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565272caf6e0, 0x565272cb7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565272cb7d38,0x565272d3e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18433==ERROR: AddressSanitizer: SEGV on unknown address 0x56527489bd20 (pc 0x5652729ac7b8 bp 0x000000000000 sp 0x7ffd8759f480 T0) Step #5: ==18433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652729ac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5652729abac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5652729ab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5652729aa266 in writeFile InstrProfilingFile.c Step #5: #4 0x5652729a9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f161ae948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f161ae94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652725481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652725735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f161ae72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56527253aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3163784618 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f723c466e0, 0x55f723c4ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f723c4ed38,0x55f723cd5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18457==ERROR: AddressSanitizer: SEGV on unknown address 0x55f725832d20 (pc 0x55f7239437b8 bp 0x000000000000 sp 0x7ffff7b0d610 T0) Step #5: ==18457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7239437b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f723942ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f7239429b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f723941266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f723940fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbc88b418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc88b41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7234df1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f72350a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc88b1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7234d1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3164681921 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556537ae46e0, 0x556537aecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556537aecd38,0x556537b73248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18481==ERROR: AddressSanitizer: SEGV on unknown address 0x5565396d0d20 (pc 0x5565377e17b8 bp 0x000000000000 sp 0x7ffc1e4c8730 T0) Step #5: ==18481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565377e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5565377e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5565377e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5565377df266 in writeFile InstrProfilingFile.c Step #5: #4 0x5565377defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fef06bef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef06befa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55653737d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565373a85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef06bcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55653736fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3165578831 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562655d036e0, 0x562655d0bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562655d0bd38,0x562655d92248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18505==ERROR: AddressSanitizer: SEGV on unknown address 0x5626578efd20 (pc 0x562655a007b8 bp 0x000000000000 sp 0x7ffe8cccf310 T0) Step #5: ==18505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562655a007b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5626559ffac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5626559ff9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5626559fe266 in writeFile InstrProfilingFile.c Step #5: #4 0x5626559fdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb7b24af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7b24afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56265559c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626555c75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7b248d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56265558ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3166477612 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560cecad96e0, 0x560cecae1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560cecae1d38,0x560cecb68248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18529==ERROR: AddressSanitizer: SEGV on unknown address 0x560cee6c5d20 (pc 0x560cec7d67b8 bp 0x000000000000 sp 0x7ffe08583f00 T0) Step #5: ==18529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560cec7d67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560cec7d5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560cec7d59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560cec7d4266 in writeFile InstrProfilingFile.c Step #5: #4 0x560cec7d3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9b8cfc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b8cfc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560cec3721b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560cec39d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b8cf9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560cec364a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3167376090 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e644ba26e0, 0x55e644baad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e644baad38,0x55e644c31248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18553==ERROR: AddressSanitizer: SEGV on unknown address 0x55e64678ed20 (pc 0x55e64489f7b8 bp 0x000000000000 sp 0x7ffce923bdc0 T0) Step #5: ==18553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e64489f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e64489eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e64489e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e64489d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e64489cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd609a338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd609a33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e64443b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6444665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd609a11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e64442da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3168273773 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556f16f0f6e0, 0x556f16f17d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556f16f17d38,0x556f16f9e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18577==ERROR: AddressSanitizer: SEGV on unknown address 0x556f18afbd20 (pc 0x556f16c0c7b8 bp 0x000000000000 sp 0x7fff0e20d050 T0) Step #5: ==18577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f16c0c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556f16c0bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556f16c0b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556f16c0a266 in writeFile InstrProfilingFile.c Step #5: #4 0x556f16c09fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f742c3498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f742c349a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f167a81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f167d35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f742c327082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f1679aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3169179599 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555fe5bea6e0, 0x555fe5bf2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555fe5bf2d38,0x555fe5c79248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18601==ERROR: AddressSanitizer: SEGV on unknown address 0x555fe77d6d20 (pc 0x555fe58e77b8 bp 0x000000000000 sp 0x7ffe7c4c2380 T0) Step #5: ==18601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fe58e77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555fe58e6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555fe58e69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555fe58e5266 in writeFile InstrProfilingFile.c Step #5: #4 0x555fe58e4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa8baec08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8baec0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fe54831b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fe54ae5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8bae9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fe5475a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3170078679 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55962bfbc6e0, 0x55962bfc4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55962bfc4d38,0x55962c04b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18625==ERROR: AddressSanitizer: SEGV on unknown address 0x55962dba8d20 (pc 0x55962bcb97b8 bp 0x000000000000 sp 0x7ffd0462bc20 T0) Step #5: ==18625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55962bcb97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55962bcb8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55962bcb89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55962bcb7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55962bcb6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3126a748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3126a74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55962b8551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55962b8805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3126a52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55962b847a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3170984999 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55df94c136e0, 0x55df94c1bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55df94c1bd38,0x55df94ca2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18649==ERROR: AddressSanitizer: SEGV on unknown address 0x55df967ffd20 (pc 0x55df949107b8 bp 0x000000000000 sp 0x7ffcfa108e20 T0) Step #5: ==18649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df949107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55df9490fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55df9490f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55df9490e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55df9490dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f23b0e7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23b0e7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df944ac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df944d75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23b0e59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df9449ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3171884356 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559715a7d6e0, 0x559715a85d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559715a85d38,0x559715b0c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18673==ERROR: AddressSanitizer: SEGV on unknown address 0x559717669d20 (pc 0x55971577a7b8 bp 0x000000000000 sp 0x7ffd83d06eb0 T0) Step #5: ==18673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55971577a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559715779ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5597157799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559715778266 in writeFile InstrProfilingFile.c Step #5: #4 0x559715777fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc3cc4048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3cc404a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597153161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597153415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3cc3e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559715308a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3172785307 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d5627056e0, 0x55d56270dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d56270dd38,0x55d562794248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18697==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5642f1d20 (pc 0x55d5624027b8 bp 0x000000000000 sp 0x7ffedb28cc80 T0) Step #5: ==18697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5624027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d562401ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d5624019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d562400266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5623fffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8780f198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8780f19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d561f9e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d561fc95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8780ef7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d561f90a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3173694367 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5608b81f16e0, 0x5608b81f9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5608b81f9d38,0x5608b8280248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18721==ERROR: AddressSanitizer: SEGV on unknown address 0x5608b9dddd20 (pc 0x5608b7eee7b8 bp 0x000000000000 sp 0x7ffe06567b60 T0) Step #5: ==18721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608b7eee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5608b7eedac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5608b7eed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5608b7eec266 in writeFile InstrProfilingFile.c Step #5: #4 0x5608b7eebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbd5dd638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd5dd63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608b7a8a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608b7ab55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd5dd41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608b7a7ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3174596469 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562871e616e0, 0x562871e69d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562871e69d38,0x562871ef0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18745==ERROR: AddressSanitizer: SEGV on unknown address 0x562873a4dd20 (pc 0x562871b5e7b8 bp 0x000000000000 sp 0x7ffc547b5520 T0) Step #5: ==18745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562871b5e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562871b5dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562871b5d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562871b5c266 in writeFile InstrProfilingFile.c Step #5: #4 0x562871b5bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6cfabc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cfabc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628716fa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628717255d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cfaba6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628716eca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3175503864 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e4f510e6e0, 0x55e4f5116d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e4f5116d38,0x55e4f519d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18769==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4f6cfad20 (pc 0x55e4f4e0b7b8 bp 0x000000000000 sp 0x7fff54cf7dc0 T0) Step #5: ==18769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4f4e0b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e4f4e0aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e4f4e0a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e4f4e09266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4f4e08fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74594098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7459409a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4f49a71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4f49d25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74593e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4f4999a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3176407477 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cdc07f16e0, 0x55cdc07f9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cdc07f9d38,0x55cdc0880248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18795==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdc23ddd20 (pc 0x55cdc04ee7b8 bp 0x000000000000 sp 0x7ffcf4f2d000 T0) Step #5: ==18795==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdc04ee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cdc04edac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cdc04ed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cdc04ec266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdc04ebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f39612cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39612cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdc008a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdc00b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39612ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdc007ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3177313118 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a5c79066e0, 0x55a5c790ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a5c790ed38,0x55a5c7995248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18824==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5c94f2d20 (pc 0x55a5c76037b8 bp 0x000000000000 sp 0x7fffafbf8010 T0) Step #5: ==18824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5c76037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a5c7602ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a5c76029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a5c7601266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5c7600fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa03e8128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa03e812a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5c719f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5c71ca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa03e7f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5c7191a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3178209412 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565369e256e0, 0x565369e2dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565369e2dd38,0x565369eb4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18849==ERROR: AddressSanitizer: SEGV on unknown address 0x56536ba11d20 (pc 0x565369b227b8 bp 0x000000000000 sp 0x7ffd2e9b5a60 T0) Step #5: ==18849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565369b227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565369b21ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565369b219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565369b20266 in writeFile InstrProfilingFile.c Step #5: #4 0x565369b1ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f832155f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f832155fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653696be1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653696e95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f832153d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653696b0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3179110626 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560dfe78a6e0, 0x560dfe792d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560dfe792d38,0x560dfe819248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18875==ERROR: AddressSanitizer: SEGV on unknown address 0x560e00376d20 (pc 0x560dfe4877b8 bp 0x000000000000 sp 0x7ffc78a8cae0 T0) Step #5: ==18875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560dfe4877b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560dfe486ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560dfe4869b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560dfe485266 in writeFile InstrProfilingFile.c Step #5: #4 0x560dfe484fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f63822f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63822f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560dfe0231b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560dfe04e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63822d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560dfe015a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3180006476 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574b130c6e0, 0x5574b1314d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5574b1314d38,0x5574b139b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18901==ERROR: AddressSanitizer: SEGV on unknown address 0x5574b2ef8d20 (pc 0x5574b10097b8 bp 0x000000000000 sp 0x7ffcbc7f4770 T0) Step #5: ==18901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574b10097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5574b1008ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5574b10089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5574b1007266 in writeFile InstrProfilingFile.c Step #5: #4 0x5574b1006fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbd1c81c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd1c81ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574b0ba51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574b0bd05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd1c7fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574b0b97a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3180902834 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5627a73816e0, 0x5627a7389d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5627a7389d38,0x5627a7410248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18925==ERROR: AddressSanitizer: SEGV on unknown address 0x5627a8f6dd20 (pc 0x5627a707e7b8 bp 0x000000000000 sp 0x7fff439e94e0 T0) Step #5: ==18925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627a707e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5627a707dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5627a707d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5627a707c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5627a707bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f31796798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3179679a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627a6c1a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627a6c455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3179657082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627a6c0ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3181804717 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555bc71ba6e0, 0x555bc71c2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555bc71c2d38,0x555bc7249248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18949==ERROR: AddressSanitizer: SEGV on unknown address 0x555bc8da6d20 (pc 0x555bc6eb77b8 bp 0x000000000000 sp 0x7fffbc6b93f0 T0) Step #5: ==18949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bc6eb77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555bc6eb6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555bc6eb69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555bc6eb5266 in writeFile InstrProfilingFile.c Step #5: #4 0x555bc6eb4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe2f77b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2f77b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bc6a531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bc6a7e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2f778e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bc6a45a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3182703546 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d0b46976e0, 0x55d0b469fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d0b469fd38,0x55d0b4726248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18973==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0b6283d20 (pc 0x55d0b43947b8 bp 0x000000000000 sp 0x7ffce3ada130 T0) Step #5: ==18973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0b43947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d0b4393ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d0b43939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d0b4392266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0b4391fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5fc8a818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fc8a81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0b3f301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0b3f5b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fc8a5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0b3f22a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3183600119 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cbdf9de6e0, 0x55cbdf9e6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cbdf9e6d38,0x55cbdfa6d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18997==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbe15cad20 (pc 0x55cbdf6db7b8 bp 0x000000000000 sp 0x7fffb8452c70 T0) Step #5: ==18997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbdf6db7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cbdf6daac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cbdf6da9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cbdf6d9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbdf6d8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f731d5d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f731d5d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbdf2771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbdf2a25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f731d5b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbdf269a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3184498181 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d57b8016e0, 0x55d57b809d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d57b809d38,0x55d57b890248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19021==ERROR: AddressSanitizer: SEGV on unknown address 0x55d57d3edd20 (pc 0x55d57b4fe7b8 bp 0x000000000000 sp 0x7fff81028300 T0) Step #5: ==19021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d57b4fe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d57b4fdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d57b4fd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d57b4fc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d57b4fbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9eac8ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9eac8ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d57b09a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d57b0c55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9eac8dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d57b08ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3185397977 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5630970eb6e0, 0x5630970f3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5630970f3d38,0x56309717a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19045==ERROR: AddressSanitizer: SEGV on unknown address 0x563098cd7d20 (pc 0x563096de87b8 bp 0x000000000000 sp 0x7fff7b35cd60 T0) Step #5: ==19045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563096de87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563096de7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563096de79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563096de6266 in writeFile InstrProfilingFile.c Step #5: #4 0x563096de5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f08a49858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08a4985a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630969841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630969af5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08a4963082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563096976a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3186299249 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5583921da6e0, 0x5583921e2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5583921e2d38,0x558392269248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19071==ERROR: AddressSanitizer: SEGV on unknown address 0x558393dc6d20 (pc 0x558391ed77b8 bp 0x000000000000 sp 0x7ffcb1ef77b0 T0) Step #5: ==19071==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558391ed77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558391ed6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558391ed69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558391ed5266 in writeFile InstrProfilingFile.c Step #5: #4 0x558391ed4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5045adc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5045adca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558391a731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558391a9e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5045aba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558391a65a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19071==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3187198188 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563a584946e0, 0x563a5849cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563a5849cd38,0x563a58523248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19097==ERROR: AddressSanitizer: SEGV on unknown address 0x563a5a080d20 (pc 0x563a581917b8 bp 0x000000000000 sp 0x7ffea5ec7020 T0) Step #5: ==19097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a581917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563a58190ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563a581909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563a5818f266 in writeFile InstrProfilingFile.c Step #5: #4 0x563a5818efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f660faee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f660faeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a57d2d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a57d585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f660facc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a57d1fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3188096830 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5648671ce6e0, 0x5648671d6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5648671d6d38,0x56486725d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19121==ERROR: AddressSanitizer: SEGV on unknown address 0x564868dbad20 (pc 0x564866ecb7b8 bp 0x000000000000 sp 0x7fff19d31ed0 T0) Step #5: ==19121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564866ecb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564866ecaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564866eca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564866ec9266 in writeFile InstrProfilingFile.c Step #5: #4 0x564866ec8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f775d4a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f775d4a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564866a671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564866a925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f775d480082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564866a59a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3188996567 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55590c9016e0, 0x55590c909d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55590c909d38,0x55590c990248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19145==ERROR: AddressSanitizer: SEGV on unknown address 0x55590e4edd20 (pc 0x55590c5fe7b8 bp 0x000000000000 sp 0x7ffe470239a0 T0) Step #5: ==19145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55590c5fe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55590c5fdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55590c5fd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55590c5fc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55590c5fbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8fd6de58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fd6de5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55590c19a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55590c1c55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fd6dc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55590c18ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3189897006 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ac34d846e0, 0x55ac34d8cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ac34d8cd38,0x55ac34e13248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19169==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac36970d20 (pc 0x55ac34a817b8 bp 0x000000000000 sp 0x7ffefcb6dab0 T0) Step #5: ==19169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac34a817b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ac34a80ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ac34a809b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ac34a7f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac34a7efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f72503f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72503f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac3461d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac346485d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72503d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac3460fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3190800758 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d244d1b6e0, 0x55d244d23d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d244d23d38,0x55d244daa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19193==ERROR: AddressSanitizer: SEGV on unknown address 0x55d246907d20 (pc 0x55d244a187b8 bp 0x000000000000 sp 0x7fff560f57e0 T0) Step #5: ==19193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d244a187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d244a17ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d244a179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d244a16266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d244a15fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbdfd33f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdfd33fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2445b41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2445df5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdfd31d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2445a6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3191707282 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ae88066e0, 0x563ae880ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ae880ed38,0x563ae8895248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19217==ERROR: AddressSanitizer: SEGV on unknown address 0x563aea3f2d20 (pc 0x563ae85037b8 bp 0x000000000000 sp 0x7ffe1f0b4410 T0) Step #5: ==19217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ae85037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ae8502ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ae85029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ae8501266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ae8500fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5e7bb9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e7bb9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ae809f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ae80ca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e7bb7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ae8091a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3192607937 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dc5ec1b6e0, 0x55dc5ec23d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dc5ec23d38,0x55dc5ecaa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19241==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc60807d20 (pc 0x55dc5e9187b8 bp 0x000000000000 sp 0x7ffdda1a9750 T0) Step #5: ==19241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc5e9187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dc5e917ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dc5e9179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dc5e916266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc5e915fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7face95f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7face95f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc5e4b41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc5e4df5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7face95cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc5e4a6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3193502039 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562aaa9be6e0, 0x562aaa9c6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562aaa9c6d38,0x562aaaa4d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19265==ERROR: AddressSanitizer: SEGV on unknown address 0x562aac5aad20 (pc 0x562aaa6bb7b8 bp 0x000000000000 sp 0x7ffda208cb20 T0) Step #5: ==19265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562aaa6bb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562aaa6baac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562aaa6ba9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562aaa6b9266 in writeFile InstrProfilingFile.c Step #5: #4 0x562aaa6b8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3cd44308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cd4430a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562aaa2571b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562aaa2825d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cd440e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562aaa249a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3194399790 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a91b9976e0, 0x55a91b99fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a91b99fd38,0x55a91ba26248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19289==ERROR: AddressSanitizer: SEGV on unknown address 0x55a91d583d20 (pc 0x55a91b6947b8 bp 0x000000000000 sp 0x7ffc7510f8c0 T0) Step #5: ==19289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a91b6947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a91b693ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a91b6939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a91b692266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a91b691fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f79ec5b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79ec5b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a91b2301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a91b25b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79ec597082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a91b222a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3195296678 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55886c7706e0, 0x55886c778d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55886c778d38,0x55886c7ff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19315==ERROR: AddressSanitizer: SEGV on unknown address 0x55886e35cd20 (pc 0x55886c46d7b8 bp 0x000000000000 sp 0x7fffcd7189e0 T0) Step #5: ==19315==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55886c46d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55886c46cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55886c46c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55886c46b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55886c46afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3b2fb208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b2fb20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55886c0091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55886c0345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b2fafe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55886bffba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19315==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3196196081 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b79d2a46e0, 0x55b79d2acd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b79d2acd38,0x55b79d333248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19340==ERROR: AddressSanitizer: SEGV on unknown address 0x55b79ee90d20 (pc 0x55b79cfa17b8 bp 0x000000000000 sp 0x7ffc54d20a30 T0) Step #5: ==19340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b79cfa17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b79cfa0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b79cfa09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b79cf9f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b79cf9efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2f715a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f715a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b79cb3d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b79cb685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f71580082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b79cb2fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3197097040 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5647362446e0, 0x56473624cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56473624cd38,0x5647362d3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19365==ERROR: AddressSanitizer: SEGV on unknown address 0x564737e30d20 (pc 0x564735f417b8 bp 0x000000000000 sp 0x7ffc8f79f030 T0) Step #5: ==19365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564735f417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564735f40ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564735f409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564735f3f266 in writeFile InstrProfilingFile.c Step #5: #4 0x564735f3efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc0191058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc019105a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564735add1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564735b085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0190e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564735acfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3197994046 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556f15b496e0, 0x556f15b51d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556f15b51d38,0x556f15bd8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19389==ERROR: AddressSanitizer: SEGV on unknown address 0x556f17735d20 (pc 0x556f158467b8 bp 0x000000000000 sp 0x7ffd0aeeb160 T0) Step #5: ==19389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f158467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556f15845ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556f158459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556f15844266 in writeFile InstrProfilingFile.c Step #5: #4 0x556f15843fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd68203d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd68203da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f153e21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f1540d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd68201b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f153d4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3198893184 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560392b556e0, 0x560392b5dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560392b5dd38,0x560392be4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19413==ERROR: AddressSanitizer: SEGV on unknown address 0x560394741d20 (pc 0x5603928527b8 bp 0x000000000000 sp 0x7fff5a467960 T0) Step #5: ==19413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603928527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560392851ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5603928519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560392850266 in writeFile InstrProfilingFile.c Step #5: #4 0x56039284ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb27de588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb27de58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603923ee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603924195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb27de36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603923e0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3199787742 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e4fc57e6e0, 0x55e4fc586d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e4fc586d38,0x55e4fc60d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19437==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4fe16ad20 (pc 0x55e4fc27b7b8 bp 0x000000000000 sp 0x7ffe59966f50 T0) Step #5: ==19437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4fc27b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e4fc27aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e4fc27a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e4fc279266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4fc278fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f36c9d978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36c9d97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4fbe171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4fbe425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36c9d75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4fbe09a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3200680434 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5610cd63e6e0, 0x5610cd646d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5610cd646d38,0x5610cd6cd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19461==ERROR: AddressSanitizer: SEGV on unknown address 0x5610cf22ad20 (pc 0x5610cd33b7b8 bp 0x000000000000 sp 0x7fff950a6380 T0) Step #5: ==19461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610cd33b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5610cd33aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5610cd33a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5610cd339266 in writeFile InstrProfilingFile.c Step #5: #4 0x5610cd338fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe5312b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5312b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610cced71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610ccf025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe531292082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610ccec9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3201574422 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557bf52d86e0, 0x557bf52e0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557bf52e0d38,0x557bf5367248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19485==ERROR: AddressSanitizer: SEGV on unknown address 0x557bf6ec4d20 (pc 0x557bf4fd57b8 bp 0x000000000000 sp 0x7ffcbadf2b40 T0) Step #5: ==19485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bf4fd57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557bf4fd4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557bf4fd49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557bf4fd3266 in writeFile InstrProfilingFile.c Step #5: #4 0x557bf4fd2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4bd789c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bd789ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bf4b711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bf4b9c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bd787a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bf4b63a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3202469763 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d5bab6b6e0, 0x55d5bab73d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d5bab73d38,0x55d5babfa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19509==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5bc757d20 (pc 0x55d5ba8687b8 bp 0x000000000000 sp 0x7ffe3dde7570 T0) Step #5: ==19509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5ba8687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d5ba867ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d5ba8679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d5ba866266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5ba865fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe9c74228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9c7422a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5ba4041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5ba42f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9c7400082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5ba3f6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3203367993 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56188f7dc6e0, 0x56188f7e4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56188f7e4d38,0x56188f86b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19533==ERROR: AddressSanitizer: SEGV on unknown address 0x5618913c8d20 (pc 0x56188f4d97b8 bp 0x000000000000 sp 0x7fff099a9fe0 T0) Step #5: ==19533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56188f4d97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56188f4d8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56188f4d89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56188f4d7266 in writeFile InstrProfilingFile.c Step #5: #4 0x56188f4d6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5f01aeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f01aeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56188f0751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56188f0a05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f01ac9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56188f067a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3204271178 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559f2bea66e0, 0x559f2beaed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559f2beaed38,0x559f2bf35248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19557==ERROR: AddressSanitizer: SEGV on unknown address 0x559f2da92d20 (pc 0x559f2bba37b8 bp 0x000000000000 sp 0x7fff1bf0f030 T0) Step #5: ==19557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f2bba37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559f2bba2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559f2bba29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559f2bba1266 in writeFile InstrProfilingFile.c Step #5: #4 0x559f2bba0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f36f80ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36f80cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f2b73f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f2b76a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36f80ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f2b731a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3205169993 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56086fe1c6e0, 0x56086fe24d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56086fe24d38,0x56086feab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19581==ERROR: AddressSanitizer: SEGV on unknown address 0x560871a08d20 (pc 0x56086fb197b8 bp 0x000000000000 sp 0x7ffe06633770 T0) Step #5: ==19581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56086fb197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56086fb18ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56086fb189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56086fb17266 in writeFile InstrProfilingFile.c Step #5: #4 0x56086fb16fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc368a8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc368a8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56086f6b51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56086f6e05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc368a6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56086f6a7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3206067065 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eae45c76e0, 0x55eae45cfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eae45cfd38,0x55eae4656248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19605==ERROR: AddressSanitizer: SEGV on unknown address 0x55eae61b3d20 (pc 0x55eae42c47b8 bp 0x000000000000 sp 0x7ffd09a8d2f0 T0) Step #5: ==19605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eae42c47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eae42c3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eae42c39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eae42c2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eae42c1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94ace4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94ace4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eae3e601b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eae3e8b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94ace2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eae3e52a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3206967452 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5614e26ab6e0, 0x5614e26b3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5614e26b3d38,0x5614e273a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19629==ERROR: AddressSanitizer: SEGV on unknown address 0x5614e4297d20 (pc 0x5614e23a87b8 bp 0x000000000000 sp 0x7ffc00b04a10 T0) Step #5: ==19629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614e23a87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5614e23a7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5614e23a79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5614e23a6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5614e23a5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f38641308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3864130a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614e1f441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614e1f6f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f386410e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614e1f36a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3207869007 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563dda0a46e0, 0x563dda0acd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563dda0acd38,0x563dda133248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19653==ERROR: AddressSanitizer: SEGV on unknown address 0x563ddbc90d20 (pc 0x563dd9da17b8 bp 0x000000000000 sp 0x7ffe497562a0 T0) Step #5: ==19653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563dd9da17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563dd9da0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563dd9da09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563dd9d9f266 in writeFile InstrProfilingFile.c Step #5: #4 0x563dd9d9efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fba44d618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba44d61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563dd993d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563dd99685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba44d3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563dd992fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3208776386 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f7c70156e0, 0x55f7c701dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f7c701dd38,0x55f7c70a4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19677==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7c8c01d20 (pc 0x55f7c6d127b8 bp 0x000000000000 sp 0x7fff9ad5ef80 T0) Step #5: ==19677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7c6d127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f7c6d11ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f7c6d119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f7c6d10266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7c6d0ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f97ffde38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97ffde3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7c68ae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7c68d95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97ffdc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7c68a0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3209676579 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dd2b4cf6e0, 0x55dd2b4d7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dd2b4d7d38,0x55dd2b55e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19701==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd2d0bbd20 (pc 0x55dd2b1cc7b8 bp 0x000000000000 sp 0x7fff7c729e30 T0) Step #5: ==19701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd2b1cc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dd2b1cbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dd2b1cb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dd2b1ca266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd2b1c9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa2796768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa279676a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd2ad681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd2ad935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa279654082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd2ad5aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3210573854 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bdcaa476e0, 0x55bdcaa4fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bdcaa4fd38,0x55bdcaad6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19725==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdcc633d20 (pc 0x55bdca7447b8 bp 0x000000000000 sp 0x7ffca7f7e750 T0) Step #5: ==19725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdca7447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bdca743ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bdca7439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bdca742266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdca741fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f517b4138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f517b413a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdca2e01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdca30b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f517b3f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdca2d2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3211470424 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56403c2a16e0, 0x56403c2a9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56403c2a9d38,0x56403c330248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19749==ERROR: AddressSanitizer: SEGV on unknown address 0x56403de8dd20 (pc 0x56403bf9e7b8 bp 0x000000000000 sp 0x7fffa49bd230 T0) Step #5: ==19749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56403bf9e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56403bf9dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56403bf9d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56403bf9c266 in writeFile InstrProfilingFile.c Step #5: #4 0x56403bf9bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd4d86b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4d86b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56403bb3a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56403bb655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4d868f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56403bb2ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3212368515 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56238f8416e0, 0x56238f849d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56238f849d38,0x56238f8d0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19773==ERROR: AddressSanitizer: SEGV on unknown address 0x56239142dd20 (pc 0x56238f53e7b8 bp 0x000000000000 sp 0x7ffd901ac890 T0) Step #5: ==19773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56238f53e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56238f53dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56238f53d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56238f53c266 in writeFile InstrProfilingFile.c Step #5: #4 0x56238f53bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0643d2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0643d2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56238f0da1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56238f1055d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0643d0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56238f0cca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3213264242 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ddab10b6e0, 0x55ddab113d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ddab113d38,0x55ddab19a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19797==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddaccf7d20 (pc 0x55ddaae087b8 bp 0x000000000000 sp 0x7ffde947acd0 T0) Step #5: ==19797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddaae087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ddaae07ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ddaae079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ddaae06266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddaae05fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fca773d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca773d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddaa9a41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddaa9cf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca773b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddaa996a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3214159914 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e3dce0a6e0, 0x55e3dce12d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e3dce12d38,0x55e3dce99248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19821==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3de9f6d20 (pc 0x55e3dcb077b8 bp 0x000000000000 sp 0x7ffc173c2a10 T0) Step #5: ==19821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3dcb077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e3dcb06ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e3dcb069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e3dcb05266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3dcb04fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f64129258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6412925a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3dc6a31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3dc6ce5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6412903082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3dc695a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3215061023 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561c1bad36e0, 0x561c1badbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561c1badbd38,0x561c1bb62248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19845==ERROR: AddressSanitizer: SEGV on unknown address 0x561c1d6bfd20 (pc 0x561c1b7d07b8 bp 0x000000000000 sp 0x7fff127f3850 T0) Step #5: ==19845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c1b7d07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561c1b7cfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561c1b7cf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561c1b7ce266 in writeFile InstrProfilingFile.c Step #5: #4 0x561c1b7cdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcc635f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc635f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c1b36c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c1b3975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc635d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c1b35ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3215960765 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5607cd4176e0, 0x5607cd41fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5607cd41fd38,0x5607cd4a6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19869==ERROR: AddressSanitizer: SEGV on unknown address 0x5607cf003d20 (pc 0x5607cd1147b8 bp 0x000000000000 sp 0x7fffbb682730 T0) Step #5: ==19869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607cd1147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5607cd113ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5607cd1139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5607cd112266 in writeFile InstrProfilingFile.c Step #5: #4 0x5607cd111fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5bd56bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bd56bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607cccb01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607cccdb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bd5699082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607ccca2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3216860306 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559e7940c6e0, 0x559e79414d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559e79414d38,0x559e7949b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19893==ERROR: AddressSanitizer: SEGV on unknown address 0x559e7aff8d20 (pc 0x559e791097b8 bp 0x000000000000 sp 0x7ffedf6b2e40 T0) Step #5: ==19893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e791097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559e79108ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559e791089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559e79107266 in writeFile InstrProfilingFile.c Step #5: #4 0x559e79106fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f38086348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3808634a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e78ca51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e78cd05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3808612082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e78c97a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3217756926 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55724304b6e0, 0x557243053d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557243053d38,0x5572430da248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19917==ERROR: AddressSanitizer: SEGV on unknown address 0x557244c37d20 (pc 0x557242d487b8 bp 0x000000000000 sp 0x7ffca760dac0 T0) Step #5: ==19917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557242d487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557242d47ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557242d479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557242d46266 in writeFile InstrProfilingFile.c Step #5: #4 0x557242d45fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9cb89a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9cb89a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572428e41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55724290f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cb8983082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572428d6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3218654369 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558018f646e0, 0x558018f6cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558018f6cd38,0x558018ff3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19943==ERROR: AddressSanitizer: SEGV on unknown address 0x55801ab50d20 (pc 0x558018c617b8 bp 0x000000000000 sp 0x7ffdd6bcdc60 T0) Step #5: ==19943==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558018c617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558018c60ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558018c609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558018c5f266 in writeFile InstrProfilingFile.c Step #5: #4 0x558018c5efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74eb8e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74eb8e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580187fd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580188285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74eb8c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580187efa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19943==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3219548620 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561e78a186e0, 0x561e78a20d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561e78a20d38,0x561e78aa7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19969==ERROR: AddressSanitizer: SEGV on unknown address 0x561e7a604d20 (pc 0x561e787157b8 bp 0x000000000000 sp 0x7ffe50243280 T0) Step #5: ==19969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e787157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561e78714ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561e787149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561e78713266 in writeFile InstrProfilingFile.c Step #5: #4 0x561e78712fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f126f4c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f126f4c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e782b11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e782dc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f126f4a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e782a3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3220454565 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560f8bb936e0, 0x560f8bb9bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560f8bb9bd38,0x560f8bc22248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19995==ERROR: AddressSanitizer: SEGV on unknown address 0x560f8d77fd20 (pc 0x560f8b8907b8 bp 0x000000000000 sp 0x7ffdb75411d0 T0) Step #5: ==19995==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f8b8907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560f8b88fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560f8b88f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560f8b88e266 in writeFile InstrProfilingFile.c Step #5: #4 0x560f8b88dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fce7a3e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce7a3e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f8b42c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f8b4575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce7a3c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f8b41ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19995==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3221353017 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562a06a5f6e0, 0x562a06a67d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562a06a67d38,0x562a06aee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20021==ERROR: AddressSanitizer: SEGV on unknown address 0x562a0864bd20 (pc 0x562a0675c7b8 bp 0x000000000000 sp 0x7ffe17f59610 T0) Step #5: ==20021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a0675c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562a0675bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562a0675b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562a0675a266 in writeFile InstrProfilingFile.c Step #5: #4 0x562a06759fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c360b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c360b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a062f81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a063235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c36093082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a062eaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3222250963 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e81fefc6e0, 0x55e81ff04d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e81ff04d38,0x55e81ff8b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20045==ERROR: AddressSanitizer: SEGV on unknown address 0x55e821ae8d20 (pc 0x55e81fbf97b8 bp 0x000000000000 sp 0x7ffefc4d1100 T0) Step #5: ==20045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e81fbf97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e81fbf8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e81fbf89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e81fbf7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e81fbf6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb77bdba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb77bdbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e81f7951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e81f7c05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb77bd98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e81f787a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3223149653 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574be3e16e0, 0x5574be3e9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5574be3e9d38,0x5574be470248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20069==ERROR: AddressSanitizer: SEGV on unknown address 0x5574bffcdd20 (pc 0x5574be0de7b8 bp 0x000000000000 sp 0x7ffd19fab010 T0) Step #5: ==20069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574be0de7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5574be0ddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5574be0dd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5574be0dc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5574be0dbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f19e15ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19e15cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574bdc7a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574bdca55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19e15ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574bdc6ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3224043143 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564a2dfb96e0, 0x564a2dfc1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564a2dfc1d38,0x564a2e048248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20093==ERROR: AddressSanitizer: SEGV on unknown address 0x564a2fba5d20 (pc 0x564a2dcb67b8 bp 0x000000000000 sp 0x7fff036ff550 T0) Step #5: ==20093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a2dcb67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564a2dcb5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564a2dcb59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564a2dcb4266 in writeFile InstrProfilingFile.c Step #5: #4 0x564a2dcb3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb82ae638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb82ae63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a2d8521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a2d87d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb82ae41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a2d844a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3224939679 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6034556e0, 0x55a60345dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a60345dd38,0x55a6034e4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20117==ERROR: AddressSanitizer: SEGV on unknown address 0x55a605041d20 (pc 0x55a6031527b8 bp 0x000000000000 sp 0x7ffdf84838c0 T0) Step #5: ==20117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6031527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a603151ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a6031519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a603150266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a60314ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f56accd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56accd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a602cee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a602d195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56accb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a602ce0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3225840930 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5648357976e0, 0x56483579fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56483579fd38,0x564835826248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20141==ERROR: AddressSanitizer: SEGV on unknown address 0x564837383d20 (pc 0x5648354947b8 bp 0x000000000000 sp 0x7fff88486eb0 T0) Step #5: ==20141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648354947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564835493ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5648354939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564835492266 in writeFile InstrProfilingFile.c Step #5: #4 0x564835491fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffa22a368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa22a36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648350301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56483505b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa22a14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564835022a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3226740396 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cdd49a56e0, 0x55cdd49add31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cdd49add38,0x55cdd4a34248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20165==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdd6591d20 (pc 0x55cdd46a27b8 bp 0x000000000000 sp 0x7ffef6450670 T0) Step #5: ==20165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdd46a27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cdd46a1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cdd46a19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cdd46a0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdd469ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fefa887a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefa887aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdd423e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdd42695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefa8858082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdd4230a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3227647051 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556bd30e96e0, 0x556bd30f1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556bd30f1d38,0x556bd3178248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20189==ERROR: AddressSanitizer: SEGV on unknown address 0x556bd4cd5d20 (pc 0x556bd2de67b8 bp 0x000000000000 sp 0x7ffd0f9ea970 T0) Step #5: ==20189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bd2de67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556bd2de5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556bd2de59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556bd2de4266 in writeFile InstrProfilingFile.c Step #5: #4 0x556bd2de3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8e3ca698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e3ca69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bd29821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bd29ad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e3ca47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bd2974a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3228552324 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5651725116e0, 0x565172519d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565172519d38,0x5651725a0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20213==ERROR: AddressSanitizer: SEGV on unknown address 0x5651740fdd20 (pc 0x56517220e7b8 bp 0x000000000000 sp 0x7ffebe9f7f30 T0) Step #5: ==20213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56517220e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56517220dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56517220d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56517220c266 in writeFile InstrProfilingFile.c Step #5: #4 0x56517220bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc8adfcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8adfcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565171daa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565171dd55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8adfa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565171d9ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3229451104 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b6b05736e0, 0x55b6b057bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b6b057bd38,0x55b6b0602248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20237==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6b215fd20 (pc 0x55b6b02707b8 bp 0x000000000000 sp 0x7fff9e35d8c0 T0) Step #5: ==20237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6b02707b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b6b026fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b6b026f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b6b026e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6b026dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3d42d768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d42d76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6afe0c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6afe375d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d42d54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6afdfea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3230353852 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56116d1b56e0, 0x56116d1bdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56116d1bdd38,0x56116d244248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20263==ERROR: AddressSanitizer: SEGV on unknown address 0x56116eda1d20 (pc 0x56116ceb27b8 bp 0x000000000000 sp 0x7ffcfc04af30 T0) Step #5: ==20263==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56116ceb27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56116ceb1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56116ceb19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56116ceb0266 in writeFile InstrProfilingFile.c Step #5: #4 0x56116ceaffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc2262b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2262b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56116ca4e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56116ca795d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc226292082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56116ca40a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20263==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3231252978 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5640ddcff6e0, 0x5640ddd07d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5640ddd07d38,0x5640ddd8e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20288==ERROR: AddressSanitizer: SEGV on unknown address 0x5640df8ebd20 (pc 0x5640dd9fc7b8 bp 0x000000000000 sp 0x7ffe6abe16a0 T0) Step #5: ==20288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640dd9fc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5640dd9fbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5640dd9fb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5640dd9fa266 in writeFile InstrProfilingFile.c Step #5: #4 0x5640dd9f9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbf780898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf78089a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640dd5981b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640dd5c35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf78067082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640dd58aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3232153175 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55da654426e0, 0x55da6544ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55da6544ad38,0x55da654d1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20313==ERROR: AddressSanitizer: SEGV on unknown address 0x55da6702ed20 (pc 0x55da6513f7b8 bp 0x000000000000 sp 0x7ffcd3fea450 T0) Step #5: ==20313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da6513f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55da6513eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55da6513e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55da6513d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55da6513cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb54c17b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb54c17ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da64cdb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da64d065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb54c159082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da64ccda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3233055715 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56393be386e0, 0x56393be40d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56393be40d38,0x56393bec7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20337==ERROR: AddressSanitizer: SEGV on unknown address 0x56393da24d20 (pc 0x56393bb357b8 bp 0x000000000000 sp 0x7ffd864cfb90 T0) Step #5: ==20337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56393bb357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56393bb34ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56393bb349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56393bb33266 in writeFile InstrProfilingFile.c Step #5: #4 0x56393bb32fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4b8cf918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b8cf91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56393b6d11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56393b6fc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b8cf6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56393b6c3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3233951207 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dba8aac6e0, 0x55dba8ab4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dba8ab4d38,0x55dba8b3b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20361==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbaa698d20 (pc 0x55dba87a97b8 bp 0x000000000000 sp 0x7ffee73643d0 T0) Step #5: ==20361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dba87a97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dba87a8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dba87a89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dba87a7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dba87a6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f43d4bc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43d4bc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dba83451b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dba83705d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43d4ba6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dba8337a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3234858333 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5556709986e0, 0x5556709a0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5556709a0d38,0x555670a27248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20387==ERROR: AddressSanitizer: SEGV on unknown address 0x555672584d20 (pc 0x5556706957b8 bp 0x000000000000 sp 0x7ffe94c337c0 T0) Step #5: ==20387==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556706957b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555670694ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5556706949b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555670693266 in writeFile InstrProfilingFile.c Step #5: #4 0x555670692fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd7a9cb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7a9cb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556702311b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55567025c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7a9c93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555670223a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20387==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3235759673 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564cec806e0, 0x5564cec88d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5564cec88d38,0x5564ced0f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20412==ERROR: AddressSanitizer: SEGV on unknown address 0x5564d086cd20 (pc 0x5564ce97d7b8 bp 0x000000000000 sp 0x7ffe827182e0 T0) Step #5: ==20412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564ce97d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5564ce97cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5564ce97c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5564ce97b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5564ce97afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f309daae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f309daaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564ce5191b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564ce5445d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f309da8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564ce50ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3236656968 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d1873ca6e0, 0x55d1873d2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d1873d2d38,0x55d187459248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20437==ERROR: AddressSanitizer: SEGV on unknown address 0x55d188fb6d20 (pc 0x55d1870c77b8 bp 0x000000000000 sp 0x7fff34946d40 T0) Step #5: ==20437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1870c77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d1870c6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d1870c69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d1870c5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1870c4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f49bd7318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49bd731a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d186c631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d186c8e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49bd70f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d186c55a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3237553724 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56334bf376e0, 0x56334bf3fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56334bf3fd38,0x56334bfc6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20461==ERROR: AddressSanitizer: SEGV on unknown address 0x56334db23d20 (pc 0x56334bc347b8 bp 0x000000000000 sp 0x7fffca8bfee0 T0) Step #5: ==20461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56334bc347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56334bc33ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56334bc339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56334bc32266 in writeFile InstrProfilingFile.c Step #5: #4 0x56334bc31fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9acfbe38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9acfbe3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56334b7d01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56334b7fb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9acfbc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56334b7c2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3238453490 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a312f076e0, 0x55a312f0fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a312f0fd38,0x55a312f96248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20485==ERROR: AddressSanitizer: SEGV on unknown address 0x55a314af3d20 (pc 0x55a312c047b8 bp 0x000000000000 sp 0x7ffecc0d6590 T0) Step #5: ==20485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a312c047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a312c03ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a312c039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a312c02266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a312c01fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa39fb5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa39fb5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3127a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3127cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa39fb39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a312792a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3239357830 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5573f09676e0, 0x5573f096fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5573f096fd38,0x5573f09f6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20511==ERROR: AddressSanitizer: SEGV on unknown address 0x5573f2553d20 (pc 0x5573f06647b8 bp 0x000000000000 sp 0x7ffe8a8f1c00 T0) Step #5: ==20511==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573f06647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5573f0663ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5573f06639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5573f0662266 in writeFile InstrProfilingFile.c Step #5: #4 0x5573f0661fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc962f5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc962f5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573f02001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573f022b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc962f3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573f01f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20511==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3240262425 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564bddcdb6e0, 0x564bddce3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564bddce3d38,0x564bddd6a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20537==ERROR: AddressSanitizer: SEGV on unknown address 0x564bdf8c7d20 (pc 0x564bdd9d87b8 bp 0x000000000000 sp 0x7ffc59a94d60 T0) Step #5: ==20537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bdd9d87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564bdd9d7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564bdd9d79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564bdd9d6266 in writeFile InstrProfilingFile.c Step #5: #4 0x564bdd9d5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc2793708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc279370a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bdd5741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bdd59f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc27934e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bdd566a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3241163269 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559425ab46e0, 0x559425abcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559425abcd38,0x559425b43248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20561==ERROR: AddressSanitizer: SEGV on unknown address 0x5594276a0d20 (pc 0x5594257b17b8 bp 0x000000000000 sp 0x7fffe3dc7b60 T0) Step #5: ==20561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594257b17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5594257b0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5594257b09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5594257af266 in writeFile InstrProfilingFile.c Step #5: #4 0x5594257aefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9974f378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9974f37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55942534d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594253785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9974f15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55942533fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3242060133 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557e282446e0, 0x557e2824cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557e2824cd38,0x557e282d3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20585==ERROR: AddressSanitizer: SEGV on unknown address 0x557e29e30d20 (pc 0x557e27f417b8 bp 0x000000000000 sp 0x7ffc5cb126f0 T0) Step #5: ==20585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e27f417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557e27f40ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557e27f409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557e27f3f266 in writeFile InstrProfilingFile.c Step #5: #4 0x557e27f3efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc3ce0ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3ce0eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e27add1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e27b085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3ce0c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e27acfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3242955652 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563a0920c6e0, 0x563a09214d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563a09214d38,0x563a0929b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20609==ERROR: AddressSanitizer: SEGV on unknown address 0x563a0adf8d20 (pc 0x563a08f097b8 bp 0x000000000000 sp 0x7ffc8f20c550 T0) Step #5: ==20609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a08f097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563a08f08ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563a08f089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563a08f07266 in writeFile InstrProfilingFile.c Step #5: #4 0x563a08f06fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff3477c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3477c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a08aa51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a08ad05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3477a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a08a97a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3243851713 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55979511b6e0, 0x559795123d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559795123d38,0x5597951aa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20633==ERROR: AddressSanitizer: SEGV on unknown address 0x559796d07d20 (pc 0x559794e187b8 bp 0x000000000000 sp 0x7ffc6df38580 T0) Step #5: ==20633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559794e187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559794e17ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559794e179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559794e16266 in writeFile InstrProfilingFile.c Step #5: #4 0x559794e15fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7a700bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a700bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597949b41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597949df5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a7009a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597949a6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3244752863 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b9ba626e0, 0x563b9ba6ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b9ba6ad38,0x563b9baf1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20657==ERROR: AddressSanitizer: SEGV on unknown address 0x563b9d64ed20 (pc 0x563b9b75f7b8 bp 0x000000000000 sp 0x7ffe48cdb110 T0) Step #5: ==20657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b9b75f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b9b75eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b9b75e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b9b75d266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b9b75cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fda5372f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda5372fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b9b2fb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b9b3265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda5370d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b9b2eda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3245657477 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e0464cf6e0, 0x55e0464d7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e0464d7d38,0x55e04655e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20681==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0480bbd20 (pc 0x55e0461cc7b8 bp 0x000000000000 sp 0x7ffefd5b22b0 T0) Step #5: ==20681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0461cc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e0461cbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e0461cb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e0461ca266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0461c9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa44972c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa44972ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e045d681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e045d935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa44970a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e045d5aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3246553501 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574040536e0, 0x55740405bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55740405bd38,0x5574040e2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20705==ERROR: AddressSanitizer: SEGV on unknown address 0x557405c3fd20 (pc 0x557403d507b8 bp 0x000000000000 sp 0x7ffee5264ff0 T0) Step #5: ==20705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557403d507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557403d4fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557403d4f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557403d4e266 in writeFile InstrProfilingFile.c Step #5: #4 0x557403d4dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f79d8fda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79d8fdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574038ec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574039175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79d8fb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574038dea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3247449800 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d0c1e436e0, 0x55d0c1e4bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d0c1e4bd38,0x55d0c1ed2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20729==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0c3a2fd20 (pc 0x55d0c1b407b8 bp 0x000000000000 sp 0x7ffe70609300 T0) Step #5: ==20729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0c1b407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d0c1b3fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d0c1b3f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d0c1b3e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0c1b3dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa7b12608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7b1260a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0c16dc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0c17075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7b123e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0c16cea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3248348582 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d0088936e0, 0x55d00889bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d00889bd38,0x55d008922248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20753==ERROR: AddressSanitizer: SEGV on unknown address 0x55d00a47fd20 (pc 0x55d0085907b8 bp 0x000000000000 sp 0x7ffca6d51f70 T0) Step #5: ==20753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0085907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d00858fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d00858f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d00858e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d00858dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1445e918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1445e91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d00812c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0081575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1445e6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d00811ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3249248813 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5636dd16c6e0, 0x5636dd174d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5636dd174d38,0x5636dd1fb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20777==ERROR: AddressSanitizer: SEGV on unknown address 0x5636ded58d20 (pc 0x5636dce697b8 bp 0x000000000000 sp 0x7fff46248bf0 T0) Step #5: ==20777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636dce697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5636dce68ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5636dce689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5636dce67266 in writeFile InstrProfilingFile.c Step #5: #4 0x5636dce66fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa4fdaa08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4fdaa0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636dca051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636dca305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4fda7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636dc9f7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3250144782 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a0136bc6e0, 0x55a0136c4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a0136c4d38,0x55a01374b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20801==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0152a8d20 (pc 0x55a0133b97b8 bp 0x000000000000 sp 0x7ffffb166520 T0) Step #5: ==20801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0133b97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a0133b8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a0133b89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a0133b7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0133b6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f57c02968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57c0296a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a012f551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a012f805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57c0274082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a012f47a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3251042283 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55639eb276e0, 0x55639eb2fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55639eb2fd38,0x55639ebb6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20825==ERROR: AddressSanitizer: SEGV on unknown address 0x5563a0713d20 (pc 0x55639e8247b8 bp 0x000000000000 sp 0x7fff9bcbb3a0 T0) Step #5: ==20825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55639e8247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55639e823ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55639e8239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55639e822266 in writeFile InstrProfilingFile.c Step #5: #4 0x55639e821fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5e87fd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e87fd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55639e3c01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55639e3eb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e87fb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55639e3b2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3251939446 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5572c4f4c6e0, 0x5572c4f54d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5572c4f54d38,0x5572c4fdb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20849==ERROR: AddressSanitizer: SEGV on unknown address 0x5572c6b38d20 (pc 0x5572c4c497b8 bp 0x000000000000 sp 0x7fff413baae0 T0) Step #5: ==20849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572c4c497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5572c4c48ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5572c4c489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5572c4c47266 in writeFile InstrProfilingFile.c Step #5: #4 0x5572c4c46fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f25746628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2574662a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572c47e51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572c48105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2574640082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572c47d7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3252844248 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c2b54046e0, 0x55c2b540cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c2b540cd38,0x55c2b5493248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20873==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2b6ff0d20 (pc 0x55c2b51017b8 bp 0x000000000000 sp 0x7ffee86fcc20 T0) Step #5: ==20873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2b51017b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c2b5100ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c2b51009b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c2b50ff266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2b50fefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3a6de148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a6de14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2b4c9d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2b4cc85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a6ddf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2b4c8fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3253745608 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564305e916e0, 0x564305e99d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564305e99d38,0x564305f20248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20899==ERROR: AddressSanitizer: SEGV on unknown address 0x564307a7dd20 (pc 0x564305b8e7b8 bp 0x000000000000 sp 0x7ffd79835fd0 T0) Step #5: ==20899==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564305b8e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564305b8dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564305b8d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564305b8c266 in writeFile InstrProfilingFile.c Step #5: #4 0x564305b8bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f050f8be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f050f8bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56430572a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643057555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f050f89c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56430571ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20899==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3254651238 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5596277836e0, 0x55962778bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55962778bd38,0x559627812248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20925==ERROR: AddressSanitizer: SEGV on unknown address 0x55962936fd20 (pc 0x5596274807b8 bp 0x000000000000 sp 0x7fffc9b9aba0 T0) Step #5: ==20925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596274807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55962747fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55962747f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55962747e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55962747dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fef9b1108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef9b110a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55962701c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596270475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef9b0ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55962700ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3255542006 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55deba9d66e0, 0x55deba9ded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55deba9ded38,0x55debaa65248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20949==ERROR: AddressSanitizer: SEGV on unknown address 0x55debc5c2d20 (pc 0x55deba6d37b8 bp 0x000000000000 sp 0x7ffd0c9bd7c0 T0) Step #5: ==20949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55deba6d37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55deba6d2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55deba6d29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55deba6d1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55deba6d0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa61b87d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa61b87da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55deba26f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55deba29a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa61b85b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55deba261a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3256443900 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556c77f6c6e0, 0x556c77f74d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556c77f74d38,0x556c77ffb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 48Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20973==ERROR: AddressSanitizer: SEGV on unknown address 0x556c79b58d20 (pc 0x556c77c697b8 bp 0x000000000000 sp 0x7ffdfa830680 T0) Step #5: ==20973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c77c697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556c77c68ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556c77c689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556c77c67266 in writeFile InstrProfilingFile.c Step #5: #4 0x556c77c66fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb767998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb76799a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c778051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c778305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb76777082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c777f7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3257346692 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555fc04056e0, 0x555fc040dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555fc040dd38,0x555fc0494248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20997==ERROR: AddressSanitizer: SEGV on unknown address 0x555fc1ff1d20 (pc 0x555fc01027b8 bp 0x000000000000 sp 0x7fff3f0b4ac0 T0) Step #5: ==20997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fc01027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555fc0101ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555fc01019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555fc0100266 in writeFile InstrProfilingFile.c Step #5: #4 0x555fc00fffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f25a66988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25a6698a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fbfc9e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fbfcc95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25a6676082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fbfc90a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3258243104 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5581803f86e0, 0x558180400d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558180400d38,0x558180487248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21021==ERROR: AddressSanitizer: SEGV on unknown address 0x558181fe4d20 (pc 0x5581800f57b8 bp 0x000000000000 sp 0x7fff70eb86e0 T0) Step #5: ==21021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581800f57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5581800f4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5581800f49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5581800f3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5581800f2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f80b5c6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80b5c6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55817fc911b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55817fcbc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80b5c4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55817fc83a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3259139061 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d5abd26e0, 0x555d5abdad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d5abdad38,0x555d5ac61248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21045==ERROR: AddressSanitizer: SEGV on unknown address 0x555d5c7bed20 (pc 0x555d5a8cf7b8 bp 0x000000000000 sp 0x7fff615960a0 T0) Step #5: ==21045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d5a8cf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d5a8ceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d5a8ce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d5a8cd266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d5a8ccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff95e0128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff95e012a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d5a46b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d5a4965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff95dff0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d5a45da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3260046114 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c9fc756e0, 0x564c9fc7dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c9fc7dd38,0x564c9fd04248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21072==ERROR: AddressSanitizer: SEGV on unknown address 0x564ca1861d20 (pc 0x564c9f9727b8 bp 0x000000000000 sp 0x7ffdefb94de0 T0) Step #5: ==21072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c9f9727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c9f971ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c9f9719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c9f970266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c9f96ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1a529898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a52989a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c9f50e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c9f5395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a52967082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c9f500a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3260944857 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ecb8e3a6e0, 0x55ecb8e42d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ecb8e42d38,0x55ecb8ec9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21097==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecbaa26d20 (pc 0x55ecb8b377b8 bp 0x000000000000 sp 0x7ffd94880810 T0) Step #5: ==21097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecb8b377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ecb8b36ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ecb8b369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ecb8b35266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecb8b34fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f42c616a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42c616aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecb86d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecb86fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42c6148082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecb86c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3261842792 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f5f27296e0, 0x55f5f2731d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f5f2731d38,0x55f5f27b8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21121==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5f4315d20 (pc 0x55f5f24267b8 bp 0x000000000000 sp 0x7fffe061cbb0 T0) Step #5: ==21121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5f24267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f5f2425ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f5f24259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f5f2424266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5f2423fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f18ae5808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18ae580a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5f1fc21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5f1fed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18ae55e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5f1fb4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3262741143 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eea488b6e0, 0x55eea4893d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eea4893d38,0x55eea491a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21145==ERROR: AddressSanitizer: SEGV on unknown address 0x55eea6477d20 (pc 0x55eea45887b8 bp 0x000000000000 sp 0x7ffe158a7760 T0) Step #5: ==21145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eea45887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eea4587ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eea45879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eea4586266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eea4585fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f49de4808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49de480a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eea41241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eea414f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49de45e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eea4116a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3263636071 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56328b5fd6e0, 0x56328b605d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56328b605d38,0x56328b68c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21169==ERROR: AddressSanitizer: SEGV on unknown address 0x56328d1e9d20 (pc 0x56328b2fa7b8 bp 0x000000000000 sp 0x7ffcedc57ff0 T0) Step #5: ==21169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56328b2fa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56328b2f9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56328b2f99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56328b2f8266 in writeFile InstrProfilingFile.c Step #5: #4 0x56328b2f7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f949cdba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f949cdbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56328ae961b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56328aec15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f949cd98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56328ae88a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3264543040 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564b66e1e6e0, 0x564b66e26d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564b66e26d38,0x564b66ead248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21193==ERROR: AddressSanitizer: SEGV on unknown address 0x564b68a0ad20 (pc 0x564b66b1b7b8 bp 0x000000000000 sp 0x7ffd63d295b0 T0) Step #5: ==21193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b66b1b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564b66b1aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564b66b1a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564b66b19266 in writeFile InstrProfilingFile.c Step #5: #4 0x564b66b18fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe9cea658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9cea65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b666b71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b666e25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9cea43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b666a9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3265443634 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56101b96c6e0, 0x56101b974d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56101b974d38,0x56101b9fb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21217==ERROR: AddressSanitizer: SEGV on unknown address 0x56101d558d20 (pc 0x56101b6697b8 bp 0x000000000000 sp 0x7ffc1ac5cbb0 T0) Step #5: ==21217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56101b6697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56101b668ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56101b6689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56101b667266 in writeFile InstrProfilingFile.c Step #5: #4 0x56101b666fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe10cf0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe10cf0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56101b2051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56101b2305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe10ceea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56101b1f7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3266345508 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e2e32576e0, 0x55e2e325fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e2e325fd38,0x55e2e32e6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21241==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2e4e43d20 (pc 0x55e2e2f547b8 bp 0x000000000000 sp 0x7ffd08b9a340 T0) Step #5: ==21241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2e2f547b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e2e2f53ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e2e2f539b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e2e2f52266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2e2f51fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2d16a2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d16a2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2e2af01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2e2b1b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d16a0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2e2ae2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3267247683 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c2c5a936e0, 0x55c2c5a9bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c2c5a9bd38,0x55c2c5b22248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21265==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2c767fd20 (pc 0x55c2c57907b8 bp 0x000000000000 sp 0x7ffd765e8f90 T0) Step #5: ==21265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2c57907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c2c578fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c2c578f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c2c578e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2c578dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff2c274a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2c274aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2c532c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2c53575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2c2728082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2c531ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3268149788 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5563a98aa6e0, 0x5563a98b2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5563a98b2d38,0x5563a9939248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21289==ERROR: AddressSanitizer: SEGV on unknown address 0x5563ab496d20 (pc 0x5563a95a77b8 bp 0x000000000000 sp 0x7ffe8f360350 T0) Step #5: ==21289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563a95a77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5563a95a6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5563a95a69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5563a95a5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5563a95a4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7eff97ebc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff97ebca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563a91431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563a916e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff97e9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563a9135a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3269052846 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bcd901a6e0, 0x55bcd9022d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bcd9022d38,0x55bcd90a9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21313==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcdac06d20 (pc 0x55bcd8d177b8 bp 0x000000000000 sp 0x7fff203af1b0 T0) Step #5: ==21313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcd8d177b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bcd8d16ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bcd8d169b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bcd8d15266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcd8d14fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0be27df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0be27dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcd88b31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcd88de5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0be27bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcd88a5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3269951776 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ce13d8d6e0, 0x55ce13d95d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ce13d95d38,0x55ce13e1c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21337==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce15979d20 (pc 0x55ce13a8a7b8 bp 0x000000000000 sp 0x7ffd19402fa0 T0) Step #5: ==21337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce13a8a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ce13a89ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ce13a899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ce13a88266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce13a87fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f33eb29a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33eb29aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce136261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce136515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33eb278082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce13618a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3270847496 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557d6dd3c6e0, 0x557d6dd44d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557d6dd44d38,0x557d6ddcb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21361==ERROR: AddressSanitizer: SEGV on unknown address 0x557d6f928d20 (pc 0x557d6da397b8 bp 0x000000000000 sp 0x7ffc3d323400 T0) Step #5: ==21361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d6da397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557d6da38ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557d6da389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557d6da37266 in writeFile InstrProfilingFile.c Step #5: #4 0x557d6da36fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f78106478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7810647a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d6d5d51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d6d6005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7810625082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d6d5c7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3271749058 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556ad8de16e0, 0x556ad8de9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556ad8de9d38,0x556ad8e70248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21385==ERROR: AddressSanitizer: SEGV on unknown address 0x556ada9cdd20 (pc 0x556ad8ade7b8 bp 0x000000000000 sp 0x7ffda955cd50 T0) Step #5: ==21385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ad8ade7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556ad8addac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556ad8add9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556ad8adc266 in writeFile InstrProfilingFile.c Step #5: #4 0x556ad8adbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f879a1668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f879a166a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ad867a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ad86a55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f879a144082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ad866ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3272645826 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b86d2f76e0, 0x55b86d2ffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b86d2ffd38,0x55b86d386248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21409==ERROR: AddressSanitizer: SEGV on unknown address 0x55b86eee3d20 (pc 0x55b86cff47b8 bp 0x000000000000 sp 0x7ffe817967c0 T0) Step #5: ==21409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b86cff47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b86cff3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b86cff39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b86cff2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b86cff1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f810b6628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f810b662a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b86cb901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b86cbbb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f810b640082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b86cb82a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3273539752 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dbda42f6e0, 0x55dbda437d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dbda437d38,0x55dbda4be248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21433==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbdc01bd20 (pc 0x55dbda12c7b8 bp 0x000000000000 sp 0x7ffe344f9ae0 T0) Step #5: ==21433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbda12c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dbda12bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dbda12b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dbda12a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbda129fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2550fbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2550fbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbd9cc81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbd9cf35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2550f9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbd9cbaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3274436573 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e9c33c96e0, 0x55e9c33d1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e9c33d1d38,0x55e9c3458248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21457==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9c4fb5d20 (pc 0x55e9c30c67b8 bp 0x000000000000 sp 0x7ffe5554b390 T0) Step #5: ==21457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9c30c67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e9c30c5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e9c30c59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e9c30c4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9c30c3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa1756c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1756c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9c2c621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9c2c8d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1756a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9c2c54a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3275336468 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5569276966e0, 0x55692769ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55692769ed38,0x556927725248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21481==ERROR: AddressSanitizer: SEGV on unknown address 0x556929282d20 (pc 0x5569273937b8 bp 0x000000000000 sp 0x7ffe63cdbfd0 T0) Step #5: ==21481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569273937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556927392ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5569273929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556927391266 in writeFile InstrProfilingFile.c Step #5: #4 0x556927390fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1bb301e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bb301ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556926f2f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556926f5a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bb2ffc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556926f21a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3276235724 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5571b82646e0, 0x5571b826cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5571b826cd38,0x5571b82f3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21507==ERROR: AddressSanitizer: SEGV on unknown address 0x5571b9e50d20 (pc 0x5571b7f617b8 bp 0x000000000000 sp 0x7ffc33528e30 T0) Step #5: ==21507==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571b7f617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5571b7f60ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5571b7f609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5571b7f5f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5571b7f5efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc0d86e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0d86e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571b7afd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571b7b285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0d86c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571b7aefa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21507==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3277136791 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555e489e56e0, 0x555e489edd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555e489edd38,0x555e48a74248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21532==ERROR: AddressSanitizer: SEGV on unknown address 0x555e4a5d1d20 (pc 0x555e486e27b8 bp 0x000000000000 sp 0x7ffc79c3b650 T0) Step #5: ==21532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e486e27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555e486e1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555e486e19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555e486e0266 in writeFile InstrProfilingFile.c Step #5: #4 0x555e486dffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f50bd1348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50bd134a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e4827e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e482a95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50bd112082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e48270a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3278032461 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561c3c9bb6e0, 0x561c3c9c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561c3c9c3d38,0x561c3ca4a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21557==ERROR: AddressSanitizer: SEGV on unknown address 0x561c3e5a7d20 (pc 0x561c3c6b87b8 bp 0x000000000000 sp 0x7ffdaceb9b70 T0) Step #5: ==21557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c3c6b87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561c3c6b7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561c3c6b79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561c3c6b6266 in writeFile InstrProfilingFile.c Step #5: #4 0x561c3c6b5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fef7076a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef7076aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c3c2541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c3c27f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef70748082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c3c246a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3278938886 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564eeaade6e0, 0x564eeaae6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564eeaae6d38,0x564eeab6d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21583==ERROR: AddressSanitizer: SEGV on unknown address 0x564eec6cad20 (pc 0x564eea7db7b8 bp 0x000000000000 sp 0x7ffe1569b6e0 T0) Step #5: ==21583==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564eea7db7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564eea7daac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564eea7da9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564eea7d9266 in writeFile InstrProfilingFile.c Step #5: #4 0x564eea7d8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f15e97fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15e97faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564eea3771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564eea3a25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15e97d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564eea369a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21583==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3279842500 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d050d706e0, 0x55d050d78d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d050d78d38,0x55d050dff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21608==ERROR: AddressSanitizer: SEGV on unknown address 0x55d05295cd20 (pc 0x55d050a6d7b8 bp 0x000000000000 sp 0x7ffe7f0d6850 T0) Step #5: ==21608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d050a6d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d050a6cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d050a6c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d050a6b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d050a6afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1295bf18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1295bf1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0506091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0506345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1295bcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0505fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3280748659 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56310c6176e0, 0x56310c61fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56310c61fd38,0x56310c6a6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21635==ERROR: AddressSanitizer: SEGV on unknown address 0x56310e203d20 (pc 0x56310c3147b8 bp 0x000000000000 sp 0x7ffd8dd85000 T0) Step #5: ==21635==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56310c3147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56310c313ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56310c3139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56310c312266 in writeFile InstrProfilingFile.c Step #5: #4 0x56310c311fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fef8156a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef8156aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56310beb01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56310bedb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef81548082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56310bea2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21635==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3281643371 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5573e91746e0, 0x5573e917cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5573e917cd38,0x5573e9203248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21660==ERROR: AddressSanitizer: SEGV on unknown address 0x5573ead60d20 (pc 0x5573e8e717b8 bp 0x000000000000 sp 0x7ffd114d6f10 T0) Step #5: ==21660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573e8e717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5573e8e70ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5573e8e709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5573e8e6f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5573e8e6efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd6074f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6074f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573e8a0d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573e8a385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6074d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573e89ffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3282542148 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5619443266e0, 0x56194432ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56194432ed38,0x5619443b5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21685==ERROR: AddressSanitizer: SEGV on unknown address 0x561945f12d20 (pc 0x5619440237b8 bp 0x000000000000 sp 0x7ffc282a4860 T0) Step #5: ==21685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619440237b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561944022ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5619440229b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561944021266 in writeFile InstrProfilingFile.c Step #5: #4 0x561944020fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd27523d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd27523da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561943bbf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561943bea5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd27521b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561943bb1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3283444946 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f6d1b606e0, 0x55f6d1b68d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f6d1b68d38,0x55f6d1bef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21709==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6d374cd20 (pc 0x55f6d185d7b8 bp 0x000000000000 sp 0x7ffc5ec8ad40 T0) Step #5: ==21709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6d185d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f6d185cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f6d185c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f6d185b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6d185afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb487e128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb487e12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6d13f91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6d14245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb487df0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6d13eba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3284343928 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c4a1b46e0, 0x564c4a1bcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c4a1bcd38,0x564c4a243248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21733==ERROR: AddressSanitizer: SEGV on unknown address 0x564c4bda0d20 (pc 0x564c49eb17b8 bp 0x000000000000 sp 0x7ffe9396f3d0 T0) Step #5: ==21733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c49eb17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c49eb0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c49eb09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c49eaf266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c49eaefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7d3ed2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d3ed2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c49a4d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c49a785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d3ed0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c49a3fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3285242779 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e52bac16e0, 0x55e52bac9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e52bac9d38,0x55e52bb50248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21757==ERROR: AddressSanitizer: SEGV on unknown address 0x55e52d6add20 (pc 0x55e52b7be7b8 bp 0x000000000000 sp 0x7ffdc0c6d3f0 T0) Step #5: ==21757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e52b7be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e52b7bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e52b7bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e52b7bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e52b7bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f803ee478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f803ee47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e52b35a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e52b3855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f803ee25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e52b34ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3286137638 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bbcedba6e0, 0x55bbcedc2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bbcedc2d38,0x55bbcee49248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21781==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbd09a6d20 (pc 0x55bbceab77b8 bp 0x000000000000 sp 0x7ffd19a589b0 T0) Step #5: ==21781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbceab77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bbceab6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bbceab69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bbceab5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbceab4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f34eca4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34eca4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbce6531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbce67e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34eca29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbce645a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3287036965 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563f411ef6e0, 0x563f411f7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563f411f7d38,0x563f4127e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21805==ERROR: AddressSanitizer: SEGV on unknown address 0x563f42ddbd20 (pc 0x563f40eec7b8 bp 0x000000000000 sp 0x7ffcfb07d9b0 T0) Step #5: ==21805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f40eec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563f40eebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563f40eeb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563f40eea266 in writeFile InstrProfilingFile.c Step #5: #4 0x563f40ee9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4ca2f858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ca2f85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f40a881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f40ab35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ca2f63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f40a7aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3287931404 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5601779196e0, 0x560177921d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560177921d38,0x5601779a8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21829==ERROR: AddressSanitizer: SEGV on unknown address 0x560179505d20 (pc 0x5601776167b8 bp 0x000000000000 sp 0x7fff3c7605f0 T0) Step #5: ==21829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601776167b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560177615ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601776159b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560177614266 in writeFile InstrProfilingFile.c Step #5: #4 0x560177613fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f95d975c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95d975ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601771b21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601771dd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95d973a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601771a4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3288827444 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a505da26e0, 0x55a505daad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a505daad38,0x55a505e31248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21853==ERROR: AddressSanitizer: SEGV on unknown address 0x55a50798ed20 (pc 0x55a505a9f7b8 bp 0x000000000000 sp 0x7fff91bd7aa0 T0) Step #5: ==21853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a505a9f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a505a9eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a505a9e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a505a9d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a505a9cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2d28a508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d28a50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a50563b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5056665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d28a2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a50562da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3289718602 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562a31b6d6e0, 0x562a31b75d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562a31b75d38,0x562a31bfc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21877==ERROR: AddressSanitizer: SEGV on unknown address 0x562a33759d20 (pc 0x562a3186a7b8 bp 0x000000000000 sp 0x7ffc18ffc600 T0) Step #5: ==21877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a3186a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562a31869ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562a318699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562a31868266 in writeFile InstrProfilingFile.c Step #5: #4 0x562a31867fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa97af5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa97af5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a314061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a314315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa97af3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a313f8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3290625339 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564f7da976e0, 0x564f7da9fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564f7da9fd38,0x564f7db26248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21905==ERROR: AddressSanitizer: SEGV on unknown address 0x564f7f683d20 (pc 0x564f7d7947b8 bp 0x000000000000 sp 0x7fff3f8d3470 T0) Step #5: ==21905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f7d7947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564f7d793ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564f7d7939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564f7d792266 in writeFile InstrProfilingFile.c Step #5: #4 0x564f7d791fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2f8fdd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f8fdd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f7d3301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f7d35b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f8fdae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f7d322a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3291528205 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f4b2b106e0, 0x55f4b2b18d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f4b2b18d38,0x55f4b2b9f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21929==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4b46fcd20 (pc 0x55f4b280d7b8 bp 0x000000000000 sp 0x7ffe3a079170 T0) Step #5: ==21929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4b280d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f4b280cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f4b280c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f4b280b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4b280afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f553733a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f553733aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4b23a91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4b23d45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5537318082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4b239ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3292423416 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557d62d376e0, 0x557d62d3fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557d62d3fd38,0x557d62dc6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21953==ERROR: AddressSanitizer: SEGV on unknown address 0x557d64923d20 (pc 0x557d62a347b8 bp 0x000000000000 sp 0x7ffcaefd4b30 T0) Step #5: ==21953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d62a347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557d62a33ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557d62a339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557d62a32266 in writeFile InstrProfilingFile.c Step #5: #4 0x557d62a31fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb84bf738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb84bf73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d625d01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d625fb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb84bf51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d625c2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3293318544 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557bb9cdd6e0, 0x557bb9ce5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557bb9ce5d38,0x557bb9d6c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21977==ERROR: AddressSanitizer: SEGV on unknown address 0x557bbb8c9d20 (pc 0x557bb99da7b8 bp 0x000000000000 sp 0x7ffe4aa86720 T0) Step #5: ==21977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bb99da7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557bb99d9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557bb99d99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557bb99d8266 in writeFile InstrProfilingFile.c Step #5: #4 0x557bb99d7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb99ab4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb99ab4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bb95761b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bb95a15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb99ab28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bb9568a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3294215499 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5651200c96e0, 0x5651200d1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5651200d1d38,0x565120158248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22001==ERROR: AddressSanitizer: SEGV on unknown address 0x565121cb5d20 (pc 0x56511fdc67b8 bp 0x000000000000 sp 0x7fff647b7500 T0) Step #5: ==22001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56511fdc67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56511fdc5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56511fdc59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56511fdc4266 in writeFile InstrProfilingFile.c Step #5: #4 0x56511fdc3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd43bf138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd43bf13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56511f9621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56511f98d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd43bef1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56511f954a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3295114896 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561c020da6e0, 0x561c020e2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561c020e2d38,0x561c02169248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22025==ERROR: AddressSanitizer: SEGV on unknown address 0x561c03cc6d20 (pc 0x561c01dd77b8 bp 0x000000000000 sp 0x7ffc6b77c360 T0) Step #5: ==22025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c01dd77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561c01dd6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561c01dd69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561c01dd5266 in writeFile InstrProfilingFile.c Step #5: #4 0x561c01dd4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f297bf4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f297bf4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c019731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c0199e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f297bf2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c01965a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3296015320 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a9df0986e0, 0x55a9df0a0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a9df0a0d38,0x55a9df127248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22049==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9e0c84d20 (pc 0x55a9ded957b8 bp 0x000000000000 sp 0x7fffe7154e80 T0) Step #5: ==22049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9ded957b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a9ded94ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a9ded949b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a9ded93266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9ded92fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff7eb4e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7eb4e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9de9311b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9de95c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7eb4c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9de923a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3296913776 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fb4c8bb6e0, 0x55fb4c8c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fb4c8c3d38,0x55fb4c94a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22073==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb4e4a7d20 (pc 0x55fb4c5b87b8 bp 0x000000000000 sp 0x7fff3b444260 T0) Step #5: ==22073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb4c5b87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fb4c5b7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fb4c5b79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fb4c5b6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb4c5b5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2f5c0bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f5c0bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb4c1541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb4c17f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f5c09a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb4c146a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3297812258 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b27e4446e0, 0x55b27e44cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b27e44cd38,0x55b27e4d3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22097==ERROR: AddressSanitizer: SEGV on unknown address 0x55b280030d20 (pc 0x55b27e1417b8 bp 0x000000000000 sp 0x7fff2465acd0 T0) Step #5: ==22097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b27e1417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b27e140ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b27e1409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b27e13f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b27e13efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efd93dfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd93dfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b27dcdd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b27dd085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd93dd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b27dccfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3298718395 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563f810346e0, 0x563f8103cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563f8103cd38,0x563f810c3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22121==ERROR: AddressSanitizer: SEGV on unknown address 0x563f82c20d20 (pc 0x563f80d317b8 bp 0x000000000000 sp 0x7ffd816bc240 T0) Step #5: ==22121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f80d317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563f80d30ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563f80d309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563f80d2f266 in writeFile InstrProfilingFile.c Step #5: #4 0x563f80d2efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe1204d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1204d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f808cd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f808f85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1204b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f808bfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3299617492 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5581637366e0, 0x55816373ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55816373ed38,0x5581637c5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22147==ERROR: AddressSanitizer: SEGV on unknown address 0x558165322d20 (pc 0x5581634337b8 bp 0x000000000000 sp 0x7ffff2f3cbd0 T0) Step #5: ==22147==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581634337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558163432ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5581634329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558163431266 in writeFile InstrProfilingFile.c Step #5: #4 0x558163430fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fed76f418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed76f41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558162fcf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558162ffa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed76f1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558162fc1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22147==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3300515177 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55be1d5336e0, 0x55be1d53bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55be1d53bd38,0x55be1d5c2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22172==ERROR: AddressSanitizer: SEGV on unknown address 0x55be1f11fd20 (pc 0x55be1d2307b8 bp 0x000000000000 sp 0x7ffe342629e0 T0) Step #5: ==22172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be1d2307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55be1d22fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55be1d22f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55be1d22e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55be1d22dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f39572fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39572faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be1cdcc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be1cdf75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39572d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be1cdbea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3301409996 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5633e442a6e0, 0x5633e4432d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5633e4432d38,0x5633e44b9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22197==ERROR: AddressSanitizer: SEGV on unknown address 0x5633e6016d20 (pc 0x5633e41277b8 bp 0x000000000000 sp 0x7fff3bd37b50 T0) Step #5: ==22197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633e41277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5633e4126ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5633e41269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5633e4125266 in writeFile InstrProfilingFile.c Step #5: #4 0x5633e4124fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc609f0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc609f0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633e3cc31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633e3cee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc609ee8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633e3cb5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3302311786 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b478d66e0, 0x563b478ded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b478ded38,0x563b47965248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22221==ERROR: AddressSanitizer: SEGV on unknown address 0x563b494c2d20 (pc 0x563b475d37b8 bp 0x000000000000 sp 0x7ffdf1cfe960 T0) Step #5: ==22221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b475d37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b475d2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b475d29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b475d1266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b475d0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f36efa618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36efa61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b4716f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b4719a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36efa3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b47161a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3303210760 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562affc196e0, 0x562affc21d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562affc21d38,0x562affca8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22245==ERROR: AddressSanitizer: SEGV on unknown address 0x562b01805d20 (pc 0x562aff9167b8 bp 0x000000000000 sp 0x7fffe440e7b0 T0) Step #5: ==22245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562aff9167b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562aff915ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562aff9159b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562aff914266 in writeFile InstrProfilingFile.c Step #5: #4 0x562aff913fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0ec34188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ec3418a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562aff4b21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562aff4dd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ec33f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562aff4a4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3304109395 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e62d14e6e0, 0x55e62d156d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e62d156d38,0x55e62d1dd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22269==ERROR: AddressSanitizer: SEGV on unknown address 0x55e62ed3ad20 (pc 0x55e62ce4b7b8 bp 0x000000000000 sp 0x7ffcc98b9910 T0) Step #5: ==22269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e62ce4b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e62ce4aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e62ce4a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e62ce49266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e62ce48fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0e958338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e95833a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e62c9e71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e62ca125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e95811082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e62c9d9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3305011418 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562054bc16e0, 0x562054bc9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562054bc9d38,0x562054c50248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22293==ERROR: AddressSanitizer: SEGV on unknown address 0x5620567add20 (pc 0x5620548be7b8 bp 0x000000000000 sp 0x7fff081cfeb0 T0) Step #5: ==22293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620548be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5620548bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5620548bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5620548bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5620548bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f281cf988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f281cf98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56205445a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620544855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f281cf76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56205444ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3305910970 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564ccec386e0, 0x564ccec40d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564ccec40d38,0x564ccecc7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22317==ERROR: AddressSanitizer: SEGV on unknown address 0x564cd0824d20 (pc 0x564cce9357b8 bp 0x000000000000 sp 0x7ffe20b2ada0 T0) Step #5: ==22317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564cce9357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564cce934ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564cce9349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564cce933266 in writeFile InstrProfilingFile.c Step #5: #4 0x564cce932fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0e1047e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e1047ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564cce4d11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cce4fc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e1045c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cce4c3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3306807432 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ebf28bf6e0, 0x55ebf28c7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ebf28c7d38,0x55ebf294e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22341==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebf44abd20 (pc 0x55ebf25bc7b8 bp 0x000000000000 sp 0x7ffeb7052a20 T0) Step #5: ==22341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebf25bc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ebf25bbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ebf25bb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ebf25ba266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebf25b9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f637fa728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f637fa72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebf21581b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebf21835d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f637fa50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebf214aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3307702640 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5615b0a5e6e0, 0x5615b0a66d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5615b0a66d38,0x5615b0aed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22365==ERROR: AddressSanitizer: SEGV on unknown address 0x5615b264ad20 (pc 0x5615b075b7b8 bp 0x000000000000 sp 0x7fff85234e50 T0) Step #5: ==22365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615b075b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5615b075aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5615b075a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5615b0759266 in writeFile InstrProfilingFile.c Step #5: #4 0x5615b0758fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa23e8098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa23e809a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615b02f71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615b03225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa23e7e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615b02e9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3308603085 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5597e10656e0, 0x5597e106dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5597e106dd38,0x5597e10f4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22389==ERROR: AddressSanitizer: SEGV on unknown address 0x5597e2c51d20 (pc 0x5597e0d627b8 bp 0x000000000000 sp 0x7ffd67422050 T0) Step #5: ==22389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597e0d627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5597e0d61ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5597e0d619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5597e0d60266 in writeFile InstrProfilingFile.c Step #5: #4 0x5597e0d5ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f90642e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90642e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597e08fe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597e09295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90642c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597e08f0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3309500697 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a63261f6e0, 0x55a632627d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a632627d38,0x55a6326ae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22413==ERROR: AddressSanitizer: SEGV on unknown address 0x55a63420bd20 (pc 0x55a63231c7b8 bp 0x000000000000 sp 0x7ffdb8e56930 T0) Step #5: ==22413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a63231c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a63231bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a63231b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a63231a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a632319fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f896a58a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f896a58aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a631eb81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a631ee35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f896a568082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a631eaaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3310397867 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d69507c6e0, 0x55d695084d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d695084d38,0x55d69510b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22437==ERROR: AddressSanitizer: SEGV on unknown address 0x55d696c68d20 (pc 0x55d694d797b8 bp 0x000000000000 sp 0x7ffc0c546100 T0) Step #5: ==22437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d694d797b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d694d78ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d694d789b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d694d77266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d694d76fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa321b158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa321b15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6949151b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6949405d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa321af3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d694907a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3311300134 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5586001926e0, 0x55860019ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55860019ad38,0x558600221248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22461==ERROR: AddressSanitizer: SEGV on unknown address 0x558601d7ed20 (pc 0x5585ffe8f7b8 bp 0x000000000000 sp 0x7fff41d2ba70 T0) Step #5: ==22461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585ffe8f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5585ffe8eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5585ffe8e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5585ffe8d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5585ffe8cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbfa5ab88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfa5ab8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585ffa2b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585ffa565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfa5a96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585ffa1da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3312204277 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55904024f6e0, 0x559040257d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559040257d38,0x5590402de248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22485==ERROR: AddressSanitizer: SEGV on unknown address 0x559041e3bd20 (pc 0x55903ff4c7b8 bp 0x000000000000 sp 0x7ffd6631da40 T0) Step #5: ==22485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55903ff4c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55903ff4bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55903ff4b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55903ff4a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55903ff49fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f417c92e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f417c92ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55903fae81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55903fb135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f417c90c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55903fadaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3313101930 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56186d2116e0, 0x56186d219d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56186d219d38,0x56186d2a0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22509==ERROR: AddressSanitizer: SEGV on unknown address 0x56186edfdd20 (pc 0x56186cf0e7b8 bp 0x000000000000 sp 0x7ffdbdaeec40 T0) Step #5: ==22509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56186cf0e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56186cf0dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56186cf0d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56186cf0c266 in writeFile InstrProfilingFile.c Step #5: #4 0x56186cf0bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9ed26588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ed2658a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56186caaa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56186cad55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ed2636082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56186ca9ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3314001516 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ef197f56e0, 0x55ef197fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ef197fdd38,0x55ef19884248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22533==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef1b3e1d20 (pc 0x55ef194f27b8 bp 0x000000000000 sp 0x7ffe9f51d8c0 T0) Step #5: ==22533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef194f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ef194f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ef194f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ef194f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef194effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe7bb71c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7bb71ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef1908e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef190b95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7bb6fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef19080a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3314897271 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562efb50d6e0, 0x562efb515d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562efb515d38,0x562efb59c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22557==ERROR: AddressSanitizer: SEGV on unknown address 0x562efd0f9d20 (pc 0x562efb20a7b8 bp 0x000000000000 sp 0x7ffc943a9400 T0) Step #5: ==22557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562efb20a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562efb209ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562efb2099b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562efb208266 in writeFile InstrProfilingFile.c Step #5: #4 0x562efb207fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feb5ea758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb5ea75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562efada61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562efadd15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb5ea53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562efad98a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3315795027 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5582247006e0, 0x558224708d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558224708d38,0x55822478f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22581==ERROR: AddressSanitizer: SEGV on unknown address 0x5582262ecd20 (pc 0x5582243fd7b8 bp 0x000000000000 sp 0x7ffe22876870 T0) Step #5: ==22581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582243fd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5582243fcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5582243fc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5582243fb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5582243fafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f80a55a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80a55a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558223f991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558223fc45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80a5580082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558223f8ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3316699743 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b522da6e0, 0x563b522e2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b522e2d38,0x563b52369248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22605==ERROR: AddressSanitizer: SEGV on unknown address 0x563b53ec6d20 (pc 0x563b51fd77b8 bp 0x000000000000 sp 0x7ffe4b17b1a0 T0) Step #5: ==22605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b51fd77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b51fd6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b51fd69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b51fd5266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b51fd4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7d90f0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d90f0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b51b731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b51b9e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d90eed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b51b65a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3317602483 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ecb455c6e0, 0x55ecb4564d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ecb4564d38,0x55ecb45eb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22629==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecb6148d20 (pc 0x55ecb42597b8 bp 0x000000000000 sp 0x7ffcd8122780 T0) Step #5: ==22629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecb42597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ecb4258ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ecb42589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ecb4257266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecb4256fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f48274588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4827458a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecb3df51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecb3e205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4827436082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecb3de7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3318495139 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d0b8156e0, 0x558d0b81dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d0b81dd38,0x558d0b8a4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22653==ERROR: AddressSanitizer: SEGV on unknown address 0x558d0d401d20 (pc 0x558d0b5127b8 bp 0x000000000000 sp 0x7ffdb082cb90 T0) Step #5: ==22653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d0b5127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d0b511ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d0b5119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d0b510266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d0b50ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f584cc6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f584cc6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d0b0ae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d0b0d95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f584cc4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d0b0a0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3319394783 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5643689096e0, 0x564368911d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564368911d38,0x564368998248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22677==ERROR: AddressSanitizer: SEGV on unknown address 0x56436a4f5d20 (pc 0x5643686067b8 bp 0x000000000000 sp 0x7fffb73ad790 T0) Step #5: ==22677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643686067b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564368605ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5643686059b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564368604266 in writeFile InstrProfilingFile.c Step #5: #4 0x564368603fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb3f165d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3f165da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643681a21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643681cd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3f163b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564368194a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3320299175 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557f4c3386e0, 0x557f4c340d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557f4c340d38,0x557f4c3c7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22701==ERROR: AddressSanitizer: SEGV on unknown address 0x557f4df24d20 (pc 0x557f4c0357b8 bp 0x000000000000 sp 0x7ffebc088f00 T0) Step #5: ==22701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f4c0357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557f4c034ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557f4c0349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557f4c033266 in writeFile InstrProfilingFile.c Step #5: #4 0x557f4c032fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fec987488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec98748a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f4bbd11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f4bbfc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec98726082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f4bbc3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3321199885 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561852c066e0, 0x561852c0ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561852c0ed38,0x561852c95248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22727==ERROR: AddressSanitizer: SEGV on unknown address 0x5618547f2d20 (pc 0x5618529037b8 bp 0x000000000000 sp 0x7ffc17299ea0 T0) Step #5: ==22727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618529037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561852902ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5618529029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561852901266 in writeFile InstrProfilingFile.c Step #5: #4 0x561852900fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9fc9d478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fc9d47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56185249f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618524ca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fc9d25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561852491a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3322102270 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557d158c46e0, 0x557d158ccd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557d158ccd38,0x557d15953248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22754==ERROR: AddressSanitizer: SEGV on unknown address 0x557d174b0d20 (pc 0x557d155c17b8 bp 0x000000000000 sp 0x7ffebe2fb460 T0) Step #5: ==22754==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d155c17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557d155c0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557d155c09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557d155bf266 in writeFile InstrProfilingFile.c Step #5: #4 0x557d155befd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1ee84518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ee8451a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d1515d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d151885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ee842f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d1514fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3323005061 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ff9a70e6e0, 0x55ff9a716d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ff9a716d38,0x55ff9a79d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22781==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff9c2fad20 (pc 0x55ff9a40b7b8 bp 0x000000000000 sp 0x7ffd988af860 T0) Step #5: ==22781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff9a40b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ff9a40aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ff9a40a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ff9a409266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff9a408fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb7772548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb777254a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff99fa71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff99fd25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb777232082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff99f99a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3323905760 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560695a506e0, 0x560695a58d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560695a58d38,0x560695adf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22805==ERROR: AddressSanitizer: SEGV on unknown address 0x56069763cd20 (pc 0x56069574d7b8 bp 0x000000000000 sp 0x7ffd46ba9190 T0) Step #5: ==22805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56069574d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56069574cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56069574c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56069574b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56069574afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa6ab3a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6ab3a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606952e91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606953145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6ab386082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606952dba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3324816572 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d909e366e0, 0x55d909e3ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d909e3ed38,0x55d909ec5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22831==ERROR: AddressSanitizer: SEGV on unknown address 0x55d90ba22d20 (pc 0x55d909b337b8 bp 0x000000000000 sp 0x7fff05d9c1c0 T0) Step #5: ==22831==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d909b337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d909b32ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d909b329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d909b31266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d909b30fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7eff52c238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff52c23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9096cf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9096fa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff52c01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9096c1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22831==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3325716557 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556be251d6e0, 0x556be2525d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556be2525d38,0x556be25ac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22856==ERROR: AddressSanitizer: SEGV on unknown address 0x556be4109d20 (pc 0x556be221a7b8 bp 0x000000000000 sp 0x7fffe51fabd0 T0) Step #5: ==22856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556be221a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556be2219ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556be22199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556be2218266 in writeFile InstrProfilingFile.c Step #5: #4 0x556be2217fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f55f31d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55f31d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556be1db61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556be1de15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55f31af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556be1da8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3326617901 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f0c04f56e0, 0x55f0c04fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f0c04fdd38,0x55f0c0584248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22881==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0c20e1d20 (pc 0x55f0c01f27b8 bp 0x000000000000 sp 0x7ffee611b3a0 T0) Step #5: ==22881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0c01f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f0c01f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f0c01f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f0c01f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0c01effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f85519b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85519b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0bfd8e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0bfdb95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8551992082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0bfd80a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3327518904 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ac187526e0, 0x55ac1875ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ac1875ad38,0x55ac187e1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22905==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac1a33ed20 (pc 0x55ac1844f7b8 bp 0x000000000000 sp 0x7ffea371be70 T0) Step #5: ==22905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac1844f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ac1844eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ac1844e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ac1844d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac1844cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f326db938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f326db93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac17feb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac180165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f326db71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac17fdda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3328414704 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a33c4436e0, 0x55a33c44bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a33c44bd38,0x55a33c4d2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22929==ERROR: AddressSanitizer: SEGV on unknown address 0x55a33e02fd20 (pc 0x55a33c1407b8 bp 0x000000000000 sp 0x7ffcc2d69470 T0) Step #5: ==22929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a33c1407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a33c13fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a33c13f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a33c13e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a33c13dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3fe70948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3fe7094a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a33bcdc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a33bd075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fe7072082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a33bccea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3329311603 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564d0e6d36e0, 0x564d0e6dbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564d0e6dbd38,0x564d0e762248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22953==ERROR: AddressSanitizer: SEGV on unknown address 0x564d102bfd20 (pc 0x564d0e3d07b8 bp 0x000000000000 sp 0x7ffe588f1a80 T0) Step #5: ==22953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d0e3d07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564d0e3cfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564d0e3cf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564d0e3ce266 in writeFile InstrProfilingFile.c Step #5: #4 0x564d0e3cdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f33b547b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33b547ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d0df6c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d0df975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33b5459082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d0df5ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3330211487 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d5ae4376e0, 0x55d5ae43fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d5ae43fd38,0x55d5ae4c6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22977==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5b0023d20 (pc 0x55d5ae1347b8 bp 0x000000000000 sp 0x7ffc835c2c10 T0) Step #5: ==22977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5ae1347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d5ae133ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d5ae1339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d5ae132266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5ae131fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f24b1e398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24b1e39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5adcd01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5adcfb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24b1e17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5adcc2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3331106444 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fffdcb66e0, 0x55fffdcbed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fffdcbed38,0x55fffdd45248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23001==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffff8a2d20 (pc 0x55fffd9b37b8 bp 0x000000000000 sp 0x7ffd4b6a79e0 T0) Step #5: ==23001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fffd9b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fffd9b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fffd9b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fffd9b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fffd9b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f53893fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53893fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fffd54f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fffd57a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53893dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fffd541a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3332003946 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5646578946e0, 0x56465789cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56465789cd38,0x564657923248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23027==ERROR: AddressSanitizer: SEGV on unknown address 0x564659480d20 (pc 0x5646575917b8 bp 0x000000000000 sp 0x7ffef3c23350 T0) Step #5: ==23027==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646575917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564657590ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5646575909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56465758f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56465758efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb385dad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb385dada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56465712d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646571585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb385d8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56465711fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3332907412 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55efa672b6e0, 0x55efa6733d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55efa6733d38,0x55efa67ba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23052==ERROR: AddressSanitizer: SEGV on unknown address 0x55efa8317d20 (pc 0x55efa64287b8 bp 0x000000000000 sp 0x7fffc3baacf0 T0) Step #5: ==23052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efa64287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55efa6427ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55efa64279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55efa6426266 in writeFile InstrProfilingFile.c Step #5: #4 0x55efa6425fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7ac58578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ac5857a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efa5fc41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efa5fef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ac5835082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efa5fb6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3333809387 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56242c8226e0, 0x56242c82ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56242c82ad38,0x56242c8b1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23077==ERROR: AddressSanitizer: SEGV on unknown address 0x56242e40ed20 (pc 0x56242c51f7b8 bp 0x000000000000 sp 0x7fff4246cb30 T0) Step #5: ==23077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56242c51f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56242c51eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56242c51e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56242c51d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56242c51cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2cb7fa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2cb7fa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56242c0bb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56242c0e65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cb7f80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56242c0ada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3334717377 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d2280786e0, 0x55d228080d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d228080d38,0x55d228107248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23101==ERROR: AddressSanitizer: SEGV on unknown address 0x55d229c64d20 (pc 0x55d227d757b8 bp 0x000000000000 sp 0x7ffd9f2d9b20 T0) Step #5: ==23101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d227d757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d227d74ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d227d749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d227d73266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d227d72fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fde506f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde506f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2279111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d22793c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde506d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d227903a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3335621942 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bec60156e0, 0x55bec601dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bec601dd38,0x55bec60a4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23125==ERROR: AddressSanitizer: SEGV on unknown address 0x55bec7c01d20 (pc 0x55bec5d127b8 bp 0x000000000000 sp 0x7fff0999f280 T0) Step #5: ==23125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bec5d127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bec5d11ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bec5d119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bec5d10266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bec5d0ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efe2ba0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe2ba0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bec58ae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bec58d95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe2b9e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bec58a0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3336520562 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ce0ef1d6e0, 0x55ce0ef25d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ce0ef25d38,0x55ce0efac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23149==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce10b09d20 (pc 0x55ce0ec1a7b8 bp 0x000000000000 sp 0x7ffd621ac550 T0) Step #5: ==23149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce0ec1a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ce0ec19ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ce0ec199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ce0ec18266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce0ec17fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f89f1fb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89f1fb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce0e7b61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce0e7e15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89f1f8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce0e7a8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3337419075 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563d9665e6e0, 0x563d96666d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563d96666d38,0x563d966ed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23173==ERROR: AddressSanitizer: SEGV on unknown address 0x563d9824ad20 (pc 0x563d9635b7b8 bp 0x000000000000 sp 0x7ffc81bc3bc0 T0) Step #5: ==23173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d9635b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563d9635aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563d9635a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563d96359266 in writeFile InstrProfilingFile.c Step #5: #4 0x563d96358fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f36d4afd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36d4afda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d95ef71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d95f225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36d4adb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d95ee9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3338317086 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e09bb366e0, 0x55e09bb3ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e09bb3ed38,0x55e09bbc5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23197==ERROR: AddressSanitizer: SEGV on unknown address 0x55e09d722d20 (pc 0x55e09b8337b8 bp 0x000000000000 sp 0x7ffee9da0aa0 T0) Step #5: ==23197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e09b8337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e09b832ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e09b8329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e09b831266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e09b830fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff6b6fd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6b6fd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e09b3cf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e09b3fa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6b6fb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e09b3c1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3339213971 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5594ca5c36e0, 0x5594ca5cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5594ca5cbd38,0x5594ca652248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23223==ERROR: AddressSanitizer: SEGV on unknown address 0x5594cc1afd20 (pc 0x5594ca2c07b8 bp 0x000000000000 sp 0x7ffdd654c650 T0) Step #5: ==23223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594ca2c07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5594ca2bfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5594ca2bf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5594ca2be266 in writeFile InstrProfilingFile.c Step #5: #4 0x5594ca2bdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efdb435d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdb435da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594c9e5c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594c9e875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdb433b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594c9e4ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3340113031 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558f4724a6e0, 0x558f47252d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558f47252d38,0x558f472d9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23248==ERROR: AddressSanitizer: SEGV on unknown address 0x558f48e36d20 (pc 0x558f46f477b8 bp 0x000000000000 sp 0x7ffc772fb1d0 T0) Step #5: ==23248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f46f477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558f46f46ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558f46f469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558f46f45266 in writeFile InstrProfilingFile.c Step #5: #4 0x558f46f44fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4970b928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4970b92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f46ae31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f46b0e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4970b70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f46ad5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3341010844 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b2171ca6e0, 0x55b2171d2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b2171d2d38,0x55b217259248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23273==ERROR: AddressSanitizer: SEGV on unknown address 0x55b218db6d20 (pc 0x55b216ec77b8 bp 0x000000000000 sp 0x7ffe01f421f0 T0) Step #5: ==23273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b216ec77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b216ec6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b216ec69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b216ec5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b216ec4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6740f088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6740f08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b216a631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b216a8e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6740ee6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b216a55a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3341905680 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5610636526e0, 0x56106365ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56106365ad38,0x5610636e1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23297==ERROR: AddressSanitizer: SEGV on unknown address 0x56106523ed20 (pc 0x56106334f7b8 bp 0x000000000000 sp 0x7ffed9998020 T0) Step #5: ==23297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56106334f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56106334eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56106334e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56106334d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56106334cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f01131208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0113120a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561062eeb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561062f165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01130fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561062edda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3342806051 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a7ddf5c6e0, 0x55a7ddf64d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a7ddf64d38,0x55a7ddfeb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23321==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7dfb48d20 (pc 0x55a7ddc597b8 bp 0x000000000000 sp 0x7ffce7884880 T0) Step #5: ==23321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7ddc597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a7ddc58ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a7ddc589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a7ddc57266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7ddc56fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb8790cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8790cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7dd7f51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7dd8205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8790aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7dd7e7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3343709967 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a05e3f36e0, 0x55a05e3fbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a05e3fbd38,0x55a05e482248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23345==ERROR: AddressSanitizer: SEGV on unknown address 0x55a05ffdfd20 (pc 0x55a05e0f07b8 bp 0x000000000000 sp 0x7ffeb53c6c60 T0) Step #5: ==23345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a05e0f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a05e0efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a05e0ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a05e0ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a05e0edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f77608238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7760823a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a05dc8c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a05dcb75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7760801082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a05dc7ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3344600920 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6b59636e0, 0x55a6b596bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a6b596bd38,0x55a6b59f2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23369==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6b754fd20 (pc 0x55a6b56607b8 bp 0x000000000000 sp 0x7ffd114d1100 T0) Step #5: ==23369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6b56607b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a6b565fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a6b565f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a6b565e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6b565dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa2312b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2312b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6b51fc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6b52275d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa23128f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6b51eea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3345500732 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56370c08e6e0, 0x56370c096d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56370c096d38,0x56370c11d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23393==ERROR: AddressSanitizer: SEGV on unknown address 0x56370dc7ad20 (pc 0x56370bd8b7b8 bp 0x000000000000 sp 0x7ffc36b9b030 T0) Step #5: ==23393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56370bd8b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56370bd8aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56370bd8a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56370bd89266 in writeFile InstrProfilingFile.c Step #5: #4 0x56370bd88fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f559fc388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f559fc38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56370b9271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56370b9525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f559fc16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56370b919a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3346399034 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ee2db8e6e0, 0x55ee2db96d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ee2db96d38,0x55ee2dc1d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23417==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee2f77ad20 (pc 0x55ee2d88b7b8 bp 0x000000000000 sp 0x7ffcdbb921f0 T0) Step #5: ==23417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee2d88b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ee2d88aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ee2d88a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ee2d889266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee2d888fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdd745568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd74556a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee2d4271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee2d4525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd74534082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee2d419a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3347303492 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555caeab46e0, 0x555caeabcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555caeabcd38,0x555caeb43248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23441==ERROR: AddressSanitizer: SEGV on unknown address 0x555cb06a0d20 (pc 0x555cae7b17b8 bp 0x000000000000 sp 0x7ffec47f16c0 T0) Step #5: ==23441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cae7b17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555cae7b0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555cae7b09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555cae7af266 in writeFile InstrProfilingFile.c Step #5: #4 0x555cae7aefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5e7dae68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e7dae6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cae34d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cae3785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e7dac4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cae33fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3348199968 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5608180596e0, 0x560818061d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560818061d38,0x5608180e8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23465==ERROR: AddressSanitizer: SEGV on unknown address 0x560819c45d20 (pc 0x560817d567b8 bp 0x000000000000 sp 0x7fff8eb1bc90 T0) Step #5: ==23465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560817d567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560817d55ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560817d559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560817d54266 in writeFile InstrProfilingFile.c Step #5: #4 0x560817d53fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffb88dca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb88dcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608178f21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56081791d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb88da8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608178e4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3349102722 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cd8fc306e0, 0x55cd8fc38d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cd8fc38d38,0x55cd8fcbf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23489==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd9181cd20 (pc 0x55cd8f92d7b8 bp 0x000000000000 sp 0x7ffc398758f0 T0) Step #5: ==23489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd8f92d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cd8f92cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cd8f92c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cd8f92b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd8f92afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8679d6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8679d6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd8f4c91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd8f4f45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8679d48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd8f4bba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3350006662 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558913b626e0, 0x558913b6ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558913b6ad38,0x558913bf1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23513==ERROR: AddressSanitizer: SEGV on unknown address 0x55891574ed20 (pc 0x55891385f7b8 bp 0x000000000000 sp 0x7ffd4bb70600 T0) Step #5: ==23513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55891385f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55891385eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55891385e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55891385d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55891385cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74565cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74565cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589133fb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589134265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74565aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589133eda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3350906531 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56145cdd76e0, 0x56145cddfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56145cddfd38,0x56145ce66248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23537==ERROR: AddressSanitizer: SEGV on unknown address 0x56145e9c3d20 (pc 0x56145cad47b8 bp 0x000000000000 sp 0x7ffc2f8de920 T0) Step #5: ==23537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56145cad47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56145cad3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56145cad39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56145cad2266 in writeFile InstrProfilingFile.c Step #5: #4 0x56145cad1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f93de69c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93de69ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56145c6701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56145c69b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93de67a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56145c662a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3351812017 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563d7a2246e0, 0x563d7a22cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563d7a22cd38,0x563d7a2b3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23561==ERROR: AddressSanitizer: SEGV on unknown address 0x563d7be10d20 (pc 0x563d79f217b8 bp 0x000000000000 sp 0x7fff508c2180 T0) Step #5: ==23561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d79f217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563d79f20ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563d79f209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563d79f1f266 in writeFile InstrProfilingFile.c Step #5: #4 0x563d79f1efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff94bff18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff94bff1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d79abd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d79ae85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff94bfcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d79aafa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3352710531 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562c44f236e0, 0x562c44f2bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562c44f2bd38,0x562c44fb2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23585==ERROR: AddressSanitizer: SEGV on unknown address 0x562c46b0fd20 (pc 0x562c44c207b8 bp 0x000000000000 sp 0x7ffc1b1920d0 T0) Step #5: ==23585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c44c207b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562c44c1fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562c44c1f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562c44c1e266 in writeFile InstrProfilingFile.c Step #5: #4 0x562c44c1dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffa948c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa948c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c447bc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c447e75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa948a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c447aea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3353605593 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5585bab2c6e0, 0x5585bab34d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5585bab34d38,0x5585babbb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23609==ERROR: AddressSanitizer: SEGV on unknown address 0x5585bc718d20 (pc 0x5585ba8297b8 bp 0x000000000000 sp 0x7fff782dd270 T0) Step #5: ==23609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585ba8297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5585ba828ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5585ba8289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5585ba827266 in writeFile InstrProfilingFile.c Step #5: #4 0x5585ba826fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f88743a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88743a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585ba3c51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585ba3f05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f887437f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585ba3b7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3354500635 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56298bd886e0, 0x56298bd90d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56298bd90d38,0x56298be17248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23633==ERROR: AddressSanitizer: SEGV on unknown address 0x56298d974d20 (pc 0x56298ba857b8 bp 0x000000000000 sp 0x7ffc3ef04ed0 T0) Step #5: ==23633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56298ba857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56298ba84ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56298ba849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56298ba83266 in writeFile InstrProfilingFile.c Step #5: #4 0x56298ba82fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1684dbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1684dbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56298b6211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56298b64c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1684d9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56298b613a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3355403239 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b106e466e0, 0x55b106e4ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b106e4ed38,0x55b106ed5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23657==ERROR: AddressSanitizer: SEGV on unknown address 0x55b108a32d20 (pc 0x55b106b437b8 bp 0x000000000000 sp 0x7ffe6b76c9b0 T0) Step #5: ==23657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b106b437b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b106b42ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b106b429b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b106b41266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b106b40fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc51dc448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc51dc44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1066df1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b10670a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc51dc22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1066d1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3356303187 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55db434ca6e0, 0x55db434d2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55db434d2d38,0x55db43559248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23681==ERROR: AddressSanitizer: SEGV on unknown address 0x55db450b6d20 (pc 0x55db431c77b8 bp 0x000000000000 sp 0x7ffcd1a950a0 T0) Step #5: ==23681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db431c77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55db431c6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55db431c69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55db431c5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55db431c4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe2b7d618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2b7d61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db42d631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db42d8e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2b7d3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db42d55a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3357204548 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5630fb7516e0, 0x5630fb759d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5630fb759d38,0x5630fb7e0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23705==ERROR: AddressSanitizer: SEGV on unknown address 0x5630fd33dd20 (pc 0x5630fb44e7b8 bp 0x000000000000 sp 0x7ffee59d08f0 T0) Step #5: ==23705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630fb44e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5630fb44dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5630fb44d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5630fb44c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5630fb44bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1a3edf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a3edf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630fafea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630fb0155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a3edd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630fafdca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3358102463 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55850ca6c6e0, 0x55850ca74d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55850ca74d38,0x55850cafb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23729==ERROR: AddressSanitizer: SEGV on unknown address 0x55850e658d20 (pc 0x55850c7697b8 bp 0x000000000000 sp 0x7ffc3d099ce0 T0) Step #5: ==23729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55850c7697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55850c768ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55850c7689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55850c767266 in writeFile InstrProfilingFile.c Step #5: #4 0x55850c766fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3a9557e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a9557ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55850c3051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55850c3305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a9555c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55850c2f7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3359004230 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e03c68e6e0, 0x55e03c696d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e03c696d38,0x55e03c71d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23753==ERROR: AddressSanitizer: SEGV on unknown address 0x55e03e27ad20 (pc 0x55e03c38b7b8 bp 0x000000000000 sp 0x7fff5f807dc0 T0) Step #5: ==23753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e03c38b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e03c38aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e03c38a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e03c389266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e03c388fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6847e848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6847e84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e03bf271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e03bf525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6847e62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e03bf19a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3359909553 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56482ed256e0, 0x56482ed2dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56482ed2dd38,0x56482edb4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23779==ERROR: AddressSanitizer: SEGV on unknown address 0x564830911d20 (pc 0x56482ea227b8 bp 0x000000000000 sp 0x7ffd4e3e9da0 T0) Step #5: ==23779==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56482ea227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56482ea21ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56482ea219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56482ea20266 in writeFile InstrProfilingFile.c Step #5: #4 0x56482ea1ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7dae1b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dae1b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56482e5be1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56482e5e95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dae192082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56482e5b0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23779==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3360805088 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d403b8f6e0, 0x55d403b97d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d403b97d38,0x55d403c1e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23804==ERROR: AddressSanitizer: SEGV on unknown address 0x55d40577bd20 (pc 0x55d40388c7b8 bp 0x000000000000 sp 0x7ffe7e3967d0 T0) Step #5: ==23804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d40388c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d40388bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d40388b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d40388a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d403889fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f88ab8778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88ab877a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4034281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4034535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88ab855082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d40341aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3361706042 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a7eb8bc6e0, 0x55a7eb8c4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a7eb8c4d38,0x55a7eb94b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23829==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7ed4a8d20 (pc 0x55a7eb5b97b8 bp 0x000000000000 sp 0x7ffc0ed59e20 T0) Step #5: ==23829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7eb5b97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a7eb5b8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a7eb5b89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a7eb5b7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7eb5b6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa9028b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9028b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7eb1551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7eb1805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa902892082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7eb147a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3362613950 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563768aa86e0, 0x563768ab0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563768ab0d38,0x563768b37248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23855==ERROR: AddressSanitizer: SEGV on unknown address 0x56376a694d20 (pc 0x5637687a57b8 bp 0x000000000000 sp 0x7ffcad6743e0 T0) Step #5: ==23855==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637687a57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5637687a4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5637687a49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5637687a3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5637687a2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f13c11cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13c11cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637683411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56376836c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13c11aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563768333a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23855==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3363512246 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c07145c6e0, 0x55c071464d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c071464d38,0x55c0714eb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23882==ERROR: AddressSanitizer: SEGV on unknown address 0x55c073048d20 (pc 0x55c0711597b8 bp 0x000000000000 sp 0x7ffd37536eb0 T0) Step #5: ==23882==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0711597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c071158ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c0711589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c071157266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c071156fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f212283e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f212283ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c070cf51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c070d205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f212281c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c070ce7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3364411579 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559e0cbd36e0, 0x559e0cbdbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559e0cbdbd38,0x559e0cc62248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23908==ERROR: AddressSanitizer: SEGV on unknown address 0x559e0e7bfd20 (pc 0x559e0c8d07b8 bp 0x000000000000 sp 0x7fffacf8bb70 T0) Step #5: ==23908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e0c8d07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559e0c8cfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559e0c8cf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559e0c8ce266 in writeFile InstrProfilingFile.c Step #5: #4 0x559e0c8cdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbd706c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd706c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e0c46c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e0c4975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd706a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e0c45ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3365309139 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55db87ebd6e0, 0x55db87ec5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55db87ec5d38,0x55db87f4c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23933==ERROR: AddressSanitizer: SEGV on unknown address 0x55db89aa9d20 (pc 0x55db87bba7b8 bp 0x000000000000 sp 0x7fffc4aaed20 T0) Step #5: ==23933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db87bba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55db87bb9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55db87bb99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55db87bb8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55db87bb7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fda7d2bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda7d2bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db877561b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db877815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda7d29b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db87748a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3366209967 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bb28f126e0, 0x55bb28f1ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bb28f1ad38,0x55bb28fa1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23957==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb2aafed20 (pc 0x55bb28c0f7b8 bp 0x000000000000 sp 0x7fff302d4110 T0) Step #5: ==23957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb28c0f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bb28c0eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bb28c0e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bb28c0d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb28c0cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1fbdb678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fbdb67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb287ab1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb287d65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fbdb45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb2879da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3367116534 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56092a1316e0, 0x56092a139d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56092a139d38,0x56092a1c0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23981==ERROR: AddressSanitizer: SEGV on unknown address 0x56092bd1dd20 (pc 0x560929e2e7b8 bp 0x000000000000 sp 0x7fffbb40dbe0 T0) Step #5: ==23981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560929e2e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560929e2dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560929e2d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560929e2c266 in writeFile InstrProfilingFile.c Step #5: #4 0x560929e2bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f392e7f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f392e7f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609299ca1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609299f55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f392e7d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609299bca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3368020158 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55afa22cb6e0, 0x55afa22d3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55afa22d3d38,0x55afa235a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24005==ERROR: AddressSanitizer: SEGV on unknown address 0x55afa3eb7d20 (pc 0x55afa1fc87b8 bp 0x000000000000 sp 0x7ffd120927b0 T0) Step #5: ==24005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afa1fc87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55afa1fc7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55afa1fc79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55afa1fc6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55afa1fc5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f065a49c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f065a49ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afa1b641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afa1b8f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f065a47a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afa1b56a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3368922403 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560e1dd0b6e0, 0x560e1dd13d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560e1dd13d38,0x560e1dd9a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24029==ERROR: AddressSanitizer: SEGV on unknown address 0x560e1f8f7d20 (pc 0x560e1da087b8 bp 0x000000000000 sp 0x7ffd29cc6640 T0) Step #5: ==24029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e1da087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560e1da07ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560e1da079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560e1da06266 in writeFile InstrProfilingFile.c Step #5: #4 0x560e1da05fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3cf95db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cf95dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e1d5a41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e1d5cf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cf95b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e1d596a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3369817502 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c0497e86e0, 0x55c0497f0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c0497f0d38,0x55c049877248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24053==ERROR: AddressSanitizer: SEGV on unknown address 0x55c04b3d4d20 (pc 0x55c0494e57b8 bp 0x000000000000 sp 0x7fff31c008e0 T0) Step #5: ==24053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0494e57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c0494e4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c0494e49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c0494e3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0494e2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7fbef398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fbef39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0490811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0490ac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fbef17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c049073a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3370721677 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5610b98f36e0, 0x5610b98fbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5610b98fbd38,0x5610b9982248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24077==ERROR: AddressSanitizer: SEGV on unknown address 0x5610bb4dfd20 (pc 0x5610b95f07b8 bp 0x000000000000 sp 0x7ffd5e084660 T0) Step #5: ==24077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610b95f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5610b95efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5610b95ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5610b95ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x5610b95edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f59bbe708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59bbe70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610b918c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610b91b75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59bbe4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610b917ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3371622061 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56114f0dd6e0, 0x56114f0e5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56114f0e5d38,0x56114f16c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24101==ERROR: AddressSanitizer: SEGV on unknown address 0x561150cc9d20 (pc 0x56114edda7b8 bp 0x000000000000 sp 0x7fff62871aa0 T0) Step #5: ==24101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56114edda7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56114edd9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56114edd99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56114edd8266 in writeFile InstrProfilingFile.c Step #5: #4 0x56114edd7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe31c12a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe31c12aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56114e9761b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56114e9a15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe31c108082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56114e968a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3372528518 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d66ad006e0, 0x55d66ad08d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d66ad08d38,0x55d66ad8f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24125==ERROR: AddressSanitizer: SEGV on unknown address 0x55d66c8ecd20 (pc 0x55d66a9fd7b8 bp 0x000000000000 sp 0x7fffeb86dcb0 T0) Step #5: ==24125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d66a9fd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d66a9fcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d66a9fc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d66a9fb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d66a9fafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe38957c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe38957ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d66a5991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d66a5c45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe38955a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d66a58ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3373427302 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5637924066e0, 0x56379240ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56379240ed38,0x563792495248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24149==ERROR: AddressSanitizer: SEGV on unknown address 0x563793ff2d20 (pc 0x5637921037b8 bp 0x000000000000 sp 0x7ffc9f854780 T0) Step #5: ==24149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637921037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563792102ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5637921029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563792101266 in writeFile InstrProfilingFile.c Step #5: #4 0x563792100fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f329ba158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f329ba15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563791c9f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563791cca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f329b9f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563791c91a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3374325991 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f54f4276e0, 0x55f54f42fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f54f42fd38,0x55f54f4b6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24173==ERROR: AddressSanitizer: SEGV on unknown address 0x55f551013d20 (pc 0x55f54f1247b8 bp 0x000000000000 sp 0x7ffec5504950 T0) Step #5: ==24173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f54f1247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f54f123ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f54f1239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f54f122266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f54f121fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe3b81368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3b8136a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f54ecc01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f54eceb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3b8114082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f54ecb2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3375230466 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f1054156e0, 0x55f10541dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f10541dd38,0x55f1054a4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24197==ERROR: AddressSanitizer: SEGV on unknown address 0x55f107001d20 (pc 0x55f1051127b8 bp 0x000000000000 sp 0x7ffe8cc89260 T0) Step #5: ==24197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1051127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f105111ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f1051119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f105110266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f10510ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5186f8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5186f8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f104cae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f104cd95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5186f68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f104ca0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3376122485 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55568701b6e0, 0x555687023d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555687023d38,0x5556870aa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24221==ERROR: AddressSanitizer: SEGV on unknown address 0x555688c07d20 (pc 0x555686d187b8 bp 0x000000000000 sp 0x7ffef313de80 T0) Step #5: ==24221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555686d187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555686d17ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555686d179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555686d16266 in writeFile InstrProfilingFile.c Step #5: #4 0x555686d15fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fee7cb198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee7cb19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556868b41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556868df5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee7caf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556868a6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3377025575 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556a516e26e0, 0x556a516ead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556a516ead38,0x556a51771248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24245==ERROR: AddressSanitizer: SEGV on unknown address 0x556a532ced20 (pc 0x556a513df7b8 bp 0x000000000000 sp 0x7ffce7a602a0 T0) Step #5: ==24245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a513df7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556a513deac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556a513de9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556a513dd266 in writeFile InstrProfilingFile.c Step #5: #4 0x556a513dcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f73c62e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73c62e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a50f7b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a50fa65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73c62c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a50f6da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3377922595 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cf603376e0, 0x55cf6033fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cf6033fd38,0x55cf603c6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24269==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf61f23d20 (pc 0x55cf600347b8 bp 0x000000000000 sp 0x7ffd9b9b99e0 T0) Step #5: ==24269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf600347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cf60033ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cf600339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cf60032266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf60031fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f882901e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f882901ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf5fbd01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf5fbfb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8828ffc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf5fbc2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3378822941 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55800e9806e0, 0x55800e988d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55800e988d38,0x55800ea0f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24295==ERROR: AddressSanitizer: SEGV on unknown address 0x55801056cd20 (pc 0x55800e67d7b8 bp 0x000000000000 sp 0x7ffdf3dc0250 T0) Step #5: ==24295==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55800e67d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55800e67cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55800e67c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55800e67b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55800e67afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fada6e368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fada6e36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55800e2191b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55800e2445d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fada6e14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55800e20ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3379726200 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560d3ce9e6e0, 0x560d3cea6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560d3cea6d38,0x560d3cf2d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24320==ERROR: AddressSanitizer: SEGV on unknown address 0x560d3ea8ad20 (pc 0x560d3cb9b7b8 bp 0x000000000000 sp 0x7ffd636aa1e0 T0) Step #5: ==24320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d3cb9b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560d3cb9aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560d3cb9a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560d3cb99266 in writeFile InstrProfilingFile.c Step #5: #4 0x560d3cb98fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbc4d4c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc4d4c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d3c7371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d3c7625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc4d49f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d3c729a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3380630040 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559edfee06e0, 0x559edfee8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559edfee8d38,0x559edff6f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24347==ERROR: AddressSanitizer: SEGV on unknown address 0x559ee1accd20 (pc 0x559edfbdd7b8 bp 0x000000000000 sp 0x7ffc228f0e30 T0) Step #5: ==24347==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559edfbdd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559edfbdcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559edfbdc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559edfbdb266 in writeFile InstrProfilingFile.c Step #5: #4 0x559edfbdafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f906d0868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f906d086a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559edf7791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559edf7a45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f906d064082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559edf76ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3381532936 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5615eb8a36e0, 0x5615eb8abd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5615eb8abd38,0x5615eb932248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24372==ERROR: AddressSanitizer: SEGV on unknown address 0x5615ed48fd20 (pc 0x5615eb5a07b8 bp 0x000000000000 sp 0x7fffb17453f0 T0) Step #5: ==24372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615eb5a07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5615eb59fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5615eb59f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5615eb59e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5615eb59dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff291edb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff291edba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615eb13c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615eb1675d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff291eb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615eb12ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3382426941 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5580c51566e0, 0x5580c515ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5580c515ed38,0x5580c51e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24397==ERROR: AddressSanitizer: SEGV on unknown address 0x5580c6d42d20 (pc 0x5580c4e537b8 bp 0x000000000000 sp 0x7ffcfbddc830 T0) Step #5: ==24397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580c4e537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5580c4e52ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5580c4e529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5580c4e51266 in writeFile InstrProfilingFile.c Step #5: #4 0x5580c4e50fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8094c978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8094c97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580c49ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580c4a1a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8094c75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580c49e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3383326931 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562f4494c6e0, 0x562f44954d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562f44954d38,0x562f449db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24421==ERROR: AddressSanitizer: SEGV on unknown address 0x562f46538d20 (pc 0x562f446497b8 bp 0x000000000000 sp 0x7fff600a7840 T0) Step #5: ==24421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f446497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562f44648ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562f446489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562f44647266 in writeFile InstrProfilingFile.c Step #5: #4 0x562f44646fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f330ae978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f330ae97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f441e51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f442105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f330ae75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f441d7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3384226778 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5622597b16e0, 0x5622597b9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5622597b9d38,0x562259840248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24445==ERROR: AddressSanitizer: SEGV on unknown address 0x56225b39dd20 (pc 0x5622594ae7b8 bp 0x000000000000 sp 0x7ffd11548f40 T0) Step #5: ==24445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622594ae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5622594adac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5622594ad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5622594ac266 in writeFile InstrProfilingFile.c Step #5: #4 0x5622594abfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc7b0ded8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7b0deda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56225904a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622590755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7b0dcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56225903ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3385126049 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ba1342d6e0, 0x55ba13435d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ba13435d38,0x55ba134bc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24469==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba15019d20 (pc 0x55ba1312a7b8 bp 0x000000000000 sp 0x7fff254a4d00 T0) Step #5: ==24469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba1312a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ba13129ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ba131299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ba13128266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba13127fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6cf84578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cf8457a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba12cc61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba12cf15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cf8435082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba12cb8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3386023340 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560c7cc326e0, 0x560c7cc3ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560c7cc3ad38,0x560c7ccc1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24493==ERROR: AddressSanitizer: SEGV on unknown address 0x560c7e81ed20 (pc 0x560c7c92f7b8 bp 0x000000000000 sp 0x7ffdac1fb850 T0) Step #5: ==24493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c7c92f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560c7c92eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560c7c92e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560c7c92d266 in writeFile InstrProfilingFile.c Step #5: #4 0x560c7c92cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa12a2258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa12a225a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c7c4cb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c7c4f65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa12a203082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c7c4bda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3386923614 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55827920f6e0, 0x558279217d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558279217d38,0x55827929e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24517==ERROR: AddressSanitizer: SEGV on unknown address 0x55827adfbd20 (pc 0x558278f0c7b8 bp 0x000000000000 sp 0x7fffd1360930 T0) Step #5: ==24517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558278f0c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558278f0bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558278f0b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558278f0a266 in writeFile InstrProfilingFile.c Step #5: #4 0x558278f09fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f93bf2f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93bf2f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558278aa81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558278ad35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93bf2d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558278a9aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3387814852 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ce2895a6e0, 0x55ce28962d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ce28962d38,0x55ce289e9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24541==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce2a546d20 (pc 0x55ce286577b8 bp 0x000000000000 sp 0x7ffd9dde9ec0 T0) Step #5: ==24541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce286577b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ce28656ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ce286569b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ce28655266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce28654fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd5c44cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5c44cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce281f31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce2821e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5c44aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce281e5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3388710592 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557d005e66e0, 0x557d005eed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557d005eed38,0x557d00675248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24565==ERROR: AddressSanitizer: SEGV on unknown address 0x557d021d2d20 (pc 0x557d002e37b8 bp 0x000000000000 sp 0x7fff16b3fd20 T0) Step #5: ==24565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d002e37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557d002e2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557d002e29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557d002e1266 in writeFile InstrProfilingFile.c Step #5: #4 0x557d002e0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f442e3778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f442e377a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cffe7f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cffeaa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f442e355082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cffe71a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3389616042 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5618a26fb6e0, 0x5618a2703d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5618a2703d38,0x5618a278a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24589==ERROR: AddressSanitizer: SEGV on unknown address 0x5618a42e7d20 (pc 0x5618a23f87b8 bp 0x000000000000 sp 0x7ffc68b4aee0 T0) Step #5: ==24589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618a23f87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5618a23f7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5618a23f79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5618a23f6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5618a23f5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff04b9dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff04b9dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618a1f941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618a1fbf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff04b9bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618a1f86a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3390513129 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b002d676e0, 0x55b002d6fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b002d6fd38,0x55b002df6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24613==ERROR: AddressSanitizer: SEGV on unknown address 0x55b004953d20 (pc 0x55b002a647b8 bp 0x000000000000 sp 0x7ffe8931ef30 T0) Step #5: ==24613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b002a647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b002a63ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b002a639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b002a62266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b002a61fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb3879448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb387944a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0026001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b00262b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb387922082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0025f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3391413314 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5650abd776e0, 0x5650abd7fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5650abd7fd38,0x5650abe06248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24637==ERROR: AddressSanitizer: SEGV on unknown address 0x5650ad963d20 (pc 0x5650aba747b8 bp 0x000000000000 sp 0x7ffe8fdedbc0 T0) Step #5: ==24637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650aba747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5650aba73ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5650aba739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5650aba72266 in writeFile InstrProfilingFile.c Step #5: #4 0x5650aba71fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f45c51048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45c5104a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650ab6101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650ab63b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45c50e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650ab602a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3392313911 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d24ee526e0, 0x55d24ee5ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d24ee5ad38,0x55d24eee1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24661==ERROR: AddressSanitizer: SEGV on unknown address 0x55d250a3ed20 (pc 0x55d24eb4f7b8 bp 0x000000000000 sp 0x7ffd28d22be0 T0) Step #5: ==24661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d24eb4f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d24eb4eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d24eb4e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d24eb4d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d24eb4cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd2bff258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2bff25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d24e6eb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d24e7165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2bff03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d24e6dda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3393210813 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555fba25d6e0, 0x555fba265d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555fba265d38,0x555fba2ec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24685==ERROR: AddressSanitizer: SEGV on unknown address 0x555fbbe49d20 (pc 0x555fb9f5a7b8 bp 0x000000000000 sp 0x7ffcc95b6800 T0) Step #5: ==24685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fb9f5a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555fb9f59ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555fb9f599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555fb9f58266 in writeFile InstrProfilingFile.c Step #5: #4 0x555fb9f57fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb16d5138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb16d513a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fb9af61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fb9b215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb16d4f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fb9ae8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3394109301 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55db5a9f16e0, 0x55db5a9f9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55db5a9f9d38,0x55db5aa80248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24709==ERROR: AddressSanitizer: SEGV on unknown address 0x55db5c5ddd20 (pc 0x55db5a6ee7b8 bp 0x000000000000 sp 0x7ffc4d2c7f00 T0) Step #5: ==24709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db5a6ee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55db5a6edac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55db5a6ed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55db5a6ec266 in writeFile InstrProfilingFile.c Step #5: #4 0x55db5a6ebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f40ff14b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40ff14ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db5a28a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db5a2b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40ff129082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db5a27ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3395012940 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563c864f16e0, 0x563c864f9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563c864f9d38,0x563c86580248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24733==ERROR: AddressSanitizer: SEGV on unknown address 0x563c880ddd20 (pc 0x563c861ee7b8 bp 0x000000000000 sp 0x7ffc6a863140 T0) Step #5: ==24733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c861ee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563c861edac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563c861ed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563c861ec266 in writeFile InstrProfilingFile.c Step #5: #4 0x563c861ebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1556c458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1556c45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c85d8a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c85db55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1556c23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c85d7ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3395911133 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c2b2fa26e0, 0x55c2b2faad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c2b2faad38,0x55c2b3031248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24757==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2b4b8ed20 (pc 0x55c2b2c9f7b8 bp 0x000000000000 sp 0x7ffdc762c7d0 T0) Step #5: ==24757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2b2c9f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c2b2c9eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c2b2c9e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c2b2c9d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2b2c9cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdc800fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc800faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2b283b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2b28665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc800d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2b282da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3396805699 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56301df856e0, 0x56301df8dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56301df8dd38,0x56301e014248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24781==ERROR: AddressSanitizer: SEGV on unknown address 0x56301fb71d20 (pc 0x56301dc827b8 bp 0x000000000000 sp 0x7ffd1b86a020 T0) Step #5: ==24781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56301dc827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56301dc81ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56301dc819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56301dc80266 in writeFile InstrProfilingFile.c Step #5: #4 0x56301dc7ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f070be958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f070be95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56301d81e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56301d8495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f070be73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56301d810a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3397699901 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c51a9366e0, 0x55c51a93ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c51a93ed38,0x55c51a9c5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24805==ERROR: AddressSanitizer: SEGV on unknown address 0x55c51c522d20 (pc 0x55c51a6337b8 bp 0x000000000000 sp 0x7ffe023ecb10 T0) Step #5: ==24805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c51a6337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c51a632ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c51a6329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c51a631266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c51a630fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa5736f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5736f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c51a1cf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c51a1fa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5736cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c51a1c1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3398604319 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5632cb1356e0, 0x5632cb13dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5632cb13dd38,0x5632cb1c4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24831==ERROR: AddressSanitizer: SEGV on unknown address 0x5632ccd21d20 (pc 0x5632cae327b8 bp 0x000000000000 sp 0x7ffe5b75b610 T0) Step #5: ==24831==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632cae327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5632cae31ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5632cae319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5632cae30266 in writeFile InstrProfilingFile.c Step #5: #4 0x5632cae2ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f773850d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f773850da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632ca9ce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632ca9f95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77384eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632ca9c0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24831==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3399507228 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b28a5086e0, 0x55b28a510d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b28a510d38,0x55b28a597248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24856==ERROR: AddressSanitizer: SEGV on unknown address 0x55b28c0f4d20 (pc 0x55b28a2057b8 bp 0x000000000000 sp 0x7ffd5f7bcf40 T0) Step #5: ==24856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b28a2057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b28a204ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b28a2049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b28a203266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b28a202fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8e965d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e965d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b289da11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b289dcc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e965ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b289d93a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3400407308 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56406c6b16e0, 0x56406c6b9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56406c6b9d38,0x56406c740248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24881==ERROR: AddressSanitizer: SEGV on unknown address 0x56406e29dd20 (pc 0x56406c3ae7b8 bp 0x000000000000 sp 0x7ffdf2e3ded0 T0) Step #5: ==24881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56406c3ae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56406c3adac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56406c3ad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56406c3ac266 in writeFile InstrProfilingFile.c Step #5: #4 0x56406c3abfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb26987f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb26987fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56406bf4a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56406bf755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb26985d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56406bf3ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3401303278 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ac08c8f6e0, 0x55ac08c97d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ac08c97d38,0x55ac08d1e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24907==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac0a87bd20 (pc 0x55ac0898c7b8 bp 0x000000000000 sp 0x7fff997becd0 T0) Step #5: ==24907==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac0898c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ac0898bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ac0898b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ac0898a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac08989fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f244cdb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f244cdb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac085281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac085535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f244cd92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac0851aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24907==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3402206795 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e9c3f296e0, 0x55e9c3f31d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e9c3f31d38,0x55e9c3fb8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24932==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9c5b15d20 (pc 0x55e9c3c267b8 bp 0x000000000000 sp 0x7ffda6602ea0 T0) Step #5: ==24932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9c3c267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e9c3c25ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e9c3c259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e9c3c24266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9c3c23fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f506c5c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f506c5c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9c37c21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9c37ed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f506c59e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9c37b4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3403103175 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c60fe826e0, 0x55c60fe8ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c60fe8ad38,0x55c60ff11248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24957==ERROR: AddressSanitizer: SEGV on unknown address 0x55c611a6ed20 (pc 0x55c60fb7f7b8 bp 0x000000000000 sp 0x7ffcf91269e0 T0) Step #5: ==24957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c60fb7f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c60fb7eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c60fb7e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c60fb7d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c60fb7cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4715f9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4715f9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c60f71b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c60f7465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4715f78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c60f70da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3404003878 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5646784b86e0, 0x5646784c0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5646784c0d38,0x564678547248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24981==ERROR: AddressSanitizer: SEGV on unknown address 0x56467a0a4d20 (pc 0x5646781b57b8 bp 0x000000000000 sp 0x7fff5997ab00 T0) Step #5: ==24981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646781b57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5646781b4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5646781b49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5646781b3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5646781b2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd3acdcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3acdcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564677d511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564677d7c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3acda9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564677d43a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3404898942 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5615cc6b16e0, 0x5615cc6b9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5615cc6b9d38,0x5615cc740248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25005==ERROR: AddressSanitizer: SEGV on unknown address 0x5615ce29dd20 (pc 0x5615cc3ae7b8 bp 0x000000000000 sp 0x7ffd970ceaf0 T0) Step #5: ==25005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615cc3ae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5615cc3adac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5615cc3ad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5615cc3ac266 in writeFile InstrProfilingFile.c Step #5: #4 0x5615cc3abfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f950e45f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f950e45fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615cbf4a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615cbf755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f950e43d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615cbf3ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3405797699 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556f053766e0, 0x556f0537ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556f0537ed38,0x556f05405248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25029==ERROR: AddressSanitizer: SEGV on unknown address 0x556f06f62d20 (pc 0x556f050737b8 bp 0x000000000000 sp 0x7ffee4fd2d70 T0) Step #5: ==25029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f050737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556f05072ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556f050729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556f05071266 in writeFile InstrProfilingFile.c Step #5: #4 0x556f05070fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbbb4bb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbb4bb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f04c0f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f04c3a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbb4b91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f04c01a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3406700401 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563a88c2f6e0, 0x563a88c37d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563a88c37d38,0x563a88cbe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25053==ERROR: AddressSanitizer: SEGV on unknown address 0x563a8a81bd20 (pc 0x563a8892c7b8 bp 0x000000000000 sp 0x7ffec66c4500 T0) Step #5: ==25053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a8892c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563a8892bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563a8892b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563a8892a266 in writeFile InstrProfilingFile.c Step #5: #4 0x563a88929fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f27f876e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27f876ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a884c81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a884f35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27f874c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a884baa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3407600398 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5575706d56e0, 0x5575706ddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5575706ddd38,0x557570764248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25079==ERROR: AddressSanitizer: SEGV on unknown address 0x5575722c1d20 (pc 0x5575703d27b8 bp 0x000000000000 sp 0x7fff7c5f5230 T0) Step #5: ==25079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575703d27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5575703d1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5575703d19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5575703d0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5575703cffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f54d09728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54d0972a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55756ff6e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55756ff995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54d0950082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55756ff60a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3408503343 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56251aeec6e0, 0x56251aef4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56251aef4d38,0x56251af7b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25104==ERROR: AddressSanitizer: SEGV on unknown address 0x56251cad8d20 (pc 0x56251abe97b8 bp 0x000000000000 sp 0x7ffe8b189fc0 T0) Step #5: ==25104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56251abe97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56251abe8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56251abe89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56251abe7266 in writeFile InstrProfilingFile.c Step #5: #4 0x56251abe6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7facf61ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7facf61ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56251a7851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56251a7b05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facf61dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56251a777a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3409402638 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f90e9606e0, 0x55f90e968d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f90e968d38,0x55f90e9ef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25129==ERROR: AddressSanitizer: SEGV on unknown address 0x55f91054cd20 (pc 0x55f90e65d7b8 bp 0x000000000000 sp 0x7ffcbe772100 T0) Step #5: ==25129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f90e65d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f90e65cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f90e65c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f90e65b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f90e65afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8d784248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d78424a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f90e1f91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f90e2245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d78402082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f90e1eba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3410306117 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55de92d2a6e0, 0x55de92d32d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55de92d32d38,0x55de92db9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25153==ERROR: AddressSanitizer: SEGV on unknown address 0x55de94916d20 (pc 0x55de92a277b8 bp 0x000000000000 sp 0x7ffee079e260 T0) Step #5: ==25153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de92a277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55de92a26ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55de92a269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55de92a25266 in writeFile InstrProfilingFile.c Step #5: #4 0x55de92a24fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1a3a7a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a3a7a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de925c31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de925ee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a3a783082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de925b5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3411207548 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5642a5a366e0, 0x5642a5a3ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5642a5a3ed38,0x5642a5ac5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25177==ERROR: AddressSanitizer: SEGV on unknown address 0x5642a7622d20 (pc 0x5642a57337b8 bp 0x000000000000 sp 0x7ffe5b8c1200 T0) Step #5: ==25177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642a57337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5642a5732ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5642a57329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5642a5731266 in writeFile InstrProfilingFile.c Step #5: #4 0x5642a5730fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f66b27c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66b27c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642a52cf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642a52fa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66b27a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642a52c1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3412104558 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5603d313f6e0, 0x5603d3147d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5603d3147d38,0x5603d31ce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25201==ERROR: AddressSanitizer: SEGV on unknown address 0x5603d4d2bd20 (pc 0x5603d2e3c7b8 bp 0x000000000000 sp 0x7ffe4c305d30 T0) Step #5: ==25201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603d2e3c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5603d2e3bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5603d2e3b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5603d2e3a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5603d2e39fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fde9953c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde9953ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603d29d81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603d2a035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde9951a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603d29caa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3413010507 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557d4a8b56e0, 0x557d4a8bdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557d4a8bdd38,0x557d4a944248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25225==ERROR: AddressSanitizer: SEGV on unknown address 0x557d4c4a1d20 (pc 0x557d4a5b27b8 bp 0x000000000000 sp 0x7ffc6b753c70 T0) Step #5: ==25225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d4a5b27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557d4a5b1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557d4a5b19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557d4a5b0266 in writeFile InstrProfilingFile.c Step #5: #4 0x557d4a5affd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3c4db4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c4db4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d4a14e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d4a1795d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c4db2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d4a140a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3413906987 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e91574f6e0, 0x55e915757d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e915757d38,0x55e9157de248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25249==ERROR: AddressSanitizer: SEGV on unknown address 0x55e91733bd20 (pc 0x55e91544c7b8 bp 0x000000000000 sp 0x7ffc24746030 T0) Step #5: ==25249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e91544c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e91544bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e91544b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e91544a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e915449fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff348d8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff348d8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e914fe81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9150135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff348d6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e914fdaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3414806710 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5652324356e0, 0x56523243dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56523243dd38,0x5652324c4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25273==ERROR: AddressSanitizer: SEGV on unknown address 0x565234021d20 (pc 0x5652321327b8 bp 0x000000000000 sp 0x7ffdb9919d40 T0) Step #5: ==25273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652321327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565232131ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5652321319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565232130266 in writeFile InstrProfilingFile.c Step #5: #4 0x56523212ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f328aba88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f328aba8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565231cce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565231cf95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f328ab86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565231cc0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3415699678 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564e791f66e0, 0x564e791fed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564e791fed38,0x564e79285248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25297==ERROR: AddressSanitizer: SEGV on unknown address 0x564e7ade2d20 (pc 0x564e78ef37b8 bp 0x000000000000 sp 0x7ffd1fed8ef0 T0) Step #5: ==25297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e78ef37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564e78ef2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564e78ef29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564e78ef1266 in writeFile InstrProfilingFile.c Step #5: #4 0x564e78ef0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4097ea68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4097ea6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e78a8f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e78aba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4097e84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e78a81a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3416596134 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562841f956e0, 0x562841f9dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562841f9dd38,0x562842024248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25321==ERROR: AddressSanitizer: SEGV on unknown address 0x562843b81d20 (pc 0x562841c927b8 bp 0x000000000000 sp 0x7ffe45473bd0 T0) Step #5: ==25321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562841c927b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562841c91ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562841c919b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562841c90266 in writeFile InstrProfilingFile.c Step #5: #4 0x562841c8ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f946fe308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f946fe30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56284182e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628418595d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f946fe0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562841820a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3417497416 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ce3acbe6e0, 0x55ce3acc6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ce3acc6d38,0x55ce3ad4d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25345==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce3c8aad20 (pc 0x55ce3a9bb7b8 bp 0x000000000000 sp 0x7ffc91855e10 T0) Step #5: ==25345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce3a9bb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ce3a9baac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ce3a9ba9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ce3a9b9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce3a9b8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb85a5d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb85a5d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce3a5571b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce3a5825d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb85a5b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce3a549a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3418394091 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aecca416e0, 0x55aecca49d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aecca49d38,0x55aeccad0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25369==ERROR: AddressSanitizer: SEGV on unknown address 0x55aece62dd20 (pc 0x55aecc73e7b8 bp 0x000000000000 sp 0x7ffca9ba7340 T0) Step #5: ==25369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aecc73e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aecc73dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aecc73d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aecc73c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aecc73bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f96513078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9651307a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aecc2da1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aecc3055d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96512e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aecc2cca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3419290534 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55924757a6e0, 0x559247582d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559247582d38,0x559247609248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25395==ERROR: AddressSanitizer: SEGV on unknown address 0x559249166d20 (pc 0x5592472777b8 bp 0x000000000000 sp 0x7ffc8d951400 T0) Step #5: ==25395==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592472777b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559247276ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5592472769b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559247275266 in writeFile InstrProfilingFile.c Step #5: #4 0x559247274fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f23b7d268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23b7d26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559246e131b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559246e3e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23b7d04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559246e05a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25395==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3420188264 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558264d126e0, 0x558264d1ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558264d1ad38,0x558264da1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25419==ERROR: AddressSanitizer: SEGV on unknown address 0x5582668fed20 (pc 0x558264a0f7b8 bp 0x000000000000 sp 0x7ffc2ed45ce0 T0) Step #5: ==25419==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558264a0f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558264a0eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558264a0e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558264a0d266 in writeFile InstrProfilingFile.c Step #5: #4 0x558264a0cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6db6d0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6db6d0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582645ab1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582645d65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6db6ced082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55826459da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3421090083 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e0b0aa06e0, 0x55e0b0aa8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e0b0aa8d38,0x55e0b0b2f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25445==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0b268cd20 (pc 0x55e0b079d7b8 bp 0x000000000000 sp 0x7ffd3a080cf0 T0) Step #5: ==25445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0b079d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e0b079cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e0b079c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e0b079b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0b079afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9b15b288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b15b28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0b03391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0b03645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b15b06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0b032ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3421988426 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f6578706e0, 0x55f657878d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f657878d38,0x55f6578ff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25469==ERROR: AddressSanitizer: SEGV on unknown address 0x55f65945cd20 (pc 0x55f65756d7b8 bp 0x000000000000 sp 0x7ffe5873ff10 T0) Step #5: ==25469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f65756d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f65756cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f65756c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f65756b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f65756afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd7fd4778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7fd477a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6571091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6571345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7fd455082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6570fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3422886844 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5610613a06e0, 0x5610613a8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5610613a8d38,0x56106142f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25493==ERROR: AddressSanitizer: SEGV on unknown address 0x561062f8cd20 (pc 0x56106109d7b8 bp 0x000000000000 sp 0x7fff1a9a86c0 T0) Step #5: ==25493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56106109d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56106109cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56106109c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56106109b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56106109afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe2792ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2792eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561060c391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561060c645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2792cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561060c2ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3423789939 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eb4a62a6e0, 0x55eb4a632d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eb4a632d38,0x55eb4a6b9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25517==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb4c216d20 (pc 0x55eb4a3277b8 bp 0x000000000000 sp 0x7fffc89df310 T0) Step #5: ==25517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb4a3277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eb4a326ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eb4a3269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eb4a325266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb4a324fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe99c1ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe99c1aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb49ec31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb49eee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe99c18a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb49eb5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3424695308 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56165af336e0, 0x56165af3bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56165af3bd38,0x56165afc2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25541==ERROR: AddressSanitizer: SEGV on unknown address 0x56165cb1fd20 (pc 0x56165ac307b8 bp 0x000000000000 sp 0x7ffda36b12a0 T0) Step #5: ==25541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56165ac307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56165ac2fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56165ac2f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56165ac2e266 in writeFile InstrProfilingFile.c Step #5: #4 0x56165ac2dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3efc1548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3efc154a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56165a7cc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56165a7f75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3efc132082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56165a7bea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3425598251 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556a3fea16e0, 0x556a3fea9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556a3fea9d38,0x556a3ff30248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25565==ERROR: AddressSanitizer: SEGV on unknown address 0x556a41a8dd20 (pc 0x556a3fb9e7b8 bp 0x000000000000 sp 0x7ffce48d9c80 T0) Step #5: ==25565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a3fb9e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556a3fb9dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556a3fb9d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556a3fb9c266 in writeFile InstrProfilingFile.c Step #5: #4 0x556a3fb9bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8b3126f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b3126fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a3f73a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a3f7655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b3124d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a3f72ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3426500117 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5565da0e96e0, 0x5565da0f1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5565da0f1d38,0x5565da178248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25589==ERROR: AddressSanitizer: SEGV on unknown address 0x5565dbcd5d20 (pc 0x5565d9de67b8 bp 0x000000000000 sp 0x7ffdf5bc1720 T0) Step #5: ==25589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565d9de67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5565d9de5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5565d9de59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5565d9de4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5565d9de3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbbffdd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbffdd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565d99821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565d99ad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbffdb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565d9974a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3427401196 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55974f81c6e0, 0x55974f824d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55974f824d38,0x55974f8ab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25613==ERROR: AddressSanitizer: SEGV on unknown address 0x559751408d20 (pc 0x55974f5197b8 bp 0x000000000000 sp 0x7ffc94079350 T0) Step #5: ==25613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55974f5197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55974f518ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55974f5189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55974f517266 in writeFile InstrProfilingFile.c Step #5: #4 0x55974f516fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5526bd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5526bd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55974f0b51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55974f0e05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5526bb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55974f0a7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3428302397 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ed64e96e0, 0x563ed64f1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ed64f1d38,0x563ed6578248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25637==ERROR: AddressSanitizer: SEGV on unknown address 0x563ed80d5d20 (pc 0x563ed61e67b8 bp 0x000000000000 sp 0x7ffc5abc72f0 T0) Step #5: ==25637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ed61e67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ed61e5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ed61e59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ed61e4266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ed61e3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6b5b5268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b5b526a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ed5d821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ed5dad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b5b504082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ed5d74a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3429202121 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f418def6e0, 0x55f418df7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f418df7d38,0x55f418e7e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25661==ERROR: AddressSanitizer: SEGV on unknown address 0x55f41a9dbd20 (pc 0x55f418aec7b8 bp 0x000000000000 sp 0x7ffc390a1cc0 T0) Step #5: ==25661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f418aec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f418aebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f418aeb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f418aea266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f418ae9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f424e05b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f424e05ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4186881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4186b35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f424e039082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f41867aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3430107104 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6bcf5a6e0, 0x55a6bcf62d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a6bcf62d38,0x55a6bcfe9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25685==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6beb46d20 (pc 0x55a6bcc577b8 bp 0x000000000000 sp 0x7fff8b7f0bf0 T0) Step #5: ==25685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6bcc577b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a6bcc56ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a6bcc569b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a6bcc55266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6bcc54fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efec6f228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efec6f22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6bc7f31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6bc81e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efec6f00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6bc7e5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431008282 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559b380776e0, 0x559b3807fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559b3807fd38,0x559b38106248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25709==ERROR: AddressSanitizer: SEGV on unknown address 0x559b39c63d20 (pc 0x559b37d747b8 bp 0x000000000000 sp 0x7ffc15df57e0 T0) Step #5: ==25709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b37d747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559b37d73ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559b37d739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559b37d72266 in writeFile InstrProfilingFile.c Step #5: #4 0x559b37d71fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4dd32e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4dd32e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b379101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b3793b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dd32be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b37902a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431912939 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56543627c6e0, 0x565436284d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565436284d38,0x56543630b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25733==ERROR: AddressSanitizer: SEGV on unknown address 0x565437e68d20 (pc 0x565435f797b8 bp 0x000000000000 sp 0x7ffe17e98480 T0) Step #5: ==25733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565435f797b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565435f78ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565435f789b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565435f77266 in writeFile InstrProfilingFile.c Step #5: #4 0x565435f76fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f437893d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f437893da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565435b151b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565435b405d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f437891b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565435b07a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3432816604 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5641d6fb86e0, 0x5641d6fc0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5641d6fc0d38,0x5641d7047248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25759==ERROR: AddressSanitizer: SEGV on unknown address 0x5641d8ba4d20 (pc 0x5641d6cb57b8 bp 0x000000000000 sp 0x7ffc130bdb60 T0) Step #5: ==25759==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641d6cb57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5641d6cb4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5641d6cb49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5641d6cb3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5641d6cb2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f13c1fdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13c1fdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641d68511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641d687c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13c1fb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641d6843a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25759==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3433722511 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5643707626e0, 0x56437076ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56437076ad38,0x5643707f1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25784==ERROR: AddressSanitizer: SEGV on unknown address 0x56437234ed20 (pc 0x56437045f7b8 bp 0x000000000000 sp 0x7fff3f052d60 T0) Step #5: ==25784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56437045f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56437045eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56437045e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56437045d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56437045cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f58579c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58579c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56436fffb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643700265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58579a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56436ffeda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3434619651 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563c3f7fa6e0, 0x563c3f802d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563c3f802d38,0x563c3f889248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25809==ERROR: AddressSanitizer: SEGV on unknown address 0x563c413e6d20 (pc 0x563c3f4f77b8 bp 0x000000000000 sp 0x7ffee2f141b0 T0) Step #5: ==25809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c3f4f77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563c3f4f6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563c3f4f69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563c3f4f5266 in writeFile InstrProfilingFile.c Step #5: #4 0x563c3f4f4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1f3b5338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f3b533a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c3f0931b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c3f0be5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f3b511082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c3f085a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3435524080 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5654e779d6e0, 0x5654e77a5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5654e77a5d38,0x5654e782c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25833==ERROR: AddressSanitizer: SEGV on unknown address 0x5654e9389d20 (pc 0x5654e749a7b8 bp 0x000000000000 sp 0x7ffea0c64250 T0) Step #5: ==25833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654e749a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5654e7499ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5654e74999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5654e7498266 in writeFile InstrProfilingFile.c Step #5: #4 0x5654e7497fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0e266c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e266c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654e70361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654e70615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e266a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654e7028a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3436427990 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55990b1426e0, 0x55990b14ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55990b14ad38,0x55990b1d1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25859==ERROR: AddressSanitizer: SEGV on unknown address 0x55990cd2ed20 (pc 0x55990ae3f7b8 bp 0x000000000000 sp 0x7ffea540af70 T0) Step #5: ==25859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55990ae3f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55990ae3eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55990ae3e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55990ae3d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55990ae3cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe2f0c338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2f0c33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55990a9db1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55990aa065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2f0c11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55990a9cda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3437327849 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5637807896e0, 0x563780791d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563780791d38,0x563780818248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25885==ERROR: AddressSanitizer: SEGV on unknown address 0x563782375d20 (pc 0x5637804867b8 bp 0x000000000000 sp 0x7ffcc0b04770 T0) Step #5: ==25885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637804867b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563780485ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5637804859b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563780484266 in writeFile InstrProfilingFile.c Step #5: #4 0x563780483fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6fa61e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fa61e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637800221b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56378004d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fa61c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563780014a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3438235067 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558b8ac666e0, 0x558b8ac6ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558b8ac6ed38,0x558b8acf5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25909==ERROR: AddressSanitizer: SEGV on unknown address 0x558b8c852d20 (pc 0x558b8a9637b8 bp 0x000000000000 sp 0x7fff0e5794e0 T0) Step #5: ==25909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b8a9637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558b8a962ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558b8a9629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558b8a961266 in writeFile InstrProfilingFile.c Step #5: #4 0x558b8a960fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f48976238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4897623a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b8a4ff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b8a52a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4897601082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b8a4f1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3439138148 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ec100046e0, 0x55ec1000cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ec1000cd38,0x55ec10093248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25933==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec11bf0d20 (pc 0x55ec0fd017b8 bp 0x000000000000 sp 0x7fffb4e67d50 T0) Step #5: ==25933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec0fd017b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ec0fd00ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ec0fd009b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ec0fcff266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec0fcfefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f85831f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85831f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec0f89d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec0f8c85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85831d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec0f88fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3440038091 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562e1d03a6e0, 0x562e1d042d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562e1d042d38,0x562e1d0c9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25957==ERROR: AddressSanitizer: SEGV on unknown address 0x562e1ec26d20 (pc 0x562e1cd377b8 bp 0x000000000000 sp 0x7ffe2658e0c0 T0) Step #5: ==25957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e1cd377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562e1cd36ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562e1cd369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562e1cd35266 in writeFile InstrProfilingFile.c Step #5: #4 0x562e1cd34fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f651ef438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f651ef43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e1c8d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e1c8fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f651ef21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e1c8c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3440935100 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555a14a7d6e0, 0x555a14a85d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555a14a85d38,0x555a14b0c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25981==ERROR: AddressSanitizer: SEGV on unknown address 0x555a16669d20 (pc 0x555a1477a7b8 bp 0x000000000000 sp 0x7ffff4411750 T0) Step #5: ==25981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a1477a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555a14779ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555a147799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555a14778266 in writeFile InstrProfilingFile.c Step #5: #4 0x555a14777fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f33aebd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33aebd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a143161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a143415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33aebaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a14308a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3441837871 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f50e7d56e0, 0x55f50e7ddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f50e7ddd38,0x55f50e864248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26005==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5103c1d20 (pc 0x55f50e4d27b8 bp 0x000000000000 sp 0x7fffdf4c2bd0 T0) Step #5: ==26005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f50e4d27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f50e4d1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f50e4d19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f50e4d0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f50e4cffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f26fa6128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26fa612a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f50e06e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f50e0995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26fa5f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f50e060a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3442739637 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562d6aab26e0, 0x562d6aabad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562d6aabad38,0x562d6ab41248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26029==ERROR: AddressSanitizer: SEGV on unknown address 0x562d6c69ed20 (pc 0x562d6a7af7b8 bp 0x000000000000 sp 0x7fff188c64e0 T0) Step #5: ==26029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d6a7af7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562d6a7aeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562d6a7ae9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562d6a7ad266 in writeFile InstrProfilingFile.c Step #5: #4 0x562d6a7acfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc8dfcbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8dfcbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d6a34b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d6a3765d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8dfc99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d6a33da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3443640247 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c9eb0936e0, 0x55c9eb09bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c9eb09bd38,0x55c9eb122248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26055==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9ecc7fd20 (pc 0x55c9ead907b8 bp 0x000000000000 sp 0x7ffe57b93800 T0) Step #5: ==26055==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9ead907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c9ead8fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c9ead8f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c9ead8e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9ead8dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe197b408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe197b40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9ea92c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9ea9575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe197b1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9ea91ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3444548728 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5589459fa6e0, 0x558945a02d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558945a02d38,0x558945a89248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26079==ERROR: AddressSanitizer: SEGV on unknown address 0x5589475e6d20 (pc 0x5589456f77b8 bp 0x000000000000 sp 0x7ffdb0061d50 T0) Step #5: ==26079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589456f77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5589456f6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5589456f69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5589456f5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5589456f4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7b2e7648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b2e764a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589452931b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589452be5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b2e742082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558945285a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3445452050 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b9918b66e0, 0x55b9918bed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b9918bed38,0x55b991945248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26105==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9934a2d20 (pc 0x55b9915b37b8 bp 0x000000000000 sp 0x7ffefb4a6850 T0) Step #5: ==26105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9915b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b9915b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b9915b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b9915b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9915b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f56d20fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56d20fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b99114f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b99117a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56d20da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b991141a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3446353869 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f180b846e0, 0x55f180b8cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f180b8cd38,0x55f180c13248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26129==ERROR: AddressSanitizer: SEGV on unknown address 0x55f182770d20 (pc 0x55f1808817b8 bp 0x000000000000 sp 0x7ffe790ef510 T0) Step #5: ==26129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1808817b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f180880ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f1808809b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f18087f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f18087efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f99729b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99729b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f18041d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1804485d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9972993082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f18040fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3447252544 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559857a4d6e0, 0x559857a55d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559857a55d38,0x559857adc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26153==ERROR: AddressSanitizer: SEGV on unknown address 0x559859639d20 (pc 0x55985774a7b8 bp 0x000000000000 sp 0x7ffefffb48d0 T0) Step #5: ==26153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55985774a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559857749ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5598577499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559857748266 in writeFile InstrProfilingFile.c Step #5: #4 0x559857747fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f27d7c0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27d7c0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598572e61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598573115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27d7bed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598572d8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3448156598 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5623b016b6e0, 0x5623b0173d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5623b0173d38,0x5623b01fa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26177==ERROR: AddressSanitizer: SEGV on unknown address 0x5623b1d57d20 (pc 0x5623afe687b8 bp 0x000000000000 sp 0x7ffecd235f70 T0) Step #5: ==26177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623afe687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5623afe67ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5623afe679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5623afe66266 in writeFile InstrProfilingFile.c Step #5: #4 0x5623afe65fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faa621cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa621cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623afa041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623afa2f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa621aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623af9f6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3449057343 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5568db1d46e0, 0x5568db1dcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5568db1dcd38,0x5568db263248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26201==ERROR: AddressSanitizer: SEGV on unknown address 0x5568dcdc0d20 (pc 0x5568daed17b8 bp 0x000000000000 sp 0x7ffdf11a87b0 T0) Step #5: ==26201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568daed17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5568daed0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5568daed09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5568daecf266 in writeFile InstrProfilingFile.c Step #5: #4 0x5568daecefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1d379488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d37948a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568daa6d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568daa985d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d37926082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568daa5fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3449960757 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d521e6f6e0, 0x55d521e77d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d521e77d38,0x55d521efe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26227==ERROR: AddressSanitizer: SEGV on unknown address 0x55d523a5bd20 (pc 0x55d521b6c7b8 bp 0x000000000000 sp 0x7ffc50de1ba0 T0) Step #5: ==26227==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d521b6c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d521b6bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d521b6b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d521b6a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d521b69fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8e7b8358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e7b835a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5217081b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5217335d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e7b813082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5216faa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26227==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3450864987 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560bfa5c26e0, 0x560bfa5cad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560bfa5cad38,0x560bfa651248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26252==ERROR: AddressSanitizer: SEGV on unknown address 0x560bfc1aed20 (pc 0x560bfa2bf7b8 bp 0x000000000000 sp 0x7ffeaf65a210 T0) Step #5: ==26252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bfa2bf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560bfa2beac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560bfa2be9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560bfa2bd266 in writeFile InstrProfilingFile.c Step #5: #4 0x560bfa2bcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe0fb8a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0fb8a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bf9e5b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bf9e865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0fb885082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bf9e4da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3451757816 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5571ee52d6e0, 0x5571ee535d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5571ee535d38,0x5571ee5bc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26277==ERROR: AddressSanitizer: SEGV on unknown address 0x5571f0119d20 (pc 0x5571ee22a7b8 bp 0x000000000000 sp 0x7ffdc130a860 T0) Step #5: ==26277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571ee22a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5571ee229ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5571ee2299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5571ee228266 in writeFile InstrProfilingFile.c Step #5: #4 0x5571ee227fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f713effe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f713effea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571eddc61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571eddf15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f713efdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571eddb8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3452660947 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5585dd6496e0, 0x5585dd651d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5585dd651d38,0x5585dd6d8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26301==ERROR: AddressSanitizer: SEGV on unknown address 0x5585df235d20 (pc 0x5585dd3467b8 bp 0x000000000000 sp 0x7ffdf81d14d0 T0) Step #5: ==26301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585dd3467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5585dd345ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5585dd3459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5585dd344266 in writeFile InstrProfilingFile.c Step #5: #4 0x5585dd343fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0b63e718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b63e71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585dcee21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585dcf0d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b63e4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585dced4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3453567014 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b46937d6e0, 0x55b469385d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b469385d38,0x55b46940c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26325==ERROR: AddressSanitizer: SEGV on unknown address 0x55b46af69d20 (pc 0x55b46907a7b8 bp 0x000000000000 sp 0x7ffe0711df40 T0) Step #5: ==26325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b46907a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b469079ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b4690799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b469078266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b469077fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbea5dec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbea5deca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b468c161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b468c415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbea5dca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b468c08a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3454475941 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561d3cc706e0, 0x561d3cc78d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561d3cc78d38,0x561d3ccff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26349==ERROR: AddressSanitizer: SEGV on unknown address 0x561d3e85cd20 (pc 0x561d3c96d7b8 bp 0x000000000000 sp 0x7ffcfa29e9f0 T0) Step #5: ==26349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d3c96d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561d3c96cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561d3c96c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561d3c96b266 in writeFile InstrProfilingFile.c Step #5: #4 0x561d3c96afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f06182008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0618200a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d3c5091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d3c5345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06181de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d3c4fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3455375897 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5598da3216e0, 0x5598da329d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5598da329d38,0x5598da3b0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26373==ERROR: AddressSanitizer: SEGV on unknown address 0x5598dbf0dd20 (pc 0x5598da01e7b8 bp 0x000000000000 sp 0x7ffdcfd19710 T0) Step #5: ==26373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598da01e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5598da01dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5598da01d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5598da01c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5598da01bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff3fc2b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3fc2b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598d9bba1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598d9be55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3fc28e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598d9baca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3456273573 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aa337566e0, 0x55aa3375ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aa3375ed38,0x55aa337e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26397==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa35342d20 (pc 0x55aa334537b8 bp 0x000000000000 sp 0x7ffca8d6be50 T0) Step #5: ==26397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa334537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aa33452ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aa334529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aa33451266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa33450fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd63948f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd63948fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa32fef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa3301a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd63946d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa32fe1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3457173309 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56249bf4c6e0, 0x56249bf54d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56249bf54d38,0x56249bfdb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26423==ERROR: AddressSanitizer: SEGV on unknown address 0x56249db38d20 (pc 0x56249bc497b8 bp 0x000000000000 sp 0x7ffd2bc1f180 T0) Step #5: ==26423==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56249bc497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56249bc48ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56249bc489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56249bc47266 in writeFile InstrProfilingFile.c Step #5: #4 0x56249bc46fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2df9ae98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2df9ae9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56249b7e51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56249b8105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2df9ac7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56249b7d7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3458069541 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d1290056e0, 0x55d12900dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d12900dd38,0x55d129094248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26447==ERROR: AddressSanitizer: SEGV on unknown address 0x55d12abf1d20 (pc 0x55d128d027b8 bp 0x000000000000 sp 0x7ffde7dff940 T0) Step #5: ==26447==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d128d027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d128d01ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d128d019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d128d00266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d128cfffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c9c7998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c9c799a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d12889e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1288c95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c9c777082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d128890a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26447==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3458970919 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bb1df4d6e0, 0x55bb1df55d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bb1df55d38,0x55bb1dfdc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26473==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb1fb39d20 (pc 0x55bb1dc4a7b8 bp 0x000000000000 sp 0x7ffcb941dc40 T0) Step #5: ==26473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb1dc4a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bb1dc49ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bb1dc499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bb1dc48266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb1dc47fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f33e636d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33e636da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb1d7e61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb1d8115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33e634b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb1d7d8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3459866008 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5556b2df16e0, 0x5556b2df9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5556b2df9d38,0x5556b2e80248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26497==ERROR: AddressSanitizer: SEGV on unknown address 0x5556b49ddd20 (pc 0x5556b2aee7b8 bp 0x000000000000 sp 0x7ffc494321f0 T0) Step #5: ==26497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556b2aee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5556b2aedac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5556b2aed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5556b2aec266 in writeFile InstrProfilingFile.c Step #5: #4 0x5556b2aebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe7a33118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7a3311a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556b268a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556b26b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7a32ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556b267ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3460761587 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5593597fd6e0, 0x559359805d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559359805d38,0x55935988c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26521==ERROR: AddressSanitizer: SEGV on unknown address 0x55935b3e9d20 (pc 0x5593594fa7b8 bp 0x000000000000 sp 0x7ffc59802fe0 T0) Step #5: ==26521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593594fa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5593594f9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5593594f99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5593594f8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5593594f7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fddb08bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fddb08bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593590961b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593590c15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddb089a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559359088a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3461658721 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55de87abf6e0, 0x55de87ac7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55de87ac7d38,0x55de87b4e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26545==ERROR: AddressSanitizer: SEGV on unknown address 0x55de896abd20 (pc 0x55de877bc7b8 bp 0x000000000000 sp 0x7ffeb6a2a6a0 T0) Step #5: ==26545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de877bc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55de877bbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55de877bb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55de877ba266 in writeFile InstrProfilingFile.c Step #5: #4 0x55de877b9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5c3aea28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c3aea2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de873581b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de873835d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c3ae80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de8734aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3462564329 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d0c16b46e0, 0x55d0c16bcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d0c16bcd38,0x55d0c1743248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26569==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0c32a0d20 (pc 0x55d0c13b17b8 bp 0x000000000000 sp 0x7ffd4eb77610 T0) Step #5: ==26569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0c13b17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d0c13b0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d0c13b09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d0c13af266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0c13aefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f254264b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f254264ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0c0f4d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0c0f785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2542629082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0c0f3fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3463463031 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557b909b76e0, 0x557b909bfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557b909bfd38,0x557b90a46248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26593==ERROR: AddressSanitizer: SEGV on unknown address 0x557b925a3d20 (pc 0x557b906b47b8 bp 0x000000000000 sp 0x7ffe6bfccda0 T0) Step #5: ==26593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b906b47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557b906b3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557b906b39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557b906b2266 in writeFile InstrProfilingFile.c Step #5: #4 0x557b906b1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa6890e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6890e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b902501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b9027b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6890be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b90242a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3464362541 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ee9dedf6e0, 0x55ee9dee7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ee9dee7d38,0x55ee9df6e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26617==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee9facbd20 (pc 0x55ee9dbdc7b8 bp 0x000000000000 sp 0x7ffc60f0f5e0 T0) Step #5: ==26617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee9dbdc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ee9dbdbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ee9dbdb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ee9dbda266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee9dbd9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4574fd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4574fd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee9d7781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee9d7a35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4574fae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee9d76aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3465257688 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5583eaa526e0, 0x5583eaa5ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5583eaa5ad38,0x5583eaae1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26641==ERROR: AddressSanitizer: SEGV on unknown address 0x5583ec63ed20 (pc 0x5583ea74f7b8 bp 0x000000000000 sp 0x7ffcdf589010 T0) Step #5: ==26641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583ea74f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5583ea74eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5583ea74e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5583ea74d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5583ea74cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9047be18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9047be1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583ea2eb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583ea3165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9047bbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583ea2dda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3466157718 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f26af4a6e0, 0x55f26af52d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f26af52d38,0x55f26afd9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26665==ERROR: AddressSanitizer: SEGV on unknown address 0x55f26cb36d20 (pc 0x55f26ac477b8 bp 0x000000000000 sp 0x7ffde0688090 T0) Step #5: ==26665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f26ac477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f26ac46ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f26ac469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f26ac45266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f26ac44fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f66647468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6664746a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f26a7e31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f26a80e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6664724082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f26a7d5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3467062446 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5586ecaf46e0, 0x5586ecafcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5586ecafcd38,0x5586ecb83248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26689==ERROR: AddressSanitizer: SEGV on unknown address 0x5586ee6e0d20 (pc 0x5586ec7f17b8 bp 0x000000000000 sp 0x7fff5d2c9580 T0) Step #5: ==26689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586ec7f17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5586ec7f0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5586ec7f09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5586ec7ef266 in writeFile InstrProfilingFile.c Step #5: #4 0x5586ec7eefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9a97eb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a97eb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586ec38d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586ec3b85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a97e93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586ec37fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3467964933 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a817edc6e0, 0x55a817ee4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a817ee4d38,0x55a817f6b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26713==ERROR: AddressSanitizer: SEGV on unknown address 0x55a819ac8d20 (pc 0x55a817bd97b8 bp 0x000000000000 sp 0x7ffe64024f90 T0) Step #5: ==26713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a817bd97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a817bd8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a817bd89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a817bd7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a817bd6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5a692098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a69209a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8177751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8177a05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a691e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a817767a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3468871957 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562ad960e6e0, 0x562ad9616d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562ad9616d38,0x562ad969d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26737==ERROR: AddressSanitizer: SEGV on unknown address 0x562adb1fad20 (pc 0x562ad930b7b8 bp 0x000000000000 sp 0x7fffc2c91860 T0) Step #5: ==26737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ad930b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562ad930aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562ad930a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562ad9309266 in writeFile InstrProfilingFile.c Step #5: #4 0x562ad9308fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f516f0d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f516f0d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ad8ea71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ad8ed25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f516f0b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ad8e99a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3469773087 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558f6b4946e0, 0x558f6b49cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558f6b49cd38,0x558f6b523248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26761==ERROR: AddressSanitizer: SEGV on unknown address 0x558f6d080d20 (pc 0x558f6b1917b8 bp 0x000000000000 sp 0x7fffb635c540 T0) Step #5: ==26761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f6b1917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558f6b190ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558f6b1909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558f6b18f266 in writeFile InstrProfilingFile.c Step #5: #4 0x558f6b18efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1a8fa4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a8fa4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f6ad2d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f6ad585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a8fa2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f6ad1fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3470681568 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557ce8b196e0, 0x557ce8b21d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557ce8b21d38,0x557ce8ba8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26785==ERROR: AddressSanitizer: SEGV on unknown address 0x557cea705d20 (pc 0x557ce88167b8 bp 0x000000000000 sp 0x7ffe349b4b90 T0) Step #5: ==26785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ce88167b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557ce8815ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557ce88159b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557ce8814266 in writeFile InstrProfilingFile.c Step #5: #4 0x557ce8813fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6f1e4898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f1e489a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ce83b21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ce83dd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f1e467082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ce83a4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3471587099 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562a2ee026e0, 0x562a2ee0ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562a2ee0ad38,0x562a2ee91248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26813==ERROR: AddressSanitizer: SEGV on unknown address 0x562a309eed20 (pc 0x562a2eaff7b8 bp 0x000000000000 sp 0x7ffc270cc7e0 T0) Step #5: ==26813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a2eaff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562a2eafeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562a2eafe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562a2eafd266 in writeFile InstrProfilingFile.c Step #5: #4 0x562a2eafcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0aabaac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0aabaaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a2e69b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a2e6c65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aaba8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a2e68da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3472493431 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562d13c556e0, 0x562d13c5dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562d13c5dd38,0x562d13ce4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26837==ERROR: AddressSanitizer: SEGV on unknown address 0x562d15841d20 (pc 0x562d139527b8 bp 0x000000000000 sp 0x7ffeea73b630 T0) Step #5: ==26837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d139527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562d13951ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562d139519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562d13950266 in writeFile InstrProfilingFile.c Step #5: #4 0x562d1394ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc6100568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc610056a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d134ee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d135195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc610034082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d134e0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3473401122 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556227ff96e0, 0x556228001d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556228001d38,0x556228088248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26861==ERROR: AddressSanitizer: SEGV on unknown address 0x556229be5d20 (pc 0x556227cf67b8 bp 0x000000000000 sp 0x7ffeddc60b80 T0) Step #5: ==26861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556227cf67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556227cf5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556227cf59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556227cf4266 in writeFile InstrProfilingFile.c Step #5: #4 0x556227cf3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2bc5fcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bc5fcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562278921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562278bd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bc5fad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556227884a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3474302987 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557c5e0d86e0, 0x557c5e0e0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557c5e0e0d38,0x557c5e167248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26885==ERROR: AddressSanitizer: SEGV on unknown address 0x557c5fcc4d20 (pc 0x557c5ddd57b8 bp 0x000000000000 sp 0x7ffe37bc5ca0 T0) Step #5: ==26885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c5ddd57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557c5ddd4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557c5ddd49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557c5ddd3266 in writeFile InstrProfilingFile.c Step #5: #4 0x557c5ddd2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efee527e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efee527ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c5d9711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c5d99c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efee525c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c5d963a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3475200789 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560c3d4746e0, 0x560c3d47cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560c3d47cd38,0x560c3d503248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26909==ERROR: AddressSanitizer: SEGV on unknown address 0x560c3f060d20 (pc 0x560c3d1717b8 bp 0x000000000000 sp 0x7fffccd721d0 T0) Step #5: ==26909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c3d1717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560c3d170ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560c3d1709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560c3d16f266 in writeFile InstrProfilingFile.c Step #5: #4 0x560c3d16efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc73fea58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc73fea5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c3cd0d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c3cd385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc73fe83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c3ccffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3476094959 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b3e74796e0, 0x55b3e7481d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b3e7481d38,0x55b3e7508248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26933==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3e9065d20 (pc 0x55b3e71767b8 bp 0x000000000000 sp 0x7ffcf9ee3b50 T0) Step #5: ==26933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3e71767b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b3e7175ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b3e71759b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b3e7174266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3e7173fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4b148a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b148a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3e6d121b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3e6d3d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b1487e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3e6d04a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3476991674 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559ae3d096e0, 0x559ae3d11d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559ae3d11d38,0x559ae3d98248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26957==ERROR: AddressSanitizer: SEGV on unknown address 0x559ae58f5d20 (pc 0x559ae3a067b8 bp 0x000000000000 sp 0x7ffd8aea1340 T0) Step #5: ==26957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ae3a067b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559ae3a05ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559ae3a059b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559ae3a04266 in writeFile InstrProfilingFile.c Step #5: #4 0x559ae3a03fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f56348f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56348f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ae35a21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ae35cd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56348d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ae3594a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3477888058 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d913db76e0, 0x55d913dbfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d913dbfd38,0x55d913e46248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26981==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9159a3d20 (pc 0x55d913ab47b8 bp 0x000000000000 sp 0x7ffc81806a20 T0) Step #5: ==26981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d913ab47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d913ab3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d913ab39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d913ab2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d913ab1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa4cdda38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4cdda3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9136501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d91367b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4cdd81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d913642a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3478784421 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561941df66e0, 0x561941dfed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561941dfed38,0x561941e85248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27005==ERROR: AddressSanitizer: SEGV on unknown address 0x5619439e2d20 (pc 0x561941af37b8 bp 0x000000000000 sp 0x7ffd55d9d160 T0) Step #5: ==27005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561941af37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561941af2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561941af29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561941af1266 in writeFile InstrProfilingFile.c Step #5: #4 0x561941af0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2ce65238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ce6523a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56194168f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619416ba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ce6501082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561941681a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3479687491 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e12b1d06e0, 0x55e12b1d8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e12b1d8d38,0x55e12b25f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27029==ERROR: AddressSanitizer: SEGV on unknown address 0x55e12cdbcd20 (pc 0x55e12aecd7b8 bp 0x000000000000 sp 0x7ffe4a769020 T0) Step #5: ==27029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e12aecd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e12aeccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e12aecc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e12aecb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e12aecafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f53c08558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53c0855a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e12aa691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e12aa945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53c0833082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e12aa5ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3480582967 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56465ee326e0, 0x56465ee3ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56465ee3ad38,0x56465eec1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27053==ERROR: AddressSanitizer: SEGV on unknown address 0x564660a1ed20 (pc 0x56465eb2f7b8 bp 0x000000000000 sp 0x7ffcadb126c0 T0) Step #5: ==27053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56465eb2f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56465eb2eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56465eb2e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56465eb2d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56465eb2cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcb6433f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb6433fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56465e6cb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56465e6f65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb6431d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56465e6bda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3481488660 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aefbbb56e0, 0x55aefbbbdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aefbbbdd38,0x55aefbc44248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27077==ERROR: AddressSanitizer: SEGV on unknown address 0x55aefd7a1d20 (pc 0x55aefb8b27b8 bp 0x000000000000 sp 0x7ffc417d24f0 T0) Step #5: ==27077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aefb8b27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aefb8b1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aefb8b19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aefb8b0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aefb8affd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc1cc6458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1cc645a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aefb44e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aefb4795d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1cc623082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aefb440a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3482393327 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a243f6d6e0, 0x55a243f75d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a243f75d38,0x55a243ffc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27101==ERROR: AddressSanitizer: SEGV on unknown address 0x55a245b59d20 (pc 0x55a243c6a7b8 bp 0x000000000000 sp 0x7ffceb946880 T0) Step #5: ==27101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a243c6a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a243c69ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a243c699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a243c68266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a243c67fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f89119f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89119f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2438061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2438315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89119d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2437f8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3483296263 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55db6c8a46e0, 0x55db6c8acd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55db6c8acd38,0x55db6c933248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27127==ERROR: AddressSanitizer: SEGV on unknown address 0x55db6e490d20 (pc 0x55db6c5a17b8 bp 0x000000000000 sp 0x7fffabd4c710 T0) Step #5: ==27127==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db6c5a17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55db6c5a0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55db6c5a09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55db6c59f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55db6c59efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4c881bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c881bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db6c13d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db6c1685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c88199082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db6c12fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3484194042 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559ec167c6e0, 0x559ec1684d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559ec1684d38,0x559ec170b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27152==ERROR: AddressSanitizer: SEGV on unknown address 0x559ec3268d20 (pc 0x559ec13797b8 bp 0x000000000000 sp 0x7fff127eeb10 T0) Step #5: ==27152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ec13797b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559ec1378ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559ec13789b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559ec1377266 in writeFile InstrProfilingFile.c Step #5: #4 0x559ec1376fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f68bc9938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68bc993a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ec0f151b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ec0f405d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68bc971082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ec0f07a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3485092929 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5629a64006e0, 0x5629a6408d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5629a6408d38,0x5629a648f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27177==ERROR: AddressSanitizer: SEGV on unknown address 0x5629a7fecd20 (pc 0x5629a60fd7b8 bp 0x000000000000 sp 0x7ffc151d1970 T0) Step #5: ==27177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629a60fd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5629a60fcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5629a60fc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5629a60fb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5629a60fafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff7117e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7117e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629a5c991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629a5cc45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7117bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629a5c8ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3485991780 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557a034a16e0, 0x557a034a9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557a034a9d38,0x557a03530248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27203==ERROR: AddressSanitizer: SEGV on unknown address 0x557a0508dd20 (pc 0x557a0319e7b8 bp 0x000000000000 sp 0x7ffe8e169940 T0) Step #5: ==27203==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a0319e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557a0319dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557a0319d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557a0319c266 in writeFile InstrProfilingFile.c Step #5: #4 0x557a0319bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f524a7ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f524a7eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a02d3a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a02d655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f524a7ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a02d2ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27203==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3486892290 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e8622a46e0, 0x55e8622acd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e8622acd38,0x55e862333248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27229==ERROR: AddressSanitizer: SEGV on unknown address 0x55e863e90d20 (pc 0x55e861fa17b8 bp 0x000000000000 sp 0x7fff35c79240 T0) Step #5: ==27229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e861fa17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e861fa0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e861fa09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e861f9f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e861f9efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f38ebec88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38ebec8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e861b3d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e861b685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38ebea6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e861b2fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3487796992 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ac0ca9f6e0, 0x55ac0caa7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ac0caa7d38,0x55ac0cb2e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27253==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac0e68bd20 (pc 0x55ac0c79c7b8 bp 0x000000000000 sp 0x7ffc6b1ad890 T0) Step #5: ==27253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac0c79c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ac0c79bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ac0c79b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ac0c79a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac0c799fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc3647af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3647afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac0c3381b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac0c3635d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc36478d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac0c32aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3488695314 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560d078cf6e0, 0x560d078d7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560d078d7d38,0x560d0795e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27277==ERROR: AddressSanitizer: SEGV on unknown address 0x560d094bbd20 (pc 0x560d075cc7b8 bp 0x000000000000 sp 0x7ffe358028f0 T0) Step #5: ==27277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d075cc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560d075cbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560d075cb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560d075ca266 in writeFile InstrProfilingFile.c Step #5: #4 0x560d075c9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f293b5dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f293b5dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d071681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d071935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f293b5bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d0715aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3489598504 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560d621f96e0, 0x560d62201d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560d62201d38,0x560d62288248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27301==ERROR: AddressSanitizer: SEGV on unknown address 0x560d63de5d20 (pc 0x560d61ef67b8 bp 0x000000000000 sp 0x7ffc5ad38660 T0) Step #5: ==27301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d61ef67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560d61ef5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560d61ef59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560d61ef4266 in writeFile InstrProfilingFile.c Step #5: #4 0x560d61ef3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6f293d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f293d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d61a921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d61abd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f293b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d61a84a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3490495329 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56419afca6e0, 0x56419afd2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56419afd2d38,0x56419b059248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27325==ERROR: AddressSanitizer: SEGV on unknown address 0x56419cbb6d20 (pc 0x56419acc77b8 bp 0x000000000000 sp 0x7ffee9652cf0 T0) Step #5: ==27325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56419acc77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56419acc6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56419acc69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56419acc5266 in writeFile InstrProfilingFile.c Step #5: #4 0x56419acc4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6d0b5608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d0b560a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56419a8631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56419a88e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d0b53e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56419a855a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3491400181 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ffb428c6e0, 0x55ffb4294d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ffb4294d38,0x55ffb431b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27349==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffb5e78d20 (pc 0x55ffb3f897b8 bp 0x000000000000 sp 0x7ffd6a2940d0 T0) Step #5: ==27349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffb3f897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ffb3f88ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ffb3f889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ffb3f87266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffb3f86fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7b18fd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b18fd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffb3b251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffb3b505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b18fb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffb3b17a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3492296900 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564bbd55c6e0, 0x564bbd564d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564bbd564d38,0x564bbd5eb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27373==ERROR: AddressSanitizer: SEGV on unknown address 0x564bbf148d20 (pc 0x564bbd2597b8 bp 0x000000000000 sp 0x7fff96c45a10 T0) Step #5: ==27373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bbd2597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564bbd258ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564bbd2589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564bbd257266 in writeFile InstrProfilingFile.c Step #5: #4 0x564bbd256fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdb7ded88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb7ded8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bbcdf51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bbce205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb7deb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bbcde7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3493191835 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560a6b7ed6e0, 0x560a6b7f5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560a6b7f5d38,0x560a6b87c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27397==ERROR: AddressSanitizer: SEGV on unknown address 0x560a6d3d9d20 (pc 0x560a6b4ea7b8 bp 0x000000000000 sp 0x7ffdc0d5b8f0 T0) Step #5: ==27397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a6b4ea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560a6b4e9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560a6b4e99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560a6b4e8266 in writeFile InstrProfilingFile.c Step #5: #4 0x560a6b4e7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fafe0f5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafe0f5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a6b0861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a6b0b15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafe0f3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a6b078a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3494087495 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56116d90b6e0, 0x56116d913d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56116d913d38,0x56116d99a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27421==ERROR: AddressSanitizer: SEGV on unknown address 0x56116f4f7d20 (pc 0x56116d6087b8 bp 0x000000000000 sp 0x7ffdd79af630 T0) Step #5: ==27421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56116d6087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56116d607ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56116d6079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56116d606266 in writeFile InstrProfilingFile.c Step #5: #4 0x56116d605fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6dd2fe18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6dd2fe1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56116d1a41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56116d1cf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dd2fbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56116d196a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3494986870 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55570df606e0, 0x55570df68d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55570df68d38,0x55570dfef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27447==ERROR: AddressSanitizer: SEGV on unknown address 0x55570fb4cd20 (pc 0x55570dc5d7b8 bp 0x000000000000 sp 0x7ffc8ddd53f0 T0) Step #5: ==27447==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55570dc5d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55570dc5cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55570dc5c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55570dc5b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55570dc5afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faa32c458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa32c45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55570d7f91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55570d8245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa32c23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55570d7eba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27447==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3495885626 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562bf81e76e0, 0x562bf81efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562bf81efd38,0x562bf8276248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27473==ERROR: AddressSanitizer: SEGV on unknown address 0x562bf9dd3d20 (pc 0x562bf7ee47b8 bp 0x000000000000 sp 0x7ffde8441330 T0) Step #5: ==27473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bf7ee47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562bf7ee3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562bf7ee39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562bf7ee2266 in writeFile InstrProfilingFile.c Step #5: #4 0x562bf7ee1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff0ef1128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0ef112a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bf7a801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bf7aab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0ef0f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bf7a72a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3496790441 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5584135516e0, 0x558413559d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558413559d38,0x5584135e0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27499==ERROR: AddressSanitizer: SEGV on unknown address 0x55841513dd20 (pc 0x55841324e7b8 bp 0x000000000000 sp 0x7ffff9ccd880 T0) Step #5: ==27499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55841324e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55841324dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55841324d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55841324c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55841324bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f26d4ebf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26d4ebfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558412dea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558412e155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26d4e9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558412ddca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3497690306 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563e6fd876e0, 0x563e6fd8fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563e6fd8fd38,0x563e6fe16248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27525==ERROR: AddressSanitizer: SEGV on unknown address 0x563e71973d20 (pc 0x563e6fa847b8 bp 0x000000000000 sp 0x7ffc3a8d72b0 T0) Step #5: ==27525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e6fa847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563e6fa83ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563e6fa839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563e6fa82266 in writeFile InstrProfilingFile.c Step #5: #4 0x563e6fa81fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb7f249c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7f249ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e6f6201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e6f64b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7f247a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e6f612a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3498590996 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5644e47fa6e0, 0x5644e4802d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5644e4802d38,0x5644e4889248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27549==ERROR: AddressSanitizer: SEGV on unknown address 0x5644e63e6d20 (pc 0x5644e44f77b8 bp 0x000000000000 sp 0x7ffcec8adec0 T0) Step #5: ==27549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644e44f77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5644e44f6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5644e44f69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5644e44f5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5644e44f4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb95213a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb95213aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644e40931b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644e40be5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb952118082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644e4085a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3499495514 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fddfb9a6e0, 0x55fddfba2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fddfba2d38,0x55fddfc29248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27573==ERROR: AddressSanitizer: SEGV on unknown address 0x55fde1786d20 (pc 0x55fddf8977b8 bp 0x000000000000 sp 0x7ffc7a00a500 T0) Step #5: ==27573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fddf8977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fddf896ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fddf8969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fddf895266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fddf894fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8a682018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a68201a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fddf4331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fddf45e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a681df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fddf425a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3500401390 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b7af7766e0, 0x55b7af77ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b7af77ed38,0x55b7af805248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27597==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7b1362d20 (pc 0x55b7af4737b8 bp 0x000000000000 sp 0x7fff077e95d0 T0) Step #5: ==27597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7af4737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b7af472ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b7af4729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b7af471266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7af470fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f375cbaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f375cbafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7af00f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7af03a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f375cb8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7af001a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3501300984 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f4568c46e0, 0x55f4568ccd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f4568ccd38,0x55f456953248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27621==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4584b0d20 (pc 0x55f4565c17b8 bp 0x000000000000 sp 0x7fffcce51fa0 T0) Step #5: ==27621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4565c17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f4565c0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f4565c09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f4565bf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4565befd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fda2f0c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda2f0c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f45615d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4561885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda2f09e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f45614fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3502200626 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d20de086e0, 0x55d20de10d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d20de10d38,0x55d20de97248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27645==ERROR: AddressSanitizer: SEGV on unknown address 0x55d20f9f4d20 (pc 0x55d20db057b8 bp 0x000000000000 sp 0x7ffee16fe940 T0) Step #5: ==27645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d20db057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d20db04ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d20db049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d20db03266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d20db02fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3ee90338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ee9033a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d20d6a11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d20d6cc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ee9011082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d20d693a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3503100493 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55568e54c6e0, 0x55568e554d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55568e554d38,0x55568e5db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27669==ERROR: AddressSanitizer: SEGV on unknown address 0x555690138d20 (pc 0x55568e2497b8 bp 0x000000000000 sp 0x7ffe45888440 T0) Step #5: ==27669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55568e2497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55568e248ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55568e2489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55568e247266 in writeFile InstrProfilingFile.c Step #5: #4 0x55568e246fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6539c1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6539c1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55568dde51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55568de105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6539bf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55568ddd7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3504001616 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5561ec1bc6e0, 0x5561ec1c4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5561ec1c4d38,0x5561ec24b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27693==ERROR: AddressSanitizer: SEGV on unknown address 0x5561edda8d20 (pc 0x5561ebeb97b8 bp 0x000000000000 sp 0x7ffe9e6b4820 T0) Step #5: ==27693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561ebeb97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5561ebeb8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5561ebeb89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5561ebeb7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5561ebeb6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd82746b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd82746ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561eba551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561eba805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd827449082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561eba47a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3504902959 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558aecb556e0, 0x558aecb5dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558aecb5dd38,0x558aecbe4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27717==ERROR: AddressSanitizer: SEGV on unknown address 0x558aee741d20 (pc 0x558aec8527b8 bp 0x000000000000 sp 0x7ffe5ad3ee00 T0) Step #5: ==27717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558aec8527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558aec851ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558aec8519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558aec850266 in writeFile InstrProfilingFile.c Step #5: #4 0x558aec84ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f70ff7118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70ff711a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558aec3ee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558aec4195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70ff6ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558aec3e0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3505803972 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5581d14a06e0, 0x5581d14a8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5581d14a8d38,0x5581d152f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27741==ERROR: AddressSanitizer: SEGV on unknown address 0x5581d308cd20 (pc 0x5581d119d7b8 bp 0x000000000000 sp 0x7ffce2c72030 T0) Step #5: ==27741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581d119d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5581d119cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5581d119c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5581d119b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5581d119afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8781ebc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8781ebca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581d0d391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581d0d645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8781e9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581d0d2ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3506705055 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561afa8a26e0, 0x561afa8aad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561afa8aad38,0x561afa931248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27765==ERROR: AddressSanitizer: SEGV on unknown address 0x561afc48ed20 (pc 0x561afa59f7b8 bp 0x000000000000 sp 0x7fff26bd4110 T0) Step #5: ==27765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561afa59f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561afa59eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561afa59e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561afa59d266 in writeFile InstrProfilingFile.c Step #5: #4 0x561afa59cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc039f8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc039f8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561afa13b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561afa1665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc039f69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561afa12da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3507607354 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5642f6fe66e0, 0x5642f6feed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5642f6feed38,0x5642f7075248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27789==ERROR: AddressSanitizer: SEGV on unknown address 0x5642f8bd2d20 (pc 0x5642f6ce37b8 bp 0x000000000000 sp 0x7ffc1b919f50 T0) Step #5: ==27789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642f6ce37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5642f6ce2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5642f6ce29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5642f6ce1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5642f6ce0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f750b7d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f750b7d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642f687f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642f68aa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f750b7b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642f6871a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3508513246 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5641409a56e0, 0x5641409add31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5641409add38,0x564140a34248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27813==ERROR: AddressSanitizer: SEGV on unknown address 0x564142591d20 (pc 0x5641406a27b8 bp 0x000000000000 sp 0x7fff4c8c1120 T0) Step #5: ==27813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641406a27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5641406a1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5641406a19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5641406a0266 in writeFile InstrProfilingFile.c Step #5: #4 0x56414069ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f50f60b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50f60b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56414023e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641402695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50f6092082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564140230a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3509414010 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56542afe86e0, 0x56542aff0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56542aff0d38,0x56542b077248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27837==ERROR: AddressSanitizer: SEGV on unknown address 0x56542cbd4d20 (pc 0x56542ace57b8 bp 0x000000000000 sp 0x7ffc13c48640 T0) Step #5: ==27837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56542ace57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56542ace4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56542ace49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56542ace3266 in writeFile InstrProfilingFile.c Step #5: #4 0x56542ace2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f261c8588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f261c858a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56542a8811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56542a8ac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f261c836082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56542a873a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3510320618 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c70c5c76e0, 0x55c70c5cfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c70c5cfd38,0x55c70c656248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27861==ERROR: AddressSanitizer: SEGV on unknown address 0x55c70e1b3d20 (pc 0x55c70c2c47b8 bp 0x000000000000 sp 0x7ffe7204cbf0 T0) Step #5: ==27861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c70c2c47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c70c2c3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c70c2c39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c70c2c2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c70c2c1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffb0c5838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb0c583a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c70be601b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c70be8b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb0c561082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c70be52a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3511219844 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dec570d6e0, 0x55dec5715d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dec5715d38,0x55dec579c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27882==ERROR: AddressSanitizer: SEGV on unknown address 0x55dec72f9d20 (pc 0x55dec540a7b8 bp 0x000000000000 sp 0x7ffcfd3ce010 T0) Step #5: ==27882==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dec540a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dec5409ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dec54099b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dec5408266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dec5407fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc68713d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc68713da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dec4fa61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dec4fd15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc68711b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dec4f98a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3512155331 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a3283396e0, 0x55a328341d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a328341d38,0x55a3283c8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27908==ERROR: AddressSanitizer: SEGV on unknown address 0x55a329f25d20 (pc 0x55a3280367b8 bp 0x000000000000 sp 0x7ffff719b080 T0) Step #5: ==27908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3280367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a328035ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a3280359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a328034266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a328033fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f99308bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99308bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a327bd21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a327bfd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f993089d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a327bc4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3513070665 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5578e28c96e0, 0x5578e28d1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5578e28d1d38,0x5578e2958248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27928==ERROR: AddressSanitizer: SEGV on unknown address 0x5578e44b5d20 (pc 0x5578e25c67b8 bp 0x000000000000 sp 0x7ffd5d700d90 T0) Step #5: ==27928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578e25c67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5578e25c5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5578e25c59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5578e25c4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5578e25c3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5429e678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5429e67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578e21621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578e218d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5429e45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578e2154a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3513979161 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5561306f46e0, 0x5561306fcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5561306fcd38,0x556130783248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27948==ERROR: AddressSanitizer: SEGV on unknown address 0x5561322e0d20 (pc 0x5561303f17b8 bp 0x000000000000 sp 0x7fffd5158cc0 T0) Step #5: ==27948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561303f17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5561303f0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5561303f09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5561303ef266 in writeFile InstrProfilingFile.c Step #5: #4 0x5561303eefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f32dd65f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32dd65fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55612ff8d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55612ffb85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32dd63d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55612ff7fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3514883551 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c3680656e0, 0x55c36806dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c36806dd38,0x55c3680f4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27968==ERROR: AddressSanitizer: SEGV on unknown address 0x55c369c51d20 (pc 0x55c367d627b8 bp 0x000000000000 sp 0x7fff7d85be90 T0) Step #5: ==27968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c367d627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c367d61ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c367d619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c367d60266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c367d5ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc93a86c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc93a86ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3678fe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3679295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc93a84a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3678f0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3515787967 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558a87c966e0, 0x558a87c9ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558a87c9ed38,0x558a87d25248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27988==ERROR: AddressSanitizer: SEGV on unknown address 0x558a89882d20 (pc 0x558a879937b8 bp 0x000000000000 sp 0x7ffc6e919770 T0) Step #5: ==27988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a879937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558a87992ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558a879929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558a87991266 in writeFile InstrProfilingFile.c Step #5: #4 0x558a87990fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4fb3bda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fb3bdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a8752f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a8755a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fb3bb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a87521a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3516696380 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5575896a46e0, 0x5575896acd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5575896acd38,0x557589733248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28008==ERROR: AddressSanitizer: SEGV on unknown address 0x55758b290d20 (pc 0x5575893a17b8 bp 0x000000000000 sp 0x7ffe096b3cc0 T0) Step #5: ==28008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575893a17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5575893a0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5575893a09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55758939f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55758939efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f786bd9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f786bd9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557588f3d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557588f685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f786bd79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557588f2fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3517603283 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559dac1b56e0, 0x559dac1bdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559dac1bdd38,0x559dac244248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28028==ERROR: AddressSanitizer: SEGV on unknown address 0x559dadda1d20 (pc 0x559dabeb27b8 bp 0x000000000000 sp 0x7ffe9e44fdc0 T0) Step #5: ==28028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559dabeb27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559dabeb1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559dabeb19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559dabeb0266 in writeFile InstrProfilingFile.c Step #5: #4 0x559dabeaffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbf76b728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf76b72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559daba4e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559daba795d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf76b50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559daba40a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3518511342 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d0f6e7d6e0, 0x55d0f6e85d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d0f6e85d38,0x55d0f6f0c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28048==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0f8a69d20 (pc 0x55d0f6b7a7b8 bp 0x000000000000 sp 0x7ffd85ba2fd0 T0) Step #5: ==28048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0f6b7a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d0f6b79ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d0f6b799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d0f6b78266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0f6b77fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7aa91728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7aa9172a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0f67161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0f67415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7aa9150082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0f6708a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3519416191 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5616db6366e0, 0x5616db63ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5616db63ed38,0x5616db6c5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28068==ERROR: AddressSanitizer: SEGV on unknown address 0x5616dd222d20 (pc 0x5616db3337b8 bp 0x000000000000 sp 0x7ffc5e5ee260 T0) Step #5: ==28068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616db3337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5616db332ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5616db3329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5616db331266 in writeFile InstrProfilingFile.c Step #5: #4 0x5616db330fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f67bca388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67bca38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616daecf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616daefa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67bca16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616daec1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3520319663 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5629a37146e0, 0x5629a371cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5629a371cd38,0x5629a37a3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28088==ERROR: AddressSanitizer: SEGV on unknown address 0x5629a5300d20 (pc 0x5629a34117b8 bp 0x000000000000 sp 0x7ffcd24f4b60 T0) Step #5: ==28088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629a34117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5629a3410ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5629a34109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5629a340f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5629a340efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff00f8288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff00f828a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629a2fad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629a2fd85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff00f806082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629a2f9fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3521227630 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557419aa56e0, 0x557419aadd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557419aadd38,0x557419b34248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28108==ERROR: AddressSanitizer: SEGV on unknown address 0x55741b691d20 (pc 0x5574197a27b8 bp 0x000000000000 sp 0x7fffd54ce690 T0) Step #5: ==28108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574197a27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5574197a1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5574197a19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5574197a0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55741979ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb179f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb179f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55741933e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574193695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb179d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557419330a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3522129082 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55578c9e86e0, 0x55578c9f0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55578c9f0d38,0x55578ca77248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28128==ERROR: AddressSanitizer: SEGV on unknown address 0x55578e5d4d20 (pc 0x55578c6e57b8 bp 0x000000000000 sp 0x7ffc4ada9b00 T0) Step #5: ==28128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55578c6e57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55578c6e4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55578c6e49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55578c6e3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55578c6e2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f393a3fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f393a3fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55578c2811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55578c2ac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f393a3dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55578c273a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3523037451 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56415f3076e0, 0x56415f30fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56415f30fd38,0x56415f396248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28148==ERROR: AddressSanitizer: SEGV on unknown address 0x564160ef3d20 (pc 0x56415f0047b8 bp 0x000000000000 sp 0x7ffe1de8c9e0 T0) Step #5: ==28148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56415f0047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56415f003ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56415f0039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56415f002266 in writeFile InstrProfilingFile.c Step #5: #4 0x56415f001fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4891d7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4891d7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56415eba01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56415ebcb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4891d58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56415eb92a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3523936084 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556f240276e0, 0x556f2402fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556f2402fd38,0x556f240b6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28168==ERROR: AddressSanitizer: SEGV on unknown address 0x556f25c13d20 (pc 0x556f23d247b8 bp 0x000000000000 sp 0x7fff20fe83e0 T0) Step #5: ==28168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f23d247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556f23d23ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556f23d239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556f23d22266 in writeFile InstrProfilingFile.c Step #5: #4 0x556f23d21fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe0864b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0864b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f238c01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f238eb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe086493082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f238b2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3524837186 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a0273d66e0, 0x55a0273ded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a0273ded38,0x55a027465248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28188==ERROR: AddressSanitizer: SEGV on unknown address 0x55a028fc2d20 (pc 0x55a0270d37b8 bp 0x000000000000 sp 0x7ffd4b6eb6c0 T0) Step #5: ==28188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0270d37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a0270d2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a0270d29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a0270d1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0270d0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9bf08248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bf0824a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a026c6f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a026c9a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bf0802082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a026c61a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3525736746 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e746cc56e0, 0x55e746ccdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e746ccdd38,0x55e746d54248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28208==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7488b1d20 (pc 0x55e7469c27b8 bp 0x000000000000 sp 0x7ffd33556130 T0) Step #5: ==28208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7469c27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e7469c1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7469c19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e7469c0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7469bffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f397b9588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f397b958a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e74655e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7465895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f397b936082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e746550a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3526642087 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5636f78806e0, 0x5636f7888d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5636f7888d38,0x5636f790f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28228==ERROR: AddressSanitizer: SEGV on unknown address 0x5636f946cd20 (pc 0x5636f757d7b8 bp 0x000000000000 sp 0x7ffdb98397b0 T0) Step #5: ==28228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636f757d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5636f757cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5636f757c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5636f757b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5636f757afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa0d4d2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0d4d2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636f71191b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636f71445d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0d4d0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636f710ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3527547706 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e231b9a6e0, 0x55e231ba2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e231ba2d38,0x55e231c29248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28248==ERROR: AddressSanitizer: SEGV on unknown address 0x55e233786d20 (pc 0x55e2318977b8 bp 0x000000000000 sp 0x7ffed9bbe3f0 T0) Step #5: ==28248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2318977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e231896ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e2318969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e231895266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e231894fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffad73d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffad73d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2314331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e23145e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffad73b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e231425a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3528451083 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56390fcf76e0, 0x56390fcffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56390fcffd38,0x56390fd86248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28268==ERROR: AddressSanitizer: SEGV on unknown address 0x5639118e3d20 (pc 0x56390f9f47b8 bp 0x000000000000 sp 0x7ffea1e7de20 T0) Step #5: ==28268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56390f9f47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56390f9f3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56390f9f39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56390f9f2266 in writeFile InstrProfilingFile.c Step #5: #4 0x56390f9f1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fecf297d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecf297da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56390f5901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56390f5bb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecf295b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56390f582a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3529351501 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ffed80a6e0, 0x55ffed812d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ffed812d38,0x55ffed899248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28288==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffef3f6d20 (pc 0x55ffed5077b8 bp 0x000000000000 sp 0x7ffffa95ab70 T0) Step #5: ==28288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffed5077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ffed506ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ffed5069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ffed505266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffed504fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa8cf68b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8cf68ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffed0a31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffed0ce5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8cf669082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffed095a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3530247616 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c2baea36e0, 0x55c2baeabd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c2baeabd38,0x55c2baf32248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28310==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2bca8fd20 (pc 0x55c2baba07b8 bp 0x000000000000 sp 0x7ffd49671bb0 T0) Step #5: ==28310==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2baba07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c2bab9fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c2bab9f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c2bab9e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2bab9dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2a65cc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a65cc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2ba73c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2ba7675d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a65c9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2ba72ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3531148487 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5633f42836e0, 0x5633f428bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5633f428bd38,0x5633f4312248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28332==ERROR: AddressSanitizer: SEGV on unknown address 0x5633f5e6fd20 (pc 0x5633f3f807b8 bp 0x000000000000 sp 0x7ffc1ebed560 T0) Step #5: ==28332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633f3f807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5633f3f7fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5633f3f7f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5633f3f7e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5633f3f7dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0b1d0ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b1d0aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633f3b1c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633f3b475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b1d089082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633f3b0ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3532050033 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5589b02796e0, 0x5589b0281d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5589b0281d38,0x5589b0308248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28352==ERROR: AddressSanitizer: SEGV on unknown address 0x5589b1e65d20 (pc 0x5589aff767b8 bp 0x000000000000 sp 0x7fff298dab20 T0) Step #5: ==28352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589aff767b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5589aff75ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5589aff759b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5589aff74266 in writeFile InstrProfilingFile.c Step #5: #4 0x5589aff73fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa9653ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9653eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589afb121b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589afb3d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9653ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589afb04a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3532950411 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fd2f5c46e0, 0x55fd2f5ccd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fd2f5ccd38,0x55fd2f653248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28372==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd311b0d20 (pc 0x55fd2f2c17b8 bp 0x000000000000 sp 0x7fff8b7c2f30 T0) Step #5: ==28372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd2f2c17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fd2f2c0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fd2f2c09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fd2f2bf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd2f2befd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb7a3df58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7a3df5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd2ee5d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd2ee885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7a3dd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd2ee4fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3533844291 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55807d3ba6e0, 0x55807d3c2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55807d3c2d38,0x55807d449248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28392==ERROR: AddressSanitizer: SEGV on unknown address 0x55807efa6d20 (pc 0x55807d0b77b8 bp 0x000000000000 sp 0x7ffe7a6f4b60 T0) Step #5: ==28392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55807d0b77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55807d0b6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55807d0b69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55807d0b5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55807d0b4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff6a069a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6a069aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55807cc531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55807cc7e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6a0678082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55807cc45a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3534746003 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556c105c36e0, 0x556c105cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556c105cbd38,0x556c10652248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28412==ERROR: AddressSanitizer: SEGV on unknown address 0x556c121afd20 (pc 0x556c102c07b8 bp 0x000000000000 sp 0x7ffe2033adf0 T0) Step #5: ==28412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c102c07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556c102bfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556c102bf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556c102be266 in writeFile InstrProfilingFile.c Step #5: #4 0x556c102bdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2a281538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a28153a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c0fe5c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c0fe875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a28131082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c0fe4ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3535649838 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563683a726e0, 0x563683a7ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563683a7ad38,0x563683b01248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28432==ERROR: AddressSanitizer: SEGV on unknown address 0x56368565ed20 (pc 0x56368376f7b8 bp 0x000000000000 sp 0x7ffe4fdf6970 T0) Step #5: ==28432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56368376f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56368376eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56368376e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56368376d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56368376cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff8813578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff881357a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56368330b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636833365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff881335082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636832fda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3536550650 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5616da9f76e0, 0x5616da9ffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5616da9ffd38,0x5616daa86248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28452==ERROR: AddressSanitizer: SEGV on unknown address 0x5616dc5e3d20 (pc 0x5616da6f47b8 bp 0x000000000000 sp 0x7ffe557e36b0 T0) Step #5: ==28452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616da6f47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5616da6f3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5616da6f39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5616da6f2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5616da6f1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f941f9d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f941f9d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616da2901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616da2bb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f941f9b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616da282a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3537447714 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5612b26136e0, 0x5612b261bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5612b261bd38,0x5612b26a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28474==ERROR: AddressSanitizer: SEGV on unknown address 0x5612b41ffd20 (pc 0x5612b23107b8 bp 0x000000000000 sp 0x7ffc49201530 T0) Step #5: ==28474==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612b23107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5612b230fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5612b230f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5612b230e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5612b230dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7b98d7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b98d7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612b1eac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612b1ed75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b98d5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612b1e9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3538345926 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5581850ba6e0, 0x5581850c2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5581850c2d38,0x558185149248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28494==ERROR: AddressSanitizer: SEGV on unknown address 0x558186ca6d20 (pc 0x558184db77b8 bp 0x000000000000 sp 0x7ffd90299f20 T0) Step #5: ==28494==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558184db77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558184db6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558184db69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558184db5266 in writeFile InstrProfilingFile.c Step #5: #4 0x558184db4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb3d2d698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3d2d69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581849531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55818497e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3d2d47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558184945a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3539244285 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ae98e066e0, 0x55ae98e0ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ae98e0ed38,0x55ae98e95248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28515==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae9a9f2d20 (pc 0x55ae98b037b8 bp 0x000000000000 sp 0x7ffc4c44b7d0 T0) Step #5: ==28515==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae98b037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ae98b02ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ae98b029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ae98b01266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae98b00fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e899958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e89995a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae9869f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae986ca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e89973082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae98691a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3540150172 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55de9b3e86e0, 0x55de9b3f0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55de9b3f0d38,0x55de9b477248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28536==ERROR: AddressSanitizer: SEGV on unknown address 0x55de9cfd4d20 (pc 0x55de9b0e57b8 bp 0x000000000000 sp 0x7ffcdfca4210 T0) Step #5: ==28536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de9b0e57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55de9b0e4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55de9b0e49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55de9b0e3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55de9b0e2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc5fcdac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5fcdaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de9ac811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de9acac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5fcd8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de9ac73a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3541052075 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f04ce4a6e0, 0x55f04ce52d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f04ce52d38,0x55f04ced9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28558==ERROR: AddressSanitizer: SEGV on unknown address 0x55f04ea36d20 (pc 0x55f04cb477b8 bp 0x000000000000 sp 0x7ffe5bfc4d00 T0) Step #5: ==28558==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f04cb477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f04cb46ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f04cb469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f04cb45266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f04cb44fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8cf7bd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cf7bd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f04c6e31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f04c70e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cf7bb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f04c6d5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3541956416 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5594ebd8b6e0, 0x5594ebd93d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5594ebd93d38,0x5594ebe1a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28580==ERROR: AddressSanitizer: SEGV on unknown address 0x5594ed977d20 (pc 0x5594eba887b8 bp 0x000000000000 sp 0x7ffccef3cc40 T0) Step #5: ==28580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594eba887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5594eba87ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5594eba879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5594eba86266 in writeFile InstrProfilingFile.c Step #5: #4 0x5594eba85fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff683de18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff683de1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594eb6241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594eb64f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff683dbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594eb616a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3542857215 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56195593b6e0, 0x561955943d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561955943d38,0x5619559ca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28602==ERROR: AddressSanitizer: SEGV on unknown address 0x561957527d20 (pc 0x5619556387b8 bp 0x000000000000 sp 0x7ffd3d5977b0 T0) Step #5: ==28602==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619556387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561955637ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5619556379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561955636266 in writeFile InstrProfilingFile.c Step #5: #4 0x561955635fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc9a09138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9a0913a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619551d41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619551ff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9a08f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619551c6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3543759562 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ae5df516e0, 0x55ae5df59d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ae5df59d38,0x55ae5dfe0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28623==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae5fb3dd20 (pc 0x55ae5dc4e7b8 bp 0x000000000000 sp 0x7ffd3d370590 T0) Step #5: ==28623==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae5dc4e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ae5dc4dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ae5dc4d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ae5dc4c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae5dc4bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9a25ff58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a25ff5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae5d7ea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae5d8155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a25fd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae5d7dca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28623==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3544662468 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562f24f246e0, 0x562f24f2cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562f24f2cd38,0x562f24fb3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28644==ERROR: AddressSanitizer: SEGV on unknown address 0x562f26b10d20 (pc 0x562f24c217b8 bp 0x000000000000 sp 0x7fffa3e1f970 T0) Step #5: ==28644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f24c217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562f24c20ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562f24c209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562f24c1f266 in writeFile InstrProfilingFile.c Step #5: #4 0x562f24c1efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0dee11c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0dee11ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f247bd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f247e85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dee0fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f247afa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3545554410 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558fb35926e0, 0x558fb359ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558fb359ad38,0x558fb3621248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28664==ERROR: AddressSanitizer: SEGV on unknown address 0x558fb517ed20 (pc 0x558fb328f7b8 bp 0x000000000000 sp 0x7ffd5b642f90 T0) Step #5: ==28664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fb328f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558fb328eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558fb328e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558fb328d266 in writeFile InstrProfilingFile.c Step #5: #4 0x558fb328cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c45a778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c45a77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fb2e2b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fb2e565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c45a55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fb2e1da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3546453173 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5584a1d766e0, 0x5584a1d7ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5584a1d7ed38,0x5584a1e05248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28684==ERROR: AddressSanitizer: SEGV on unknown address 0x5584a3962d20 (pc 0x5584a1a737b8 bp 0x000000000000 sp 0x7ffd13e52bb0 T0) Step #5: ==28684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584a1a737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5584a1a72ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5584a1a729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5584a1a71266 in writeFile InstrProfilingFile.c Step #5: #4 0x5584a1a70fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0b090878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b09087a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584a160f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584a163a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b09065082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584a1601a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3547354338 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558fc46c96e0, 0x558fc46d1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558fc46d1d38,0x558fc4758248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28704==ERROR: AddressSanitizer: SEGV on unknown address 0x558fc62b5d20 (pc 0x558fc43c67b8 bp 0x000000000000 sp 0x7ffe78b68fe0 T0) Step #5: ==28704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fc43c67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558fc43c5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558fc43c59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558fc43c4266 in writeFile InstrProfilingFile.c Step #5: #4 0x558fc43c3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f55434098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5543409a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fc3f621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fc3f8d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55433e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fc3f54a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3548260159 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5603ed1496e0, 0x5603ed151d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5603ed151d38,0x5603ed1d8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28724==ERROR: AddressSanitizer: SEGV on unknown address 0x5603eed35d20 (pc 0x5603ece467b8 bp 0x000000000000 sp 0x7ffe16453690 T0) Step #5: ==28724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603ece467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5603ece45ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5603ece459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5603ece44266 in writeFile InstrProfilingFile.c Step #5: #4 0x5603ece43fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e111df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e111dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603ec9e21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603eca0d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e111bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603ec9d4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3549153962 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5620851cf6e0, 0x5620851d7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5620851d7d38,0x56208525e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28744==ERROR: AddressSanitizer: SEGV on unknown address 0x562086dbbd20 (pc 0x562084ecc7b8 bp 0x000000000000 sp 0x7fff22688f40 T0) Step #5: ==28744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562084ecc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562084ecbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562084ecb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562084eca266 in writeFile InstrProfilingFile.c Step #5: #4 0x562084ec9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f81dfa988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81dfa98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562084a681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562084a935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81dfa76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562084a5aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3550057656 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dfd69446e0, 0x55dfd694cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dfd694cd38,0x55dfd69d3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28764==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfd8530d20 (pc 0x55dfd66417b8 bp 0x000000000000 sp 0x7ffed44850e0 T0) Step #5: ==28764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfd66417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dfd6640ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dfd66409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dfd663f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfd663efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0f167948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f16794a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfd61dd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfd62085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f16772082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfd61cfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3550959477 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e7ab3cc6e0, 0x55e7ab3d4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e7ab3d4d38,0x55e7ab45b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28784==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7acfb8d20 (pc 0x55e7ab0c97b8 bp 0x000000000000 sp 0x7ffd512ac120 T0) Step #5: ==28784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7ab0c97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e7ab0c8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7ab0c89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e7ab0c7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7ab0c6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0ee5a608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ee5a60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7aac651b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7aac905d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ee5a3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7aac57a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3551856214 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556a203bd6e0, 0x556a203c5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556a203c5d38,0x556a2044c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28804==ERROR: AddressSanitizer: SEGV on unknown address 0x556a21fa9d20 (pc 0x556a200ba7b8 bp 0x000000000000 sp 0x7ffe9fad0bf0 T0) Step #5: ==28804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a200ba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556a200b9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556a200b99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556a200b8266 in writeFile InstrProfilingFile.c Step #5: #4 0x556a200b7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0fd76c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fd76c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a1fc561b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a1fc815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fd769e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a1fc48a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3552756091 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a90c84c6e0, 0x55a90c854d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a90c854d38,0x55a90c8db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28824==ERROR: AddressSanitizer: SEGV on unknown address 0x55a90e438d20 (pc 0x55a90c5497b8 bp 0x000000000000 sp 0x7ffcff30b950 T0) Step #5: ==28824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a90c5497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a90c548ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a90c5489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a90c547266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a90c546fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6f053e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f053e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a90c0e51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a90c1105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f053c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a90c0d7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3553658649 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bbb1d8c6e0, 0x55bbb1d94d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bbb1d94d38,0x55bbb1e1b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28844==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbb3978d20 (pc 0x55bbb1a897b8 bp 0x000000000000 sp 0x7ffe53345720 T0) Step #5: ==28844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbb1a897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bbb1a88ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bbb1a889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bbb1a87266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbb1a86fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fab185c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab185c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbb16251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbb16505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab185a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbb1617a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3554563556 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a80b1986e0, 0x55a80b1a0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a80b1a0d38,0x55a80b227248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28864==ERROR: AddressSanitizer: SEGV on unknown address 0x55a80cd84d20 (pc 0x55a80ae957b8 bp 0x000000000000 sp 0x7fff60319830 T0) Step #5: ==28864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a80ae957b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a80ae94ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a80ae949b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a80ae93266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a80ae92fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f14b8a6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14b8a6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a80aa311b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a80aa5c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14b8a4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a80aa23a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3555467584 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55892c2c16e0, 0x55892c2c9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55892c2c9d38,0x55892c350248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28884==ERROR: AddressSanitizer: SEGV on unknown address 0x55892deadd20 (pc 0x55892bfbe7b8 bp 0x000000000000 sp 0x7ffcd6bbf290 T0) Step #5: ==28884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55892bfbe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55892bfbdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55892bfbd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55892bfbc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55892bfbbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f83215608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8321560a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55892bb5a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55892bb855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f832153e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55892bb4ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3556368653 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5624e091b6e0, 0x5624e0923d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5624e0923d38,0x5624e09aa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28904==ERROR: AddressSanitizer: SEGV on unknown address 0x5624e2507d20 (pc 0x5624e06187b8 bp 0x000000000000 sp 0x7ffe0f136e90 T0) Step #5: ==28904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624e06187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5624e0617ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5624e06179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5624e0616266 in writeFile InstrProfilingFile.c Step #5: #4 0x5624e0615fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa8431638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa843163a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624e01b41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624e01df5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa843141082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624e01a6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3557273627 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ddbb5666e0, 0x55ddbb56ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ddbb56ed38,0x55ddbb5f5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28924==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddbd152d20 (pc 0x55ddbb2637b8 bp 0x000000000000 sp 0x7ffdb9208de0 T0) Step #5: ==28924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddbb2637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ddbb262ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ddbb2629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ddbb261266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddbb260fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd99c8408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd99c840a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddbadff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddbae2a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd99c81e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddbadf1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3558174627 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b9c34056e0, 0x55b9c340dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b9c340dd38,0x55b9c3494248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28944==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9c4ff1d20 (pc 0x55b9c31027b8 bp 0x000000000000 sp 0x7ffe98b6ccb0 T0) Step #5: ==28944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9c31027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b9c3101ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b9c31019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b9c3100266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9c30fffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5dcf9098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5dcf909a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9c2c9e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9c2cc95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dcf8e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9c2c90a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3559077496 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5572cc6b46e0, 0x5572cc6bcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5572cc6bcd38,0x5572cc743248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28964==ERROR: AddressSanitizer: SEGV on unknown address 0x5572ce2a0d20 (pc 0x5572cc3b17b8 bp 0x000000000000 sp 0x7ffd76399930 T0) Step #5: ==28964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572cc3b17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5572cc3b0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5572cc3b09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5572cc3af266 in writeFile InstrProfilingFile.c Step #5: #4 0x5572cc3aefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8ccfd558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ccfd55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572cbf4d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572cbf785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ccfd33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572cbf3fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3559978575 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5626b7f486e0, 0x5626b7f50d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5626b7f50d38,0x5626b7fd7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28984==ERROR: AddressSanitizer: SEGV on unknown address 0x5626b9b34d20 (pc 0x5626b7c457b8 bp 0x000000000000 sp 0x7ffe663c7a60 T0) Step #5: ==28984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626b7c457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5626b7c44ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5626b7c449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5626b7c43266 in writeFile InstrProfilingFile.c Step #5: #4 0x5626b7c42fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcd72be68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd72be6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626b77e11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626b780c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd72bc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626b77d3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3560878046 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d34c4ca6e0, 0x55d34c4d2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d34c4d2d38,0x55d34c559248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29004==ERROR: AddressSanitizer: SEGV on unknown address 0x55d34e0b6d20 (pc 0x55d34c1c77b8 bp 0x000000000000 sp 0x7ffd1bd65dc0 T0) Step #5: ==29004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d34c1c77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d34c1c6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d34c1c69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d34c1c5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d34c1c4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1cb2e098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cb2e09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d34bd631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d34bd8e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cb2de7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d34bd55a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3561781488 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f353c1d6e0, 0x55f353c25d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f353c25d38,0x55f353cac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29024==ERROR: AddressSanitizer: SEGV on unknown address 0x55f355809d20 (pc 0x55f35391a7b8 bp 0x000000000000 sp 0x7ffd11010450 T0) Step #5: ==29024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f35391a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f353919ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f3539199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f353918266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f353917fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f88568328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8856832a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3534b61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3534e15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8856810082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3534a8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3562693970 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559b2b6e66e0, 0x559b2b6eed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559b2b6eed38,0x559b2b775248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29044==ERROR: AddressSanitizer: SEGV on unknown address 0x559b2d2d2d20 (pc 0x559b2b3e37b8 bp 0x000000000000 sp 0x7fffddb4dca0 T0) Step #5: ==29044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b2b3e37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559b2b3e2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559b2b3e29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559b2b3e1266 in writeFile InstrProfilingFile.c Step #5: #4 0x559b2b3e0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3dca7f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3dca7f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b2af7f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b2afaa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dca7ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b2af71a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3563590241 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c8638ad6e0, 0x55c8638b5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c8638b5d38,0x55c86393c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29064==ERROR: AddressSanitizer: SEGV on unknown address 0x55c865499d20 (pc 0x55c8635aa7b8 bp 0x000000000000 sp 0x7ffff3ae19c0 T0) Step #5: ==29064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8635aa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c8635a9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c8635a99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c8635a8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8635a7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbbe323f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbe323fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8631461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8631715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbe321d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c863138a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3564489514 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d69eda86e0, 0x55d69edb0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d69edb0d38,0x55d69ee37248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29084==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6a0994d20 (pc 0x55d69eaa57b8 bp 0x000000000000 sp 0x7ffd4a9da530 T0) Step #5: ==29084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d69eaa57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d69eaa4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d69eaa49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d69eaa3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d69eaa2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8c6bc868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c6bc86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d69e6411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d69e66c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c6bc64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d69e633a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3565389100 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a3a10bb6e0, 0x55a3a10c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a3a10c3d38,0x55a3a114a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29104==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3a2ca7d20 (pc 0x55a3a0db87b8 bp 0x000000000000 sp 0x7ffce11212a0 T0) Step #5: ==29104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3a0db87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a3a0db7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a3a0db79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a3a0db6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3a0db5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f17f69ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17f69eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3a09541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3a097f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17f69c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3a0946a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3566286607 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d107116e0, 0x555d10719d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d10719d38,0x555d107a0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29124==ERROR: AddressSanitizer: SEGV on unknown address 0x555d122fdd20 (pc 0x555d1040e7b8 bp 0x000000000000 sp 0x7ffed38d4030 T0) Step #5: ==29124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d1040e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d1040dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d1040d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d1040c266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d1040bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f42f1cc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42f1cc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d0ffaa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d0ffd55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42f1ca3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d0ff9ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3567186322 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55890affc6e0, 0x55890b004d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55890b004d38,0x55890b08b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29144==ERROR: AddressSanitizer: SEGV on unknown address 0x55890cbe8d20 (pc 0x55890acf97b8 bp 0x000000000000 sp 0x7ffcf0510cf0 T0) Step #5: ==29144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55890acf97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55890acf8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55890acf89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55890acf7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55890acf6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe1390278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe139027a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55890a8951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55890a8c05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe139005082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55890a887a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3568088746 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fa788fc6e0, 0x55fa78904d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fa78904d38,0x55fa7898b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29164==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa7a4e8d20 (pc 0x55fa785f97b8 bp 0x000000000000 sp 0x7ffd238a9e00 T0) Step #5: ==29164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa785f97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fa785f8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fa785f89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fa785f7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa785f6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f79c10468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79c1046a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa781951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa781c05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79c1024082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa78187a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3568994670 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563f1710b6e0, 0x563f17113d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563f17113d38,0x563f1719a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29184==ERROR: AddressSanitizer: SEGV on unknown address 0x563f18cf7d20 (pc 0x563f16e087b8 bp 0x000000000000 sp 0x7fff680131d0 T0) Step #5: ==29184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f16e087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563f16e07ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563f16e079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563f16e06266 in writeFile InstrProfilingFile.c Step #5: #4 0x563f16e05fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe8ad01e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8ad01ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f169a41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f169cf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8acffc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f16996a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3569889295 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c13f0716e0, 0x55c13f079d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c13f079d38,0x55c13f100248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29204==ERROR: AddressSanitizer: SEGV on unknown address 0x55c140c5dd20 (pc 0x55c13ed6e7b8 bp 0x000000000000 sp 0x7fff0907dba0 T0) Step #5: ==29204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c13ed6e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c13ed6dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c13ed6d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c13ed6c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c13ed6bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc5a2aca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5a2acaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c13e90a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c13e9355d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5a2aa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c13e8fca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3570787448 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6a6b0f6e0, 0x55a6a6b17d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a6a6b17d38,0x55a6a6b9e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29224==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6a86fbd20 (pc 0x55a6a680c7b8 bp 0x000000000000 sp 0x7ffdc772b2c0 T0) Step #5: ==29224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6a680c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a6a680bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a6a680b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a6a680a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6a6809fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6275fb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6275fb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6a63a81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6a63d35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6275f90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6a639aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3571685766 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5562c5dc66e0, 0x5562c5dced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5562c5dced38,0x5562c5e55248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29246==ERROR: AddressSanitizer: SEGV on unknown address 0x5562c79b2d20 (pc 0x5562c5ac37b8 bp 0x000000000000 sp 0x7ffc0327b790 T0) Step #5: ==29246==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562c5ac37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5562c5ac2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5562c5ac29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5562c5ac1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5562c5ac0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa1a19c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1a19c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562c565f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562c568a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1a19a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562c5651a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3572587180 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558c085386e0, 0x558c08540d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558c08540d38,0x558c085c7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29268==ERROR: AddressSanitizer: SEGV on unknown address 0x558c0a124d20 (pc 0x558c082357b8 bp 0x000000000000 sp 0x7fff82e7bd00 T0) Step #5: ==29268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c082357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558c08234ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558c082349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558c08233266 in writeFile InstrProfilingFile.c Step #5: #4 0x558c08232fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f75f38978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75f3897a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c07dd11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c07dfc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75f3875082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c07dc3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3573492624 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561c3b8286e0, 0x561c3b830d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561c3b830d38,0x561c3b8b7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29288==ERROR: AddressSanitizer: SEGV on unknown address 0x561c3d414d20 (pc 0x561c3b5257b8 bp 0x000000000000 sp 0x7fff186f90d0 T0) Step #5: ==29288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c3b5257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561c3b524ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561c3b5249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561c3b523266 in writeFile InstrProfilingFile.c Step #5: #4 0x561c3b522fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0f64d608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f64d60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c3b0c11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c3b0ec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f64d3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c3b0b3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3574398013 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561f267a26e0, 0x561f267aad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561f267aad38,0x561f26831248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29308==ERROR: AddressSanitizer: SEGV on unknown address 0x561f2838ed20 (pc 0x561f2649f7b8 bp 0x000000000000 sp 0x7ffe9c7397c0 T0) Step #5: ==29308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f2649f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561f2649eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561f2649e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561f2649d266 in writeFile InstrProfilingFile.c Step #5: #4 0x561f2649cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcc061c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc061c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f2603b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f260665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc061a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f2602da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3575294879 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559c1f43f6e0, 0x559c1f447d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559c1f447d38,0x559c1f4ce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29328==ERROR: AddressSanitizer: SEGV on unknown address 0x559c2102bd20 (pc 0x559c1f13c7b8 bp 0x000000000000 sp 0x7ffd29986ac0 T0) Step #5: ==29328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c1f13c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559c1f13bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559c1f13b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559c1f13a266 in writeFile InstrProfilingFile.c Step #5: #4 0x559c1f139fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8f510138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f51013a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c1ecd81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c1ed035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f50ff1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c1eccaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3576200159 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561daef796e0, 0x561daef81d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561daef81d38,0x561daf008248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29348==ERROR: AddressSanitizer: SEGV on unknown address 0x561db0b65d20 (pc 0x561daec767b8 bp 0x000000000000 sp 0x7ffdeca06b50 T0) Step #5: ==29348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561daec767b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561daec75ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561daec759b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561daec74266 in writeFile InstrProfilingFile.c Step #5: #4 0x561daec73fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1778b178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1778b17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561dae8121b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561dae83d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1778af5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561dae804a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3577102761 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55efce5606e0, 0x55efce568d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55efce568d38,0x55efce5ef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29368==ERROR: AddressSanitizer: SEGV on unknown address 0x55efd014cd20 (pc 0x55efce25d7b8 bp 0x000000000000 sp 0x7fff95f68360 T0) Step #5: ==29368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efce25d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55efce25cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55efce25c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55efce25b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55efce25afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fda21eee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda21eeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efcddf91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efcde245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda21ecc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efcddeba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3578011332 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ab2251e6e0, 0x55ab22526d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ab22526d38,0x55ab225ad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29388==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab2410ad20 (pc 0x55ab2221b7b8 bp 0x000000000000 sp 0x7fff4f61fed0 T0) Step #5: ==29388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab2221b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ab2221aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ab2221a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ab22219266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab22218fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9bdf31e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bdf31ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab21db71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab21de25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bdf2fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab21da9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3578912125 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56311d40f6e0, 0x56311d417d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56311d417d38,0x56311d49e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29408==ERROR: AddressSanitizer: SEGV on unknown address 0x56311effbd20 (pc 0x56311d10c7b8 bp 0x000000000000 sp 0x7ffcba48a250 T0) Step #5: ==29408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56311d10c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56311d10bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56311d10b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56311d10a266 in writeFile InstrProfilingFile.c Step #5: #4 0x56311d109fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feb259578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb25957a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56311cca81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56311ccd35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb25935082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56311cc9aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3579809850 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ea07946e0, 0x563ea079cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ea079cd38,0x563ea0823248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29428==ERROR: AddressSanitizer: SEGV on unknown address 0x563ea2380d20 (pc 0x563ea04917b8 bp 0x000000000000 sp 0x7ffe591e68d0 T0) Step #5: ==29428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ea04917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ea0490ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ea04909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ea048f266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ea048efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f866f7848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f866f784a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ea002d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ea00585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f866f762082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ea001fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3580712925 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55821a3656e0, 0x55821a36dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55821a36dd38,0x55821a3f4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29449==ERROR: AddressSanitizer: SEGV on unknown address 0x55821bf51d20 (pc 0x55821a0627b8 bp 0x000000000000 sp 0x7ffc96a113f0 T0) Step #5: ==29449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55821a0627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55821a061ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55821a0619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55821a060266 in writeFile InstrProfilingFile.c Step #5: #4 0x55821a05ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa0e25ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0e25ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558219bfe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558219c295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0e258b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558219bf0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3581608074 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5562c86fd6e0, 0x5562c8705d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5562c8705d38,0x5562c878c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29470==ERROR: AddressSanitizer: SEGV on unknown address 0x5562ca2e9d20 (pc 0x5562c83fa7b8 bp 0x000000000000 sp 0x7ffd0252f850 T0) Step #5: ==29470==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562c83fa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5562c83f9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5562c83f99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5562c83f8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5562c83f7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f16a49268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16a4926a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562c7f961b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562c7fc15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16a4904082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562c7f88a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3582512794 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56434b1316e0, 0x56434b139d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56434b139d38,0x56434b1c0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29491==ERROR: AddressSanitizer: SEGV on unknown address 0x56434cd1dd20 (pc 0x56434ae2e7b8 bp 0x000000000000 sp 0x7ffde6780d90 T0) Step #5: ==29491==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56434ae2e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56434ae2dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56434ae2d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56434ae2c266 in writeFile InstrProfilingFile.c Step #5: #4 0x56434ae2bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcc092dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc092dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56434a9ca1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56434a9f55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc092ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56434a9bca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29491==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3583416814 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558a7ebfa6e0, 0x558a7ec02d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558a7ec02d38,0x558a7ec89248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29512==ERROR: AddressSanitizer: SEGV on unknown address 0x558a807e6d20 (pc 0x558a7e8f77b8 bp 0x000000000000 sp 0x7ffdeb2fb040 T0) Step #5: ==29512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a7e8f77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558a7e8f6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558a7e8f69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558a7e8f5266 in writeFile InstrProfilingFile.c Step #5: #4 0x558a7e8f4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efe83eee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe83eeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a7e4931b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a7e4be5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe83ecc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a7e485a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3584314279 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d51ec516e0, 0x55d51ec59d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d51ec59d38,0x55d51ece0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29532==ERROR: AddressSanitizer: SEGV on unknown address 0x55d52083dd20 (pc 0x55d51e94e7b8 bp 0x000000000000 sp 0x7ffd1cdd0d10 T0) Step #5: ==29532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d51e94e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d51e94dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d51e94d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d51e94c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d51e94bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcd4857e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd4857ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d51e4ea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d51e5155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd4855c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d51e4dca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3585213929 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564ca88516e0, 0x564ca8859d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564ca8859d38,0x564ca88e0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29552==ERROR: AddressSanitizer: SEGV on unknown address 0x564caa43dd20 (pc 0x564ca854e7b8 bp 0x000000000000 sp 0x7ffdaf8902e0 T0) Step #5: ==29552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ca854e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564ca854dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564ca854d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564ca854c266 in writeFile InstrProfilingFile.c Step #5: #4 0x564ca854bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f28191a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28191a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ca80ea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ca81155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f281917f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ca80dca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3586112461 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c709b9f6e0, 0x55c709ba7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c709ba7d38,0x55c709c2e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29572==ERROR: AddressSanitizer: SEGV on unknown address 0x55c70b78bd20 (pc 0x55c70989c7b8 bp 0x000000000000 sp 0x7ffcc49b7010 T0) Step #5: ==29572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c70989c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c70989bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c70989b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c70989a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c709899fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd5c1c018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5c1c01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7094381b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7094635d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5c1bdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c70942aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3587011498 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55798e85a6e0, 0x55798e862d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55798e862d38,0x55798e8e9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29592==ERROR: AddressSanitizer: SEGV on unknown address 0x557990446d20 (pc 0x55798e5577b8 bp 0x000000000000 sp 0x7ffc238bdb00 T0) Step #5: ==29592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55798e5577b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55798e556ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55798e5569b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55798e555266 in writeFile InstrProfilingFile.c Step #5: #4 0x55798e554fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4309d6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4309d6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55798e0f31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55798e11e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4309d4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55798e0e5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3587913718 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6a25c46e0, 0x55a6a25ccd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a6a25ccd38,0x55a6a2653248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29612==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6a41b0d20 (pc 0x55a6a22c17b8 bp 0x000000000000 sp 0x7ffc770a0660 T0) Step #5: ==29612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6a22c17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a6a22c0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a6a22c09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a6a22bf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6a22befd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2ffca0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ffca0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6a1e5d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6a1e885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ffc9ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6a1e4fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3588812089 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560c4927d6e0, 0x560c49285d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560c49285d38,0x560c4930c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29632==ERROR: AddressSanitizer: SEGV on unknown address 0x560c4ae69d20 (pc 0x560c48f7a7b8 bp 0x000000000000 sp 0x7ffc37f94820 T0) Step #5: ==29632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c48f7a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560c48f79ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560c48f799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560c48f78266 in writeFile InstrProfilingFile.c Step #5: #4 0x560c48f77fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f19c31868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19c3186a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c48b161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c48b415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19c3164082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c48b08a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3589719127 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5640e92b66e0, 0x5640e92bed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5640e92bed38,0x5640e9345248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29654==ERROR: AddressSanitizer: SEGV on unknown address 0x5640eaea2d20 (pc 0x5640e8fb37b8 bp 0x000000000000 sp 0x7ffde82ec000 T0) Step #5: ==29654==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640e8fb37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5640e8fb2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5640e8fb29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5640e8fb1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5640e8fb0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff16046b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff16046ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640e8b4f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640e8b7a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff160449082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640e8b41a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3590619188 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558c593ce6e0, 0x558c593d6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558c593d6d38,0x558c5945d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29675==ERROR: AddressSanitizer: SEGV on unknown address 0x558c5afbad20 (pc 0x558c590cb7b8 bp 0x000000000000 sp 0x7fffa272ab20 T0) Step #5: ==29675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c590cb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558c590caac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558c590ca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558c590c9266 in writeFile InstrProfilingFile.c Step #5: #4 0x558c590c8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4ff8f228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ff8f22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c58c671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c58c925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ff8f00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c58c59a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3591520392 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561f73dc96e0, 0x561f73dd1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561f73dd1d38,0x561f73e58248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29696==ERROR: AddressSanitizer: SEGV on unknown address 0x561f759b5d20 (pc 0x561f73ac67b8 bp 0x000000000000 sp 0x7fff12ad9a10 T0) Step #5: ==29696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f73ac67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561f73ac5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561f73ac59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561f73ac4266 in writeFile InstrProfilingFile.c Step #5: #4 0x561f73ac3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efce0a618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efce0a61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f736621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f7368d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efce0a3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f73654a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3592420718 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a8a36936e0, 0x55a8a369bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a8a369bd38,0x55a8a3722248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29716==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8a527fd20 (pc 0x55a8a33907b8 bp 0x000000000000 sp 0x7ffd0f7b5ae0 T0) Step #5: ==29716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8a33907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a8a338fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a8a338f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a8a338e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8a338dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcb739e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb739e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8a2f2c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8a2f575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb739c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8a2f1ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3593323660 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56423b07f6e0, 0x56423b087d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56423b087d38,0x56423b10e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29736==ERROR: AddressSanitizer: SEGV on unknown address 0x56423cc6bd20 (pc 0x56423ad7c7b8 bp 0x000000000000 sp 0x7ffc1edb15c0 T0) Step #5: ==29736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56423ad7c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56423ad7bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56423ad7b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56423ad7a266 in writeFile InstrProfilingFile.c Step #5: #4 0x56423ad79fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3e1994e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e1994ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56423a9181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56423a9435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e1992c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56423a90aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3594224418 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556f3a5266e0, 0x556f3a52ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556f3a52ed38,0x556f3a5b5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29758==ERROR: AddressSanitizer: SEGV on unknown address 0x556f3c112d20 (pc 0x556f3a2237b8 bp 0x000000000000 sp 0x7ffc3a9516e0 T0) Step #5: ==29758==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f3a2237b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556f3a222ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556f3a2229b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556f3a221266 in writeFile InstrProfilingFile.c Step #5: #4 0x556f3a220fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8b8e2258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b8e225a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f39dbf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f39dea5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b8e203082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f39db1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3595122963 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f7d52706e0, 0x55f7d5278d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f7d5278d38,0x55f7d52ff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29778==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7d6e5cd20 (pc 0x55f7d4f6d7b8 bp 0x000000000000 sp 0x7ffc26747fc0 T0) Step #5: ==29778==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7d4f6d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f7d4f6cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f7d4f6c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f7d4f6b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7d4f6afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc230f848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc230f84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7d4b091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7d4b345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc230f62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7d4afba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3596024852 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55926d25b6e0, 0x55926d263d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55926d263d38,0x55926d2ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29799==ERROR: AddressSanitizer: SEGV on unknown address 0x55926ee47d20 (pc 0x55926cf587b8 bp 0x000000000000 sp 0x7ffdcf63d7d0 T0) Step #5: ==29799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55926cf587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55926cf57ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55926cf579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55926cf56266 in writeFile InstrProfilingFile.c Step #5: #4 0x55926cf55fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fec2400a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec2400aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55926caf41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55926cb1f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec23fe8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55926cae6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3596924589 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56342884b6e0, 0x563428853d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563428853d38,0x5634288da248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29820==ERROR: AddressSanitizer: SEGV on unknown address 0x56342a437d20 (pc 0x5634285487b8 bp 0x000000000000 sp 0x7ffc021ef250 T0) Step #5: ==29820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634285487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563428547ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5634285479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563428546266 in writeFile InstrProfilingFile.c Step #5: #4 0x563428545fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8f374e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f374e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634280e41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56342810f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f374c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634280d6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3597830226 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5562e15e36e0, 0x5562e15ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5562e15ebd38,0x5562e1672248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29840==ERROR: AddressSanitizer: SEGV on unknown address 0x5562e31cfd20 (pc 0x5562e12e07b8 bp 0x000000000000 sp 0x7ffc682709f0 T0) Step #5: ==29840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562e12e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5562e12dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5562e12df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5562e12de266 in writeFile InstrProfilingFile.c Step #5: #4 0x5562e12ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0323bcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0323bcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562e0e7c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562e0ea75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0323bab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562e0e6ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3598733862 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557eadacc6e0, 0x557eadad4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557eadad4d38,0x557eadb5b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29860==ERROR: AddressSanitizer: SEGV on unknown address 0x557eaf6b8d20 (pc 0x557ead7c97b8 bp 0x000000000000 sp 0x7ffc0062fd90 T0) Step #5: ==29860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ead7c97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557ead7c8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557ead7c89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557ead7c7266 in writeFile InstrProfilingFile.c Step #5: #4 0x557ead7c6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb5026ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5026cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ead3651b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ead3905d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5026ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ead357a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3599642532 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564b91ee56e0, 0x564b91eedd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564b91eedd38,0x564b91f74248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29880==ERROR: AddressSanitizer: SEGV on unknown address 0x564b93ad1d20 (pc 0x564b91be27b8 bp 0x000000000000 sp 0x7ffea2c6f950 T0) Step #5: ==29880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b91be27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564b91be1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564b91be19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564b91be0266 in writeFile InstrProfilingFile.c Step #5: #4 0x564b91bdffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f19ea71e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19ea71ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b9177e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b917a95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19ea6fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b91770a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3600545216 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5639cf2c56e0, 0x5639cf2cdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5639cf2cdd38,0x5639cf354248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29900==ERROR: AddressSanitizer: SEGV on unknown address 0x5639d0eb1d20 (pc 0x5639cefc27b8 bp 0x000000000000 sp 0x7ffdb27de500 T0) Step #5: ==29900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639cefc27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5639cefc1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5639cefc19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5639cefc0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5639cefbffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f524d3668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f524d366a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639ceb5e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639ceb895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f524d344082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639ceb50a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3601442160 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561ceb0be6e0, 0x561ceb0c6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561ceb0c6d38,0x561ceb14d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29920==ERROR: AddressSanitizer: SEGV on unknown address 0x561ceccaad20 (pc 0x561ceadbb7b8 bp 0x000000000000 sp 0x7fff83c6ebd0 T0) Step #5: ==29920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ceadbb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561ceadbaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561ceadba9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561ceadb9266 in writeFile InstrProfilingFile.c Step #5: #4 0x561ceadb8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa8251bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8251bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561cea9571b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561cea9825d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa825199082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561cea949a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3602340243 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555e6a0c06e0, 0x555e6a0c8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555e6a0c8d38,0x555e6a14f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29940==ERROR: AddressSanitizer: SEGV on unknown address 0x555e6bcacd20 (pc 0x555e69dbd7b8 bp 0x000000000000 sp 0x7ffd85bd0740 T0) Step #5: ==29940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e69dbd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555e69dbcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555e69dbc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555e69dbb266 in writeFile InstrProfilingFile.c Step #5: #4 0x555e69dbafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1d214718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d21471a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e699591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e699845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d2144f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e6994ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3603234258 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f38dc436e0, 0x55f38dc4bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f38dc4bd38,0x55f38dcd2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29960==ERROR: AddressSanitizer: SEGV on unknown address 0x55f38f82fd20 (pc 0x55f38d9407b8 bp 0x000000000000 sp 0x7fff8ed6fea0 T0) Step #5: ==29960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f38d9407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f38d93fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f38d93f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f38d93e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f38d93dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb20310b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb20310ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f38d4dc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f38d5075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2030e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f38d4cea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3604130147 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5641d69636e0, 0x5641d696bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5641d696bd38,0x5641d69f2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29980==ERROR: AddressSanitizer: SEGV on unknown address 0x5641d854fd20 (pc 0x5641d66607b8 bp 0x000000000000 sp 0x7ffefebf3400 T0) Step #5: ==29980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641d66607b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5641d665fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5641d665f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5641d665e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5641d665dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f95367038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9536703a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641d61fc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641d62275d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95366e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641d61eea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3605023575 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b4e84f56e0, 0x55b4e84fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b4e84fdd38,0x55b4e8584248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30000==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4ea0e1d20 (pc 0x55b4e81f27b8 bp 0x000000000000 sp 0x7ffd9d3a6430 T0) Step #5: ==30000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4e81f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b4e81f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b4e81f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b4e81f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4e81effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f34093ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34093ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4e7d8e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4e7db95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f340938b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4e7d80a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3605916578 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b43ad136e0, 0x55b43ad1bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b43ad1bd38,0x55b43ada2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30020==ERROR: AddressSanitizer: SEGV on unknown address 0x55b43c8ffd20 (pc 0x55b43aa107b8 bp 0x000000000000 sp 0x7ffd5443aae0 T0) Step #5: ==30020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b43aa107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b43aa0fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b43aa0f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b43aa0e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b43aa0dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7ce2acd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ce2acda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b43a5ac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b43a5d75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ce2aab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b43a59ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3606818175 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5640895216e0, 0x564089529d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564089529d38,0x5640895b0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30040==ERROR: AddressSanitizer: SEGV on unknown address 0x56408b10dd20 (pc 0x56408921e7b8 bp 0x000000000000 sp 0x7fffe8577250 T0) Step #5: ==30040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56408921e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56408921dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56408921d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56408921c266 in writeFile InstrProfilingFile.c Step #5: #4 0x56408921bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe56e8da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe56e8daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564088dba1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564088de55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe56e8b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564088daca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3607724268 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d8cdaf86e0, 0x55d8cdb00d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d8cdb00d38,0x55d8cdb87248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30060==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8cf6e4d20 (pc 0x55d8cd7f57b8 bp 0x000000000000 sp 0x7ffe38555950 T0) Step #5: ==30060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8cd7f57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d8cd7f4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d8cd7f49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d8cd7f3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8cd7f2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa6279918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa627991a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8cd3911b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8cd3bc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa62796f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8cd383a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3608622975 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dae52646e0, 0x55dae526cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dae526cd38,0x55dae52f3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30080==ERROR: AddressSanitizer: SEGV on unknown address 0x55dae6e50d20 (pc 0x55dae4f617b8 bp 0x000000000000 sp 0x7ffe39925080 T0) Step #5: ==30080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dae4f617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dae4f60ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dae4f609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dae4f5f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dae4f5efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdc8493b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc8493ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dae4afd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dae4b285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc84919082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dae4aefa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3609516076 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561381d7d6e0, 0x561381d85d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561381d85d38,0x561381e0c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30100==ERROR: AddressSanitizer: SEGV on unknown address 0x561383969d20 (pc 0x561381a7a7b8 bp 0x000000000000 sp 0x7fff10e29c30 T0) Step #5: ==30100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561381a7a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561381a79ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561381a799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561381a78266 in writeFile InstrProfilingFile.c Step #5: #4 0x561381a77fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f02cf93a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02cf93aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613816161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613816415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02cf918082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561381608a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3610411010 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565207cc16e0, 0x565207cc9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565207cc9d38,0x565207d50248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30122==ERROR: AddressSanitizer: SEGV on unknown address 0x5652098add20 (pc 0x5652079be7b8 bp 0x000000000000 sp 0x7fff19c89340 T0) Step #5: ==30122==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652079be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5652079bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5652079bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5652079bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5652079bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd34b8cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd34b8cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56520755a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652075855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd34b8ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56520754ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3611311585 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5563d9ea66e0, 0x5563d9eaed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5563d9eaed38,0x5563d9f35248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30142==ERROR: AddressSanitizer: SEGV on unknown address 0x5563dba92d20 (pc 0x5563d9ba37b8 bp 0x000000000000 sp 0x7ffd1d463610 T0) Step #5: ==30142==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563d9ba37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5563d9ba2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5563d9ba29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5563d9ba1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5563d9ba0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd3405f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3405f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563d973f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563d976a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3405cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563d9731a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3612211284 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c2b8b36e0, 0x564c2b8bbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c2b8bbd38,0x564c2b942248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30164==ERROR: AddressSanitizer: SEGV on unknown address 0x564c2d49fd20 (pc 0x564c2b5b07b8 bp 0x000000000000 sp 0x7ffce410d8b0 T0) Step #5: ==30164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c2b5b07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c2b5afac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c2b5af9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c2b5ae266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c2b5adfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb589f1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb589f1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c2b14c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c2b1775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb589efc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c2b13ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3613115415 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56509375f6e0, 0x565093767d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565093767d38,0x5650937ee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30184==ERROR: AddressSanitizer: SEGV on unknown address 0x56509534bd20 (pc 0x56509345c7b8 bp 0x000000000000 sp 0x7ffc174c3950 T0) Step #5: ==30184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56509345c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56509345bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56509345b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56509345a266 in writeFile InstrProfilingFile.c Step #5: #4 0x565093459fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f64f08368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64f0836a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565092ff81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650930235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64f0814082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565092feaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3614018273 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc9ddda6e0, 0x55fc9dde2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc9dde2d38,0x55fc9de69248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30204==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc9f9c6d20 (pc 0x55fc9dad77b8 bp 0x000000000000 sp 0x7ffc5ea27660 T0) Step #5: ==30204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc9dad77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc9dad6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc9dad69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc9dad5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc9dad4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8e5f2598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e5f259a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc9d6731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc9d69e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e5f237082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc9d665a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3614927101 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563dfc3746e0, 0x563dfc37cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563dfc37cd38,0x563dfc403248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30224==ERROR: AddressSanitizer: SEGV on unknown address 0x563dfdf60d20 (pc 0x563dfc0717b8 bp 0x000000000000 sp 0x7ffdcb3c0270 T0) Step #5: ==30224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563dfc0717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563dfc070ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563dfc0709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563dfc06f266 in writeFile InstrProfilingFile.c Step #5: #4 0x563dfc06efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f54016c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54016c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563dfbc0d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563dfbc385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54016a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563dfbbffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3615825707 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e07a0c56e0, 0x55e07a0cdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e07a0cdd38,0x55e07a154248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30244==ERROR: AddressSanitizer: SEGV on unknown address 0x55e07bcb1d20 (pc 0x55e079dc27b8 bp 0x000000000000 sp 0x7fff10deecf0 T0) Step #5: ==30244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e079dc27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e079dc1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e079dc19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e079dc0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e079dbffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f568b08e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f568b08ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e07995e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0799895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f568b06c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e079950a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3616731819 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55709d7776e0, 0x55709d77fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55709d77fd38,0x55709d806248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30264==ERROR: AddressSanitizer: SEGV on unknown address 0x55709f363d20 (pc 0x55709d4747b8 bp 0x000000000000 sp 0x7ffcbe8d5000 T0) Step #5: ==30264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55709d4747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55709d473ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55709d4739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55709d472266 in writeFile InstrProfilingFile.c Step #5: #4 0x55709d471fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feb0feb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb0feb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55709d0101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55709d03b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb0fe90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55709d002a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3617640071 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f9b73016e0, 0x55f9b7309d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f9b7309d38,0x55f9b7390248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30284==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9b8eedd20 (pc 0x55f9b6ffe7b8 bp 0x000000000000 sp 0x7ffe1abf5540 T0) Step #5: ==30284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9b6ffe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f9b6ffdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f9b6ffd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f9b6ffc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9b6ffbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc5bb6c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5bb6c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9b6b9a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9b6bc55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5bb69f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9b6b8ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3618549930 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556fe043d6e0, 0x556fe0445d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556fe0445d38,0x556fe04cc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30304==ERROR: AddressSanitizer: SEGV on unknown address 0x556fe2029d20 (pc 0x556fe013a7b8 bp 0x000000000000 sp 0x7fff22d5b7b0 T0) Step #5: ==30304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fe013a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556fe0139ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556fe01399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556fe0138266 in writeFile InstrProfilingFile.c Step #5: #4 0x556fe0137fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f10afa0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10afa0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fdfcd61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fdfd015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10af9ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fdfcc8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3619458059 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b934aca6e0, 0x55b934ad2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b934ad2d38,0x55b934b59248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30324==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9366b6d20 (pc 0x55b9347c77b8 bp 0x000000000000 sp 0x7ffee1248e50 T0) Step #5: ==30324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9347c77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b9347c6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b9347c69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b9347c5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9347c4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe4f16648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4f1664a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9343631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b93438e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4f1642082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b934355a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3620355648 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c50c92d6e0, 0x55c50c935d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c50c935d38,0x55c50c9bc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30344==ERROR: AddressSanitizer: SEGV on unknown address 0x55c50e519d20 (pc 0x55c50c62a7b8 bp 0x000000000000 sp 0x7ffe5de3ab30 T0) Step #5: ==30344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c50c62a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c50c629ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c50c6299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c50c628266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c50c627fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3c1e5308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c1e530a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c50c1c61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c50c1f15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c1e50e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c50c1b8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3621255992 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f274abc6e0, 0x55f274ac4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f274ac4d38,0x55f274b4b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30366==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2766a8d20 (pc 0x55f2747b97b8 bp 0x000000000000 sp 0x7ffda8b5d2a0 T0) Step #5: ==30366==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2747b97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f2747b8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f2747b89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f2747b7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2747b6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdb735968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb73596a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2743551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2743805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb73574082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f274347a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3622164103 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563a39a326e0, 0x563a39a3ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563a39a3ad38,0x563a39ac1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30388==ERROR: AddressSanitizer: SEGV on unknown address 0x563a3b61ed20 (pc 0x563a3972f7b8 bp 0x000000000000 sp 0x7ffc7bd80b30 T0) Step #5: ==30388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a3972f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563a3972eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563a3972e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563a3972d266 in writeFile InstrProfilingFile.c Step #5: #4 0x563a3972cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd50e7838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd50e783a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a392cb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a392f65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd50e761082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a392bda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3623065202 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55902b20c6e0, 0x55902b214d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55902b214d38,0x55902b29b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30408==ERROR: AddressSanitizer: SEGV on unknown address 0x55902cdf8d20 (pc 0x55902af097b8 bp 0x000000000000 sp 0x7ffd2c6a1680 T0) Step #5: ==30408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55902af097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55902af08ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55902af089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55902af07266 in writeFile InstrProfilingFile.c Step #5: #4 0x55902af06fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa2da8d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2da8d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55902aaa51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55902aad05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2da8b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55902aa97a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3623969090 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5590af4bf6e0, 0x5590af4c7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5590af4c7d38,0x5590af54e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30428==ERROR: AddressSanitizer: SEGV on unknown address 0x5590b10abd20 (pc 0x5590af1bc7b8 bp 0x000000000000 sp 0x7ffd5297ef70 T0) Step #5: ==30428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590af1bc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5590af1bbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5590af1bb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5590af1ba266 in writeFile InstrProfilingFile.c Step #5: #4 0x5590af1b9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd86811f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd86811fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590aed581b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590aed835d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8680fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590aed4aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3624872115 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e3b08566e0, 0x55e3b085ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e3b085ed38,0x55e3b08e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30448==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3b2442d20 (pc 0x55e3b05537b8 bp 0x000000000000 sp 0x7fff27a982b0 T0) Step #5: ==30448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3b05537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e3b0552ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e3b05529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e3b0551266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3b0550fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f30f85d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30f85d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3b00ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3b011a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30f85b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3b00e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3625776201 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55571295a6e0, 0x555712962d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555712962d38,0x5557129e9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30468==ERROR: AddressSanitizer: SEGV on unknown address 0x555714546d20 (pc 0x5557126577b8 bp 0x000000000000 sp 0x7ffe40bb22c0 T0) Step #5: ==30468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557126577b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555712656ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5557126569b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555712655266 in writeFile InstrProfilingFile.c Step #5: #4 0x555712654fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd9be4188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9be418a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557121f31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55571221e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9be3f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557121e5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3626677957 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a2321c56e0, 0x55a2321cdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a2321cdd38,0x55a232254248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30488==ERROR: AddressSanitizer: SEGV on unknown address 0x55a233db1d20 (pc 0x55a231ec27b8 bp 0x000000000000 sp 0x7ffe89139a70 T0) Step #5: ==30488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a231ec27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a231ec1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a231ec19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a231ec0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a231ebffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7fb209e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fb209ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a231a5e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a231a895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fb207c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a231a50a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3627587228 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56430668e6e0, 0x564306696d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564306696d38,0x56430671d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30508==ERROR: AddressSanitizer: SEGV on unknown address 0x56430827ad20 (pc 0x56430638b7b8 bp 0x000000000000 sp 0x7ffc3a771cf0 T0) Step #5: ==30508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56430638b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56430638aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56430638a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564306389266 in writeFile InstrProfilingFile.c Step #5: #4 0x564306388fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa59cd198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa59cd19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564305f271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564305f525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa59ccf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564305f19a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3628484960 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556b7b6326e0, 0x556b7b63ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556b7b63ad38,0x556b7b6c1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30528==ERROR: AddressSanitizer: SEGV on unknown address 0x556b7d21ed20 (pc 0x556b7b32f7b8 bp 0x000000000000 sp 0x7fffef913e10 T0) Step #5: ==30528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b7b32f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556b7b32eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556b7b32e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556b7b32d266 in writeFile InstrProfilingFile.c Step #5: #4 0x556b7b32cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa0b2e518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0b2e51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b7aecb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b7aef65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0b2e2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b7aebda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3629391987 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fcf77116e0, 0x55fcf7719d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fcf7719d38,0x55fcf77a0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30548==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcf92fdd20 (pc 0x55fcf740e7b8 bp 0x000000000000 sp 0x7ffcd9392ff0 T0) Step #5: ==30548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcf740e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fcf740dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fcf740d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fcf740c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcf740bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8721e8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8721e8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcf6faa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcf6fd55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8721e6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcf6f9ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3630289074 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d7aee16e0, 0x555d7aee9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d7aee9d38,0x555d7af70248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30568==ERROR: AddressSanitizer: SEGV on unknown address 0x555d7cacdd20 (pc 0x555d7abde7b8 bp 0x000000000000 sp 0x7ffce3557270 T0) Step #5: ==30568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d7abde7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d7abddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d7abdd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d7abdc266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d7abdbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f606edbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f606edbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d7a77a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d7a7a55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f606ed99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d7a76ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3631190757 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5576709006e0, 0x557670908d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557670908d38,0x55767098f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30590==ERROR: AddressSanitizer: SEGV on unknown address 0x5576724ecd20 (pc 0x5576705fd7b8 bp 0x000000000000 sp 0x7ffd726b7f10 T0) Step #5: ==30590==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576705fd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5576705fcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5576705fc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5576705fb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5576705fafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efcc74508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efcc7450a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576701991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576701c45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcc742e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55767018ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3632094078 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f4e70416e0, 0x55f4e7049d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f4e7049d38,0x55f4e70d0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30611==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4e8c2dd20 (pc 0x55f4e6d3e7b8 bp 0x000000000000 sp 0x7ffe9c6f88d0 T0) Step #5: ==30611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4e6d3e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f4e6d3dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f4e6d3d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f4e6d3c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4e6d3bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3d61d258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d61d25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4e68da1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4e69055d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d61d03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4e68cca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3632996003 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a42ca726e0, 0x55a42ca7ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a42ca7ad38,0x55a42cb01248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30632==ERROR: AddressSanitizer: SEGV on unknown address 0x55a42e65ed20 (pc 0x55a42c76f7b8 bp 0x000000000000 sp 0x7ffef1638950 T0) Step #5: ==30632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a42c76f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a42c76eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a42c76e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a42c76d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a42c76cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd50599b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd50599ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a42c30b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a42c3365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd505979082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a42c2fda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3633900781 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558a420e66e0, 0x558a420eed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558a420eed38,0x558a42175248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30652==ERROR: AddressSanitizer: SEGV on unknown address 0x558a43cd2d20 (pc 0x558a41de37b8 bp 0x000000000000 sp 0x7fff88bfe080 T0) Step #5: ==30652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a41de37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558a41de2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558a41de29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558a41de1266 in writeFile InstrProfilingFile.c Step #5: #4 0x558a41de0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feb730d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb730d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a4197f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a419aa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb730ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a41971a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3634801966 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556796b226e0, 0x556796b2ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556796b2ad38,0x556796bb1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30672==ERROR: AddressSanitizer: SEGV on unknown address 0x55679870ed20 (pc 0x55679681f7b8 bp 0x000000000000 sp 0x7ffd41d850b0 T0) Step #5: ==30672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55679681f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55679681eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55679681e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55679681d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55679681cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1bab82f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bab82fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567963bb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567963e65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bab80d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567963ada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3635705357 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556d8a0f56e0, 0x556d8a0fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556d8a0fdd38,0x556d8a184248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30692==ERROR: AddressSanitizer: SEGV on unknown address 0x556d8bce1d20 (pc 0x556d89df27b8 bp 0x000000000000 sp 0x7ffe90b08830 T0) Step #5: ==30692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d89df27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556d89df1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556d89df19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556d89df0266 in writeFile InstrProfilingFile.c Step #5: #4 0x556d89deffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa6422b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6422b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d8998e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d899b95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa642294082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d89980a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3636608030 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562287e416e0, 0x562287e49d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562287e49d38,0x562287ed0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30712==ERROR: AddressSanitizer: SEGV on unknown address 0x562289a2dd20 (pc 0x562287b3e7b8 bp 0x000000000000 sp 0x7fffadf34990 T0) Step #5: ==30712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562287b3e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562287b3dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562287b3d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562287b3c266 in writeFile InstrProfilingFile.c Step #5: #4 0x562287b3bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f48fdec48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48fdec4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622876da1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622877055d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48fdea2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622876cca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3637506026 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b22d7e06e0, 0x55b22d7e8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b22d7e8d38,0x55b22d86f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30732==ERROR: AddressSanitizer: SEGV on unknown address 0x55b22f3ccd20 (pc 0x55b22d4dd7b8 bp 0x000000000000 sp 0x7ffc37e18580 T0) Step #5: ==30732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b22d4dd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b22d4dcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b22d4dc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b22d4db266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b22d4dafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f61813a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61813a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b22d0791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b22d0a45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f618137e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b22d06ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3638410031 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e7ce9f96e0, 0x55e7cea01d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e7cea01d38,0x55e7cea88248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30752==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7d05e5d20 (pc 0x55e7ce6f67b8 bp 0x000000000000 sp 0x7ffc4599dbb0 T0) Step #5: ==30752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7ce6f67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e7ce6f5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7ce6f59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e7ce6f4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7ce6f3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa6e15318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6e1531a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7ce2921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7ce2bd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6e150f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7ce284a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3639307434 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c4e04fa6e0, 0x55c4e0502d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c4e0502d38,0x55c4e0589248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30772==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4e20e6d20 (pc 0x55c4e01f77b8 bp 0x000000000000 sp 0x7ffc3db496b0 T0) Step #5: ==30772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4e01f77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c4e01f6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c4e01f69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c4e01f5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4e01f4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fee616aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee616aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4dfd931b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4dfdbe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee61688082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4dfd85a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3640208552 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f45ba796e0, 0x55f45ba81d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f45ba81d38,0x55f45bb08248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30792==ERROR: AddressSanitizer: SEGV on unknown address 0x55f45d665d20 (pc 0x55f45b7767b8 bp 0x000000000000 sp 0x7ffd8a81a6e0 T0) Step #5: ==30792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f45b7767b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f45b775ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f45b7759b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f45b774266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f45b773fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9f2f4618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f2f461a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f45b3121b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f45b33d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f2f43f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f45b304a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3641110715 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5611c55fb6e0, 0x5611c5603d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5611c5603d38,0x5611c568a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30812==ERROR: AddressSanitizer: SEGV on unknown address 0x5611c71e7d20 (pc 0x5611c52f87b8 bp 0x000000000000 sp 0x7ffd9b29e500 T0) Step #5: ==30812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611c52f87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5611c52f7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5611c52f79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5611c52f6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5611c52f5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb26603e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb26603ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611c4e941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611c4ebf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb26601c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611c4e86a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3642016554 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5605cf8fa6e0, 0x5605cf902d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5605cf902d38,0x5605cf989248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30832==ERROR: AddressSanitizer: SEGV on unknown address 0x5605d14e6d20 (pc 0x5605cf5f77b8 bp 0x000000000000 sp 0x7ffde2a23b10 T0) Step #5: ==30832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605cf5f77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5605cf5f6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5605cf5f69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5605cf5f5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5605cf5f4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcf0dc2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf0dc2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605cf1931b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605cf1be5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf0dc0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605cf185a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3642920819 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5602b8bab6e0, 0x5602b8bb3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5602b8bb3d38,0x5602b8c3a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30854==ERROR: AddressSanitizer: SEGV on unknown address 0x5602ba797d20 (pc 0x5602b88a87b8 bp 0x000000000000 sp 0x7ffdf3309c10 T0) Step #5: ==30854==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602b88a87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5602b88a7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5602b88a79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5602b88a6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5602b88a5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fadf8ff58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fadf8ff5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602b84441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602b846f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadf8fd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602b8436a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3643819043 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a9cc88c6e0, 0x55a9cc894d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a9cc894d38,0x55a9cc91b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30875==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9ce478d20 (pc 0x55a9cc5897b8 bp 0x000000000000 sp 0x7ffd33660b90 T0) Step #5: ==30875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9cc5897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a9cc588ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a9cc5889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a9cc587266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9cc586fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faa9b0978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa9b097a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9cc1251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9cc1505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa9b075082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9cc117a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3644716322 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f0ac0aa6e0, 0x55f0ac0b2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f0ac0b2d38,0x55f0ac139248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30896==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0adc96d20 (pc 0x55f0abda77b8 bp 0x000000000000 sp 0x7ffc90eb4f20 T0) Step #5: ==30896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0abda77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f0abda6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f0abda69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f0abda5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0abda4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f05cb7498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05cb749a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0ab9431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0ab96e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05cb727082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0ab935a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3645616220 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5586f49416e0, 0x5586f4949d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5586f4949d38,0x5586f49d0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30916==ERROR: AddressSanitizer: SEGV on unknown address 0x5586f652dd20 (pc 0x5586f463e7b8 bp 0x000000000000 sp 0x7ffefdb5cd70 T0) Step #5: ==30916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586f463e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5586f463dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5586f463d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5586f463c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5586f463bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd20fcfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd20fcfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586f41da1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586f42055d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd20fcdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586f41cca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3646508887 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5597045da6e0, 0x5597045e2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5597045e2d38,0x559704669248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30936==ERROR: AddressSanitizer: SEGV on unknown address 0x5597061c6d20 (pc 0x5597042d77b8 bp 0x000000000000 sp 0x7fff21454790 T0) Step #5: ==30936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597042d77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5597042d6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5597042d69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5597042d5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5597042d4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbdc02ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdc02ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559703e731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559703e9e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdc028b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559703e65a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3647401978 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ee0204b6e0, 0x55ee02053d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ee02053d38,0x55ee020da248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30956==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee03c37d20 (pc 0x55ee01d487b8 bp 0x000000000000 sp 0x7fff4a2ddd80 T0) Step #5: ==30956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee01d487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ee01d47ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ee01d479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ee01d46266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee01d45fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e2d89f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e2d89fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee018e41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee0190f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e2d87d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee018d6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3648299436 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a315faa6e0, 0x55a315fb2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a315fb2d38,0x55a316039248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30976==ERROR: AddressSanitizer: SEGV on unknown address 0x55a317b96d20 (pc 0x55a315ca77b8 bp 0x000000000000 sp 0x7ffd50411c60 T0) Step #5: ==30976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a315ca77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a315ca6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a315ca69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a315ca5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a315ca4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f70bc13a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70bc13aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3158431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a31586e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70bc118082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a315835a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3649200936 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5572cb9b56e0, 0x5572cb9bdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5572cb9bdd38,0x5572cba44248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30996==ERROR: AddressSanitizer: SEGV on unknown address 0x5572cd5a1d20 (pc 0x5572cb6b27b8 bp 0x000000000000 sp 0x7ffcb51a0490 T0) Step #5: ==30996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572cb6b27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5572cb6b1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5572cb6b19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5572cb6b0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5572cb6affd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb1c50dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1c50dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572cb24e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572cb2795d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1c50ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572cb240a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3650097528 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5556f368c6e0, 0x5556f3694d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5556f3694d38,0x5556f371b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31016==ERROR: AddressSanitizer: SEGV on unknown address 0x5556f5278d20 (pc 0x5556f33897b8 bp 0x000000000000 sp 0x7ffca514c5f0 T0) Step #5: ==31016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556f33897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5556f3388ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5556f33889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5556f3387266 in writeFile InstrProfilingFile.c Step #5: #4 0x5556f3386fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9fdf1cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fdf1cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556f2f251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556f2f505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fdf1aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556f2f17a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3650997407 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559f24dd96e0, 0x559f24de1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559f24de1d38,0x559f24e68248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31036==ERROR: AddressSanitizer: SEGV on unknown address 0x559f269c5d20 (pc 0x559f24ad67b8 bp 0x000000000000 sp 0x7fff9dbef100 T0) Step #5: ==31036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f24ad67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559f24ad5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559f24ad59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559f24ad4266 in writeFile InstrProfilingFile.c Step #5: #4 0x559f24ad3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f59fee968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59fee96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f246721b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f2469d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59fee74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f24664a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3651907953 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ef1969b6e0, 0x55ef196a3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ef196a3d38,0x55ef1972a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31059==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef1b287d20 (pc 0x55ef193987b8 bp 0x000000000000 sp 0x7ffc39f4d6d0 T0) Step #5: ==31059==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef193987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ef19397ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ef193979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ef19396266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef19395fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efe3514c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe3514ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef18f341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef18f5f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe3512a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef18f26a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31059==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3652811529 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c5b46776e0, 0x55c5b467fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c5b467fd38,0x55c5b4706248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31080==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5b6263d20 (pc 0x55c5b43747b8 bp 0x000000000000 sp 0x7fff678b5080 T0) Step #5: ==31080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5b43747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c5b4373ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c5b43739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c5b4372266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5b4371fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fad9dd658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad9dd65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5b3f101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5b3f3b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad9dd43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5b3f02a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3653717648 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559fc4c3e6e0, 0x559fc4c46d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559fc4c46d38,0x559fc4ccd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31100==ERROR: AddressSanitizer: SEGV on unknown address 0x559fc682ad20 (pc 0x559fc493b7b8 bp 0x000000000000 sp 0x7fffbf51b5c0 T0) Step #5: ==31100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fc493b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559fc493aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559fc493a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559fc4939266 in writeFile InstrProfilingFile.c Step #5: #4 0x559fc4938fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7f9c8da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f9c8daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fc44d71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fc45025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f9c8b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fc44c9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3654616285 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5636384a86e0, 0x5636384b0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5636384b0d38,0x563638537248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31120==ERROR: AddressSanitizer: SEGV on unknown address 0x56363a094d20 (pc 0x5636381a57b8 bp 0x000000000000 sp 0x7fff9c709070 T0) Step #5: ==31120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636381a57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5636381a4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5636381a49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5636381a3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5636381a2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2cdde868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2cdde86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563637d411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563637d6c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cdde64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563637d33a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3655517628 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558be05156e0, 0x558be051dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558be051dd38,0x558be05a4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31140==ERROR: AddressSanitizer: SEGV on unknown address 0x558be2101d20 (pc 0x558be02127b8 bp 0x000000000000 sp 0x7ffcee0b0220 T0) Step #5: ==31140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558be02127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558be0211ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558be02119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558be0210266 in writeFile InstrProfilingFile.c Step #5: #4 0x558be020ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f25b9f3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25b9f3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bdfdae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bdfdd95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25b9f1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bdfda0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3656424412 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f450d716e0, 0x55f450d79d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f450d79d38,0x55f450e00248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31160==ERROR: AddressSanitizer: SEGV on unknown address 0x55f45295dd20 (pc 0x55f450a6e7b8 bp 0x000000000000 sp 0x7fff6c279990 T0) Step #5: ==31160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f450a6e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f450a6dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f450a6d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f450a6c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f450a6bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f15f31c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15f31c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f45060a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4506355d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15f31a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4505fca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3657320943 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d0ae9f96e0, 0x55d0aea01d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d0aea01d38,0x55d0aea88248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31180==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0b05e5d20 (pc 0x55d0ae6f67b8 bp 0x000000000000 sp 0x7ffea62db430 T0) Step #5: ==31180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0ae6f67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d0ae6f5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d0ae6f59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d0ae6f4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0ae6f3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f12eaa218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12eaa21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0ae2921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0ae2bd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12ea9ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0ae284a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3658222761 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564ef3a3c6e0, 0x564ef3a44d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564ef3a44d38,0x564ef3acb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31200==ERROR: AddressSanitizer: SEGV on unknown address 0x564ef5628d20 (pc 0x564ef37397b8 bp 0x000000000000 sp 0x7ffd07645e50 T0) Step #5: ==31200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ef37397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564ef3738ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564ef37389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564ef3737266 in writeFile InstrProfilingFile.c Step #5: #4 0x564ef3736fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd0f344d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0f344da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ef32d51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ef33005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0f342b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ef32c7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3659352858 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fe304566e0, 0x55fe3045ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fe3045ed38,0x55fe304e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31220==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe32042d20 (pc 0x55fe301537b8 bp 0x000000000000 sp 0x7ffc2848cfe0 T0) Step #5: ==31220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe301537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fe30152ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fe301529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fe30151266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe30150fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f285a7ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f285a7ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe2fcef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe2fd1a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f285a78b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe2fce1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3660672723 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55af50c866e0, 0x55af50c8ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55af50c8ed38,0x55af50d15248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31240==ERROR: AddressSanitizer: SEGV on unknown address 0x55af52872d20 (pc 0x55af509837b8 bp 0x000000000000 sp 0x7ffcee065dc0 T0) Step #5: ==31240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af509837b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55af50982ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55af509829b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55af50981266 in writeFile InstrProfilingFile.c Step #5: #4 0x55af50980fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fec426758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec42675a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af5051f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af5054a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec42653082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af50511a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3662040098 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558b150756e0, 0x558b1507dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558b1507dd38,0x558b15104248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31260==ERROR: AddressSanitizer: SEGV on unknown address 0x558b16c61d20 (pc 0x558b14d727b8 bp 0x000000000000 sp 0x7ffdd0881660 T0) Step #5: ==31260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b14d727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558b14d71ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558b14d719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558b14d70266 in writeFile InstrProfilingFile.c Step #5: #4 0x558b14d6ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f43b64748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43b6474a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b1490e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b149395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43b6452082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b14900a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3663353737 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c8584666e0, 0x55c85846ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c85846ed38,0x55c8584f5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31280==ERROR: AddressSanitizer: SEGV on unknown address 0x55c85a052d20 (pc 0x55c8581637b8 bp 0x000000000000 sp 0x7fffa368e1c0 T0) Step #5: ==31280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8581637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c858162ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c8581629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c858161266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c858160fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbdd32f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdd32f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c857cff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c857d2a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdd32d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c857cf1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3664659124 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6dbc526e0, 0x55a6dbc5ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a6dbc5ad38,0x55a6dbce1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31300==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6dd83ed20 (pc 0x55a6db94f7b8 bp 0x000000000000 sp 0x7ffc6395b890 T0) Step #5: ==31300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6db94f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a6db94eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a6db94e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a6db94d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6db94cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f39f39678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39f3967a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6db4eb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6db5165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39f3945082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6db4dda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3666003819 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ef80ea66e0, 0x55ef80eaed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ef80eaed38,0x55ef80f35248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31320==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef82a92d20 (pc 0x55ef80ba37b8 bp 0x000000000000 sp 0x7ffda1730a10 T0) Step #5: ==31320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef80ba37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ef80ba2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ef80ba29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ef80ba1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef80ba0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff76fce28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff76fce2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef8073f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef8076a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff76fcc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef80731a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3667380399 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559f968876e0, 0x559f9688fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559f9688fd38,0x559f96916248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31340==ERROR: AddressSanitizer: SEGV on unknown address 0x559f98473d20 (pc 0x559f965847b8 bp 0x000000000000 sp 0x7ffdaf09d910 T0) Step #5: ==31340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f965847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559f96583ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559f965839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559f96582266 in writeFile InstrProfilingFile.c Step #5: #4 0x559f96581fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5be35018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5be3501a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f961201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f9614b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5be34df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f96112a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3668698089 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5601b4e006e0, 0x5601b4e08d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5601b4e08d38,0x5601b4e8f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31360==ERROR: AddressSanitizer: SEGV on unknown address 0x5601b69ecd20 (pc 0x5601b4afd7b8 bp 0x000000000000 sp 0x7ffdd7ec0370 T0) Step #5: ==31360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601b4afd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5601b4afcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601b4afc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5601b4afb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5601b4afafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffbb0b448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbb0b44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601b46991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601b46c45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbb0b22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601b468ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3670122020 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dce578e6e0, 0x55dce5796d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dce5796d38,0x55dce581d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31380==ERROR: AddressSanitizer: SEGV on unknown address 0x55dce737ad20 (pc 0x55dce548b7b8 bp 0x000000000000 sp 0x7ffd305b1130 T0) Step #5: ==31380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dce548b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dce548aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dce548a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dce5489266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dce5488fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1116cdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1116cdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dce50271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dce50525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1116cb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dce5019a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3671516855 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560d654746e0, 0x560d6547cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560d6547cd38,0x560d65503248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31402==ERROR: AddressSanitizer: SEGV on unknown address 0x560d67060d20 (pc 0x560d651717b8 bp 0x000000000000 sp 0x7fffc2ad12c0 T0) Step #5: ==31402==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d651717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560d65170ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560d651709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560d6516f266 in writeFile InstrProfilingFile.c Step #5: #4 0x560d6516efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2fa68ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fa68cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d64d0d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d64d385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fa68ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d64cffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3672894627 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561d4366c6e0, 0x561d43674d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561d43674d38,0x561d436fb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31423==ERROR: AddressSanitizer: SEGV on unknown address 0x561d45258d20 (pc 0x561d433697b8 bp 0x000000000000 sp 0x7ffc2fb878d0 T0) Step #5: ==31423==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d433697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561d43368ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561d433689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561d43367266 in writeFile InstrProfilingFile.c Step #5: #4 0x561d43366fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94b30068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94b3006a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d42f051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d42f305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94b2fe4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d42ef7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3674260626 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56292588f6e0, 0x562925897d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562925897d38,0x56292591e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31444==ERROR: AddressSanitizer: SEGV on unknown address 0x56292747bd20 (pc 0x56292558c7b8 bp 0x000000000000 sp 0x7fff8a75f0f0 T0) Step #5: ==31444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56292558c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56292558bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56292558b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56292558a266 in writeFile InstrProfilingFile.c Step #5: #4 0x562925589fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7eff5d4788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff5d478a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629251281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629251535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff5d456082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56292511aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3675602774 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5631963336e0, 0x56319633bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56319633bd38,0x5631963c2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31464==ERROR: AddressSanitizer: SEGV on unknown address 0x563197f1fd20 (pc 0x5631960307b8 bp 0x000000000000 sp 0x7ffeb5c192b0 T0) Step #5: ==31464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631960307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56319602fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56319602f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56319602e266 in writeFile InstrProfilingFile.c Step #5: #4 0x56319602dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f30b62818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30b6281a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563195bcc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563195bf75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30b625f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563195bbea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3676942859 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5579b01cb6e0, 0x5579b01d3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5579b01d3d38,0x5579b025a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31484==ERROR: AddressSanitizer: SEGV on unknown address 0x5579b1db7d20 (pc 0x5579afec87b8 bp 0x000000000000 sp 0x7ffdccc7fdc0 T0) Step #5: ==31484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579afec87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5579afec7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5579afec79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5579afec6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5579afec5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe3e6bc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3e6bc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579afa641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579afa8f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3e6ba1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579afa56a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3678278270 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5605eba526e0, 0x5605eba5ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5605eba5ad38,0x5605ebae1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31504==ERROR: AddressSanitizer: SEGV on unknown address 0x5605ed63ed20 (pc 0x5605eb74f7b8 bp 0x000000000000 sp 0x7ffceb5f4ca0 T0) Step #5: ==31504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605eb74f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5605eb74eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5605eb74e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5605eb74d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5605eb74cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f40711a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40711a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605eb2eb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605eb3165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4071185082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605eb2dda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3679683178 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556fe9da56e0, 0x556fe9dadd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556fe9dadd38,0x556fe9e34248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31524==ERROR: AddressSanitizer: SEGV on unknown address 0x556feb991d20 (pc 0x556fe9aa27b8 bp 0x000000000000 sp 0x7ffc1b4db760 T0) Step #5: ==31524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fe9aa27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556fe9aa1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556fe9aa19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556fe9aa0266 in writeFile InstrProfilingFile.c Step #5: #4 0x556fe9a9ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe4841668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe484166a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fe963e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fe96695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe484144082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fe9630a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3681021866 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5589ca58b6e0, 0x5589ca593d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5589ca593d38,0x5589ca61a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31544==ERROR: AddressSanitizer: SEGV on unknown address 0x5589cc177d20 (pc 0x5589ca2887b8 bp 0x000000000000 sp 0x7ffe47f42410 T0) Step #5: ==31544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589ca2887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5589ca287ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5589ca2879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5589ca286266 in writeFile InstrProfilingFile.c Step #5: #4 0x5589ca285fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb8aac438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8aac43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589c9e241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589c9e4f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8aac21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589c9e16a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3682360819 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b7554be6e0, 0x55b7554c6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b7554c6d38,0x55b75554d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31564==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7570aad20 (pc 0x55b7551bb7b8 bp 0x000000000000 sp 0x7ffc222c2d90 T0) Step #5: ==31564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7551bb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b7551baac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b7551ba9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b7551b9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7551b8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4fdf8748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fdf874a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b754d571b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b754d825d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fdf852082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b754d49a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3683721606 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5606c877a6e0, 0x5606c8782d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5606c8782d38,0x5606c8809248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31584==ERROR: AddressSanitizer: SEGV on unknown address 0x5606ca366d20 (pc 0x5606c84777b8 bp 0x000000000000 sp 0x7ffe7a085a30 T0) Step #5: ==31584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606c84777b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5606c8476ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5606c84769b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5606c8475266 in writeFile InstrProfilingFile.c Step #5: #4 0x5606c8474fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1a1e2118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a1e211a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606c80131b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606c803e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a1e1ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606c8005a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3685066597 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ba0a8766e0, 0x55ba0a87ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ba0a87ed38,0x55ba0a905248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31606==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba0c462d20 (pc 0x55ba0a5737b8 bp 0x000000000000 sp 0x7ffd6fe47a80 T0) Step #5: ==31606==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba0a5737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ba0a572ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ba0a5729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ba0a571266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba0a570fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faf46e3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf46e3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba0a10f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba0a13a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf46e18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba0a101a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3686440599 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ad92296e0, 0x563ad9231d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ad9231d38,0x563ad92b8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31628==ERROR: AddressSanitizer: SEGV on unknown address 0x563adae15d20 (pc 0x563ad8f267b8 bp 0x000000000000 sp 0x7fff6eb49d90 T0) Step #5: ==31628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ad8f267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ad8f25ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ad8f259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ad8f24266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ad8f23fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0f6e7da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f6e7daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ad8ac21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ad8aed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f6e7b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ad8ab4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3687790572 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559f10bad6e0, 0x559f10bb5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559f10bb5d38,0x559f10c3c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31648==ERROR: AddressSanitizer: SEGV on unknown address 0x559f12799d20 (pc 0x559f108aa7b8 bp 0x000000000000 sp 0x7fff62ffe3b0 T0) Step #5: ==31648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f108aa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559f108a9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559f108a99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559f108a8266 in writeFile InstrProfilingFile.c Step #5: #4 0x559f108a7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcff78518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcff7851a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f104461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f104715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcff782f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f10438a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3689167154 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cc349ba6e0, 0x55cc349c2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cc349c2d38,0x55cc34a49248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31668==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc365a6d20 (pc 0x55cc346b77b8 bp 0x000000000000 sp 0x7fff0e140770 T0) Step #5: ==31668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc346b77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cc346b6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cc346b69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cc346b5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc346b4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcc9a7db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc9a7dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc342531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc3427e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc9a7b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc34245a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3690504759 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d23256d6e0, 0x55d232575d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d232575d38,0x55d2325fc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31688==ERROR: AddressSanitizer: SEGV on unknown address 0x55d234159d20 (pc 0x55d23226a7b8 bp 0x000000000000 sp 0x7fff5ec57790 T0) Step #5: ==31688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d23226a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d232269ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d2322699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d232268266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d232267fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa31986a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa31986aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d231e061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d231e315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa319848082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d231df8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3691829416 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f2cea1d6e0, 0x55f2cea25d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f2cea25d38,0x55f2ceaac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31708==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2d0609d20 (pc 0x55f2ce71a7b8 bp 0x000000000000 sp 0x7ffc77815e50 T0) Step #5: ==31708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2ce71a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f2ce719ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f2ce7199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f2ce718266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2ce717fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f52bb58a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52bb58aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2ce2b61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2ce2e15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52bb568082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2ce2a8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3693168959 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555bf97f56e0, 0x555bf97fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555bf97fdd38,0x555bf9884248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31728==ERROR: AddressSanitizer: SEGV on unknown address 0x555bfb3e1d20 (pc 0x555bf94f27b8 bp 0x000000000000 sp 0x7ffca34a6830 T0) Step #5: ==31728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bf94f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555bf94f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555bf94f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555bf94f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x555bf94effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe90271d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe90271da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bf908e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bf90b95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9026fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bf9080a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3694488203 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558014d216e0, 0x558014d29d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558014d29d38,0x558014db0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31750==ERROR: AddressSanitizer: SEGV on unknown address 0x55801690dd20 (pc 0x558014a1e7b8 bp 0x000000000000 sp 0x7ffc808b0ce0 T0) Step #5: ==31750==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558014a1e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558014a1dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558014a1d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558014a1c266 in writeFile InstrProfilingFile.c Step #5: #4 0x558014a1bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fba973e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba973e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580145ba1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580145e55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba973be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580145aca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3695815954 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5649b928e6e0, 0x5649b9296d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5649b9296d38,0x5649b931d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31770==ERROR: AddressSanitizer: SEGV on unknown address 0x5649bae7ad20 (pc 0x5649b8f8b7b8 bp 0x000000000000 sp 0x7ffd44997e00 T0) Step #5: ==31770==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649b8f8b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5649b8f8aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5649b8f8a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5649b8f89266 in writeFile InstrProfilingFile.c Step #5: #4 0x5649b8f88fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f874626c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f874626ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649b8b271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649b8b525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f874624a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649b8b19a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3697145681 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bacc96e6e0, 0x55bacc976d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bacc976d38,0x55bacc9fd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31791==ERROR: AddressSanitizer: SEGV on unknown address 0x55bace55ad20 (pc 0x55bacc66b7b8 bp 0x000000000000 sp 0x7ffcf67ee700 T0) Step #5: ==31791==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bacc66b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bacc66aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bacc66a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bacc669266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bacc668fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f93a34618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93a3461a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bacc2071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bacc2325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93a343f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bacc1f9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31791==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3698489434 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5639a49a46e0, 0x5639a49acd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5639a49acd38,0x5639a4a33248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31812==ERROR: AddressSanitizer: SEGV on unknown address 0x5639a6590d20 (pc 0x5639a46a17b8 bp 0x000000000000 sp 0x7ffde0ccac00 T0) Step #5: ==31812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639a46a17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5639a46a0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5639a46a09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5639a469f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5639a469efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3471f718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3471f71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639a423d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639a42685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3471f4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639a422fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3699862663 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cd6bf226e0, 0x55cd6bf2ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cd6bf2ad38,0x55cd6bfb1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31834==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd6db0ed20 (pc 0x55cd6bc1f7b8 bp 0x000000000000 sp 0x7fff1df485c0 T0) Step #5: ==31834==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd6bc1f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cd6bc1eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cd6bc1e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cd6bc1d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd6bc1cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9478ab08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9478ab0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd6b7bb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd6b7e65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9478a8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd6b7ada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3701320558 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5590372a96e0, 0x5590372b1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5590372b1d38,0x559037338248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31856==ERROR: AddressSanitizer: SEGV on unknown address 0x559038e95d20 (pc 0x559036fa67b8 bp 0x000000000000 sp 0x7ffccca65560 T0) Step #5: ==31856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559036fa67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559036fa5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559036fa59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559036fa4266 in writeFile InstrProfilingFile.c Step #5: #4 0x559036fa3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f81f06f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81f06f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559036b421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559036b6d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81f06d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559036b34a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3702688488 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e480c886e0, 0x55e480c90d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e480c90d38,0x55e480d17248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31876==ERROR: AddressSanitizer: SEGV on unknown address 0x55e482874d20 (pc 0x55e4809857b8 bp 0x000000000000 sp 0x7ffee3ae3770 T0) Step #5: ==31876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4809857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e480984ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e4809849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e480983266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e480982fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2b690d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b690d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4805211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e48054c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b690b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e480513a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3704046552 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555675c4d6e0, 0x555675c55d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555675c55d38,0x555675cdc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31896==ERROR: AddressSanitizer: SEGV on unknown address 0x555677839d20 (pc 0x55567594a7b8 bp 0x000000000000 sp 0x7ffe6a839e40 T0) Step #5: ==31896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55567594a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555675949ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5556759499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555675948266 in writeFile InstrProfilingFile.c Step #5: #4 0x555675947fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0225acb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0225acba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556754e61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556755115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0225aa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556754d8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3705374668 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559955c0a6e0, 0x559955c12d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559955c12d38,0x559955c99248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31916==ERROR: AddressSanitizer: SEGV on unknown address 0x5599577f6d20 (pc 0x5599559077b8 bp 0x000000000000 sp 0x7ffc4efd8720 T0) Step #5: ==31916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599559077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559955906ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5599559069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559955905266 in writeFile InstrProfilingFile.c Step #5: #4 0x559955904fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe656c698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe656c69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599554a31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599554ce5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe656c47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559955495a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3706718625 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561dd759e6e0, 0x561dd75a6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561dd75a6d38,0x561dd762d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31936==ERROR: AddressSanitizer: SEGV on unknown address 0x561dd918ad20 (pc 0x561dd729b7b8 bp 0x000000000000 sp 0x7ffdc0299b20 T0) Step #5: ==31936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561dd729b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561dd729aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561dd729a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561dd7299266 in writeFile InstrProfilingFile.c Step #5: #4 0x561dd7298fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9e0705a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e0705aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561dd6e371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561dd6e625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e07038082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561dd6e29a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3708039474 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5628448d16e0, 0x5628448d9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5628448d9d38,0x562844960248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31956==ERROR: AddressSanitizer: SEGV on unknown address 0x5628464bdd20 (pc 0x5628445ce7b8 bp 0x000000000000 sp 0x7ffecbf59790 T0) Step #5: ==31956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628445ce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5628445cdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5628445cd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5628445cc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5628445cbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0a547938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a54793a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56284416a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628441955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a54771082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56284415ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3709382659 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c05c2e76e0, 0x55c05c2efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c05c2efd38,0x55c05c376248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31976==ERROR: AddressSanitizer: SEGV on unknown address 0x55c05ded3d20 (pc 0x55c05bfe47b8 bp 0x000000000000 sp 0x7ffe9720b880 T0) Step #5: ==31976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c05bfe47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c05bfe3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c05bfe39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c05bfe2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c05bfe1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f617d3058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f617d305a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c05bb801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c05bbab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f617d2e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c05bb72a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3710722241 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555bbd4816e0, 0x555bbd489d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555bbd489d38,0x555bbd510248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31996==ERROR: AddressSanitizer: SEGV on unknown address 0x555bbf06dd20 (pc 0x555bbd17e7b8 bp 0x000000000000 sp 0x7ffcefd7e160 T0) Step #5: ==31996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bbd17e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555bbd17dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555bbd17d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555bbd17c266 in writeFile InstrProfilingFile.c Step #5: #4 0x555bbd17bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f970834e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f970834ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bbcd1a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bbcd455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f970832c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bbcd0ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3712048023 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5613d86fd6e0, 0x5613d8705d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5613d8705d38,0x5613d878c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32016==ERROR: AddressSanitizer: SEGV on unknown address 0x5613da2e9d20 (pc 0x5613d83fa7b8 bp 0x000000000000 sp 0x7ffcee2a8c50 T0) Step #5: ==32016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613d83fa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5613d83f9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5613d83f99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5613d83f8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5613d83f7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9cc0f5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9cc0f5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613d7f961b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613d7fc15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cc0f3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613d7f88a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3713389434 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f13736e6e0, 0x55f137376d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f137376d38,0x55f1373fd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32036==ERROR: AddressSanitizer: SEGV on unknown address 0x55f138f5ad20 (pc 0x55f13706b7b8 bp 0x000000000000 sp 0x7ffc67074dd0 T0) Step #5: ==32036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f13706b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f13706aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f13706a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f137069266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f137068fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f52626408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5262640a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f136c071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f136c325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f526261e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f136bf9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3714741243 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56479aeb06e0, 0x56479aeb8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56479aeb8d38,0x56479af3f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32056==ERROR: AddressSanitizer: SEGV on unknown address 0x56479ca9cd20 (pc 0x56479abad7b8 bp 0x000000000000 sp 0x7ffc10e17a50 T0) Step #5: ==32056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56479abad7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56479abacac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56479abac9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56479abab266 in writeFile InstrProfilingFile.c Step #5: #4 0x56479abaafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fea6fc268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea6fc26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56479a7491b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56479a7745d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea6fc04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56479a73ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3716076687 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b8ba4cd6e0, 0x55b8ba4d5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b8ba4d5d38,0x55b8ba55c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32076==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8bc0b9d20 (pc 0x55b8ba1ca7b8 bp 0x000000000000 sp 0x7ffdb4be98e0 T0) Step #5: ==32076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8ba1ca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b8ba1c9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b8ba1c99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b8ba1c8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8ba1c7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f43426798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4342679a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8b9d661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8b9d915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4342657082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8b9d58a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3717417919 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56392efc46e0, 0x56392efccd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56392efccd38,0x56392f053248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32096==ERROR: AddressSanitizer: SEGV on unknown address 0x563930bb0d20 (pc 0x56392ecc17b8 bp 0x000000000000 sp 0x7ffcbfc34570 T0) Step #5: ==32096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56392ecc17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56392ecc0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56392ecc09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56392ecbf266 in writeFile InstrProfilingFile.c Step #5: #4 0x56392ecbefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f54b14c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54b14c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56392e85d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56392e8885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54b14a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56392e84fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3718761285 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5635e51ee6e0, 0x5635e51f6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5635e51f6d38,0x5635e527d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32116==ERROR: AddressSanitizer: SEGV on unknown address 0x5635e6ddad20 (pc 0x5635e4eeb7b8 bp 0x000000000000 sp 0x7ffd86fc2c40 T0) Step #5: ==32116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635e4eeb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5635e4eeaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5635e4eea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5635e4ee9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5635e4ee8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5e5b0db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e5b0dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635e4a871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635e4ab25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e5b0b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635e4a79a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3720092509 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557d5daf16e0, 0x557d5daf9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557d5daf9d38,0x557d5db80248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32136==ERROR: AddressSanitizer: SEGV on unknown address 0x557d5f6ddd20 (pc 0x557d5d7ee7b8 bp 0x000000000000 sp 0x7ffe504dc810 T0) Step #5: ==32136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d5d7ee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557d5d7edac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557d5d7ed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557d5d7ec266 in writeFile InstrProfilingFile.c Step #5: #4 0x557d5d7ebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f481418a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f481418aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d5d38a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d5d3b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4814168082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d5d37ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3721429021 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555e59d1e6e0, 0x555e59d26d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555e59d26d38,0x555e59dad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32156==ERROR: AddressSanitizer: SEGV on unknown address 0x555e5b90ad20 (pc 0x555e59a1b7b8 bp 0x000000000000 sp 0x7ffe9d691a60 T0) Step #5: ==32156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e59a1b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555e59a1aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555e59a1a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555e59a19266 in writeFile InstrProfilingFile.c Step #5: #4 0x555e59a18fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0c935ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c935ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e595b71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e595e25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c935dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e595a9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3722755025 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bb6810f6e0, 0x55bb68117d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bb68117d38,0x55bb6819e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32176==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb69cfbd20 (pc 0x55bb67e0c7b8 bp 0x000000000000 sp 0x7ffd4a67c190 T0) Step #5: ==32176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb67e0c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bb67e0bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bb67e0b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bb67e0a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb67e09fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4cf65e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cf65e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb679a81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb679d35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cf65c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb6799aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3724130166 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557d6644e6e0, 0x557d66456d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557d66456d38,0x557d664dd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32196==ERROR: AddressSanitizer: SEGV on unknown address 0x557d6803ad20 (pc 0x557d6614b7b8 bp 0x000000000000 sp 0x7ffd2407c380 T0) Step #5: ==32196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d6614b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557d6614aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557d6614a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557d66149266 in writeFile InstrProfilingFile.c Step #5: #4 0x557d66148fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4229ca38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4229ca3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d65ce71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d65d125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4229c81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d65cd9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3725473618 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d37bb56e0, 0x555d37bbdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d37bbdd38,0x555d37c44248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32218==ERROR: AddressSanitizer: SEGV on unknown address 0x555d397a1d20 (pc 0x555d378b27b8 bp 0x000000000000 sp 0x7fff9a867230 T0) Step #5: ==32218==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d378b27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d378b1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d378b19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d378b0266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d378affd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f31911ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31911eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d3744e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d374795d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31911cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d37440a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3726840210 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5584853d66e0, 0x5584853ded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5584853ded38,0x558485465248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32239==ERROR: AddressSanitizer: SEGV on unknown address 0x558486fc2d20 (pc 0x5584850d37b8 bp 0x000000000000 sp 0x7fffab6babe0 T0) Step #5: ==32239==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584850d37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5584850d2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5584850d29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5584850d1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5584850d0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7c2c3298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c2c329a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558484c6f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558484c9a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c2c307082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558484c61a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32239==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3728169092 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5558a67fd6e0, 0x5558a6805d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5558a6805d38,0x5558a688c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32260==ERROR: AddressSanitizer: SEGV on unknown address 0x5558a83e9d20 (pc 0x5558a64fa7b8 bp 0x000000000000 sp 0x7ffe4d1738e0 T0) Step #5: ==32260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558a64fa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5558a64f9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5558a64f99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5558a64f8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5558a64f7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7930a768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7930a76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558a60961b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558a60c15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7930a54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558a6088a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3729496160 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5633dd1cb6e0, 0x5633dd1d3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5633dd1d3d38,0x5633dd25a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32280==ERROR: AddressSanitizer: SEGV on unknown address 0x5633dedb7d20 (pc 0x5633dcec87b8 bp 0x000000000000 sp 0x7ffc30ff6140 T0) Step #5: ==32280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633dcec87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5633dcec7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5633dcec79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5633dcec6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5633dcec5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f542ec368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f542ec36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633dca641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633dca8f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f542ec14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633dca56a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3730819947 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5582bb9a76e0, 0x5582bb9afd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5582bb9afd38,0x5582bba36248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32300==ERROR: AddressSanitizer: SEGV on unknown address 0x5582bd593d20 (pc 0x5582bb6a47b8 bp 0x000000000000 sp 0x7ffe49c97f70 T0) Step #5: ==32300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582bb6a47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5582bb6a3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5582bb6a39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5582bb6a2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5582bb6a1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f32319c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32319c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582bb2401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582bb26b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32319a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582bb232a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3732208493 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5619f0d676e0, 0x5619f0d6fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5619f0d6fd38,0x5619f0df6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32320==ERROR: AddressSanitizer: SEGV on unknown address 0x5619f2953d20 (pc 0x5619f0a647b8 bp 0x000000000000 sp 0x7ffc0a495cd0 T0) Step #5: ==32320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619f0a647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5619f0a63ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5619f0a639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5619f0a62266 in writeFile InstrProfilingFile.c Step #5: #4 0x5619f0a61fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff458e3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff458e3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619f06001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619f062b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff458e1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619f05f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3733547783 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f7254b16e0, 0x55f7254b9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f7254b9d38,0x55f725540248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32340==ERROR: AddressSanitizer: SEGV on unknown address 0x55f72709dd20 (pc 0x55f7251ae7b8 bp 0x000000000000 sp 0x7fff39bebb60 T0) Step #5: ==32340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7251ae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f7251adac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f7251ad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f7251ac266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7251abfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8b3669e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b3669ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f724d4a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f724d755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b3667c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f724d3ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3734890889 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e84de286e0, 0x55e84de30d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e84de30d38,0x55e84deb7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32360==ERROR: AddressSanitizer: SEGV on unknown address 0x55e84fa14d20 (pc 0x55e84db257b8 bp 0x000000000000 sp 0x7fff527aecd0 T0) Step #5: ==32360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e84db257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e84db24ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e84db249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e84db23266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e84db22fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa3f19228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3f1922a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e84d6c11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e84d6ec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3f1900082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e84d6b3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3736246410 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bef2b526e0, 0x55bef2b5ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bef2b5ad38,0x55bef2be1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32380==ERROR: AddressSanitizer: SEGV on unknown address 0x55bef473ed20 (pc 0x55bef284f7b8 bp 0x000000000000 sp 0x7ffd22793c90 T0) Step #5: ==32380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bef284f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bef284eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bef284e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bef284d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bef284cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4b505178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b50517a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bef23eb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bef24165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b504f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bef23dda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3737605799 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ee9b1ac6e0, 0x55ee9b1b4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ee9b1b4d38,0x55ee9b23b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32400==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee9cd98d20 (pc 0x55ee9aea97b8 bp 0x000000000000 sp 0x7ffe94ae5c10 T0) Step #5: ==32400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee9aea97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ee9aea8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ee9aea89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ee9aea7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee9aea6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4e5cfa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e5cfa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee9aa451b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee9aa705d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e5cf83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee9aa37a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3738954283 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55798e58c6e0, 0x55798e594d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55798e594d38,0x55798e61b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32420==ERROR: AddressSanitizer: SEGV on unknown address 0x557990178d20 (pc 0x55798e2897b8 bp 0x000000000000 sp 0x7ffeed3b5690 T0) Step #5: ==32420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55798e2897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55798e288ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55798e2889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55798e287266 in writeFile InstrProfilingFile.c Step #5: #4 0x55798e286fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f08ab7af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08ab7afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55798de251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55798de505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08ab78d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55798de17a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3740334431 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55806ec1f6e0, 0x55806ec27d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55806ec27d38,0x55806ecae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32440==ERROR: AddressSanitizer: SEGV on unknown address 0x55807080bd20 (pc 0x55806e91c7b8 bp 0x000000000000 sp 0x7fffbe69ce00 T0) Step #5: ==32440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55806e91c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55806e91bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55806e91b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55806e91a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55806e919fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fca6c4178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca6c417a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55806e4b81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55806e4e35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca6c3f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55806e4aaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3741707958 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55881244d6e0, 0x558812455d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558812455d38,0x5588124dc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32460==ERROR: AddressSanitizer: SEGV on unknown address 0x558814039d20 (pc 0x55881214a7b8 bp 0x000000000000 sp 0x7ffc81c35fd0 T0) Step #5: ==32460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55881214a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558812149ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5588121499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558812148266 in writeFile InstrProfilingFile.c Step #5: #4 0x558812147fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffb5a1b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb5a1b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558811ce61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558811d115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb5a193082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558811cd8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3743134964 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5607ef7c96e0, 0x5607ef7d1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5607ef7d1d38,0x5607ef858248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32480==ERROR: AddressSanitizer: SEGV on unknown address 0x5607f13b5d20 (pc 0x5607ef4c67b8 bp 0x000000000000 sp 0x7fff7c4a3a50 T0) Step #5: ==32480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607ef4c67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5607ef4c5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5607ef4c59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5607ef4c4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5607ef4c3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f83d6fd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83d6fd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607ef0621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607ef08d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83d6faf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607ef054a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3744604914 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5614f663f6e0, 0x5614f6647d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5614f6647d38,0x5614f66ce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32500==ERROR: AddressSanitizer: SEGV on unknown address 0x5614f822bd20 (pc 0x5614f633c7b8 bp 0x000000000000 sp 0x7ffffc41a690 T0) Step #5: ==32500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614f633c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5614f633bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5614f633b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5614f633a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5614f6339fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f700426d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f700426da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614f5ed81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614f5f035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f700424b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614f5ecaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3745993429 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56259adc36e0, 0x56259adcbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56259adcbd38,0x56259ae52248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32520==ERROR: AddressSanitizer: SEGV on unknown address 0x56259c9afd20 (pc 0x56259aac07b8 bp 0x000000000000 sp 0x7ffc76ca2790 T0) Step #5: ==32520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56259aac07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56259aabfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56259aabf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56259aabe266 in writeFile InstrProfilingFile.c Step #5: #4 0x56259aabdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc6b1ab38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6b1ab3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56259a65c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56259a6875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6b1a91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56259a64ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3747438149 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b8e64b26e0, 0x55b8e64bad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b8e64bad38,0x55b8e6541248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32540==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8e809ed20 (pc 0x55b8e61af7b8 bp 0x000000000000 sp 0x7fffc4df30b0 T0) Step #5: ==32540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8e61af7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b8e61aeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b8e61ae9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b8e61ad266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8e61acfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f25bd95d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25bd95da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8e5d4b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8e5d765d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25bd93b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8e5d3da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3748787459 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5566098236e0, 0x55660982bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55660982bd38,0x5566098b2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32562==ERROR: AddressSanitizer: SEGV on unknown address 0x55660b40fd20 (pc 0x5566095207b8 bp 0x000000000000 sp 0x7fff30f9c7a0 T0) Step #5: ==32562==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566095207b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55660951fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55660951f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55660951e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55660951dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa7cd9ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7cd9ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566090bc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566090e75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7cd98b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566090aea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3750130579 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55681f75d6e0, 0x55681f765d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55681f765d38,0x55681f7ec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32583==ERROR: AddressSanitizer: SEGV on unknown address 0x556821349d20 (pc 0x55681f45a7b8 bp 0x000000000000 sp 0x7ffe097e7f70 T0) Step #5: ==32583==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55681f45a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55681f459ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55681f4599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55681f458266 in writeFile InstrProfilingFile.c Step #5: #4 0x55681f457fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7013a248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7013a24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55681eff61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55681f0215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7013a02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55681efe8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32583==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3751467222 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fdf74e56e0, 0x55fdf74edd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fdf74edd38,0x55fdf7574248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32604==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdf90d1d20 (pc 0x55fdf71e27b8 bp 0x000000000000 sp 0x7ffca15178a0 T0) Step #5: ==32604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdf71e27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fdf71e1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fdf71e19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fdf71e0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdf71dffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efd2cb898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd2cb89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdf6d7e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdf6da95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd2cb67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdf6d70a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3752819223 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c00e3a16e0, 0x55c00e3a9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c00e3a9d38,0x55c00e430248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32626==ERROR: AddressSanitizer: SEGV on unknown address 0x55c00ff8dd20 (pc 0x55c00e09e7b8 bp 0x000000000000 sp 0x7ffe18fbd420 T0) Step #5: ==32626==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c00e09e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c00e09dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c00e09d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c00e09c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c00e09bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fadbe67e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fadbe67ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c00dc3a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c00dc655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadbe65c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c00dc2ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3754258995 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aa95e546e0, 0x55aa95e5cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aa95e5cd38,0x55aa95ee3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32648==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa97a40d20 (pc 0x55aa95b517b8 bp 0x000000000000 sp 0x7ffc09df0190 T0) Step #5: ==32648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa95b517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aa95b50ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aa95b509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aa95b4f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa95b4efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd02448f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd02448fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa956ed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa957185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd02446d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa956dfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3755694676 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e79a5056e0, 0x55e79a50dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e79a50dd38,0x55e79a594248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32668==ERROR: AddressSanitizer: SEGV on unknown address 0x55e79c0f1d20 (pc 0x55e79a2027b8 bp 0x000000000000 sp 0x7ffe46b95bb0 T0) Step #5: ==32668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e79a2027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e79a201ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e79a2019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e79a200266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e79a1fffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff6b8b658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6b8b65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e799d9e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e799dc95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6b8b43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e799d90a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3757133556 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556aea7c16e0, 0x556aea7c9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556aea7c9d38,0x556aea850248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32688==ERROR: AddressSanitizer: SEGV on unknown address 0x556aec3add20 (pc 0x556aea4be7b8 bp 0x000000000000 sp 0x7ffd42cfce40 T0) Step #5: ==32688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556aea4be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556aea4bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556aea4bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556aea4bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x556aea4bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f678d3ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f678d3aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556aea05a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556aea0855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f678d389082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556aea04ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3758538180 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b14811c6e0, 0x55b148124d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b148124d38,0x55b1481ab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32708==ERROR: AddressSanitizer: SEGV on unknown address 0x55b149d08d20 (pc 0x55b147e197b8 bp 0x000000000000 sp 0x7ffdb2374e30 T0) Step #5: ==32708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b147e197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b147e18ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b147e189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b147e17266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b147e16fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f246648d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f246648da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1479b51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1479e05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f246646b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1479a7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3759963003 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558e0f4cd6e0, 0x558e0f4d5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558e0f4d5d38,0x558e0f55c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32728==ERROR: AddressSanitizer: SEGV on unknown address 0x558e110b9d20 (pc 0x558e0f1ca7b8 bp 0x000000000000 sp 0x7ffeb868f550 T0) Step #5: ==32728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e0f1ca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558e0f1c9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558e0f1c99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558e0f1c8266 in writeFile InstrProfilingFile.c Step #5: #4 0x558e0f1c7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9a1489f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a1489fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e0ed661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e0ed915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a1487d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e0ed58a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3761391801 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5649f29a76e0, 0x5649f29afd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5649f29afd38,0x5649f2a36248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32748==ERROR: AddressSanitizer: SEGV on unknown address 0x5649f4593d20 (pc 0x5649f26a47b8 bp 0x000000000000 sp 0x7ffca19721d0 T0) Step #5: ==32748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649f26a47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5649f26a3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5649f26a39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5649f26a2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5649f26a1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc7163878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc716387a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649f22401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649f226b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc716365082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649f2232a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3762815385 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562b6194f6e0, 0x562b61957d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562b61957d38,0x562b619de248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32768==ERROR: AddressSanitizer: SEGV on unknown address 0x562b6353bd20 (pc 0x562b6164c7b8 bp 0x000000000000 sp 0x7fffa5136a20 T0) Step #5: ==32768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b6164c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562b6164bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562b6164b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562b6164a266 in writeFile InstrProfilingFile.c Step #5: #4 0x562b61649fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa5de99e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5de99ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b611e81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b612135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5de97c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b611daa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3764364318 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c4fdf756e0, 0x55c4fdf7dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c4fdf7dd38,0x55c4fe004248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32788==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4ffb61d20 (pc 0x55c4fdc727b8 bp 0x000000000000 sp 0x7ffe4051e940 T0) Step #5: ==32788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4fdc727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c4fdc71ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c4fdc719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c4fdc70266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4fdc6ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb4885e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4885e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4fd80e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4fd8395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4885be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4fd800a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3765793818 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f7eacf76e0, 0x55f7eacffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f7eacffd38,0x55f7ead86248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32808==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7ec8e3d20 (pc 0x55f7ea9f47b8 bp 0x000000000000 sp 0x7ffff37885a0 T0) Step #5: ==32808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7ea9f47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f7ea9f3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f7ea9f39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f7ea9f2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7ea9f1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc76a2378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc76a237a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7ea5901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7ea5bb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc76a215082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7ea582a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3767255811 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55614d7096e0, 0x55614d711d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55614d711d38,0x55614d798248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32828==ERROR: AddressSanitizer: SEGV on unknown address 0x55614f2f5d20 (pc 0x55614d4067b8 bp 0x000000000000 sp 0x7fff4bdf0050 T0) Step #5: ==32828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55614d4067b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55614d405ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55614d4059b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55614d404266 in writeFile InstrProfilingFile.c Step #5: #4 0x55614d403fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fda938f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda938f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55614cfa21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55614cfcd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda938ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55614cf94a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3768651206 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559f4a9856e0, 0x559f4a98dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559f4a98dd38,0x559f4aa14248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32848==ERROR: AddressSanitizer: SEGV on unknown address 0x559f4c571d20 (pc 0x559f4a6827b8 bp 0x000000000000 sp 0x7fff3fbfe130 T0) Step #5: ==32848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f4a6827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559f4a681ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559f4a6819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559f4a680266 in writeFile InstrProfilingFile.c Step #5: #4 0x559f4a67ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdbc3f898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbc3f89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f4a21e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f4a2495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbc3f67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f4a210a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3769630773 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dabec4f6e0, 0x55dabec57d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dabec57d38,0x55dabecde248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32868==ERROR: AddressSanitizer: SEGV on unknown address 0x55dac083bd20 (pc 0x55dabe94c7b8 bp 0x000000000000 sp 0x7ffe27389bc0 T0) Step #5: ==32868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dabe94c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dabe94bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dabe94b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dabe94a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dabe949fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94f1a2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94f1a2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dabe4e81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dabe5135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94f1a0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dabe4daa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3770567123 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e7f23f76e0, 0x55e7f23ffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e7f23ffd38,0x55e7f2486248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32888==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7f3fe3d20 (pc 0x55e7f20f47b8 bp 0x000000000000 sp 0x7ffdda265050 T0) Step #5: ==32888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7f20f47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e7f20f3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7f20f39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e7f20f2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7f20f1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fac11d3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac11d3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7f1c901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7f1cbb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac11d1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7f1c82a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3771501186 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ff41f616e0, 0x55ff41f69d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ff41f69d38,0x55ff41ff0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32908==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff43b4dd20 (pc 0x55ff41c5e7b8 bp 0x000000000000 sp 0x7fffb8fcd990 T0) Step #5: ==32908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff41c5e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ff41c5dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ff41c5d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ff41c5c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff41c5bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faef3f9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faef3f9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff417fa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff418255d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faef3f7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff417eca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3772409742 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5582f3e1e6e0, 0x5582f3e26d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5582f3e26d38,0x5582f3ead248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32928==ERROR: AddressSanitizer: SEGV on unknown address 0x5582f5a0ad20 (pc 0x5582f3b1b7b8 bp 0x000000000000 sp 0x7ffe3bc64480 T0) Step #5: ==32928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582f3b1b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5582f3b1aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5582f3b1a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5582f3b19266 in writeFile InstrProfilingFile.c Step #5: #4 0x5582f3b18fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb1abe2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1abe2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582f36b71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582f36e25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1abe0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582f36a9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3773311881 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564fb56906e0, 0x564fb5698d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564fb5698d38,0x564fb571f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32948==ERROR: AddressSanitizer: SEGV on unknown address 0x564fb727cd20 (pc 0x564fb538d7b8 bp 0x000000000000 sp 0x7ffc8931e570 T0) Step #5: ==32948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fb538d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564fb538cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564fb538c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564fb538b266 in writeFile InstrProfilingFile.c Step #5: #4 0x564fb538afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe5f3ce98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5f3ce9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fb4f291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fb4f545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5f3cc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fb4f1ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3774214182 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56428da706e0, 0x56428da78d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56428da78d38,0x56428daff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32968==ERROR: AddressSanitizer: SEGV on unknown address 0x56428f65cd20 (pc 0x56428d76d7b8 bp 0x000000000000 sp 0x7ffef2bf7010 T0) Step #5: ==32968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56428d76d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56428d76cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56428d76c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56428d76b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56428d76afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f15475748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1547574a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56428d3091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56428d3345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1547552082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56428d2fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3775113825 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ef9aea06e0, 0x55ef9aea8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ef9aea8d38,0x55ef9af2f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32988==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef9ca8cd20 (pc 0x55ef9ab9d7b8 bp 0x000000000000 sp 0x7ffc3dbad2f0 T0) Step #5: ==32988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef9ab9d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ef9ab9cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ef9ab9c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ef9ab9b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef9ab9afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f25e0c828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25e0c82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef9a7391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef9a7645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25e0c60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef9a72ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3776011347 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55feed4486e0, 0x55feed450d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55feed450d38,0x55feed4d7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33008==ERROR: AddressSanitizer: SEGV on unknown address 0x55feef034d20 (pc 0x55feed1457b8 bp 0x000000000000 sp 0x7ffc55c1be40 T0) Step #5: ==33008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55feed1457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55feed144ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55feed1449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55feed143266 in writeFile InstrProfilingFile.c Step #5: #4 0x55feed142fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9858f878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9858f87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55feecce11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55feecd0c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9858f65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55feeccd3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3776919498 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564b9f5576e0, 0x564b9f55fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564b9f55fd38,0x564b9f5e6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33030==ERROR: AddressSanitizer: SEGV on unknown address 0x564ba1143d20 (pc 0x564b9f2547b8 bp 0x000000000000 sp 0x7ffc553b6c00 T0) Step #5: ==33030==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b9f2547b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564b9f253ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564b9f2539b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564b9f252266 in writeFile InstrProfilingFile.c Step #5: #4 0x564b9f251fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb5f91568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5f9156a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b9edf01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b9ee1b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5f9134082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b9ede2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3777825153 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d640ac6e0, 0x558d640b4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d640b4d38,0x558d6413b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33050==ERROR: AddressSanitizer: SEGV on unknown address 0x558d65c98d20 (pc 0x558d63da97b8 bp 0x000000000000 sp 0x7ffee50244a0 T0) Step #5: ==33050==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d63da97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d63da8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d63da89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d63da7266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d63da6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe5d1ad08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5d1ad0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d639451b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d639705d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5d1aae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d63937a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3778729541 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e3ef51e6e0, 0x55e3ef526d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e3ef526d38,0x55e3ef5ad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33070==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3f110ad20 (pc 0x55e3ef21b7b8 bp 0x000000000000 sp 0x7ffd30f58340 T0) Step #5: ==33070==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3ef21b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e3ef21aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e3ef21a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e3ef219266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3ef218fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f41b18718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41b1871a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3eedb71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3eede25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41b184f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3eeda9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3779631887 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562160bf66e0, 0x562160bfed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562160bfed38,0x562160c85248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33092==ERROR: AddressSanitizer: SEGV on unknown address 0x5621627e2d20 (pc 0x5621608f37b8 bp 0x000000000000 sp 0x7ffc98180b70 T0) Step #5: ==33092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621608f37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5621608f2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5621608f29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5621608f1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5621608f0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa11de8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa11de8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56216048f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621604ba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa11de69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562160481a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3780537881 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5602ae3b76e0, 0x5602ae3bfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5602ae3bfd38,0x5602ae446248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33112==ERROR: AddressSanitizer: SEGV on unknown address 0x5602affa3d20 (pc 0x5602ae0b47b8 bp 0x000000000000 sp 0x7fffb50e3210 T0) Step #5: ==33112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602ae0b47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5602ae0b3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5602ae0b39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5602ae0b2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5602ae0b1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f16ea3cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16ea3cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602adc501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602adc7b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16ea3ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602adc42a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3781435156 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5573a69b36e0, 0x5573a69bbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5573a69bbd38,0x5573a6a42248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33134==ERROR: AddressSanitizer: SEGV on unknown address 0x5573a859fd20 (pc 0x5573a66b07b8 bp 0x000000000000 sp 0x7ffd2a5f9410 T0) Step #5: ==33134==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573a66b07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5573a66afac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5573a66af9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5573a66ae266 in writeFile InstrProfilingFile.c Step #5: #4 0x5573a66adfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4e5b8fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e5b8faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573a624c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573a62775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e5b8d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573a623ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3782336081 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55698fd2c6e0, 0x55698fd34d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55698fd34d38,0x55698fdbb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33155==ERROR: AddressSanitizer: SEGV on unknown address 0x556991918d20 (pc 0x55698fa297b8 bp 0x000000000000 sp 0x7fff718aa4d0 T0) Step #5: ==33155==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55698fa297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55698fa28ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55698fa289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55698fa27266 in writeFile InstrProfilingFile.c Step #5: #4 0x55698fa26fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe83b1578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe83b157a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55698f5c51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55698f5f05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe83b135082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55698f5b7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33155==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3783234823 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559270f456e0, 0x559270f4dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559270f4dd38,0x559270fd4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33176==ERROR: AddressSanitizer: SEGV on unknown address 0x559272b31d20 (pc 0x559270c427b8 bp 0x000000000000 sp 0x7ffc76965630 T0) Step #5: ==33176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559270c427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559270c41ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559270c419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559270c40266 in writeFile InstrProfilingFile.c Step #5: #4 0x559270c3ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feadb4898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feadb489a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592707de1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592708095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feadb467082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592707d0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3784140910 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5581dada66e0, 0x5581dadaed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5581dadaed38,0x5581dae35248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33196==ERROR: AddressSanitizer: SEGV on unknown address 0x5581dc992d20 (pc 0x5581daaa37b8 bp 0x000000000000 sp 0x7ffd46873e10 T0) Step #5: ==33196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581daaa37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5581daaa2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5581daaa29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5581daaa1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5581daaa0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb2156b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2156b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581da63f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581da66a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb21568f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581da631a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3785045329 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5555d02086e0, 0x5555d0210d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5555d0210d38,0x5555d0297248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33216==ERROR: AddressSanitizer: SEGV on unknown address 0x5555d1df4d20 (pc 0x5555cff057b8 bp 0x000000000000 sp 0x7ffe6c75e6e0 T0) Step #5: ==33216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555cff057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5555cff04ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5555cff049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5555cff03266 in writeFile InstrProfilingFile.c Step #5: #4 0x5555cff02fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74217fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74217faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555cfaa11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555cfacc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74217d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555cfa93a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3785951698 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b07f6496e0, 0x55b07f651d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b07f651d38,0x55b07f6d8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33236==ERROR: AddressSanitizer: SEGV on unknown address 0x55b081235d20 (pc 0x55b07f3467b8 bp 0x000000000000 sp 0x7ffeefcdf640 T0) Step #5: ==33236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b07f3467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b07f345ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b07f3459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b07f344266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b07f343fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0c072bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c072bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b07eee21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b07ef0d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c0729b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b07eed4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3786853702 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5602ed24a6e0, 0x5602ed252d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5602ed252d38,0x5602ed2d9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33256==ERROR: AddressSanitizer: SEGV on unknown address 0x5602eee36d20 (pc 0x5602ecf477b8 bp 0x000000000000 sp 0x7ffc7a452de0 T0) Step #5: ==33256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602ecf477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5602ecf46ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5602ecf469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5602ecf45266 in writeFile InstrProfilingFile.c Step #5: #4 0x5602ecf44fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6aeea948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6aeea94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602ecae31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602ecb0e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aeea72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602ecad5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3787750193 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d9a9a3e6e0, 0x55d9a9a46d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d9a9a46d38,0x55d9a9acd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33276==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9ab62ad20 (pc 0x55d9a973b7b8 bp 0x000000000000 sp 0x7ffc6a24d070 T0) Step #5: ==33276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9a973b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d9a973aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d9a973a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d9a9739266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9a9738fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f10342098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1034209a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9a92d71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9a93025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10341e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9a92c9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3788659151 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5583dcbc76e0, 0x5583dcbcfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5583dcbcfd38,0x5583dcc56248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33296==ERROR: AddressSanitizer: SEGV on unknown address 0x5583de7b3d20 (pc 0x5583dc8c47b8 bp 0x000000000000 sp 0x7ffef43e5230 T0) Step #5: ==33296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583dc8c47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5583dc8c3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5583dc8c39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5583dc8c2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5583dc8c1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd7183508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd718350a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583dc4601b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583dc48b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd71832e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583dc452a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3789563114 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5626672c96e0, 0x5626672d1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5626672d1d38,0x562667358248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33316==ERROR: AddressSanitizer: SEGV on unknown address 0x562668eb5d20 (pc 0x562666fc67b8 bp 0x000000000000 sp 0x7ffeb05bb3d0 T0) Step #5: ==33316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562666fc67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562666fc5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562666fc59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562666fc4266 in writeFile InstrProfilingFile.c Step #5: #4 0x562666fc3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc4b893d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4b893da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562666b621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562666b8d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4b891b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562666b54a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3790460760 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564166eb26e0, 0x564166ebad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564166ebad38,0x564166f41248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33336==ERROR: AddressSanitizer: SEGV on unknown address 0x564168a9ed20 (pc 0x564166baf7b8 bp 0x000000000000 sp 0x7fff853763c0 T0) Step #5: ==33336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564166baf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564166baeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564166bae9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564166bad266 in writeFile InstrProfilingFile.c Step #5: #4 0x564166bacfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6666c678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6666c67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56416674b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641667765d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6666c45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56416673da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3791361656 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5637ce87d6e0, 0x5637ce885d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5637ce885d38,0x5637ce90c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33356==ERROR: AddressSanitizer: SEGV on unknown address 0x5637d0469d20 (pc 0x5637ce57a7b8 bp 0x000000000000 sp 0x7ffd3592eed0 T0) Step #5: ==33356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637ce57a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5637ce579ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5637ce5799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5637ce578266 in writeFile InstrProfilingFile.c Step #5: #4 0x5637ce577fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe8c649b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8c649ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637ce1161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637ce1415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8c6479082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637ce108a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3792259729 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5571c251f6e0, 0x5571c2527d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5571c2527d38,0x5571c25ae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33376==ERROR: AddressSanitizer: SEGV on unknown address 0x5571c410bd20 (pc 0x5571c221c7b8 bp 0x000000000000 sp 0x7ffd711d0680 T0) Step #5: ==33376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571c221c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5571c221bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5571c221b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5571c221a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5571c2219fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f44166f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44166f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571c1db81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571c1de35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44166d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571c1daaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3793164199 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563bf4fb96e0, 0x563bf4fc1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563bf4fc1d38,0x563bf5048248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33396==ERROR: AddressSanitizer: SEGV on unknown address 0x563bf6ba5d20 (pc 0x563bf4cb67b8 bp 0x000000000000 sp 0x7ffdb0798740 T0) Step #5: ==33396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bf4cb67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563bf4cb5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563bf4cb59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563bf4cb4266 in writeFile InstrProfilingFile.c Step #5: #4 0x563bf4cb3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f164b7a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f164b7a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bf48521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bf487d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f164b783082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bf4844a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3794063260 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5607bee896e0, 0x5607bee91d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5607bee91d38,0x5607bef18248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33416==ERROR: AddressSanitizer: SEGV on unknown address 0x5607c0a75d20 (pc 0x5607beb867b8 bp 0x000000000000 sp 0x7ffd4526fd60 T0) Step #5: ==33416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607beb867b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5607beb85ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5607beb859b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5607beb84266 in writeFile InstrProfilingFile.c Step #5: #4 0x5607beb83fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff6c2b758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6c2b75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607be7221b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607be74d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6c2b53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607be714a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3794964088 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56211a3486e0, 0x56211a350d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56211a350d38,0x56211a3d7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33436==ERROR: AddressSanitizer: SEGV on unknown address 0x56211bf34d20 (pc 0x56211a0457b8 bp 0x000000000000 sp 0x7ffe5cd4dc80 T0) Step #5: ==33436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56211a0457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56211a044ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56211a0449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56211a043266 in writeFile InstrProfilingFile.c Step #5: #4 0x56211a042fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd8866f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8866f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562119be11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562119c0c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8866d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562119bd3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3795865268 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560698c826e0, 0x560698c8ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560698c8ad38,0x560698d11248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33456==ERROR: AddressSanitizer: SEGV on unknown address 0x56069a86ed20 (pc 0x56069897f7b8 bp 0x000000000000 sp 0x7fff47d6c770 T0) Step #5: ==33456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56069897f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56069897eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56069897e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56069897d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56069897cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f752bf198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f752bf19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56069851b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606985465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f752bef7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56069850da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3796767420 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d42bc1e6e0, 0x55d42bc26d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d42bc26d38,0x55d42bcad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33476==ERROR: AddressSanitizer: SEGV on unknown address 0x55d42d80ad20 (pc 0x55d42b91b7b8 bp 0x000000000000 sp 0x7ffd1d312d80 T0) Step #5: ==33476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d42b91b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d42b91aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d42b91a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d42b919266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d42b918fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6194a528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6194a52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d42b4b71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d42b4e25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6194a30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d42b4a9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3797660494 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5644a88476e0, 0x5644a884fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5644a884fd38,0x5644a88d6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33496==ERROR: AddressSanitizer: SEGV on unknown address 0x5644aa433d20 (pc 0x5644a85447b8 bp 0x000000000000 sp 0x7ffeb855ea00 T0) Step #5: ==33496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644a85447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5644a8543ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5644a85439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5644a8542266 in writeFile InstrProfilingFile.c Step #5: #4 0x5644a8541fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fef99ac08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef99ac0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644a80e01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644a810b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef99a9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644a80d2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3798558045 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5618327d16e0, 0x5618327d9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5618327d9d38,0x561832860248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33516==ERROR: AddressSanitizer: SEGV on unknown address 0x5618343bdd20 (pc 0x5618324ce7b8 bp 0x000000000000 sp 0x7ffd190b31a0 T0) Step #5: ==33516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618324ce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5618324cdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5618324cd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5618324cc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5618324cbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f135d4168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f135d416a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56183206a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618320955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f135d3f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56183205ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3799453670 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560d033066e0, 0x560d0330ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560d0330ed38,0x560d03395248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33536==ERROR: AddressSanitizer: SEGV on unknown address 0x560d04ef2d20 (pc 0x560d030037b8 bp 0x000000000000 sp 0x7ffe2ff81770 T0) Step #5: ==33536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d030037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560d03002ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560d030029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560d03001266 in writeFile InstrProfilingFile.c Step #5: #4 0x560d03000fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdb9b7858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb9b785a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d02b9f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d02bca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb9b763082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d02b91a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3800354345 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fcfc1756e0, 0x55fcfc17dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fcfc17dd38,0x55fcfc204248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33556==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcfdd61d20 (pc 0x55fcfbe727b8 bp 0x000000000000 sp 0x7ffd62f1d520 T0) Step #5: ==33556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcfbe727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fcfbe71ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fcfbe719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fcfbe70266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcfbe6ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcc9c1338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc9c133a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcfba0e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcfba395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc9c111082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcfba00a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3801252311 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc9ee5d6e0, 0x55fc9ee65d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc9ee65d38,0x55fc9eeec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33576==ERROR: AddressSanitizer: SEGV on unknown address 0x55fca0a49d20 (pc 0x55fc9eb5a7b8 bp 0x000000000000 sp 0x7fff58611df0 T0) Step #5: ==33576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc9eb5a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc9eb59ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc9eb599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc9eb58266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc9eb57fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb30a13b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb30a13ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc9e6f61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc9e7215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb30a119082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc9e6e8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3802154152 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558395a576e0, 0x558395a5fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558395a5fd38,0x558395ae6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33596==ERROR: AddressSanitizer: SEGV on unknown address 0x558397643d20 (pc 0x5583957547b8 bp 0x000000000000 sp 0x7ffcd0631f70 T0) Step #5: ==33596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583957547b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558395753ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5583957539b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558395752266 in writeFile InstrProfilingFile.c Step #5: #4 0x558395751fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc445d258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc445d25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583952f01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55839531b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc445d03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583952e2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3803054488 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a296e4d6e0, 0x55a296e55d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a296e55d38,0x55a296edc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33617==ERROR: AddressSanitizer: SEGV on unknown address 0x55a298a39d20 (pc 0x55a296b4a7b8 bp 0x000000000000 sp 0x7fff27543090 T0) Step #5: ==33617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a296b4a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a296b49ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a296b499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a296b48266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a296b47fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa026c078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa026c07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2966e61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2967115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa026be5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2966d8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3803949295 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dea85e16e0, 0x55dea85e9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dea85e9d38,0x55dea8670248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33638==ERROR: AddressSanitizer: SEGV on unknown address 0x55deaa1cdd20 (pc 0x55dea82de7b8 bp 0x000000000000 sp 0x7ffc37dede60 T0) Step #5: ==33638==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dea82de7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dea82ddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dea82dd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dea82dc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dea82dbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f190bb278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f190bb27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dea7e7a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dea7ea55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f190bb05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dea7e6ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3804856359 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555b738146e0, 0x555b7381cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555b7381cd38,0x555b738a3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33660==ERROR: AddressSanitizer: SEGV on unknown address 0x555b75400d20 (pc 0x555b735117b8 bp 0x000000000000 sp 0x7ffe506f4f40 T0) Step #5: ==33660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b735117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555b73510ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555b735109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555b7350f266 in writeFile InstrProfilingFile.c Step #5: #4 0x555b7350efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5e88af28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e88af2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b730ad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b730d85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e88ad0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b7309fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3805756912 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5630dabec6e0, 0x5630dabf4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5630dabf4d38,0x5630dac7b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33680==ERROR: AddressSanitizer: SEGV on unknown address 0x5630dc7d8d20 (pc 0x5630da8e97b8 bp 0x000000000000 sp 0x7ffea97a1d70 T0) Step #5: ==33680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630da8e97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5630da8e8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5630da8e89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5630da8e7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5630da8e6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5ac89548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ac8954a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630da4851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630da4b05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ac8932082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630da477a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3806658532 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c89513a6e0, 0x55c895142d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c895142d38,0x55c8951c9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33700==ERROR: AddressSanitizer: SEGV on unknown address 0x55c896d26d20 (pc 0x55c894e377b8 bp 0x000000000000 sp 0x7ffec297bb00 T0) Step #5: ==33700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c894e377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c894e36ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c894e369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c894e35266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c894e34fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8c504ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c504aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8949d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8949fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c50489082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8949c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3807560422 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5631ee9296e0, 0x5631ee931d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5631ee931d38,0x5631ee9b8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33720==ERROR: AddressSanitizer: SEGV on unknown address 0x5631f0515d20 (pc 0x5631ee6267b8 bp 0x000000000000 sp 0x7ffe6b7a39f0 T0) Step #5: ==33720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631ee6267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5631ee625ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5631ee6259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5631ee624266 in writeFile InstrProfilingFile.c Step #5: #4 0x5631ee623fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f15a4dd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15a4dd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631ee1c21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631ee1ed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15a4db0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631ee1b4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3808459038 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562e8f03b6e0, 0x562e8f043d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562e8f043d38,0x562e8f0ca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33742==ERROR: AddressSanitizer: SEGV on unknown address 0x562e90c27d20 (pc 0x562e8ed387b8 bp 0x000000000000 sp 0x7ffed4d9ea80 T0) Step #5: ==33742==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e8ed387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562e8ed37ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562e8ed379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562e8ed36266 in writeFile InstrProfilingFile.c Step #5: #4 0x562e8ed35fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f28b00018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28b0001a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e8e8d41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e8e8ff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28affdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e8e8c6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3809358438 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b56062d6e0, 0x55b560635d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b560635d38,0x55b5606bc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33763==ERROR: AddressSanitizer: SEGV on unknown address 0x55b562219d20 (pc 0x55b56032a7b8 bp 0x000000000000 sp 0x7ffcd0de76f0 T0) Step #5: ==33763==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b56032a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b560329ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b5603299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b560328266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b560327fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f90c3e768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90c3e76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b55fec61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b55fef15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90c3e54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b55feb8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33763==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3810256876 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bfc172a6e0, 0x55bfc1732d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bfc1732d38,0x55bfc17b9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33784==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfc3316d20 (pc 0x55bfc14277b8 bp 0x000000000000 sp 0x7ffc0c7f8210 T0) Step #5: ==33784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfc14277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bfc1426ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bfc14269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bfc1425266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfc1424fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f76cf4a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76cf4a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfc0fc31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfc0fee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76cf480082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfc0fb5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3811163073 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5640366ef6e0, 0x5640366f7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5640366f7d38,0x56403677e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33804==ERROR: AddressSanitizer: SEGV on unknown address 0x5640382dbd20 (pc 0x5640363ec7b8 bp 0x000000000000 sp 0x7ffcffe5b670 T0) Step #5: ==33804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640363ec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5640363ebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5640363eb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5640363ea266 in writeFile InstrProfilingFile.c Step #5: #4 0x5640363e9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fccf309f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccf309fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564035f881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564035fb35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccf307d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564035f7aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3812062133 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55deb7b506e0, 0x55deb7b58d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55deb7b58d38,0x55deb7bdf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33824==ERROR: AddressSanitizer: SEGV on unknown address 0x55deb973cd20 (pc 0x55deb784d7b8 bp 0x000000000000 sp 0x7ffd819abd50 T0) Step #5: ==33824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55deb784d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55deb784cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55deb784c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55deb784b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55deb784afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa5efa0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5efa0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55deb73e91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55deb74145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5ef9ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55deb73dba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3812966736 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56087f11d6e0, 0x56087f125d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56087f125d38,0x56087f1ac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33844==ERROR: AddressSanitizer: SEGV on unknown address 0x560880d09d20 (pc 0x56087ee1a7b8 bp 0x000000000000 sp 0x7fff1cd1a920 T0) Step #5: ==33844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56087ee1a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56087ee19ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56087ee199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56087ee18266 in writeFile InstrProfilingFile.c Step #5: #4 0x56087ee17fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f77ca02d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77ca02da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56087e9b61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56087e9e15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77ca00b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56087e9a8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3813865766 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a2e22166e0, 0x55a2e221ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a2e221ed38,0x55a2e22a5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33864==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2e3e02d20 (pc 0x55a2e1f137b8 bp 0x000000000000 sp 0x7ffe2634d460 T0) Step #5: ==33864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2e1f137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a2e1f12ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a2e1f129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a2e1f11266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2e1f10fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe76a2198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe76a219a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2e1aaf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2e1ada5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe76a1f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2e1aa1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3814763244 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555efc6ac6e0, 0x555efc6b4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555efc6b4d38,0x555efc73b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33884==ERROR: AddressSanitizer: SEGV on unknown address 0x555efe298d20 (pc 0x555efc3a97b8 bp 0x000000000000 sp 0x7fff3b815d90 T0) Step #5: ==33884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555efc3a97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555efc3a8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555efc3a89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555efc3a7266 in writeFile InstrProfilingFile.c Step #5: #4 0x555efc3a6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f71eac6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71eac6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555efbf451b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555efbf705d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71eac4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555efbf37a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3815662103 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ae011dc6e0, 0x55ae011e4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ae011e4d38,0x55ae0126b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33904==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae02dc8d20 (pc 0x55ae00ed97b8 bp 0x000000000000 sp 0x7ffcaa801320 T0) Step #5: ==33904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae00ed97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ae00ed8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ae00ed89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ae00ed7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae00ed6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f77b20e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77b20e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae00a751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae00aa05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77b20c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae00a67a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3816569176 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ce70b246e0, 0x55ce70b2cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ce70b2cd38,0x55ce70bb3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33924==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce72710d20 (pc 0x55ce708217b8 bp 0x000000000000 sp 0x7fff472bfc30 T0) Step #5: ==33924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce708217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ce70820ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ce708209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ce7081f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce7081efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9ad96ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ad96aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce703bd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce703e85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ad968c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce703afa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3817461081 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56482d5ef6e0, 0x56482d5f7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56482d5f7d38,0x56482d67e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33944==ERROR: AddressSanitizer: SEGV on unknown address 0x56482f1dbd20 (pc 0x56482d2ec7b8 bp 0x000000000000 sp 0x7fffe9e47800 T0) Step #5: ==33944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56482d2ec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56482d2ebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56482d2eb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56482d2ea266 in writeFile InstrProfilingFile.c Step #5: #4 0x56482d2e9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f882ebed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f882ebeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56482ce881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56482ceb35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f882ebcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56482ce7aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3818360334 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cc7a5ec6e0, 0x55cc7a5f4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cc7a5f4d38,0x55cc7a67b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33964==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc7c1d8d20 (pc 0x55cc7a2e97b8 bp 0x000000000000 sp 0x7fff32ed7510 T0) Step #5: ==33964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc7a2e97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cc7a2e8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cc7a2e89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cc7a2e7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc7a2e6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb0896c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0896c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc79e851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc79eb05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0896a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc79e77a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3819262837 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56197c3596e0, 0x56197c361d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56197c361d38,0x56197c3e8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33984==ERROR: AddressSanitizer: SEGV on unknown address 0x56197df45d20 (pc 0x56197c0567b8 bp 0x000000000000 sp 0x7ffcf52952b0 T0) Step #5: ==33984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56197c0567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56197c055ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56197c0559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56197c054266 in writeFile InstrProfilingFile.c Step #5: #4 0x56197c053fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f40e83638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40e8363a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56197bbf21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56197bc1d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40e8341082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56197bbe4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3820164201 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557232a6f6e0, 0x557232a77d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557232a77d38,0x557232afe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34004==ERROR: AddressSanitizer: SEGV on unknown address 0x55723465bd20 (pc 0x55723276c7b8 bp 0x000000000000 sp 0x7fff3cb0ba10 T0) Step #5: ==34004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55723276c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55723276bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55723276b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55723276a266 in writeFile InstrProfilingFile.c Step #5: #4 0x557232769fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9deb3788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9deb378a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572323081b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572323335d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9deb356082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572322faa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3821067843 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5611a6ad86e0, 0x5611a6ae0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5611a6ae0d38,0x5611a6b67248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34024==ERROR: AddressSanitizer: SEGV on unknown address 0x5611a86c4d20 (pc 0x5611a67d57b8 bp 0x000000000000 sp 0x7ffd130297c0 T0) Step #5: ==34024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611a67d57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5611a67d4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5611a67d49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5611a67d3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5611a67d2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff769f048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff769f04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611a63711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611a639c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff769ee2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611a6363a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3821976045 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e869d6a6e0, 0x55e869d72d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e869d72d38,0x55e869df9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34046==ERROR: AddressSanitizer: SEGV on unknown address 0x55e86b956d20 (pc 0x55e869a677b8 bp 0x000000000000 sp 0x7ffe8a0724d0 T0) Step #5: ==34046==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e869a677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e869a66ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e869a669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e869a65266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e869a64fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2d2ec468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d2ec46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8696031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e86962e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d2ec24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8695f5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3822879211 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5560664a36e0, 0x5560664abd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5560664abd38,0x556066532248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34068==ERROR: AddressSanitizer: SEGV on unknown address 0x55606808fd20 (pc 0x5560661a07b8 bp 0x000000000000 sp 0x7ffc2faffca0 T0) Step #5: ==34068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560661a07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55606619fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55606619f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55606619e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55606619dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5185ae98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5185ae9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556065d3c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556065d675d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5185ac7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556065d2ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3823785708 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e64eda26e0, 0x55e64edaad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e64edaad38,0x55e64ee31248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34088==ERROR: AddressSanitizer: SEGV on unknown address 0x55e65098ed20 (pc 0x55e64ea9f7b8 bp 0x000000000000 sp 0x7fffc331def0 T0) Step #5: ==34088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e64ea9f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e64ea9eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e64ea9e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e64ea9d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e64ea9cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f20dc6858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20dc685a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e64e63b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e64e6665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20dc663082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e64e62da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3824686428 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564843cbc6e0, 0x564843cc4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564843cc4d38,0x564843d4b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34108==ERROR: AddressSanitizer: SEGV on unknown address 0x5648458a8d20 (pc 0x5648439b97b8 bp 0x000000000000 sp 0x7fffcbdb0b60 T0) Step #5: ==34108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648439b97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5648439b8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5648439b89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5648439b7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5648439b6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2d9ea5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d9ea5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648435551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648435805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d9ea39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564843547a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3825587277 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ffc46216e0, 0x55ffc4629d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ffc4629d38,0x55ffc46b0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34128==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffc620dd20 (pc 0x55ffc431e7b8 bp 0x000000000000 sp 0x7ffe2acfa680 T0) Step #5: ==34128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffc431e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ffc431dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ffc431d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ffc431c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffc431bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efd9d2458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd9d245a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffc3eba1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffc3ee55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd9d223082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffc3eaca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3826491232 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eac5ebd6e0, 0x55eac5ec5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eac5ec5d38,0x55eac5f4c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34150==ERROR: AddressSanitizer: SEGV on unknown address 0x55eac7aa9d20 (pc 0x55eac5bba7b8 bp 0x000000000000 sp 0x7ffe4b970dc0 T0) Step #5: ==34150==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eac5bba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eac5bb9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eac5bb99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eac5bb8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eac5bb7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3a1707c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a1707ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eac57561b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eac57815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a1705a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eac5748a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3827391037 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557b6bdf16e0, 0x557b6bdf9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557b6bdf9d38,0x557b6be80248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34171==ERROR: AddressSanitizer: SEGV on unknown address 0x557b6d9ddd20 (pc 0x557b6baee7b8 bp 0x000000000000 sp 0x7ffd78897a40 T0) Step #5: ==34171==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b6baee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557b6baedac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557b6baed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557b6baec266 in writeFile InstrProfilingFile.c Step #5: #4 0x557b6baebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff3b40588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3b4058a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b6b68a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b6b6b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3b4036082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b6b67ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34171==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3828289178 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5621bd52d6e0, 0x5621bd535d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5621bd535d38,0x5621bd5bc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34191==ERROR: AddressSanitizer: SEGV on unknown address 0x5621bf119d20 (pc 0x5621bd22a7b8 bp 0x000000000000 sp 0x7ffd7b89c3d0 T0) Step #5: ==34191==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621bd22a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5621bd229ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5621bd2299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5621bd228266 in writeFile InstrProfilingFile.c Step #5: #4 0x5621bd227fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f93c9fe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93c9fe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621bcdc61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621bcdf15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93c9fbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621bcdb8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34191==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3829188361 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5630881b96e0, 0x5630881c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5630881c1d38,0x563088248248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34212==ERROR: AddressSanitizer: SEGV on unknown address 0x563089da5d20 (pc 0x563087eb67b8 bp 0x000000000000 sp 0x7ffd62932260 T0) Step #5: ==34212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563087eb67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563087eb5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563087eb59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563087eb4266 in writeFile InstrProfilingFile.c Step #5: #4 0x563087eb3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe5631208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe563120a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563087a521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563087a7d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5630fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563087a44a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3830086942 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55679031c6e0, 0x556790324d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556790324d38,0x5567903ab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34232==ERROR: AddressSanitizer: SEGV on unknown address 0x556791f08d20 (pc 0x5567900197b8 bp 0x000000000000 sp 0x7ffce1d68ea0 T0) Step #5: ==34232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567900197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556790018ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5567900189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556790017266 in writeFile InstrProfilingFile.c Step #5: #4 0x556790016fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe090e778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe090e77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55678fbb51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55678fbe05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe090e55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55678fba7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3830992461 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b31d7b96e0, 0x55b31d7c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b31d7c1d38,0x55b31d848248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34252==ERROR: AddressSanitizer: SEGV on unknown address 0x55b31f3a5d20 (pc 0x55b31d4b67b8 bp 0x000000000000 sp 0x7ffde9d206d0 T0) Step #5: ==34252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b31d4b67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b31d4b5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b31d4b59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b31d4b4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b31d4b3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f828496f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f828496fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b31d0521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b31d07d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f828494d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b31d044a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3831890623 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bbb72326e0, 0x55bbb723ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bbb723ad38,0x55bbb72c1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34272==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbb8e1ed20 (pc 0x55bbb6f2f7b8 bp 0x000000000000 sp 0x7ffcb91ffdc0 T0) Step #5: ==34272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbb6f2f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bbb6f2eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bbb6f2e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bbb6f2d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbb6f2cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e2960c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e2960ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbb6acb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbb6af65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e295ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbb6abda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3832795032 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e46751e6e0, 0x55e467526d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e467526d38,0x55e4675ad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34292==ERROR: AddressSanitizer: SEGV on unknown address 0x55e46910ad20 (pc 0x55e46721b7b8 bp 0x000000000000 sp 0x7ffc0a9e8810 T0) Step #5: ==34292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e46721b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e46721aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e46721a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e467219266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e467218fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9b5c9818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b5c981a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e466db71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e466de25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b5c95f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e466da9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3833698597 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563a1d7776e0, 0x563a1d77fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563a1d77fd38,0x563a1d806248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34312==ERROR: AddressSanitizer: SEGV on unknown address 0x563a1f363d20 (pc 0x563a1d4747b8 bp 0x000000000000 sp 0x7fff55fb3190 T0) Step #5: ==34312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a1d4747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563a1d473ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563a1d4739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563a1d472266 in writeFile InstrProfilingFile.c Step #5: #4 0x563a1d471fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efe809e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe809e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a1d0101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a1d03b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe809c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a1d002a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3834608110 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55963f9206e0, 0x55963f928d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55963f928d38,0x55963f9af248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34332==ERROR: AddressSanitizer: SEGV on unknown address 0x55964150cd20 (pc 0x55963f61d7b8 bp 0x000000000000 sp 0x7ffcf15478c0 T0) Step #5: ==34332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55963f61d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55963f61cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55963f61c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55963f61b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55963f61afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9df4d3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9df4d3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55963f1b91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55963f1e45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9df4d18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55963f1aba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3835511769 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556df0ac06e0, 0x556df0ac8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556df0ac8d38,0x556df0b4f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34352==ERROR: AddressSanitizer: SEGV on unknown address 0x556df26acd20 (pc 0x556df07bd7b8 bp 0x000000000000 sp 0x7ffc2c8ce230 T0) Step #5: ==34352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556df07bd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556df07bcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556df07bc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556df07bb266 in writeFile InstrProfilingFile.c Step #5: #4 0x556df07bafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fafb44768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafb4476a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556df03591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556df03845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafb4454082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556df034ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3836415413 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5650b58d16e0, 0x5650b58d9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5650b58d9d38,0x5650b5960248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34372==ERROR: AddressSanitizer: SEGV on unknown address 0x5650b74bdd20 (pc 0x5650b55ce7b8 bp 0x000000000000 sp 0x7ffe65eee7d0 T0) Step #5: ==34372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650b55ce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5650b55cdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5650b55cd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5650b55cc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5650b55cbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9a2bd6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a2bd6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650b516a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650b51955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a2bd4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650b515ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3837319820 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d0037ad6e0, 0x55d0037b5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d0037b5d38,0x55d00383c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34392==ERROR: AddressSanitizer: SEGV on unknown address 0x55d005399d20 (pc 0x55d0034aa7b8 bp 0x000000000000 sp 0x7ffeeaef91d0 T0) Step #5: ==34392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0034aa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d0034a9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d0034a99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d0034a8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0034a7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f29c62d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29c62d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0030461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0030715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29c62b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d003038a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3838215288 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f042e566e0, 0x55f042e5ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f042e5ed38,0x55f042ee5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34412==ERROR: AddressSanitizer: SEGV on unknown address 0x55f044a42d20 (pc 0x55f042b537b8 bp 0x000000000000 sp 0x7fff1cc344d0 T0) Step #5: ==34412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f042b537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f042b52ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f042b529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f042b51266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f042b50fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f25e31d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25e31d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0426ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f04271a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25e31b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0426e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3839115691 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55af185546e0, 0x55af1855cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55af1855cd38,0x55af185e3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34432==ERROR: AddressSanitizer: SEGV on unknown address 0x55af1a140d20 (pc 0x55af182517b8 bp 0x000000000000 sp 0x7ffe094c7830 T0) Step #5: ==34432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af182517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55af18250ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55af182509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55af1824f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55af1824efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f92276598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9227659a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af17ded1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af17e185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9227637082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af17ddfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3840019755 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55997bd6b6e0, 0x55997bd73d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55997bd73d38,0x55997bdfa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34452==ERROR: AddressSanitizer: SEGV on unknown address 0x55997d957d20 (pc 0x55997ba687b8 bp 0x000000000000 sp 0x7ffd9eabcfe0 T0) Step #5: ==34452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55997ba687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55997ba67ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55997ba679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55997ba66266 in writeFile InstrProfilingFile.c Step #5: #4 0x55997ba65fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa20e8f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa20e8f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55997b6041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55997b62f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa20e8d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55997b5f6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3840931245 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5606916586e0, 0x560691660d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560691660d38,0x5606916e7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34472==ERROR: AddressSanitizer: SEGV on unknown address 0x560693244d20 (pc 0x5606913557b8 bp 0x000000000000 sp 0x7fff47075920 T0) Step #5: ==34472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606913557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560691354ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5606913549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560691353266 in writeFile InstrProfilingFile.c Step #5: #4 0x560691352fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6f8be748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f8be74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560690ef11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560690f1c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f8be52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560690ee3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3841840680 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559a1bb8d6e0, 0x559a1bb95d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559a1bb95d38,0x559a1bc1c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34494==ERROR: AddressSanitizer: SEGV on unknown address 0x559a1d779d20 (pc 0x559a1b88a7b8 bp 0x000000000000 sp 0x7ffcf29c1ab0 T0) Step #5: ==34494==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a1b88a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559a1b889ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559a1b8899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559a1b888266 in writeFile InstrProfilingFile.c Step #5: #4 0x559a1b887fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6dbd2758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6dbd275a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a1b4261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a1b4515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dbd253082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a1b418a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3842744241 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564af78366e0, 0x564af783ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564af783ed38,0x564af78c5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34515==ERROR: AddressSanitizer: SEGV on unknown address 0x564af9422d20 (pc 0x564af75337b8 bp 0x000000000000 sp 0x7ffeda596840 T0) Step #5: ==34515==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564af75337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564af7532ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564af75329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564af7531266 in writeFile InstrProfilingFile.c Step #5: #4 0x564af7530fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c9d4e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c9d4e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564af70cf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564af70fa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c9d4bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564af70c1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3843643316 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55abaf4376e0, 0x55abaf43fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55abaf43fd38,0x55abaf4c6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34536==ERROR: AddressSanitizer: SEGV on unknown address 0x55abb1023d20 (pc 0x55abaf1347b8 bp 0x000000000000 sp 0x7ffc32784670 T0) Step #5: ==34536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abaf1347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55abaf133ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55abaf1339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55abaf132266 in writeFile InstrProfilingFile.c Step #5: #4 0x55abaf131fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9bd7ec48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bd7ec4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abaecd01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abaecfb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bd7ea2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abaecc2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3844548852 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f87b8756e0, 0x55f87b87dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f87b87dd38,0x55f87b904248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34556==ERROR: AddressSanitizer: SEGV on unknown address 0x55f87d461d20 (pc 0x55f87b5727b8 bp 0x000000000000 sp 0x7ffe8791d2d0 T0) Step #5: ==34556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f87b5727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f87b571ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f87b5719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f87b570266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f87b56ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb9971a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9971a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f87b10e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f87b1395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb997181082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f87b100a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3845445049 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5637867396e0, 0x563786741d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563786741d38,0x5637867c8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34576==ERROR: AddressSanitizer: SEGV on unknown address 0x563788325d20 (pc 0x5637864367b8 bp 0x000000000000 sp 0x7ffc6dd20a40 T0) Step #5: ==34576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637864367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563786435ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5637864359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563786434266 in writeFile InstrProfilingFile.c Step #5: #4 0x563786433fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9aaa25c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9aaa25ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563785fd21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563785ffd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9aaa23a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563785fc4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3846344868 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bb9e8a16e0, 0x55bb9e8a9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bb9e8a9d38,0x55bb9e930248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34596==ERROR: AddressSanitizer: SEGV on unknown address 0x55bba048dd20 (pc 0x55bb9e59e7b8 bp 0x000000000000 sp 0x7ffedbe8d8b0 T0) Step #5: ==34596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb9e59e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bb9e59dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bb9e59d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bb9e59c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb9e59bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcbf7a078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbf7a07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb9e13a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb9e1655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbf79e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb9e12ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3847242648 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6792b26e0, 0x55a6792bad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a6792bad38,0x55a679341248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34616==ERROR: AddressSanitizer: SEGV on unknown address 0x55a67ae9ed20 (pc 0x55a678faf7b8 bp 0x000000000000 sp 0x7fff8831c740 T0) Step #5: ==34616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a678faf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a678faeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a678fae9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a678fad266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a678facfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2844c5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2844c5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a678b4b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a678b765d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2844c38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a678b3da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3848133423 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561f5d23e6e0, 0x561f5d246d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561f5d246d38,0x561f5d2cd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34636==ERROR: AddressSanitizer: SEGV on unknown address 0x561f5ee2ad20 (pc 0x561f5cf3b7b8 bp 0x000000000000 sp 0x7ffc224f1c80 T0) Step #5: ==34636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f5cf3b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561f5cf3aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561f5cf3a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561f5cf39266 in writeFile InstrProfilingFile.c Step #5: #4 0x561f5cf38fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8e63ca18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e63ca1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f5cad71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f5cb025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e63c7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f5cac9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3849035888 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e1f3a706e0, 0x55e1f3a78d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e1f3a78d38,0x55e1f3aff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34656==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1f565cd20 (pc 0x55e1f376d7b8 bp 0x000000000000 sp 0x7fff8cc979f0 T0) Step #5: ==34656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1f376d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e1f376cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e1f376c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e1f376b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1f376afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8990ee58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8990ee5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1f33091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1f33345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8990ec3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1f32fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3849940605 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562f15c0c6e0, 0x562f15c14d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562f15c14d38,0x562f15c9b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34676==ERROR: AddressSanitizer: SEGV on unknown address 0x562f177f8d20 (pc 0x562f159097b8 bp 0x000000000000 sp 0x7ffeb0880110 T0) Step #5: ==34676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f159097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562f15908ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562f159089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562f15907266 in writeFile InstrProfilingFile.c Step #5: #4 0x562f15906fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f45925ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45925efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f154a51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f154d05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45925cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f15497a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3850844703 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5605d25f86e0, 0x5605d2600d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5605d2600d38,0x5605d2687248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34696==ERROR: AddressSanitizer: SEGV on unknown address 0x5605d41e4d20 (pc 0x5605d22f57b8 bp 0x000000000000 sp 0x7ffcc8cac300 T0) Step #5: ==34696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605d22f57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5605d22f4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5605d22f49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5605d22f3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5605d22f2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fea77f028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea77f02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605d1e911b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605d1ebc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea77ee0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605d1e83a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3851749479 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558fa56596e0, 0x558fa5661d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558fa5661d38,0x558fa56e8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34716==ERROR: AddressSanitizer: SEGV on unknown address 0x558fa7245d20 (pc 0x558fa53567b8 bp 0x000000000000 sp 0x7ffece86e050 T0) Step #5: ==34716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fa53567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558fa5355ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558fa53559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558fa5354266 in writeFile InstrProfilingFile.c Step #5: #4 0x558fa5353fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f500f4bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f500f4bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fa4ef21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fa4f1d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f500f499082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fa4ee4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3852649057 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5611b7c6c6e0, 0x5611b7c74d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5611b7c74d38,0x5611b7cfb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34736==ERROR: AddressSanitizer: SEGV on unknown address 0x5611b9858d20 (pc 0x5611b79697b8 bp 0x000000000000 sp 0x7fff92539370 T0) Step #5: ==34736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611b79697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5611b7968ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5611b79689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5611b7967266 in writeFile InstrProfilingFile.c Step #5: #4 0x5611b7966fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9381c6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9381c6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611b75051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611b75305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9381c4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611b74f7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3853552959 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ae1ffd56e0, 0x55ae1ffddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ae1ffddd38,0x55ae20064248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34758==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae21bc1d20 (pc 0x55ae1fcd27b8 bp 0x000000000000 sp 0x7fffc739ed40 T0) Step #5: ==34758==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae1fcd27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ae1fcd1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ae1fcd19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ae1fcd0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae1fccffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff9773738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff977373a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae1f86e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae1f8995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff977351082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae1f860a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3854452474 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cfa7a2f6e0, 0x55cfa7a37d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cfa7a37d38,0x55cfa7abe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34780==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfa961bd20 (pc 0x55cfa772c7b8 bp 0x000000000000 sp 0x7ffe46a5f450 T0) Step #5: ==34780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfa772c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cfa772bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cfa772b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cfa772a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfa7729fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc16b9308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc16b930a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfa72c81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfa72f35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc16b90e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfa72baa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3855356903 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558f0d65b6e0, 0x558f0d663d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558f0d663d38,0x558f0d6ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34800==ERROR: AddressSanitizer: SEGV on unknown address 0x558f0f247d20 (pc 0x558f0d3587b8 bp 0x000000000000 sp 0x7ffe77d1ac10 T0) Step #5: ==34800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f0d3587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558f0d357ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558f0d3579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558f0d356266 in writeFile InstrProfilingFile.c Step #5: #4 0x558f0d355fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9a4e4788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a4e478a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f0cef41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f0cf1f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a4e456082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f0cee6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3856253940 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563a29f236e0, 0x563a29f2bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563a29f2bd38,0x563a29fb2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34820==ERROR: AddressSanitizer: SEGV on unknown address 0x563a2bb0fd20 (pc 0x563a29c207b8 bp 0x000000000000 sp 0x7ffe4fda8820 T0) Step #5: ==34820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a29c207b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563a29c1fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563a29c1f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563a29c1e266 in writeFile InstrProfilingFile.c Step #5: #4 0x563a29c1dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f329d0848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f329d084a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a297bc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a297e75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f329d062082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a297aea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3857152817 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564336aba6e0, 0x564336ac2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564336ac2d38,0x564336b49248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34840==ERROR: AddressSanitizer: SEGV on unknown address 0x5643386a6d20 (pc 0x5643367b77b8 bp 0x000000000000 sp 0x7ffcd3b341c0 T0) Step #5: ==34840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643367b77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5643367b6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5643367b69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5643367b5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5643367b4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5cd05c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cd05c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643363531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56433637e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cd05a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564336345a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3858047254 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557ca4bd26e0, 0x557ca4bdad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557ca4bdad38,0x557ca4c61248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34860==ERROR: AddressSanitizer: SEGV on unknown address 0x557ca67bed20 (pc 0x557ca48cf7b8 bp 0x000000000000 sp 0x7fffc37836d0 T0) Step #5: ==34860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ca48cf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557ca48ceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557ca48ce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557ca48cd266 in writeFile InstrProfilingFile.c Step #5: #4 0x557ca48ccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f13fba578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13fba57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ca446b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ca44965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13fba35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ca445da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3858943928 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556ee70606e0, 0x556ee7068d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556ee7068d38,0x556ee70ef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34880==ERROR: AddressSanitizer: SEGV on unknown address 0x556ee8c4cd20 (pc 0x556ee6d5d7b8 bp 0x000000000000 sp 0x7ffc068fada0 T0) Step #5: ==34880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ee6d5d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556ee6d5cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556ee6d5c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556ee6d5b266 in writeFile InstrProfilingFile.c Step #5: #4 0x556ee6d5afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb3f64308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3f6430a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ee68f91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ee69245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3f640e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ee68eba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3859841006 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d2bb3a46e0, 0x55d2bb3acd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d2bb3acd38,0x55d2bb433248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34900==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2bcf90d20 (pc 0x55d2bb0a17b8 bp 0x000000000000 sp 0x7ffea7d08980 T0) Step #5: ==34900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2bb0a17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d2bb0a0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d2bb0a09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d2bb09f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2bb09efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f16fde348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16fde34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2bac3d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2bac685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16fde12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2bac2fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3860740144 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c7e39e86e0, 0x55c7e39f0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c7e39f0d38,0x55c7e3a77248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34920==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7e55d4d20 (pc 0x55c7e36e57b8 bp 0x000000000000 sp 0x7ffc33d15390 T0) Step #5: ==34920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7e36e57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c7e36e4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c7e36e49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c7e36e3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7e36e2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9f9b4328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f9b432a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7e32811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7e32ac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f9b410082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7e3273a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3861636299 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b79caa46e0, 0x55b79caacd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b79caacd38,0x55b79cb33248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34940==ERROR: AddressSanitizer: SEGV on unknown address 0x55b79e690d20 (pc 0x55b79c7a17b8 bp 0x000000000000 sp 0x7ffd6ffd0630 T0) Step #5: ==34940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b79c7a17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b79c7a0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b79c7a09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b79c79f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b79c79efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f857815d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f857815da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b79c33d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b79c3685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f857813b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b79c32fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3862544328 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cc8d29a6e0, 0x55cc8d2a2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cc8d2a2d38,0x55cc8d329248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34962==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc8ee86d20 (pc 0x55cc8cf977b8 bp 0x000000000000 sp 0x7ffc919febd0 T0) Step #5: ==34962==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc8cf977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cc8cf96ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cc8cf969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cc8cf95266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc8cf94fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f760a1138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f760a113a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc8cb331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc8cb5e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f760a0f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc8cb25a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3863446417 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557e4697b6e0, 0x557e46983d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557e46983d38,0x557e46a0a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34984==ERROR: AddressSanitizer: SEGV on unknown address 0x557e48567d20 (pc 0x557e466787b8 bp 0x000000000000 sp 0x7ffde85f5cf0 T0) Step #5: ==34984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e466787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557e46677ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557e466779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557e46676266 in writeFile InstrProfilingFile.c Step #5: #4 0x557e46675fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffbf9cf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbf9cf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e462141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e4623f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbf9cce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e46206a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3864350428 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55892656b6e0, 0x558926573d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558926573d38,0x5589265fa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35004==ERROR: AddressSanitizer: SEGV on unknown address 0x558928157d20 (pc 0x5589262687b8 bp 0x000000000000 sp 0x7ffd739e7ef0 T0) Step #5: ==35004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589262687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558926267ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5589262679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558926266266 in writeFile InstrProfilingFile.c Step #5: #4 0x558926265fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fee16fec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee16feca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558925e041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558925e2f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee16fca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558925df6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3865254562 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e776cd66e0, 0x55e776cded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e776cded38,0x55e776d65248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35024==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7788c2d20 (pc 0x55e7769d37b8 bp 0x000000000000 sp 0x7ffffd277830 T0) Step #5: ==35024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7769d37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e7769d2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7769d29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e7769d1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7769d0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff8d282e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8d282ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e77656f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e77659a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8d280c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e776561a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3866155132 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5590bb45e6e0, 0x5590bb466d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5590bb466d38,0x5590bb4ed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35044==ERROR: AddressSanitizer: SEGV on unknown address 0x5590bd04ad20 (pc 0x5590bb15b7b8 bp 0x000000000000 sp 0x7ffd92c866b0 T0) Step #5: ==35044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590bb15b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5590bb15aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5590bb15a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5590bb159266 in writeFile InstrProfilingFile.c Step #5: #4 0x5590bb158fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efc137568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc13756a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590bacf71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590bad225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc13734082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590bace9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3867056965 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a5b69ab6e0, 0x55a5b69b3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a5b69b3d38,0x55a5b6a3a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35064==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5b8597d20 (pc 0x55a5b66a87b8 bp 0x000000000000 sp 0x7ffe4f178580 T0) Step #5: ==35064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5b66a87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a5b66a7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a5b66a79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a5b66a6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5b66a5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff3f0b1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3f0b1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5b62441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5b626f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3f0afb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5b6236a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3867959045 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b9199266e0, 0x55b91992ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b91992ed38,0x55b9199b5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35084==ERROR: AddressSanitizer: SEGV on unknown address 0x55b91b512d20 (pc 0x55b9196237b8 bp 0x000000000000 sp 0x7ffca8c4f8b0 T0) Step #5: ==35084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9196237b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b919622ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b9196229b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b919621266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b919620fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5faba258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5faba25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9191bf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9191ea5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5faba03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9191b1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3868863832 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bc1251a6e0, 0x55bc12522d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bc12522d38,0x55bc125a9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35104==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc14106d20 (pc 0x55bc122177b8 bp 0x000000000000 sp 0x7ffc22a82680 T0) Step #5: ==35104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc122177b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bc12216ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bc122169b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bc12215266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc12214fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe080a748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe080a74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc11db31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc11dde5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe080a52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc11da5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3869774816 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5558398b06e0, 0x5558398b8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5558398b8d38,0x55583993f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35124==ERROR: AddressSanitizer: SEGV on unknown address 0x55583b49cd20 (pc 0x5558395ad7b8 bp 0x000000000000 sp 0x7ffc7ed0e6c0 T0) Step #5: ==35124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558395ad7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5558395acac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5558395ac9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5558395ab266 in writeFile InstrProfilingFile.c Step #5: #4 0x5558395aafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e8cdde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e8cddea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558391491b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558391745d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e8cdbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55583913ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3870673670 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5639b4cbb6e0, 0x5639b4cc3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5639b4cc3d38,0x5639b4d4a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35144==ERROR: AddressSanitizer: SEGV on unknown address 0x5639b68a7d20 (pc 0x5639b49b87b8 bp 0x000000000000 sp 0x7ffc73743eb0 T0) Step #5: ==35144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639b49b87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5639b49b7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5639b49b79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5639b49b6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5639b49b5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f03d69028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03d6902a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639b45541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639b457f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03d68e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639b4546a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3871575386 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558030e2f6e0, 0x558030e37d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558030e37d38,0x558030ebe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35164==ERROR: AddressSanitizer: SEGV on unknown address 0x558032a1bd20 (pc 0x558030b2c7b8 bp 0x000000000000 sp 0x7fffb8dde5a0 T0) Step #5: ==35164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558030b2c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558030b2bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558030b2b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558030b2a266 in writeFile InstrProfilingFile.c Step #5: #4 0x558030b29fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6fbcad88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fbcad8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580306c81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580306f35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fbcab6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580306baa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3872478678 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fa092476e0, 0x55fa0924fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fa0924fd38,0x55fa092d6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35184==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa0ae33d20 (pc 0x55fa08f447b8 bp 0x000000000000 sp 0x7ffee7ae05a0 T0) Step #5: ==35184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa08f447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fa08f43ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fa08f439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fa08f42266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa08f41fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8b99e1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b99e1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa08ae01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa08b0b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b99dfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa08ad2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3873378546 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56490ee8d6e0, 0x56490ee95d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56490ee95d38,0x56490ef1c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35204==ERROR: AddressSanitizer: SEGV on unknown address 0x564910a79d20 (pc 0x56490eb8a7b8 bp 0x000000000000 sp 0x7ffd59e59510 T0) Step #5: ==35204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56490eb8a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56490eb89ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56490eb899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56490eb88266 in writeFile InstrProfilingFile.c Step #5: #4 0x56490eb87fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd2512658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd251265a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56490e7261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56490e7515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd251243082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56490e718a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3874285613 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561ef77c36e0, 0x561ef77cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561ef77cbd38,0x561ef7852248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35224==ERROR: AddressSanitizer: SEGV on unknown address 0x561ef93afd20 (pc 0x561ef74c07b8 bp 0x000000000000 sp 0x7ffc25514d00 T0) Step #5: ==35224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ef74c07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561ef74bfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561ef74bf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561ef74be266 in writeFile InstrProfilingFile.c Step #5: #4 0x561ef74bdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1d7ecd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d7ecd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ef705c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ef70875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d7ecb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ef704ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3875186556 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dc2ee1f6e0, 0x55dc2ee27d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dc2ee27d38,0x55dc2eeae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35244==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc30a0bd20 (pc 0x55dc2eb1c7b8 bp 0x000000000000 sp 0x7fff024ddd60 T0) Step #5: ==35244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc2eb1c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dc2eb1bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dc2eb1b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dc2eb1a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc2eb19fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6df14fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6df14fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc2e6b81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc2e6e35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6df14dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc2e6aaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3876097261 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56265b11a6e0, 0x56265b122d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56265b122d38,0x56265b1a9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35266==ERROR: AddressSanitizer: SEGV on unknown address 0x56265cd06d20 (pc 0x56265ae177b8 bp 0x000000000000 sp 0x7ffc3598b210 T0) Step #5: ==35266==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56265ae177b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56265ae16ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56265ae169b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56265ae15266 in writeFile InstrProfilingFile.c Step #5: #4 0x56265ae14fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e298528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e29852a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56265a9b31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56265a9de5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e29830082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56265a9a5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3877000012 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ec45e626e0, 0x55ec45e6ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ec45e6ad38,0x55ec45ef1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35287==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec47a4ed20 (pc 0x55ec45b5f7b8 bp 0x000000000000 sp 0x7fff931783a0 T0) Step #5: ==35287==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec45b5f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ec45b5eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ec45b5e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ec45b5d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec45b5cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f100f2fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f100f2fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec456fb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec457265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f100f2da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec456eda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35287==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3877899348 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5638c8b686e0, 0x5638c8b70d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5638c8b70d38,0x5638c8bf7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35308==ERROR: AddressSanitizer: SEGV on unknown address 0x5638ca754d20 (pc 0x5638c88657b8 bp 0x000000000000 sp 0x7ffdf1c48760 T0) Step #5: ==35308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638c88657b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5638c8864ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5638c88649b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5638c8863266 in writeFile InstrProfilingFile.c Step #5: #4 0x5638c8862fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faab275c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faab275ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638c84011b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638c842c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faab273a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638c83f3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3878807652 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5618076f06e0, 0x5618076f8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5618076f8d38,0x56180777f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35328==ERROR: AddressSanitizer: SEGV on unknown address 0x5618092dcd20 (pc 0x5618073ed7b8 bp 0x000000000000 sp 0x7ffc1a106b20 T0) Step #5: ==35328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618073ed7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5618073ecac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5618073ec9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5618073eb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5618073eafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f80f1b418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80f1b41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561806f891b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561806fb45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80f1b1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561806f7ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3879720215 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5577598b46e0, 0x5577598bcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5577598bcd38,0x557759943248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35350==ERROR: AddressSanitizer: SEGV on unknown address 0x55775b4a0d20 (pc 0x5577595b17b8 bp 0x000000000000 sp 0x7ffc86d84450 T0) Step #5: ==35350==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577595b17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5577595b0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5577595b09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5577595af266 in writeFile InstrProfilingFile.c Step #5: #4 0x5577595aefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc65ad588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc65ad58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55775914d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577591785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc65ad36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55775913fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3880617015 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55be587ad6e0, 0x55be587b5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55be587b5d38,0x55be5883c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35372==ERROR: AddressSanitizer: SEGV on unknown address 0x55be5a399d20 (pc 0x55be584aa7b8 bp 0x000000000000 sp 0x7fffb4bddaf0 T0) Step #5: ==35372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be584aa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55be584a9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55be584a99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55be584a8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55be584a7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd842afc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd842afca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be580461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be580715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd842ada082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be58038a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3881523186 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563986e3c6e0, 0x563986e44d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563986e44d38,0x563986ecb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35392==ERROR: AddressSanitizer: SEGV on unknown address 0x563988a28d20 (pc 0x563986b397b8 bp 0x000000000000 sp 0x7ffd8802e430 T0) Step #5: ==35392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563986b397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563986b38ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563986b389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563986b37266 in writeFile InstrProfilingFile.c Step #5: #4 0x563986b36fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f85260818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8526081a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639866d51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639867005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f852605f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639866c7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3882424816 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c4389306e0, 0x55c438938d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c438938d38,0x55c4389bf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35412==ERROR: AddressSanitizer: SEGV on unknown address 0x55c43a51cd20 (pc 0x55c43862d7b8 bp 0x000000000000 sp 0x7fff63aaf060 T0) Step #5: ==35412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c43862d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c43862cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c43862c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c43862b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c43862afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdfd529d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfd529da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4381c91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4381f45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfd527b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4381bba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3883320649 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563521d2e6e0, 0x563521d36d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563521d36d38,0x563521dbd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35432==ERROR: AddressSanitizer: SEGV on unknown address 0x56352391ad20 (pc 0x563521a2b7b8 bp 0x000000000000 sp 0x7ffd2a8166f0 T0) Step #5: ==35432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563521a2b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563521a2aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563521a2a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563521a29266 in writeFile InstrProfilingFile.c Step #5: #4 0x563521a28fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f953261d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f953261da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635215c71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635215f25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95325fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635215b9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3884215610 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e8fdd346e0, 0x55e8fdd3cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e8fdd3cd38,0x55e8fddc3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35452==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8ff920d20 (pc 0x55e8fda317b8 bp 0x000000000000 sp 0x7ffd86914c40 T0) Step #5: ==35452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8fda317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e8fda30ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e8fda309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e8fda2f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8fda2efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0ce1f788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ce1f78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8fd5cd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8fd5f85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ce1f56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8fd5bfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3885119351 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557bbd6d76e0, 0x557bbd6dfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557bbd6dfd38,0x557bbd766248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35472==ERROR: AddressSanitizer: SEGV on unknown address 0x557bbf2c3d20 (pc 0x557bbd3d47b8 bp 0x000000000000 sp 0x7fff78befc80 T0) Step #5: ==35472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bbd3d47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557bbd3d3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557bbd3d39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557bbd3d2266 in writeFile InstrProfilingFile.c Step #5: #4 0x557bbd3d1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa1604038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa160403a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bbcf701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bbcf9b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1603e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bbcf62a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3886016522 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562e807286e0, 0x562e80730d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562e80730d38,0x562e807b7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35492==ERROR: AddressSanitizer: SEGV on unknown address 0x562e82314d20 (pc 0x562e804257b8 bp 0x000000000000 sp 0x7ffc01624690 T0) Step #5: ==35492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e804257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562e80424ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562e804249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562e80423266 in writeFile InstrProfilingFile.c Step #5: #4 0x562e80422fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f91ae3248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91ae324a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e7ffc11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e7ffec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91ae302082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e7ffb3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3886912230 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f9ca34c6e0, 0x55f9ca354d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f9ca354d38,0x55f9ca3db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35512==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9cbf38d20 (pc 0x55f9ca0497b8 bp 0x000000000000 sp 0x7ffe31be6530 T0) Step #5: ==35512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9ca0497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f9ca048ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f9ca0489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f9ca047266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9ca046fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f23185d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23185d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9c9be51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9c9c105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23185b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9c9bd7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3887810104 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557a3adea6e0, 0x557a3adf2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557a3adf2d38,0x557a3ae79248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35532==ERROR: AddressSanitizer: SEGV on unknown address 0x557a3c9d6d20 (pc 0x557a3aae77b8 bp 0x000000000000 sp 0x7ffed3a099b0 T0) Step #5: ==35532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a3aae77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557a3aae6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557a3aae69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557a3aae5266 in writeFile InstrProfilingFile.c Step #5: #4 0x557a3aae4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6ef1bb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ef1bb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a3a6831b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a3a6ae5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ef1b8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a3a675a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3888705640 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56498214f6e0, 0x564982157d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564982157d38,0x5649821de248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35552==ERROR: AddressSanitizer: SEGV on unknown address 0x564983d3bd20 (pc 0x564981e4c7b8 bp 0x000000000000 sp 0x7ffc9118e6d0 T0) Step #5: ==35552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564981e4c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564981e4bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564981e4b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564981e4a266 in writeFile InstrProfilingFile.c Step #5: #4 0x564981e49fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fec618108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec61810a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649819e81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564981a135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec617ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649819daa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3889609683 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562be4d016e0, 0x562be4d09d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562be4d09d38,0x562be4d90248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35572==ERROR: AddressSanitizer: SEGV on unknown address 0x562be68edd20 (pc 0x562be49fe7b8 bp 0x000000000000 sp 0x7ffca4cc0070 T0) Step #5: ==35572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562be49fe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562be49fdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562be49fd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562be49fc266 in writeFile InstrProfilingFile.c Step #5: #4 0x562be49fbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7204ff78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7204ff7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562be459a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562be45c55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7204fd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562be458ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3890509879 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cfcf4df6e0, 0x55cfcf4e7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cfcf4e7d38,0x55cfcf56e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35592==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfd10cbd20 (pc 0x55cfcf1dc7b8 bp 0x000000000000 sp 0x7ffe4316ef30 T0) Step #5: ==35592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfcf1dc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cfcf1dbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cfcf1db9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cfcf1da266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfcf1d9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f385cfbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f385cfbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfced781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfceda35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f385cf9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfced6aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3891411538 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6b1fa46e0, 0x55a6b1facd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a6b1facd38,0x55a6b2033248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35612==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6b3b90d20 (pc 0x55a6b1ca17b8 bp 0x000000000000 sp 0x7ffe1fa404a0 T0) Step #5: ==35612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6b1ca17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a6b1ca0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a6b1ca09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a6b1c9f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6b1c9efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f84bf90b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84bf90ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6b183d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6b18685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84bf8e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6b182fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3892309869 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558338e2a6e0, 0x558338e32d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558338e32d38,0x558338eb9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35632==ERROR: AddressSanitizer: SEGV on unknown address 0x55833aa16d20 (pc 0x558338b277b8 bp 0x000000000000 sp 0x7fffc3764900 T0) Step #5: ==35632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558338b277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558338b26ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558338b269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558338b25266 in writeFile InstrProfilingFile.c Step #5: #4 0x558338b24fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc2b171d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2b171da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583386c31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583386ee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2b16fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583386b5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3893209268 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5557c74b96e0, 0x5557c74c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5557c74c1d38,0x5557c7548248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35652==ERROR: AddressSanitizer: SEGV on unknown address 0x5557c90a5d20 (pc 0x5557c71b67b8 bp 0x000000000000 sp 0x7ffd72644340 T0) Step #5: ==35652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557c71b67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5557c71b5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5557c71b59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5557c71b4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5557c71b3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f199468e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f199468ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557c6d521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557c6d7d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f199466c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557c6d44a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3894111552 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5579c1ae56e0, 0x5579c1aedd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5579c1aedd38,0x5579c1b74248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35672==ERROR: AddressSanitizer: SEGV on unknown address 0x5579c36d1d20 (pc 0x5579c17e27b8 bp 0x000000000000 sp 0x7ffcfcdaf560 T0) Step #5: ==35672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579c17e27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5579c17e1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5579c17e19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5579c17e0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5579c17dffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3ef60d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ef60d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579c137e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579c13a95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ef60b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579c1370a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3895008533 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d1da51b6e0, 0x55d1da523d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d1da523d38,0x55d1da5aa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35692==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1dc107d20 (pc 0x55d1da2187b8 bp 0x000000000000 sp 0x7ffd2da641f0 T0) Step #5: ==35692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1da2187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d1da217ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d1da2179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d1da216266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1da215fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6fb57c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fb57c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1d9db41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1d9ddf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fb579e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1d9da6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3895907149 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560ac34146e0, 0x560ac341cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560ac341cd38,0x560ac34a3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35714==ERROR: AddressSanitizer: SEGV on unknown address 0x560ac5000d20 (pc 0x560ac31117b8 bp 0x000000000000 sp 0x7ffc39725aa0 T0) Step #5: ==35714==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ac31117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560ac3110ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560ac31109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560ac310f266 in writeFile InstrProfilingFile.c Step #5: #4 0x560ac310efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb2fc9518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2fc951a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ac2cad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ac2cd85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2fc92f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ac2c9fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3896804427 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560df72bd6e0, 0x560df72c5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560df72c5d38,0x560df734c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35735==ERROR: AddressSanitizer: SEGV on unknown address 0x560df8ea9d20 (pc 0x560df6fba7b8 bp 0x000000000000 sp 0x7ffc7378e640 T0) Step #5: ==35735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560df6fba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560df6fb9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560df6fb99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560df6fb8266 in writeFile InstrProfilingFile.c Step #5: #4 0x560df6fb7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f47d0a348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47d0a34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560df6b561b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560df6b815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47d0a12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560df6b48a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3897710103 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56200454f6e0, 0x562004557d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562004557d38,0x5620045de248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35756==ERROR: AddressSanitizer: SEGV on unknown address 0x56200613bd20 (pc 0x56200424c7b8 bp 0x000000000000 sp 0x7ffe0a5c9460 T0) Step #5: ==35756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56200424c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56200424bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56200424b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56200424a266 in writeFile InstrProfilingFile.c Step #5: #4 0x562004249fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8c022838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c02283a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562003de81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562003e135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c02261082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562003ddaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3898611816 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b1937296e0, 0x55b193731d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b193731d38,0x55b1937b8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35776==ERROR: AddressSanitizer: SEGV on unknown address 0x55b195315d20 (pc 0x55b1934267b8 bp 0x000000000000 sp 0x7ffdac4d8340 T0) Step #5: ==35776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1934267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b193425ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b1934259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b193424266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b193423fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe1ee52f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1ee52fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b192fc21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b192fed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1ee50d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b192fb4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3899520798 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5561b4c736e0, 0x5561b4c7bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5561b4c7bd38,0x5561b4d02248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35796==ERROR: AddressSanitizer: SEGV on unknown address 0x5561b685fd20 (pc 0x5561b49707b8 bp 0x000000000000 sp 0x7fff602e31f0 T0) Step #5: ==35796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561b49707b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5561b496fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5561b496f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5561b496e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5561b496dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2b4d3748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b4d374a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561b450c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561b45375d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b4d352082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561b44fea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3900420404 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5558af7556e0, 0x5558af75dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5558af75dd38,0x5558af7e4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35818==ERROR: AddressSanitizer: SEGV on unknown address 0x5558b1341d20 (pc 0x5558af4527b8 bp 0x000000000000 sp 0x7fffecdc7300 T0) Step #5: ==35818==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558af4527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5558af451ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5558af4519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5558af450266 in writeFile InstrProfilingFile.c Step #5: #4 0x5558af44ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe5d35ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5d35caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558aefee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558af0195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5d35a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558aefe0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3901321101 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a2d6fd06e0, 0x55a2d6fd8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a2d6fd8d38,0x55a2d705f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35840==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2d8bbcd20 (pc 0x55a2d6ccd7b8 bp 0x000000000000 sp 0x7ffd33051180 T0) Step #5: ==35840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2d6ccd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a2d6cccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a2d6ccc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a2d6ccb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2d6ccafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98c2dee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98c2deea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2d68691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2d68945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98c2dcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2d685ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3902221078 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5556196dd6e0, 0x5556196e5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5556196e5d38,0x55561976c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35860==ERROR: AddressSanitizer: SEGV on unknown address 0x55561b2c9d20 (pc 0x5556193da7b8 bp 0x000000000000 sp 0x7ffcfb2ef7a0 T0) Step #5: ==35860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556193da7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5556193d9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5556193d99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5556193d8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5556193d7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6897af88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6897af8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555618f761b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555618fa15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6897ad6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555618f68a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3903119093 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5615361d86e0, 0x5615361e0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5615361e0d38,0x561536267248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35880==ERROR: AddressSanitizer: SEGV on unknown address 0x561537dc4d20 (pc 0x561535ed57b8 bp 0x000000000000 sp 0x7ffd349d3860 T0) Step #5: ==35880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561535ed57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561535ed4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561535ed49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561535ed3266 in writeFile InstrProfilingFile.c Step #5: #4 0x561535ed2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff1c3b538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1c3b53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561535a711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561535a9c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1c3b31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561535a63a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3904011817 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557907e3b6e0, 0x557907e43d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557907e43d38,0x557907eca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35900==ERROR: AddressSanitizer: SEGV on unknown address 0x557909a27d20 (pc 0x557907b387b8 bp 0x000000000000 sp 0x7ffed8eab5d0 T0) Step #5: ==35900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557907b387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557907b37ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557907b379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557907b36266 in writeFile InstrProfilingFile.c Step #5: #4 0x557907b35fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f01604758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0160475a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579076d41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579076ff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0160453082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579076c6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3904905773 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562e649876e0, 0x562e6498fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562e6498fd38,0x562e64a16248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35920==ERROR: AddressSanitizer: SEGV on unknown address 0x562e66573d20 (pc 0x562e646847b8 bp 0x000000000000 sp 0x7ffd4da67d90 T0) Step #5: ==35920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e646847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562e64683ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562e646839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562e64682266 in writeFile InstrProfilingFile.c Step #5: #4 0x562e64681fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff79076c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff79076ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e642201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e6424b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff79074a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e64212a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3905803757 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559fb50aa6e0, 0x559fb50b2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559fb50b2d38,0x559fb5139248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35940==ERROR: AddressSanitizer: SEGV on unknown address 0x559fb6c96d20 (pc 0x559fb4da77b8 bp 0x000000000000 sp 0x7ffcf8062550 T0) Step #5: ==35940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fb4da77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559fb4da6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559fb4da69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559fb4da5266 in writeFile InstrProfilingFile.c Step #5: #4 0x559fb4da4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4be0a7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4be0a7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fb49431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fb496e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4be0a5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fb4935a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3906704484 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5584eebf46e0, 0x5584eebfcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5584eebfcd38,0x5584eec83248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35960==ERROR: AddressSanitizer: SEGV on unknown address 0x5584f07e0d20 (pc 0x5584ee8f17b8 bp 0x000000000000 sp 0x7ffdd43a7cf0 T0) Step #5: ==35960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584ee8f17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5584ee8f0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5584ee8f09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5584ee8ef266 in writeFile InstrProfilingFile.c Step #5: #4 0x5584ee8eefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f42314fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42314fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584ee48d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584ee4b85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42314da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584ee47fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3907607834 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56340d3316e0, 0x56340d339d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56340d339d38,0x56340d3c0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35980==ERROR: AddressSanitizer: SEGV on unknown address 0x56340ef1dd20 (pc 0x56340d02e7b8 bp 0x000000000000 sp 0x7fff4e5eda00 T0) Step #5: ==35980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56340d02e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56340d02dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56340d02d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56340d02c266 in writeFile InstrProfilingFile.c Step #5: #4 0x56340d02bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f21367248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2136724a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56340cbca1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56340cbf55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2136702082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56340cbbca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3908508671 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55936af046e0, 0x55936af0cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55936af0cd38,0x55936af93248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36000==ERROR: AddressSanitizer: SEGV on unknown address 0x55936caf0d20 (pc 0x55936ac017b8 bp 0x000000000000 sp 0x7ffede377230 T0) Step #5: ==36000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55936ac017b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55936ac00ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55936ac009b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55936abff266 in writeFile InstrProfilingFile.c Step #5: #4 0x55936abfefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc8b37f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8b37f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55936a79d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55936a7c85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8b37d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55936a78fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3909407459 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e7f0c856e0, 0x55e7f0c8dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e7f0c8dd38,0x55e7f0d14248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36020==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7f2871d20 (pc 0x55e7f09827b8 bp 0x000000000000 sp 0x7ffc01d19c30 T0) Step #5: ==36020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7f09827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e7f0981ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7f09819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e7f0980266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7f097ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd1c2edb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1c2edba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7f051e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7f05495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1c2eb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7f0510a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3910302421 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fb37fe66e0, 0x55fb37feed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fb37feed38,0x55fb38075248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36040==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb39bd2d20 (pc 0x55fb37ce37b8 bp 0x000000000000 sp 0x7ffe5842e900 T0) Step #5: ==36040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb37ce37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fb37ce2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fb37ce29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fb37ce1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb37ce0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7d629008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d62900a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb3787f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb378aa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d628de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb37871a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3911205955 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5622f921b6e0, 0x5622f9223d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5622f9223d38,0x5622f92aa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36060==ERROR: AddressSanitizer: SEGV on unknown address 0x5622fae07d20 (pc 0x5622f8f187b8 bp 0x000000000000 sp 0x7ffeaf0573e0 T0) Step #5: ==36060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622f8f187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5622f8f17ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5622f8f179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5622f8f16266 in writeFile InstrProfilingFile.c Step #5: #4 0x5622f8f15fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f967445f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f967445fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622f8ab41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622f8adf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f967443d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622f8aa6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3912100301 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55983d8eb6e0, 0x55983d8f3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55983d8f3d38,0x55983d97a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36080==ERROR: AddressSanitizer: SEGV on unknown address 0x55983f4d7d20 (pc 0x55983d5e87b8 bp 0x000000000000 sp 0x7ffc6b2c0a20 T0) Step #5: ==36080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55983d5e87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55983d5e7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55983d5e79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55983d5e6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55983d5e5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f309d91e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f309d91ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55983d1841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55983d1af5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f309d8fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55983d176a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3912995148 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562f2b6b86e0, 0x562f2b6c0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562f2b6c0d38,0x562f2b747248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36100==ERROR: AddressSanitizer: SEGV on unknown address 0x562f2d2a4d20 (pc 0x562f2b3b57b8 bp 0x000000000000 sp 0x7ffe24509280 T0) Step #5: ==36100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f2b3b57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562f2b3b4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562f2b3b49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562f2b3b3266 in writeFile InstrProfilingFile.c Step #5: #4 0x562f2b3b2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb33d0e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb33d0e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f2af511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f2af7c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb33d0c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f2af43a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3913898599 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556df649a6e0, 0x556df64a2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556df64a2d38,0x556df6529248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36120==ERROR: AddressSanitizer: SEGV on unknown address 0x556df8086d20 (pc 0x556df61977b8 bp 0x000000000000 sp 0x7fffea5ce580 T0) Step #5: ==36120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556df61977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556df6196ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556df61969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556df6195266 in writeFile InstrProfilingFile.c Step #5: #4 0x556df6194fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb56290f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb56290fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556df5d331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556df5d5e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5628ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556df5d25a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3914798285 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556d5e1d36e0, 0x556d5e1dbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556d5e1dbd38,0x556d5e262248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36140==ERROR: AddressSanitizer: SEGV on unknown address 0x556d5fdbfd20 (pc 0x556d5ded07b8 bp 0x000000000000 sp 0x7fff3cbfc500 T0) Step #5: ==36140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d5ded07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556d5decfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556d5decf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556d5dece266 in writeFile InstrProfilingFile.c Step #5: #4 0x556d5decdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb695088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb69508a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d5da6c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d5da975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb694e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d5da5ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3915698386 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5619b7d396e0, 0x5619b7d41d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5619b7d41d38,0x5619b7dc8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36160==ERROR: AddressSanitizer: SEGV on unknown address 0x5619b9925d20 (pc 0x5619b7a367b8 bp 0x000000000000 sp 0x7ffdba890330 T0) Step #5: ==36160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619b7a367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5619b7a35ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5619b7a359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5619b7a34266 in writeFile InstrProfilingFile.c Step #5: #4 0x5619b7a33fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe980f868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe980f86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619b75d21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619b75fd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe980f64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619b75c4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3916598091 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a231d536e0, 0x55a231d5bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a231d5bd38,0x55a231de2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36182==ERROR: AddressSanitizer: SEGV on unknown address 0x55a23393fd20 (pc 0x55a231a507b8 bp 0x000000000000 sp 0x7ffe932d8a00 T0) Step #5: ==36182==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a231a507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a231a4fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a231a4f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a231a4e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a231a4dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff818e818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff818e81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2315ec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2316175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff818e5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2315dea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3917503124 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5597f32be6e0, 0x5597f32c6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5597f32c6d38,0x5597f334d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36204==ERROR: AddressSanitizer: SEGV on unknown address 0x5597f4eaad20 (pc 0x5597f2fbb7b8 bp 0x000000000000 sp 0x7ffd46265b20 T0) Step #5: ==36204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597f2fbb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5597f2fbaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5597f2fba9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5597f2fb9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5597f2fb8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f97924488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9792448a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597f2b571b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597f2b825d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9792426082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597f2b49a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3918399864 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556c44f2f6e0, 0x556c44f37d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556c44f37d38,0x556c44fbe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36224==ERROR: AddressSanitizer: SEGV on unknown address 0x556c46b1bd20 (pc 0x556c44c2c7b8 bp 0x000000000000 sp 0x7fffc4a63e60 T0) Step #5: ==36224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c44c2c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556c44c2bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556c44c2b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556c44c2a266 in writeFile InstrProfilingFile.c Step #5: #4 0x556c44c29fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe88e8eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe88e8eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c447c81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c447f35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe88e8c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c447baa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3919299684 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558902e556e0, 0x558902e5dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558902e5dd38,0x558902ee4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36244==ERROR: AddressSanitizer: SEGV on unknown address 0x558904a41d20 (pc 0x558902b527b8 bp 0x000000000000 sp 0x7ffd13d293e0 T0) Step #5: ==36244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558902b527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558902b51ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558902b519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558902b50266 in writeFile InstrProfilingFile.c Step #5: #4 0x558902b4ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0339c148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0339c14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589026ee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589027195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0339bf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589026e0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3920196308 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e464e8e6e0, 0x55e464e96d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e464e96d38,0x55e464f1d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36264==ERROR: AddressSanitizer: SEGV on unknown address 0x55e466a7ad20 (pc 0x55e464b8b7b8 bp 0x000000000000 sp 0x7ffe2f8c28c0 T0) Step #5: ==36264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e464b8b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e464b8aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e464b8a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e464b89266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e464b88fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0fd930d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fd930da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4647271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4647525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fd92eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e464719a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3921097412 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d09d3b96e0, 0x55d09d3c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d09d3c1d38,0x55d09d448248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36284==ERROR: AddressSanitizer: SEGV on unknown address 0x55d09efa5d20 (pc 0x55d09d0b67b8 bp 0x000000000000 sp 0x7ffdb0dc51a0 T0) Step #5: ==36284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d09d0b67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d09d0b5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d09d0b59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d09d0b4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d09d0b3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fae1a61a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae1a61aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d09cc521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d09cc7d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae1a5f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d09cc44a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3921992175 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55699b0a06e0, 0x55699b0a8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55699b0a8d38,0x55699b12f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36306==ERROR: AddressSanitizer: SEGV on unknown address 0x55699cc8cd20 (pc 0x55699ad9d7b8 bp 0x000000000000 sp 0x7ffea4b37ff0 T0) Step #5: ==36306==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55699ad9d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55699ad9cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55699ad9c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55699ad9b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55699ad9afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8aee18a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8aee18aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55699a9391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55699a9645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8aee168082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55699a92ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3922895059 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564ddb4206e0, 0x564ddb428d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564ddb428d38,0x564ddb4af248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36327==ERROR: AddressSanitizer: SEGV on unknown address 0x564ddd00cd20 (pc 0x564ddb11d7b8 bp 0x000000000000 sp 0x7ffcefa98220 T0) Step #5: ==36327==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ddb11d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564ddb11cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564ddb11c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564ddb11b266 in writeFile InstrProfilingFile.c Step #5: #4 0x564ddb11afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9af72fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9af72fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ddacb91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ddace45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9af72d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ddacaba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36327==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3923793662 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dbc6a676e0, 0x55dbc6a6fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dbc6a6fd38,0x55dbc6af6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36348==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbc8653d20 (pc 0x55dbc67647b8 bp 0x000000000000 sp 0x7ffe70c4ba70 T0) Step #5: ==36348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbc67647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dbc6763ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dbc67639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dbc6762266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbc6761fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f80e44888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80e4488a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbc63001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbc632b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80e4466082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbc62f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3924684556 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b08dd96e0, 0x563b08de1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b08de1d38,0x563b08e68248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36368==ERROR: AddressSanitizer: SEGV on unknown address 0x563b0a9c5d20 (pc 0x563b08ad67b8 bp 0x000000000000 sp 0x7ffdf7a693e0 T0) Step #5: ==36368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b08ad67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b08ad5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b08ad59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b08ad4266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b08ad3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbfb81ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfb81ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b086721b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b0869d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfb818b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b08664a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3925579252 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559cb4d7c6e0, 0x559cb4d84d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559cb4d84d38,0x559cb4e0b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36388==ERROR: AddressSanitizer: SEGV on unknown address 0x559cb6968d20 (pc 0x559cb4a797b8 bp 0x000000000000 sp 0x7ffee69fa210 T0) Step #5: ==36388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cb4a797b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559cb4a78ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559cb4a789b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559cb4a77266 in writeFile InstrProfilingFile.c Step #5: #4 0x559cb4a76fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd34eab68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd34eab6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cb46151b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cb46405d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd34ea94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cb4607a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3926476957 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55578179f6e0, 0x5557817a7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5557817a7d38,0x55578182e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36408==ERROR: AddressSanitizer: SEGV on unknown address 0x55578338bd20 (pc 0x55578149c7b8 bp 0x000000000000 sp 0x7ffea70fcf80 T0) Step #5: ==36408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55578149c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55578149bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55578149b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55578149a266 in writeFile InstrProfilingFile.c Step #5: #4 0x555781499fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2628d438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2628d43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557810381b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557810635d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2628d21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55578102aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3927372096 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e28d85f6e0, 0x55e28d867d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e28d867d38,0x55e28d8ee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36428==ERROR: AddressSanitizer: SEGV on unknown address 0x55e28f44bd20 (pc 0x55e28d55c7b8 bp 0x000000000000 sp 0x7ffd8ed90890 T0) Step #5: ==36428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e28d55c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e28d55bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e28d55b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e28d55a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e28d559fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f15f9e9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15f9e9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e28d0f81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e28d1235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15f9e79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e28d0eaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3928271518 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56166de8d6e0, 0x56166de95d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56166de95d38,0x56166df1c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36448==ERROR: AddressSanitizer: SEGV on unknown address 0x56166fa79d20 (pc 0x56166db8a7b8 bp 0x000000000000 sp 0x7ffe20b990d0 T0) Step #5: ==36448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56166db8a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56166db89ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56166db899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56166db88266 in writeFile InstrProfilingFile.c Step #5: #4 0x56166db87fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f47ffaa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47ffaa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56166d7261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56166d7515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47ffa82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56166d718a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3929167883 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6c7e106e0, 0x55a6c7e18d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a6c7e18d38,0x55a6c7e9f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36468==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6c99fcd20 (pc 0x55a6c7b0d7b8 bp 0x000000000000 sp 0x7ffd5aa62280 T0) Step #5: ==36468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6c7b0d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a6c7b0cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a6c7b0c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a6c7b0b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6c7b0afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fba20fb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba20fb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6c76a91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6c76d45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba20f94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6c769ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3930065073 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55734a4586e0, 0x55734a460d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55734a460d38,0x55734a4e7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36488==ERROR: AddressSanitizer: SEGV on unknown address 0x55734c044d20 (pc 0x55734a1557b8 bp 0x000000000000 sp 0x7ffd7f4a9fe0 T0) Step #5: ==36488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55734a1557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55734a154ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55734a1549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55734a153266 in writeFile InstrProfilingFile.c Step #5: #4 0x55734a152fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8fdfc228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fdfc22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557349cf11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557349d1c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fdfc00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557349ce3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3930958670 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564fc656e6e0, 0x564fc6576d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564fc6576d38,0x564fc65fd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36508==ERROR: AddressSanitizer: SEGV on unknown address 0x564fc815ad20 (pc 0x564fc626b7b8 bp 0x000000000000 sp 0x7fffd592f2d0 T0) Step #5: ==36508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fc626b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564fc626aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564fc626a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564fc6269266 in writeFile InstrProfilingFile.c Step #5: #4 0x564fc6268fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb49ca4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb49ca4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fc5e071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fc5e325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb49ca2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fc5df9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3931862525 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555ab3ec76e0, 0x555ab3ecfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555ab3ecfd38,0x555ab3f56248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36528==ERROR: AddressSanitizer: SEGV on unknown address 0x555ab5ab3d20 (pc 0x555ab3bc47b8 bp 0x000000000000 sp 0x7ffc7d006b40 T0) Step #5: ==36528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ab3bc47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555ab3bc3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555ab3bc39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555ab3bc2266 in writeFile InstrProfilingFile.c Step #5: #4 0x555ab3bc1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3c6d94e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c6d94ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ab37601b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ab378b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c6d92c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ab3752a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3932756177 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556fdb4346e0, 0x556fdb43cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556fdb43cd38,0x556fdb4c3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36548==ERROR: AddressSanitizer: SEGV on unknown address 0x556fdd020d20 (pc 0x556fdb1317b8 bp 0x000000000000 sp 0x7fffea476fb0 T0) Step #5: ==36548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fdb1317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556fdb130ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556fdb1309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556fdb12f266 in writeFile InstrProfilingFile.c Step #5: #4 0x556fdb12efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f895aebf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f895aebfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fdaccd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fdacf85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f895ae9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fdacbfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3933652516 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5586cd6706e0, 0x5586cd678d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5586cd678d38,0x5586cd6ff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36568==ERROR: AddressSanitizer: SEGV on unknown address 0x5586cf25cd20 (pc 0x5586cd36d7b8 bp 0x000000000000 sp 0x7ffc5e2d55e0 T0) Step #5: ==36568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586cd36d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5586cd36cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5586cd36c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5586cd36b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5586cd36afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8f1ab5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f1ab5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586ccf091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586ccf345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f1ab39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586ccefba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3934547414 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5582c11426e0, 0x5582c114ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5582c114ad38,0x5582c11d1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36588==ERROR: AddressSanitizer: SEGV on unknown address 0x5582c2d2ed20 (pc 0x5582c0e3f7b8 bp 0x000000000000 sp 0x7ffc2152fbb0 T0) Step #5: ==36588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582c0e3f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5582c0e3eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5582c0e3e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5582c0e3d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5582c0e3cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f27210e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27210e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582c09db1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582c0a065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27210c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582c09cda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3935444437 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56180fdc06e0, 0x56180fdc8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56180fdc8d38,0x56180fe4f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36608==ERROR: AddressSanitizer: SEGV on unknown address 0x5618119acd20 (pc 0x56180fabd7b8 bp 0x000000000000 sp 0x7ffd93c03040 T0) Step #5: ==36608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56180fabd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56180fabcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56180fabc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56180fabb266 in writeFile InstrProfilingFile.c Step #5: #4 0x56180fabafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f10a8d728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10a8d72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56180f6591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56180f6845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10a8d50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56180f64ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3936339135 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5587211f66e0, 0x5587211fed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5587211fed38,0x558721285248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36628==ERROR: AddressSanitizer: SEGV on unknown address 0x558722de2d20 (pc 0x558720ef37b8 bp 0x000000000000 sp 0x7fffe77e53c0 T0) Step #5: ==36628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558720ef37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558720ef2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558720ef29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558720ef1266 in writeFile InstrProfilingFile.c Step #5: #4 0x558720ef0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe4fdc1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4fdc1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558720a8f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558720aba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4fdbf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558720a81a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3937237056 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5559379ec6e0, 0x5559379f4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5559379f4d38,0x555937a7b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36648==ERROR: AddressSanitizer: SEGV on unknown address 0x5559395d8d20 (pc 0x5559376e97b8 bp 0x000000000000 sp 0x7ffc627a5930 T0) Step #5: ==36648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559376e97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5559376e8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5559376e89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5559376e7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5559376e6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8698c9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8698c9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559372851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559372b05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8698c7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555937277a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3938133311 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b9ff4f06e0, 0x55b9ff4f8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b9ff4f8d38,0x55b9ff57f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36669==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba010dcd20 (pc 0x55b9ff1ed7b8 bp 0x000000000000 sp 0x7ffe45523100 T0) Step #5: ==36669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9ff1ed7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b9ff1ecac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b9ff1ec9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b9ff1eb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9ff1eafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdfce22d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfce22da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9fed891b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9fedb45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfce20b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9fed7ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3939027639 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d250d96e0, 0x555d250e1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d250e1d38,0x555d25168248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36690==ERROR: AddressSanitizer: SEGV on unknown address 0x555d26cc5d20 (pc 0x555d24dd67b8 bp 0x000000000000 sp 0x7ffdb3182720 T0) Step #5: ==36690==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d24dd67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d24dd5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d24dd59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d24dd4266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d24dd3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efef088f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efef088fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d249721b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d2499d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efef086d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d24964a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3939934382 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5632915b96e0, 0x5632915c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5632915c1d38,0x563291648248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36711==ERROR: AddressSanitizer: SEGV on unknown address 0x5632931a5d20 (pc 0x5632912b67b8 bp 0x000000000000 sp 0x7fffb81c53f0 T0) Step #5: ==36711==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632912b67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5632912b5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5632912b59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5632912b4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5632912b3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe8ef7e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8ef7e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563290e521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563290e7d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8ef7c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563290e44a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36711==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3940837445 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5630faba66e0, 0x5630fabaed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5630fabaed38,0x5630fac35248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36732==ERROR: AddressSanitizer: SEGV on unknown address 0x5630fc792d20 (pc 0x5630fa8a37b8 bp 0x000000000000 sp 0x7ffe43609f20 T0) Step #5: ==36732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630fa8a37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5630fa8a2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5630fa8a29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5630fa8a1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5630fa8a0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1d7e3ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d7e3efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630fa43f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630fa46a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d7e3cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630fa431a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3941737694 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557bfe0fc6e0, 0x557bfe104d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557bfe104d38,0x557bfe18b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36752==ERROR: AddressSanitizer: SEGV on unknown address 0x557bffce8d20 (pc 0x557bfddf97b8 bp 0x000000000000 sp 0x7fff98f91390 T0) Step #5: ==36752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bfddf97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557bfddf8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557bfddf89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557bfddf7266 in writeFile InstrProfilingFile.c Step #5: #4 0x557bfddf6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f10144c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10144c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bfd9951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bfd9c05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10144a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bfd987a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3942631087 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e48e9ad6e0, 0x55e48e9b5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e48e9b5d38,0x55e48ea3c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36772==ERROR: AddressSanitizer: SEGV on unknown address 0x55e490599d20 (pc 0x55e48e6aa7b8 bp 0x000000000000 sp 0x7ffc0828f9a0 T0) Step #5: ==36772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e48e6aa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e48e6a9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e48e6a99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e48e6a8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e48e6a7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6128cb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6128cb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e48e2461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e48e2715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6128c8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e48e238a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3943535092 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d8618926e0, 0x55d86189ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d86189ad38,0x55d861921248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36792==ERROR: AddressSanitizer: SEGV on unknown address 0x55d86347ed20 (pc 0x55d86158f7b8 bp 0x000000000000 sp 0x7ffe2fa3a7c0 T0) Step #5: ==36792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d86158f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d86158eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d86158e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d86158d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d86158cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f25717838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2571783a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d86112b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8611565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2571761082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d86111da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3944433916 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558e2d05c6e0, 0x558e2d064d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558e2d064d38,0x558e2d0eb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36814==ERROR: AddressSanitizer: SEGV on unknown address 0x558e2ec48d20 (pc 0x558e2cd597b8 bp 0x000000000000 sp 0x7fff28255a70 T0) Step #5: ==36814==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e2cd597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558e2cd58ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558e2cd589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558e2cd57266 in writeFile InstrProfilingFile.c Step #5: #4 0x558e2cd56fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdd9a3e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd9a3e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e2c8f51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e2c9205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd9a3c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e2c8e7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3945336600 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ad4fc686e0, 0x55ad4fc70d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ad4fc70d38,0x55ad4fcf7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36836==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad51854d20 (pc 0x55ad4f9657b8 bp 0x000000000000 sp 0x7ffcbc0f9050 T0) Step #5: ==36836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad4f9657b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ad4f964ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ad4f9649b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ad4f963266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad4f962fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1500b2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1500b2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad4f5011b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad4f52c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1500b0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad4f4f3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3946238131 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5556083226e0, 0x55560832ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55560832ad38,0x5556083b1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36856==ERROR: AddressSanitizer: SEGV on unknown address 0x555609f0ed20 (pc 0x55560801f7b8 bp 0x000000000000 sp 0x7ffe854e5b70 T0) Step #5: ==36856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55560801f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55560801eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55560801e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55560801d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55560801cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd44a2208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd44a220a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555607bbb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555607be65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd44a1fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555607bada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3947140062 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f9bf7c96e0, 0x55f9bf7d1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f9bf7d1d38,0x55f9bf858248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36876==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9c13b5d20 (pc 0x55f9bf4c67b8 bp 0x000000000000 sp 0x7ffc235062d0 T0) Step #5: ==36876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9bf4c67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f9bf4c5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f9bf4c59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f9bf4c4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9bf4c3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc6650758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc665075a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9bf0621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9bf08d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc665053082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9bf054a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3948037008 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5602044df6e0, 0x5602044e7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5602044e7d38,0x56020456e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36896==ERROR: AddressSanitizer: SEGV on unknown address 0x5602060cbd20 (pc 0x5602041dc7b8 bp 0x000000000000 sp 0x7ffda817d430 T0) Step #5: ==36896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602041dc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5602041dbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5602041db9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5602041da266 in writeFile InstrProfilingFile.c Step #5: #4 0x5602041d9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1dbf6188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1dbf618a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560203d781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560203da35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dbf5f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560203d6aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3948934284 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56244ac856e0, 0x56244ac8dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56244ac8dd38,0x56244ad14248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36916==ERROR: AddressSanitizer: SEGV on unknown address 0x56244c871d20 (pc 0x56244a9827b8 bp 0x000000000000 sp 0x7ffe773a2550 T0) Step #5: ==36916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56244a9827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56244a981ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56244a9819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56244a980266 in writeFile InstrProfilingFile.c Step #5: #4 0x56244a97ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f67983c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67983c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56244a51e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56244a5495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67983a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56244a510a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3949828235 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5650edfd26e0, 0x5650edfdad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5650edfdad38,0x5650ee061248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36936==ERROR: AddressSanitizer: SEGV on unknown address 0x5650efbbed20 (pc 0x5650edccf7b8 bp 0x000000000000 sp 0x7fff42e8ec40 T0) Step #5: ==36936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650edccf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5650edcceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5650edcce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5650edccd266 in writeFile InstrProfilingFile.c Step #5: #4 0x5650edcccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fae9890b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae9890ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650ed86b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650ed8965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae988e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650ed85da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3950736338 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fff4e886e0, 0x55fff4e90d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fff4e90d38,0x55fff4f17248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36956==ERROR: AddressSanitizer: SEGV on unknown address 0x55fff6a74d20 (pc 0x55fff4b857b8 bp 0x000000000000 sp 0x7ffec77a09b0 T0) Step #5: ==36956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fff4b857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fff4b84ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fff4b849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fff4b83266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fff4b82fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f48aaf2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48aaf2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fff47211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fff474c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48aaf08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fff4713a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3951635412 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556d1038a6e0, 0x556d10392d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556d10392d38,0x556d10419248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36976==ERROR: AddressSanitizer: SEGV on unknown address 0x556d11f76d20 (pc 0x556d100877b8 bp 0x000000000000 sp 0x7ffceb80ff10 T0) Step #5: ==36976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d100877b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556d10086ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556d100869b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556d10085266 in writeFile InstrProfilingFile.c Step #5: #4 0x556d10084fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb55afc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb55afc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d0fc231b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d0fc4e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb55afa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d0fc15a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3952528154 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56032b57d6e0, 0x56032b585d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56032b585d38,0x56032b60c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36996==ERROR: AddressSanitizer: SEGV on unknown address 0x56032d169d20 (pc 0x56032b27a7b8 bp 0x000000000000 sp 0x7fff7c7dad60 T0) Step #5: ==36996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56032b27a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56032b279ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56032b2799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56032b278266 in writeFile InstrProfilingFile.c Step #5: #4 0x56032b277fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f62bd8068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62bd806a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56032ae161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56032ae415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62bd7e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56032ae08a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3953422412 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d55ca96e0, 0x555d55cb1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d55cb1d38,0x555d55d38248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37016==ERROR: AddressSanitizer: SEGV on unknown address 0x555d57895d20 (pc 0x555d559a67b8 bp 0x000000000000 sp 0x7ffc5448b690 T0) Step #5: ==37016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d559a67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d559a5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d559a59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d559a4266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d559a3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fca5bdb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca5bdb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d555421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d5556d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca5bd95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d55534a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3954316085 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5647c74276e0, 0x5647c742fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5647c742fd38,0x5647c74b6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37036==ERROR: AddressSanitizer: SEGV on unknown address 0x5647c9013d20 (pc 0x5647c71247b8 bp 0x000000000000 sp 0x7fffaf753410 T0) Step #5: ==37036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647c71247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5647c7123ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5647c71239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5647c7122266 in writeFile InstrProfilingFile.c Step #5: #4 0x5647c7121fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f155afdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f155afdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647c6cc01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647c6ceb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f155afba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647c6cb2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3955213919 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561ae5bbf6e0, 0x561ae5bc7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561ae5bc7d38,0x561ae5c4e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37056==ERROR: AddressSanitizer: SEGV on unknown address 0x561ae77abd20 (pc 0x561ae58bc7b8 bp 0x000000000000 sp 0x7ffca2c7b3c0 T0) Step #5: ==37056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ae58bc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561ae58bbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561ae58bb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561ae58ba266 in writeFile InstrProfilingFile.c Step #5: #4 0x561ae58b9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fec428838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec42883a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ae54581b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ae54835d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec42861082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ae544aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3956114173 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bd61ced6e0, 0x55bd61cf5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bd61cf5d38,0x55bd61d7c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37076==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd638d9d20 (pc 0x55bd619ea7b8 bp 0x000000000000 sp 0x7fff48fe3680 T0) Step #5: ==37076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd619ea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bd619e9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bd619e99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bd619e8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd619e7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7b7583b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b7583ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd615861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd615b15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b75819082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd61578a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3957010156 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bda0d5f6e0, 0x55bda0d67d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bda0d67d38,0x55bda0dee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37096==ERROR: AddressSanitizer: SEGV on unknown address 0x55bda294bd20 (pc 0x55bda0a5c7b8 bp 0x000000000000 sp 0x7ffe6d78ae70 T0) Step #5: ==37096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bda0a5c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bda0a5bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bda0a5b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bda0a5a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bda0a59fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f210cab48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f210cab4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bda05f81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bda06235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f210ca92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bda05eaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3957909809 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b6fd37b6e0, 0x55b6fd383d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b6fd383d38,0x55b6fd40a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37116==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6fef67d20 (pc 0x55b6fd0787b8 bp 0x000000000000 sp 0x7ffdec82d280 T0) Step #5: ==37116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6fd0787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b6fd077ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b6fd0779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b6fd076266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6fd075fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0f869378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f86937a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6fcc141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6fcc3f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f86915082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6fcc06a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3958815997 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564f53e76e0, 0x5564f53efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5564f53efd38,0x5564f5476248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37139==ERROR: AddressSanitizer: SEGV on unknown address 0x5564f6fd3d20 (pc 0x5564f50e47b8 bp 0x000000000000 sp 0x7ffe297fa570 T0) Step #5: ==37139==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564f50e47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5564f50e3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5564f50e39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5564f50e2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5564f50e1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe414a6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe414a6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564f4c801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564f4cab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe414a4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564f4c72a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37139==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3959721014 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56330eb046e0, 0x56330eb0cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56330eb0cd38,0x56330eb93248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37160==ERROR: AddressSanitizer: SEGV on unknown address 0x5633106f0d20 (pc 0x56330e8017b8 bp 0x000000000000 sp 0x7fff4b9085b0 T0) Step #5: ==37160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56330e8017b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56330e800ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56330e8009b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56330e7ff266 in writeFile InstrProfilingFile.c Step #5: #4 0x56330e7fefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e69ee98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e69ee9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56330e39d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56330e3c85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e69ec7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56330e38fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3960621505 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5623408b46e0, 0x5623408bcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5623408bcd38,0x562340943248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37180==ERROR: AddressSanitizer: SEGV on unknown address 0x5623424a0d20 (pc 0x5623405b17b8 bp 0x000000000000 sp 0x7ffe6dfe1d50 T0) Step #5: ==37180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623405b17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5623405b0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5623405b09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5623405af266 in writeFile InstrProfilingFile.c Step #5: #4 0x5623405aefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5b5965c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b5965ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56234014d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623401785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b5963a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56234013fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3961525188 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5621155476e0, 0x56211554fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56211554fd38,0x5621155d6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37200==ERROR: AddressSanitizer: SEGV on unknown address 0x562117133d20 (pc 0x5621152447b8 bp 0x000000000000 sp 0x7ffdac4c5af0 T0) Step #5: ==37200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621152447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562115243ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5621152439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562115242266 in writeFile InstrProfilingFile.c Step #5: #4 0x562115241fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f32f7dd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32f7dd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562114de01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562114e0b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32f7db2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562114dd2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3962421327 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dec75406e0, 0x55dec7548d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dec7548d38,0x55dec75cf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37220==ERROR: AddressSanitizer: SEGV on unknown address 0x55dec912cd20 (pc 0x55dec723d7b8 bp 0x000000000000 sp 0x7ffdb9ba74b0 T0) Step #5: ==37220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dec723d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dec723cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dec723c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dec723b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dec723afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f31601228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3160122a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dec6dd91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dec6e045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3160100082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dec6dcba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3963319990 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a3153076e0, 0x55a31530fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a31530fd38,0x55a315396248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37240==ERROR: AddressSanitizer: SEGV on unknown address 0x55a316ef3d20 (pc 0x55a3150047b8 bp 0x000000000000 sp 0x7ffc1a15f330 T0) Step #5: ==37240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3150047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a315003ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a3150039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a315002266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a315001fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7f5e8418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f5e841a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a314ba01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a314bcb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f5e81f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a314b92a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3964214138 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56359b35c6e0, 0x56359b364d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56359b364d38,0x56359b3eb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37260==ERROR: AddressSanitizer: SEGV on unknown address 0x56359cf48d20 (pc 0x56359b0597b8 bp 0x000000000000 sp 0x7ffe3e807db0 T0) Step #5: ==37260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56359b0597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56359b058ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56359b0589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56359b057266 in writeFile InstrProfilingFile.c Step #5: #4 0x56359b056fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdf5209b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf5209ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56359abf51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56359ac205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf52079082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56359abe7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3965107654 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cd357b76e0, 0x55cd357bfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cd357bfd38,0x55cd35846248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37280==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd373a3d20 (pc 0x55cd354b47b8 bp 0x000000000000 sp 0x7fffc112d470 T0) Step #5: ==37280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd354b47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cd354b3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cd354b39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cd354b2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd354b1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff84f8578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff84f857a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd350501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd3507b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff84f835082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd35042a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3966003740 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561d8aafb6e0, 0x561d8ab03d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561d8ab03d38,0x561d8ab8a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37300==ERROR: AddressSanitizer: SEGV on unknown address 0x561d8c6e7d20 (pc 0x561d8a7f87b8 bp 0x000000000000 sp 0x7ffdb59bbfa0 T0) Step #5: ==37300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d8a7f87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561d8a7f7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561d8a7f79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561d8a7f6266 in writeFile InstrProfilingFile.c Step #5: #4 0x561d8a7f5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd8bd3458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8bd345a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d8a3941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d8a3bf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8bd323082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d8a386a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3966898981 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5598aec286e0, 0x5598aec30d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5598aec30d38,0x5598aecb7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37320==ERROR: AddressSanitizer: SEGV on unknown address 0x5598b0814d20 (pc 0x5598ae9257b8 bp 0x000000000000 sp 0x7ffca2fe3180 T0) Step #5: ==37320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598ae9257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5598ae924ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5598ae9249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5598ae923266 in writeFile InstrProfilingFile.c Step #5: #4 0x5598ae922fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f07b99848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07b9984a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598ae4c11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598ae4ec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07b9962082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598ae4b3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3967802931 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ebab5b06e0, 0x55ebab5b8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ebab5b8d38,0x55ebab63f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37340==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebad19cd20 (pc 0x55ebab2ad7b8 bp 0x000000000000 sp 0x7ffcd559cba0 T0) Step #5: ==37340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebab2ad7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ebab2acac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ebab2ac9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ebab2ab266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebab2aafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc5adbe28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5adbe2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebaae491b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebaae745d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5adbc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebaae3ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3968693123 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55631067c6e0, 0x556310684d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556310684d38,0x55631070b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37360==ERROR: AddressSanitizer: SEGV on unknown address 0x556312268d20 (pc 0x5563103797b8 bp 0x000000000000 sp 0x7ffd3e53c570 T0) Step #5: ==37360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563103797b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556310378ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5563103789b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556310377266 in writeFile InstrProfilingFile.c Step #5: #4 0x556310376fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4b819ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b819eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55630ff151b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55630ff405d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b819ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55630ff07a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3969592871 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b241a166e0, 0x55b241a1ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b241a1ed38,0x55b241aa5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37380==ERROR: AddressSanitizer: SEGV on unknown address 0x55b243602d20 (pc 0x55b2417137b8 bp 0x000000000000 sp 0x7ffc99f1f0b0 T0) Step #5: ==37380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2417137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b241712ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b2417129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b241711266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b241710fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f82ee7688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82ee768a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2412af1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2412da5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82ee746082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2412a1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3970497995 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c0309da6e0, 0x55c0309e2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c0309e2d38,0x55c030a69248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37400==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0325c6d20 (pc 0x55c0306d77b8 bp 0x000000000000 sp 0x7ffdda9ed060 T0) Step #5: ==37400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0306d77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c0306d6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c0306d69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c0306d5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0306d4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2c35ab38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c35ab3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0302731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c03029e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c35a91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c030265a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3971403305 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559a8a0a56e0, 0x559a8a0add31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559a8a0add38,0x559a8a134248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37417==ERROR: AddressSanitizer: SEGV on unknown address 0x559a8bc91d20 (pc 0x559a89da27b8 bp 0x000000000000 sp 0x7ffe49023ed0 T0) Step #5: ==37417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a89da27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559a89da1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559a89da19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559a89da0266 in writeFile InstrProfilingFile.c Step #5: #4 0x559a89d9ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe86bd6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe86bd6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a8993e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a899695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe86bd4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a89930a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3972316684 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561da17576e0, 0x561da175fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561da175fd38,0x561da17e6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37441==ERROR: AddressSanitizer: SEGV on unknown address 0x561da3343d20 (pc 0x561da14547b8 bp 0x000000000000 sp 0x7ffe1a993350 T0) Step #5: ==37441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561da14547b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561da1453ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561da14539b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561da1452266 in writeFile InstrProfilingFile.c Step #5: #4 0x561da1451fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f313a9978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f313a997a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561da0ff01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561da101b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f313a975082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561da0fe2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3973248609 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556f26bd26e0, 0x556f26bdad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556f26bdad38,0x556f26c61248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37455==ERROR: AddressSanitizer: SEGV on unknown address 0x556f287bed20 (pc 0x556f268cf7b8 bp 0x000000000000 sp 0x7ffe97e3bbe0 T0) Step #5: ==37455==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f268cf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556f268ceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556f268ce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556f268cd266 in writeFile InstrProfilingFile.c Step #5: #4 0x556f268ccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f115dc218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f115dc21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f2646b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f264965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f115dbff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f2645da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37455==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3974167155 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559c4202a6e0, 0x559c42032d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559c42032d38,0x559c420b9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37473==ERROR: AddressSanitizer: SEGV on unknown address 0x559c43c16d20 (pc 0x559c41d277b8 bp 0x000000000000 sp 0x7ffcadb3cca0 T0) Step #5: ==37473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c41d277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559c41d26ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559c41d269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559c41d25266 in writeFile InstrProfilingFile.c Step #5: #4 0x559c41d24fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9e328428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e32842a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c418c31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c418ee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e32820082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c418b5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3975077827 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55849e6986e0, 0x55849e6a0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55849e6a0d38,0x55849e727248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37490==ERROR: AddressSanitizer: SEGV on unknown address 0x5584a0284d20 (pc 0x55849e3957b8 bp 0x000000000000 sp 0x7fff1021b3f0 T0) Step #5: ==37490==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55849e3957b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55849e394ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55849e3949b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55849e393266 in writeFile InstrProfilingFile.c Step #5: #4 0x55849e392fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f663c9fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f663c9fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55849df311b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55849df5c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f663c9db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55849df23a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3975979034 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5579899a16e0, 0x5579899a9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5579899a9d38,0x557989a30248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37507==ERROR: AddressSanitizer: SEGV on unknown address 0x55798b58dd20 (pc 0x55798969e7b8 bp 0x000000000000 sp 0x7ffc0b3ebca0 T0) Step #5: ==37507==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55798969e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55798969dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55798969d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55798969c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55798969bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbcdcb518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcdcb51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55798923a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579892655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcdcb2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55798922ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37507==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3976887828 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55edd77376e0, 0x55edd773fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55edd773fd38,0x55edd77c6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37523==ERROR: AddressSanitizer: SEGV on unknown address 0x55edd9323d20 (pc 0x55edd74347b8 bp 0x000000000000 sp 0x7ffeb4a1f9d0 T0) Step #5: ==37523==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edd74347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55edd7433ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55edd74339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55edd7432266 in writeFile InstrProfilingFile.c Step #5: #4 0x55edd7431fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94334338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9433433a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edd6fd01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edd6ffb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9433411082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edd6fc2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37523==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3977792708 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56142a5b36e0, 0x56142a5bbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56142a5bbd38,0x56142a642248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37539==ERROR: AddressSanitizer: SEGV on unknown address 0x56142c19fd20 (pc 0x56142a2b07b8 bp 0x000000000000 sp 0x7ffde2d6f3f0 T0) Step #5: ==37539==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56142a2b07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56142a2afac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56142a2af9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56142a2ae266 in writeFile InstrProfilingFile.c Step #5: #4 0x56142a2adfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f55746138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5574613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561429e4c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561429e775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55745f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561429e3ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37539==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3978693250 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555b06b1d6e0, 0x555b06b25d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555b06b25d38,0x555b06bac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37555==ERROR: AddressSanitizer: SEGV on unknown address 0x555b08709d20 (pc 0x555b0681a7b8 bp 0x000000000000 sp 0x7ffd8d898680 T0) Step #5: ==37555==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b0681a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555b06819ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555b068199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555b06818266 in writeFile InstrProfilingFile.c Step #5: #4 0x555b06817fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f33ddc3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33ddc3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b063b61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b063e15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33ddc19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b063a8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37555==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3979591959 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564201ab66e0, 0x564201abed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564201abed38,0x564201b45248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37571==ERROR: AddressSanitizer: SEGV on unknown address 0x5642036a2d20 (pc 0x5642017b37b8 bp 0x000000000000 sp 0x7fff59762350 T0) Step #5: ==37571==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642017b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5642017b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5642017b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5642017b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5642017b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbcf2f798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcf2f79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56420134f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56420137a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcf2f57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564201341a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37571==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3980487718 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e91484a6e0, 0x55e914852d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e914852d38,0x55e9148d9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37587==ERROR: AddressSanitizer: SEGV on unknown address 0x55e916436d20 (pc 0x55e9145477b8 bp 0x000000000000 sp 0x7fffe047ec70 T0) Step #5: ==37587==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9145477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e914546ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e9145469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e914545266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e914544fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff1973368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff197336a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9140e31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e91410e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff197314082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9140d5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3981387219 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561f3e8036e0, 0x561f3e80bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561f3e80bd38,0x561f3e892248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37603==ERROR: AddressSanitizer: SEGV on unknown address 0x561f403efd20 (pc 0x561f3e5007b8 bp 0x000000000000 sp 0x7fffa1b1b010 T0) Step #5: ==37603==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f3e5007b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561f3e4ffac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561f3e4ff9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561f3e4fe266 in writeFile InstrProfilingFile.c Step #5: #4 0x561f3e4fdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb609edf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb609edfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f3e09c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f3e0c75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb609ebd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f3e08ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3982280917 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557ddd9646e0, 0x557ddd96cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557ddd96cd38,0x557ddd9f3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37619==ERROR: AddressSanitizer: SEGV on unknown address 0x557ddf550d20 (pc 0x557ddd6617b8 bp 0x000000000000 sp 0x7fffda581ef0 T0) Step #5: ==37619==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ddd6617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557ddd660ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557ddd6609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557ddd65f266 in writeFile InstrProfilingFile.c Step #5: #4 0x557ddd65efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f76b00b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76b00b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ddd1fd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ddd2285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76b0096082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ddd1efa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37619==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3983186872 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5596d87826e0, 0x5596d878ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5596d878ad38,0x5596d8811248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37638==ERROR: AddressSanitizer: SEGV on unknown address 0x5596da36ed20 (pc 0x5596d847f7b8 bp 0x000000000000 sp 0x7ffe94109380 T0) Step #5: ==37638==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596d847f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5596d847eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5596d847e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5596d847d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5596d847cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc38f4098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc38f409a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596d801b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596d80465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc38f3e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596d800da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3984087676 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56315ff9e6e0, 0x56315ffa6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56315ffa6d38,0x56316002d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37655==ERROR: AddressSanitizer: SEGV on unknown address 0x563161b8ad20 (pc 0x56315fc9b7b8 bp 0x000000000000 sp 0x7fffb1d19da0 T0) Step #5: ==37655==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56315fc9b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56315fc9aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56315fc9a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56315fc99266 in writeFile InstrProfilingFile.c Step #5: #4 0x56315fc98fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5ef21f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ef21f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56315f8371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56315f8625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ef21d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56315f829a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37655==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3984990201 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5566166c06e0, 0x5566166c8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5566166c8d38,0x55661674f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37671==ERROR: AddressSanitizer: SEGV on unknown address 0x5566182acd20 (pc 0x5566163bd7b8 bp 0x000000000000 sp 0x7fff19d0b570 T0) Step #5: ==37671==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566163bd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5566163bcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5566163bc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5566163bb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5566163bafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe535e118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe535e11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556615f591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556615f845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe535def082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556615f4ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37671==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3985885034 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f1c6d986e0, 0x55f1c6da0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f1c6da0d38,0x55f1c6e27248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37687==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1c8984d20 (pc 0x55f1c6a957b8 bp 0x000000000000 sp 0x7fff54e1af30 T0) Step #5: ==37687==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1c6a957b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f1c6a94ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f1c6a949b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f1c6a93266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1c6a92fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3f5d4278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f5d427a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1c66311b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1c665c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f5d405082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1c6623a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37687==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3986780168 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d373ffb6e0, 0x55d374003d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d374003d38,0x55d37408a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37703==ERROR: AddressSanitizer: SEGV on unknown address 0x55d375be7d20 (pc 0x55d373cf87b8 bp 0x000000000000 sp 0x7fff2ce74600 T0) Step #5: ==37703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d373cf87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d373cf7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d373cf79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d373cf6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d373cf5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f407ffbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f407ffbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3738941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3738bf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f407ff9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d373886a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3987678294 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562ffdd876e0, 0x562ffdd8fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562ffdd8fd38,0x562ffde16248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37719==ERROR: AddressSanitizer: SEGV on unknown address 0x562fff973d20 (pc 0x562ffda847b8 bp 0x000000000000 sp 0x7fff30e51800 T0) Step #5: ==37719==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ffda847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562ffda83ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562ffda839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562ffda82266 in writeFile InstrProfilingFile.c Step #5: #4 0x562ffda81fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f57938468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5793846a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ffd6201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ffd64b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5793824082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ffd612a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37719==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3988571738 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555f89d056e0, 0x555f89d0dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555f89d0dd38,0x555f89d94248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37735==ERROR: AddressSanitizer: SEGV on unknown address 0x555f8b8f1d20 (pc 0x555f89a027b8 bp 0x000000000000 sp 0x7ffeb0b837b0 T0) Step #5: ==37735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f89a027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555f89a01ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555f89a019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555f89a00266 in writeFile InstrProfilingFile.c Step #5: #4 0x555f899fffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc579d658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc579d65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f8959e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f895c95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc579d43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f89590a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3989464229 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55906cdce6e0, 0x55906cdd6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55906cdd6d38,0x55906ce5d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37751==ERROR: AddressSanitizer: SEGV on unknown address 0x55906e9bad20 (pc 0x55906cacb7b8 bp 0x000000000000 sp 0x7fffe4b02580 T0) Step #5: ==37751==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55906cacb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55906cacaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55906caca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55906cac9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55906cac8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e1fff28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e1fff2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55906c6671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55906c6925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e1ffd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55906c659a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37751==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3990363427 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56285245f6e0, 0x562852467d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562852467d38,0x5628524ee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37767==ERROR: AddressSanitizer: SEGV on unknown address 0x56285404bd20 (pc 0x56285215c7b8 bp 0x000000000000 sp 0x7fff59fa6cf0 T0) Step #5: ==37767==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56285215c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56285215bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56285215b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56285215a266 in writeFile InstrProfilingFile.c Step #5: #4 0x562852159fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f06f6b528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06f6b52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562851cf81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562851d235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06f6b30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562851ceaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37767==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3991263730 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5598798576e0, 0x55987985fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55987985fd38,0x5598798e6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37783==ERROR: AddressSanitizer: SEGV on unknown address 0x55987b443d20 (pc 0x5598795547b8 bp 0x000000000000 sp 0x7ffe30873120 T0) Step #5: ==37783==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598795547b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559879553ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5598795539b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559879552266 in writeFile InstrProfilingFile.c Step #5: #4 0x559879551fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe1ee5ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1ee5eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598790f01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55987911b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1ee5ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598790e2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37783==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3992164145 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f99607d6e0, 0x55f996085d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f996085d38,0x55f99610c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37799==ERROR: AddressSanitizer: SEGV on unknown address 0x55f997c69d20 (pc 0x55f995d7a7b8 bp 0x000000000000 sp 0x7fffa23e5fa0 T0) Step #5: ==37799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f995d7a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f995d79ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f995d799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f995d78266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f995d77fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8b337908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b33790a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9959161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9959415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b3376e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f995908a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3993066889 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563a99d916e0, 0x563a99d99d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563a99d99d38,0x563a99e20248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37815==ERROR: AddressSanitizer: SEGV on unknown address 0x563a9b97dd20 (pc 0x563a99a8e7b8 bp 0x000000000000 sp 0x7ffe103a3fc0 T0) Step #5: ==37815==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a99a8e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563a99a8dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563a99a8d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563a99a8c266 in writeFile InstrProfilingFile.c Step #5: #4 0x563a99a8bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f053dcef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f053dcefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a9962a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a996555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f053dccd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a9961ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37815==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3993968286 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c8ec03a6e0, 0x55c8ec042d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c8ec042d38,0x55c8ec0c9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37831==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8edc26d20 (pc 0x55c8ebd377b8 bp 0x000000000000 sp 0x7ffd944be920 T0) Step #5: ==37831==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8ebd377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c8ebd36ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c8ebd369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c8ebd35266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8ebd34fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f36d3c558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36d3c55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8eb8d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8eb8fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36d3c33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8eb8c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37831==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3994869401 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dd5bdca6e0, 0x55dd5bdd2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dd5bdd2d38,0x55dd5be59248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37847==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd5d9b6d20 (pc 0x55dd5bac77b8 bp 0x000000000000 sp 0x7ffd56268160 T0) Step #5: ==37847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd5bac77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dd5bac6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dd5bac69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dd5bac5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd5bac4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd6a3d278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6a3d27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd5b6631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd5b68e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6a3d05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd5b655a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3995766068 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f23bfe26e0, 0x55f23bfead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f23bfead38,0x55f23c071248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37863==ERROR: AddressSanitizer: SEGV on unknown address 0x55f23dbced20 (pc 0x55f23bcdf7b8 bp 0x000000000000 sp 0x7ffd359a8520 T0) Step #5: ==37863==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f23bcdf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f23bcdeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f23bcde9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f23bcdd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f23bcdcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff6f35318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6f3531a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f23b87b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f23b8a65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6f350f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f23b86da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3996667395 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5578cb0e06e0, 0x5578cb0e8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5578cb0e8d38,0x5578cb16f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37879==ERROR: AddressSanitizer: SEGV on unknown address 0x5578cccccd20 (pc 0x5578caddd7b8 bp 0x000000000000 sp 0x7ffd65542230 T0) Step #5: ==37879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578caddd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5578caddcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5578caddc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5578caddb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5578caddafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f079adfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f079adfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578ca9791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578ca9a45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f079add9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578ca96ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3997564750 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555c650fc6e0, 0x555c65104d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555c65104d38,0x555c6518b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37897==ERROR: AddressSanitizer: SEGV on unknown address 0x555c66ce8d20 (pc 0x555c64df97b8 bp 0x000000000000 sp 0x7ffe82d08230 T0) Step #5: ==37897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c64df97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555c64df8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555c64df89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555c64df7266 in writeFile InstrProfilingFile.c Step #5: #4 0x555c64df6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f802d0308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f802d030a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c649951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c649c05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f802d00e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c64987a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3998460864 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559499c116e0, 0x559499c19d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559499c19d38,0x559499ca0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37914==ERROR: AddressSanitizer: SEGV on unknown address 0x55949b7fdd20 (pc 0x55949990e7b8 bp 0x000000000000 sp 0x7ffccfba5ab0 T0) Step #5: ==37914==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55949990e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55949990dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55949990d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55949990c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55949990bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f602df218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f602df21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594994aa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594994d55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f602deff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55949949ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3999358727 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a63f2b86e0, 0x55a63f2c0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a63f2c0d38,0x55a63f347248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37931==ERROR: AddressSanitizer: SEGV on unknown address 0x55a640ea4d20 (pc 0x55a63efb57b8 bp 0x000000000000 sp 0x7ffd27d68d60 T0) Step #5: ==37931==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a63efb57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a63efb4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a63efb49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a63efb3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a63efb2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff71d5ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff71d5eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a63eb511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a63eb7c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff71d5ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a63eb43a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37931==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4000252150 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ba28e456e0, 0x55ba28e4dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ba28e4dd38,0x55ba28ed4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37947==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba2aa31d20 (pc 0x55ba28b427b8 bp 0x000000000000 sp 0x7ffc574084f0 T0) Step #5: ==37947==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba28b427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ba28b41ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ba28b419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ba28b40266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba28b3ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f991239b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f991239ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba286de1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba287095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9912379082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba286d0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37947==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4001148029 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556e617926e0, 0x556e6179ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556e6179ad38,0x556e61821248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37963==ERROR: AddressSanitizer: SEGV on unknown address 0x556e6337ed20 (pc 0x556e6148f7b8 bp 0x000000000000 sp 0x7ffe13caa570 T0) Step #5: ==37963==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e6148f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556e6148eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556e6148e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556e6148d266 in writeFile InstrProfilingFile.c Step #5: #4 0x556e6148cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c203f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c203f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e6102b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e610565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c203d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e6101da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37963==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4002048911 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b456c676e0, 0x55b456c6fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b456c6fd38,0x55b456cf6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37979==ERROR: AddressSanitizer: SEGV on unknown address 0x55b458853d20 (pc 0x55b4569647b8 bp 0x000000000000 sp 0x7ffdcc7315d0 T0) Step #5: ==37979==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4569647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b456963ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b4569639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b456962266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b456961fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8db7a098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8db7a09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4565001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b45652b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8db79e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4564f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37979==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4002952473 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c4124ea6e0, 0x55c4124f2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c4124f2d38,0x55c412579248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37995==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4140d6d20 (pc 0x55c4121e77b8 bp 0x000000000000 sp 0x7ffebb7b8dd0 T0) Step #5: ==37995==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4121e77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c4121e6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c4121e69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c4121e5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4121e4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f36ab05d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36ab05da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c411d831b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c411dae5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36ab03b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c411d75a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37995==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4003850711 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c9463016e0, 0x55c946309d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c946309d38,0x55c946390248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38011==ERROR: AddressSanitizer: SEGV on unknown address 0x55c947eedd20 (pc 0x55c945ffe7b8 bp 0x000000000000 sp 0x7ffff7e98760 T0) Step #5: ==38011==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c945ffe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c945ffdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c945ffd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c945ffc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c945ffbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4e90c398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e90c39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c945b9a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c945bc55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e90c17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c945b8ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38011==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4004752183 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5621642836e0, 0x56216428bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56216428bd38,0x562164312248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38027==ERROR: AddressSanitizer: SEGV on unknown address 0x562165e6fd20 (pc 0x562163f807b8 bp 0x000000000000 sp 0x7fff26252ed0 T0) Step #5: ==38027==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562163f807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562163f7fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562163f7f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562163f7e266 in writeFile InstrProfilingFile.c Step #5: #4 0x562163f7dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0aef0948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0aef094a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562163b1c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562163b475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aef072082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562163b0ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4005653376 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5608cb69f6e0, 0x5608cb6a7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5608cb6a7d38,0x5608cb72e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38043==ERROR: AddressSanitizer: SEGV on unknown address 0x5608cd28bd20 (pc 0x5608cb39c7b8 bp 0x000000000000 sp 0x7ffd396f2290 T0) Step #5: ==38043==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608cb39c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5608cb39bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5608cb39b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5608cb39a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5608cb399fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f910d6828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f910d682a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608caf381b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608caf635d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f910d660082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608caf2aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38043==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4006550073 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5588013bf6e0, 0x5588013c7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5588013c7d38,0x55880144e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38059==ERROR: AddressSanitizer: SEGV on unknown address 0x558802fabd20 (pc 0x5588010bc7b8 bp 0x000000000000 sp 0x7fff2dbf1920 T0) Step #5: ==38059==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588010bc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5588010bbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5588010bb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5588010ba266 in writeFile InstrProfilingFile.c Step #5: #4 0x5588010b9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8a8c0d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a8c0d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558800c581b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558800c835d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a8c0b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558800c4aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38059==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4007443618 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56283b0e36e0, 0x56283b0ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56283b0ebd38,0x56283b172248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38075==ERROR: AddressSanitizer: SEGV on unknown address 0x56283cccfd20 (pc 0x56283ade07b8 bp 0x000000000000 sp 0x7ffd9ac38740 T0) Step #5: ==38075==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56283ade07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56283addfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56283addf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56283adde266 in writeFile InstrProfilingFile.c Step #5: #4 0x56283adddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff7f3b408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7f3b40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56283a97c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56283a9a75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7f3b1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56283a96ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38075==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4008345509 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5641cec886e0, 0x5641cec90d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5641cec90d38,0x5641ced17248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38091==ERROR: AddressSanitizer: SEGV on unknown address 0x5641d0874d20 (pc 0x5641ce9857b8 bp 0x000000000000 sp 0x7ffea9c6e070 T0) Step #5: ==38091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641ce9857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5641ce984ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5641ce9849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5641ce983266 in writeFile InstrProfilingFile.c Step #5: #4 0x5641ce982fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f762231b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f762231ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641ce5211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641ce54c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76222f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641ce513a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4009251484 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560e539d06e0, 0x560e539d8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560e539d8d38,0x560e53a5f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38107==ERROR: AddressSanitizer: SEGV on unknown address 0x560e555bcd20 (pc 0x560e536cd7b8 bp 0x000000000000 sp 0x7ffc95b80300 T0) Step #5: ==38107==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e536cd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560e536ccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560e536cc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560e536cb266 in writeFile InstrProfilingFile.c Step #5: #4 0x560e536cafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb7381bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7381bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e532691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e532945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb73819b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e5325ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38107==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4010145699 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5581ec7e66e0, 0x5581ec7eed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5581ec7eed38,0x5581ec875248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38123==ERROR: AddressSanitizer: SEGV on unknown address 0x5581ee3d2d20 (pc 0x5581ec4e37b8 bp 0x000000000000 sp 0x7ffde4464390 T0) Step #5: ==38123==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581ec4e37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5581ec4e2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5581ec4e29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5581ec4e1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5581ec4e0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fda4c9378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda4c937a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581ec07f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581ec0aa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda4c915082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581ec071a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38123==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4011039394 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b1669d26e0, 0x55b1669dad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b1669dad38,0x55b166a61248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38139==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1685bed20 (pc 0x55b1666cf7b8 bp 0x000000000000 sp 0x7ffdc46fad50 T0) Step #5: ==38139==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1666cf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b1666ceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b1666ce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b1666cd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1666ccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa20be848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa20be84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b16626b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1662965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa20be62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b16625da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38139==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4011934526 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a45fa406e0, 0x55a45fa48d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a45fa48d38,0x55a45facf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38155==ERROR: AddressSanitizer: SEGV on unknown address 0x55a46162cd20 (pc 0x55a45f73d7b8 bp 0x000000000000 sp 0x7ffe52554190 T0) Step #5: ==38155==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a45f73d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a45f73cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a45f73c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a45f73b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a45f73afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff062f728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff062f72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a45f2d91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a45f3045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff062f50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a45f2cba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38155==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4012826033 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600a6bc16e0, 0x5600a6bc9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5600a6bc9d38,0x5600a6c50248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38171==ERROR: AddressSanitizer: SEGV on unknown address 0x5600a87add20 (pc 0x5600a68be7b8 bp 0x000000000000 sp 0x7ffce8696330 T0) Step #5: ==38171==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600a68be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600a68bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600a68bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600a68bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600a68bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fab7e06a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab7e06aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600a645a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600a64855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab7e048082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600a644ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38171==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4013726018 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f9f6eb36e0, 0x55f9f6ebbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f9f6ebbd38,0x55f9f6f42248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38187==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9f8a9fd20 (pc 0x55f9f6bb07b8 bp 0x000000000000 sp 0x7ffcdd0790b0 T0) Step #5: ==38187==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9f6bb07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f9f6bafac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f9f6baf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f9f6bae266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9f6badfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f202a9ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f202a9aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9f674c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9f67775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f202a98a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9f673ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4014620392 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cfe574d6e0, 0x55cfe5755d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cfe5755d38,0x55cfe57dc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38203==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfe7339d20 (pc 0x55cfe544a7b8 bp 0x000000000000 sp 0x7fff97719d00 T0) Step #5: ==38203==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfe544a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cfe5449ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cfe54499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cfe5448266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfe5447fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6b9c5fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b9c5fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfe4fe61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfe50115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b9c5db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfe4fd8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38203==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4015518382 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559b103bb6e0, 0x559b103c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559b103c3d38,0x559b1044a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38219==ERROR: AddressSanitizer: SEGV on unknown address 0x559b11fa7d20 (pc 0x559b100b87b8 bp 0x000000000000 sp 0x7ffff551a470 T0) Step #5: ==38219==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b100b87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559b100b7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559b100b79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559b100b6266 in writeFile InstrProfilingFile.c Step #5: #4 0x559b100b5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f108ab878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f108ab87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b0fc541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b0fc7f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f108ab65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b0fc46a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38219==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4016416310 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55deebb586e0, 0x55deebb60d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55deebb60d38,0x55deebbe7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38235==ERROR: AddressSanitizer: SEGV on unknown address 0x55deed744d20 (pc 0x55deeb8557b8 bp 0x000000000000 sp 0x7ffed9c78cb0 T0) Step #5: ==38235==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55deeb8557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55deeb854ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55deeb8549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55deeb853266 in writeFile InstrProfilingFile.c Step #5: #4 0x55deeb852fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc0a26e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0a26e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55deeb3f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55deeb41c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0a26c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55deeb3e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4017314413 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562c1264a6e0, 0x562c12652d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562c12652d38,0x562c126d9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38251==ERROR: AddressSanitizer: SEGV on unknown address 0x562c14236d20 (pc 0x562c123477b8 bp 0x000000000000 sp 0x7ffe04409800 T0) Step #5: ==38251==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c123477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562c12346ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562c123469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562c12345266 in writeFile InstrProfilingFile.c Step #5: #4 0x562c12344fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb2c37f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2c37f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c11ee31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c11f0e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2c37d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c11ed5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38251==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4018211975 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cbfdd3d6e0, 0x55cbfdd45d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cbfdd45d38,0x55cbfddcc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38267==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbff929d20 (pc 0x55cbfda3a7b8 bp 0x000000000000 sp 0x7fffed245930 T0) Step #5: ==38267==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbfda3a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cbfda39ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cbfda399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cbfda38266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbfda37fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe037b208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe037b20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbfd5d61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbfd6015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe037afe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbfd5c8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38267==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4019108374 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f1aef456e0, 0x55f1aef4dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f1aef4dd38,0x55f1aefd4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38283==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1b0b31d20 (pc 0x55f1aec427b8 bp 0x000000000000 sp 0x7fff4ffe6f00 T0) Step #5: ==38283==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1aec427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f1aec41ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f1aec419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f1aec40266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1aec3ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f47045bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47045bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1ae7de1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1ae8095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f470459a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1ae7d0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38283==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4020002875 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5617de35c6e0, 0x5617de364d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5617de364d38,0x5617de3eb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38299==ERROR: AddressSanitizer: SEGV on unknown address 0x5617dff48d20 (pc 0x5617de0597b8 bp 0x000000000000 sp 0x7ffd3f7c2cc0 T0) Step #5: ==38299==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617de0597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5617de058ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5617de0589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5617de057266 in writeFile InstrProfilingFile.c Step #5: #4 0x5617de056fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb6a48bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6a48bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617ddbf51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617ddc205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6a4899082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617ddbe7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4020903589 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a7383ec6e0, 0x55a7383f4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a7383f4d38,0x55a73847b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38315==ERROR: AddressSanitizer: SEGV on unknown address 0x55a739fd8d20 (pc 0x55a7380e97b8 bp 0x000000000000 sp 0x7ffd7ff79bf0 T0) Step #5: ==38315==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7380e97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a7380e8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a7380e89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a7380e7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7380e6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbc9a4018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc9a401a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a737c851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a737cb05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc9a3df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a737c77a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38315==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4021797379 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a27e6146e0, 0x55a27e61cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a27e61cd38,0x55a27e6a3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38331==ERROR: AddressSanitizer: SEGV on unknown address 0x55a280200d20 (pc 0x55a27e3117b8 bp 0x000000000000 sp 0x7ffed07cbb40 T0) Step #5: ==38331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a27e3117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a27e310ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a27e3109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a27e30f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a27e30efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f785e56a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f785e56aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a27dead1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a27ded85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f785e548082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a27de9fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4022697358 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d8d2056e0, 0x558d8d20dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d8d20dd38,0x558d8d294248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38347==ERROR: AddressSanitizer: SEGV on unknown address 0x558d8edf1d20 (pc 0x558d8cf027b8 bp 0x000000000000 sp 0x7ffc578ca7d0 T0) Step #5: ==38347==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d8cf027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d8cf01ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d8cf019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d8cf00266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d8cefffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f60ef8d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60ef8d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d8ca9e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d8cac95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60ef8af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d8ca90a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4023591229 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574e2acd6e0, 0x5574e2ad5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5574e2ad5d38,0x5574e2b5c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38363==ERROR: AddressSanitizer: SEGV on unknown address 0x5574e46b9d20 (pc 0x5574e27ca7b8 bp 0x000000000000 sp 0x7ffc8a9bf540 T0) Step #5: ==38363==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574e27ca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5574e27c9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5574e27c99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5574e27c8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5574e27c7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc9ae7df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9ae7dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574e23661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574e23915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9ae7bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574e2358a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38363==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4024490933 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560080a556e0, 0x560080a5dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560080a5dd38,0x560080ae4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38379==ERROR: AddressSanitizer: SEGV on unknown address 0x560082641d20 (pc 0x5600807527b8 bp 0x000000000000 sp 0x7ffe728743e0 T0) Step #5: ==38379==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600807527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560080751ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600807519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560080750266 in writeFile InstrProfilingFile.c Step #5: #4 0x56008074ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe6ab9db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6ab9dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600802ee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600803195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6ab9b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600802e0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4025402104 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c9bf3a66e0, 0x55c9bf3aed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c9bf3aed38,0x55c9bf435248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38397==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9c0f92d20 (pc 0x55c9bf0a37b8 bp 0x000000000000 sp 0x7ffc3f6db0a0 T0) Step #5: ==38397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9bf0a37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c9bf0a2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c9bf0a29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c9bf0a1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9bf0a0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb54f67a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb54f67aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9bec3f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9bec6a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb54f658082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9bec31a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4026298660 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561dd39e56e0, 0x561dd39edd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561dd39edd38,0x561dd3a74248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38413==ERROR: AddressSanitizer: SEGV on unknown address 0x561dd55d1d20 (pc 0x561dd36e27b8 bp 0x000000000000 sp 0x7fff907f2a50 T0) Step #5: ==38413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561dd36e27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561dd36e1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561dd36e19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561dd36e0266 in writeFile InstrProfilingFile.c Step #5: #4 0x561dd36dffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f424e44f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f424e44fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561dd327e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561dd32a95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f424e42d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561dd3270a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4027201805 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bd94d076e0, 0x55bd94d0fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bd94d0fd38,0x55bd94d96248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38434==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd968f3d20 (pc 0x55bd94a047b8 bp 0x000000000000 sp 0x7fff27e670d0 T0) Step #5: ==38434==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd94a047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bd94a03ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bd94a039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bd94a02266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd94a01fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f66cf0a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66cf0a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd945a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd945cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66cf083082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd94592a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4028099028 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c40776b6e0, 0x55c407773d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c407773d38,0x55c4077fa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38451==ERROR: AddressSanitizer: SEGV on unknown address 0x55c409357d20 (pc 0x55c4074687b8 bp 0x000000000000 sp 0x7ffd13592f10 T0) Step #5: ==38451==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4074687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c407467ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c4074679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c407466266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c407465fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6b00b118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b00b11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4070041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c40702f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b00aef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c406ff6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38451==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4029001783 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558c276fe6e0, 0x558c27706d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558c27706d38,0x558c2778d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38467==ERROR: AddressSanitizer: SEGV on unknown address 0x558c292ead20 (pc 0x558c273fb7b8 bp 0x000000000000 sp 0x7fff84ee61c0 T0) Step #5: ==38467==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c273fb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558c273faac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558c273fa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558c273f9266 in writeFile InstrProfilingFile.c Step #5: #4 0x558c273f8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f30eff9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30eff9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c26f971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c26fc25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30eff7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c26f89a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38467==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4029903580 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56542f1ed6e0, 0x56542f1f5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56542f1f5d38,0x56542f27c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38483==ERROR: AddressSanitizer: SEGV on unknown address 0x565430dd9d20 (pc 0x56542eeea7b8 bp 0x000000000000 sp 0x7ffd256d2e00 T0) Step #5: ==38483==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56542eeea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56542eee9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56542eee99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56542eee8266 in writeFile InstrProfilingFile.c Step #5: #4 0x56542eee7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94707ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94707ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56542ea861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56542eab15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f947078b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56542ea78a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38483==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4030808467 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560e71f466e0, 0x560e71f4ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560e71f4ed38,0x560e71fd5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38499==ERROR: AddressSanitizer: SEGV on unknown address 0x560e73b32d20 (pc 0x560e71c437b8 bp 0x000000000000 sp 0x7ffcf8400460 T0) Step #5: ==38499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e71c437b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560e71c42ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560e71c429b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560e71c41266 in writeFile InstrProfilingFile.c Step #5: #4 0x560e71c40fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff2718788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff271878a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e717df1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e7180a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff271856082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e717d1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4031712707 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5588fb5f36e0, 0x5588fb5fbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5588fb5fbd38,0x5588fb682248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38515==ERROR: AddressSanitizer: SEGV on unknown address 0x5588fd1dfd20 (pc 0x5588fb2f07b8 bp 0x000000000000 sp 0x7fff14be76b0 T0) Step #5: ==38515==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588fb2f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5588fb2efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5588fb2ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5588fb2ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x5588fb2edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb52fb3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb52fb3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588fae8c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588faeb75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb52fb18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588fae7ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4032606398 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5582935716e0, 0x558293579d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558293579d38,0x558293600248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38531==ERROR: AddressSanitizer: SEGV on unknown address 0x55829515dd20 (pc 0x55829326e7b8 bp 0x000000000000 sp 0x7ffffdbb86e0 T0) Step #5: ==38531==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55829326e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55829326dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55829326d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55829326c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55829326bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff1ae4fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1ae4faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558292e0a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558292e355d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1ae4d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558292dfca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38531==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4033504266 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55753c33d6e0, 0x55753c345d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55753c345d38,0x55753c3cc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38547==ERROR: AddressSanitizer: SEGV on unknown address 0x55753df29d20 (pc 0x55753c03a7b8 bp 0x000000000000 sp 0x7ffc4f75d280 T0) Step #5: ==38547==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55753c03a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55753c039ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55753c0399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55753c038266 in writeFile InstrProfilingFile.c Step #5: #4 0x55753c037fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feec32ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feec32cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55753bbd61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55753bc015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feec32ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55753bbc8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38547==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4034402991 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e6d8f506e0, 0x55e6d8f58d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e6d8f58d38,0x55e6d8fdf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38563==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6dab3cd20 (pc 0x55e6d8c4d7b8 bp 0x000000000000 sp 0x7ffc9be05890 T0) Step #5: ==38563==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6d8c4d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e6d8c4cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e6d8c4c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e6d8c4b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6d8c4afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f376deb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f376deb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6d87e91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6d88145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f376de94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6d87dba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38563==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4035302123 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f9d35226e0, 0x55f9d352ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f9d352ad38,0x55f9d35b1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38579==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9d510ed20 (pc 0x55f9d321f7b8 bp 0x000000000000 sp 0x7ffd175d4340 T0) Step #5: ==38579==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9d321f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f9d321eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f9d321e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f9d321d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9d321cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5e778ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e778caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9d2dbb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9d2de65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e778a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9d2dada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38579==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4036195539 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562fa62aa6e0, 0x562fa62b2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562fa62b2d38,0x562fa6339248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38595==ERROR: AddressSanitizer: SEGV on unknown address 0x562fa7e96d20 (pc 0x562fa5fa77b8 bp 0x000000000000 sp 0x7ffcfa557540 T0) Step #5: ==38595==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562fa5fa77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562fa5fa6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562fa5fa69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562fa5fa5266 in writeFile InstrProfilingFile.c Step #5: #4 0x562fa5fa4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9ec179e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ec179ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fa5b431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fa5b6e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ec177c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fa5b35a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38595==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4037098893 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5618e1c1e6e0, 0x5618e1c26d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5618e1c26d38,0x5618e1cad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38611==ERROR: AddressSanitizer: SEGV on unknown address 0x5618e380ad20 (pc 0x5618e191b7b8 bp 0x000000000000 sp 0x7ffd38a14d00 T0) Step #5: ==38611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618e191b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5618e191aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5618e191a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5618e1919266 in writeFile InstrProfilingFile.c Step #5: #4 0x5618e1918fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5e299528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e29952a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618e14b71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618e14e25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e29930082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618e14a9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4037998628 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a3567d26e0, 0x55a3567dad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a3567dad38,0x55a356861248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38629==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3583bed20 (pc 0x55a3564cf7b8 bp 0x000000000000 sp 0x7ffc18d37140 T0) Step #5: ==38629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3564cf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a3564ceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a3564ce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a3564cd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3564ccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0f1765e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f1765ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a35606b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3560965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f1763c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a35605da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4038902775 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e9fb7946e0, 0x55e9fb79cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e9fb79cd38,0x55e9fb823248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38643==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9fd380d20 (pc 0x55e9fb4917b8 bp 0x000000000000 sp 0x7ffd2894db90 T0) Step #5: ==38643==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9fb4917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e9fb490ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e9fb4909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e9fb48f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9fb48efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f52dc61c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52dc61ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9fb02d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9fb0585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52dc5fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9fb01fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38643==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4039803112 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e95f0e76e0, 0x55e95f0efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e95f0efd38,0x55e95f176248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38657==ERROR: AddressSanitizer: SEGV on unknown address 0x55e960cd3d20 (pc 0x55e95ede47b8 bp 0x000000000000 sp 0x7fffb876a8d0 T0) Step #5: ==38657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e95ede47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e95ede3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e95ede39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e95ede2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e95ede1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f245b1cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f245b1cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e95e9801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e95e9ab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f245b1ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e95e972a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4040720030 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5605c162e6e0, 0x5605c1636d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5605c1636d38,0x5605c16bd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38674==ERROR: AddressSanitizer: SEGV on unknown address 0x5605c321ad20 (pc 0x5605c132b7b8 bp 0x000000000000 sp 0x7ffff826ad40 T0) Step #5: ==38674==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605c132b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5605c132aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5605c132a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5605c1329266 in writeFile InstrProfilingFile.c Step #5: #4 0x5605c1328fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc5cbe4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5cbe4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605c0ec71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605c0ef25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5cbe2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605c0eb9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4041661024 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e7d0ae46e0, 0x55e7d0aecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e7d0aecd38,0x55e7d0b73248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38686==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7d26d0d20 (pc 0x55e7d07e17b8 bp 0x000000000000 sp 0x7ffffc5c0bf0 T0) Step #5: ==38686==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7d07e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e7d07e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7d07e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e7d07df266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7d07defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc70f93a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc70f93aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7d037d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7d03a85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc70f918082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7d036fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4042562416 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560960fbf6e0, 0x560960fc7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560960fc7d38,0x56096104e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38698==ERROR: AddressSanitizer: SEGV on unknown address 0x560962babd20 (pc 0x560960cbc7b8 bp 0x000000000000 sp 0x7ffc34bf6d80 T0) Step #5: ==38698==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560960cbc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560960cbbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560960cbb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560960cba266 in writeFile InstrProfilingFile.c Step #5: #4 0x560960cb9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f08e115e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08e115ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609608581b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609608835d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08e113c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56096084aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4043465793 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56022047c6e0, 0x560220484d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560220484d38,0x56022050b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38710==ERROR: AddressSanitizer: SEGV on unknown address 0x560222068d20 (pc 0x5602201797b8 bp 0x000000000000 sp 0x7ffe64b4ccc0 T0) Step #5: ==38710==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602201797b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560220178ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5602201789b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560220177266 in writeFile InstrProfilingFile.c Step #5: #4 0x560220176fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fad4e9698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad4e969a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56021fd151b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56021fd405d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad4e947082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56021fd07a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4044363215 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558bd06106e0, 0x558bd0618d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558bd0618d38,0x558bd069f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38722==ERROR: AddressSanitizer: SEGV on unknown address 0x558bd21fcd20 (pc 0x558bd030d7b8 bp 0x000000000000 sp 0x7ffd93a93310 T0) Step #5: ==38722==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bd030d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558bd030cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558bd030c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558bd030b266 in writeFile InstrProfilingFile.c Step #5: #4 0x558bd030afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffa2056a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa2056aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bcfea91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bcfed45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa20548082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bcfe9ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4045260920 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5558690946e0, 0x55586909cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55586909cd38,0x555869123248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38734==ERROR: AddressSanitizer: SEGV on unknown address 0x55586ac80d20 (pc 0x555868d917b8 bp 0x000000000000 sp 0x7ffe8c80dda0 T0) Step #5: ==38734==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555868d917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555868d90ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555868d909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555868d8f266 in writeFile InstrProfilingFile.c Step #5: #4 0x555868d8efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f18829128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1882912a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55586892d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558689585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18828f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55586891fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4046155950 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f4bfd636e0, 0x55f4bfd6bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f4bfd6bd38,0x55f4bfdf2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38746==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4c194fd20 (pc 0x55f4bfa607b8 bp 0x000000000000 sp 0x7ffcbaa27380 T0) Step #5: ==38746==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4bfa607b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f4bfa5fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f4bfa5f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f4bfa5e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4bfa5dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fec4b30d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec4b30da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4bf5fc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4bf6275d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec4b2eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4bf5eea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4047052359 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56534e39f6e0, 0x56534e3a7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56534e3a7d38,0x56534e42e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38758==ERROR: AddressSanitizer: SEGV on unknown address 0x56534ff8bd20 (pc 0x56534e09c7b8 bp 0x000000000000 sp 0x7ffcdd55daa0 T0) Step #5: ==38758==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56534e09c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56534e09bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56534e09b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56534e09a266 in writeFile InstrProfilingFile.c Step #5: #4 0x56534e099fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcae53a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcae53a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56534dc381b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56534dc635d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcae5384082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56534dc2aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4047953390 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5610e7d556e0, 0x5610e7d5dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5610e7d5dd38,0x5610e7de4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38770==ERROR: AddressSanitizer: SEGV on unknown address 0x5610e9941d20 (pc 0x5610e7a527b8 bp 0x000000000000 sp 0x7ffcdf7e0190 T0) Step #5: ==38770==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610e7a527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5610e7a51ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5610e7a519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5610e7a50266 in writeFile InstrProfilingFile.c Step #5: #4 0x5610e7a4ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f07947ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07947baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610e75ee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610e76195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0794798082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610e75e0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4048856463 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dc9036a6e0, 0x55dc90372d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dc90372d38,0x55dc903f9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38782==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc91f56d20 (pc 0x55dc900677b8 bp 0x000000000000 sp 0x7ffdc67fda00 T0) Step #5: ==38782==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc900677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dc90066ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dc900669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dc90065266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc90064fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb6ae3988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6ae398a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc8fc031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc8fc2e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6ae376082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc8fbf5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4049751431 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b677eb76e0, 0x55b677ebfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b677ebfd38,0x55b677f46248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38794==ERROR: AddressSanitizer: SEGV on unknown address 0x55b679aa3d20 (pc 0x55b677bb47b8 bp 0x000000000000 sp 0x7ffebb9bc430 T0) Step #5: ==38794==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b677bb47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b677bb3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b677bb39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b677bb2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b677bb1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f73bbc338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73bbc33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6777501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b67777b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73bbc11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b677742a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4050646109 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600aa7256e0, 0x5600aa72dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5600aa72dd38,0x5600aa7b4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38806==ERROR: AddressSanitizer: SEGV on unknown address 0x5600ac311d20 (pc 0x5600aa4227b8 bp 0x000000000000 sp 0x7ffcede9a910 T0) Step #5: ==38806==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600aa4227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600aa421ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600aa4219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600aa420266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600aa41ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feae2acc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feae2acca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600a9fbe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600a9fe95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feae2aaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600a9fb0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4051543825 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a8ec9526e0, 0x55a8ec95ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a8ec95ad38,0x55a8ec9e1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38818==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8ee53ed20 (pc 0x55a8ec64f7b8 bp 0x000000000000 sp 0x7ffdc676e4d0 T0) Step #5: ==38818==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8ec64f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a8ec64eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a8ec64e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a8ec64d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8ec64cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9c7a7188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c7a718a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8ec1eb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8ec2165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c7a6f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8ec1dda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4052440505 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561b9ecc96e0, 0x561b9ecd1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561b9ecd1d38,0x561b9ed58248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38830==ERROR: AddressSanitizer: SEGV on unknown address 0x561ba08b5d20 (pc 0x561b9e9c67b8 bp 0x000000000000 sp 0x7ffd8fb22150 T0) Step #5: ==38830==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b9e9c67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561b9e9c5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561b9e9c59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561b9e9c4266 in writeFile InstrProfilingFile.c Step #5: #4 0x561b9e9c3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe03a59c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe03a59ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b9e5621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b9e58d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe03a57a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b9e554a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4053341906 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fd9a48a6e0, 0x55fd9a492d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fd9a492d38,0x55fd9a519248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38842==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd9c076d20 (pc 0x55fd9a1877b8 bp 0x000000000000 sp 0x7fff7ac4fe40 T0) Step #5: ==38842==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd9a1877b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fd9a186ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fd9a1869b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fd9a185266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd9a184fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f99ac0828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99ac082a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd99d231b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd99d4e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99ac060082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd99d15a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4054244549 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55af08b406e0, 0x55af08b48d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55af08b48d38,0x55af08bcf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38854==ERROR: AddressSanitizer: SEGV on unknown address 0x55af0a72cd20 (pc 0x55af0883d7b8 bp 0x000000000000 sp 0x7ffeb989be90 T0) Step #5: ==38854==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af0883d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55af0883cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55af0883c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55af0883b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55af0883afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb22c7208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb22c720a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af083d91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af084045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb22c6fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af083cba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4055142006 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5581378156e0, 0x55813781dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55813781dd38,0x5581378a4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38866==ERROR: AddressSanitizer: SEGV on unknown address 0x558139401d20 (pc 0x5581375127b8 bp 0x000000000000 sp 0x7ffd2704d770 T0) Step #5: ==38866==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581375127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558137511ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5581375119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558137510266 in writeFile InstrProfilingFile.c Step #5: #4 0x55813750ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcbe60878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbe6087a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581370ae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581370d95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbe6065082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581370a0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4056035776 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5561290726e0, 0x55612907ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55612907ad38,0x556129101248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38878==ERROR: AddressSanitizer: SEGV on unknown address 0x55612ac5ed20 (pc 0x556128d6f7b8 bp 0x000000000000 sp 0x7ffc5fe209e0 T0) Step #5: ==38878==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556128d6f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556128d6eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556128d6e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556128d6d266 in writeFile InstrProfilingFile.c Step #5: #4 0x556128d6cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f80860d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80860d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55612890b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561289365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80860b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561288fda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4056931720 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ae74a3c6e0, 0x55ae74a44d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ae74a44d38,0x55ae74acb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38890==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae76628d20 (pc 0x55ae747397b8 bp 0x000000000000 sp 0x7fff229b98a0 T0) Step #5: ==38890==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae747397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ae74738ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ae747389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ae74737266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae74736fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa834a7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa834a7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae742d51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae743005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa834a5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae742c7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4057832238 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a1461476e0, 0x55a14614fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a14614fd38,0x55a1461d6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38902==ERROR: AddressSanitizer: SEGV on unknown address 0x55a147d33d20 (pc 0x55a145e447b8 bp 0x000000000000 sp 0x7ffcf08f50a0 T0) Step #5: ==38902==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a145e447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a145e43ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a145e439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a145e42266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a145e41fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f00152a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00152a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1459e01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a145a0b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0015280082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1459d2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4058727524 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55616d3ee6e0, 0x55616d3f6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55616d3f6d38,0x55616d47d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38914==ERROR: AddressSanitizer: SEGV on unknown address 0x55616efdad20 (pc 0x55616d0eb7b8 bp 0x000000000000 sp 0x7ffecbe66aa0 T0) Step #5: ==38914==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55616d0eb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55616d0eaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55616d0ea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55616d0e9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55616d0e8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4d0906c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d0906ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55616cc871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55616ccb25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d0904a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55616cc79a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4059625740 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5628d4b876e0, 0x5628d4b8fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5628d4b8fd38,0x5628d4c16248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38926==ERROR: AddressSanitizer: SEGV on unknown address 0x5628d6773d20 (pc 0x5628d48847b8 bp 0x000000000000 sp 0x7ffcb31dc190 T0) Step #5: ==38926==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628d48847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5628d4883ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5628d48839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5628d4882266 in writeFile InstrProfilingFile.c Step #5: #4 0x5628d4881fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f372782b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f372782ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628d44201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628d444b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3727809082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628d4412a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4060520880 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56328abb66e0, 0x56328abbed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56328abbed38,0x56328ac45248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38938==ERROR: AddressSanitizer: SEGV on unknown address 0x56328c7a2d20 (pc 0x56328a8b37b8 bp 0x000000000000 sp 0x7ffc2f7a4090 T0) Step #5: ==38938==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56328a8b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56328a8b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56328a8b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56328a8b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x56328a8b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0fcab048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fcab04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56328a44f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56328a47a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fcaae2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56328a441a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4061420604 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564e3da366e0, 0x564e3da3ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564e3da3ed38,0x564e3dac5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38950==ERROR: AddressSanitizer: SEGV on unknown address 0x564e3f622d20 (pc 0x564e3d7337b8 bp 0x000000000000 sp 0x7ffef94d02d0 T0) Step #5: ==38950==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e3d7337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564e3d732ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564e3d7329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564e3d731266 in writeFile InstrProfilingFile.c Step #5: #4 0x564e3d730fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd710c658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd710c65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e3d2cf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e3d2fa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd710c43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e3d2c1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4062317151 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f26091d6e0, 0x55f260925d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f260925d38,0x55f2609ac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38962==ERROR: AddressSanitizer: SEGV on unknown address 0x55f262509d20 (pc 0x55f26061a7b8 bp 0x000000000000 sp 0x7fffba4a0370 T0) Step #5: ==38962==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f26061a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f260619ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f2606199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f260618266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f260617fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f96e817c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96e817ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2601b61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2601e15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96e815a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2601a8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4063216299 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5601ff7ef6e0, 0x5601ff7f7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5601ff7f7d38,0x5601ff87e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38974==ERROR: AddressSanitizer: SEGV on unknown address 0x5602013dbd20 (pc 0x5601ff4ec7b8 bp 0x000000000000 sp 0x7ffdb6474070 T0) Step #5: ==38974==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601ff4ec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5601ff4ebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601ff4eb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5601ff4ea266 in writeFile InstrProfilingFile.c Step #5: #4 0x5601ff4e9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc3154448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc315444a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601ff0881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601ff0b35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc315422082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601ff07aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4064115093 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564d308f36e0, 0x564d308fbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564d308fbd38,0x564d30982248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38986==ERROR: AddressSanitizer: SEGV on unknown address 0x564d324dfd20 (pc 0x564d305f07b8 bp 0x000000000000 sp 0x7ffd8a529b90 T0) Step #5: ==38986==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d305f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564d305efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564d305ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564d305ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x564d305edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f76cfffe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76cfffea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d3018c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d301b75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76cffdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d3017ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4065010864 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a94c4056e0, 0x55a94c40dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a94c40dd38,0x55a94c494248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38998==ERROR: AddressSanitizer: SEGV on unknown address 0x55a94dff1d20 (pc 0x55a94c1027b8 bp 0x000000000000 sp 0x7ffc25998060 T0) Step #5: ==38998==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a94c1027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a94c101ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a94c1019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a94c100266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a94c0fffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3d115fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d115fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a94bc9e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a94bcc95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d115db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a94bc90a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4065909243 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55687dace6e0, 0x55687dad6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55687dad6d38,0x55687db5d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39010==ERROR: AddressSanitizer: SEGV on unknown address 0x55687f6bad20 (pc 0x55687d7cb7b8 bp 0x000000000000 sp 0x7ffddcdd3700 T0) Step #5: ==39010==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55687d7cb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55687d7caac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55687d7ca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55687d7c9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55687d7c8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f28bb6498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28bb649a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55687d3671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55687d3925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28bb627082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55687d359a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4066803932 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564895c6d6e0, 0x564895c75d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564895c75d38,0x564895cfc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39022==ERROR: AddressSanitizer: SEGV on unknown address 0x564897859d20 (pc 0x56489596a7b8 bp 0x000000000000 sp 0x7ffcfe1a1530 T0) Step #5: ==39022==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56489596a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564895969ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5648959699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564895968266 in writeFile InstrProfilingFile.c Step #5: #4 0x564895967fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fea7df5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea7df5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648955061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648955315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea7df39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648954f8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4067698844 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5557a6a226e0, 0x5557a6a2ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5557a6a2ad38,0x5557a6ab1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39034==ERROR: AddressSanitizer: SEGV on unknown address 0x5557a860ed20 (pc 0x5557a671f7b8 bp 0x000000000000 sp 0x7ffe22e2d400 T0) Step #5: ==39034==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557a671f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5557a671eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5557a671e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5557a671d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5557a671cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc8cd8c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8cd8c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557a62bb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557a62e65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8cd8a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557a62ada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4068589948 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f1e482d6e0, 0x55f1e4835d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f1e4835d38,0x55f1e48bc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39046==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1e6419d20 (pc 0x55f1e452a7b8 bp 0x000000000000 sp 0x7fffc3282d80 T0) Step #5: ==39046==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1e452a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f1e4529ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f1e45299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f1e4528266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1e4527fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c7f93b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c7f93ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1e40c61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1e40f15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c7f919082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1e40b8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4069483869 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556fc0ccb6e0, 0x556fc0cd3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556fc0cd3d38,0x556fc0d5a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39058==ERROR: AddressSanitizer: SEGV on unknown address 0x556fc28b7d20 (pc 0x556fc09c87b8 bp 0x000000000000 sp 0x7ffd01017bc0 T0) Step #5: ==39058==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fc09c87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556fc09c7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556fc09c79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556fc09c6266 in writeFile InstrProfilingFile.c Step #5: #4 0x556fc09c5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f76c56e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76c56e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fc05641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fc058f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76c56c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fc0556a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4070380912 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b8125936e0, 0x55b81259bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b81259bd38,0x55b812622248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39070==ERROR: AddressSanitizer: SEGV on unknown address 0x55b81417fd20 (pc 0x55b8122907b8 bp 0x000000000000 sp 0x7ffde4542640 T0) Step #5: ==39070==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8122907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b81228fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b81228f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b81228e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b81228dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f95b9bb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95b9bb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b811e2c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b811e575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95b9b94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b811e1ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4071278130 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5608d54886e0, 0x5608d5490d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5608d5490d38,0x5608d5517248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39082==ERROR: AddressSanitizer: SEGV on unknown address 0x5608d7074d20 (pc 0x5608d51857b8 bp 0x000000000000 sp 0x7ffd57314d90 T0) Step #5: ==39082==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608d51857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5608d5184ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5608d51849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5608d5183266 in writeFile InstrProfilingFile.c Step #5: #4 0x5608d5182fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb83e3128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb83e312a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608d4d211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608d4d4c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb83e2f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608d4d13a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4072178370 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5632e0d8a6e0, 0x5632e0d92d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5632e0d92d38,0x5632e0e19248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39096==ERROR: AddressSanitizer: SEGV on unknown address 0x5632e2976d20 (pc 0x5632e0a877b8 bp 0x000000000000 sp 0x7ffd3b36d3f0 T0) Step #5: ==39096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632e0a877b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5632e0a86ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5632e0a869b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5632e0a85266 in writeFile InstrProfilingFile.c Step #5: #4 0x5632e0a84fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fafa14d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafa14d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632e06231b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632e064e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafa14b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632e0615a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4073074010 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f4871326e0, 0x55f48713ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f48713ad38,0x55f4871c1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39109==ERROR: AddressSanitizer: SEGV on unknown address 0x55f488d1ed20 (pc 0x55f486e2f7b8 bp 0x000000000000 sp 0x7ffc6f921880 T0) Step #5: ==39109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f486e2f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f486e2eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f486e2e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f486e2d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f486e2cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f021e90a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f021e90aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4869cb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4869f65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f021e8e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4869bda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4073969728 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557b52bab6e0, 0x557b52bb3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557b52bb3d38,0x557b52c3a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39122==ERROR: AddressSanitizer: SEGV on unknown address 0x557b54797d20 (pc 0x557b528a87b8 bp 0x000000000000 sp 0x7fff39146070 T0) Step #5: ==39122==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b528a87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557b528a7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557b528a79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557b528a6266 in writeFile InstrProfilingFile.c Step #5: #4 0x557b528a5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f50793dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50793dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b524441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b5246f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50793ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b52436a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4074867875 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ab557ab6e0, 0x55ab557b3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ab557b3d38,0x55ab5583a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39134==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab57397d20 (pc 0x55ab554a87b8 bp 0x000000000000 sp 0x7fffc2207cc0 T0) Step #5: ==39134==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab554a87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ab554a7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ab554a79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ab554a6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab554a5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4dc04418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4dc0441a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab550441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab5506f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dc041f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab55036a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4075768435 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c66982e6e0, 0x55c669836d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c669836d38,0x55c6698bd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39146==ERROR: AddressSanitizer: SEGV on unknown address 0x55c66b41ad20 (pc 0x55c66952b7b8 bp 0x000000000000 sp 0x7ffdbc092b30 T0) Step #5: ==39146==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c66952b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c66952aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c66952a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c669529266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c669528fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efd761df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd761dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6690c71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6690f25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd761bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6690b9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4076662979 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc37d4d6e0, 0x55fc37d55d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc37d55d38,0x55fc37ddc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39158==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc39939d20 (pc 0x55fc37a4a7b8 bp 0x000000000000 sp 0x7ffc64fc3670 T0) Step #5: ==39158==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc37a4a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc37a49ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc37a499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc37a48266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc37a47fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb5cbd808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5cbd80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc375e61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc376115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5cbd5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc375d8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4077560852 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55749488c6e0, 0x557494894d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557494894d38,0x55749491b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39170==ERROR: AddressSanitizer: SEGV on unknown address 0x557496478d20 (pc 0x5574945897b8 bp 0x000000000000 sp 0x7fff46ba0dd0 T0) Step #5: ==39170==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574945897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557494588ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5574945889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557494587266 in writeFile InstrProfilingFile.c Step #5: #4 0x557494586fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff346c538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff346c53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574941251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574941505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff346c31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557494117a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4078465478 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556af101f6e0, 0x556af1027d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556af1027d38,0x556af10ae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39182==ERROR: AddressSanitizer: SEGV on unknown address 0x556af2c0bd20 (pc 0x556af0d1c7b8 bp 0x000000000000 sp 0x7ffea993e180 T0) Step #5: ==39182==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556af0d1c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556af0d1bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556af0d1b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556af0d1a266 in writeFile InstrProfilingFile.c Step #5: #4 0x556af0d19fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f258d1e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f258d1e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556af08b81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556af08e35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f258d1bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556af08aaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4079365114 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e6912506e0, 0x55e691258d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e691258d38,0x55e6912df248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39194==ERROR: AddressSanitizer: SEGV on unknown address 0x55e692e3cd20 (pc 0x55e690f4d7b8 bp 0x000000000000 sp 0x7fff4050c260 T0) Step #5: ==39194==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e690f4d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e690f4cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e690f4c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e690f4b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e690f4afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f32764698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3276469a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e690ae91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e690b145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3276447082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e690adba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4080264101 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559ed28ad6e0, 0x559ed28b5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559ed28b5d38,0x559ed293c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39206==ERROR: AddressSanitizer: SEGV on unknown address 0x559ed4499d20 (pc 0x559ed25aa7b8 bp 0x000000000000 sp 0x7ffe97dc3a00 T0) Step #5: ==39206==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ed25aa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559ed25a9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559ed25a99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559ed25a8266 in writeFile InstrProfilingFile.c Step #5: #4 0x559ed25a7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0491c198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0491c19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ed21461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ed21715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0491bf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ed2138a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4081156827 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b958c6c6e0, 0x55b958c74d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b958c74d38,0x55b958cfb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39218==ERROR: AddressSanitizer: SEGV on unknown address 0x55b95a858d20 (pc 0x55b9589697b8 bp 0x000000000000 sp 0x7ffe668fe3a0 T0) Step #5: ==39218==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9589697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b958968ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b9589689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b958967266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b958966fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd4031fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4031fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9585051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9585305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4031d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9584f7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4082052571 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562a3e8f76e0, 0x562a3e8ffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562a3e8ffd38,0x562a3e986248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39230==ERROR: AddressSanitizer: SEGV on unknown address 0x562a404e3d20 (pc 0x562a3e5f47b8 bp 0x000000000000 sp 0x7ffc11d433f0 T0) Step #5: ==39230==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a3e5f47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562a3e5f3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562a3e5f39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562a3e5f2266 in writeFile InstrProfilingFile.c Step #5: #4 0x562a3e5f1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6e603918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e60391a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a3e1901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a3e1bb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e6036f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a3e182a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4082954328 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e2f95136e0, 0x55e2f951bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e2f951bd38,0x55e2f95a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39244==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2fb0ffd20 (pc 0x55e2f92107b8 bp 0x000000000000 sp 0x7ffd083771d0 T0) Step #5: ==39244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2f92107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e2f920fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e2f920f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e2f920e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2f920dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1e850d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e850d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2f8dac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2f8dd75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e850b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2f8d9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4083848472 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562a1dbec6e0, 0x562a1dbf4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562a1dbf4d38,0x562a1dc7b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39256==ERROR: AddressSanitizer: SEGV on unknown address 0x562a1f7d8d20 (pc 0x562a1d8e97b8 bp 0x000000000000 sp 0x7ffe0fef43d0 T0) Step #5: ==39256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a1d8e97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562a1d8e8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562a1d8e89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562a1d8e7266 in writeFile InstrProfilingFile.c Step #5: #4 0x562a1d8e6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe0cb2858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0cb285a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a1d4851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a1d4b05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0cb263082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a1d477a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4084744208 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558ee39d06e0, 0x558ee39d8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558ee39d8d38,0x558ee3a5f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39269==ERROR: AddressSanitizer: SEGV on unknown address 0x558ee55bcd20 (pc 0x558ee36cd7b8 bp 0x000000000000 sp 0x7ffd80bb28c0 T0) Step #5: ==39269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ee36cd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558ee36ccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558ee36cc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558ee36cb266 in writeFile InstrProfilingFile.c Step #5: #4 0x558ee36cafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f37930158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3793015a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ee32691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ee32945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3792ff3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ee325ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4085635522 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56165b0b86e0, 0x56165b0c0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56165b0c0d38,0x56165b147248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39282==ERROR: AddressSanitizer: SEGV on unknown address 0x56165cca4d20 (pc 0x56165adb57b8 bp 0x000000000000 sp 0x7ffec959f770 T0) Step #5: ==39282==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56165adb57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56165adb4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56165adb49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56165adb3266 in writeFile InstrProfilingFile.c Step #5: #4 0x56165adb2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f54b2c1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54b2c1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56165a9511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56165a97c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54b2bfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56165a943a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4086532805 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a9173b46e0, 0x55a9173bcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a9173bcd38,0x55a917443248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39294==ERROR: AddressSanitizer: SEGV on unknown address 0x55a918fa0d20 (pc 0x55a9170b17b8 bp 0x000000000000 sp 0x7ffecab983c0 T0) Step #5: ==39294==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9170b17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a9170b0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a9170b09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a9170af266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9170aefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa28ad498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa28ad49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a916c4d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a916c785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa28ad27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a916c3fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4087436963 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564038a646e0, 0x564038a6cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564038a6cd38,0x564038af3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39306==ERROR: AddressSanitizer: SEGV on unknown address 0x56403a650d20 (pc 0x5640387617b8 bp 0x000000000000 sp 0x7ffd529cf170 T0) Step #5: ==39306==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640387617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564038760ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5640387609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56403875f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56403875efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f853918a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f853918aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640382fd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640383285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8539168082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640382efa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4088338039 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a0927d46e0, 0x55a0927dcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a0927dcd38,0x55a092863248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39318==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0943c0d20 (pc 0x55a0924d17b8 bp 0x000000000000 sp 0x7ffdf0d45ae0 T0) Step #5: ==39318==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0924d17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a0924d0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a0924d09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a0924cf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0924cefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fef359c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef359c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a09206d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0920985d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef359a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a09205fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4089240273 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d7cd0d76e0, 0x55d7cd0dfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d7cd0dfd38,0x55d7cd166248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39330==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7cecc3d20 (pc 0x55d7ccdd47b8 bp 0x000000000000 sp 0x7fffdcaad210 T0) Step #5: ==39330==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7ccdd47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d7ccdd3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d7ccdd39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d7ccdd2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7ccdd1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc4bbdc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4bbdc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7cc9701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7cc99b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4bbda6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7cc962a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4090139134 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bbb94ed6e0, 0x55bbb94f5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bbb94f5d38,0x55bbb957c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39342==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbbb0d9d20 (pc 0x55bbb91ea7b8 bp 0x000000000000 sp 0x7fff1cace280 T0) Step #5: ==39342==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbb91ea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bbb91e9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bbb91e99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bbb91e8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbb91e7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f54b816e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54b816ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbb8d861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbb8db15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54b814c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbb8d78a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4091035368 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5575a21e86e0, 0x5575a21f0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5575a21f0d38,0x5575a2277248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39354==ERROR: AddressSanitizer: SEGV on unknown address 0x5575a3dd4d20 (pc 0x5575a1ee57b8 bp 0x000000000000 sp 0x7ffedfae0f90 T0) Step #5: ==39354==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575a1ee57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5575a1ee4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5575a1ee49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5575a1ee3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5575a1ee2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f45e5dfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45e5dfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575a1a811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575a1aac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45e5dd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575a1a73a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4091932069 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ee219ba6e0, 0x55ee219c2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ee219c2d38,0x55ee21a49248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39366==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee235a6d20 (pc 0x55ee216b77b8 bp 0x000000000000 sp 0x7ffe87ac7790 T0) Step #5: ==39366==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee216b77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ee216b6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ee216b69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ee216b5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee216b4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd4398658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd439865a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee212531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee2127e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd439843082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee21245a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4092831401 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56097af2e6e0, 0x56097af36d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56097af36d38,0x56097afbd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39378==ERROR: AddressSanitizer: SEGV on unknown address 0x56097cb1ad20 (pc 0x56097ac2b7b8 bp 0x000000000000 sp 0x7fffd43a74a0 T0) Step #5: ==39378==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56097ac2b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56097ac2aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56097ac2a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56097ac29266 in writeFile InstrProfilingFile.c Step #5: #4 0x56097ac28fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f17e5fd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17e5fd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56097a7c71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56097a7f25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17e5fb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56097a7b9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4093726939 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562e3e4456e0, 0x562e3e44dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562e3e44dd38,0x562e3e4d4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39390==ERROR: AddressSanitizer: SEGV on unknown address 0x562e40031d20 (pc 0x562e3e1427b8 bp 0x000000000000 sp 0x7ffc6a8d5430 T0) Step #5: ==39390==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e3e1427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562e3e141ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562e3e1419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562e3e140266 in writeFile InstrProfilingFile.c Step #5: #4 0x562e3e13ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6d67e988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d67e98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e3dcde1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e3dd095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d67e76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e3dcd0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4094628202 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b2260496e0, 0x55b226051d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b226051d38,0x55b2260d8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39402==ERROR: AddressSanitizer: SEGV on unknown address 0x55b227c35d20 (pc 0x55b225d467b8 bp 0x000000000000 sp 0x7ffe421b82c0 T0) Step #5: ==39402==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b225d467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b225d45ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b225d459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b225d44266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b225d43fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f456f9268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f456f926a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2258e21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b22590d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f456f904082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2258d4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4095525748 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55daceaf26e0, 0x55daceafad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55daceafad38,0x55daceb81248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39414==ERROR: AddressSanitizer: SEGV on unknown address 0x55dad06ded20 (pc 0x55dace7ef7b8 bp 0x000000000000 sp 0x7ffc60d9eb80 T0) Step #5: ==39414==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dace7ef7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dace7eeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dace7ee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dace7ed266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dace7ecfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3e9e9f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e9e9f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dace38b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dace3b65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e9e9ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dace37da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4096422256 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5599b753b6e0, 0x5599b7543d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5599b7543d38,0x5599b75ca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39426==ERROR: AddressSanitizer: SEGV on unknown address 0x5599b9127d20 (pc 0x5599b72387b8 bp 0x000000000000 sp 0x7ffec928aaa0 T0) Step #5: ==39426==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599b72387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5599b7237ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5599b72379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5599b7236266 in writeFile InstrProfilingFile.c Step #5: #4 0x5599b7235fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f95cff2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95cff2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599b6dd41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599b6dff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95cff0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599b6dc6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4097324237 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fea08a76e0, 0x55fea08afd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fea08afd38,0x55fea0936248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39438==ERROR: AddressSanitizer: SEGV on unknown address 0x55fea2493d20 (pc 0x55fea05a47b8 bp 0x000000000000 sp 0x7fffabf59f70 T0) Step #5: ==39438==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fea05a47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fea05a3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fea05a39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fea05a2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fea05a1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f973364a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f973364aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fea01401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fea016b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9733628082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fea0132a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4098217550 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5570b373e6e0, 0x5570b3746d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5570b3746d38,0x5570b37cd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39450==ERROR: AddressSanitizer: SEGV on unknown address 0x5570b532ad20 (pc 0x5570b343b7b8 bp 0x000000000000 sp 0x7ffcd762eab0 T0) Step #5: ==39450==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570b343b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5570b343aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5570b343a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5570b3439266 in writeFile InstrProfilingFile.c Step #5: #4 0x5570b3438fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f706e7278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f706e727a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570b2fd71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570b30025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f706e705082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570b2fc9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4099109765 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5575d4c756e0, 0x5575d4c7dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5575d4c7dd38,0x5575d4d04248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39462==ERROR: AddressSanitizer: SEGV on unknown address 0x5575d6861d20 (pc 0x5575d49727b8 bp 0x000000000000 sp 0x7ffd15ae7950 T0) Step #5: ==39462==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575d49727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5575d4971ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5575d49719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5575d4970266 in writeFile InstrProfilingFile.c Step #5: #4 0x5575d496ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f019e11d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f019e11da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575d450e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575d45395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f019e0fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575d4500a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4100008038 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ca7b36c6e0, 0x55ca7b374d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ca7b374d38,0x55ca7b3fb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39474==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca7cf58d20 (pc 0x55ca7b0697b8 bp 0x000000000000 sp 0x7ffc0ad8a720 T0) Step #5: ==39474==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca7b0697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ca7b068ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ca7b0689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ca7b067266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca7b066fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f24fcba28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24fcba2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca7ac051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca7ac305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24fcb80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca7abf7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4100902024 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ff845a76e0, 0x55ff845afd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ff845afd38,0x55ff84636248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39486==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff86193d20 (pc 0x55ff842a47b8 bp 0x000000000000 sp 0x7ffdddcb0c10 T0) Step #5: ==39486==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff842a47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ff842a3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ff842a39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ff842a2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff842a1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbc813878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc81387a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff83e401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff83e6b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc81365082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff83e32a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4101801323 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d76b2d06e0, 0x55d76b2d8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d76b2d8d38,0x55d76b35f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39498==ERROR: AddressSanitizer: SEGV on unknown address 0x55d76cebcd20 (pc 0x55d76afcd7b8 bp 0x000000000000 sp 0x7fff2859a7a0 T0) Step #5: ==39498==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d76afcd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d76afccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d76afcc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d76afcb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d76afcafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6fcc2ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fcc2caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d76ab691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d76ab945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fcc2a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d76ab5ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4102701009 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561b078946e0, 0x561b0789cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561b0789cd38,0x561b07923248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39510==ERROR: AddressSanitizer: SEGV on unknown address 0x561b09480d20 (pc 0x561b075917b8 bp 0x000000000000 sp 0x7ffddf8d44f0 T0) Step #5: ==39510==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b075917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561b07590ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561b075909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561b0758f266 in writeFile InstrProfilingFile.c Step #5: #4 0x561b0758efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc37e3e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc37e3e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b0712d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b071585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc37e3be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b0711fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4103601833 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5566236b16e0, 0x5566236b9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5566236b9d38,0x556623740248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39522==ERROR: AddressSanitizer: SEGV on unknown address 0x55662529dd20 (pc 0x5566233ae7b8 bp 0x000000000000 sp 0x7fff3657b390 T0) Step #5: ==39522==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566233ae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5566233adac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5566233ad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5566233ac266 in writeFile InstrProfilingFile.c Step #5: #4 0x5566233abfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fec75cc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec75cc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556622f4a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556622f755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec75ca3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556622f3ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4104494540 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c02a9a46e0, 0x55c02a9acd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c02a9acd38,0x55c02aa33248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39534==ERROR: AddressSanitizer: SEGV on unknown address 0x55c02c590d20 (pc 0x55c02a6a17b8 bp 0x000000000000 sp 0x7ffdb7158060 T0) Step #5: ==39534==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c02a6a17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c02a6a0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c02a6a09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c02a69f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c02a69efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8497d6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8497d6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c02a23d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c02a2685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8497d4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c02a22fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4105399226 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558275fef6e0, 0x558275ff7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558275ff7d38,0x55827607e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39546==ERROR: AddressSanitizer: SEGV on unknown address 0x558277bdbd20 (pc 0x558275cec7b8 bp 0x000000000000 sp 0x7ffc4e73d150 T0) Step #5: ==39546==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558275cec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558275cebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558275ceb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558275cea266 in writeFile InstrProfilingFile.c Step #5: #4 0x558275ce9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f31700168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3170016a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582758881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582758b35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f316fff4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55827587aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4106301034 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56391e1c86e0, 0x56391e1d0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56391e1d0d38,0x56391e257248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39558==ERROR: AddressSanitizer: SEGV on unknown address 0x56391fdb4d20 (pc 0x56391dec57b8 bp 0x000000000000 sp 0x7fff2ff66850 T0) Step #5: ==39558==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56391dec57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56391dec4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56391dec49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56391dec3266 in writeFile InstrProfilingFile.c Step #5: #4 0x56391dec2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe64f0638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe64f063a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56391da611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56391da8c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe64f041082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56391da53a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4107199521 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564960e8d6e0, 0x564960e95d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564960e95d38,0x564960f1c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39570==ERROR: AddressSanitizer: SEGV on unknown address 0x564962a79d20 (pc 0x564960b8a7b8 bp 0x000000000000 sp 0x7ffd296080d0 T0) Step #5: ==39570==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564960b8a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564960b89ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564960b899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564960b88266 in writeFile InstrProfilingFile.c Step #5: #4 0x564960b87fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa7a05ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7a05ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649607261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649607515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7a05dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564960718a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4108097004 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5587318a46e0, 0x5587318acd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5587318acd38,0x558731933248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39582==ERROR: AddressSanitizer: SEGV on unknown address 0x558733490d20 (pc 0x5587315a17b8 bp 0x000000000000 sp 0x7ffdca64b450 T0) Step #5: ==39582==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587315a17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5587315a0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5587315a09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55873159f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55873159efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe9ba5268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9ba526a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55873113d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587311685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9ba504082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55873112fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4109002380 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5561fe9b16e0, 0x5561fe9b9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5561fe9b9d38,0x5561fea40248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39594==ERROR: AddressSanitizer: SEGV on unknown address 0x55620059dd20 (pc 0x5561fe6ae7b8 bp 0x000000000000 sp 0x7ffcf9cb9320 T0) Step #5: ==39594==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561fe6ae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5561fe6adac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5561fe6ad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5561fe6ac266 in writeFile InstrProfilingFile.c Step #5: #4 0x5561fe6abfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1ed73778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ed7377a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561fe24a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561fe2755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ed7355082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561fe23ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4109900177 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56137d3506e0, 0x56137d358d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56137d358d38,0x56137d3df248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39606==ERROR: AddressSanitizer: SEGV on unknown address 0x56137ef3cd20 (pc 0x56137d04d7b8 bp 0x000000000000 sp 0x7ffc6a6c3100 T0) Step #5: ==39606==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56137d04d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56137d04cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56137d04c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56137d04b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56137d04afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff9548848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff954884a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56137cbe91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56137cc145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff954862082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56137cbdba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4110799669 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56159f2666e0, 0x56159f26ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56159f26ed38,0x56159f2f5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39618==ERROR: AddressSanitizer: SEGV on unknown address 0x5615a0e52d20 (pc 0x56159ef637b8 bp 0x000000000000 sp 0x7ffc9d397c10 T0) Step #5: ==39618==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56159ef637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56159ef62ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56159ef629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56159ef61266 in writeFile InstrProfilingFile.c Step #5: #4 0x56159ef60fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffad52cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffad52cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56159eaff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56159eb2a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffad52ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56159eaf1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4111701194 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556b7c3db6e0, 0x556b7c3e3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556b7c3e3d38,0x556b7c46a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39630==ERROR: AddressSanitizer: SEGV on unknown address 0x556b7dfc7d20 (pc 0x556b7c0d87b8 bp 0x000000000000 sp 0x7ffe04d55150 T0) Step #5: ==39630==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b7c0d87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556b7c0d7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556b7c0d79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556b7c0d6266 in writeFile InstrProfilingFile.c Step #5: #4 0x556b7c0d5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdb4c4368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb4c436a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b7bc741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b7bc9f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb4c414082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b7bc66a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4112598270 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f89bba36e0, 0x55f89bbabd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f89bbabd38,0x55f89bc32248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39642==ERROR: AddressSanitizer: SEGV on unknown address 0x55f89d78fd20 (pc 0x55f89b8a07b8 bp 0x000000000000 sp 0x7ffd670d5ea0 T0) Step #5: ==39642==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f89b8a07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f89b89fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f89b89f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f89b89e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f89b89dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7d06ac28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d06ac2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f89b43c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f89b4675d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d06aa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f89b42ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4113495009 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d3624a86e0, 0x55d3624b0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d3624b0d38,0x55d362537248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39654==ERROR: AddressSanitizer: SEGV on unknown address 0x55d364094d20 (pc 0x55d3621a57b8 bp 0x000000000000 sp 0x7ffdbf3e9d00 T0) Step #5: ==39654==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3621a57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d3621a4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d3621a49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d3621a3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3621a2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f570f9088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f570f908a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d361d411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d361d6c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f570f8e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d361d33a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4114399272 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560e0b9c86e0, 0x560e0b9d0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560e0b9d0d38,0x560e0ba57248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39666==ERROR: AddressSanitizer: SEGV on unknown address 0x560e0d5b4d20 (pc 0x560e0b6c57b8 bp 0x000000000000 sp 0x7ffd065acf30 T0) Step #5: ==39666==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e0b6c57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560e0b6c4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560e0b6c49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560e0b6c3266 in writeFile InstrProfilingFile.c Step #5: #4 0x560e0b6c2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e842918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e84291a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e0b2611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e0b28c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e8426f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e0b253a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4115302886 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e32868e6e0, 0x55e328696d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e328696d38,0x55e32871d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39680==ERROR: AddressSanitizer: SEGV on unknown address 0x55e32a27ad20 (pc 0x55e32838b7b8 bp 0x000000000000 sp 0x7ffeae178120 T0) Step #5: ==39680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e32838b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e32838aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e32838a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e328389266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e328388fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f77496088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7749608a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e327f271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e327f525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77495e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e327f19a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4116205440 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f3f7ed66e0, 0x55f3f7eded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f3f7eded38,0x55f3f7f65248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39693==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3f9ac2d20 (pc 0x55f3f7bd37b8 bp 0x000000000000 sp 0x7fff3edbf9a0 T0) Step #5: ==39693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3f7bd37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f3f7bd2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f3f7bd29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f3f7bd1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3f7bd0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f29fa3238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29fa323a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3f776f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3f779a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29fa301082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3f7761a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4117105494 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f5323be6e0, 0x55f5323c6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f5323c6d38,0x55f53244d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39706==ERROR: AddressSanitizer: SEGV on unknown address 0x55f533faad20 (pc 0x55f5320bb7b8 bp 0x000000000000 sp 0x7ffce7ed8720 T0) Step #5: ==39706==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5320bb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f5320baac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f5320ba9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f5320b9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5320b8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f57e60318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57e6031a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f531c571b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f531c825d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57e600f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f531c49a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4118005424 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ed37ea46e0, 0x55ed37eacd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ed37eacd38,0x55ed37f33248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39718==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed39a90d20 (pc 0x55ed37ba17b8 bp 0x000000000000 sp 0x7ffcd3b8ff00 T0) Step #5: ==39718==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed37ba17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ed37ba0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ed37ba09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ed37b9f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed37b9efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f69725528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6972552a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed3773d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed377685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6972530082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed3772fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4118902344 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56012bf1b6e0, 0x56012bf23d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56012bf23d38,0x56012bfaa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39730==ERROR: AddressSanitizer: SEGV on unknown address 0x56012db07d20 (pc 0x56012bc187b8 bp 0x000000000000 sp 0x7ffff0741210 T0) Step #5: ==39730==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56012bc187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56012bc17ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56012bc179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56012bc16266 in writeFile InstrProfilingFile.c Step #5: #4 0x56012bc15fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff2976328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff297632a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56012b7b41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56012b7df5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff297610082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56012b7a6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4119797566 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ead8be6e0, 0x563ead8c6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ead8c6d38,0x563ead94d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39742==ERROR: AddressSanitizer: SEGV on unknown address 0x563eaf4aad20 (pc 0x563ead5bb7b8 bp 0x000000000000 sp 0x7ffe79240470 T0) Step #5: ==39742==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ead5bb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ead5baac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ead5ba9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ead5b9266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ead5b8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f35ee7a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35ee7a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ead1571b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ead1825d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35ee786082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ead149a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4120690879 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555a2fdbc6e0, 0x555a2fdc4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555a2fdc4d38,0x555a2fe4b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39754==ERROR: AddressSanitizer: SEGV on unknown address 0x555a319a8d20 (pc 0x555a2fab97b8 bp 0x000000000000 sp 0x7ffc673cd550 T0) Step #5: ==39754==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a2fab97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555a2fab8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555a2fab89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555a2fab7266 in writeFile InstrProfilingFile.c Step #5: #4 0x555a2fab6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb3a526b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3a526ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a2f6551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a2f6805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3a5249082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a2f647a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4121585352 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bed12186e0, 0x55bed1220d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bed1220d38,0x55bed12a7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39766==ERROR: AddressSanitizer: SEGV on unknown address 0x55bed2e04d20 (pc 0x55bed0f157b8 bp 0x000000000000 sp 0x7fffd685f330 T0) Step #5: ==39766==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bed0f157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bed0f14ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bed0f149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bed0f13266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bed0f12fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb64d3c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb64d3c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bed0ab11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bed0adc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb64d3a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bed0aa3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4122481594 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b0b46456e0, 0x55b0b464dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b0b464dd38,0x55b0b46d4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39778==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0b6231d20 (pc 0x55b0b43427b8 bp 0x000000000000 sp 0x7fffe139ef50 T0) Step #5: ==39778==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0b43427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b0b4341ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b0b43419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b0b4340266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0b433ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f139bc258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f139bc25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0b3ede1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0b3f095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f139bc03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0b3ed0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4123381438 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5586a09bb6e0, 0x5586a09c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5586a09c3d38,0x5586a0a4a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39790==ERROR: AddressSanitizer: SEGV on unknown address 0x5586a25a7d20 (pc 0x5586a06b87b8 bp 0x000000000000 sp 0x7fff60de08e0 T0) Step #5: ==39790==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586a06b87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5586a06b7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5586a06b79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5586a06b6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5586a06b5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6282e418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6282e41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586a02541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586a027f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6282e1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586a0246a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4124279590 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5586c600b6e0, 0x5586c6013d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5586c6013d38,0x5586c609a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39802==ERROR: AddressSanitizer: SEGV on unknown address 0x5586c7bf7d20 (pc 0x5586c5d087b8 bp 0x000000000000 sp 0x7ffd174d40e0 T0) Step #5: ==39802==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586c5d087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5586c5d07ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5586c5d079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5586c5d06266 in writeFile InstrProfilingFile.c Step #5: #4 0x5586c5d05fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fda7b2658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda7b265a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586c58a41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586c58cf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda7b243082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586c5896a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4125177559 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55725da896e0, 0x55725da91d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55725da91d38,0x55725db18248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39814==ERROR: AddressSanitizer: SEGV on unknown address 0x55725f675d20 (pc 0x55725d7867b8 bp 0x000000000000 sp 0x7ffeb7446e50 T0) Step #5: ==39814==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55725d7867b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55725d785ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55725d7859b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55725d784266 in writeFile InstrProfilingFile.c Step #5: #4 0x55725d783fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f51d2cca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51d2ccaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55725d3221b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55725d34d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51d2ca8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55725d314a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4126074390 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564e282e56e0, 0x564e282edd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564e282edd38,0x564e28374248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39826==ERROR: AddressSanitizer: SEGV on unknown address 0x564e29ed1d20 (pc 0x564e27fe27b8 bp 0x000000000000 sp 0x7ffe7454e4b0 T0) Step #5: ==39826==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e27fe27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564e27fe1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564e27fe19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564e27fe0266 in writeFile InstrProfilingFile.c Step #5: #4 0x564e27fdffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74d34bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74d34bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e27b7e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e27ba95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74d3499082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e27b70a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4126975630 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f15cd796e0, 0x55f15cd81d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f15cd81d38,0x55f15ce08248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39838==ERROR: AddressSanitizer: SEGV on unknown address 0x55f15e965d20 (pc 0x55f15ca767b8 bp 0x000000000000 sp 0x7ffd13743d20 T0) Step #5: ==39838==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f15ca767b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f15ca75ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f15ca759b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f15ca74266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f15ca73fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcf1f09a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf1f09aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f15c6121b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f15c63d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf1f078082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f15c604a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4127870164 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562e87d8b6e0, 0x562e87d93d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562e87d93d38,0x562e87e1a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39850==ERROR: AddressSanitizer: SEGV on unknown address 0x562e89977d20 (pc 0x562e87a887b8 bp 0x000000000000 sp 0x7fffb96991b0 T0) Step #5: ==39850==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e87a887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562e87a87ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562e87a879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562e87a86266 in writeFile InstrProfilingFile.c Step #5: #4 0x562e87a85fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2816f1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2816f1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e876241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e8764f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2816efd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e87616a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4128778248 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561bd7bb86e0, 0x561bd7bc0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561bd7bc0d38,0x561bd7c47248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39862==ERROR: AddressSanitizer: SEGV on unknown address 0x561bd97a4d20 (pc 0x561bd78b57b8 bp 0x000000000000 sp 0x7fffd4749eb0 T0) Step #5: ==39862==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bd78b57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561bd78b4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561bd78b49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561bd78b3266 in writeFile InstrProfilingFile.c Step #5: #4 0x561bd78b2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3c388458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c38845a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bd74511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bd747c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c38823082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bd7443a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4129674323 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5643cc98e6e0, 0x5643cc996d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5643cc996d38,0x5643cca1d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39874==ERROR: AddressSanitizer: SEGV on unknown address 0x5643ce57ad20 (pc 0x5643cc68b7b8 bp 0x000000000000 sp 0x7ffdb8aeedd0 T0) Step #5: ==39874==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643cc68b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5643cc68aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5643cc68a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5643cc689266 in writeFile InstrProfilingFile.c Step #5: #4 0x5643cc688fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f03de5f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03de5f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643cc2271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643cc2525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03de5ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643cc219a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4130576828 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558af0ea26e0, 0x558af0eaad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558af0eaad38,0x558af0f31248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39886==ERROR: AddressSanitizer: SEGV on unknown address 0x558af2a8ed20 (pc 0x558af0b9f7b8 bp 0x000000000000 sp 0x7ffdb2cd58b0 T0) Step #5: ==39886==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558af0b9f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558af0b9eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558af0b9e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558af0b9d266 in writeFile InstrProfilingFile.c Step #5: #4 0x558af0b9cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f76b244b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76b244ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558af073b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558af07665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76b2429082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558af072da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4131473459 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563c197ce6e0, 0x563c197d6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563c197d6d38,0x563c1985d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39898==ERROR: AddressSanitizer: SEGV on unknown address 0x563c1b3bad20 (pc 0x563c194cb7b8 bp 0x000000000000 sp 0x7ffcfdabeda0 T0) Step #5: ==39898==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c194cb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563c194caac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563c194ca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563c194c9266 in writeFile InstrProfilingFile.c Step #5: #4 0x563c194c8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f07a63368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07a6336a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c190671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c190925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07a6314082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c19059a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4132371391 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ba75b8b6e0, 0x55ba75b93d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ba75b93d38,0x55ba75c1a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39910==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba77777d20 (pc 0x55ba758887b8 bp 0x000000000000 sp 0x7fff46b8c3e0 T0) Step #5: ==39910==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba758887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ba75887ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ba758879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ba75886266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba75885fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbc0404d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc0404da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba754241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba7544f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc0402b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba75416a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4133268842 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cdf18156e0, 0x55cdf181dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cdf181dd38,0x55cdf18a4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39924==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdf3401d20 (pc 0x55cdf15127b8 bp 0x000000000000 sp 0x7fffecc95320 T0) Step #5: ==39924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdf15127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cdf1511ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cdf15119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cdf1510266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdf150ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f970b3648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f970b364a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdf10ae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdf10d95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f970b342082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdf10a0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4134165408 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56185d7256e0, 0x56185d72dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56185d72dd38,0x56185d7b4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39937==ERROR: AddressSanitizer: SEGV on unknown address 0x56185f311d20 (pc 0x56185d4227b8 bp 0x000000000000 sp 0x7ffde7c6aee0 T0) Step #5: ==39937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56185d4227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56185d421ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56185d4219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56185d420266 in writeFile InstrProfilingFile.c Step #5: #4 0x56185d41ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7b308488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b30848a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56185cfbe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56185cfe95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b30826082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56185cfb0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4135062855 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5593a021f6e0, 0x5593a0227d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5593a0227d38,0x5593a02ae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39950==ERROR: AddressSanitizer: SEGV on unknown address 0x5593a1e0bd20 (pc 0x55939ff1c7b8 bp 0x000000000000 sp 0x7ffe0158fff0 T0) Step #5: ==39950==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55939ff1c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55939ff1bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55939ff1b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55939ff1a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55939ff19fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe6cb5438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6cb543a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55939fab81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55939fae35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6cb521082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55939faaaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4135963303 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557f06ce76e0, 0x557f06cefd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557f06cefd38,0x557f06d76248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39962==ERROR: AddressSanitizer: SEGV on unknown address 0x557f088d3d20 (pc 0x557f069e47b8 bp 0x000000000000 sp 0x7ffdbdb4d0c0 T0) Step #5: ==39962==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f069e47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557f069e3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557f069e39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557f069e2266 in writeFile InstrProfilingFile.c Step #5: #4 0x557f069e1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc8746e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8746e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f065801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f065ab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8746c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f06572a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4136863454 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5610372e16e0, 0x5610372e9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5610372e9d38,0x561037370248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39974==ERROR: AddressSanitizer: SEGV on unknown address 0x561038ecdd20 (pc 0x561036fde7b8 bp 0x000000000000 sp 0x7fff76c08450 T0) Step #5: ==39974==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561036fde7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561036fddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561036fdd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561036fdc266 in writeFile InstrProfilingFile.c Step #5: #4 0x561036fdbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faad59268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faad5926a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561036b7a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561036ba55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faad5904082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561036b6ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4137762173 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5594c52de6e0, 0x5594c52e6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5594c52e6d38,0x5594c536d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39986==ERROR: AddressSanitizer: SEGV on unknown address 0x5594c6ecad20 (pc 0x5594c4fdb7b8 bp 0x000000000000 sp 0x7ffc87d54630 T0) Step #5: ==39986==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594c4fdb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5594c4fdaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5594c4fda9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5594c4fd9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5594c4fd8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9b666f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b666f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594c4b771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594c4ba25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b666d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594c4b69a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4138658708 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564421d706e0, 0x564421d78d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564421d78d38,0x564421dff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39998==ERROR: AddressSanitizer: SEGV on unknown address 0x56442395cd20 (pc 0x564421a6d7b8 bp 0x000000000000 sp 0x7fff81902970 T0) Step #5: ==39998==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564421a6d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564421a6cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564421a6c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564421a6b266 in writeFile InstrProfilingFile.c Step #5: #4 0x564421a6afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f560f9168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f560f916a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644216091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644216345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f560f8f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644215fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4139549652 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56469a3e86e0, 0x56469a3f0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56469a3f0d38,0x56469a477248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40010==ERROR: AddressSanitizer: SEGV on unknown address 0x56469bfd4d20 (pc 0x56469a0e57b8 bp 0x000000000000 sp 0x7ffcba6ac6e0 T0) Step #5: ==40010==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56469a0e57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56469a0e4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56469a0e49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56469a0e3266 in writeFile InstrProfilingFile.c Step #5: #4 0x56469a0e2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7effd27748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effd2774a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564699c811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564699cac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effd2752082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564699c73a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4140451565 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bc543e96e0, 0x55bc543f1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bc543f1d38,0x55bc54478248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40022==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc55fd5d20 (pc 0x55bc540e67b8 bp 0x000000000000 sp 0x7fff1c7a6400 T0) Step #5: ==40022==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc540e67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bc540e5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bc540e59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bc540e4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc540e3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f851805d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f851805da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc53c821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc53cad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f851803b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc53c74a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4141351252 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560839f576e0, 0x560839f5fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560839f5fd38,0x560839fe6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40034==ERROR: AddressSanitizer: SEGV on unknown address 0x56083bb43d20 (pc 0x560839c547b8 bp 0x000000000000 sp 0x7ffcf5e58180 T0) Step #5: ==40034==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560839c547b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560839c53ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560839c539b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560839c52266 in writeFile InstrProfilingFile.c Step #5: #4 0x560839c51fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f68b661d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68b661da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608397f01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56083981b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68b65fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608397e2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4142258483 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d70f9ce6e0, 0x55d70f9d6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d70f9d6d38,0x55d70fa5d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40046==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7115bad20 (pc 0x55d70f6cb7b8 bp 0x000000000000 sp 0x7ffc0703ef10 T0) Step #5: ==40046==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d70f6cb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d70f6caac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d70f6ca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d70f6c9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d70f6c8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6d74f9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d74f9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d70f2671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d70f2925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d74f7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d70f259a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4143157062 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ff91b0b6e0, 0x55ff91b13d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ff91b13d38,0x55ff91b9a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40058==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff936f7d20 (pc 0x55ff918087b8 bp 0x000000000000 sp 0x7fff63102630 T0) Step #5: ==40058==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff918087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ff91807ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ff918079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ff91806266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff91805fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9b00ba78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b00ba7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff913a41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff913cf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b00b85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff91396a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4144059483 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5558da4556e0, 0x5558da45dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5558da45dd38,0x5558da4e4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40070==ERROR: AddressSanitizer: SEGV on unknown address 0x5558dc041d20 (pc 0x5558da1527b8 bp 0x000000000000 sp 0x7fffbdc9e6d0 T0) Step #5: ==40070==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558da1527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5558da151ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5558da1519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5558da150266 in writeFile InstrProfilingFile.c Step #5: #4 0x5558da14ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f97d13ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97d13ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558d9cee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558d9d195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97d138b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558d9ce0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4144963091 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5619e0c7b6e0, 0x5619e0c83d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5619e0c83d38,0x5619e0d0a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40082==ERROR: AddressSanitizer: SEGV on unknown address 0x5619e2867d20 (pc 0x5619e09787b8 bp 0x000000000000 sp 0x7ffe7158edc0 T0) Step #5: ==40082==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619e09787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5619e0977ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5619e09779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5619e0976266 in writeFile InstrProfilingFile.c Step #5: #4 0x5619e0975fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc4b27ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4b27aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619e05141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619e053f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4b278c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619e0506a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4145864775 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc71fcd6e0, 0x55fc71fd5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc71fd5d38,0x55fc7205c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40094==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc73bb9d20 (pc 0x55fc71cca7b8 bp 0x000000000000 sp 0x7ffda2aee2c0 T0) Step #5: ==40094==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc71cca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc71cc9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc71cc99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc71cc8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc71cc7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f23992428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2399242a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc718661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc718915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2399220082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc71858a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4146764749 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559028ce36e0, 0x559028cebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559028cebd38,0x559028d72248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40106==ERROR: AddressSanitizer: SEGV on unknown address 0x55902a8cfd20 (pc 0x5590289e07b8 bp 0x000000000000 sp 0x7ffdf14304d0 T0) Step #5: ==40106==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590289e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5590289dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5590289df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5590289de266 in writeFile InstrProfilingFile.c Step #5: #4 0x5590289ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2308b548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2308b54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55902857c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590285a75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2308b32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55902856ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4147670765 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5627d36f06e0, 0x5627d36f8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5627d36f8d38,0x5627d377f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40118==ERROR: AddressSanitizer: SEGV on unknown address 0x5627d52dcd20 (pc 0x5627d33ed7b8 bp 0x000000000000 sp 0x7ffcffb6f830 T0) Step #5: ==40118==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627d33ed7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5627d33ecac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5627d33ec9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5627d33eb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5627d33eafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6b939538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b93953a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627d2f891b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627d2fb45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b93931082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627d2f7ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4148567130 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5556ad30d6e0, 0x5556ad315d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5556ad315d38,0x5556ad39c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40130==ERROR: AddressSanitizer: SEGV on unknown address 0x5556aeef9d20 (pc 0x5556ad00a7b8 bp 0x000000000000 sp 0x7ffd6b789530 T0) Step #5: ==40130==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556ad00a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5556ad009ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5556ad0099b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5556ad008266 in writeFile InstrProfilingFile.c Step #5: #4 0x5556ad007fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0dfb1bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0dfb1bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556acba61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556acbd15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dfb19a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556acb98a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4149470255 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b5ea4ed6e0, 0x55b5ea4f5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b5ea4f5d38,0x55b5ea57c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40142==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5ec0d9d20 (pc 0x55b5ea1ea7b8 bp 0x000000000000 sp 0x7fffa59571a0 T0) Step #5: ==40142==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5ea1ea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b5ea1e9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b5ea1e99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b5ea1e8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5ea1e7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f77a9ee98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77a9ee9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5e9d861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5e9db15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77a9ec7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5e9d78a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4150369026 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ceaae1f6e0, 0x55ceaae27d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ceaae27d38,0x55ceaaeae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40154==ERROR: AddressSanitizer: SEGV on unknown address 0x55ceaca0bd20 (pc 0x55ceaab1c7b8 bp 0x000000000000 sp 0x7ffdcfbe07a0 T0) Step #5: ==40154==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ceaab1c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ceaab1bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ceaab1b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ceaab1a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ceaab19fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa4f9b408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4f9b40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ceaa6b81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ceaa6e35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4f9b1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ceaa6aaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4151270535 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ce4d2de6e0, 0x55ce4d2e6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ce4d2e6d38,0x55ce4d36d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40166==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce4eecad20 (pc 0x55ce4cfdb7b8 bp 0x000000000000 sp 0x7ffc9e3aa380 T0) Step #5: ==40166==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce4cfdb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ce4cfdaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ce4cfda9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ce4cfd9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce4cfd8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f493f6898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f493f689a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce4cb771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce4cba25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f493f667082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce4cb69a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4152175843 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cf478de6e0, 0x55cf478e6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cf478e6d38,0x55cf4796d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40178==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf494cad20 (pc 0x55cf475db7b8 bp 0x000000000000 sp 0x7fff1d922e20 T0) Step #5: ==40178==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf475db7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cf475daac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cf475da9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cf475d9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf475d8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcc45fd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc45fd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf471771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf471a25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc45fb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf47169a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4153072569 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bc346886e0, 0x55bc34690d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bc34690d38,0x55bc34717248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40190==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc36274d20 (pc 0x55bc343857b8 bp 0x000000000000 sp 0x7ffcd213a4d0 T0) Step #5: ==40190==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc343857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bc34384ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bc343849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bc34383266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc34382fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8d3d7cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d3d7cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc33f211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc33f4c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d3d7aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc33f13a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4153975489 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d04e7e86e0, 0x55d04e7f0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d04e7f0d38,0x55d04e877248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40202==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0503d4d20 (pc 0x55d04e4e57b8 bp 0x000000000000 sp 0x7ffc44ff8400 T0) Step #5: ==40202==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d04e4e57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d04e4e4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d04e4e49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d04e4e3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d04e4e2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbedb2498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbedb249a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d04e0811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d04e0ac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbedb227082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d04e073a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4154874257 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556d5d3766e0, 0x556d5d37ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556d5d37ed38,0x556d5d405248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40214==ERROR: AddressSanitizer: SEGV on unknown address 0x556d5ef62d20 (pc 0x556d5d0737b8 bp 0x000000000000 sp 0x7ffcb877be60 T0) Step #5: ==40214==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d5d0737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556d5d072ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556d5d0729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556d5d071266 in writeFile InstrProfilingFile.c Step #5: #4 0x556d5d070fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9be9d1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9be9d1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d5cc0f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d5cc3a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9be9cf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d5cc01a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4155770632 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5581a28866e0, 0x5581a288ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5581a288ed38,0x5581a2915248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40226==ERROR: AddressSanitizer: SEGV on unknown address 0x5581a4472d20 (pc 0x5581a25837b8 bp 0x000000000000 sp 0x7fffb5184e70 T0) Step #5: ==40226==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581a25837b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5581a2582ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5581a25829b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5581a2581266 in writeFile InstrProfilingFile.c Step #5: #4 0x5581a2580fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff5a170c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5a170ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581a211f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581a214a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5a16ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581a2111a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4156673045 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56208a6df6e0, 0x56208a6e7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56208a6e7d38,0x56208a76e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40238==ERROR: AddressSanitizer: SEGV on unknown address 0x56208c2cbd20 (pc 0x56208a3dc7b8 bp 0x000000000000 sp 0x7ffcd48e5fd0 T0) Step #5: ==40238==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56208a3dc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56208a3dbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56208a3db9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56208a3da266 in writeFile InstrProfilingFile.c Step #5: #4 0x56208a3d9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f43226318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4322631a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562089f781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562089fa35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f432260f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562089f6aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4157573116 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fd887006e0, 0x55fd88708d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fd88708d38,0x55fd8878f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40250==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd8a2ecd20 (pc 0x55fd883fd7b8 bp 0x000000000000 sp 0x7ffca6c78080 T0) Step #5: ==40250==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd883fd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fd883fcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fd883fc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fd883fb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd883fafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa8e5ef48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8e5ef4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd87f991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd87fc45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8e5ed2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd87f8ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4158469285 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56208356e6e0, 0x562083576d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562083576d38,0x5620835fd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40262==ERROR: AddressSanitizer: SEGV on unknown address 0x56208515ad20 (pc 0x56208326b7b8 bp 0x000000000000 sp 0x7fffbd88c990 T0) Step #5: ==40262==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56208326b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56208326aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56208326a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562083269266 in writeFile InstrProfilingFile.c Step #5: #4 0x562083268fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f11319568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1131956a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562082e071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562082e325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1131934082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562082df9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4159368827 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e4530c46e0, 0x55e4530ccd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e4530ccd38,0x55e453153248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40274==ERROR: AddressSanitizer: SEGV on unknown address 0x55e454cb0d20 (pc 0x55e452dc17b8 bp 0x000000000000 sp 0x7ffe25b35c60 T0) Step #5: ==40274==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e452dc17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e452dc0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e452dc09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e452dbf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e452dbefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdd843648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd84364a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e45295d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4529885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd84342082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e45294fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4160266100 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5636898156e0, 0x56368981dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56368981dd38,0x5636898a4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40288==ERROR: AddressSanitizer: SEGV on unknown address 0x56368b401d20 (pc 0x5636895127b8 bp 0x000000000000 sp 0x7ffc33a73240 T0) Step #5: ==40288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636895127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563689511ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5636895119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563689510266 in writeFile InstrProfilingFile.c Step #5: #4 0x56368950ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f564c6ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f564c6cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636890ae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636890d95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f564c6ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636890a0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4161163752 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fb77f2b6e0, 0x55fb77f33d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fb77f33d38,0x55fb77fba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40302==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb79b17d20 (pc 0x55fb77c287b8 bp 0x000000000000 sp 0x7fff25ebf700 T0) Step #5: ==40302==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb77c287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fb77c27ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fb77c279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fb77c26266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb77c25fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8b3c4378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b3c437a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb777c41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb777ef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b3c415082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb777b6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4162053084 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559a0ee6f6e0, 0x559a0ee77d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559a0ee77d38,0x559a0eefe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40314==ERROR: AddressSanitizer: SEGV on unknown address 0x559a10a5bd20 (pc 0x559a0eb6c7b8 bp 0x000000000000 sp 0x7ffff32afe80 T0) Step #5: ==40314==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a0eb6c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559a0eb6bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559a0eb6b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559a0eb6a266 in writeFile InstrProfilingFile.c Step #5: #4 0x559a0eb69fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f12638908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1263890a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a0e7081b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a0e7335d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f126386e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a0e6faa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4162947848 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b72e89d6e0, 0x55b72e8a5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b72e8a5d38,0x55b72e92c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40326==ERROR: AddressSanitizer: SEGV on unknown address 0x55b730489d20 (pc 0x55b72e59a7b8 bp 0x000000000000 sp 0x7ffcebf00730 T0) Step #5: ==40326==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b72e59a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b72e599ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b72e5999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b72e598266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b72e597fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd9dd4fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9dd4fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b72e1361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b72e1615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9dd4d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b72e128a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4163852021 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5629d08596e0, 0x5629d0861d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5629d0861d38,0x5629d08e8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40338==ERROR: AddressSanitizer: SEGV on unknown address 0x5629d2445d20 (pc 0x5629d05567b8 bp 0x000000000000 sp 0x7fff5f61d350 T0) Step #5: ==40338==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629d05567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5629d0555ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5629d05559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5629d0554266 in writeFile InstrProfilingFile.c Step #5: #4 0x5629d0553fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe7f43958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7f4395a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629d00f21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629d011d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7f4373082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629d00e4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4164753394 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557da15d16e0, 0x557da15d9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557da15d9d38,0x557da1660248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40350==ERROR: AddressSanitizer: SEGV on unknown address 0x557da31bdd20 (pc 0x557da12ce7b8 bp 0x000000000000 sp 0x7ffc4ce89720 T0) Step #5: ==40350==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557da12ce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557da12cdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557da12cd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557da12cc266 in writeFile InstrProfilingFile.c Step #5: #4 0x557da12cbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f646e9fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f646e9fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557da0e6a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557da0e955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f646e9dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557da0e5ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4165651777 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559aa0be66e0, 0x559aa0beed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559aa0beed38,0x559aa0c75248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40362==ERROR: AddressSanitizer: SEGV on unknown address 0x559aa27d2d20 (pc 0x559aa08e37b8 bp 0x000000000000 sp 0x7fff66ff06e0 T0) Step #5: ==40362==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559aa08e37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559aa08e2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559aa08e29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559aa08e1266 in writeFile InstrProfilingFile.c Step #5: #4 0x559aa08e0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f69e9a7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69e9a7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559aa047f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559aa04aa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69e9a5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559aa0471a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4166549817 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558a6f4d66e0, 0x558a6f4ded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558a6f4ded38,0x558a6f565248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40374==ERROR: AddressSanitizer: SEGV on unknown address 0x558a710c2d20 (pc 0x558a6f1d37b8 bp 0x000000000000 sp 0x7ffcb0aa7230 T0) Step #5: ==40374==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a6f1d37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558a6f1d2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558a6f1d29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558a6f1d1266 in writeFile InstrProfilingFile.c Step #5: #4 0x558a6f1d0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa3150728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa315072a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a6ed6f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a6ed9a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa315050082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a6ed61a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4167451627 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5579ee6766e0, 0x5579ee67ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5579ee67ed38,0x5579ee705248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40386==ERROR: AddressSanitizer: SEGV on unknown address 0x5579f0262d20 (pc 0x5579ee3737b8 bp 0x000000000000 sp 0x7ffff7995c50 T0) Step #5: ==40386==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579ee3737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5579ee372ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5579ee3729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5579ee371266 in writeFile InstrProfilingFile.c Step #5: #4 0x5579ee370fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcbb8a2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbb8a2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579edf0f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579edf3a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbb8a0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579edf01a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4168347359 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b0adade6e0, 0x55b0adae6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b0adae6d38,0x55b0adb6d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40398==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0af6cad20 (pc 0x55b0ad7db7b8 bp 0x000000000000 sp 0x7fffa2e80b10 T0) Step #5: ==40398==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0ad7db7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b0ad7daac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b0ad7da9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b0ad7d9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0ad7d8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f63b3c0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63b3c0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0ad3771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0ad3a25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63b3be9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0ad369a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4169238773 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558e8c37d6e0, 0x558e8c385d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558e8c385d38,0x558e8c40c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40410==ERROR: AddressSanitizer: SEGV on unknown address 0x558e8df69d20 (pc 0x558e8c07a7b8 bp 0x000000000000 sp 0x7ffc291fe1d0 T0) Step #5: ==40410==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e8c07a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558e8c079ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558e8c0799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558e8c078266 in writeFile InstrProfilingFile.c Step #5: #4 0x558e8c077fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd36483c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd36483ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e8bc161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e8bc415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd36481a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e8bc08a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4170139139 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5641f0a0a6e0, 0x5641f0a12d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5641f0a12d38,0x5641f0a99248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40422==ERROR: AddressSanitizer: SEGV on unknown address 0x5641f25f6d20 (pc 0x5641f07077b8 bp 0x000000000000 sp 0x7fff7458a410 T0) Step #5: ==40422==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641f07077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5641f0706ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5641f07069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5641f0705266 in writeFile InstrProfilingFile.c Step #5: #4 0x5641f0704fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8fb7bd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fb7bd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641f02a31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641f02ce5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fb7bb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641f0295a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4171032812 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b2f075b6e0, 0x55b2f0763d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b2f0763d38,0x55b2f07ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40434==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2f2347d20 (pc 0x55b2f04587b8 bp 0x000000000000 sp 0x7ffdc0bc6c10 T0) Step #5: ==40434==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2f04587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b2f0457ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b2f04579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b2f0456266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2f0455fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4fafc048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fafc04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2efff41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2f001f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fafbe2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2effe6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4171928903 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56221f2cb6e0, 0x56221f2d3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56221f2d3d38,0x56221f35a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40446==ERROR: AddressSanitizer: SEGV on unknown address 0x562220eb7d20 (pc 0x56221efc87b8 bp 0x000000000000 sp 0x7ffe314553f0 T0) Step #5: ==40446==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56221efc87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56221efc7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56221efc79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56221efc6266 in writeFile InstrProfilingFile.c Step #5: #4 0x56221efc5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f472d78d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f472d78da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56221eb641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56221eb8f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f472d76b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56221eb56a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4172822459 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555c9ec596e0, 0x555c9ec61d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555c9ec61d38,0x555c9ece8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40458==ERROR: AddressSanitizer: SEGV on unknown address 0x555ca0845d20 (pc 0x555c9e9567b8 bp 0x000000000000 sp 0x7ffe0c3e9730 T0) Step #5: ==40458==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c9e9567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555c9e955ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555c9e9559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555c9e954266 in writeFile InstrProfilingFile.c Step #5: #4 0x555c9e953fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6d25c408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d25c40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c9e4f21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c9e51d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d25c1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c9e4e4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4173716119 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560a62a276e0, 0x560a62a2fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560a62a2fd38,0x560a62ab6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40470==ERROR: AddressSanitizer: SEGV on unknown address 0x560a64613d20 (pc 0x560a627247b8 bp 0x000000000000 sp 0x7ffe67ad2d10 T0) Step #5: ==40470==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a627247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560a62723ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560a627239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560a62722266 in writeFile InstrProfilingFile.c Step #5: #4 0x560a62721fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd5d98728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5d9872a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a622c01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a622eb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5d9850082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a622b2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4174621185 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558e2b6846e0, 0x558e2b68cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558e2b68cd38,0x558e2b713248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40482==ERROR: AddressSanitizer: SEGV on unknown address 0x558e2d270d20 (pc 0x558e2b3817b8 bp 0x000000000000 sp 0x7ffe04dcdf00 T0) Step #5: ==40482==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e2b3817b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558e2b380ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558e2b3809b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558e2b37f266 in writeFile InstrProfilingFile.c Step #5: #4 0x558e2b37efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f36ddc468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36ddc46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e2af1d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e2af485d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36ddc24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e2af0fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4175522947 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558ea39f26e0, 0x558ea39fad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558ea39fad38,0x558ea3a81248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40494==ERROR: AddressSanitizer: SEGV on unknown address 0x558ea55ded20 (pc 0x558ea36ef7b8 bp 0x000000000000 sp 0x7fffa967a0f0 T0) Step #5: ==40494==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ea36ef7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558ea36eeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558ea36ee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558ea36ed266 in writeFile InstrProfilingFile.c Step #5: #4 0x558ea36ecfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4afc1d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4afc1d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ea328b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ea32b65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4afc1b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ea327da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4176422012 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b1ba7306e0, 0x55b1ba738d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b1ba738d38,0x55b1ba7bf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40506==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1bc31cd20 (pc 0x55b1ba42d7b8 bp 0x000000000000 sp 0x7fffd5585780 T0) Step #5: ==40506==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1ba42d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b1ba42cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b1ba42c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b1ba42b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1ba42afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd3694338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd369433a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1b9fc91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1b9ff45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd369411082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1b9fbba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4177322923 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5608feabe6e0, 0x5608feac6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5608feac6d38,0x5608feb4d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40518==ERROR: AddressSanitizer: SEGV on unknown address 0x5609006aad20 (pc 0x5608fe7bb7b8 bp 0x000000000000 sp 0x7ffd9de41190 T0) Step #5: ==40518==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608fe7bb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5608fe7baac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5608fe7ba9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5608fe7b9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5608fe7b8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f28337d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28337d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608fe3571b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608fe3825d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28337b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608fe349a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4178224731 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56424f5c56e0, 0x56424f5cdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56424f5cdd38,0x56424f654248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40530==ERROR: AddressSanitizer: SEGV on unknown address 0x5642511b1d20 (pc 0x56424f2c27b8 bp 0x000000000000 sp 0x7ffef3d3d7c0 T0) Step #5: ==40530==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56424f2c27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56424f2c1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56424f2c19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56424f2c0266 in writeFile InstrProfilingFile.c Step #5: #4 0x56424f2bffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f920912f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f920912fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56424ee5e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56424ee895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f920910d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56424ee50a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4179120676 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557fb2d146e0, 0x557fb2d1cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557fb2d1cd38,0x557fb2da3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40544==ERROR: AddressSanitizer: SEGV on unknown address 0x557fb4900d20 (pc 0x557fb2a117b8 bp 0x000000000000 sp 0x7ffc4cc1a7f0 T0) Step #5: ==40544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fb2a117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557fb2a10ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557fb2a109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557fb2a0f266 in writeFile InstrProfilingFile.c Step #5: #4 0x557fb2a0efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5565f608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5565f60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fb25ad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fb25d85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5565f3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fb259fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4180018538 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b428dd96e0, 0x55b428de1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b428de1d38,0x55b428e68248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40556==ERROR: AddressSanitizer: SEGV on unknown address 0x55b42a9c5d20 (pc 0x55b428ad67b8 bp 0x000000000000 sp 0x7fff61feaf00 T0) Step #5: ==40556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b428ad67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b428ad5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b428ad59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b428ad4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b428ad3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f421303c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f421303ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4286721b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b42869d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f421301a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b428664a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4180914532 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b500f86e0, 0x563b50100d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b50100d38,0x563b50187248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40568==ERROR: AddressSanitizer: SEGV on unknown address 0x563b51ce4d20 (pc 0x563b4fdf57b8 bp 0x000000000000 sp 0x7fff4c8d0de0 T0) Step #5: ==40568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b4fdf57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b4fdf4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b4fdf49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b4fdf3266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b4fdf2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6fcda288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fcda28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b4f9911b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b4f9bc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fcda06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b4f983a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4181813139 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560d784336e0, 0x560d7843bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560d7843bd38,0x560d784c2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40581==ERROR: AddressSanitizer: SEGV on unknown address 0x560d7a01fd20 (pc 0x560d781307b8 bp 0x000000000000 sp 0x7ffcda08c800 T0) Step #5: ==40581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d781307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560d7812fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560d7812f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560d7812e266 in writeFile InstrProfilingFile.c Step #5: #4 0x560d7812dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9562e8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9562e8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d77ccc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d77cf75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9562e6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d77cbea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4182719253 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55adaf7cb6e0, 0x55adaf7d3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55adaf7d3d38,0x55adaf85a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40594==ERROR: AddressSanitizer: SEGV on unknown address 0x55adb13b7d20 (pc 0x55adaf4c87b8 bp 0x000000000000 sp 0x7ffcff24d0b0 T0) Step #5: ==40594==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55adaf4c87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55adaf4c7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55adaf4c79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55adaf4c6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55adaf4c5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fafce0eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafce0eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55adaf0641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55adaf08f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafce0c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55adaf056a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4183620151 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b3f48126e0, 0x55b3f481ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b3f481ad38,0x55b3f48a1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40606==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3f63fed20 (pc 0x55b3f450f7b8 bp 0x000000000000 sp 0x7ffce5583a70 T0) Step #5: ==40606==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3f450f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b3f450eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b3f450e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b3f450d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3f450cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff5fef058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5fef05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3f40ab1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3f40d65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5feee3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3f409da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4184521511 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fe757846e0, 0x55fe7578cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fe7578cd38,0x55fe75813248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40618==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe77370d20 (pc 0x55fe754817b8 bp 0x000000000000 sp 0x7ffdc8cf2770 T0) Step #5: ==40618==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe754817b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fe75480ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fe754809b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fe7547f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe7547efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5c6ed238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c6ed23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe7501d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe750485d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c6ed01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe7500fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4185417398 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5638e24be6e0, 0x5638e24c6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5638e24c6d38,0x5638e254d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40630==ERROR: AddressSanitizer: SEGV on unknown address 0x5638e40aad20 (pc 0x5638e21bb7b8 bp 0x000000000000 sp 0x7ffc2b696b40 T0) Step #5: ==40630==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638e21bb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5638e21baac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5638e21ba9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5638e21b9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5638e21b8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f511f9778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f511f977a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638e1d571b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638e1d825d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f511f955082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638e1d49a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4186309844 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ca5f9b6e0, 0x563ca5fa3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ca5fa3d38,0x563ca602a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40642==ERROR: AddressSanitizer: SEGV on unknown address 0x563ca7b87d20 (pc 0x563ca5c987b8 bp 0x000000000000 sp 0x7fffef37c020 T0) Step #5: ==40642==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ca5c987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ca5c97ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ca5c979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ca5c96266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ca5c95fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f99637248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9963724a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ca58341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ca585f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9963702082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ca5826a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4187208002 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5653806806e0, 0x565380688d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565380688d38,0x56538070f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40654==ERROR: AddressSanitizer: SEGV on unknown address 0x56538226cd20 (pc 0x56538037d7b8 bp 0x000000000000 sp 0x7fffebda3800 T0) Step #5: ==40654==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56538037d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56538037cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56538037c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56538037b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56538037afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe03f9fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe03f9fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56537ff191b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56537ff445d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe03f9db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56537ff0ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4188104192 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bdf9f286e0, 0x55bdf9f30d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bdf9f30d38,0x55bdf9fb7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40666==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdfbb14d20 (pc 0x55bdf9c257b8 bp 0x000000000000 sp 0x7ffc03b31dd0 T0) Step #5: ==40666==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdf9c257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bdf9c24ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bdf9c249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bdf9c23266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdf9c22fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5f805ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f805ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdf97c11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdf97ec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f8058b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdf97b3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4189006357 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cc167ac6e0, 0x55cc167b4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cc167b4d38,0x55cc1683b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40678==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc18398d20 (pc 0x55cc164a97b8 bp 0x000000000000 sp 0x7ffcafeaa980 T0) Step #5: ==40678==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc164a97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cc164a8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cc164a89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cc164a7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc164a6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f13002a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13002a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc160451b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc160705d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1300286082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc16037a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4189903857 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564604c1a6e0, 0x564604c22d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564604c22d38,0x564604ca9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40690==ERROR: AddressSanitizer: SEGV on unknown address 0x564606806d20 (pc 0x5646049177b8 bp 0x000000000000 sp 0x7fffb7fdf720 T0) Step #5: ==40690==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646049177b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564604916ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5646049169b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564604915266 in writeFile InstrProfilingFile.c Step #5: #4 0x564604914fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5fa1f648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fa1f64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646044b31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646044de5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fa1f42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646044a5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4190806133 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557933da46e0, 0x557933dacd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557933dacd38,0x557933e33248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40702==ERROR: AddressSanitizer: SEGV on unknown address 0x557935990d20 (pc 0x557933aa17b8 bp 0x000000000000 sp 0x7fff4851a8f0 T0) Step #5: ==40702==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557933aa17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557933aa0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557933aa09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557933a9f266 in writeFile InstrProfilingFile.c Step #5: #4 0x557933a9efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f66fe8708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66fe870a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55793363d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579336685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66fe84e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55793362fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4191707175 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fd96f106e0, 0x55fd96f18d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fd96f18d38,0x55fd96f9f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 48Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40714==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd98afcd20 (pc 0x55fd96c0d7b8 bp 0x000000000000 sp 0x7ffeba481d80 T0) Step #5: ==40714==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd96c0d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fd96c0cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fd96c0c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fd96c0b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd96c0afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f284d5998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f284d599a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd967a91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd967d45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f284d577082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd9679ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4192610889 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5654c81756e0, 0x5654c817dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5654c817dd38,0x5654c8204248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40726==ERROR: AddressSanitizer: SEGV on unknown address 0x5654c9d61d20 (pc 0x5654c7e727b8 bp 0x000000000000 sp 0x7ffde5328d10 T0) Step #5: ==40726==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654c7e727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5654c7e71ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5654c7e719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5654c7e70266 in writeFile InstrProfilingFile.c Step #5: #4 0x5654c7e6ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f11a753a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11a753aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654c7a0e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654c7a395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11a7518082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654c7a00a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4193511480 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a61ce2f6e0, 0x55a61ce37d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a61ce37d38,0x55a61cebe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40738==ERROR: AddressSanitizer: SEGV on unknown address 0x55a61ea1bd20 (pc 0x55a61cb2c7b8 bp 0x000000000000 sp 0x7ffd981275c0 T0) Step #5: ==40738==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a61cb2c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a61cb2bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a61cb2b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a61cb2a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a61cb29fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f63cbc358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63cbc35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a61c6c81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a61c6f35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63cbc13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a61c6baa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4194413201 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564511d2e6e0, 0x564511d36d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564511d36d38,0x564511dbd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40750==ERROR: AddressSanitizer: SEGV on unknown address 0x56451391ad20 (pc 0x564511a2b7b8 bp 0x000000000000 sp 0x7fff7f5fe840 T0) Step #5: ==40750==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564511a2b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564511a2aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564511a2a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564511a29266 in writeFile InstrProfilingFile.c Step #5: #4 0x564511a28fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe9b57e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9b57e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645115c71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645115f25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9b57c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645115b9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4195309629 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565551ef96e0, 0x565551f01d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565551f01d38,0x565551f88248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40762==ERROR: AddressSanitizer: SEGV on unknown address 0x565553ae5d20 (pc 0x565551bf67b8 bp 0x000000000000 sp 0x7ffee41f55d0 T0) Step #5: ==40762==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565551bf67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565551bf5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565551bf59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565551bf4266 in writeFile InstrProfilingFile.c Step #5: #4 0x565551bf3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc3abc158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3abc15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5655517921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5655517bd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3abbf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565551784a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4196209368 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bdbc69f6e0, 0x55bdbc6a7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bdbc6a7d38,0x55bdbc72e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40774==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdbe28bd20 (pc 0x55bdbc39c7b8 bp 0x000000000000 sp 0x7fffc0fb57b0 T0) Step #5: ==40774==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdbc39c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bdbc39bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bdbc39b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bdbc39a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdbc399fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f38ce0bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38ce0bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdbbf381b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdbbf635d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38ce09b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdbbf2aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4197111561 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55efc982c6e0, 0x55efc9834d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55efc9834d38,0x55efc98bb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40786==ERROR: AddressSanitizer: SEGV on unknown address 0x55efcb418d20 (pc 0x55efc95297b8 bp 0x000000000000 sp 0x7ffc7c3fa640 T0) Step #5: ==40786==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efc95297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55efc9528ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55efc95289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55efc9527266 in writeFile InstrProfilingFile.c Step #5: #4 0x55efc9526fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1f4e7878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f4e787a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efc90c51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efc90f05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f4e765082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efc90b7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4198009898 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e784fcb6e0, 0x55e784fd3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e784fd3d38,0x55e78505a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40798==ERROR: AddressSanitizer: SEGV on unknown address 0x55e786bb7d20 (pc 0x55e784cc87b8 bp 0x000000000000 sp 0x7fff71d66fd0 T0) Step #5: ==40798==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e784cc87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e784cc7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e784cc79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e784cc6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e784cc5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb122b478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb122b47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7848641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e78488f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb122b25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e784856a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4198917752 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55896fc966e0, 0x55896fc9ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55896fc9ed38,0x55896fd25248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40810==ERROR: AddressSanitizer: SEGV on unknown address 0x558971882d20 (pc 0x55896f9937b8 bp 0x000000000000 sp 0x7ffd593373a0 T0) Step #5: ==40810==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55896f9937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55896f992ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55896f9929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55896f991266 in writeFile InstrProfilingFile.c Step #5: #4 0x55896f990fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f256fe5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f256fe5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55896f52f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55896f55a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f256fe3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55896f521a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4199820798 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5641b9e3b6e0, 0x5641b9e43d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5641b9e43d38,0x5641b9eca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40822==ERROR: AddressSanitizer: SEGV on unknown address 0x5641bba27d20 (pc 0x5641b9b387b8 bp 0x000000000000 sp 0x7ffde77de640 T0) Step #5: ==40822==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641b9b387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5641b9b37ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5641b9b379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5641b9b36266 in writeFile InstrProfilingFile.c Step #5: #4 0x5641b9b35fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f822e41d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f822e41da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641b96d41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641b96ff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f822e3fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641b96c6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4200719523 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5617e23246e0, 0x5617e232cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5617e232cd38,0x5617e23b3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40834==ERROR: AddressSanitizer: SEGV on unknown address 0x5617e3f10d20 (pc 0x5617e20217b8 bp 0x000000000000 sp 0x7ffe9937df50 T0) Step #5: ==40834==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617e20217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5617e2020ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5617e20209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5617e201f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5617e201efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbeb57d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbeb57d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617e1bbd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617e1be85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbeb57b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617e1bafa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4201621436 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fd0c2716e0, 0x55fd0c279d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fd0c279d38,0x55fd0c300248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40846==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd0de5dd20 (pc 0x55fd0bf6e7b8 bp 0x000000000000 sp 0x7fff23c05240 T0) Step #5: ==40846==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd0bf6e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fd0bf6dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fd0bf6d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fd0bf6c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd0bf6bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa77e4b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa77e4b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd0bb0a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd0bb355d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa77e497082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd0bafca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4202522354 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557201a7b6e0, 0x557201a83d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557201a83d38,0x557201b0a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40860==ERROR: AddressSanitizer: SEGV on unknown address 0x557203667d20 (pc 0x5572017787b8 bp 0x000000000000 sp 0x7fff723f4f70 T0) Step #5: ==40860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572017787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557201777ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5572017779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557201776266 in writeFile InstrProfilingFile.c Step #5: #4 0x557201775fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4db82868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4db8286a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572013141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55720133f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4db8264082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557201306a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4203420036 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559b846cf6e0, 0x559b846d7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559b846d7d38,0x559b8475e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40873==ERROR: AddressSanitizer: SEGV on unknown address 0x559b862bbd20 (pc 0x559b843cc7b8 bp 0x000000000000 sp 0x7fffbee440b0 T0) Step #5: ==40873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b843cc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559b843cbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559b843cb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559b843ca266 in writeFile InstrProfilingFile.c Step #5: #4 0x559b843c9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f042f8728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f042f872a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b83f681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b83f935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f042f850082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b83f5aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4204322753 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f246d736e0, 0x55f246d7bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f246d7bd38,0x55f246e02248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40886==ERROR: AddressSanitizer: SEGV on unknown address 0x55f24895fd20 (pc 0x55f246a707b8 bp 0x000000000000 sp 0x7ffdd139cdf0 T0) Step #5: ==40886==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f246a707b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f246a6fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f246a6f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f246a6e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f246a6dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa5cd4908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5cd490a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f24660c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2466375d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5cd46e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2465fea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4205219540 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5648bdd956e0, 0x5648bdd9dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5648bdd9dd38,0x5648bde24248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40898==ERROR: AddressSanitizer: SEGV on unknown address 0x5648bf981d20 (pc 0x5648bda927b8 bp 0x000000000000 sp 0x7ffd53f30180 T0) Step #5: ==40898==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648bda927b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5648bda91ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5648bda919b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5648bda90266 in writeFile InstrProfilingFile.c Step #5: #4 0x5648bda8ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efd192d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd192d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648bd62e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648bd6595d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd192b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648bd620a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4206118682 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56421172a6e0, 0x564211732d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564211732d38,0x5642117b9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40910==ERROR: AddressSanitizer: SEGV on unknown address 0x564213316d20 (pc 0x5642114277b8 bp 0x000000000000 sp 0x7fff3d3dfb10 T0) Step #5: ==40910==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642114277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564211426ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5642114269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564211425266 in writeFile InstrProfilingFile.c Step #5: #4 0x564211424fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f012f66b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f012f66ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564210fc31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564210fee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f012f649082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564210fb5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4207016656 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5643ed6366e0, 0x5643ed63ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5643ed63ed38,0x5643ed6c5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40922==ERROR: AddressSanitizer: SEGV on unknown address 0x5643ef222d20 (pc 0x5643ed3337b8 bp 0x000000000000 sp 0x7ffdb2949910 T0) Step #5: ==40922==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643ed3337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5643ed332ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5643ed3329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5643ed331266 in writeFile InstrProfilingFile.c Step #5: #4 0x5643ed330fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f41d72838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41d7283a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643ececf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643ecefa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41d7261082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643ecec1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4207911514 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f5abfac6e0, 0x55f5abfb4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f5abfb4d38,0x55f5ac03b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40934==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5adb98d20 (pc 0x55f5abca97b8 bp 0x000000000000 sp 0x7ffd847667e0 T0) Step #5: ==40934==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5abca97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f5abca8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f5abca89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f5abca7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5abca6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4784a4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4784a4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5ab8451b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5ab8705d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4784a28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5ab837a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4208812018 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56368774d6e0, 0x563687755d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563687755d38,0x5636877dc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40946==ERROR: AddressSanitizer: SEGV on unknown address 0x563689339d20 (pc 0x56368744a7b8 bp 0x000000000000 sp 0x7ffca111e390 T0) Step #5: ==40946==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56368744a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563687449ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5636874499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563687448266 in writeFile InstrProfilingFile.c Step #5: #4 0x563687447fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbdd68ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdd68ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563686fe61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636870115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdd688b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563686fd8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4209706516 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560c4473b6e0, 0x560c44743d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560c44743d38,0x560c447ca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40958==ERROR: AddressSanitizer: SEGV on unknown address 0x560c46327d20 (pc 0x560c444387b8 bp 0x000000000000 sp 0x7ffd35e0f2e0 T0) Step #5: ==40958==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c444387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560c44437ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560c444379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560c44436266 in writeFile InstrProfilingFile.c Step #5: #4 0x560c44435fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb1fc2628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1fc262a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c43fd41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c43fff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1fc240082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c43fc6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4210609628 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560e833d76e0, 0x560e833dfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560e833dfd38,0x560e83466248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40970==ERROR: AddressSanitizer: SEGV on unknown address 0x560e84fc3d20 (pc 0x560e830d47b8 bp 0x000000000000 sp 0x7ffefb6ca170 T0) Step #5: ==40970==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e830d47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560e830d3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560e830d39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560e830d2266 in writeFile InstrProfilingFile.c Step #5: #4 0x560e830d1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc3110c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3110c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e82c701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e82c9b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3110a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e82c62a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4211506502 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5622268166e0, 0x56222681ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56222681ed38,0x5622268a5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40982==ERROR: AddressSanitizer: SEGV on unknown address 0x562228402d20 (pc 0x5622265137b8 bp 0x000000000000 sp 0x7ffd0c8171e0 T0) Step #5: ==40982==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622265137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562226512ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5622265129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562226511266 in writeFile InstrProfilingFile.c Step #5: #4 0x562226510fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f296a4678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f296a467a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622260af1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622260da5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f296a445082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622260a1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4212404107 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ad7537e6e0, 0x55ad75386d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ad75386d38,0x55ad7540d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40994==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad76f6ad20 (pc 0x55ad7507b7b8 bp 0x000000000000 sp 0x7ffda24d5b60 T0) Step #5: ==40994==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad7507b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ad7507aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ad7507a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ad75079266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad75078fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f91eabef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91eabefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad74c171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad74c425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91eabcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad74c09a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4213306991 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564f07066e0, 0x5564f070ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5564f070ed38,0x5564f0795248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41006==ERROR: AddressSanitizer: SEGV on unknown address 0x5564f22f2d20 (pc 0x5564f04037b8 bp 0x000000000000 sp 0x7ffcf49eb6d0 T0) Step #5: ==41006==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564f04037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5564f0402ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5564f04029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5564f0401266 in writeFile InstrProfilingFile.c Step #5: #4 0x5564f0400fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5e119ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e119ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564eff9f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564effca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e1198b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564eff91a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4214207807 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f3b345e6e0, 0x55f3b3466d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f3b3466d38,0x55f3b34ed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41018==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3b504ad20 (pc 0x55f3b315b7b8 bp 0x000000000000 sp 0x7fffde18d7a0 T0) Step #5: ==41018==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3b315b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f3b315aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f3b315a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f3b3159266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3b3158fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f81988218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8198821a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3b2cf71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3b2d225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81987ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3b2ce9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4215116466 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e7d271a6e0, 0x55e7d2722d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e7d2722d38,0x55e7d27a9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41030==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7d4306d20 (pc 0x55e7d24177b8 bp 0x000000000000 sp 0x7ffefd1050d0 T0) Step #5: ==41030==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7d24177b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e7d2416ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7d24169b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e7d2415266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7d2414fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f21c70e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21c70e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7d1fb31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7d1fde5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21c70bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7d1fa5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4216020072 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5617676f36e0, 0x5617676fbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5617676fbd38,0x561767782248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41042==ERROR: AddressSanitizer: SEGV on unknown address 0x5617692dfd20 (pc 0x5617673f07b8 bp 0x000000000000 sp 0x7ffe056f3f20 T0) Step #5: ==41042==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617673f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5617673efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5617673ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5617673ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x5617673edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f603fcf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f603fcf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561766f8c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561766fb75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f603fcd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561766f7ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4216921494 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5618e1d406e0, 0x5618e1d48d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5618e1d48d38,0x5618e1dcf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41054==ERROR: AddressSanitizer: SEGV on unknown address 0x5618e392cd20 (pc 0x5618e1a3d7b8 bp 0x000000000000 sp 0x7ffda74b3460 T0) Step #5: ==41054==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618e1a3d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5618e1a3cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5618e1a3c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5618e1a3b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5618e1a3afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f78d57a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78d57a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618e15d91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618e16045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78d5784082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618e15cba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4217814544 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5569dd7a26e0, 0x5569dd7aad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5569dd7aad38,0x5569dd831248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41066==ERROR: AddressSanitizer: SEGV on unknown address 0x5569df38ed20 (pc 0x5569dd49f7b8 bp 0x000000000000 sp 0x7ffec20fb830 T0) Step #5: ==41066==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569dd49f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5569dd49eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5569dd49e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5569dd49d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5569dd49cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe6ec2ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6ec2eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569dd03b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569dd0665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6ec2ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569dd02da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4218716259 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e92b3dc6e0, 0x55e92b3e4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e92b3e4d38,0x55e92b46b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41078==ERROR: AddressSanitizer: SEGV on unknown address 0x55e92cfc8d20 (pc 0x55e92b0d97b8 bp 0x000000000000 sp 0x7ffe15e7fac0 T0) Step #5: ==41078==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e92b0d97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e92b0d8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e92b0d89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e92b0d7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e92b0d6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f69f1b7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69f1b7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e92ac751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e92aca05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69f1b5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e92ac67a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4219617477 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a2f97726e0, 0x55a2f977ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a2f977ad38,0x55a2f9801248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41090==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2fb35ed20 (pc 0x55a2f946f7b8 bp 0x000000000000 sp 0x7ffe74b7c0e0 T0) Step #5: ==41090==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2f946f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a2f946eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a2f946e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a2f946d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2f946cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb7e21148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7e2114a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2f900b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2f90365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7e20f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2f8ffda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4220513681 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5653611b36e0, 0x5653611bbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5653611bbd38,0x565361242248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41102==ERROR: AddressSanitizer: SEGV on unknown address 0x565362d9fd20 (pc 0x565360eb07b8 bp 0x000000000000 sp 0x7fff2dbad3c0 T0) Step #5: ==41102==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565360eb07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565360eafac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565360eaf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565360eae266 in writeFile InstrProfilingFile.c Step #5: #4 0x565360eadfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f234897d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f234897da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565360a4c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565360a775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f234895b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565360a3ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4221405144 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ed332066e0, 0x55ed3320ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ed3320ed38,0x55ed33295248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41114==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed34df2d20 (pc 0x55ed32f037b8 bp 0x000000000000 sp 0x7ffe448c1360 T0) Step #5: ==41114==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed32f037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ed32f02ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ed32f029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ed32f01266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed32f00fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffbd23528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbd2352a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed32a9f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed32aca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbd2330082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed32a91a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4222305643 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f1f8c5e6e0, 0x55f1f8c66d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f1f8c66d38,0x55f1f8ced248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41126==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1fa84ad20 (pc 0x55f1f895b7b8 bp 0x000000000000 sp 0x7ffcbdae1f80 T0) Step #5: ==41126==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1f895b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f1f895aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f1f895a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f1f8959266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1f8958fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f451a0178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f451a017a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1f84f71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1f85225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4519ff5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1f84e9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4223201328 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563762a8d6e0, 0x563762a95d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563762a95d38,0x563762b1c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41138==ERROR: AddressSanitizer: SEGV on unknown address 0x563764679d20 (pc 0x56376278a7b8 bp 0x000000000000 sp 0x7ffccd58e210 T0) Step #5: ==41138==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56376278a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563762789ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5637627899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563762788266 in writeFile InstrProfilingFile.c Step #5: #4 0x563762787fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3224b938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3224b93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637623261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637623515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3224b71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563762318a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4224104631 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562a854896e0, 0x562a85491d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562a85491d38,0x562a85518248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41150==ERROR: AddressSanitizer: SEGV on unknown address 0x562a87075d20 (pc 0x562a851867b8 bp 0x000000000000 sp 0x7ffdf7fd0bc0 T0) Step #5: ==41150==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a851867b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562a85185ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562a851859b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562a85184266 in writeFile InstrProfilingFile.c Step #5: #4 0x562a85183fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8356e7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8356e7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a84d221b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a84d4d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8356e5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a84d14a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4225007900 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55babd75c6e0, 0x55babd764d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55babd764d38,0x55babd7eb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41162==ERROR: AddressSanitizer: SEGV on unknown address 0x55babf348d20 (pc 0x55babd4597b8 bp 0x000000000000 sp 0x7ffdc05b1070 T0) Step #5: ==41162==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55babd4597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55babd458ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55babd4589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55babd457266 in writeFile InstrProfilingFile.c Step #5: #4 0x55babd456fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f79e03c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79e03c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55babcff51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55babd0205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79e03a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55babcfe7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4225912948 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557bb6f6a6e0, 0x557bb6f72d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557bb6f72d38,0x557bb6ff9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41174==ERROR: AddressSanitizer: SEGV on unknown address 0x557bb8b56d20 (pc 0x557bb6c677b8 bp 0x000000000000 sp 0x7ffe06f6ccc0 T0) Step #5: ==41174==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bb6c677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557bb6c66ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557bb6c669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557bb6c65266 in writeFile InstrProfilingFile.c Step #5: #4 0x557bb6c64fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2653d4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2653d4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bb68031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bb682e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2653d29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bb67f5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4226816814 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55960b0e46e0, 0x55960b0ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55960b0ecd38,0x55960b173248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41186==ERROR: AddressSanitizer: SEGV on unknown address 0x55960ccd0d20 (pc 0x55960ade17b8 bp 0x000000000000 sp 0x7ffd08789c50 T0) Step #5: ==41186==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55960ade17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55960ade0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55960ade09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55960addf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55960addefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7826d7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7826d7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55960a97d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55960a9a85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7826d5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55960a96fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4227713220 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557214fd66e0, 0x557214fded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557214fded38,0x557215065248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41198==ERROR: AddressSanitizer: SEGV on unknown address 0x557216bc2d20 (pc 0x557214cd37b8 bp 0x000000000000 sp 0x7ffdc342c800 T0) Step #5: ==41198==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557214cd37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557214cd2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557214cd29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557214cd1266 in writeFile InstrProfilingFile.c Step #5: #4 0x557214cd0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe8531938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe853193a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55721486f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55721489a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe853171082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557214861a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4228606989 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5569bf9c96e0, 0x5569bf9d1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5569bf9d1d38,0x5569bfa58248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41210==ERROR: AddressSanitizer: SEGV on unknown address 0x5569c15b5d20 (pc 0x5569bf6c67b8 bp 0x000000000000 sp 0x7ffc17469470 T0) Step #5: ==41210==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569bf6c67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5569bf6c5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5569bf6c59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5569bf6c4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5569bf6c3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f15baa798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15baa79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569bf2621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569bf28d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15baa57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569bf254a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4229498508 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fdf6c2e6e0, 0x55fdf6c36d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fdf6c36d38,0x55fdf6cbd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41222==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdf881ad20 (pc 0x55fdf692b7b8 bp 0x000000000000 sp 0x7ffe8a7deee0 T0) Step #5: ==41222==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdf692b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fdf692aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fdf692a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fdf6929266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdf6928fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fef4f6488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef4f648a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdf64c71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdf64f25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef4f626082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdf64b9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4230398077 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562b84e296e0, 0x562b84e31d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562b84e31d38,0x562b84eb8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41236==ERROR: AddressSanitizer: SEGV on unknown address 0x562b86a15d20 (pc 0x562b84b267b8 bp 0x000000000000 sp 0x7fff68c46cd0 T0) Step #5: ==41236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b84b267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562b84b25ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562b84b259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562b84b24266 in writeFile InstrProfilingFile.c Step #5: #4 0x562b84b23fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0fdcf998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fdcf99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b846c21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b846ed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fdcf77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b846b4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4231300761 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557264f756e0, 0x557264f7dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557264f7dd38,0x557265004248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41249==ERROR: AddressSanitizer: SEGV on unknown address 0x557266b61d20 (pc 0x557264c727b8 bp 0x000000000000 sp 0x7ffe16214990 T0) Step #5: ==41249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557264c727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557264c71ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557264c719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557264c70266 in writeFile InstrProfilingFile.c Step #5: #4 0x557264c6ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f19812538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1981253a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55726480e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572648395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1981231082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557264800a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4232201336 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5556d894a6e0, 0x5556d8952d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5556d8952d38,0x5556d89d9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41262==ERROR: AddressSanitizer: SEGV on unknown address 0x5556da536d20 (pc 0x5556d86477b8 bp 0x000000000000 sp 0x7fffb79932f0 T0) Step #5: ==41262==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556d86477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5556d8646ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5556d86469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5556d8645266 in writeFile InstrProfilingFile.c Step #5: #4 0x5556d8644fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f123bc428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f123bc42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556d81e31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556d820e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f123bc20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556d81d5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4233099169 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557fa17e26e0, 0x557fa17ead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557fa17ead38,0x557fa1871248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41274==ERROR: AddressSanitizer: SEGV on unknown address 0x557fa33ced20 (pc 0x557fa14df7b8 bp 0x000000000000 sp 0x7ffd7a630e30 T0) Step #5: ==41274==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fa14df7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557fa14deac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557fa14de9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557fa14dd266 in writeFile InstrProfilingFile.c Step #5: #4 0x557fa14dcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c535758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c53575a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fa107b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fa10a65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c53553082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fa106da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4233997138 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55612dd5b6e0, 0x55612dd63d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55612dd63d38,0x55612ddea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41286==ERROR: AddressSanitizer: SEGV on unknown address 0x55612f947d20 (pc 0x55612da587b8 bp 0x000000000000 sp 0x7ffeefb96bf0 T0) Step #5: ==41286==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55612da587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55612da57ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55612da579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55612da56266 in writeFile InstrProfilingFile.c Step #5: #4 0x55612da55fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcf4e3408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf4e340a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55612d5f41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55612d61f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf4e31e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55612d5e6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4234898869 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a84371d6e0, 0x55a843725d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a843725d38,0x55a8437ac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41298==ERROR: AddressSanitizer: SEGV on unknown address 0x55a845309d20 (pc 0x55a84341a7b8 bp 0x000000000000 sp 0x7fffceef1a50 T0) Step #5: ==41298==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a84341a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a843419ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a8434199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a843418266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a843417fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5695feb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5695feba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a842fb61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a842fe15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5695fc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a842fa8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4235800455 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5566527d76e0, 0x5566527dfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5566527dfd38,0x556652866248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41310==ERROR: AddressSanitizer: SEGV on unknown address 0x5566543c3d20 (pc 0x5566524d47b8 bp 0x000000000000 sp 0x7ffdf58f3690 T0) Step #5: ==41310==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566524d47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5566524d3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5566524d39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5566524d2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5566524d1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f24d44ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24d44caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566520701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55665209b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24d44a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556652062a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4236696642 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c8762776e0, 0x55c87627fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c87627fd38,0x55c876306248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41322==ERROR: AddressSanitizer: SEGV on unknown address 0x55c877e63d20 (pc 0x55c875f747b8 bp 0x000000000000 sp 0x7ffd6c3640c0 T0) Step #5: ==41322==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c875f747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c875f73ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c875f739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c875f72266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c875f71fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f905e6778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f905e677a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c875b101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c875b3b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f905e655082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c875b02a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4237595520 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563f7e4786e0, 0x563f7e480d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563f7e480d38,0x563f7e507248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41334==ERROR: AddressSanitizer: SEGV on unknown address 0x563f80064d20 (pc 0x563f7e1757b8 bp 0x000000000000 sp 0x7fff59b118c0 T0) Step #5: ==41334==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f7e1757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563f7e174ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563f7e1749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563f7e173266 in writeFile InstrProfilingFile.c Step #5: #4 0x563f7e172fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7efd1808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7efd180a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f7dd111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f7dd3c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7efd15e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f7dd03a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4238493542 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5645a27ca6e0, 0x5645a27d2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5645a27d2d38,0x5645a2859248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41346==ERROR: AddressSanitizer: SEGV on unknown address 0x5645a43b6d20 (pc 0x5645a24c77b8 bp 0x000000000000 sp 0x7ffe07e3b740 T0) Step #5: ==41346==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645a24c77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5645a24c6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5645a24c69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5645a24c5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5645a24c4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f470b3258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f470b325a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645a20631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645a208e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f470b303082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645a2055a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4239392228 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564bc9f286e0, 0x564bc9f30d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564bc9f30d38,0x564bc9fb7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41358==ERROR: AddressSanitizer: SEGV on unknown address 0x564bcbb14d20 (pc 0x564bc9c257b8 bp 0x000000000000 sp 0x7ffe75d783b0 T0) Step #5: ==41358==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bc9c257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564bc9c24ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564bc9c249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564bc9c23266 in writeFile InstrProfilingFile.c Step #5: #4 0x564bc9c22fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc4e6c2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4e6c2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bc97c11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bc97ec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4e6c0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bc97b3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4240296511 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e0823b96e0, 0x55e0823c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e0823c1d38,0x55e082448248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41370==ERROR: AddressSanitizer: SEGV on unknown address 0x55e083fa5d20 (pc 0x55e0820b67b8 bp 0x000000000000 sp 0x7ffe78e12530 T0) Step #5: ==41370==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0820b67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e0820b5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e0820b59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e0820b4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0820b3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f859c6d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f859c6d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e081c521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e081c7d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f859c6ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e081c44a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4241198470 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc64d826e0, 0x55fc64d8ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc64d8ad38,0x55fc64e11248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41382==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc6696ed20 (pc 0x55fc64a7f7b8 bp 0x000000000000 sp 0x7ffde6cac140 T0) Step #5: ==41382==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc64a7f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc64a7eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc64a7e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc64a7d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc64a7cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1511acc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1511acca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc6461b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc646465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1511aaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc6460da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4242102760 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556033ad56e0, 0x556033addd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556033addd38,0x556033b64248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41394==ERROR: AddressSanitizer: SEGV on unknown address 0x5560356c1d20 (pc 0x5560337d27b8 bp 0x000000000000 sp 0x7ffc89a92be0 T0) Step #5: ==41394==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560337d27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5560337d1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5560337d19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5560337d0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5560337cffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9341d1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9341d1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55603336e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560333995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9341cfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556033360a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4243004455 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5594230b86e0, 0x5594230c0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5594230c0d38,0x559423147248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41406==ERROR: AddressSanitizer: SEGV on unknown address 0x559424ca4d20 (pc 0x559422db57b8 bp 0x000000000000 sp 0x7fffd2e34030 T0) Step #5: ==41406==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559422db57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559422db4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559422db49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559422db3266 in writeFile InstrProfilingFile.c Step #5: #4 0x559422db2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6ac3d4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ac3d4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594229511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55942297c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ac3d2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559422943a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4243907539 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56289ecad6e0, 0x56289ecb5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56289ecb5d38,0x56289ed3c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41418==ERROR: AddressSanitizer: SEGV on unknown address 0x5628a0899d20 (pc 0x56289e9aa7b8 bp 0x000000000000 sp 0x7ffcdca70850 T0) Step #5: ==41418==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56289e9aa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56289e9a9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56289e9a99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56289e9a8266 in writeFile InstrProfilingFile.c Step #5: #4 0x56289e9a7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdb7c8848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb7c884a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56289e5461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56289e5715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb7c862082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56289e538a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4244801786 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555ab537b6e0, 0x555ab5383d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555ab5383d38,0x555ab540a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41430==ERROR: AddressSanitizer: SEGV on unknown address 0x555ab6f67d20 (pc 0x555ab50787b8 bp 0x000000000000 sp 0x7ffd64aa9280 T0) Step #5: ==41430==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ab50787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555ab5077ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555ab50779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555ab5076266 in writeFile InstrProfilingFile.c Step #5: #4 0x555ab5075fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f540e8498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f540e849a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ab4c141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ab4c3f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f540e827082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ab4c06a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4245698495 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560fe059e6e0, 0x560fe05a6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560fe05a6d38,0x560fe062d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41442==ERROR: AddressSanitizer: SEGV on unknown address 0x560fe218ad20 (pc 0x560fe029b7b8 bp 0x000000000000 sp 0x7ffec4d010e0 T0) Step #5: ==41442==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fe029b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560fe029aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560fe029a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560fe0299266 in writeFile InstrProfilingFile.c Step #5: #4 0x560fe0298fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f10506648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1050664a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fdfe371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fdfe625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1050642082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fdfe29a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4246594044 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5603408e26e0, 0x5603408ead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5603408ead38,0x560340971248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41456==ERROR: AddressSanitizer: SEGV on unknown address 0x5603424ced20 (pc 0x5603405df7b8 bp 0x000000000000 sp 0x7ffc1de92780 T0) Step #5: ==41456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603405df7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5603405deac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5603405de9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5603405dd266 in writeFile InstrProfilingFile.c Step #5: #4 0x5603405dcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0b821dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b821dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56034017b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603401a65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b821ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56034016da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4247490947 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ed099d76e0, 0x55ed099dfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ed099dfd38,0x55ed09a66248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41469==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed0b5c3d20 (pc 0x55ed096d47b8 bp 0x000000000000 sp 0x7fffc866daf0 T0) Step #5: ==41469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed096d47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ed096d3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ed096d39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ed096d2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed096d1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0032f9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0032f9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed092701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed0929b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0032f78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed09262a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4248388615 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c7b2ae16e0, 0x55c7b2ae9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c7b2ae9d38,0x55c7b2b70248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41482==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7b46cdd20 (pc 0x55c7b27de7b8 bp 0x000000000000 sp 0x7ffc991b6f60 T0) Step #5: ==41482==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7b27de7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c7b27ddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c7b27dd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c7b27dc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7b27dbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5a3b8608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a3b860a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7b237a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7b23a55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a3b83e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7b236ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4249288885 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dbae7e16e0, 0x55dbae7e9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dbae7e9d38,0x55dbae870248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41494==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbb03cdd20 (pc 0x55dbae4de7b8 bp 0x000000000000 sp 0x7ffd264ace00 T0) Step #5: ==41494==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbae4de7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dbae4ddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dbae4dd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dbae4dc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbae4dbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f926c4f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f926c4f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbae07a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbae0a55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f926c4d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbae06ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4250191368 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b5315626e0, 0x55b53156ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b53156ad38,0x55b5315f1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41506==ERROR: AddressSanitizer: SEGV on unknown address 0x55b53314ed20 (pc 0x55b53125f7b8 bp 0x000000000000 sp 0x7ffe76acef70 T0) Step #5: ==41506==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b53125f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b53125eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b53125e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b53125d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b53125cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcc9d3d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc9d3d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b530dfb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b530e265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc9d3b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b530deda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4251091937 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c06b16c6e0, 0x55c06b174d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c06b174d38,0x55c06b1fb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41518==ERROR: AddressSanitizer: SEGV on unknown address 0x55c06cd58d20 (pc 0x55c06ae697b8 bp 0x000000000000 sp 0x7ffdfef7f130 T0) Step #5: ==41518==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c06ae697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c06ae68ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c06ae689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c06ae67266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c06ae66fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd6967088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd696708a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c06aa051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c06aa305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6966e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c06a9f7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4251989253 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b5289b96e0, 0x55b5289c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b5289c1d38,0x55b528a48248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41530==ERROR: AddressSanitizer: SEGV on unknown address 0x55b52a5a5d20 (pc 0x55b5286b67b8 bp 0x000000000000 sp 0x7ffea3496b20 T0) Step #5: ==41530==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5286b67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b5286b5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b5286b59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b5286b4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5286b3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3dacf968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3dacf96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5282521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b52827d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dacf74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b528244a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4252895596 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f4db5de6e0, 0x55f4db5e6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f4db5e6d38,0x55f4db66d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41542==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4dd1cad20 (pc 0x55f4db2db7b8 bp 0x000000000000 sp 0x7fffcd91c600 T0) Step #5: ==41542==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4db2db7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f4db2daac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f4db2da9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f4db2d9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4db2d8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f99eb2948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99eb294a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4dae771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4daea25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99eb272082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4dae69a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4253798344 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55df533186e0, 0x55df53320d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55df53320d38,0x55df533a7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41554==ERROR: AddressSanitizer: SEGV on unknown address 0x55df54f04d20 (pc 0x55df530157b8 bp 0x000000000000 sp 0x7fff16f35510 T0) Step #5: ==41554==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df530157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55df53014ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55df530149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55df53013266 in writeFile InstrProfilingFile.c Step #5: #4 0x55df53012fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f19640ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19640eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df52bb11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df52bdc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19640cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df52ba3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4254692940 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a4217cd6e0, 0x55a4217d5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a4217d5d38,0x55a42185c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41566==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4233b9d20 (pc 0x55a4214ca7b8 bp 0x000000000000 sp 0x7ffcdb5606f0 T0) Step #5: ==41566==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4214ca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a4214c9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a4214c99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a4214c8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4214c7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2103c0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2103c0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4210661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4210915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2103be9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a421058a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4255589602 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56453f8e26e0, 0x56453f8ead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56453f8ead38,0x56453f971248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41578==ERROR: AddressSanitizer: SEGV on unknown address 0x5645414ced20 (pc 0x56453f5df7b8 bp 0x000000000000 sp 0x7ffd927ef660 T0) Step #5: ==41578==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56453f5df7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56453f5deac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56453f5de9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56453f5dd266 in writeFile InstrProfilingFile.c Step #5: #4 0x56453f5dcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f772bfb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f772bfb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56453f17b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56453f1a65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f772bf92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56453f16da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4256491925 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c0c74976e0, 0x55c0c749fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c0c749fd38,0x55c0c7526248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41590==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0c9083d20 (pc 0x55c0c71947b8 bp 0x000000000000 sp 0x7ffe3f9188d0 T0) Step #5: ==41590==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0c71947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c0c7193ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c0c71939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c0c7192266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0c7191fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f617ec148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f617ec14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0c6d301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0c6d5b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f617ebf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0c6d22a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4257389056 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556c7623f6e0, 0x556c76247d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556c76247d38,0x556c762ce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41602==ERROR: AddressSanitizer: SEGV on unknown address 0x556c77e2bd20 (pc 0x556c75f3c7b8 bp 0x000000000000 sp 0x7ffe7f6bf090 T0) Step #5: ==41602==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c75f3c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556c75f3bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556c75f3b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556c75f3a266 in writeFile InstrProfilingFile.c Step #5: #4 0x556c75f39fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1dd186e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1dd186ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c75ad81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c75b035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dd184c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c75acaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4258284271 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b498f1d6e0, 0x55b498f25d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b498f25d38,0x55b498fac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41614==ERROR: AddressSanitizer: SEGV on unknown address 0x55b49ab09d20 (pc 0x55b498c1a7b8 bp 0x000000000000 sp 0x7ffee340c670 T0) Step #5: ==41614==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b498c1a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b498c19ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b498c199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b498c18266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b498c17fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f17cc21a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17cc21aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4987b61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4987e15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17cc1f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4987a8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4259179820 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557cd2acc6e0, 0x557cd2ad4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557cd2ad4d38,0x557cd2b5b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41626==ERROR: AddressSanitizer: SEGV on unknown address 0x557cd46b8d20 (pc 0x557cd27c97b8 bp 0x000000000000 sp 0x7ffc3a753490 T0) Step #5: ==41626==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cd27c97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557cd27c8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557cd27c89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557cd27c7266 in writeFile InstrProfilingFile.c Step #5: #4 0x557cd27c6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd9023148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd902314a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cd23651b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cd23905d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9022f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cd2357a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4260082127 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5621d8eb66e0, 0x5621d8ebed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5621d8ebed38,0x5621d8f45248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41638==ERROR: AddressSanitizer: SEGV on unknown address 0x5621daaa2d20 (pc 0x5621d8bb37b8 bp 0x000000000000 sp 0x7ffe8beeed60 T0) Step #5: ==41638==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621d8bb37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5621d8bb2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5621d8bb29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5621d8bb1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5621d8bb0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcdc2c6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcdc2c6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621d874f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621d877a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdc2c49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621d8741a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4260985740 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5594e976d6e0, 0x5594e9775d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5594e9775d38,0x5594e97fc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41650==ERROR: AddressSanitizer: SEGV on unknown address 0x5594eb359d20 (pc 0x5594e946a7b8 bp 0x000000000000 sp 0x7ffc6eddc7e0 T0) Step #5: ==41650==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594e946a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5594e9469ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5594e94699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5594e9468266 in writeFile InstrProfilingFile.c Step #5: #4 0x5594e9467fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5f23e368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f23e36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594e90061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594e90315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f23e14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594e8ff8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4261888545 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55af616476e0, 0x55af6164fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55af6164fd38,0x55af616d6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41662==ERROR: AddressSanitizer: SEGV on unknown address 0x55af63233d20 (pc 0x55af613447b8 bp 0x000000000000 sp 0x7ffe2bf70da0 T0) Step #5: ==41662==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af613447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55af61343ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55af613439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55af61342266 in writeFile InstrProfilingFile.c Step #5: #4 0x55af61341fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcfef58f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfef58fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af60ee01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af60f0b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfef56d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af60ed2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4262791041 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5586272b06e0, 0x5586272b8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5586272b8d38,0x55862733f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41674==ERROR: AddressSanitizer: SEGV on unknown address 0x558628e9cd20 (pc 0x558626fad7b8 bp 0x000000000000 sp 0x7ffe248b80a0 T0) Step #5: ==41674==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558626fad7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558626facac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558626fac9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558626fab266 in writeFile InstrProfilingFile.c Step #5: #4 0x558626faafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fca929f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca929f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558626b491b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558626b745d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca929ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558626b3ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4263687995 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556bb90756e0, 0x556bb907dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556bb907dd38,0x556bb9104248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41686==ERROR: AddressSanitizer: SEGV on unknown address 0x556bbac61d20 (pc 0x556bb8d727b8 bp 0x000000000000 sp 0x7fff75a427e0 T0) Step #5: ==41686==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bb8d727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556bb8d71ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556bb8d719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556bb8d70266 in writeFile InstrProfilingFile.c Step #5: #4 0x556bb8d6ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb2f62bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2f62bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bb890e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bb89395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2f629b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bb8900a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4264580417 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55787a4136e0, 0x55787a41bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55787a41bd38,0x55787a4a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41698==ERROR: AddressSanitizer: SEGV on unknown address 0x55787bfffd20 (pc 0x55787a1107b8 bp 0x000000000000 sp 0x7ffed315b620 T0) Step #5: ==41698==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55787a1107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55787a10fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55787a10f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55787a10e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55787a10dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f504a0258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f504a025a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557879cac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557879cd75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f504a003082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557879c9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4265475675 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d3872376e0, 0x55d38723fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d38723fd38,0x55d3872c6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41710==ERROR: AddressSanitizer: SEGV on unknown address 0x55d388e23d20 (pc 0x55d386f347b8 bp 0x000000000000 sp 0x7fff8d993950 T0) Step #5: ==41710==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d386f347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d386f33ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d386f339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d386f32266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d386f31fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc2df0618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2df061a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d386ad01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d386afb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2df03f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d386ac2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4266378776 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5557e02406e0, 0x5557e0248d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5557e0248d38,0x5557e02cf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41722==ERROR: AddressSanitizer: SEGV on unknown address 0x5557e1e2cd20 (pc 0x5557dff3d7b8 bp 0x000000000000 sp 0x7ffc49417630 T0) Step #5: ==41722==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557dff3d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5557dff3cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5557dff3c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5557dff3b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5557dff3afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9088bd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9088bd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557dfad91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557dfb045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9088bb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557dfacba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4267271393 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b552e8c6e0, 0x55b552e94d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b552e94d38,0x55b552f1b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41734==ERROR: AddressSanitizer: SEGV on unknown address 0x55b554a78d20 (pc 0x55b552b897b8 bp 0x000000000000 sp 0x7ffebc3229f0 T0) Step #5: ==41734==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b552b897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b552b88ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b552b889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b552b87266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b552b86fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1bfada48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bfada4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5527251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5527505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bfad82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b552717a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4268168656 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55acd80716e0, 0x55acd8079d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55acd8079d38,0x55acd8100248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41746==ERROR: AddressSanitizer: SEGV on unknown address 0x55acd9c5dd20 (pc 0x55acd7d6e7b8 bp 0x000000000000 sp 0x7fff29a0c020 T0) Step #5: ==41746==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acd7d6e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55acd7d6dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55acd7d6d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55acd7d6c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55acd7d6bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f95abf0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95abf0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acd790a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acd79355d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95abee8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acd78fca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4269067885 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f917d5a6e0, 0x55f917d62d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f917d62d38,0x55f917de9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41758==ERROR: AddressSanitizer: SEGV on unknown address 0x55f919946d20 (pc 0x55f917a577b8 bp 0x000000000000 sp 0x7ffda26eb080 T0) Step #5: ==41758==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f917a577b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f917a56ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f917a569b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f917a55266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f917a54fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5941c458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5941c45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9175f31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f91761e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5941c23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9175e5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4269970502 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b8426b96e0, 0x55b8426c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b8426c1d38,0x55b842748248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41770==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8442a5d20 (pc 0x55b8423b67b8 bp 0x000000000000 sp 0x7ffec689f250 T0) Step #5: ==41770==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8423b67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b8423b5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b8423b59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b8423b4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8423b3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f40cc40c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40cc40ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b841f521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b841f7d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40cc3ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b841f44a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4270872369 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5588ee7f16e0, 0x5588ee7f9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5588ee7f9d38,0x5588ee880248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41782==ERROR: AddressSanitizer: SEGV on unknown address 0x5588f03ddd20 (pc 0x5588ee4ee7b8 bp 0x000000000000 sp 0x7ffd8ca1b2a0 T0) Step #5: ==41782==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588ee4ee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5588ee4edac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5588ee4ed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5588ee4ec266 in writeFile InstrProfilingFile.c Step #5: #4 0x5588ee4ebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f36071948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3607194a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588ee08a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588ee0b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3607172082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588ee07ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4271775652 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56416a6dd6e0, 0x56416a6e5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56416a6e5d38,0x56416a76c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41794==ERROR: AddressSanitizer: SEGV on unknown address 0x56416c2c9d20 (pc 0x56416a3da7b8 bp 0x000000000000 sp 0x7ffe71d29bb0 T0) Step #5: ==41794==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56416a3da7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56416a3d9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56416a3d99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56416a3d8266 in writeFile InstrProfilingFile.c Step #5: #4 0x56416a3d7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6cc298d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cc298da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564169f761b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564169fa15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cc296b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564169f68a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4272671890 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b37220c6e0, 0x55b372214d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b372214d38,0x55b37229b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41806==ERROR: AddressSanitizer: SEGV on unknown address 0x55b373df8d20 (pc 0x55b371f097b8 bp 0x000000000000 sp 0x7ffe0dac74e0 T0) Step #5: ==41806==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b371f097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b371f08ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b371f089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b371f07266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b371f06fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8b5dba08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b5dba0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b371aa51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b371ad05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b5db7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b371a97a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4273562714 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55634c2cc6e0, 0x55634c2d4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55634c2d4d38,0x55634c35b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41818==ERROR: AddressSanitizer: SEGV on unknown address 0x55634deb8d20 (pc 0x55634bfc97b8 bp 0x000000000000 sp 0x7ffc2d0c05b0 T0) Step #5: ==41818==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55634bfc97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55634bfc8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55634bfc89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55634bfc7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55634bfc6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff873f898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff873f89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55634bb651b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55634bb905d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff873f67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55634bb57a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4274464597 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d66369e6e0, 0x55d6636a6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d6636a6d38,0x55d66372d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41830==ERROR: AddressSanitizer: SEGV on unknown address 0x55d66528ad20 (pc 0x55d66339b7b8 bp 0x000000000000 sp 0x7ffdeb64a4d0 T0) Step #5: ==41830==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d66339b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d66339aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d66339a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d663399266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d663398fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa2ddd6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2ddd6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d662f371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d662f625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2ddd49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d662f29a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4275369235 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d8f101c6e0, 0x55d8f1024d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d8f1024d38,0x55d8f10ab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41842==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8f2c08d20 (pc 0x55d8f0d197b8 bp 0x000000000000 sp 0x7ffe86fc4f00 T0) Step #5: ==41842==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8f0d197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d8f0d18ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d8f0d189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d8f0d17266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8f0d16fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1477f228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1477f22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8f08b51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8f08e05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1477f00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8f08a7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4276267909 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600a23d26e0, 0x5600a23dad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5600a23dad38,0x5600a2461248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41854==ERROR: AddressSanitizer: SEGV on unknown address 0x5600a3fbed20 (pc 0x5600a20cf7b8 bp 0x000000000000 sp 0x7ffc150c89d0 T0) Step #5: ==41854==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600a20cf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600a20ceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600a20ce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600a20cd266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600a20ccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0689dad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0689dada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600a1c6b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600a1c965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0689d8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600a1c5da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4277171156 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564112dfc6e0, 0x564112e04d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564112e04d38,0x564112e8b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41866==ERROR: AddressSanitizer: SEGV on unknown address 0x5641149e8d20 (pc 0x564112af97b8 bp 0x000000000000 sp 0x7ffdf0e2e8b0 T0) Step #5: ==41866==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564112af97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564112af8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564112af89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564112af7266 in writeFile InstrProfilingFile.c Step #5: #4 0x564112af6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8b1f4df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b1f4dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641126951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641126c05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b1f4bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564112687a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4278074144 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55de4cd706e0, 0x55de4cd78d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55de4cd78d38,0x55de4cdff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41878==ERROR: AddressSanitizer: SEGV on unknown address 0x55de4e95cd20 (pc 0x55de4ca6d7b8 bp 0x000000000000 sp 0x7ffd2dfbbe00 T0) Step #5: ==41878==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de4ca6d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55de4ca6cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55de4ca6c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55de4ca6b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55de4ca6afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f265c6288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f265c628a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de4c6091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de4c6345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f265c606082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de4c5fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4278970358 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564ba27476e0, 0x564ba274fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564ba274fd38,0x564ba27d6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41890==ERROR: AddressSanitizer: SEGV on unknown address 0x564ba4333d20 (pc 0x564ba24447b8 bp 0x000000000000 sp 0x7ffcc15ed060 T0) Step #5: ==41890==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ba24447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564ba2443ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564ba24439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564ba2442266 in writeFile InstrProfilingFile.c Step #5: #4 0x564ba2441fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd4641ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4641baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ba1fe01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ba200b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd464198082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ba1fd2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4279863729 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574e59606e0, 0x5574e5968d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5574e5968d38,0x5574e59ef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41902==ERROR: AddressSanitizer: SEGV on unknown address 0x5574e754cd20 (pc 0x5574e565d7b8 bp 0x000000000000 sp 0x7fffa4dd2c20 T0) Step #5: ==41902==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574e565d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5574e565cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5574e565c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5574e565b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5574e565afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f75960608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7596060a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574e51f91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574e52245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f759603e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574e51eba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4280766602 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55869dd076e0, 0x55869dd0fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55869dd0fd38,0x55869dd96248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41914==ERROR: AddressSanitizer: SEGV on unknown address 0x55869f8f3d20 (pc 0x55869da047b8 bp 0x000000000000 sp 0x7fff0dacf5a0 T0) Step #5: ==41914==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55869da047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55869da03ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55869da039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55869da02266 in writeFile InstrProfilingFile.c Step #5: #4 0x55869da01fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f58fe1fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58fe1fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55869d5a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55869d5cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58fe1db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55869d592a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4281664085 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ca562bb6e0, 0x55ca562c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ca562c3d38,0x55ca5634a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41926==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca57ea7d20 (pc 0x55ca55fb87b8 bp 0x000000000000 sp 0x7ffe5b0dc0a0 T0) Step #5: ==41926==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca55fb87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ca55fb7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ca55fb79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ca55fb6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca55fb5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd1ccdcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1ccdcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca55b541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca55b7f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1ccdaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca55b46a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4282568458 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556ded4646e0, 0x556ded46cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556ded46cd38,0x556ded4f3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41941==ERROR: AddressSanitizer: SEGV on unknown address 0x556def050d20 (pc 0x556ded1617b8 bp 0x000000000000 sp 0x7ffc0026c740 T0) Step #5: ==41941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ded1617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556ded160ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556ded1609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556ded15f266 in writeFile InstrProfilingFile.c Step #5: #4 0x556ded15efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9f584678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f58467a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556deccfd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556decd285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f58445082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556deccefa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4283473098 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5606ee9a86e0, 0x5606ee9b0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5606ee9b0d38,0x5606eea37248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41954==ERROR: AddressSanitizer: SEGV on unknown address 0x5606f0594d20 (pc 0x5606ee6a57b8 bp 0x000000000000 sp 0x7ffe3c93fcb0 T0) Step #5: ==41954==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606ee6a57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5606ee6a4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5606ee6a49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5606ee6a3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5606ee6a2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f16ec1ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16ec1cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606ee2411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606ee26c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16ec1ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606ee233a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4284368499 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a284ff26e0, 0x55a284ffad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a284ffad38,0x55a285081248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41966==ERROR: AddressSanitizer: SEGV on unknown address 0x55a286bded20 (pc 0x55a284cef7b8 bp 0x000000000000 sp 0x7ffd9307ec60 T0) Step #5: ==41966==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a284cef7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a284ceeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a284cee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a284ced266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a284cecfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f52474ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52474cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a28488b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2848b65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52474ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a28487da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4285265012 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5641617236e0, 0x56416172bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56416172bd38,0x5641617b2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41978==ERROR: AddressSanitizer: SEGV on unknown address 0x56416330fd20 (pc 0x5641614207b8 bp 0x000000000000 sp 0x7ffef94ff8e0 T0) Step #5: ==41978==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641614207b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56416141fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56416141f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56416141e266 in writeFile InstrProfilingFile.c Step #5: #4 0x56416141dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3cb18ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cb18cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564160fbc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564160fe75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cb18ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564160faea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4286162650 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555a7bcc16e0, 0x555a7bcc9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555a7bcc9d38,0x555a7bd50248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41990==ERROR: AddressSanitizer: SEGV on unknown address 0x555a7d8add20 (pc 0x555a7b9be7b8 bp 0x000000000000 sp 0x7ffdd067d770 T0) Step #5: ==41990==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a7b9be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555a7b9bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555a7b9bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555a7b9bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x555a7b9bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffbedf768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbedf76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a7b55a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a7b5855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbedf54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a7b54ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4287060619 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562b74ba46e0, 0x562b74bacd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562b74bacd38,0x562b74c33248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42002==ERROR: AddressSanitizer: SEGV on unknown address 0x562b76790d20 (pc 0x562b748a17b8 bp 0x000000000000 sp 0x7ffc95e318b0 T0) Step #5: ==42002==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b748a17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562b748a0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562b748a09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562b7489f266 in writeFile InstrProfilingFile.c Step #5: #4 0x562b7489efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f45cc77a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45cc77aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b7443d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b744685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45cc758082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b7442fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4287960439 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ef600746e0, 0x55ef6007cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ef6007cd38,0x55ef60103248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42014==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef61c60d20 (pc 0x55ef5fd717b8 bp 0x000000000000 sp 0x7ffe61d15290 T0) Step #5: ==42014==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef5fd717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ef5fd70ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ef5fd709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ef5fd6f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef5fd6efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9bedc7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bedc7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef5f90d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef5f9385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bedc59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef5f8ffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4288865988 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dc96af46e0, 0x55dc96afcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dc96afcd38,0x55dc96b83248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42026==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc986e0d20 (pc 0x55dc967f17b8 bp 0x000000000000 sp 0x7ffea4208db0 T0) Step #5: ==42026==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc967f17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dc967f0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dc967f09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dc967ef266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc967eefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcd11b298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd11b29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc9638d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc963b85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd11b07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc9637fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4289772016 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55714a3586e0, 0x55714a360d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55714a360d38,0x55714a3e7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42040==ERROR: AddressSanitizer: SEGV on unknown address 0x55714bf44d20 (pc 0x55714a0557b8 bp 0x000000000000 sp 0x7ffcabf94390 T0) Step #5: ==42040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55714a0557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55714a054ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55714a0549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55714a053266 in writeFile InstrProfilingFile.c Step #5: #4 0x55714a052fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1d696cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d696cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557149bf11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557149c1c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d696a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557149be3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4290674685 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a7657566e0, 0x55a76575ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a76575ed38,0x55a7657e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42053==ERROR: AddressSanitizer: SEGV on unknown address 0x55a767342d20 (pc 0x55a7654537b8 bp 0x000000000000 sp 0x7fffed2b4c80 T0) Step #5: ==42053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7654537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a765452ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a7654529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a765451266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a765450fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fad2f8f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad2f8f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a764fef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a76501a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad2f8d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a764fe1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4291572424 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ceeded86e0, 0x55ceedee0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ceedee0d38,0x55ceedf67248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42066==ERROR: AddressSanitizer: SEGV on unknown address 0x55ceefac4d20 (pc 0x55ceedbd57b8 bp 0x000000000000 sp 0x7ffc913bc030 T0) Step #5: ==42066==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ceedbd57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ceedbd4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ceedbd49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ceedbd3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ceedbd2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0f359a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f359a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ceed7711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ceed79c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f35987082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ceed763a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4292474803 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55beaf7206e0, 0x55beaf728d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55beaf728d38,0x55beaf7af248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42078==ERROR: AddressSanitizer: SEGV on unknown address 0x55beb130cd20 (pc 0x55beaf41d7b8 bp 0x000000000000 sp 0x7ffdc54fd160 T0) Step #5: ==42078==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55beaf41d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55beaf41cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55beaf41c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55beaf41b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55beaf41afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9ac2f718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ac2f71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55beaefb91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55beaefe45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ac2f4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55beaefaba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4293371450 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d89d5b66e0, 0x55d89d5bed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d89d5bed38,0x55d89d645248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42090==ERROR: AddressSanitizer: SEGV on unknown address 0x55d89f1a2d20 (pc 0x55d89d2b37b8 bp 0x000000000000 sp 0x7ffcbc41e2b0 T0) Step #5: ==42090==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d89d2b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d89d2b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d89d2b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d89d2b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d89d2b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9baa1de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9baa1dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d89ce4f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d89ce7a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9baa1bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d89ce41a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4294270680 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56116a9406e0, 0x56116a948d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56116a948d38,0x56116a9cf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42102==ERROR: AddressSanitizer: SEGV on unknown address 0x56116c52cd20 (pc 0x56116a63d7b8 bp 0x000000000000 sp 0x7ffe694aeca0 T0) Step #5: ==42102==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56116a63d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56116a63cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56116a63c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56116a63b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56116a63afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd25ce458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd25ce45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56116a1d91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56116a2045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd25ce23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56116a1cba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 199893 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5640cff156e0, 0x5640cff1dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5640cff1dd38,0x5640cffa4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42114==ERROR: AddressSanitizer: SEGV on unknown address 0x5640d1b01d20 (pc 0x5640cfc127b8 bp 0x000000000000 sp 0x7fff13021eb0 T0) Step #5: ==42114==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640cfc127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5640cfc11ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5640cfc119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5640cfc10266 in writeFile InstrProfilingFile.c Step #5: #4 0x5640cfc0ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc7359758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc735975a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640cf7ae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640cf7d95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc735953082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640cf7a0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1098175 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5609cc6186e0, 0x5609cc620d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5609cc620d38,0x5609cc6a7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42126==ERROR: AddressSanitizer: SEGV on unknown address 0x5609ce204d20 (pc 0x5609cc3157b8 bp 0x000000000000 sp 0x7ffea3a655c0 T0) Step #5: ==42126==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609cc3157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5609cc314ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5609cc3149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5609cc313266 in writeFile InstrProfilingFile.c Step #5: #4 0x5609cc312fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f36051658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3605165a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609cbeb11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609cbedc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3605143082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609cbea3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1991998 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55856af276e0, 0x55856af2fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55856af2fd38,0x55856afb6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42138==ERROR: AddressSanitizer: SEGV on unknown address 0x55856cb13d20 (pc 0x55856ac247b8 bp 0x000000000000 sp 0x7ffe38ea2300 T0) Step #5: ==42138==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55856ac247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55856ac23ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55856ac239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55856ac22266 in writeFile InstrProfilingFile.c Step #5: #4 0x55856ac21fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6b662338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b66233a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55856a7c01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55856a7eb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b66211082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55856a7b2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2892851 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5582926e36e0, 0x5582926ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5582926ebd38,0x558292772248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42150==ERROR: AddressSanitizer: SEGV on unknown address 0x5582942cfd20 (pc 0x5582923e07b8 bp 0x000000000000 sp 0x7ffe9c345ce0 T0) Step #5: ==42150==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582923e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5582923dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5582923df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5582923de266 in writeFile InstrProfilingFile.c Step #5: #4 0x5582923ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f70410ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70410baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558291f7c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558291fa75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7041098082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558291f6ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3792480 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bccdfc66e0, 0x55bccdfced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bccdfced38,0x55bcce055248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42162==ERROR: AddressSanitizer: SEGV on unknown address 0x55bccfbb2d20 (pc 0x55bccdcc37b8 bp 0x000000000000 sp 0x7fff3f71e4f0 T0) Step #5: ==42162==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bccdcc37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bccdcc2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bccdcc29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bccdcc1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bccdcc0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff3409f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3409f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bccd85f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bccd88a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3409d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bccd851a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4689524 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bc25dfa6e0, 0x55bc25e02d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bc25e02d38,0x55bc25e89248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42174==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc279e6d20 (pc 0x55bc25af77b8 bp 0x000000000000 sp 0x7ffcc5dbf550 T0) Step #5: ==42174==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc25af77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bc25af6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bc25af69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bc25af5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc25af4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe39ebea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe39ebeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc256931b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc256be5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe39ebc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc25685a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 5592320 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574a11b06e0, 0x5574a11b8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5574a11b8d38,0x5574a123f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42186==ERROR: AddressSanitizer: SEGV on unknown address 0x5574a2d9cd20 (pc 0x5574a0ead7b8 bp 0x000000000000 sp 0x7fffdad0dbe0 T0) Step #5: ==42186==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574a0ead7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5574a0eacac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5574a0eac9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5574a0eab266 in writeFile InstrProfilingFile.c Step #5: #4 0x5574a0eaafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1a893a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a893a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574a0a491b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574a0a745d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a89383082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574a0a3ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 6486368 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55739a45b6e0, 0x55739a463d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55739a463d38,0x55739a4ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42198==ERROR: AddressSanitizer: SEGV on unknown address 0x55739c047d20 (pc 0x55739a1587b8 bp 0x000000000000 sp 0x7ffd7266de50 T0) Step #5: ==42198==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55739a1587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55739a157ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55739a1579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55739a156266 in writeFile InstrProfilingFile.c Step #5: #4 0x55739a155fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc0121e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0121e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557399cf41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557399d1f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0121c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557399ce6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 7384757 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56479ab876e0, 0x56479ab8fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56479ab8fd38,0x56479ac16248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42210==ERROR: AddressSanitizer: SEGV on unknown address 0x56479c773d20 (pc 0x56479a8847b8 bp 0x000000000000 sp 0x7ffd9a202e80 T0) Step #5: ==42210==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56479a8847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56479a883ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56479a8839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56479a882266 in writeFile InstrProfilingFile.c Step #5: #4 0x56479a881fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff1379bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1379bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56479a4201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56479a44b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff13799a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56479a412a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 8288610 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fb9d0e16e0, 0x55fb9d0e9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fb9d0e9d38,0x55fb9d170248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42222==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb9eccdd20 (pc 0x55fb9cdde7b8 bp 0x000000000000 sp 0x7ffc32ea3660 T0) Step #5: ==42222==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb9cdde7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fb9cdddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fb9cddd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fb9cddc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb9cddbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f02a48d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02a48d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb9c97a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb9c9a55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02a48b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb9c96ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 9188454 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5654fba776e0, 0x5654fba7fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5654fba7fd38,0x5654fbb06248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42234==ERROR: AddressSanitizer: SEGV on unknown address 0x5654fd663d20 (pc 0x5654fb7747b8 bp 0x000000000000 sp 0x7ffd4190c2f0 T0) Step #5: ==42234==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654fb7747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5654fb773ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5654fb7739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5654fb772266 in writeFile InstrProfilingFile.c Step #5: #4 0x5654fb771fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff474c168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff474c16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654fb3101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654fb33b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff474bf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654fb302a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 10088320 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d241fdb6e0, 0x55d241fe3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d241fe3d38,0x55d24206a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42246==ERROR: AddressSanitizer: SEGV on unknown address 0x55d243bc7d20 (pc 0x55d241cd87b8 bp 0x000000000000 sp 0x7ffe2ccd8de0 T0) Step #5: ==42246==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d241cd87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d241cd7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d241cd79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d241cd6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d241cd5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6dd09c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6dd09c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2418741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d24189f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dd09a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d241866a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 10992566 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dd3a55d6e0, 0x55dd3a565d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dd3a565d38,0x55dd3a5ec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42258==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd3c149d20 (pc 0x55dd3a25a7b8 bp 0x000000000000 sp 0x7ffff252def0 T0) Step #5: ==42258==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd3a25a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dd3a259ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dd3a2599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dd3a258266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd3a257fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2f7fa0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f7fa0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd39df61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd39e215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f7f9ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd39de8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 11894137 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55af0f6376e0, 0x55af0f63fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55af0f63fd38,0x55af0f6c6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42270==ERROR: AddressSanitizer: SEGV on unknown address 0x55af11223d20 (pc 0x55af0f3347b8 bp 0x000000000000 sp 0x7ffd8dd1c130 T0) Step #5: ==42270==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af0f3347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55af0f333ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55af0f3339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55af0f332266 in writeFile InstrProfilingFile.c Step #5: #4 0x55af0f331fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f87e359e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87e359ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af0eed01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af0eefb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87e357c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af0eec2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 12798418 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5563531e16e0, 0x5563531e9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5563531e9d38,0x556353270248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42282==ERROR: AddressSanitizer: SEGV on unknown address 0x556354dcdd20 (pc 0x556352ede7b8 bp 0x000000000000 sp 0x7ffdefdb24f0 T0) Step #5: ==42282==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556352ede7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556352eddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556352edd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556352edc266 in writeFile InstrProfilingFile.c Step #5: #4 0x556352edbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6d4ac728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d4ac72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556352a7a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556352aa55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d4ac50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556352a6ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 13700818 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560cccef66e0, 0x560cccefed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560cccefed38,0x560cccf85248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42294==ERROR: AddressSanitizer: SEGV on unknown address 0x560cceae2d20 (pc 0x560cccbf37b8 bp 0x000000000000 sp 0x7fff8855dbe0 T0) Step #5: ==42294==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560cccbf37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560cccbf2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560cccbf29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560cccbf1266 in writeFile InstrProfilingFile.c Step #5: #4 0x560cccbf0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffba80338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffba8033a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ccc78f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ccc7ba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffba8011082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ccc781a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 14604466 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d47929b6e0, 0x55d4792a3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d4792a3d38,0x55d47932a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42306==ERROR: AddressSanitizer: SEGV on unknown address 0x55d47ae87d20 (pc 0x55d478f987b8 bp 0x000000000000 sp 0x7ffeb8371680 T0) Step #5: ==42306==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d478f987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d478f97ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d478f979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d478f96266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d478f95fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1086b138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1086b13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d478b341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d478b5f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1086af1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d478b26a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 15502523 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b49228d6e0, 0x55b492295d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b492295d38,0x55b49231c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42318==ERROR: AddressSanitizer: SEGV on unknown address 0x55b493e79d20 (pc 0x55b491f8a7b8 bp 0x000000000000 sp 0x7ffe9592e3a0 T0) Step #5: ==42318==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b491f8a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b491f89ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b491f899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b491f88266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b491f87fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb9e6508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb9e650a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b491b261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b491b515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb9e62e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b491b18a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 16404409 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5639fea436e0, 0x5639fea4bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5639fea4bd38,0x5639fead2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42330==ERROR: AddressSanitizer: SEGV on unknown address 0x563a0062fd20 (pc 0x5639fe7407b8 bp 0x000000000000 sp 0x7ffdadb6bef0 T0) Step #5: ==42330==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639fe7407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5639fe73fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5639fe73f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5639fe73e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5639fe73dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb22cf5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb22cf5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639fe2dc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639fe3075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb22cf3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639fe2cea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 17303733 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bfc29de6e0, 0x55bfc29e6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bfc29e6d38,0x55bfc2a6d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42342==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfc45cad20 (pc 0x55bfc26db7b8 bp 0x000000000000 sp 0x7fff84233a40 T0) Step #5: ==42342==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfc26db7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bfc26daac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bfc26da9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bfc26d9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfc26d8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8e441ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e441aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfc22771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfc22a25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e4418c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfc2269a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 18209056 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561c10f826e0, 0x561c10f8ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561c10f8ad38,0x561c11011248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42354==ERROR: AddressSanitizer: SEGV on unknown address 0x561c12b6ed20 (pc 0x561c10c7f7b8 bp 0x000000000000 sp 0x7ffd78cc1480 T0) Step #5: ==42354==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c10c7f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561c10c7eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561c10c7e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561c10c7d266 in writeFile InstrProfilingFile.c Step #5: #4 0x561c10c7cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0ee184d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ee184da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c1081b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c108465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ee182b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c1080da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 19111141 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559d56c046e0, 0x559d56c0cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559d56c0cd38,0x559d56c93248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42366==ERROR: AddressSanitizer: SEGV on unknown address 0x559d587f0d20 (pc 0x559d569017b8 bp 0x000000000000 sp 0x7ffff5d85ca0 T0) Step #5: ==42366==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d569017b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559d56900ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559d569009b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559d568ff266 in writeFile InstrProfilingFile.c Step #5: #4 0x559d568fefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe7777568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe777756a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d5649d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d564c85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe777734082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d5648fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 20004602 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56506e3d86e0, 0x56506e3e0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56506e3e0d38,0x56506e467248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42378==ERROR: AddressSanitizer: SEGV on unknown address 0x56506ffc4d20 (pc 0x56506e0d57b8 bp 0x000000000000 sp 0x7ffc4bbd4230 T0) Step #5: ==42378==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56506e0d57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56506e0d4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56506e0d49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56506e0d3266 in writeFile InstrProfilingFile.c Step #5: #4 0x56506e0d2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd66eae18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd66eae1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56506dc711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56506dc9c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd66eabf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56506dc63a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 20904316 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b27b9d96e0, 0x55b27b9e1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b27b9e1d38,0x55b27ba68248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42390==ERROR: AddressSanitizer: SEGV on unknown address 0x55b27d5c5d20 (pc 0x55b27b6d67b8 bp 0x000000000000 sp 0x7ffd4bf677f0 T0) Step #5: ==42390==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b27b6d67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b27b6d5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b27b6d59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b27b6d4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b27b6d3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f501df388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f501df38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b27b2721b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b27b29d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f501df16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b27b264a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 21800978 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563f74fd06e0, 0x563f74fd8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563f74fd8d38,0x563f7505f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42402==ERROR: AddressSanitizer: SEGV on unknown address 0x563f76bbcd20 (pc 0x563f74ccd7b8 bp 0x000000000000 sp 0x7fff1751efc0 T0) Step #5: ==42402==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f74ccd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563f74cccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563f74ccc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563f74ccb266 in writeFile InstrProfilingFile.c Step #5: #4 0x563f74ccafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f875ce2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f875ce2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f748691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f748945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f875ce09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f7485ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 22698252 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bba715f6e0, 0x55bba7167d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bba7167d38,0x55bba71ee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42414==ERROR: AddressSanitizer: SEGV on unknown address 0x55bba8d4bd20 (pc 0x55bba6e5c7b8 bp 0x000000000000 sp 0x7ffd57eb88c0 T0) Step #5: ==42414==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bba6e5c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bba6e5bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bba6e5b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bba6e5a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bba6e59fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f62440838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6244083a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bba69f81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bba6a235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6244061082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bba69eaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 23601410 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5562b35b86e0, 0x5562b35c0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5562b35c0d38,0x5562b3647248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42426==ERROR: AddressSanitizer: SEGV on unknown address 0x5562b51a4d20 (pc 0x5562b32b57b8 bp 0x000000000000 sp 0x7fff857d6b90 T0) Step #5: ==42426==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562b32b57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5562b32b4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5562b32b49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5562b32b3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5562b32b2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f127c4ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f127c4efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562b2e511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562b2e7c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f127c4cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562b2e43a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 24500105 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560d1bc716e0, 0x560d1bc79d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560d1bc79d38,0x560d1bd00248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42438==ERROR: AddressSanitizer: SEGV on unknown address 0x560d1d85dd20 (pc 0x560d1b96e7b8 bp 0x000000000000 sp 0x7ffe677b09b0 T0) Step #5: ==42438==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d1b96e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560d1b96dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560d1b96d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560d1b96c266 in writeFile InstrProfilingFile.c Step #5: #4 0x560d1b96bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc40cef58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc40cef5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d1b50a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d1b5355d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc40ced3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d1b4fca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 25394069 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557e6c4c76e0, 0x557e6c4cfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557e6c4cfd38,0x557e6c556248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42450==ERROR: AddressSanitizer: SEGV on unknown address 0x557e6e0b3d20 (pc 0x557e6c1c47b8 bp 0x000000000000 sp 0x7fff88f0cc10 T0) Step #5: ==42450==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e6c1c47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557e6c1c3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557e6c1c39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557e6c1c2266 in writeFile InstrProfilingFile.c Step #5: #4 0x557e6c1c1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb8802178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb880217a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e6bd601b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e6bd8b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8801f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e6bd52a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 26292536 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eae06b16e0, 0x55eae06b9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eae06b9d38,0x55eae0740248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42462==ERROR: AddressSanitizer: SEGV on unknown address 0x55eae229dd20 (pc 0x55eae03ae7b8 bp 0x000000000000 sp 0x7ffc859fb690 T0) Step #5: ==42462==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eae03ae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eae03adac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eae03ad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eae03ac266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eae03abfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4dff5c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4dff5c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eadff4a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eadff755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dff5a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eadff3ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 27195475 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56467c8506e0, 0x56467c858d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56467c858d38,0x56467c8df248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42474==ERROR: AddressSanitizer: SEGV on unknown address 0x56467e43cd20 (pc 0x56467c54d7b8 bp 0x000000000000 sp 0x7ffc8d34a9c0 T0) Step #5: ==42474==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56467c54d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56467c54cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56467c54c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56467c54b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56467c54afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f38e29718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38e2971a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56467c0e91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56467c1145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38e294f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56467c0dba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 28099916 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560dce8836e0, 0x560dce88bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560dce88bd38,0x560dce912248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42486==ERROR: AddressSanitizer: SEGV on unknown address 0x560dd046fd20 (pc 0x560dce5807b8 bp 0x000000000000 sp 0x7ffec45a3970 T0) Step #5: ==42486==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560dce5807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560dce57fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560dce57f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560dce57e266 in writeFile InstrProfilingFile.c Step #5: #4 0x560dce57dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f465b99c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f465b99ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560dce11c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560dce1475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f465b97a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560dce10ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 28999926 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55caa5a606e0, 0x55caa5a68d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55caa5a68d38,0x55caa5aef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42498==ERROR: AddressSanitizer: SEGV on unknown address 0x55caa764cd20 (pc 0x55caa575d7b8 bp 0x000000000000 sp 0x7ffcf7553690 T0) Step #5: ==42498==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55caa575d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55caa575cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55caa575c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55caa575b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55caa575afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd31944d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd31944da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55caa52f91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55caa53245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd31942b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55caa52eba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 29905753 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555973fd26e0, 0x555973fdad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555973fdad38,0x555974061248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42510==ERROR: AddressSanitizer: SEGV on unknown address 0x555975bbed20 (pc 0x555973ccf7b8 bp 0x000000000000 sp 0x7ffca994c8e0 T0) Step #5: ==42510==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555973ccf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555973cceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555973cce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555973ccd266 in writeFile InstrProfilingFile.c Step #5: #4 0x555973cccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcc7fb488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc7fb48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55597386b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559738965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc7fb26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55597385da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 30810138 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc6d13b6e0, 0x55fc6d143d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc6d143d38,0x55fc6d1ca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42522==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc6ed27d20 (pc 0x55fc6ce387b8 bp 0x000000000000 sp 0x7ffce54e2070 T0) Step #5: ==42522==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc6ce387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc6ce37ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc6ce379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc6ce36266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc6ce35fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f136ea6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f136ea6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc6c9d41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc6c9ff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f136ea4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc6c9c6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 31709898 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5639290646e0, 0x56392906cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56392906cd38,0x5639290f3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42534==ERROR: AddressSanitizer: SEGV on unknown address 0x56392ac50d20 (pc 0x563928d617b8 bp 0x000000000000 sp 0x7fff5ff344a0 T0) Step #5: ==42534==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563928d617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563928d60ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563928d609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563928d5f266 in writeFile InstrProfilingFile.c Step #5: #4 0x563928d5efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f822eaf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f822eaf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639288fd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639289285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f822ead7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639288efa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 32610107 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555cfed3f6e0, 0x555cfed47d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555cfed47d38,0x555cfedce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42546==ERROR: AddressSanitizer: SEGV on unknown address 0x555d0092bd20 (pc 0x555cfea3c7b8 bp 0x000000000000 sp 0x7ffcb21d4800 T0) Step #5: ==42546==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cfea3c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555cfea3bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555cfea3b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555cfea3a266 in writeFile InstrProfilingFile.c Step #5: #4 0x555cfea39fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efd1e45a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd1e45aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cfe5d81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cfe6035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd1e438082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cfe5caa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 33515184 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56501a73c6e0, 0x56501a744d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56501a744d38,0x56501a7cb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42558==ERROR: AddressSanitizer: SEGV on unknown address 0x56501c328d20 (pc 0x56501a4397b8 bp 0x000000000000 sp 0x7ffc30b1a020 T0) Step #5: ==42558==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56501a4397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56501a438ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56501a4389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56501a437266 in writeFile InstrProfilingFile.c Step #5: #4 0x56501a436fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb0f1a6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0f1a6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565019fd51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56501a0005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0f1a4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565019fc7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 34416261 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f107c2c6e0, 0x55f107c34d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f107c34d38,0x55f107cbb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42572==ERROR: AddressSanitizer: SEGV on unknown address 0x55f109818d20 (pc 0x55f1079297b8 bp 0x000000000000 sp 0x7ffe7b98fa60 T0) Step #5: ==42572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1079297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f107928ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f1079289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f107927266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f107926fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f01915848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0191584a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1074c51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1074f05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0191562082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1074b7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 35315085 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ac1d6996e0, 0x55ac1d6a1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ac1d6a1d38,0x55ac1d728248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42584==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac1f285d20 (pc 0x55ac1d3967b8 bp 0x000000000000 sp 0x7fff7a1aa330 T0) Step #5: ==42584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac1d3967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ac1d395ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ac1d3959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ac1d394266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac1d393fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe18fc218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe18fc21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac1cf321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac1cf5d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe18fbff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac1cf24a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 36222649 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e6eb3336e0, 0x55e6eb33bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e6eb33bd38,0x55e6eb3c2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42600==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6ecf1fd20 (pc 0x55e6eb0307b8 bp 0x000000000000 sp 0x7ffdce2cfad0 T0) Step #5: ==42600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6eb0307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e6eb02fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e6eb02f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e6eb02e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6eb02dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5d560db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d560dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6eabcc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6eabf75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d560b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6eabbea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 37129488 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564232946e0, 0x55642329cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55642329cd38,0x556423323248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42614==ERROR: AddressSanitizer: SEGV on unknown address 0x556424e80d20 (pc 0x556422f917b8 bp 0x000000000000 sp 0x7ffe55f6b8f0 T0) Step #5: ==42614==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556422f917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556422f90ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556422f909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556422f8f266 in writeFile InstrProfilingFile.c Step #5: #4 0x556422f8efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fab963c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab963c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556422b2d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556422b585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab963a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556422b1fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 38023650 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5617bbcfc6e0, 0x5617bbd04d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5617bbd04d38,0x5617bbd8b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42626==ERROR: AddressSanitizer: SEGV on unknown address 0x5617bd8e8d20 (pc 0x5617bb9f97b8 bp 0x000000000000 sp 0x7ffdd187b130 T0) Step #5: ==42626==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617bb9f97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5617bb9f8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5617bb9f89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5617bb9f7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5617bb9f6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7fdabdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fdabdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617bb5951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617bb5c05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fdabbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617bb587a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 38923359 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cd779816e0, 0x55cd77989d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cd77989d38,0x55cd77a10248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42638==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd7956dd20 (pc 0x55cd7767e7b8 bp 0x000000000000 sp 0x7ffd8766a410 T0) Step #5: ==42638==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd7767e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cd7767dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cd7767d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cd7767c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd7767bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f056c9ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f056c9eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd7721a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd772455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f056c9c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd7720ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 39818779 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ca6230c6e0, 0x55ca62314d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ca62314d38,0x55ca6239b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42650==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca63ef8d20 (pc 0x55ca620097b8 bp 0x000000000000 sp 0x7ffd853f42e0 T0) Step #5: ==42650==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca620097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ca62008ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ca620089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ca62007266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca62006fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f11bd0568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11bd056a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca61ba51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca61bd05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11bd034082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca61b97a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 40722981 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56064659c6e0, 0x5606465a4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5606465a4d38,0x56064662b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42662==ERROR: AddressSanitizer: SEGV on unknown address 0x560648188d20 (pc 0x5606462997b8 bp 0x000000000000 sp 0x7ffc9734e220 T0) Step #5: ==42662==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606462997b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560646298ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5606462989b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560646297266 in writeFile InstrProfilingFile.c Step #5: #4 0x560646296fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fec2c7508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec2c750a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560645e351b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560645e605d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec2c72e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560645e27a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 41624132 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c24299d6e0, 0x55c2429a5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c2429a5d38,0x55c242a2c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42674==ERROR: AddressSanitizer: SEGV on unknown address 0x55c244589d20 (pc 0x55c24269a7b8 bp 0x000000000000 sp 0x7ffc8993a8e0 T0) Step #5: ==42674==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c24269a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c242699ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c2426999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c242698266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c242697fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd919acf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd919acfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2422361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2422615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd919aad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c242228a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 42519792 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560bf6bd66e0, 0x560bf6bded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560bf6bded38,0x560bf6c65248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42686==ERROR: AddressSanitizer: SEGV on unknown address 0x560bf87c2d20 (pc 0x560bf68d37b8 bp 0x000000000000 sp 0x7ffe23dc22d0 T0) Step #5: ==42686==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bf68d37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560bf68d2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560bf68d29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560bf68d1266 in writeFile InstrProfilingFile.c Step #5: #4 0x560bf68d0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f59b81c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59b81c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bf646f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bf649a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59b81a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bf6461a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 43413248 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b46df976e0, 0x55b46df9fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b46df9fd38,0x55b46e026248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42698==ERROR: AddressSanitizer: SEGV on unknown address 0x55b46fb83d20 (pc 0x55b46dc947b8 bp 0x000000000000 sp 0x7fffa02e2f20 T0) Step #5: ==42698==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b46dc947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b46dc93ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b46dc939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b46dc92266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b46dc91fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6b8111b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b8111ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b46d8301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b46d85b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b810f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b46d822a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 44311494 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5609067fc6e0, 0x560906804d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560906804d38,0x56090688b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42710==ERROR: AddressSanitizer: SEGV on unknown address 0x5609083e8d20 (pc 0x5609064f97b8 bp 0x000000000000 sp 0x7ffe4684ff60 T0) Step #5: ==42710==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609064f97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5609064f8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5609064f89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5609064f7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5609064f6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8dd29ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8dd29ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609060951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609060c05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dd298b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560906087a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 45210346 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e63d8426e0, 0x55e63d84ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e63d84ad38,0x55e63d8d1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42722==ERROR: AddressSanitizer: SEGV on unknown address 0x55e63f42ed20 (pc 0x55e63d53f7b8 bp 0x000000000000 sp 0x7fff795e38d0 T0) Step #5: ==42722==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e63d53f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e63d53eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e63d53e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e63d53d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e63d53cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faedfcf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faedfcf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e63d0db1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e63d1065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faedfcd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e63d0cda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 46114617 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f2e38856e0, 0x55f2e388dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f2e388dd38,0x55f2e3914248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42734==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2e5471d20 (pc 0x55f2e35827b8 bp 0x000000000000 sp 0x7fffa6717360 T0) Step #5: ==42734==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2e35827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f2e3581ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f2e35819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f2e3580266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2e357ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4ac0ce58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ac0ce5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2e311e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2e31495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ac0cc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2e3110a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 47022412 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5582742a96e0, 0x5582742b1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5582742b1d38,0x558274338248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42746==ERROR: AddressSanitizer: SEGV on unknown address 0x558275e95d20 (pc 0x558273fa67b8 bp 0x000000000000 sp 0x7fff4b9fb9d0 T0) Step #5: ==42746==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558273fa67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558273fa5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558273fa59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558273fa4266 in writeFile InstrProfilingFile.c Step #5: #4 0x558273fa3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f80a2f628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80a2f62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558273b421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558273b6d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80a2f40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558273b34a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 47927392 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b30d2dd6e0, 0x55b30d2e5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b30d2e5d38,0x55b30d36c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42758==ERROR: AddressSanitizer: SEGV on unknown address 0x55b30eec9d20 (pc 0x55b30cfda7b8 bp 0x000000000000 sp 0x7fff2d6f79e0 T0) Step #5: ==42758==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b30cfda7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b30cfd9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b30cfd99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b30cfd8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b30cfd7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fddf2aa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fddf2aa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b30cb761b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b30cba15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddf2a83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b30cb68a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 48825097 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d0dd5936e0, 0x55d0dd59bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d0dd59bd38,0x55d0dd622248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42770==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0df17fd20 (pc 0x55d0dd2907b8 bp 0x000000000000 sp 0x7ffd873a2b80 T0) Step #5: ==42770==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0dd2907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d0dd28fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d0dd28f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d0dd28e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0dd28dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe1fd8c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1fd8c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0dce2c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0dce575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1fd89e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0dce1ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 49727257 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bdaf2ee6e0, 0x55bdaf2f6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bdaf2f6d38,0x55bdaf37d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42782==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdb0edad20 (pc 0x55bdaefeb7b8 bp 0x000000000000 sp 0x7ffe880ec4f0 T0) Step #5: ==42782==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdaefeb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bdaefeaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bdaefea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bdaefe9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdaefe8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5d513bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d513bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdaeb871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdaebb25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d5139a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdaeb79a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 50635847 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562af61256e0, 0x562af612dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562af612dd38,0x562af61b4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42794==ERROR: AddressSanitizer: SEGV on unknown address 0x562af7d11d20 (pc 0x562af5e227b8 bp 0x000000000000 sp 0x7ffd4debdb70 T0) Step #5: ==42794==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562af5e227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562af5e21ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562af5e219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562af5e20266 in writeFile InstrProfilingFile.c Step #5: #4 0x562af5e1ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f59e452d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59e452da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562af59be1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562af59e95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59e450b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562af59b0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 51535675 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559070c296e0, 0x559070c31d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559070c31d38,0x559070cb8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42806==ERROR: AddressSanitizer: SEGV on unknown address 0x559072815d20 (pc 0x5590709267b8 bp 0x000000000000 sp 0x7ffc5392d000 T0) Step #5: ==42806==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590709267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559070925ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5590709259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559070924266 in writeFile InstrProfilingFile.c Step #5: #4 0x559070923fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f532225e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f532225ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590704c21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590704ed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f532223c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590704b4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 52439805 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5578abeca6e0, 0x5578abed2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5578abed2d38,0x5578abf59248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42818==ERROR: AddressSanitizer: SEGV on unknown address 0x5578adab6d20 (pc 0x5578abbc77b8 bp 0x000000000000 sp 0x7ffc741f37b0 T0) Step #5: ==42818==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578abbc77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5578abbc6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5578abbc69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5578abbc5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5578abbc4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9d695f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d695f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578ab7631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578ab78e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d695ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578ab755a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 53343272 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b7cc4cc6e0, 0x55b7cc4d4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b7cc4d4d38,0x55b7cc55b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42830==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7ce0b8d20 (pc 0x55b7cc1c97b8 bp 0x000000000000 sp 0x7ffcc6891110 T0) Step #5: ==42830==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7cc1c97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b7cc1c8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b7cc1c89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b7cc1c7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7cc1c6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5e846ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e846aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7cbd651b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7cbd905d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e8468c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7cbd57a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 54249957 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56174863e6e0, 0x561748646d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561748646d38,0x5617486cd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42842==ERROR: AddressSanitizer: SEGV on unknown address 0x56174a22ad20 (pc 0x56174833b7b8 bp 0x000000000000 sp 0x7ffcb1cd7820 T0) Step #5: ==42842==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56174833b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56174833aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56174833a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561748339266 in writeFile InstrProfilingFile.c Step #5: #4 0x561748338fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f962b6af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f962b6afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561747ed71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561747f025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f962b68d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561747ec9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 55149342 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55677c2a86e0, 0x55677c2b0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55677c2b0d38,0x55677c337248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42854==ERROR: AddressSanitizer: SEGV on unknown address 0x55677de94d20 (pc 0x55677bfa57b8 bp 0x000000000000 sp 0x7ffeb10c4e90 T0) Step #5: ==42854==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55677bfa57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55677bfa4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55677bfa49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55677bfa3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55677bfa2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcf9353c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf9353ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55677bb411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55677bb6c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf9351a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55677bb33a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 56047399 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56330cbf46e0, 0x56330cbfcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56330cbfcd38,0x56330cc83248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42866==ERROR: AddressSanitizer: SEGV on unknown address 0x56330e7e0d20 (pc 0x56330c8f17b8 bp 0x000000000000 sp 0x7fff42d89820 T0) Step #5: ==42866==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56330c8f17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56330c8f0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56330c8f09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56330c8ef266 in writeFile InstrProfilingFile.c Step #5: #4 0x56330c8eefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4d02ec98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d02ec9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56330c48d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56330c4b85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d02ea7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56330c47fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 56953252 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5613523fc6e0, 0x561352404d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561352404d38,0x56135248b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42878==ERROR: AddressSanitizer: SEGV on unknown address 0x561353fe8d20 (pc 0x5613520f97b8 bp 0x000000000000 sp 0x7fff2649c0c0 T0) Step #5: ==42878==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613520f97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5613520f8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5613520f89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5613520f7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5613520f6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feab64d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feab64d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561351c951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561351cc05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feab64b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561351c87a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 57854877 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5556de3d66e0, 0x5556de3ded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5556de3ded38,0x5556de465248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42890==ERROR: AddressSanitizer: SEGV on unknown address 0x5556dffc2d20 (pc 0x5556de0d37b8 bp 0x000000000000 sp 0x7fffffcc69c0 T0) Step #5: ==42890==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556de0d37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5556de0d2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5556de0d29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5556de0d1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5556de0d0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f176d0128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f176d012a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556ddc6f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556ddc9a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f176cff0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556ddc61a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 58752184 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a0b67466e0, 0x55a0b674ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a0b674ed38,0x55a0b67d5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42902==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0b8332d20 (pc 0x55a0b64437b8 bp 0x000000000000 sp 0x7fff0d17e5f0 T0) Step #5: ==42902==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0b64437b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a0b6442ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a0b64429b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a0b6441266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0b6440fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4508b848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4508b84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0b5fdf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0b600a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4508b62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0b5fd1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 59650238 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560837b9d6e0, 0x560837ba5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560837ba5d38,0x560837c2c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42914==ERROR: AddressSanitizer: SEGV on unknown address 0x560839789d20 (pc 0x56083789a7b8 bp 0x000000000000 sp 0x7ffc37d22c40 T0) Step #5: ==42914==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56083789a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560837899ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5608378999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560837898266 in writeFile InstrProfilingFile.c Step #5: #4 0x560837897fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3fc5b798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3fc5b79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608374361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608374615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fc5b57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560837428a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 60550158 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5588bd4ac6e0, 0x5588bd4b4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5588bd4b4d38,0x5588bd53b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42926==ERROR: AddressSanitizer: SEGV on unknown address 0x5588bf098d20 (pc 0x5588bd1a97b8 bp 0x000000000000 sp 0x7ffd46df2ac0 T0) Step #5: ==42926==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588bd1a97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5588bd1a8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5588bd1a89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5588bd1a7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5588bd1a6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f22462678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2246267a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588bcd451b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588bcd705d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2246245082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588bcd37a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 61447286 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564934fb46e0, 0x564934fbcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564934fbcd38,0x564935043248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42938==ERROR: AddressSanitizer: SEGV on unknown address 0x564936ba0d20 (pc 0x564934cb17b8 bp 0x000000000000 sp 0x7ffd0b915bc0 T0) Step #5: ==42938==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564934cb17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564934cb0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564934cb09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564934caf266 in writeFile InstrProfilingFile.c Step #5: #4 0x564934caefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa272e448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa272e44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56493484d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649348785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa272e22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56493483fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 62352844 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ef94ff46e0, 0x55ef94ffcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ef94ffcd38,0x55ef95083248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42950==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef96be0d20 (pc 0x55ef94cf17b8 bp 0x000000000000 sp 0x7ffeea01e380 T0) Step #5: ==42950==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef94cf17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ef94cf0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ef94cf09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ef94cef266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef94ceefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff7475bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7475bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef9488d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef948b85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff74759d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef9487fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 63255680 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d11776d6e0, 0x55d117775d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d117775d38,0x55d1177fc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42962==ERROR: AddressSanitizer: SEGV on unknown address 0x55d119359d20 (pc 0x55d11746a7b8 bp 0x000000000000 sp 0x7ffc418d75f0 T0) Step #5: ==42962==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d11746a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d117469ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d1174699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d117468266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d117467fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5e2483c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e2483ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1170061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1170315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e2481a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d116ff8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 64156162 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560703d0a6e0, 0x560703d12d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560703d12d38,0x560703d99248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42974==ERROR: AddressSanitizer: SEGV on unknown address 0x5607058f6d20 (pc 0x560703a077b8 bp 0x000000000000 sp 0x7ffda9c3ad30 T0) Step #5: ==42974==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560703a077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560703a06ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560703a069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560703a05266 in writeFile InstrProfilingFile.c Step #5: #4 0x560703a04fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb1ef7318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1ef731a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607035a31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607035ce5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1ef70f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560703595a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 65057947 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ea00fde6e0, 0x55ea00fe6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ea00fe6d38,0x55ea0106d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42986==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea02bcad20 (pc 0x55ea00cdb7b8 bp 0x000000000000 sp 0x7ffede198940 T0) Step #5: ==42986==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea00cdb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ea00cdaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ea00cda9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ea00cd9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea00cd8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb3b0c898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3b0c89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea008771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea008a25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3b0c67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea00869a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 65958682 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560521c5b6e0, 0x560521c63d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560521c63d38,0x560521cea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42998==ERROR: AddressSanitizer: SEGV on unknown address 0x560523847d20 (pc 0x5605219587b8 bp 0x000000000000 sp 0x7ffe3ace5320 T0) Step #5: ==42998==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605219587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560521957ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5605219579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560521956266 in writeFile InstrProfilingFile.c Step #5: #4 0x560521955fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f47979518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4797951a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605214f41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56052151f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f479792f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605214e6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 66861684 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d68c57e6e0, 0x55d68c586d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d68c586d38,0x55d68c60d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43010==ERROR: AddressSanitizer: SEGV on unknown address 0x55d68e16ad20 (pc 0x55d68c27b7b8 bp 0x000000000000 sp 0x7ffc328bca90 T0) Step #5: ==43010==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d68c27b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d68c27aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d68c27a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d68c279266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d68c278fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6a766138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a76613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d68be171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d68be425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a765f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d68be09a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 67761862 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ad4de2d6e0, 0x55ad4de35d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ad4de35d38,0x55ad4debc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43022==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad4fa19d20 (pc 0x55ad4db2a7b8 bp 0x000000000000 sp 0x7fff90e840b0 T0) Step #5: ==43022==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad4db2a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ad4db29ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ad4db299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ad4db28266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad4db27fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4a9606e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a9606ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad4d6c61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad4d6f15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a9604c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad4d6b8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 68659945 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5630045766e0, 0x56300457ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56300457ed38,0x563004605248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43034==ERROR: AddressSanitizer: SEGV on unknown address 0x563006162d20 (pc 0x5630042737b8 bp 0x000000000000 sp 0x7ffd39cc05f0 T0) Step #5: ==43034==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630042737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563004272ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5630042729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563004271266 in writeFile InstrProfilingFile.c Step #5: #4 0x563004270fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f52f6ae28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52f6ae2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563003e0f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563003e3a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52f6ac0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563003e01a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 69565625 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d7941896e0, 0x55d794191d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d794191d38,0x55d794218248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43046==ERROR: AddressSanitizer: SEGV on unknown address 0x55d795d75d20 (pc 0x55d793e867b8 bp 0x000000000000 sp 0x7ffda5bd22b0 T0) Step #5: ==43046==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d793e867b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d793e85ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d793e859b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d793e84266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d793e83fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f302eb938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f302eb93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d793a221b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d793a4d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f302eb71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d793a14a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 70467236 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561ba3a2e6e0, 0x561ba3a36d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561ba3a36d38,0x561ba3abd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43058==ERROR: AddressSanitizer: SEGV on unknown address 0x561ba561ad20 (pc 0x561ba372b7b8 bp 0x000000000000 sp 0x7ffcda38a170 T0) Step #5: ==43058==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ba372b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561ba372aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561ba372a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561ba3729266 in writeFile InstrProfilingFile.c Step #5: #4 0x561ba3728fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fba651228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba65122a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ba32c71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ba32f25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba65100082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ba32b9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 71371864 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56540d3196e0, 0x56540d321d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56540d321d38,0x56540d3a8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43070==ERROR: AddressSanitizer: SEGV on unknown address 0x56540ef05d20 (pc 0x56540d0167b8 bp 0x000000000000 sp 0x7fff07a63950 T0) Step #5: ==43070==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56540d0167b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56540d015ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56540d0159b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56540d014266 in writeFile InstrProfilingFile.c Step #5: #4 0x56540d013fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f29aaa2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29aaa2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56540cbb21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56540cbdd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29aaa0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56540cba4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 72268956 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fdb14636e0, 0x55fdb146bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fdb146bd38,0x55fdb14f2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43082==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdb304fd20 (pc 0x55fdb11607b8 bp 0x000000000000 sp 0x7ffe2bb220b0 T0) Step #5: ==43082==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdb11607b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fdb115fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fdb115f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fdb115e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdb115dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f14f399f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14f399fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdb0cfc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdb0d275d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14f397d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdb0ceea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 73166175 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55725d4176e0, 0x55725d41fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55725d41fd38,0x55725d4a6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43094==ERROR: AddressSanitizer: SEGV on unknown address 0x55725f003d20 (pc 0x55725d1147b8 bp 0x000000000000 sp 0x7ffc8f4ce4d0 T0) Step #5: ==43094==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55725d1147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55725d113ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55725d1139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55725d112266 in writeFile InstrProfilingFile.c Step #5: #4 0x55725d111fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb02c1b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb02c1b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55725ccb01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55725ccdb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb02c191082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55725cca2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 74071175 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5599cff9e6e0, 0x5599cffa6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5599cffa6d38,0x5599d002d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43106==ERROR: AddressSanitizer: SEGV on unknown address 0x5599d1b8ad20 (pc 0x5599cfc9b7b8 bp 0x000000000000 sp 0x7ffeb14a99b0 T0) Step #5: ==43106==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599cfc9b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5599cfc9aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5599cfc9a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5599cfc99266 in writeFile InstrProfilingFile.c Step #5: #4 0x5599cfc98fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcf2acba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf2acbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599cf8371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599cf8625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf2ac98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599cf829a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 74965485 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557adc42f6e0, 0x557adc437d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557adc437d38,0x557adc4be248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43118==ERROR: AddressSanitizer: SEGV on unknown address 0x557ade01bd20 (pc 0x557adc12c7b8 bp 0x000000000000 sp 0x7fff59a85fb0 T0) Step #5: ==43118==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557adc12c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557adc12bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557adc12b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557adc12a266 in writeFile InstrProfilingFile.c Step #5: #4 0x557adc129fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6687b898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6687b89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557adbcc81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557adbcf35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6687b67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557adbcbaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 75867866 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5635588066e0, 0x56355880ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56355880ed38,0x563558895248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43130==ERROR: AddressSanitizer: SEGV on unknown address 0x56355a3f2d20 (pc 0x5635585037b8 bp 0x000000000000 sp 0x7ffc1dc95f40 T0) Step #5: ==43130==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635585037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563558502ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5635585029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563558501266 in writeFile InstrProfilingFile.c Step #5: #4 0x563558500fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faf787468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf78746a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56355809f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635580ca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf78724082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563558091a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 76767648 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556ffdfc56e0, 0x556ffdfcdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556ffdfcdd38,0x556ffe054248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43142==ERROR: AddressSanitizer: SEGV on unknown address 0x556fffbb1d20 (pc 0x556ffdcc27b8 bp 0x000000000000 sp 0x7ffe443e95f0 T0) Step #5: ==43142==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ffdcc27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556ffdcc1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556ffdcc19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556ffdcc0266 in writeFile InstrProfilingFile.c Step #5: #4 0x556ffdcbffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fceff3128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fceff312a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ffd85e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ffd8895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceff2f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ffd850a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 77669402 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cf554bd6e0, 0x55cf554c5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cf554c5d38,0x55cf5554c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43154==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf570a9d20 (pc 0x55cf551ba7b8 bp 0x000000000000 sp 0x7ffed8e645c0 T0) Step #5: ==43154==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf551ba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cf551b9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cf551b99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cf551b8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf551b7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc0e41468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0e4146a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf54d561b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf54d815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0e4124082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf54d48a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 78568262 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556d01f556e0, 0x556d01f5dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556d01f5dd38,0x556d01fe4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43168==ERROR: AddressSanitizer: SEGV on unknown address 0x556d03b41d20 (pc 0x556d01c527b8 bp 0x000000000000 sp 0x7ffd27ec9430 T0) Step #5: ==43168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d01c527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556d01c51ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556d01c519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556d01c50266 in writeFile InstrProfilingFile.c Step #5: #4 0x556d01c4ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6003b5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6003b5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d017ee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d018195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6003b39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d017e0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 79471002 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5645ffce36e0, 0x5645ffcebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5645ffcebd38,0x5645ffd72248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43181==ERROR: AddressSanitizer: SEGV on unknown address 0x5646018cfd20 (pc 0x5645ff9e07b8 bp 0x000000000000 sp 0x7ffd7990ab20 T0) Step #5: ==43181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645ff9e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5645ff9dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5645ff9df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5645ff9de266 in writeFile InstrProfilingFile.c Step #5: #4 0x5645ff9ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f02d1a208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02d1a20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645ff57c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645ff5a75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02d19fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645ff56ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 80370713 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556a7a66c6e0, 0x556a7a674d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556a7a674d38,0x556a7a6fb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43194==ERROR: AddressSanitizer: SEGV on unknown address 0x556a7c258d20 (pc 0x556a7a3697b8 bp 0x000000000000 sp 0x7fffbe2b0600 T0) Step #5: ==43194==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a7a3697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556a7a368ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556a7a3689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556a7a367266 in writeFile InstrProfilingFile.c Step #5: #4 0x556a7a366fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb1ea19a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1ea19aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a79f051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a79f305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1ea178082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a79ef7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 81274845 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562682ca16e0, 0x562682ca9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562682ca9d38,0x562682d30248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43206==ERROR: AddressSanitizer: SEGV on unknown address 0x56268488dd20 (pc 0x56268299e7b8 bp 0x000000000000 sp 0x7ffff0c56e00 T0) Step #5: ==43206==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56268299e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56268299dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56268299d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56268299c266 in writeFile InstrProfilingFile.c Step #5: #4 0x56268299bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5e71d5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e71d5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56268253a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626825655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e71d3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56268252ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 82170742 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a33e2966e0, 0x55a33e29ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a33e29ed38,0x55a33e325248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43218==ERROR: AddressSanitizer: SEGV on unknown address 0x55a33fe82d20 (pc 0x55a33df937b8 bp 0x000000000000 sp 0x7ffe446911d0 T0) Step #5: ==43218==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a33df937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a33df92ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a33df929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a33df91266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a33df90fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe1c21278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1c2127a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a33db2f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a33db5a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1c2105082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a33db21a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 83078638 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55824cace6e0, 0x55824cad6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55824cad6d38,0x55824cb5d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43230==ERROR: AddressSanitizer: SEGV on unknown address 0x55824e6bad20 (pc 0x55824c7cb7b8 bp 0x000000000000 sp 0x7ffc88699d60 T0) Step #5: ==43230==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55824c7cb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55824c7caac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55824c7ca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55824c7c9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55824c7c8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb555dca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb555dcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55824c3671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55824c3925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb555da8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55824c359a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 83985729 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560b35f5c6e0, 0x560b35f64d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560b35f64d38,0x560b35feb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43242==ERROR: AddressSanitizer: SEGV on unknown address 0x560b37b48d20 (pc 0x560b35c597b8 bp 0x000000000000 sp 0x7ffc68ce47b0 T0) Step #5: ==43242==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b35c597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560b35c58ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560b35c589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560b35c57266 in writeFile InstrProfilingFile.c Step #5: #4 0x560b35c56fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff10d0668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff10d066a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b357f51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b358205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff10d044082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b357e7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 84892163 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5611c6a816e0, 0x5611c6a89d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5611c6a89d38,0x5611c6b10248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43256==ERROR: AddressSanitizer: SEGV on unknown address 0x5611c866dd20 (pc 0x5611c677e7b8 bp 0x000000000000 sp 0x7ffc47c3ae50 T0) Step #5: ==43256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611c677e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5611c677dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5611c677d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5611c677c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5611c677bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f889c8878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f889c887a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611c631a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611c63455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f889c865082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611c630ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 85792806 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5582dfe946e0, 0x5582dfe9cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5582dfe9cd38,0x5582dff23248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43268==ERROR: AddressSanitizer: SEGV on unknown address 0x5582e1a80d20 (pc 0x5582dfb917b8 bp 0x000000000000 sp 0x7ffc42c2c660 T0) Step #5: ==43268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582dfb917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5582dfb90ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5582dfb909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5582dfb8f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5582dfb8efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcd9799a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd9799aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582df72d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582df7585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd97978082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582df71fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 86707855 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56479e2d46e0, 0x56479e2dcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56479e2dcd38,0x56479e363248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43282==ERROR: AddressSanitizer: SEGV on unknown address 0x56479fec0d20 (pc 0x56479dfd17b8 bp 0x000000000000 sp 0x7fff7a33a580 T0) Step #5: ==43282==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56479dfd17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56479dfd0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56479dfd09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56479dfcf266 in writeFile InstrProfilingFile.c Step #5: #4 0x56479dfcefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8a318bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a318bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56479db6d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56479db985d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a3189d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56479db5fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 87614446 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56126f5fc6e0, 0x56126f604d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56126f604d38,0x56126f68b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43294==ERROR: AddressSanitizer: SEGV on unknown address 0x5612711e8d20 (pc 0x56126f2f97b8 bp 0x000000000000 sp 0x7fff7a40c9f0 T0) Step #5: ==43294==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56126f2f97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56126f2f8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56126f2f89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56126f2f7266 in writeFile InstrProfilingFile.c Step #5: #4 0x56126f2f6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3a3b7908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a3b790a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56126ee951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56126eec05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a3b76e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56126ee87a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 88513787 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55664a6986e0, 0x55664a6a0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55664a6a0d38,0x55664a727248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43303==ERROR: AddressSanitizer: SEGV on unknown address 0x55664c284d20 (pc 0x55664a3957b8 bp 0x000000000000 sp 0x7ffd6cfb0e00 T0) Step #5: ==43303==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55664a3957b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55664a394ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55664a3949b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55664a393266 in writeFile InstrProfilingFile.c Step #5: #4 0x55664a392fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1999e788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1999e78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556649f311b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556649f5c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1999e56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556649f23a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43303==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 89418832 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f1b922e6e0, 0x55f1b9236d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f1b9236d38,0x55f1b92bd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43312==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1bae1ad20 (pc 0x55f1b8f2b7b8 bp 0x000000000000 sp 0x7ffd93350c30 T0) Step #5: ==43312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1b8f2b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f1b8f2aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f1b8f2a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f1b8f29266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1b8f28fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f695de798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f695de79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1b8ac71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1b8af25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f695de57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1b8ab9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 90340739 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6a2eff6e0, 0x55a6a2f07d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a6a2f07d38,0x55a6a2f8e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43325==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6a4aebd20 (pc 0x55a6a2bfc7b8 bp 0x000000000000 sp 0x7ffdc65bc690 T0) Step #5: ==43325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6a2bfc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a6a2bfbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a6a2bfb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a6a2bfa266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6a2bf9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f61cae808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61cae80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6a27981b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6a27c35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61cae5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6a278aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 91248697 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ba64a626e0, 0x55ba64a6ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ba64a6ad38,0x55ba64af1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43333==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba6664ed20 (pc 0x55ba6475f7b8 bp 0x000000000000 sp 0x7ffd6b57a9c0 T0) Step #5: ==43333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba6475f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ba6475eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ba6475e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ba6475d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba6475cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1bf76c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bf76c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba642fb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba643265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bf769e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba642eda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 92159360 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d240c2d6e0, 0x55d240c35d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d240c35d38,0x55d240cbc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43341==ERROR: AddressSanitizer: SEGV on unknown address 0x55d242819d20 (pc 0x55d24092a7b8 bp 0x000000000000 sp 0x7ffe24013320 T0) Step #5: ==43341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d24092a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d240929ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d2409299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d240928266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d240927fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3fc1b628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3fc1b62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2404c61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2404f15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fc1b40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2404b8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 93072505 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564ac90486e0, 0x564ac9050d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564ac9050d38,0x564ac90d7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43349==ERROR: AddressSanitizer: SEGV on unknown address 0x564acac34d20 (pc 0x564ac8d457b8 bp 0x000000000000 sp 0x7ffca2339ad0 T0) Step #5: ==43349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ac8d457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564ac8d44ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564ac8d449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564ac8d43266 in writeFile InstrProfilingFile.c Step #5: #4 0x564ac8d42fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2c82def8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c82defa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ac88e11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ac890c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c82dcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ac88d3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 94004269 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b842ea66e0, 0x55b842eaed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b842eaed38,0x55b842f35248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43357==ERROR: AddressSanitizer: SEGV on unknown address 0x55b844a92d20 (pc 0x55b842ba37b8 bp 0x000000000000 sp 0x7fff8aabe9d0 T0) Step #5: ==43357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b842ba37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b842ba2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b842ba29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b842ba1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b842ba0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7eff792b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff792b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b84273f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b84276a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff79296082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b842731a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 94907371 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560803c406e0, 0x560803c48d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560803c48d38,0x560803ccf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43365==ERROR: AddressSanitizer: SEGV on unknown address 0x56080582cd20 (pc 0x56080393d7b8 bp 0x000000000000 sp 0x7ffe4990ca30 T0) Step #5: ==43365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56080393d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56080393cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56080393c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56080393b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56080393afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f63d29d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63d29d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608034d91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608035045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63d29b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608034cba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 95813478 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56136ef356e0, 0x56136ef3dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56136ef3dd38,0x56136efc4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43373==ERROR: AddressSanitizer: SEGV on unknown address 0x561370b21d20 (pc 0x56136ec327b8 bp 0x000000000000 sp 0x7ffc7fb60b90 T0) Step #5: ==43373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56136ec327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56136ec31ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56136ec319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56136ec30266 in writeFile InstrProfilingFile.c Step #5: #4 0x56136ec2ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2b811b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b811b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56136e7ce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56136e7f95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b81195082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56136e7c0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 96715822 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557fc0a5d6e0, 0x557fc0a65d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557fc0a65d38,0x557fc0aec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43381==ERROR: AddressSanitizer: SEGV on unknown address 0x557fc2649d20 (pc 0x557fc075a7b8 bp 0x000000000000 sp 0x7ffc93dbc390 T0) Step #5: ==43381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fc075a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557fc0759ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557fc07599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557fc0758266 in writeFile InstrProfilingFile.c Step #5: #4 0x557fc0757fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0a3997f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a3997fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fc02f61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fc03215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a3995d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fc02e8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 97617526 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fcd0c6a6e0, 0x55fcd0c72d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fcd0c72d38,0x55fcd0cf9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43389==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcd2856d20 (pc 0x55fcd09677b8 bp 0x000000000000 sp 0x7ffe88ef8410 T0) Step #5: ==43389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcd09677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fcd0966ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fcd09669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fcd0965266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcd0964fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb32e9908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb32e990a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcd05031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcd052e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb32e96e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcd04f5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 98532050 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5624e015f6e0, 0x5624e0167d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5624e0167d38,0x5624e01ee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43397==ERROR: AddressSanitizer: SEGV on unknown address 0x5624e1d4bd20 (pc 0x5624dfe5c7b8 bp 0x000000000000 sp 0x7ffe1c2953f0 T0) Step #5: ==43397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624dfe5c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5624dfe5bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5624dfe5b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5624dfe5a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5624dfe59fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd17a5008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd17a500a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624df9f81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624dfa235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd17a4de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624df9eaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 99448240 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55848fdd66e0, 0x55848fdded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55848fdded38,0x55848fe65248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43405==ERROR: AddressSanitizer: SEGV on unknown address 0x5584919c2d20 (pc 0x55848fad37b8 bp 0x000000000000 sp 0x7fff98b02a40 T0) Step #5: ==43405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55848fad37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55848fad2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55848fad29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55848fad1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55848fad0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4e775bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e775bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55848f66f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55848f69a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e7759b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55848f661a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 100372029 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56130fdc36e0, 0x56130fdcbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56130fdcbd38,0x56130fe52248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43413==ERROR: AddressSanitizer: SEGV on unknown address 0x5613119afd20 (pc 0x56130fac07b8 bp 0x000000000000 sp 0x7ffdf755d7f0 T0) Step #5: ==43413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56130fac07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56130fabfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56130fabf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56130fabe266 in writeFile InstrProfilingFile.c Step #5: #4 0x56130fabdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9ca514f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ca514fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56130f65c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56130f6875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ca512d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56130f64ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 101281112 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5639a02a96e0, 0x5639a02b1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5639a02b1d38,0x5639a0338248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43421==ERROR: AddressSanitizer: SEGV on unknown address 0x5639a1e95d20 (pc 0x56399ffa67b8 bp 0x000000000000 sp 0x7ffee8c6f7b0 T0) Step #5: ==43421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56399ffa67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56399ffa5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56399ffa59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56399ffa4266 in writeFile InstrProfilingFile.c Step #5: #4 0x56399ffa3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f65c5ce48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65c5ce4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56399fb421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56399fb6d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65c5cc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56399fb34a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 102189560 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5616f5b9d6e0, 0x5616f5ba5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5616f5ba5d38,0x5616f5c2c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43429==ERROR: AddressSanitizer: SEGV on unknown address 0x5616f7789d20 (pc 0x5616f589a7b8 bp 0x000000000000 sp 0x7ffc240862f0 T0) Step #5: ==43429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616f589a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5616f5899ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5616f58999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5616f5898266 in writeFile InstrProfilingFile.c Step #5: #4 0x5616f5897fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f14637108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1463710a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616f54361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616f54615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14636ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616f5428a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 103097684 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5593bae806e0, 0x5593bae88d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5593bae88d38,0x5593baf0f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43437==ERROR: AddressSanitizer: SEGV on unknown address 0x5593bca6cd20 (pc 0x5593bab7d7b8 bp 0x000000000000 sp 0x7fff146867f0 T0) Step #5: ==43437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593bab7d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5593bab7cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5593bab7c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5593bab7b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5593bab7afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f13e9bb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13e9bb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593ba7191b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593ba7445d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13e9b90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593ba70ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 104006357 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e29e3f26e0, 0x55e29e3fad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e29e3fad38,0x55e29e481248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43445==ERROR: AddressSanitizer: SEGV on unknown address 0x55e29ffded20 (pc 0x55e29e0ef7b8 bp 0x000000000000 sp 0x7fffeb831480 T0) Step #5: ==43445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e29e0ef7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e29e0eeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e29e0ee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e29e0ed266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e29e0ecfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbe9ee0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe9ee0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e29dc8b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e29dcb65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe9ede9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e29dc7da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 104916290 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c729ea76e0, 0x55c729eafd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c729eafd38,0x55c729f36248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43453==ERROR: AddressSanitizer: SEGV on unknown address 0x55c72ba93d20 (pc 0x55c729ba47b8 bp 0x000000000000 sp 0x7ffff92d0d50 T0) Step #5: ==43453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c729ba47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c729ba3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c729ba39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c729ba2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c729ba1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9309bc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9309bc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7297401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c72976b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9309ba2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c729732a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 105845001 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562a72d106e0, 0x562a72d18d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562a72d18d38,0x562a72d9f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43461==ERROR: AddressSanitizer: SEGV on unknown address 0x562a748fcd20 (pc 0x562a72a0d7b8 bp 0x000000000000 sp 0x7ffe15df9890 T0) Step #5: ==43461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a72a0d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562a72a0cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562a72a0c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562a72a0b266 in writeFile InstrProfilingFile.c Step #5: #4 0x562a72a0afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2188e678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2188e67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a725a91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a725d45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2188e45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a7259ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 106759555 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5556afe1d6e0, 0x5556afe25d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5556afe25d38,0x5556afeac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43469==ERROR: AddressSanitizer: SEGV on unknown address 0x5556b1a09d20 (pc 0x5556afb1a7b8 bp 0x000000000000 sp 0x7ffe24853990 T0) Step #5: ==43469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556afb1a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5556afb19ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5556afb199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5556afb18266 in writeFile InstrProfilingFile.c Step #5: #4 0x5556afb17fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e729328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e72932a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556af6b61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556af6e15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e72910082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556af6a8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 107678917 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558a198606e0, 0x558a19868d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558a19868d38,0x558a198ef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43477==ERROR: AddressSanitizer: SEGV on unknown address 0x558a1b44cd20 (pc 0x558a1955d7b8 bp 0x000000000000 sp 0x7ffeaaed7e70 T0) Step #5: ==43477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a1955d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558a1955cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558a1955c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558a1955b266 in writeFile InstrProfilingFile.c Step #5: #4 0x558a1955afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f192ac058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f192ac05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a190f91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a191245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f192abe3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a190eba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 108585749 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557751f4d6e0, 0x557751f55d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557751f55d38,0x557751fdc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43485==ERROR: AddressSanitizer: SEGV on unknown address 0x557753b39d20 (pc 0x557751c4a7b8 bp 0x000000000000 sp 0x7ffd387ebca0 T0) Step #5: ==43485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557751c4a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557751c49ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557751c499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557751c48266 in writeFile InstrProfilingFile.c Step #5: #4 0x557751c47fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0baad608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0baad60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577517e61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577518115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0baad3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577517d8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 109492503 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559d242a56e0, 0x559d242add31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559d242add38,0x559d24334248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43493==ERROR: AddressSanitizer: SEGV on unknown address 0x559d25e91d20 (pc 0x559d23fa27b8 bp 0x000000000000 sp 0x7ffdcc8e8390 T0) Step #5: ==43493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d23fa27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559d23fa1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559d23fa19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559d23fa0266 in writeFile InstrProfilingFile.c Step #5: #4 0x559d23f9ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5e8cca28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e8cca2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d23b3e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d23b695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e8cc80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d23b30a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 110405783 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5595cd5396e0, 0x5595cd541d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5595cd541d38,0x5595cd5c8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43501==ERROR: AddressSanitizer: SEGV on unknown address 0x5595cf125d20 (pc 0x5595cd2367b8 bp 0x000000000000 sp 0x7ffe6e1038f0 T0) Step #5: ==43501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595cd2367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5595cd235ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5595cd2359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5595cd234266 in writeFile InstrProfilingFile.c Step #5: #4 0x5595cd233fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faa35fa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa35fa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595ccdd21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595ccdfd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa35f81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595ccdc4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 111321905 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5575213726e0, 0x55752137ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55752137ad38,0x557521401248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43509==ERROR: AddressSanitizer: SEGV on unknown address 0x557522f5ed20 (pc 0x55752106f7b8 bp 0x000000000000 sp 0x7ffd0b46ce20 T0) Step #5: ==43509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55752106f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55752106eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55752106e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55752106d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55752106cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5845b6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5845b6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557520c0b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557520c365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5845b4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557520bfda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 112235349 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56342b4c66e0, 0x56342b4ced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56342b4ced38,0x56342b555248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43517==ERROR: AddressSanitizer: SEGV on unknown address 0x56342d0b2d20 (pc 0x56342b1c37b8 bp 0x000000000000 sp 0x7ffe0159e660 T0) Step #5: ==43517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56342b1c37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56342b1c2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56342b1c29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56342b1c1266 in writeFile InstrProfilingFile.c Step #5: #4 0x56342b1c0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe6221c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6221c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56342ad5f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56342ad8a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6221a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56342ad51a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 113144273 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56224c7ae6e0, 0x56224c7b6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56224c7b6d38,0x56224c83d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43525==ERROR: AddressSanitizer: SEGV on unknown address 0x56224e39ad20 (pc 0x56224c4ab7b8 bp 0x000000000000 sp 0x7ffdcfb4b130 T0) Step #5: ==43525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56224c4ab7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56224c4aaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56224c4aa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56224c4a9266 in writeFile InstrProfilingFile.c Step #5: #4 0x56224c4a8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdfe99a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfe99a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56224c0471b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56224c0725d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfe997e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56224c039a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 114049840 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c4b9ea76e0, 0x55c4b9eafd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c4b9eafd38,0x55c4b9f36248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43533==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4bba93d20 (pc 0x55c4b9ba47b8 bp 0x000000000000 sp 0x7ffdb8201220 T0) Step #5: ==43533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4b9ba47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c4b9ba3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c4b9ba39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c4b9ba2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4b9ba1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd24c73d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd24c73da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4b97401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4b976b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd24c71b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4b9732a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 114969535 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f0b7fd36e0, 0x55f0b7fdbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f0b7fdbd38,0x55f0b8062248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43541==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0b9bbfd20 (pc 0x55f0b7cd07b8 bp 0x000000000000 sp 0x7fff8c04bf50 T0) Step #5: ==43541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0b7cd07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f0b7ccfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f0b7ccf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f0b7cce266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0b7ccdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feafe9f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feafe9f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0b786c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0b78975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feafe9cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0b785ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 115878585 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d696dd16e0, 0x55d696dd9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d696dd9d38,0x55d696e60248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43549==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6989bdd20 (pc 0x55d696ace7b8 bp 0x000000000000 sp 0x7ffcdd0bf0b0 T0) Step #5: ==43549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d696ace7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d696acdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d696acd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d696acc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d696acbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa198e3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa198e3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d69666a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6966955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa198e19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d69665ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 116784764 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558ec30006e0, 0x558ec3008d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558ec3008d38,0x558ec308f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43557==ERROR: AddressSanitizer: SEGV on unknown address 0x558ec4becd20 (pc 0x558ec2cfd7b8 bp 0x000000000000 sp 0x7ffebf61b4a0 T0) Step #5: ==43557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ec2cfd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558ec2cfcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558ec2cfc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558ec2cfb266 in writeFile InstrProfilingFile.c Step #5: #4 0x558ec2cfafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f79aa6ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79aa6aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ec28991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ec28c45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79aa689082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ec288ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 117701205 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5563800f96e0, 0x556380101d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556380101d38,0x556380188248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43565==ERROR: AddressSanitizer: SEGV on unknown address 0x556381ce5d20 (pc 0x55637fdf67b8 bp 0x000000000000 sp 0x7fffda9970c0 T0) Step #5: ==43565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55637fdf67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55637fdf5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55637fdf59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55637fdf4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55637fdf3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2d0a7ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d0a7efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55637f9921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55637f9bd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d0a7cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55637f984a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 118610957 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ddd01f06e0, 0x55ddd01f8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ddd01f8d38,0x55ddd027f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43573==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddd1ddcd20 (pc 0x55ddcfeed7b8 bp 0x000000000000 sp 0x7ffc5e751380 T0) Step #5: ==43573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddcfeed7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ddcfeecac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ddcfeec9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ddcfeeb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddcfeeafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fccfccd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccfccd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddcfa891b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddcfab45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccfccb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddcfa7ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 119523928 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564dd66246e0, 0x564dd662cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564dd662cd38,0x564dd66b3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43581==ERROR: AddressSanitizer: SEGV on unknown address 0x564dd8210d20 (pc 0x564dd63217b8 bp 0x000000000000 sp 0x7ffde94df890 T0) Step #5: ==43581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dd63217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564dd6320ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564dd63209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564dd631f266 in writeFile InstrProfilingFile.c Step #5: #4 0x564dd631efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa295a038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa295a03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dd5ebd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dd5ee85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2959e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dd5eafa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 120427779 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c87fc186e0, 0x55c87fc20d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c87fc20d38,0x55c87fca7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43589==ERROR: AddressSanitizer: SEGV on unknown address 0x55c881804d20 (pc 0x55c87f9157b8 bp 0x000000000000 sp 0x7ffe5e39c260 T0) Step #5: ==43589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c87f9157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c87f914ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c87f9149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c87f913266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c87f912fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff2009358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff200935a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c87f4b11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c87f4dc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff200913082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c87f4a3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 121332271 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fa998ec6e0, 0x55fa998f4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fa998f4d38,0x55fa9997b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43597==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa9b4d8d20 (pc 0x55fa995e97b8 bp 0x000000000000 sp 0x7fff80d88270 T0) Step #5: ==43597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa995e97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fa995e8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fa995e89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fa995e7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa995e6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f719186d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f719186da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa991851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa991b05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f719184b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa99177a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 122238409 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560bf3d4a6e0, 0x560bf3d52d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560bf3d52d38,0x560bf3dd9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43605==ERROR: AddressSanitizer: SEGV on unknown address 0x560bf5936d20 (pc 0x560bf3a477b8 bp 0x000000000000 sp 0x7ffcf95330f0 T0) Step #5: ==43605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bf3a477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560bf3a46ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560bf3a469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560bf3a45266 in writeFile InstrProfilingFile.c Step #5: #4 0x560bf3a44fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcef0c4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcef0c4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bf35e31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bf360e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcef0c29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bf35d5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 123147018 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560a025c46e0, 0x560a025ccd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560a025ccd38,0x560a02653248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43613==ERROR: AddressSanitizer: SEGV on unknown address 0x560a041b0d20 (pc 0x560a022c17b8 bp 0x000000000000 sp 0x7ffcf61edd40 T0) Step #5: ==43613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a022c17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560a022c0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560a022c09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560a022bf266 in writeFile InstrProfilingFile.c Step #5: #4 0x560a022befd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff33b0608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff33b060a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a01e5d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a01e885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff33b03e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a01e4fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 124052049 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fe298786e0, 0x55fe29880d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fe29880d38,0x55fe29907248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43621==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe2b464d20 (pc 0x55fe295757b8 bp 0x000000000000 sp 0x7ffe402fef00 T0) Step #5: ==43621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe295757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fe29574ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fe295749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fe29573266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe29572fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc0ed7e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0ed7e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe291111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe2913c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0ed7c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe29103a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 124949824 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ae2c5966e0, 0x55ae2c59ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ae2c59ed38,0x55ae2c625248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43629==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae2e182d20 (pc 0x55ae2c2937b8 bp 0x000000000000 sp 0x7fffc7293860 T0) Step #5: ==43629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae2c2937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ae2c292ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ae2c2929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ae2c291266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae2c290fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd8901208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd890120a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae2be2f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae2be5a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8900fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae2be21a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 125849766 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5631ebe7b6e0, 0x5631ebe83d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5631ebe83d38,0x5631ebf0a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43637==ERROR: AddressSanitizer: SEGV on unknown address 0x5631eda67d20 (pc 0x5631ebb787b8 bp 0x000000000000 sp 0x7ffdadf10d10 T0) Step #5: ==43637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631ebb787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5631ebb77ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5631ebb779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5631ebb76266 in writeFile InstrProfilingFile.c Step #5: #4 0x5631ebb75fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3242bc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3242bc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631eb7141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631eb73f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3242ba4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631eb706a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 126752216 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564fd7ca26e0, 0x564fd7caad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564fd7caad38,0x564fd7d31248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43645==ERROR: AddressSanitizer: SEGV on unknown address 0x564fd988ed20 (pc 0x564fd799f7b8 bp 0x000000000000 sp 0x7ffd8bea5880 T0) Step #5: ==43645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fd799f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564fd799eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564fd799e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564fd799d266 in writeFile InstrProfilingFile.c Step #5: #4 0x564fd799cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc8158178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc815817a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fd753b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fd75665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8157f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fd752da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 127654947 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558affdcd6e0, 0x558affdd5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558affdd5d38,0x558affe5c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43653==ERROR: AddressSanitizer: SEGV on unknown address 0x558b019b9d20 (pc 0x558affaca7b8 bp 0x000000000000 sp 0x7fff576c59e0 T0) Step #5: ==43653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558affaca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558affac9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558affac99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558affac8266 in writeFile InstrProfilingFile.c Step #5: #4 0x558affac7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0f212cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f212cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558aff6661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558aff6915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f212ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558aff658a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 128560014 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564f5f3146e0, 0x564f5f31cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564f5f31cd38,0x564f5f3a3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43661==ERROR: AddressSanitizer: SEGV on unknown address 0x564f60f00d20 (pc 0x564f5f0117b8 bp 0x000000000000 sp 0x7ffe2e10cf20 T0) Step #5: ==43661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f5f0117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564f5f010ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564f5f0109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564f5f00f266 in writeFile InstrProfilingFile.c Step #5: #4 0x564f5f00efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f232587e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f232587ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f5ebad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f5ebd85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f232585c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f5eb9fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 129461603 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5639cc1dc6e0, 0x5639cc1e4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5639cc1e4d38,0x5639cc26b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43669==ERROR: AddressSanitizer: SEGV on unknown address 0x5639cddc8d20 (pc 0x5639cbed97b8 bp 0x000000000000 sp 0x7fffbdbef650 T0) Step #5: ==43669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639cbed97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5639cbed8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5639cbed89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5639cbed7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5639cbed6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f36ec7df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36ec7dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639cba751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639cbaa05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36ec7bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639cba67a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 130371159 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55733804b6e0, 0x557338053d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557338053d38,0x5573380da248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43677==ERROR: AddressSanitizer: SEGV on unknown address 0x557339c37d20 (pc 0x557337d487b8 bp 0x000000000000 sp 0x7ffe59af94c0 T0) Step #5: ==43677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557337d487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557337d47ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557337d479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557337d46266 in writeFile InstrProfilingFile.c Step #5: #4 0x557337d45fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f10928f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10928f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573378e41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55733790f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10928d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573378d6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 131274623 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5611d0b126e0, 0x5611d0b1ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5611d0b1ad38,0x5611d0ba1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43685==ERROR: AddressSanitizer: SEGV on unknown address 0x5611d26fed20 (pc 0x5611d080f7b8 bp 0x000000000000 sp 0x7ffd80770500 T0) Step #5: ==43685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611d080f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5611d080eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5611d080e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5611d080d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5611d080cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8f340398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f34039a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611d03ab1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611d03d65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f34017082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611d039da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 132182516 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556d2cc666e0, 0x556d2cc6ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556d2cc6ed38,0x556d2ccf5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43693==ERROR: AddressSanitizer: SEGV on unknown address 0x556d2e852d20 (pc 0x556d2c9637b8 bp 0x000000000000 sp 0x7ffed5cbf170 T0) Step #5: ==43693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d2c9637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556d2c962ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556d2c9629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556d2c961266 in writeFile InstrProfilingFile.c Step #5: #4 0x556d2c960fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5194b948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5194b94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d2c4ff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d2c52a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5194b72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d2c4f1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 133089145 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d383a386e0, 0x55d383a40d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d383a40d38,0x55d383ac7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43701==ERROR: AddressSanitizer: SEGV on unknown address 0x55d385624d20 (pc 0x55d3837357b8 bp 0x000000000000 sp 0x7ffc0bee4c50 T0) Step #5: ==43701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3837357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d383734ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d3837349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d383733266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d383732fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffa67e298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa67e29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3832d11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3832fc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa67e07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3832c3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 133993047 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5565198566e0, 0x55651985ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55651985ed38,0x5565198e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43709==ERROR: AddressSanitizer: SEGV on unknown address 0x55651b442d20 (pc 0x5565195537b8 bp 0x000000000000 sp 0x7fff6bf49c10 T0) Step #5: ==43709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565195537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556519552ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5565195529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556519551266 in writeFile InstrProfilingFile.c Step #5: #4 0x556519550fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9635fc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9635fc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565190ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55651911a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9635fa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565190e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 134895644 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bf9c1346e0, 0x55bf9c13cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bf9c13cd38,0x55bf9c1c3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43717==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf9dd20d20 (pc 0x55bf9be317b8 bp 0x000000000000 sp 0x7fff6ba774f0 T0) Step #5: ==43717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf9be317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bf9be30ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bf9be309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bf9be2f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf9be2efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4a38bd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a38bd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf9b9cd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf9b9f85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a38baf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf9b9bfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 135802924 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5586562436e0, 0x55865624bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55865624bd38,0x5586562d2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43725==ERROR: AddressSanitizer: SEGV on unknown address 0x558657e2fd20 (pc 0x558655f407b8 bp 0x000000000000 sp 0x7fff8ee66160 T0) Step #5: ==43725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558655f407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558655f3fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558655f3f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558655f3e266 in writeFile InstrProfilingFile.c Step #5: #4 0x558655f3dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcc9cfbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc9cfbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558655adc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558655b075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc9cf9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558655acea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 136709718 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56394e3f96e0, 0x56394e401d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56394e401d38,0x56394e488248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43735==ERROR: AddressSanitizer: SEGV on unknown address 0x56394ffe5d20 (pc 0x56394e0f67b8 bp 0x000000000000 sp 0x7ffc4fe17b00 T0) Step #5: ==43735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56394e0f67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56394e0f5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56394e0f59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56394e0f4266 in writeFile InstrProfilingFile.c Step #5: #4 0x56394e0f3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9f2be738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f2be73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56394dc921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56394dcbd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f2be51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56394dc84a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 137615534 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e841f6e6e0, 0x55e841f76d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e841f76d38,0x55e841ffd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43745==ERROR: AddressSanitizer: SEGV on unknown address 0x55e843b5ad20 (pc 0x55e841c6b7b8 bp 0x000000000000 sp 0x7ffee5d0ef70 T0) Step #5: ==43745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e841c6b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e841c6aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e841c6a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e841c69266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e841c68fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0a5d7d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a5d7d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8418071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8418325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a5d7b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8417f9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 138520534 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55884a5886e0, 0x55884a590d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55884a590d38,0x55884a617248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43753==ERROR: AddressSanitizer: SEGV on unknown address 0x55884c174d20 (pc 0x55884a2857b8 bp 0x000000000000 sp 0x7ffceda72070 T0) Step #5: ==43753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55884a2857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55884a284ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55884a2849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55884a283266 in writeFile InstrProfilingFile.c Step #5: #4 0x55884a282fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f62035258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6203525a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558849e211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558849e4c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6203503082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558849e13a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 139423994 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557de26706e0, 0x557de2678d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557de2678d38,0x557de26ff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43761==ERROR: AddressSanitizer: SEGV on unknown address 0x557de425cd20 (pc 0x557de236d7b8 bp 0x000000000000 sp 0x7ffd7fbe0de0 T0) Step #5: ==43761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557de236d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557de236cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557de236c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557de236b266 in writeFile InstrProfilingFile.c Step #5: #4 0x557de236afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f27bbe758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27bbe75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557de1f091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557de1f345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27bbe53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557de1efba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 140325260 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562de19d16e0, 0x562de19d9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562de19d9d38,0x562de1a60248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43769==ERROR: AddressSanitizer: SEGV on unknown address 0x562de35bdd20 (pc 0x562de16ce7b8 bp 0x000000000000 sp 0x7ffcb80f48b0 T0) Step #5: ==43769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562de16ce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562de16cdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562de16cd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562de16cc266 in writeFile InstrProfilingFile.c Step #5: #4 0x562de16cbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f68a49788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68a4978a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562de126a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562de12955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68a4956082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562de125ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 141223721 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c92fc756e0, 0x55c92fc7dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c92fc7dd38,0x55c92fd04248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43777==ERROR: AddressSanitizer: SEGV on unknown address 0x55c931861d20 (pc 0x55c92f9727b8 bp 0x000000000000 sp 0x7fff59b61c40 T0) Step #5: ==43777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c92f9727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c92f971ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c92f9719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c92f970266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c92f96ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f904a4be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f904a4bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c92f50e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c92f5395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f904a49c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c92f500a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 142123908 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558f55bdd6e0, 0x558f55be5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558f55be5d38,0x558f55c6c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43785==ERROR: AddressSanitizer: SEGV on unknown address 0x558f577c9d20 (pc 0x558f558da7b8 bp 0x000000000000 sp 0x7fff46e681f0 T0) Step #5: ==43785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f558da7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558f558d9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558f558d99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558f558d8266 in writeFile InstrProfilingFile.c Step #5: #4 0x558f558d7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdc9fba98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc9fba9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f554761b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f554a15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc9fb87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f55468a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 143024378 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561129f4a6e0, 0x561129f52d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561129f52d38,0x561129fd9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43793==ERROR: AddressSanitizer: SEGV on unknown address 0x56112bb36d20 (pc 0x561129c477b8 bp 0x000000000000 sp 0x7ffce22c5340 T0) Step #5: ==43793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561129c477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561129c46ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561129c469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561129c45266 in writeFile InstrProfilingFile.c Step #5: #4 0x561129c44fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3d3bdf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d3bdf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611297e31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56112980e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d3bdd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611297d5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 143927232 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b08ac3f6e0, 0x55b08ac47d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b08ac47d38,0x55b08acce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43801==ERROR: AddressSanitizer: SEGV on unknown address 0x55b08c82bd20 (pc 0x55b08a93c7b8 bp 0x000000000000 sp 0x7fffecd18730 T0) Step #5: ==43801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b08a93c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b08a93bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b08a93b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b08a93a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b08a939fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe4c13a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4c13a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b08a4d81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b08a5035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4c1384082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b08a4caa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 144826109 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e9cd9506e0, 0x55e9cd958d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e9cd958d38,0x55e9cd9df248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43809==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9cf53cd20 (pc 0x55e9cd64d7b8 bp 0x000000000000 sp 0x7ffd6f2d0ee0 T0) Step #5: ==43809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9cd64d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e9cd64cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e9cd64c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e9cd64b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9cd64afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff81a1308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff81a130a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9cd1e91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9cd2145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff81a10e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9cd1dba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 145734120 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557e7bc996e0, 0x557e7bca1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557e7bca1d38,0x557e7bd28248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43817==ERROR: AddressSanitizer: SEGV on unknown address 0x557e7d885d20 (pc 0x557e7b9967b8 bp 0x000000000000 sp 0x7ffca60b61a0 T0) Step #5: ==43817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e7b9967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557e7b995ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557e7b9959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557e7b994266 in writeFile InstrProfilingFile.c Step #5: #4 0x557e7b993fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6e4af6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e4af6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e7b5321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e7b55d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e4af4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e7b524a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 146640710 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559e12f436e0, 0x559e12f4bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559e12f4bd38,0x559e12fd2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43825==ERROR: AddressSanitizer: SEGV on unknown address 0x559e14b2fd20 (pc 0x559e12c407b8 bp 0x000000000000 sp 0x7fffcc8c9c30 T0) Step #5: ==43825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e12c407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559e12c3fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559e12c3f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559e12c3e266 in writeFile InstrProfilingFile.c Step #5: #4 0x559e12c3dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6b4e7f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b4e7f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e127dc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e128075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b4e7cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e127cea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 147537795 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559070c8e6e0, 0x559070c96d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559070c96d38,0x559070d1d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43833==ERROR: AddressSanitizer: SEGV on unknown address 0x55907287ad20 (pc 0x55907098b7b8 bp 0x000000000000 sp 0x7fff95298cb0 T0) Step #5: ==43833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55907098b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55907098aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55907098a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559070989266 in writeFile InstrProfilingFile.c Step #5: #4 0x559070988fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7cfe0ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cfe0caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590705271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590705525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cfe0a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559070519a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 148436443 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5579e3d4c6e0, 0x5579e3d54d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5579e3d54d38,0x5579e3ddb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43841==ERROR: AddressSanitizer: SEGV on unknown address 0x5579e5938d20 (pc 0x5579e3a497b8 bp 0x000000000000 sp 0x7ffc57dd33b0 T0) Step #5: ==43841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579e3a497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5579e3a48ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5579e3a489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5579e3a47266 in writeFile InstrProfilingFile.c Step #5: #4 0x5579e3a46fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f51e1bc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51e1bc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579e35e51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579e36105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51e1ba1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579e35d7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 149340040 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560eac0236e0, 0x560eac02bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560eac02bd38,0x560eac0b2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43849==ERROR: AddressSanitizer: SEGV on unknown address 0x560eadc0fd20 (pc 0x560eabd207b8 bp 0x000000000000 sp 0x7ffd54ca9900 T0) Step #5: ==43849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560eabd207b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560eabd1fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560eabd1f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560eabd1e266 in writeFile InstrProfilingFile.c Step #5: #4 0x560eabd1dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb617e4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb617e4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560eab8bc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560eab8e75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb617e2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560eab8aea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 150239188 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55abfc2c76e0, 0x55abfc2cfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55abfc2cfd38,0x55abfc356248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43857==ERROR: AddressSanitizer: SEGV on unknown address 0x55abfdeb3d20 (pc 0x55abfbfc47b8 bp 0x000000000000 sp 0x7ffe6dfe4d70 T0) Step #5: ==43857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abfbfc47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55abfbfc3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55abfbfc39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55abfbfc2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55abfbfc1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1b92da48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b92da4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abfbb601b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abfbb8b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b92d82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abfbb52a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 151143488 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559c8eb6a6e0, 0x559c8eb72d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559c8eb72d38,0x559c8ebf9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43865==ERROR: AddressSanitizer: SEGV on unknown address 0x559c90756d20 (pc 0x559c8e8677b8 bp 0x000000000000 sp 0x7ffd989a9b90 T0) Step #5: ==43865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c8e8677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559c8e866ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559c8e8669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559c8e865266 in writeFile InstrProfilingFile.c Step #5: #4 0x559c8e864fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f29e981d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29e981da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c8e4031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c8e42e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29e97fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c8e3f5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 152045844 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ce0eebd6e0, 0x55ce0eec5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ce0eec5d38,0x55ce0ef4c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43873==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce10aa9d20 (pc 0x55ce0ebba7b8 bp 0x000000000000 sp 0x7ffc4e5480a0 T0) Step #5: ==43873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce0ebba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ce0ebb9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ce0ebb99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ce0ebb8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce0ebb7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2dd3eec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2dd3eeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce0e7561b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce0e7815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dd3eca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce0e748a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 152946881 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f414ac16e0, 0x55f414ac9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f414ac9d38,0x55f414b50248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43881==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4166add20 (pc 0x55f4147be7b8 bp 0x000000000000 sp 0x7ffe94a543e0 T0) Step #5: ==43881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4147be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f4147bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f4147bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f4147bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4147bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd2b78368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2b7836a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f41435a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4143855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2b7814082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f41434ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 153847443 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55791b96a6e0, 0x55791b972d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55791b972d38,0x55791b9f9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43889==ERROR: AddressSanitizer: SEGV on unknown address 0x55791d556d20 (pc 0x55791b6677b8 bp 0x000000000000 sp 0x7fffe1642450 T0) Step #5: ==43889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55791b6677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55791b666ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55791b6669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55791b665266 in writeFile InstrProfilingFile.c Step #5: #4 0x55791b664fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd6d5c178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6d5c17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55791b2031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55791b22e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6d5bf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55791b1f5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 154750125 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c0163376e0, 0x55c01633fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c01633fd38,0x55c0163c6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43897==ERROR: AddressSanitizer: SEGV on unknown address 0x55c017f23d20 (pc 0x55c0160347b8 bp 0x000000000000 sp 0x7ffe3a450ac0 T0) Step #5: ==43897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0160347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c016033ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c0160339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c016032266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c016031fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f32506cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32506cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c015bd01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c015bfb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32506ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c015bc2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 155644877 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5611a34a56e0, 0x5611a34add31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5611a34add38,0x5611a3534248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43905==ERROR: AddressSanitizer: SEGV on unknown address 0x5611a5091d20 (pc 0x5611a31a27b8 bp 0x000000000000 sp 0x7ffd2531fd10 T0) Step #5: ==43905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611a31a27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5611a31a1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5611a31a19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5611a31a0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5611a319ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4f0f3548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f0f354a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611a2d3e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611a2d695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f0f332082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611a2d30a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 156543130 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f4e20d46e0, 0x55f4e20dcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f4e20dcd38,0x55f4e2163248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43913==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4e3cc0d20 (pc 0x55f4e1dd17b8 bp 0x000000000000 sp 0x7ffd22cbafb0 T0) Step #5: ==43913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4e1dd17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f4e1dd0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f4e1dd09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f4e1dcf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4e1dcefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa30b0ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa30b0eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4e196d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4e19985d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa30b0c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4e195fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 157443356 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55baf2f2c6e0, 0x55baf2f34d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55baf2f34d38,0x55baf2fbb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43921==ERROR: AddressSanitizer: SEGV on unknown address 0x55baf4b18d20 (pc 0x55baf2c297b8 bp 0x000000000000 sp 0x7ffe01760fe0 T0) Step #5: ==43921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55baf2c297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55baf2c28ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55baf2c289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55baf2c27266 in writeFile InstrProfilingFile.c Step #5: #4 0x55baf2c26fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcdcd9b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcdcd9b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55baf27c51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55baf27f05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdcd990082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55baf27b7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 158351174 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fdfe5ce6e0, 0x55fdfe5d6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fdfe5d6d38,0x55fdfe65d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43929==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe001bad20 (pc 0x55fdfe2cb7b8 bp 0x000000000000 sp 0x7ffca9591c60 T0) Step #5: ==43929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdfe2cb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fdfe2caac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fdfe2ca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fdfe2c9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdfe2c8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4edc56b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4edc56ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdfde671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdfde925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4edc549082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdfde59a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 159259126 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56494649e6e0, 0x5649464a6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5649464a6d38,0x56494652d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43937==ERROR: AddressSanitizer: SEGV on unknown address 0x56494808ad20 (pc 0x56494619b7b8 bp 0x000000000000 sp 0x7ffd28f16880 T0) Step #5: ==43937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56494619b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56494619aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56494619a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564946199266 in writeFile InstrProfilingFile.c Step #5: #4 0x564946198fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbbc46a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbc46a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564945d371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564945d625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbc4684082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564945d29a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 160158814 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55efa35006e0, 0x55efa3508d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55efa3508d38,0x55efa358f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43945==ERROR: AddressSanitizer: SEGV on unknown address 0x55efa50ecd20 (pc 0x55efa31fd7b8 bp 0x000000000000 sp 0x7fffa7b48740 T0) Step #5: ==43945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efa31fd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55efa31fcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55efa31fc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55efa31fb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55efa31fafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5b34b2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b34b2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efa2d991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efa2dc45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b34b09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efa2d8ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 161063873 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5588fd55f6e0, 0x5588fd567d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5588fd567d38,0x5588fd5ee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43953==ERROR: AddressSanitizer: SEGV on unknown address 0x5588ff14bd20 (pc 0x5588fd25c7b8 bp 0x000000000000 sp 0x7ffdb3e489a0 T0) Step #5: ==43953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588fd25c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5588fd25bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5588fd25b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5588fd25a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5588fd259fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f056af9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f056af9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588fcdf81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588fce235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f056af78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588fcdeaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 161965116 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56003e9ca6e0, 0x56003e9d2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56003e9d2d38,0x56003ea59248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43961==ERROR: AddressSanitizer: SEGV on unknown address 0x5600405b6d20 (pc 0x56003e6c77b8 bp 0x000000000000 sp 0x7ffcf9bd7cb0 T0) Step #5: ==43961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56003e6c77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56003e6c6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56003e6c69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56003e6c5266 in writeFile InstrProfilingFile.c Step #5: #4 0x56003e6c4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb0b6088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb0b608a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56003e2631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56003e28e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb0b5e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56003e255a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 162871191 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55661f7f56e0, 0x55661f7fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55661f7fdd38,0x55661f884248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43969==ERROR: AddressSanitizer: SEGV on unknown address 0x5566213e1d20 (pc 0x55661f4f27b8 bp 0x000000000000 sp 0x7ffc0b9bafc0 T0) Step #5: ==43969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55661f4f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55661f4f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55661f4f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55661f4f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55661f4effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f25d35b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25d35b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55661f08e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55661f0b95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25d3594082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55661f080a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 163768751 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5634683bb6e0, 0x5634683c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5634683c3d38,0x56346844a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43977==ERROR: AddressSanitizer: SEGV on unknown address 0x563469fa7d20 (pc 0x5634680b87b8 bp 0x000000000000 sp 0x7ffc5fc6b010 T0) Step #5: ==43977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634680b87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5634680b7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5634680b79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5634680b6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5634680b5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f916583c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f916583ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563467c541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563467c7f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f916581a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563467c46a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 164665889 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5632c46746e0, 0x5632c467cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5632c467cd38,0x5632c4703248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43985==ERROR: AddressSanitizer: SEGV on unknown address 0x5632c6260d20 (pc 0x5632c43717b8 bp 0x000000000000 sp 0x7ffcfc4e29a0 T0) Step #5: ==43985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632c43717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5632c4370ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5632c43709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5632c436f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5632c436efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc2996578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc299657a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632c3f0d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632c3f385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc299635082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632c3effa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 165569644 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5609348b46e0, 0x5609348bcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5609348bcd38,0x560934943248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43993==ERROR: AddressSanitizer: SEGV on unknown address 0x5609364a0d20 (pc 0x5609345b17b8 bp 0x000000000000 sp 0x7ffc1113c840 T0) Step #5: ==43993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609345b17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5609345b0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5609345b09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5609345af266 in writeFile InstrProfilingFile.c Step #5: #4 0x5609345aefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2ea2a558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ea2a55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56093414d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609341785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ea2a33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56093413fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 166472703 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5569da5186e0, 0x5569da520d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5569da520d38,0x5569da5a7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44001==ERROR: AddressSanitizer: SEGV on unknown address 0x5569dc104d20 (pc 0x5569da2157b8 bp 0x000000000000 sp 0x7ffcae8ceac0 T0) Step #5: ==44001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569da2157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5569da214ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5569da2149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5569da213266 in writeFile InstrProfilingFile.c Step #5: #4 0x5569da212fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1dd11f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1dd11f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569d9db11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569d9ddc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dd11d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569d9da3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 167378851 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f8f2ee56e0, 0x55f8f2eedd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f8f2eedd38,0x55f8f2f74248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44009==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8f4ad1d20 (pc 0x55f8f2be27b8 bp 0x000000000000 sp 0x7fff8de64fa0 T0) Step #5: ==44009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8f2be27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f8f2be1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f8f2be19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f8f2be0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8f2bdffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f17bb61f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17bb61fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8f277e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8f27a95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17bb5fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8f2770a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 168281813 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b3bfdd56e0, 0x55b3bfdddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b3bfdddd38,0x55b3bfe64248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44017==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3c19c1d20 (pc 0x55b3bfad27b8 bp 0x000000000000 sp 0x7ffe20e300e0 T0) Step #5: ==44017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3bfad27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b3bfad1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b3bfad19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b3bfad0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3bfacffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f72c02de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72c02dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3bf66e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3bf6995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72c02bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3bf660a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 169183894 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c02b5396e0, 0x55c02b541d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c02b541d38,0x55c02b5c8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44025==ERROR: AddressSanitizer: SEGV on unknown address 0x55c02d125d20 (pc 0x55c02b2367b8 bp 0x000000000000 sp 0x7fff02478440 T0) Step #5: ==44025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c02b2367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c02b235ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c02b2359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c02b234266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c02b233fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f860152a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f860152aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c02add21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c02adfd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8601508082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c02adc4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 170082453 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555b08bb36e0, 0x555b08bbbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555b08bbbd38,0x555b08c42248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44033==ERROR: AddressSanitizer: SEGV on unknown address 0x555b0a79fd20 (pc 0x555b088b07b8 bp 0x000000000000 sp 0x7ffe13c1b850 T0) Step #5: ==44033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b088b07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555b088afac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555b088af9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555b088ae266 in writeFile InstrProfilingFile.c Step #5: #4 0x555b088adfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f652e4ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f652e4aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b0844c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b084775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f652e48a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b0843ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 170984378 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561120d2f6e0, 0x561120d37d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561120d37d38,0x561120dbe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44041==ERROR: AddressSanitizer: SEGV on unknown address 0x56112291bd20 (pc 0x561120a2c7b8 bp 0x000000000000 sp 0x7ffeb04c0450 T0) Step #5: ==44041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561120a2c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561120a2bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561120a2b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561120a2a266 in writeFile InstrProfilingFile.c Step #5: #4 0x561120a29fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1e1b0e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e1b0e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611205c81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611205f35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e1b0c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611205baa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 171886536 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556ef5acc6e0, 0x556ef5ad4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556ef5ad4d38,0x556ef5b5b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44049==ERROR: AddressSanitizer: SEGV on unknown address 0x556ef76b8d20 (pc 0x556ef57c97b8 bp 0x000000000000 sp 0x7ffd98aff790 T0) Step #5: ==44049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ef57c97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556ef57c8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556ef57c89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556ef57c7266 in writeFile InstrProfilingFile.c Step #5: #4 0x556ef57c6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f978b86b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f978b86ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ef53651b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ef53905d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f978b849082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ef5357a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 172784458 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562ccbc076e0, 0x562ccbc0fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562ccbc0fd38,0x562ccbc96248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44057==ERROR: AddressSanitizer: SEGV on unknown address 0x562ccd7f3d20 (pc 0x562ccb9047b8 bp 0x000000000000 sp 0x7ffce1df0750 T0) Step #5: ==44057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ccb9047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562ccb903ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562ccb9039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562ccb902266 in writeFile InstrProfilingFile.c Step #5: #4 0x562ccb901fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb542e628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb542e62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ccb4a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ccb4cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb542e40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ccb492a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 173684694 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5555900e66e0, 0x5555900eed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5555900eed38,0x555590175248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44065==ERROR: AddressSanitizer: SEGV on unknown address 0x555591cd2d20 (pc 0x55558fde37b8 bp 0x000000000000 sp 0x7ffdd52f0080 T0) Step #5: ==44065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55558fde37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55558fde2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55558fde29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55558fde1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55558fde0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc55e2d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc55e2d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55558f97f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55558f9aa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc55e2b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55558f971a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 174589785 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5622474296e0, 0x562247431d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562247431d38,0x5622474b8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44073==ERROR: AddressSanitizer: SEGV on unknown address 0x562249015d20 (pc 0x5622471267b8 bp 0x000000000000 sp 0x7ffde631d560 T0) Step #5: ==44073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622471267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562247125ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5622471259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562247124266 in writeFile InstrProfilingFile.c Step #5: #4 0x562247123fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdfdff0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfdff0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562246cc21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562246ced5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfdfeeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562246cb4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 175486468 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c2a08fe6e0, 0x55c2a0906d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c2a0906d38,0x55c2a098d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44081==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2a24ead20 (pc 0x55c2a05fb7b8 bp 0x000000000000 sp 0x7fffd5159a30 T0) Step #5: ==44081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2a05fb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c2a05faac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c2a05fa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c2a05f9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2a05f8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fef227b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef227b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2a01971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2a01c25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef2278e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2a0189a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 176397434 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b8425796e0, 0x55b842581d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b842581d38,0x55b842608248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44089==ERROR: AddressSanitizer: SEGV on unknown address 0x55b844165d20 (pc 0x55b8422767b8 bp 0x000000000000 sp 0x7ffcd2bbe540 T0) Step #5: ==44089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8422767b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b842275ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b8422759b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b842274266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b842273fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe5fb8818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5fb881a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b841e121b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b841e3d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5fb85f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b841e04a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 177296519 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559e41fba6e0, 0x559e41fc2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559e41fc2d38,0x559e42049248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44097==ERROR: AddressSanitizer: SEGV on unknown address 0x559e43ba6d20 (pc 0x559e41cb77b8 bp 0x000000000000 sp 0x7ffc292510c0 T0) Step #5: ==44097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e41cb77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559e41cb6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559e41cb69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559e41cb5266 in writeFile InstrProfilingFile.c Step #5: #4 0x559e41cb4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f141796e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f141796ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e418531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e4187e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f141794c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e41845a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 178196235 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5628c6b666e0, 0x5628c6b6ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5628c6b6ed38,0x5628c6bf5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44105==ERROR: AddressSanitizer: SEGV on unknown address 0x5628c8752d20 (pc 0x5628c68637b8 bp 0x000000000000 sp 0x7ffe6944f810 T0) Step #5: ==44105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628c68637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5628c6862ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5628c68629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5628c6861266 in writeFile InstrProfilingFile.c Step #5: #4 0x5628c6860fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f24f9a338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24f9a33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628c63ff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628c642a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24f9a11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628c63f1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 179098339 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557f29c666e0, 0x557f29c6ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557f29c6ed38,0x557f29cf5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44113==ERROR: AddressSanitizer: SEGV on unknown address 0x557f2b852d20 (pc 0x557f299637b8 bp 0x000000000000 sp 0x7fff46c9ac70 T0) Step #5: ==44113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f299637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557f29962ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557f299629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557f29961266 in writeFile InstrProfilingFile.c Step #5: #4 0x557f29960fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fefcef618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefcef61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f294ff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f2952a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefcef3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f294f1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 179998822 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557c270456e0, 0x557c2704dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557c2704dd38,0x557c270d4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44121==ERROR: AddressSanitizer: SEGV on unknown address 0x557c28c31d20 (pc 0x557c26d427b8 bp 0x000000000000 sp 0x7ffc88458e60 T0) Step #5: ==44121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c26d427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557c26d41ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557c26d419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557c26d40266 in writeFile InstrProfilingFile.c Step #5: #4 0x557c26d3ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f11b821d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11b821da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c268de1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c269095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11b81fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c268d0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 180897895 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cc65e916e0, 0x55cc65e99d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cc65e99d38,0x55cc65f20248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44129==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc67a7dd20 (pc 0x55cc65b8e7b8 bp 0x000000000000 sp 0x7ffd32e1f8c0 T0) Step #5: ==44129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc65b8e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cc65b8dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cc65b8d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cc65b8c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc65b8bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2b457438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b45743a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc6572a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc657555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b45721082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc6571ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 181796368 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d51ec16e0, 0x558d51ec9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d51ec9d38,0x558d51f50248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44137==ERROR: AddressSanitizer: SEGV on unknown address 0x558d53aadd20 (pc 0x558d51bbe7b8 bp 0x000000000000 sp 0x7ffe02ea25f0 T0) Step #5: ==44137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d51bbe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d51bbdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d51bbd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d51bbc266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d51bbbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb0263c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0263c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d5175a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d517855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0263a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d5174ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 182694618 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d330f436e0, 0x55d330f4bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d330f4bd38,0x55d330fd2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44145==ERROR: AddressSanitizer: SEGV on unknown address 0x55d332b2fd20 (pc 0x55d330c407b8 bp 0x000000000000 sp 0x7ffefef79130 T0) Step #5: ==44145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d330c407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d330c3fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d330c3f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d330c3e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d330c3dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3efd54b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3efd54ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3307dc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3308075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3efd529082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3307cea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 183601177 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5578282e16e0, 0x5578282e9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5578282e9d38,0x557828370248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44153==ERROR: AddressSanitizer: SEGV on unknown address 0x557829ecdd20 (pc 0x557827fde7b8 bp 0x000000000000 sp 0x7fff39762de0 T0) Step #5: ==44153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557827fde7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557827fddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557827fdd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557827fdc266 in writeFile InstrProfilingFile.c Step #5: #4 0x557827fdbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f88c39738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88c3973a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557827b7a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557827ba55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88c3951082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557827b6ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 184502502 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a8c068e6e0, 0x55a8c0696d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a8c0696d38,0x55a8c071d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44161==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8c227ad20 (pc 0x55a8c038b7b8 bp 0x000000000000 sp 0x7ffd8e0e09f0 T0) Step #5: ==44161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8c038b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a8c038aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a8c038a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a8c0389266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8c0388fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa2c06968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2c0696a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8bff271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8bff525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2c0674082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8bff19a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 185408990 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5597f997d6e0, 0x5597f9985d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5597f9985d38,0x5597f9a0c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44171==ERROR: AddressSanitizer: SEGV on unknown address 0x5597fb569d20 (pc 0x5597f967a7b8 bp 0x000000000000 sp 0x7ffc1f183f20 T0) Step #5: ==44171==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597f967a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5597f9679ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5597f96799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5597f9678266 in writeFile InstrProfilingFile.c Step #5: #4 0x5597f9677fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f75ed6ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75ed6eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597f92161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597f92415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75ed6cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597f9208a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44171==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 186306017 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ee6b7fe6e0, 0x55ee6b806d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ee6b806d38,0x55ee6b88d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44179==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee6d3ead20 (pc 0x55ee6b4fb7b8 bp 0x000000000000 sp 0x7ffd4646f050 T0) Step #5: ==44179==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee6b4fb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ee6b4faac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ee6b4fa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ee6b4f9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee6b4f8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f434f3ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f434f3aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee6b0971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee6b0c25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f434f38c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee6b089a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 187200097 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5605244876e0, 0x56052448fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56052448fd38,0x560524516248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44187==ERROR: AddressSanitizer: SEGV on unknown address 0x560526073d20 (pc 0x5605241847b8 bp 0x000000000000 sp 0x7ffe07a065e0 T0) Step #5: ==44187==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605241847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560524183ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5605241839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560524182266 in writeFile InstrProfilingFile.c Step #5: #4 0x560524181fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6a3050f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a3050fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560523d201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560523d4b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a304ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560523d12a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 188098951 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c3ad40f6e0, 0x55c3ad417d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c3ad417d38,0x55c3ad49e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44197==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3aeffbd20 (pc 0x55c3ad10c7b8 bp 0x000000000000 sp 0x7fffd02ff3e0 T0) Step #5: ==44197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3ad10c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c3ad10bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c3ad10b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c3ad10a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3ad109fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1e7ca008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e7ca00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3acca81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3accd35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e7c9de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3acc9aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 188995663 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f06d97f6e0, 0x55f06d987d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f06d987d38,0x55f06da0e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44205==ERROR: AddressSanitizer: SEGV on unknown address 0x55f06f56bd20 (pc 0x55f06d67c7b8 bp 0x000000000000 sp 0x7ffcaf1f7d80 T0) Step #5: ==44205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f06d67c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f06d67bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f06d67b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f06d67a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f06d679fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdef480f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdef480fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f06d2181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f06d2435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdef47ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f06d20aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 189898269 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564b5c4c66e0, 0x564b5c4ced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564b5c4ced38,0x564b5c555248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44213==ERROR: AddressSanitizer: SEGV on unknown address 0x564b5e0b2d20 (pc 0x564b5c1c37b8 bp 0x000000000000 sp 0x7ffe76f3e610 T0) Step #5: ==44213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b5c1c37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564b5c1c2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564b5c1c29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564b5c1c1266 in writeFile InstrProfilingFile.c Step #5: #4 0x564b5c1c0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb3639c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3639c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b5bd5f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b5bd8a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3639a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b5bd51a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 190801382 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f109b786e0, 0x55f109b80d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f109b80d38,0x55f109c07248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44221==ERROR: AddressSanitizer: SEGV on unknown address 0x55f10b764d20 (pc 0x55f1098757b8 bp 0x000000000000 sp 0x7ffe9e74ce20 T0) Step #5: ==44221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1098757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f109874ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f1098749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f109873266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f109872fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f99548608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9954860a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1094111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f10943c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f995483e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f109403a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 191695768 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556897e376e0, 0x556897e3fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556897e3fd38,0x556897ec6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44229==ERROR: AddressSanitizer: SEGV on unknown address 0x556899a23d20 (pc 0x556897b347b8 bp 0x000000000000 sp 0x7ffde104f360 T0) Step #5: ==44229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556897b347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556897b33ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556897b339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556897b32266 in writeFile InstrProfilingFile.c Step #5: #4 0x556897b31fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f42ec93c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42ec93ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568976d01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568976fb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42ec91a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568976c2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 192598118 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560a9cfdc6e0, 0x560a9cfe4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560a9cfe4d38,0x560a9d06b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44237==ERROR: AddressSanitizer: SEGV on unknown address 0x560a9ebc8d20 (pc 0x560a9ccd97b8 bp 0x000000000000 sp 0x7ffee64fcd20 T0) Step #5: ==44237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a9ccd97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560a9ccd8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560a9ccd89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560a9ccd7266 in writeFile InstrProfilingFile.c Step #5: #4 0x560a9ccd6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb647ead8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb647eada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a9c8751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a9c8a05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb647e8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a9c867a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 193498052 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56402eb876e0, 0x56402eb8fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56402eb8fd38,0x56402ec16248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44245==ERROR: AddressSanitizer: SEGV on unknown address 0x564030773d20 (pc 0x56402e8847b8 bp 0x000000000000 sp 0x7fff0682d550 T0) Step #5: ==44245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56402e8847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56402e883ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56402e8839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56402e882266 in writeFile InstrProfilingFile.c Step #5: #4 0x56402e881fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f040282e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f040282ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56402e4201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56402e44b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f040280c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56402e412a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 194404575 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5636631676e0, 0x56366316fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56366316fd38,0x5636631f6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44253==ERROR: AddressSanitizer: SEGV on unknown address 0x563664d53d20 (pc 0x563662e647b8 bp 0x000000000000 sp 0x7ffeb20083b0 T0) Step #5: ==44253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563662e647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563662e63ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563662e639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563662e62266 in writeFile InstrProfilingFile.c Step #5: #4 0x563662e61fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f58ac1cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58ac1cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563662a001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563662a2b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58ac1ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636629f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 195300375 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5559791c96e0, 0x5559791d1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5559791d1d38,0x555979258248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44261==ERROR: AddressSanitizer: SEGV on unknown address 0x55597adb5d20 (pc 0x555978ec67b8 bp 0x000000000000 sp 0x7ffea927cde0 T0) Step #5: ==44261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555978ec67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555978ec5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555978ec59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555978ec4266 in writeFile InstrProfilingFile.c Step #5: #4 0x555978ec3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6399cc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6399cc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555978a621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555978a8d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6399ca3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555978a54a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 196202402 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558aae27e6e0, 0x558aae286d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558aae286d38,0x558aae30d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44269==ERROR: AddressSanitizer: SEGV on unknown address 0x558aafe6ad20 (pc 0x558aadf7b7b8 bp 0x000000000000 sp 0x7ffe8e39f7f0 T0) Step #5: ==44269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558aadf7b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558aadf7aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558aadf7a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558aadf79266 in writeFile InstrProfilingFile.c Step #5: #4 0x558aadf78fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f91a18748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91a1874a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558aadb171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558aadb425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91a1852082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558aadb09a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 197105098 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563c88e706e0, 0x563c88e78d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563c88e78d38,0x563c88eff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44277==ERROR: AddressSanitizer: SEGV on unknown address 0x563c8aa5cd20 (pc 0x563c88b6d7b8 bp 0x000000000000 sp 0x7fffa512bd90 T0) Step #5: ==44277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c88b6d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563c88b6cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563c88b6c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563c88b6b266 in writeFile InstrProfilingFile.c Step #5: #4 0x563c88b6afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f44007298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4400729a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c887091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c887345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4400707082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c886fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 198002485 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f6d66d96e0, 0x55f6d66e1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f6d66e1d38,0x55f6d6768248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44285==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6d82c5d20 (pc 0x55f6d63d67b8 bp 0x000000000000 sp 0x7ffd5ff0ecf0 T0) Step #5: ==44285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6d63d67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f6d63d5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f6d63d59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f6d63d4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6d63d3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f15f5c0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15f5c0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6d5f721b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6d5f9d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15f5bea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6d5f64a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 198898453 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556af5e586e0, 0x556af5e60d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556af5e60d38,0x556af5ee7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44293==ERROR: AddressSanitizer: SEGV on unknown address 0x556af7a44d20 (pc 0x556af5b557b8 bp 0x000000000000 sp 0x7fffe88bece0 T0) Step #5: ==44293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556af5b557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556af5b54ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556af5b549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556af5b53266 in writeFile InstrProfilingFile.c Step #5: #4 0x556af5b52fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f86ea57b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86ea57ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556af56f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556af571c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86ea559082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556af56e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 199798806 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5556b57436e0, 0x5556b574bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5556b574bd38,0x5556b57d2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44301==ERROR: AddressSanitizer: SEGV on unknown address 0x5556b732fd20 (pc 0x5556b54407b8 bp 0x000000000000 sp 0x7ffd458fddb0 T0) Step #5: ==44301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556b54407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5556b543fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5556b543f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5556b543e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5556b543dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fca55e958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca55e95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556b4fdc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556b50075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca55e73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556b4fcea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 200698092 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556a2c72e6e0, 0x556a2c736d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556a2c736d38,0x556a2c7bd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44309==ERROR: AddressSanitizer: SEGV on unknown address 0x556a2e31ad20 (pc 0x556a2c42b7b8 bp 0x000000000000 sp 0x7ffd9cf92310 T0) Step #5: ==44309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a2c42b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556a2c42aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556a2c42a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556a2c429266 in writeFile InstrProfilingFile.c Step #5: #4 0x556a2c428fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa3d29408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3d2940a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a2bfc71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a2bff25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3d291e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a2bfb9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 201598400 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c486c466e0, 0x55c486c4ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c486c4ed38,0x55c486cd5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44317==ERROR: AddressSanitizer: SEGV on unknown address 0x55c488832d20 (pc 0x55c4869437b8 bp 0x000000000000 sp 0x7fffe26de260 T0) Step #5: ==44317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4869437b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c486942ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c4869429b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c486941266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c486940fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f64086ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64086caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4864df1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c48650a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64086a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4864d1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 202500622 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5580afb306e0, 0x5580afb38d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5580afb38d38,0x5580afbbf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44325==ERROR: AddressSanitizer: SEGV on unknown address 0x5580b171cd20 (pc 0x5580af82d7b8 bp 0x000000000000 sp 0x7ffdaeb685e0 T0) Step #5: ==44325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580af82d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5580af82cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5580af82c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5580af82b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5580af82afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcc2c6bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc2c6bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580af3c91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580af3f45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc2c699082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580af3bba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 203399326 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56188e1036e0, 0x56188e10bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56188e10bd38,0x56188e192248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44333==ERROR: AddressSanitizer: SEGV on unknown address 0x56188fcefd20 (pc 0x56188de007b8 bp 0x000000000000 sp 0x7ffea3f37230 T0) Step #5: ==44333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56188de007b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56188ddffac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56188ddff9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56188ddfe266 in writeFile InstrProfilingFile.c Step #5: #4 0x56188ddfdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2b3c1678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b3c167a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56188d99c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56188d9c75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b3c145082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56188d98ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 204304734 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f17c1996e0, 0x55f17c1a1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f17c1a1d38,0x55f17c228248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44341==ERROR: AddressSanitizer: SEGV on unknown address 0x55f17dd85d20 (pc 0x55f17be967b8 bp 0x000000000000 sp 0x7fffd7866d90 T0) Step #5: ==44341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f17be967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f17be95ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f17be959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f17be94266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f17be93fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa4a61df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4a61dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f17ba321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f17ba5d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4a61bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f17ba24a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 205201796 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bc651556e0, 0x55bc6515dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bc6515dd38,0x55bc651e4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44349==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc66d41d20 (pc 0x55bc64e527b8 bp 0x000000000000 sp 0x7ffcdde894e0 T0) Step #5: ==44349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc64e527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bc64e51ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bc64e519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bc64e50266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc64e4ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f438374c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f438374ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc649ee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc64a195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f438372a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc649e0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 206101775 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55636a79b6e0, 0x55636a7a3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55636a7a3d38,0x55636a82a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44357==ERROR: AddressSanitizer: SEGV on unknown address 0x55636c387d20 (pc 0x55636a4987b8 bp 0x000000000000 sp 0x7ffff1703930 T0) Step #5: ==44357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55636a4987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55636a497ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55636a4979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55636a496266 in writeFile InstrProfilingFile.c Step #5: #4 0x55636a495fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb9597e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9597e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55636a0341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55636a05f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9597c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55636a026a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 207004406 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5650375b06e0, 0x5650375b8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5650375b8d38,0x56503763f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44365==ERROR: AddressSanitizer: SEGV on unknown address 0x56503919cd20 (pc 0x5650372ad7b8 bp 0x000000000000 sp 0x7ffe6e935030 T0) Step #5: ==44365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650372ad7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5650372acac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5650372ac9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5650372ab266 in writeFile InstrProfilingFile.c Step #5: #4 0x5650372aafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f31f54dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31f54dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565036e491b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565036e745d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31f54ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565036e3ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 207899535 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559cb28e26e0, 0x559cb28ead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559cb28ead38,0x559cb2971248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44373==ERROR: AddressSanitizer: SEGV on unknown address 0x559cb44ced20 (pc 0x559cb25df7b8 bp 0x000000000000 sp 0x7ffcf60f78d0 T0) Step #5: ==44373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cb25df7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559cb25deac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559cb25de9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559cb25dd266 in writeFile InstrProfilingFile.c Step #5: #4 0x559cb25dcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f70a469e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70a469ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cb217b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cb21a65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70a467c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cb216da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 208796101 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562b06d206e0, 0x562b06d28d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562b06d28d38,0x562b06daf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44381==ERROR: AddressSanitizer: SEGV on unknown address 0x562b0890cd20 (pc 0x562b06a1d7b8 bp 0x000000000000 sp 0x7fffec4b7f50 T0) Step #5: ==44381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b06a1d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562b06a1cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562b06a1c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562b06a1b266 in writeFile InstrProfilingFile.c Step #5: #4 0x562b06a1afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff1a73e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1a73e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b065b91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b065e45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1a73c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b065aba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 209702065 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5556ead906e0, 0x5556ead98d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5556ead98d38,0x5556eae1f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44389==ERROR: AddressSanitizer: SEGV on unknown address 0x5556ec97cd20 (pc 0x5556eaa8d7b8 bp 0x000000000000 sp 0x7ffe8fb73d20 T0) Step #5: ==44389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556eaa8d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5556eaa8cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5556eaa8c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5556eaa8b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5556eaa8afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5496d468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5496d46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556ea6291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556ea6545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5496d24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556ea61ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 210602506 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5632c85fc6e0, 0x5632c8604d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5632c8604d38,0x5632c868b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44397==ERROR: AddressSanitizer: SEGV on unknown address 0x5632ca1e8d20 (pc 0x5632c82f97b8 bp 0x000000000000 sp 0x7ffc0e3aa0b0 T0) Step #5: ==44397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632c82f97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5632c82f8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5632c82f89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5632c82f7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5632c82f6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc494b398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc494b39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632c7e951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632c7ec05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc494b17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632c7e87a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 211502150 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fa21fd56e0, 0x55fa21fddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fa21fddd38,0x55fa22064248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44405==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa23bc1d20 (pc 0x55fa21cd27b8 bp 0x000000000000 sp 0x7ffefe0f13c0 T0) Step #5: ==44405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa21cd27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fa21cd1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fa21cd19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fa21cd0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa21ccffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f341a2898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f341a289a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa2186e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa218995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f341a267082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa21860a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 212400842 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5555b75076e0, 0x5555b750fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5555b750fd38,0x5555b7596248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44413==ERROR: AddressSanitizer: SEGV on unknown address 0x5555b90f3d20 (pc 0x5555b72047b8 bp 0x000000000000 sp 0x7ffcf7c128f0 T0) Step #5: ==44413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555b72047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5555b7203ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5555b72039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5555b7202266 in writeFile InstrProfilingFile.c Step #5: #4 0x5555b7201fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f30360ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30360aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555b6da01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555b6dcb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f303608c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555b6d92a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 213296569 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56229d5676e0, 0x56229d56fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56229d56fd38,0x56229d5f6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44421==ERROR: AddressSanitizer: SEGV on unknown address 0x56229f153d20 (pc 0x56229d2647b8 bp 0x000000000000 sp 0x7ffc8becad10 T0) Step #5: ==44421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56229d2647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56229d263ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56229d2639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56229d262266 in writeFile InstrProfilingFile.c Step #5: #4 0x56229d261fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbcb2e268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcb2e26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56229ce001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56229ce2b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcb2e04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56229cdf2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 214197404 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5556b305a6e0, 0x5556b3062d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5556b3062d38,0x5556b30e9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44429==ERROR: AddressSanitizer: SEGV on unknown address 0x5556b4c46d20 (pc 0x5556b2d577b8 bp 0x000000000000 sp 0x7ffd8bb49950 T0) Step #5: ==44429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556b2d577b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5556b2d56ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5556b2d569b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5556b2d55266 in writeFile InstrProfilingFile.c Step #5: #4 0x5556b2d54fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5de14148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5de1414a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556b28f31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556b291e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5de13f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556b28e5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 215099315 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555e16b496e0, 0x555e16b51d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555e16b51d38,0x555e16bd8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44437==ERROR: AddressSanitizer: SEGV on unknown address 0x555e18735d20 (pc 0x555e168467b8 bp 0x000000000000 sp 0x7ffc1bbfc0b0 T0) Step #5: ==44437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e168467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555e16845ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555e168459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555e16844266 in writeFile InstrProfilingFile.c Step #5: #4 0x555e16843fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9387eaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9387eafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e163e21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e1640d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9387e8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e163d4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 215997579 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5592eddf06e0, 0x5592eddf8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5592eddf8d38,0x5592ede7f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44445==ERROR: AddressSanitizer: SEGV on unknown address 0x5592ef9dcd20 (pc 0x5592edaed7b8 bp 0x000000000000 sp 0x7fff6018b5c0 T0) Step #5: ==44445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592edaed7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5592edaecac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5592edaec9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5592edaeb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5592edaeafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efd996408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd99640a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592ed6891b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592ed6b45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd9961e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592ed67ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 216895231 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bc3320a6e0, 0x55bc33212d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bc33212d38,0x55bc33299248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44453==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc34df6d20 (pc 0x55bc32f077b8 bp 0x000000000000 sp 0x7ffcb8c7c740 T0) Step #5: ==44453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc32f077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bc32f06ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bc32f069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bc32f05266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc32f04fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f53b9d018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53b9d01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc32aa31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc32ace5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53b9cdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc32a95a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 217793452 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f45fe026e0, 0x55f45fe0ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f45fe0ad38,0x55f45fe91248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44461==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4619eed20 (pc 0x55f45faff7b8 bp 0x000000000000 sp 0x7ffd2e3876a0 T0) Step #5: ==44461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f45faff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f45fafeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f45fafe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f45fafd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f45fafcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f345010d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f345010da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f45f69b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f45f6c65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34500eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f45f68da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 218693013 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55805f4276e0, 0x55805f42fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55805f42fd38,0x55805f4b6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44469==ERROR: AddressSanitizer: SEGV on unknown address 0x558061013d20 (pc 0x55805f1247b8 bp 0x000000000000 sp 0x7ffc4dae95a0 T0) Step #5: ==44469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55805f1247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55805f123ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55805f1239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55805f122266 in writeFile InstrProfilingFile.c Step #5: #4 0x55805f121fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd01827d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd01827da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55805ecc01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55805eceb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd01825b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55805ecb2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 219594364 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b0337316e0, 0x55b033739d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b033739d38,0x55b0337c0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44477==ERROR: AddressSanitizer: SEGV on unknown address 0x55b03531dd20 (pc 0x55b03342e7b8 bp 0x000000000000 sp 0x7ffc7b82e8f0 T0) Step #5: ==44477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b03342e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b03342dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b03342d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b03342c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b03342bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9e188798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e18879a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b032fca1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b032ff55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e18857082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b032fbca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 220496035 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5610afb336e0, 0x5610afb3bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5610afb3bd38,0x5610afbc2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44485==ERROR: AddressSanitizer: SEGV on unknown address 0x5610b171fd20 (pc 0x5610af8307b8 bp 0x000000000000 sp 0x7ffdccdd2be0 T0) Step #5: ==44485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610af8307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5610af82fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5610af82f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5610af82e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5610af82dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f37daeee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37daeeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610af3cc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610af3f75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37daecc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610af3bea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 221400153 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563108d1d6e0, 0x563108d25d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563108d25d38,0x563108dac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44493==ERROR: AddressSanitizer: SEGV on unknown address 0x56310a909d20 (pc 0x563108a1a7b8 bp 0x000000000000 sp 0x7fff780f5bc0 T0) Step #5: ==44493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563108a1a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563108a19ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563108a199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563108a18266 in writeFile InstrProfilingFile.c Step #5: #4 0x563108a17fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fce730b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce730b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631085b61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631085e15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce73091082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631085a8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 222302009 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557625d396e0, 0x557625d41d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557625d41d38,0x557625dc8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44501==ERROR: AddressSanitizer: SEGV on unknown address 0x557627925d20 (pc 0x557625a367b8 bp 0x000000000000 sp 0x7ffe848ac8c0 T0) Step #5: ==44501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557625a367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557625a35ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557625a359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557625a34266 in writeFile InstrProfilingFile.c Step #5: #4 0x557625a33fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f293b0cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f293b0cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576255d21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576255fd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f293b0a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576255c4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 223196216 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5619585336e0, 0x56195853bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56195853bd38,0x5619585c2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44509==ERROR: AddressSanitizer: SEGV on unknown address 0x56195a11fd20 (pc 0x5619582307b8 bp 0x000000000000 sp 0x7ffc7574b4e0 T0) Step #5: ==44509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619582307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56195822fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56195822f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56195822e266 in writeFile InstrProfilingFile.c Step #5: #4 0x56195822dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff8a91c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8a91c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561957dcc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561957df75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8a91a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561957dbea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 224091993 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bff5e8f6e0, 0x55bff5e97d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bff5e97d38,0x55bff5f1e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44517==ERROR: AddressSanitizer: SEGV on unknown address 0x55bff7a7bd20 (pc 0x55bff5b8c7b8 bp 0x000000000000 sp 0x7fff741695a0 T0) Step #5: ==44517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bff5b8c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bff5b8bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bff5b8b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bff5b8a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bff5b89fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0683e248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0683e24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bff57281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bff57535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0683e02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bff571aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 224991970 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5607f3c0f6e0, 0x5607f3c17d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5607f3c17d38,0x5607f3c9e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44525==ERROR: AddressSanitizer: SEGV on unknown address 0x5607f57fbd20 (pc 0x5607f390c7b8 bp 0x000000000000 sp 0x7ffcf54f7a50 T0) Step #5: ==44525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607f390c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5607f390bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5607f390b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5607f390a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5607f3909fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f61612e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61612e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607f34a81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607f34d35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61612c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607f349aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 225888572 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564f86b976e0, 0x564f86b9fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564f86b9fd38,0x564f86c26248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44533==ERROR: AddressSanitizer: SEGV on unknown address 0x564f88783d20 (pc 0x564f868947b8 bp 0x000000000000 sp 0x7fffe4d439d0 T0) Step #5: ==44533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f868947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564f86893ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564f868939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564f86892266 in writeFile InstrProfilingFile.c Step #5: #4 0x564f86891fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f00b79be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00b79bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f864301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f8645b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00b799c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f86422a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 226786310 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5651a73036e0, 0x5651a730bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5651a730bd38,0x5651a7392248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44541==ERROR: AddressSanitizer: SEGV on unknown address 0x5651a8eefd20 (pc 0x5651a70007b8 bp 0x000000000000 sp 0x7ffdffc11bc0 T0) Step #5: ==44541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651a70007b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5651a6fffac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5651a6fff9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5651a6ffe266 in writeFile InstrProfilingFile.c Step #5: #4 0x5651a6ffdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd037ab28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd037ab2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651a6b9c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651a6bc75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd037a90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651a6b8ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 227683389 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557c7f4af6e0, 0x557c7f4b7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557c7f4b7d38,0x557c7f53e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44549==ERROR: AddressSanitizer: SEGV on unknown address 0x557c8109bd20 (pc 0x557c7f1ac7b8 bp 0x000000000000 sp 0x7ffd8b4393d0 T0) Step #5: ==44549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c7f1ac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557c7f1abac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557c7f1ab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557c7f1aa266 in writeFile InstrProfilingFile.c Step #5: #4 0x557c7f1a9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f957569c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f957569ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c7ed481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c7ed735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f957567a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c7ed3aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 228581599 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5581dc0746e0, 0x5581dc07cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5581dc07cd38,0x5581dc103248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44557==ERROR: AddressSanitizer: SEGV on unknown address 0x5581ddc60d20 (pc 0x5581dbd717b8 bp 0x000000000000 sp 0x7ffe8bda3d30 T0) Step #5: ==44557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581dbd717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5581dbd70ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5581dbd709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5581dbd6f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5581dbd6efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4b1fcd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b1fcd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581db90d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581db9385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b1fcb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581db8ffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 229481008 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cec62b36e0, 0x55cec62bbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cec62bbd38,0x55cec6342248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44565==ERROR: AddressSanitizer: SEGV on unknown address 0x55cec7e9fd20 (pc 0x55cec5fb07b8 bp 0x000000000000 sp 0x7ffd867899d0 T0) Step #5: ==44565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cec5fb07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cec5fafac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cec5faf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cec5fae266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cec5fadfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffb48ce98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb48ce9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cec5b4c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cec5b775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb48cc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cec5b3ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 230380361 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5625997bc6e0, 0x5625997c4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5625997c4d38,0x56259984b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44573==ERROR: AddressSanitizer: SEGV on unknown address 0x56259b3a8d20 (pc 0x5625994b97b8 bp 0x000000000000 sp 0x7fff768f0310 T0) Step #5: ==44573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625994b97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5625994b8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5625994b89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5625994b7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5625994b6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f36a93038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36a9303a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625990551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625990805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36a92e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562599047a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 231281285 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600cdb536e0, 0x5600cdb5bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5600cdb5bd38,0x5600cdbe2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44581==ERROR: AddressSanitizer: SEGV on unknown address 0x5600cf73fd20 (pc 0x5600cd8507b8 bp 0x000000000000 sp 0x7ffed6ab9b10 T0) Step #5: ==44581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600cd8507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600cd84fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600cd84f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600cd84e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600cd84dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f752940b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f752940ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600cd3ec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600cd4175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75293e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600cd3dea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 232182196 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5622bd2056e0, 0x5622bd20dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5622bd20dd38,0x5622bd294248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44589==ERROR: AddressSanitizer: SEGV on unknown address 0x5622bedf1d20 (pc 0x5622bcf027b8 bp 0x000000000000 sp 0x7ffdf86c6580 T0) Step #5: ==44589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622bcf027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5622bcf01ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5622bcf019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5622bcf00266 in writeFile InstrProfilingFile.c Step #5: #4 0x5622bcefffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8f6b9548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f6b954a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622bca9e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622bcac95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f6b932082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622bca90a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 233085442 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5643d2e606e0, 0x5643d2e68d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5643d2e68d38,0x5643d2eef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44597==ERROR: AddressSanitizer: SEGV on unknown address 0x5643d4a4cd20 (pc 0x5643d2b5d7b8 bp 0x000000000000 sp 0x7ffd2b9d9550 T0) Step #5: ==44597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643d2b5d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5643d2b5cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5643d2b5c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5643d2b5b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5643d2b5afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1dad3c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1dad3c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643d26f91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643d27245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dad39f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643d26eba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 233981909 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d2a7f966e0, 0x55d2a7f9ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d2a7f9ed38,0x55d2a8025248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44605==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2a9b82d20 (pc 0x55d2a7c937b8 bp 0x000000000000 sp 0x7ffdc874be60 T0) Step #5: ==44605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2a7c937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d2a7c92ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d2a7c929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d2a7c91266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2a7c90fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa3306a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3306a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2a782f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2a785a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa330680082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2a7821a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 234880102 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ba8b0a66e0, 0x55ba8b0aed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ba8b0aed38,0x55ba8b135248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44613==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba8cc92d20 (pc 0x55ba8ada37b8 bp 0x000000000000 sp 0x7ffc0faff7a0 T0) Step #5: ==44613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba8ada37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ba8ada2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ba8ada29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ba8ada1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba8ada0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc5970a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5970a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba8a93f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba8a96a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc59707f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba8a931a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 235783209 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5605886c76e0, 0x5605886cfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5605886cfd38,0x560588756248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44621==ERROR: AddressSanitizer: SEGV on unknown address 0x56058a2b3d20 (pc 0x5605883c47b8 bp 0x000000000000 sp 0x7ffc28415d90 T0) Step #5: ==44621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605883c47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5605883c3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5605883c39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5605883c2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5605883c1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc18f8568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc18f856a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560587f601b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560587f8b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc18f834082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560587f52a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 236683678 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564623db46e0, 0x564623dbcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564623dbcd38,0x564623e43248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44630==ERROR: AddressSanitizer: SEGV on unknown address 0x5646259a0d20 (pc 0x564623ab17b8 bp 0x000000000000 sp 0x7ffd9845d530 T0) Step #5: ==44630==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564623ab17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564623ab0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564623ab09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564623aaf266 in writeFile InstrProfilingFile.c Step #5: #4 0x564623aaefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc691d4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc691d4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56462364d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646236785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc691d2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56462363fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 237586317 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5559898f66e0, 0x5559898fed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5559898fed38,0x555989985248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44639==ERROR: AddressSanitizer: SEGV on unknown address 0x55598b4e2d20 (pc 0x5559895f37b8 bp 0x000000000000 sp 0x7ffcda5d9430 T0) Step #5: ==44639==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559895f37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5559895f2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5559895f29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5559895f1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5559895f0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdf305708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf30570a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55598918f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559891ba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf3054e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555989181a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44639==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 238488795 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564adf9756e0, 0x564adf97dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564adf97dd38,0x564adfa04248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44649==ERROR: AddressSanitizer: SEGV on unknown address 0x564ae1561d20 (pc 0x564adf6727b8 bp 0x000000000000 sp 0x7ffc00db5620 T0) Step #5: ==44649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564adf6727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564adf671ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564adf6719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564adf670266 in writeFile InstrProfilingFile.c Step #5: #4 0x564adf66ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1f2664a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f2664aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564adf20e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564adf2395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f26628082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564adf200a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 239387952 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e7ec9306e0, 0x55e7ec938d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e7ec938d38,0x55e7ec9bf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44657==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7ee51cd20 (pc 0x55e7ec62d7b8 bp 0x000000000000 sp 0x7ffc0af8acc0 T0) Step #5: ==44657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7ec62d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e7ec62cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7ec62c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e7ec62b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7ec62afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9208d168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9208d16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7ec1c91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7ec1f45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9208cf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7ec1bba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 240287469 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5559616056e0, 0x55596160dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55596160dd38,0x555961694248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44665==ERROR: AddressSanitizer: SEGV on unknown address 0x5559631f1d20 (pc 0x5559613027b8 bp 0x000000000000 sp 0x7ffcc363ef40 T0) Step #5: ==44665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559613027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555961301ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5559613019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555961300266 in writeFile InstrProfilingFile.c Step #5: #4 0x5559612fffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa872f418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa872f41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555960e9e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555960ec95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa872f1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555960e90a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 241182499 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563822a676e0, 0x563822a6fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563822a6fd38,0x563822af6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44673==ERROR: AddressSanitizer: SEGV on unknown address 0x563824653d20 (pc 0x5638227647b8 bp 0x000000000000 sp 0x7ffd8c9a7970 T0) Step #5: ==44673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638227647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563822763ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5638227639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563822762266 in writeFile InstrProfilingFile.c Step #5: #4 0x563822761fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0c96fe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c96fe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638223001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56382232b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c96fbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638222f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 242081231 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563aca4c56e0, 0x563aca4cdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563aca4cdd38,0x563aca554248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44681==ERROR: AddressSanitizer: SEGV on unknown address 0x563acc0b1d20 (pc 0x563aca1c27b8 bp 0x000000000000 sp 0x7fff57f1c410 T0) Step #5: ==44681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563aca1c27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563aca1c1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563aca1c19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563aca1c0266 in writeFile InstrProfilingFile.c Step #5: #4 0x563aca1bffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f89468098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8946809a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ac9d5e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ac9d895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89467e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ac9d50a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 242979970 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c821e2a6e0, 0x55c821e32d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c821e32d38,0x55c821eb9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44689==ERROR: AddressSanitizer: SEGV on unknown address 0x55c823a16d20 (pc 0x55c821b277b8 bp 0x000000000000 sp 0x7ffe83cdf230 T0) Step #5: ==44689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c821b277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c821b26ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c821b269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c821b25266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c821b24fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6e63e418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e63e41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8216c31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8216ee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e63e1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8216b5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 243872882 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564236d596e0, 0x564236d61d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564236d61d38,0x564236de8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44697==ERROR: AddressSanitizer: SEGV on unknown address 0x564238945d20 (pc 0x564236a567b8 bp 0x000000000000 sp 0x7ffda0926680 T0) Step #5: ==44697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564236a567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564236a55ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564236a559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564236a54266 in writeFile InstrProfilingFile.c Step #5: #4 0x564236a53fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb9891978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb989197a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642365f21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56423661d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb989175082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642365e4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 244773435 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5642e17c26e0, 0x5642e17cad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5642e17cad38,0x5642e1851248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44705==ERROR: AddressSanitizer: SEGV on unknown address 0x5642e33aed20 (pc 0x5642e14bf7b8 bp 0x000000000000 sp 0x7ffe88b03c10 T0) Step #5: ==44705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642e14bf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5642e14beac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5642e14be9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5642e14bd266 in writeFile InstrProfilingFile.c Step #5: #4 0x5642e14bcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f07ba4708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07ba470a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642e105b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642e10865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07ba44e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642e104da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 245666323 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ebccf3e6e0, 0x55ebccf46d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ebccf46d38,0x55ebccfcd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44713==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebceb2ad20 (pc 0x55ebccc3b7b8 bp 0x000000000000 sp 0x7ffd2e35c170 T0) Step #5: ==44713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebccc3b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ebccc3aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ebccc3a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ebccc39266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebccc38fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb9608268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb960826a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebcc7d71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebcc8025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb960804082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebcc7c9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 246565510 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56492aada6e0, 0x56492aae2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56492aae2d38,0x56492ab69248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44721==ERROR: AddressSanitizer: SEGV on unknown address 0x56492c6c6d20 (pc 0x56492a7d77b8 bp 0x000000000000 sp 0x7fff4264d620 T0) Step #5: ==44721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56492a7d77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56492a7d6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56492a7d69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56492a7d5266 in writeFile InstrProfilingFile.c Step #5: #4 0x56492a7d4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f62359fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62359fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56492a3731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56492a39e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62359d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56492a365a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 247467531 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56532454d6e0, 0x565324555d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565324555d38,0x5653245dc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44729==ERROR: AddressSanitizer: SEGV on unknown address 0x565326139d20 (pc 0x56532424a7b8 bp 0x000000000000 sp 0x7ffce2faf770 T0) Step #5: ==44729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56532424a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565324249ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5653242499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565324248266 in writeFile InstrProfilingFile.c Step #5: #4 0x565324247fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd6aa2858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6aa285a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565323de61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565323e115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6aa263082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565323dd8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 248366534 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c1805916e0, 0x55c180599d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c180599d38,0x55c180620248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44737==ERROR: AddressSanitizer: SEGV on unknown address 0x55c18217dd20 (pc 0x55c18028e7b8 bp 0x000000000000 sp 0x7ffe15ab9530 T0) Step #5: ==44737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c18028e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c18028dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c18028d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c18028c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c18028bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f79c510b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79c510ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c17fe2a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c17fe555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79c50e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c17fe1ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 249266922 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e10ac9e6e0, 0x55e10aca6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e10aca6d38,0x55e10ad2d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44745==ERROR: AddressSanitizer: SEGV on unknown address 0x55e10c88ad20 (pc 0x55e10a99b7b8 bp 0x000000000000 sp 0x7ffd3c0b7940 T0) Step #5: ==44745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e10a99b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e10a99aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e10a99a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e10a999266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e10a998fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f40897638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4089763a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e10a5371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e10a5625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4089741082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e10a529a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 250162876 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5623d4d0c6e0, 0x5623d4d14d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5623d4d14d38,0x5623d4d9b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44753==ERROR: AddressSanitizer: SEGV on unknown address 0x5623d68f8d20 (pc 0x5623d4a097b8 bp 0x000000000000 sp 0x7fff14265970 T0) Step #5: ==44753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623d4a097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5623d4a08ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5623d4a089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5623d4a07266 in writeFile InstrProfilingFile.c Step #5: #4 0x5623d4a06fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f839c0a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f839c0a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623d45a51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623d45d05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f839c084082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623d4597a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 251061073 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a8537a76e0, 0x55a8537afd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a8537afd38,0x55a853836248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44761==ERROR: AddressSanitizer: SEGV on unknown address 0x55a855393d20 (pc 0x55a8534a47b8 bp 0x000000000000 sp 0x7fff14e6afc0 T0) Step #5: ==44761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8534a47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a8534a3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a8534a39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a8534a2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8534a1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6d68b4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d68b4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8530401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a85306b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d68b2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a853032a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 251961779 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564ab91b96e0, 0x564ab91c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564ab91c1d38,0x564ab9248248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44769==ERROR: AddressSanitizer: SEGV on unknown address 0x564abada5d20 (pc 0x564ab8eb67b8 bp 0x000000000000 sp 0x7ffdb4dc0ad0 T0) Step #5: ==44769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ab8eb67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564ab8eb5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564ab8eb59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564ab8eb4266 in writeFile InstrProfilingFile.c Step #5: #4 0x564ab8eb3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9664a558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9664a55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ab8a521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ab8a7d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9664a33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ab8a44a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 252860476 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56100690f6e0, 0x561006917d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561006917d38,0x56100699e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44777==ERROR: AddressSanitizer: SEGV on unknown address 0x5610084fbd20 (pc 0x56100660c7b8 bp 0x000000000000 sp 0x7ffdaaab8e60 T0) Step #5: ==44777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56100660c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56100660bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56100660b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56100660a266 in writeFile InstrProfilingFile.c Step #5: #4 0x561006609fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd0129958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd012995a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610061a81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610061d35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd012973082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56100619aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 253759260 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561a7e3296e0, 0x561a7e331d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561a7e331d38,0x561a7e3b8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44785==ERROR: AddressSanitizer: SEGV on unknown address 0x561a7ff15d20 (pc 0x561a7e0267b8 bp 0x000000000000 sp 0x7fffed17f690 T0) Step #5: ==44785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a7e0267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561a7e025ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561a7e0259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561a7e024266 in writeFile InstrProfilingFile.c Step #5: #4 0x561a7e023fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcf3ac968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf3ac96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a7dbc21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a7dbed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf3ac74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a7dbb4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 254659632 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c857c16e0, 0x564c857c9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c857c9d38,0x564c85850248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44793==ERROR: AddressSanitizer: SEGV on unknown address 0x564c873add20 (pc 0x564c854be7b8 bp 0x000000000000 sp 0x7fff5a9a1480 T0) Step #5: ==44793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c854be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c854bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c854bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c854bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c854bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f00a66d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00a66d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c8505a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c850855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00a66b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c8504ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 255555153 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f82e6f06e0, 0x55f82e6f8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f82e6f8d38,0x55f82e77f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44801==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8302dcd20 (pc 0x55f82e3ed7b8 bp 0x000000000000 sp 0x7ffcece35ca0 T0) Step #5: ==44801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f82e3ed7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f82e3ecac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f82e3ec9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f82e3eb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f82e3eafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4d77f3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d77f3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f82df891b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f82dfb45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d77f19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f82df7ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 256457171 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5568e35416e0, 0x5568e3549d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5568e3549d38,0x5568e35d0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44809==ERROR: AddressSanitizer: SEGV on unknown address 0x5568e512dd20 (pc 0x5568e323e7b8 bp 0x000000000000 sp 0x7ffd425a27a0 T0) Step #5: ==44809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568e323e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5568e323dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5568e323d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5568e323c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5568e323bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa37fe818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa37fe81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568e2dda1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568e2e055d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa37fe5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568e2dcca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 257353640 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565399f196e0, 0x565399f21d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565399f21d38,0x565399fa8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44817==ERROR: AddressSanitizer: SEGV on unknown address 0x56539bb05d20 (pc 0x565399c167b8 bp 0x000000000000 sp 0x7ffc4ce5f860 T0) Step #5: ==44817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565399c167b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565399c15ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565399c159b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565399c14266 in writeFile InstrProfilingFile.c Step #5: #4 0x565399c13fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb5b82168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5b8216a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653997b21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653997dd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5b81f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653997a4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 258254257 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b61ea5d6e0, 0x55b61ea65d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b61ea65d38,0x55b61eaec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44825==ERROR: AddressSanitizer: SEGV on unknown address 0x55b620649d20 (pc 0x55b61e75a7b8 bp 0x000000000000 sp 0x7fffff828450 T0) Step #5: ==44825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b61e75a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b61e759ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b61e7599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b61e758266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b61e757fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8702b7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8702b7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b61e2f61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b61e3215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8702b5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b61e2e8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 259157795 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5616dbaf86e0, 0x5616dbb00d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5616dbb00d38,0x5616dbb87248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44833==ERROR: AddressSanitizer: SEGV on unknown address 0x5616dd6e4d20 (pc 0x5616db7f57b8 bp 0x000000000000 sp 0x7ffedec913f0 T0) Step #5: ==44833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616db7f57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5616db7f4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5616db7f49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5616db7f3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5616db7f2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1b4b0688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b4b068a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616db3911b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616db3bc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b4b046082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616db383a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 260061385 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ffe7dc66e0, 0x55ffe7dced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ffe7dced38,0x55ffe7e55248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44841==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffe99b2d20 (pc 0x55ffe7ac37b8 bp 0x000000000000 sp 0x7ffd7539be10 T0) Step #5: ==44841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffe7ac37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ffe7ac2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ffe7ac29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ffe7ac1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffe7ac0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdaf0bb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdaf0bb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffe765f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffe768a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaf0b91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffe7651a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 260962101 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560a27b336e0, 0x560a27b3bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560a27b3bd38,0x560a27bc2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44849==ERROR: AddressSanitizer: SEGV on unknown address 0x560a2971fd20 (pc 0x560a278307b8 bp 0x000000000000 sp 0x7ffdaf72f450 T0) Step #5: ==44849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a278307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560a2782fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560a2782f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560a2782e266 in writeFile InstrProfilingFile.c Step #5: #4 0x560a2782dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd4682fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4682fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a273cc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a273f75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4682dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a273bea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 261869881 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c639a586e0, 0x55c639a60d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c639a60d38,0x55c639ae7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44857==ERROR: AddressSanitizer: SEGV on unknown address 0x55c63b644d20 (pc 0x55c6397557b8 bp 0x000000000000 sp 0x7fff5c589560 T0) Step #5: ==44857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6397557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c639754ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c6397549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c639753266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c639752fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f25b24418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25b2441a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6392f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c63931c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25b241f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6392e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 262768613 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555fded516e0, 0x555fded59d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555fded59d38,0x555fdede0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44865==ERROR: AddressSanitizer: SEGV on unknown address 0x555fe093dd20 (pc 0x555fdea4e7b8 bp 0x000000000000 sp 0x7fffce45d740 T0) Step #5: ==44865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fdea4e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555fdea4dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555fdea4d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555fdea4c266 in writeFile InstrProfilingFile.c Step #5: #4 0x555fdea4bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f38065788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3806578a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fde5ea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fde6155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3806556082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fde5dca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 263665173 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b5f9d376e0, 0x55b5f9d3fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b5f9d3fd38,0x55b5f9dc6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44873==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5fb923d20 (pc 0x55b5f9a347b8 bp 0x000000000000 sp 0x7ffc0830a8f0 T0) Step #5: ==44873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5f9a347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b5f9a33ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b5f9a339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b5f9a32266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5f9a31fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff5a421a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5a421aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5f95d01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5f95fb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5a41f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5f95c2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 264558280 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5615715286e0, 0x561571530d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561571530d38,0x5615715b7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44881==ERROR: AddressSanitizer: SEGV on unknown address 0x561573114d20 (pc 0x5615712257b8 bp 0x000000000000 sp 0x7ffc02a512b0 T0) Step #5: ==44881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615712257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561571224ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5615712249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561571223266 in writeFile InstrProfilingFile.c Step #5: #4 0x561571222fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6f29dd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f29dd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561570dc11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561570dec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f29db0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561570db3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 265462506 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dc751796e0, 0x55dc75181d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dc75181d38,0x55dc75208248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44889==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc76d65d20 (pc 0x55dc74e767b8 bp 0x000000000000 sp 0x7ffdc5925510 T0) Step #5: ==44889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc74e767b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dc74e75ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dc74e759b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dc74e74266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc74e73fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe93d3898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe93d389a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc74a121b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc74a3d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe93d367082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc74a04a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 266357548 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5578d979b6e0, 0x5578d97a3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5578d97a3d38,0x5578d982a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44897==ERROR: AddressSanitizer: SEGV on unknown address 0x5578db387d20 (pc 0x5578d94987b8 bp 0x000000000000 sp 0x7ffe1e065a20 T0) Step #5: ==44897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578d94987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5578d9497ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5578d94979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5578d9496266 in writeFile InstrProfilingFile.c Step #5: #4 0x5578d9495fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3de77818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3de7781a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578d90341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578d905f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3de775f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578d9026a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 267259205 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5558821f96e0, 0x555882201d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555882201d38,0x555882288248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44905==ERROR: AddressSanitizer: SEGV on unknown address 0x555883de5d20 (pc 0x555881ef67b8 bp 0x000000000000 sp 0x7fff78822350 T0) Step #5: ==44905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555881ef67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555881ef5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555881ef59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555881ef4266 in writeFile InstrProfilingFile.c Step #5: #4 0x555881ef3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efdb02458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdb0245a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555881a921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555881abd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdb0223082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555881a84a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 268156924 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555e8b8996e0, 0x555e8b8a1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555e8b8a1d38,0x555e8b928248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44913==ERROR: AddressSanitizer: SEGV on unknown address 0x555e8d485d20 (pc 0x555e8b5967b8 bp 0x000000000000 sp 0x7ffc413dcf70 T0) Step #5: ==44913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e8b5967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555e8b595ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555e8b5959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555e8b594266 in writeFile InstrProfilingFile.c Step #5: #4 0x555e8b593fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7a29f6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a29f6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e8b1321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e8b15d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a29f49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e8b124a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 269059038 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a63aba56e0, 0x55a63abadd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a63abadd38,0x55a63ac34248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44921==ERROR: AddressSanitizer: SEGV on unknown address 0x55a63c791d20 (pc 0x55a63a8a27b8 bp 0x000000000000 sp 0x7ffd6ef67c50 T0) Step #5: ==44921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a63a8a27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a63a8a1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a63a8a19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a63a8a0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a63a89ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff6735df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6735dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a63a43e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a63a4695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6735bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a63a430a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 269968643 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56165e1816e0, 0x56165e189d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56165e189d38,0x56165e210248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44929==ERROR: AddressSanitizer: SEGV on unknown address 0x56165fd6dd20 (pc 0x56165de7e7b8 bp 0x000000000000 sp 0x7ffe61d05930 T0) Step #5: ==44929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56165de7e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56165de7dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56165de7d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56165de7c266 in writeFile InstrProfilingFile.c Step #5: #4 0x56165de7bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f62276e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62276e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56165da1a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56165da455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62276c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56165da0ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 270874893 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55db1787c6e0, 0x55db17884d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55db17884d38,0x55db1790b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44937==ERROR: AddressSanitizer: SEGV on unknown address 0x55db19468d20 (pc 0x55db175797b8 bp 0x000000000000 sp 0x7ffeb5c0ab00 T0) Step #5: ==44937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db175797b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55db17578ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55db175789b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55db17577266 in writeFile InstrProfilingFile.c Step #5: #4 0x55db17576fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fccb5b478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccb5b47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db171151b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db171405d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccb5b25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db17107a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 271785703 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5578abc746e0, 0x5578abc7cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5578abc7cd38,0x5578abd03248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44945==ERROR: AddressSanitizer: SEGV on unknown address 0x5578ad860d20 (pc 0x5578ab9717b8 bp 0x000000000000 sp 0x7ffc34d7a070 T0) Step #5: ==44945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578ab9717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5578ab970ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5578ab9709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5578ab96f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5578ab96efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fde571ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde571eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578ab50d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578ab5385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde571cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578ab4ffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 272696800 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5596ad7aa6e0, 0x5596ad7b2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5596ad7b2d38,0x5596ad839248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44953==ERROR: AddressSanitizer: SEGV on unknown address 0x5596af396d20 (pc 0x5596ad4a77b8 bp 0x000000000000 sp 0x7fff7d6db6f0 T0) Step #5: ==44953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596ad4a77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5596ad4a6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5596ad4a69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5596ad4a5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5596ad4a4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f17a46b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17a46b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596ad0431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596ad06e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17a468f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596ad035a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 273597126 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559b3dd726e0, 0x559b3dd7ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559b3dd7ad38,0x559b3de01248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44961==ERROR: AddressSanitizer: SEGV on unknown address 0x559b3f95ed20 (pc 0x559b3da6f7b8 bp 0x000000000000 sp 0x7ffd6927e7b0 T0) Step #5: ==44961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b3da6f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559b3da6eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559b3da6e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559b3da6d266 in writeFile InstrProfilingFile.c Step #5: #4 0x559b3da6cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f29492c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29492c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b3d60b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b3d6365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29492a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b3d5fda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 274501848 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5568ef9bb6e0, 0x5568ef9c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5568ef9c3d38,0x5568efa4a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44969==ERROR: AddressSanitizer: SEGV on unknown address 0x5568f15a7d20 (pc 0x5568ef6b87b8 bp 0x000000000000 sp 0x7ffca52e7870 T0) Step #5: ==44969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568ef6b87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5568ef6b7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5568ef6b79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5568ef6b6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5568ef6b5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff9b10b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9b10b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568ef2541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568ef27f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9b1097082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568ef246a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 275402230 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b935b1a6e0, 0x55b935b22d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b935b22d38,0x55b935ba9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44977==ERROR: AddressSanitizer: SEGV on unknown address 0x55b937706d20 (pc 0x55b9358177b8 bp 0x000000000000 sp 0x7fffdb6ffc00 T0) Step #5: ==44977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9358177b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b935816ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b9358169b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b935815266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b935814fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f352cf908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f352cf90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9353b31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9353de5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f352cf6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9353a5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 276305036 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560a733e46e0, 0x560a733ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560a733ecd38,0x560a73473248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44985==ERROR: AddressSanitizer: SEGV on unknown address 0x560a74fd0d20 (pc 0x560a730e17b8 bp 0x000000000000 sp 0x7ffee78f02b0 T0) Step #5: ==44985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a730e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560a730e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560a730e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560a730df266 in writeFile InstrProfilingFile.c Step #5: #4 0x560a730defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0e4d0458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e4d045a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a72c7d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a72ca85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e4d023082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a72c6fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 277206628 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56364a5e16e0, 0x56364a5e9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56364a5e9d38,0x56364a670248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44993==ERROR: AddressSanitizer: SEGV on unknown address 0x56364c1cdd20 (pc 0x56364a2de7b8 bp 0x000000000000 sp 0x7ffd12802120 T0) Step #5: ==44993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56364a2de7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56364a2ddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56364a2dd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56364a2dc266 in writeFile InstrProfilingFile.c Step #5: #4 0x56364a2dbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f17663248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1766324a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563649e7a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563649ea55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1766302082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563649e6ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 278109249 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556c010856e0, 0x556c0108dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556c0108dd38,0x556c01114248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45001==ERROR: AddressSanitizer: SEGV on unknown address 0x556c02c71d20 (pc 0x556c00d827b8 bp 0x000000000000 sp 0x7ffe45a3f7c0 T0) Step #5: ==45001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c00d827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556c00d81ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556c00d819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556c00d80266 in writeFile InstrProfilingFile.c Step #5: #4 0x556c00d7ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5febbfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5febbfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c0091e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c009495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5febbd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c00910a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 279019671 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5555ed5396e0, 0x5555ed541d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5555ed541d38,0x5555ed5c8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45009==ERROR: AddressSanitizer: SEGV on unknown address 0x5555ef125d20 (pc 0x5555ed2367b8 bp 0x000000000000 sp 0x7ffc636fe9c0 T0) Step #5: ==45009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555ed2367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5555ed235ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5555ed2359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5555ed234266 in writeFile InstrProfilingFile.c Step #5: #4 0x5555ed233fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f38909ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38909eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555ecdd21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555ecdfd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38909cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555ecdc4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 279924358 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ec205956e0, 0x55ec2059dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ec2059dd38,0x55ec20624248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45017==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec22181d20 (pc 0x55ec202927b8 bp 0x000000000000 sp 0x7ffe1dd85110 T0) Step #5: ==45017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec202927b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ec20291ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ec202919b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ec20290266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec2028ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4be786e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4be786ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec1fe2e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec1fe595d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4be784c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec1fe20a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 280839685 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c10d3f36e0, 0x55c10d3fbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c10d3fbd38,0x55c10d482248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45025==ERROR: AddressSanitizer: SEGV on unknown address 0x55c10efdfd20 (pc 0x55c10d0f07b8 bp 0x000000000000 sp 0x7fff033fa2c0 T0) Step #5: ==45025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c10d0f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c10d0efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c10d0ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c10d0ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c10d0edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f37aea398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37aea39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c10cc8c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c10ccb75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37aea17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c10cc7ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 281745865 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564ab2ac46e0, 0x564ab2accd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564ab2accd38,0x564ab2b53248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45033==ERROR: AddressSanitizer: SEGV on unknown address 0x564ab46b0d20 (pc 0x564ab27c17b8 bp 0x000000000000 sp 0x7ffcf0a88290 T0) Step #5: ==45033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ab27c17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564ab27c0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564ab27c09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564ab27bf266 in writeFile InstrProfilingFile.c Step #5: #4 0x564ab27befd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe759a6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe759a6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ab235d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ab23885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe759a48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ab234fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 282657945 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fdd32f26e0, 0x55fdd32fad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fdd32fad38,0x55fdd3381248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45041==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdd4eded20 (pc 0x55fdd2fef7b8 bp 0x000000000000 sp 0x7ffe84d142d0 T0) Step #5: ==45041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdd2fef7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fdd2feeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fdd2fee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fdd2fed266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdd2fecfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f985844f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f985844fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdd2b8b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdd2bb65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f985842d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdd2b7da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 283559377 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5644667e76e0, 0x5644667efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5644667efd38,0x564466876248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45049==ERROR: AddressSanitizer: SEGV on unknown address 0x5644683d3d20 (pc 0x5644664e47b8 bp 0x000000000000 sp 0x7fff260dc3d0 T0) Step #5: ==45049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644664e47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5644664e3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5644664e39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5644664e2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5644664e1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdb283308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb28330a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644660801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644660ab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb2830e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564466072a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 284461167 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fb40a7b6e0, 0x55fb40a83d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fb40a83d38,0x55fb40b0a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45057==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb42667d20 (pc 0x55fb407787b8 bp 0x000000000000 sp 0x7ffd3a81a8e0 T0) Step #5: ==45057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb407787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fb40777ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fb407779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fb40776266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb40775fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f71904d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71904d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb403141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb4033f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71904af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb40306a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 285366172 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5566cc8696e0, 0x5566cc871d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5566cc871d38,0x5566cc8f8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45065==ERROR: AddressSanitizer: SEGV on unknown address 0x5566ce455d20 (pc 0x5566cc5667b8 bp 0x000000000000 sp 0x7fff13ba2650 T0) Step #5: ==45065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566cc5667b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5566cc565ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5566cc5659b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5566cc564266 in writeFile InstrProfilingFile.c Step #5: #4 0x5566cc563fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f26483408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2648340a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566cc1021b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566cc12d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f264831e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566cc0f4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 286271543 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5568fe88c6e0, 0x5568fe894d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5568fe894d38,0x5568fe91b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45073==ERROR: AddressSanitizer: SEGV on unknown address 0x556900478d20 (pc 0x5568fe5897b8 bp 0x000000000000 sp 0x7ffcd9645050 T0) Step #5: ==45073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568fe5897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5568fe588ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5568fe5889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5568fe587266 in writeFile InstrProfilingFile.c Step #5: #4 0x5568fe586fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98da7328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98da732a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568fe1251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568fe1505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98da710082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568fe117a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 287173845 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560e2c9c26e0, 0x560e2c9cad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560e2c9cad38,0x560e2ca51248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45081==ERROR: AddressSanitizer: SEGV on unknown address 0x560e2e5aed20 (pc 0x560e2c6bf7b8 bp 0x000000000000 sp 0x7ffe0c76b240 T0) Step #5: ==45081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e2c6bf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560e2c6beac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560e2c6be9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560e2c6bd266 in writeFile InstrProfilingFile.c Step #5: #4 0x560e2c6bcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa2b72438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2b7243a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e2c25b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e2c2865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2b7221082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e2c24da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 288073659 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5606e6c2f6e0, 0x5606e6c37d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5606e6c37d38,0x5606e6cbe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45091==ERROR: AddressSanitizer: SEGV on unknown address 0x5606e881bd20 (pc 0x5606e692c7b8 bp 0x000000000000 sp 0x7fffc0c9d8a0 T0) Step #5: ==45091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606e692c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5606e692bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5606e692b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5606e692a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5606e6929fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0e3cd7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e3cd7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606e64c81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606e64f35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e3cd58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606e64baa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 288975627 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5651502c86e0, 0x5651502d0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5651502d0d38,0x565150357248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45099==ERROR: AddressSanitizer: SEGV on unknown address 0x565151eb4d20 (pc 0x56514ffc57b8 bp 0x000000000000 sp 0x7ffd2a47cfe0 T0) Step #5: ==45099==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56514ffc57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56514ffc4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56514ffc49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56514ffc3266 in writeFile InstrProfilingFile.c Step #5: #4 0x56514ffc2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f828f4328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f828f432a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56514fb611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56514fb8c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f828f410082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56514fb53a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45099==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 289879648 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55885811a6e0, 0x558858122d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558858122d38,0x5588581a9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45108==ERROR: AddressSanitizer: SEGV on unknown address 0x558859d06d20 (pc 0x558857e177b8 bp 0x000000000000 sp 0x7ffc7b596a70 T0) Step #5: ==45108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558857e177b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558857e16ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558857e169b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558857e15266 in writeFile InstrProfilingFile.c Step #5: #4 0x558857e14fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f60c4f088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60c4f08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588579b31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588579de5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60c4ee6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588579a5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 290790254 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d2d71836e0, 0x55d2d718bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d2d718bd38,0x55d2d7212248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45117==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2d8d6fd20 (pc 0x55d2d6e807b8 bp 0x000000000000 sp 0x7fffd294c920 T0) Step #5: ==45117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2d6e807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d2d6e7fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d2d6e7f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d2d6e7e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2d6e7dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f552da7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f552da7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2d6a1c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2d6a475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f552da5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2d6a0ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 291694842 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556f96cd06e0, 0x556f96cd8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556f96cd8d38,0x556f96d5f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45125==ERROR: AddressSanitizer: SEGV on unknown address 0x556f988bcd20 (pc 0x556f969cd7b8 bp 0x000000000000 sp 0x7ffd87a0e0b0 T0) Step #5: ==45125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f969cd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556f969ccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556f969cc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556f969cb266 in writeFile InstrProfilingFile.c Step #5: #4 0x556f969cafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f13e10cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13e10cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f965691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f965945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13e10aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f9655ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 292594470 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5616584fa6e0, 0x561658502d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561658502d38,0x561658589248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45133==ERROR: AddressSanitizer: SEGV on unknown address 0x56165a0e6d20 (pc 0x5616581f77b8 bp 0x000000000000 sp 0x7ffc075f27c0 T0) Step #5: ==45133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616581f77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5616581f6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5616581f69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5616581f5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5616581f4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f42e6ac58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42e6ac5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561657d931b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561657dbe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42e6aa3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561657d85a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 293503099 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55782e10f6e0, 0x55782e117d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55782e117d38,0x55782e19e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45141==ERROR: AddressSanitizer: SEGV on unknown address 0x55782fcfbd20 (pc 0x55782de0c7b8 bp 0x000000000000 sp 0x7ffe5a081fc0 T0) Step #5: ==45141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55782de0c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55782de0bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55782de0b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55782de0a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55782de09fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8556f668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8556f66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55782d9a81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55782d9d35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8556f44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55782d99aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 294406540 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f5861d86e0, 0x55f5861e0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f5861e0d38,0x55f586267248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45149==ERROR: AddressSanitizer: SEGV on unknown address 0x55f587dc4d20 (pc 0x55f585ed57b8 bp 0x000000000000 sp 0x7ffcc9b6f1c0 T0) Step #5: ==45149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f585ed57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f585ed4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f585ed49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f585ed3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f585ed2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7298af78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7298af7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f585a711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f585a9c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7298ad5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f585a63a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 295311846 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a1a90f46e0, 0x55a1a90fcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a1a90fcd38,0x55a1a9183248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45157==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1aace0d20 (pc 0x55a1a8df17b8 bp 0x000000000000 sp 0x7ffdf65991b0 T0) Step #5: ==45157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1a8df17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a1a8df0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a1a8df09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a1a8def266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1a8deefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f90efef78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90efef7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1a898d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1a89b85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90efed5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1a897fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 296219567 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55da4af666e0, 0x55da4af6ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55da4af6ed38,0x55da4aff5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45165==ERROR: AddressSanitizer: SEGV on unknown address 0x55da4cb52d20 (pc 0x55da4ac637b8 bp 0x000000000000 sp 0x7ffd07f4cdd0 T0) Step #5: ==45165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da4ac637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55da4ac62ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55da4ac629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55da4ac61266 in writeFile InstrProfilingFile.c Step #5: #4 0x55da4ac60fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd120cb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd120cb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da4a7ff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da4a82a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd120c97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da4a7f1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 297124494 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f464ed16e0, 0x55f464ed9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f464ed9d38,0x55f464f60248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45173==ERROR: AddressSanitizer: SEGV on unknown address 0x55f466abdd20 (pc 0x55f464bce7b8 bp 0x000000000000 sp 0x7ffea7aec5f0 T0) Step #5: ==45173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f464bce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f464bcdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f464bcd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f464bcc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f464bcbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f840b5c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f840b5c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f46476a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4647955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f840b5a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f46475ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 298033986 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5651a500f6e0, 0x5651a5017d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5651a5017d38,0x5651a509e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45181==ERROR: AddressSanitizer: SEGV on unknown address 0x5651a6bfbd20 (pc 0x5651a4d0c7b8 bp 0x000000000000 sp 0x7ffd620c9870 T0) Step #5: ==45181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651a4d0c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5651a4d0bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5651a4d0b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5651a4d0a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5651a4d09fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f90569008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9056900a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651a48a81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651a48d35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90568de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651a489aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 298939745 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560fe066e6e0, 0x560fe0676d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560fe0676d38,0x560fe06fd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45189==ERROR: AddressSanitizer: SEGV on unknown address 0x560fe225ad20 (pc 0x560fe036b7b8 bp 0x000000000000 sp 0x7fff846fd660 T0) Step #5: ==45189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fe036b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560fe036aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560fe036a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560fe0369266 in writeFile InstrProfilingFile.c Step #5: #4 0x560fe0368fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9aab57d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9aab57da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fdff071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fdff325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9aab55b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fdfef9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 299843413 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5589e31016e0, 0x5589e3109d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5589e3109d38,0x5589e3190248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45197==ERROR: AddressSanitizer: SEGV on unknown address 0x5589e4cedd20 (pc 0x5589e2dfe7b8 bp 0x000000000000 sp 0x7ffe07c7fc60 T0) Step #5: ==45197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589e2dfe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5589e2dfdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5589e2dfd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5589e2dfc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5589e2dfbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f877c05a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f877c05aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589e299a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589e29c55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f877c038082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589e298ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 300745031 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56449fe826e0, 0x56449fe8ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56449fe8ad38,0x56449ff11248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45205==ERROR: AddressSanitizer: SEGV on unknown address 0x5644a1a6ed20 (pc 0x56449fb7f7b8 bp 0x000000000000 sp 0x7ffee1d729a0 T0) Step #5: ==45205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56449fb7f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56449fb7eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56449fb7e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56449fb7d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56449fb7cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fad3d4928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad3d492a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56449f71b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56449f7465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad3d470082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56449f70da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 301651933 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5654318ec6e0, 0x5654318f4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5654318f4d38,0x56543197b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45213==ERROR: AddressSanitizer: SEGV on unknown address 0x5654334d8d20 (pc 0x5654315e97b8 bp 0x000000000000 sp 0x7ffc4af0d5a0 T0) Step #5: ==45213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654315e97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5654315e8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5654315e89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5654315e7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5654315e6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb9e060e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9e060ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654311851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654311b05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9e05ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565431177a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 302559401 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d048e546e0, 0x55d048e5cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d048e5cd38,0x55d048ee3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45221==ERROR: AddressSanitizer: SEGV on unknown address 0x55d04aa40d20 (pc 0x55d048b517b8 bp 0x000000000000 sp 0x7ffcfc769dd0 T0) Step #5: ==45221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d048b517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d048b50ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d048b509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d048b4f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d048b4efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f68a83e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68a83e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0486ed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0487185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68a83bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0486dfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 303466495 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fb5684d6e0, 0x55fb56855d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fb56855d38,0x55fb568dc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45229==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb58439d20 (pc 0x55fb5654a7b8 bp 0x000000000000 sp 0x7ffd7e21dc90 T0) Step #5: ==45229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb5654a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fb56549ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fb565499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fb56548266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb56547fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa78470b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa78470ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb560e61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb561115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7846e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb560d8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 304370171 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55711e41e6e0, 0x55711e426d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55711e426d38,0x55711e4ad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45237==ERROR: AddressSanitizer: SEGV on unknown address 0x55712000ad20 (pc 0x55711e11b7b8 bp 0x000000000000 sp 0x7ffce31bb670 T0) Step #5: ==45237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55711e11b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55711e11aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55711e11a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55711e119266 in writeFile InstrProfilingFile.c Step #5: #4 0x55711e118fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f525e1188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f525e118a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55711dcb71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55711dce25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f525e0f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55711dca9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 305274680 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5586118896e0, 0x558611891d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558611891d38,0x558611918248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45245==ERROR: AddressSanitizer: SEGV on unknown address 0x558613475d20 (pc 0x5586115867b8 bp 0x000000000000 sp 0x7ffd9b5e56c0 T0) Step #5: ==45245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586115867b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558611585ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5586115859b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558611584266 in writeFile InstrProfilingFile.c Step #5: #4 0x558611583fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb96d9d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb96d9d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586111221b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55861114d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb96d9b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558611114a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 306174663 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ee2ce1e6e0, 0x55ee2ce26d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ee2ce26d38,0x55ee2cead248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45253==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee2ea0ad20 (pc 0x55ee2cb1b7b8 bp 0x000000000000 sp 0x7ffd46ac2170 T0) Step #5: ==45253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee2cb1b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ee2cb1aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ee2cb1a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ee2cb19266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee2cb18fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faaf58e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faaf58e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee2c6b71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee2c6e25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaf58c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee2c6a9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 307076232 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a5b05916e0, 0x55a5b0599d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a5b0599d38,0x55a5b0620248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45261==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5b217dd20 (pc 0x55a5b028e7b8 bp 0x000000000000 sp 0x7ffe22ca2d10 T0) Step #5: ==45261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5b028e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a5b028dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a5b028d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a5b028c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5b028bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f306f0188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f306f018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5afe2a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5afe555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f306eff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5afe1ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 307973276 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5607b110a6e0, 0x5607b1112d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5607b1112d38,0x5607b1199248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45269==ERROR: AddressSanitizer: SEGV on unknown address 0x5607b2cf6d20 (pc 0x5607b0e077b8 bp 0x000000000000 sp 0x7ffc7a0f9c80 T0) Step #5: ==45269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607b0e077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5607b0e06ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5607b0e069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5607b0e05266 in writeFile InstrProfilingFile.c Step #5: #4 0x5607b0e04fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc16b4458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc16b445a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607b09a31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607b09ce5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc16b423082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607b0995a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 308882963 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cd66c7a6e0, 0x55cd66c82d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cd66c82d38,0x55cd66d09248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45277==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd68866d20 (pc 0x55cd669777b8 bp 0x000000000000 sp 0x7ffd79700a00 T0) Step #5: ==45277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd669777b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cd66976ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cd669769b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cd66975266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd66974fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2c295eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c295eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd665131b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd6653e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c295c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd66505a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 309789166 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561de4e416e0, 0x561de4e49d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561de4e49d38,0x561de4ed0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45285==ERROR: AddressSanitizer: SEGV on unknown address 0x561de6a2dd20 (pc 0x561de4b3e7b8 bp 0x000000000000 sp 0x7ffd5caed7c0 T0) Step #5: ==45285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561de4b3e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561de4b3dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561de4b3d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561de4b3c266 in writeFile InstrProfilingFile.c Step #5: #4 0x561de4b3bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f58092de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58092dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561de46da1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561de47055d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58092bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561de46cca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 310692982 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5652d341e6e0, 0x5652d3426d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5652d3426d38,0x5652d34ad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45293==ERROR: AddressSanitizer: SEGV on unknown address 0x5652d500ad20 (pc 0x5652d311b7b8 bp 0x000000000000 sp 0x7fffcdd00c00 T0) Step #5: ==45293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652d311b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5652d311aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5652d311a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5652d3119266 in writeFile InstrProfilingFile.c Step #5: #4 0x5652d3118fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f40d7dc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40d7dc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652d2cb71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652d2ce25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40d7da5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652d2ca9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 311604066 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562ad406b6e0, 0x562ad4073d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562ad4073d38,0x562ad40fa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45301==ERROR: AddressSanitizer: SEGV on unknown address 0x562ad5c57d20 (pc 0x562ad3d687b8 bp 0x000000000000 sp 0x7ffca9634fd0 T0) Step #5: ==45301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ad3d687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562ad3d67ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562ad3d679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562ad3d66266 in writeFile InstrProfilingFile.c Step #5: #4 0x562ad3d65fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9678e448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9678e44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ad39041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ad392f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9678e22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ad38f6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 312511077 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558e471856e0, 0x558e4718dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558e4718dd38,0x558e47214248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45309==ERROR: AddressSanitizer: SEGV on unknown address 0x558e48d71d20 (pc 0x558e46e827b8 bp 0x000000000000 sp 0x7ffe88feecb0 T0) Step #5: ==45309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e46e827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558e46e81ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558e46e819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558e46e80266 in writeFile InstrProfilingFile.c Step #5: #4 0x558e46e7ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbd052ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd052efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e46a1e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e46a495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd052cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e46a10a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 313422509 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d84cf36e0, 0x558d84cfbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d84cfbd38,0x558d84d82248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45317==ERROR: AddressSanitizer: SEGV on unknown address 0x558d868dfd20 (pc 0x558d849f07b8 bp 0x000000000000 sp 0x7ffd5401b000 T0) Step #5: ==45317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d849f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d849efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d849ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d849ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d849edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f980e26e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f980e26ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d8458c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d845b75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f980e24c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d8457ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 314326100 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ab0741b6e0, 0x55ab07423d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ab07423d38,0x55ab074aa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45325==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab09007d20 (pc 0x55ab071187b8 bp 0x000000000000 sp 0x7ffee89f2be0 T0) Step #5: ==45325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab071187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ab07117ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ab071179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ab07116266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab07115fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe3fcd3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3fcd3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab06cb41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab06cdf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3fcd1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab06ca6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 315225609 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ad28dc66e0, 0x55ad28dced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ad28dced38,0x55ad28e55248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45333==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad2a9b2d20 (pc 0x55ad28ac37b8 bp 0x000000000000 sp 0x7ffdbf955850 T0) Step #5: ==45333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad28ac37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ad28ac2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ad28ac29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ad28ac1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad28ac0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3cd72488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cd7248a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad2865f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad2868a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cd7226082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad28651a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 316130306 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d2b6106e0, 0x555d2b618d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d2b618d38,0x555d2b69f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45341==ERROR: AddressSanitizer: SEGV on unknown address 0x555d2d1fcd20 (pc 0x555d2b30d7b8 bp 0x000000000000 sp 0x7ffd9306bb60 T0) Step #5: ==45341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d2b30d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d2b30cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d2b30c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d2b30b266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d2b30afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f265694f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f265694fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d2aea91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d2aed45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f265692d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d2ae9ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 317035535 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ce5a8476e0, 0x55ce5a84fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ce5a84fd38,0x55ce5a8d6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45349==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce5c433d20 (pc 0x55ce5a5447b8 bp 0x000000000000 sp 0x7ffd264d9020 T0) Step #5: ==45349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce5a5447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ce5a543ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ce5a5439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ce5a542266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce5a541fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6db95738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6db9573a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce5a0e01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce5a10b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6db9551082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce5a0d2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 317942162 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d5a50a76e0, 0x55d5a50afd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d5a50afd38,0x55d5a5136248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45357==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5a6c93d20 (pc 0x55d5a4da47b8 bp 0x000000000000 sp 0x7ffeffde9d60 T0) Step #5: ==45357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5a4da47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d5a4da3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d5a4da39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d5a4da2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5a4da1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fce3918c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce3918ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5a49401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5a496b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce3916a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5a4932a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 318846340 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bea42de6e0, 0x55bea42e6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bea42e6d38,0x55bea436d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45365==ERROR: AddressSanitizer: SEGV on unknown address 0x55bea5ecad20 (pc 0x55bea3fdb7b8 bp 0x000000000000 sp 0x7ffdddafe1c0 T0) Step #5: ==45365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bea3fdb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bea3fdaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bea3fda9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bea3fd9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bea3fd8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcd05cbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd05cbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bea3b771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bea3ba25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd05c9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bea3b69a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 319755468 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f71e5546e0, 0x55f71e55cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f71e55cd38,0x55f71e5e3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45373==ERROR: AddressSanitizer: SEGV on unknown address 0x55f720140d20 (pc 0x55f71e2517b8 bp 0x000000000000 sp 0x7ffcba74e8d0 T0) Step #5: ==45373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f71e2517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f71e250ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f71e2509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f71e24f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f71e24efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efd195528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd19552a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f71dded1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f71de185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd19530082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f71dddfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 320655293 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558947a446e0, 0x558947a4cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558947a4cd38,0x558947ad3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45381==ERROR: AddressSanitizer: SEGV on unknown address 0x558949630d20 (pc 0x5589477417b8 bp 0x000000000000 sp 0x7ffe0aed5f80 T0) Step #5: ==45381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589477417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558947740ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5589477409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55894773f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55894773efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4a2114f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a2114fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589472dd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589473085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a2112d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589472cfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 321551909 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b192f926e0, 0x55b192f9ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b192f9ad38,0x55b193021248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45389==ERROR: AddressSanitizer: SEGV on unknown address 0x55b194b7ed20 (pc 0x55b192c8f7b8 bp 0x000000000000 sp 0x7ffce84bad10 T0) Step #5: ==45389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b192c8f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b192c8eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b192c8e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b192c8d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b192c8cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7eff74c8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff74c8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b19282b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1928565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff74c6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b19281da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 322454901 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555ef7d9c6e0, 0x555ef7da4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555ef7da4d38,0x555ef7e2b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45397==ERROR: AddressSanitizer: SEGV on unknown address 0x555ef9988d20 (pc 0x555ef7a997b8 bp 0x000000000000 sp 0x7ffea77ad180 T0) Step #5: ==45397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ef7a997b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555ef7a98ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555ef7a989b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555ef7a97266 in writeFile InstrProfilingFile.c Step #5: #4 0x555ef7a96fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6b0be428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b0be42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ef76351b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ef76605d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b0be20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ef7627a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 323363350 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559f95fe16e0, 0x559f95fe9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559f95fe9d38,0x559f96070248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45405==ERROR: AddressSanitizer: SEGV on unknown address 0x559f97bcdd20 (pc 0x559f95cde7b8 bp 0x000000000000 sp 0x7ffc7f4158a0 T0) Step #5: ==45405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f95cde7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559f95cddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559f95cdd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559f95cdc266 in writeFile InstrProfilingFile.c Step #5: #4 0x559f95cdbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8de36668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8de3666a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f9587a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f958a55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8de3644082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f9586ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 324265390 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5625de8326e0, 0x5625de83ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5625de83ad38,0x5625de8c1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45413==ERROR: AddressSanitizer: SEGV on unknown address 0x5625e041ed20 (pc 0x5625de52f7b8 bp 0x000000000000 sp 0x7ffda8c06840 T0) Step #5: ==45413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625de52f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5625de52eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5625de52e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5625de52d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5625de52cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7b59ad98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b59ad9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625de0cb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625de0f65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b59ab7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625de0bda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 325166972 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dff51856e0, 0x55dff518dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dff518dd38,0x55dff5214248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45421==ERROR: AddressSanitizer: SEGV on unknown address 0x55dff6d71d20 (pc 0x55dff4e827b8 bp 0x000000000000 sp 0x7ffca3f37260 T0) Step #5: ==45421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dff4e827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dff4e81ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dff4e819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dff4e80266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dff4e7ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f545a4298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f545a429a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dff4a1e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dff4a495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f545a407082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dff4a10a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 326063873 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557a2c7996e0, 0x557a2c7a1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557a2c7a1d38,0x557a2c828248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45429==ERROR: AddressSanitizer: SEGV on unknown address 0x557a2e385d20 (pc 0x557a2c4967b8 bp 0x000000000000 sp 0x7ffc3a1c5760 T0) Step #5: ==45429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a2c4967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557a2c495ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557a2c4959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557a2c494266 in writeFile InstrProfilingFile.c Step #5: #4 0x557a2c493fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc3921ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3921eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a2c0321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a2c05d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3921cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a2c024a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 326974847 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b674e286e0, 0x55b674e30d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b674e30d38,0x55b674eb7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45437==ERROR: AddressSanitizer: SEGV on unknown address 0x55b676a14d20 (pc 0x55b674b257b8 bp 0x000000000000 sp 0x7ffd20dfa9f0 T0) Step #5: ==45437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b674b257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b674b24ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b674b249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b674b23266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b674b22fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0396ad18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0396ad1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6746c11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6746ec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0396aaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6746b3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 327879977 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c3462756e0, 0x55c34627dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c34627dd38,0x55c346304248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45445==ERROR: AddressSanitizer: SEGV on unknown address 0x55c347e61d20 (pc 0x55c345f727b8 bp 0x000000000000 sp 0x7ffd629da7e0 T0) Step #5: ==45445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c345f727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c345f71ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c345f719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c345f70266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c345f6ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1853c2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1853c2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c345b0e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c345b395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1853c0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c345b00a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 328789178 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b88a0e96e0, 0x55b88a0f1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b88a0f1d38,0x55b88a178248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45453==ERROR: AddressSanitizer: SEGV on unknown address 0x55b88bcd5d20 (pc 0x55b889de67b8 bp 0x000000000000 sp 0x7ffee17b79b0 T0) Step #5: ==45453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b889de67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b889de5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b889de59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b889de4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b889de3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f96343808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9634380a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8899821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8899ad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f963435e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b889974a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 329687691 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d75a6ec6e0, 0x55d75a6f4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d75a6f4d38,0x55d75a77b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45461==ERROR: AddressSanitizer: SEGV on unknown address 0x55d75c2d8d20 (pc 0x55d75a3e97b8 bp 0x000000000000 sp 0x7ffcb526f160 T0) Step #5: ==45461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d75a3e97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d75a3e8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d75a3e89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d75a3e7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d75a3e6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9833f098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9833f09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d759f851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d759fb05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9833ee7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d759f77a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 330586727 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d97256b6e0, 0x55d972573d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d972573d38,0x55d9725fa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45469==ERROR: AddressSanitizer: SEGV on unknown address 0x55d974157d20 (pc 0x55d9722687b8 bp 0x000000000000 sp 0x7ffcadc0d0e0 T0) Step #5: ==45469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9722687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d972267ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d9722679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d972266266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d972265fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd19c9078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd19c907a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d971e041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d971e2f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd19c8e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d971df6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 331485636 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a5bccfa6e0, 0x55a5bcd02d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a5bcd02d38,0x55a5bcd89248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45477==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5be8e6d20 (pc 0x55a5bc9f77b8 bp 0x000000000000 sp 0x7fff41113fb0 T0) Step #5: ==45477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5bc9f77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a5bc9f6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a5bc9f69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a5bc9f5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5bc9f4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e7650a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e7650aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5bc5931b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5bc5be5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e764e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5bc585a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 332392624 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5613486f56e0, 0x5613486fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5613486fdd38,0x561348784248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45485==ERROR: AddressSanitizer: SEGV on unknown address 0x56134a2e1d20 (pc 0x5613483f27b8 bp 0x000000000000 sp 0x7ffda33c7890 T0) Step #5: ==45485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613483f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5613483f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5613483f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5613483f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5613483effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffb256ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb256aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561347f8e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561347fb95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb25689082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561347f80a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 333291442 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f9de9276e0, 0x55f9de92fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f9de92fd38,0x55f9de9b6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45493==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9e0513d20 (pc 0x55f9de6247b8 bp 0x000000000000 sp 0x7ffe40615ba0 T0) Step #5: ==45493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9de6247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f9de623ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f9de6239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f9de622266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9de621fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa5b0f518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5b0f51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9de1c01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9de1eb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5b0f2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9de1b2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 334191525 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557bc1c5f6e0, 0x557bc1c67d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557bc1c67d38,0x557bc1cee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45501==ERROR: AddressSanitizer: SEGV on unknown address 0x557bc384bd20 (pc 0x557bc195c7b8 bp 0x000000000000 sp 0x7ffc1e559b70 T0) Step #5: ==45501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bc195c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557bc195bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557bc195b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557bc195a266 in writeFile InstrProfilingFile.c Step #5: #4 0x557bc1959fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4fd0c7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fd0c7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bc14f81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bc15235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fd0c5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bc14eaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 335087416 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560da391f6e0, 0x560da3927d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560da3927d38,0x560da39ae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45509==ERROR: AddressSanitizer: SEGV on unknown address 0x560da550bd20 (pc 0x560da361c7b8 bp 0x000000000000 sp 0x7fffcfbe3b10 T0) Step #5: ==45509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560da361c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560da361bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560da361b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560da361a266 in writeFile InstrProfilingFile.c Step #5: #4 0x560da3619fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f95c4f3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95c4f3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560da31b81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560da31e35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95c4f1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560da31aaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 335988937 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5580819116e0, 0x558081919d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558081919d38,0x5580819a0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45517==ERROR: AddressSanitizer: SEGV on unknown address 0x5580834fdd20 (pc 0x55808160e7b8 bp 0x000000000000 sp 0x7ffe32570d80 T0) Step #5: ==45517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55808160e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55808160dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55808160d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55808160c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55808160bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f86784e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86784e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580811aa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580811d55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86784c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55808119ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 336894419 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55849a3536e0, 0x55849a35bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55849a35bd38,0x55849a3e2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45525==ERROR: AddressSanitizer: SEGV on unknown address 0x55849bf3fd20 (pc 0x55849a0507b8 bp 0x000000000000 sp 0x7ffd4bebcf80 T0) Step #5: ==45525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55849a0507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55849a04fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55849a04f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55849a04e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55849a04dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f83792628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8379262a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558499bec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558499c175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8379240082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558499bdea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 337800031 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f4fa14c6e0, 0x55f4fa154d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f4fa154d38,0x55f4fa1db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45533==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4fbd38d20 (pc 0x55f4f9e497b8 bp 0x000000000000 sp 0x7ffe07a32d50 T0) Step #5: ==45533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4f9e497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f4f9e48ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f4f9e489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f4f9e47266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4f9e46fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbbbdffb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbbdffba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4f99e51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4f9a105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbbdfd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4f99d7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 338705822 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5611a6b426e0, 0x5611a6b4ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5611a6b4ad38,0x5611a6bd1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45541==ERROR: AddressSanitizer: SEGV on unknown address 0x5611a872ed20 (pc 0x5611a683f7b8 bp 0x000000000000 sp 0x7ffcf42c5850 T0) Step #5: ==45541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611a683f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5611a683eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5611a683e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5611a683d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5611a683cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9d4353e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d4353ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611a63db1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611a64065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d4351c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611a63cda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 339613309 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc044106e0, 0x55fc04418d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc04418d38,0x55fc0449f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45549==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc05ffcd20 (pc 0x55fc0410d7b8 bp 0x000000000000 sp 0x7ffebbe5a2a0 T0) Step #5: ==45549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc0410d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc0410cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc0410c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc0410b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc0410afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98057af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98057afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc03ca91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc03cd45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f980578d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc03c9ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 340516305 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560caedcc6e0, 0x560caedd4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560caedd4d38,0x560caee5b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45559==ERROR: AddressSanitizer: SEGV on unknown address 0x560cb09b8d20 (pc 0x560caeac97b8 bp 0x000000000000 sp 0x7ffcc50db310 T0) Step #5: ==45559==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560caeac97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560caeac8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560caeac89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560caeac7266 in writeFile InstrProfilingFile.c Step #5: #4 0x560caeac6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f875c1228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f875c122a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560cae6651b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560cae6905d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f875c100082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560cae657a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 341421932 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562e13a5c6e0, 0x562e13a64d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562e13a64d38,0x562e13aeb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45568==ERROR: AddressSanitizer: SEGV on unknown address 0x562e15648d20 (pc 0x562e137597b8 bp 0x000000000000 sp 0x7ffe07161b00 T0) Step #5: ==45568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e137597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562e13758ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562e137589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562e13757266 in writeFile InstrProfilingFile.c Step #5: #4 0x562e13756fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb2f0298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb2f029a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e132f51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e133205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb2f007082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e132e7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 342323361 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55be68fac6e0, 0x55be68fb4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55be68fb4d38,0x55be6903b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45577==ERROR: AddressSanitizer: SEGV on unknown address 0x55be6ab98d20 (pc 0x55be68ca97b8 bp 0x000000000000 sp 0x7ffc672a5170 T0) Step #5: ==45577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be68ca97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55be68ca8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55be68ca89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55be68ca7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55be68ca6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f927551e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f927551ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be688451b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be688705d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92754fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be68837a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 343224078 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562ac99db6e0, 0x562ac99e3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562ac99e3d38,0x562ac9a6a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45585==ERROR: AddressSanitizer: SEGV on unknown address 0x562acb5c7d20 (pc 0x562ac96d87b8 bp 0x000000000000 sp 0x7fff904ccf00 T0) Step #5: ==45585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ac96d87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562ac96d7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562ac96d79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562ac96d6266 in writeFile InstrProfilingFile.c Step #5: #4 0x562ac96d5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff0138868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff013886a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ac92741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ac929f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff013864082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ac9266a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 344126053 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560ce99f76e0, 0x560ce99ffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560ce99ffd38,0x560ce9a86248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45593==ERROR: AddressSanitizer: SEGV on unknown address 0x560ceb5e3d20 (pc 0x560ce96f47b8 bp 0x000000000000 sp 0x7ffddbbd4ad0 T0) Step #5: ==45593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ce96f47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560ce96f3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560ce96f39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560ce96f2266 in writeFile InstrProfilingFile.c Step #5: #4 0x560ce96f1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f95da0b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95da0b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ce92901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ce92bb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95da093082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ce9282a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 345033252 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562fa49d86e0, 0x562fa49e0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562fa49e0d38,0x562fa4a67248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45601==ERROR: AddressSanitizer: SEGV on unknown address 0x562fa65c4d20 (pc 0x562fa46d57b8 bp 0x000000000000 sp 0x7ffcf6242730 T0) Step #5: ==45601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562fa46d57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562fa46d4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562fa46d49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562fa46d3266 in writeFile InstrProfilingFile.c Step #5: #4 0x562fa46d2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f878576b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f878576ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fa42711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fa429c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8785749082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fa4263a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 345941764 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e4563876e0, 0x55e45638fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e45638fd38,0x55e456416248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45609==ERROR: AddressSanitizer: SEGV on unknown address 0x55e457f73d20 (pc 0x55e4560847b8 bp 0x000000000000 sp 0x7fffd3b5c590 T0) Step #5: ==45609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4560847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e456083ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e4560839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e456082266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e456081fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe01b4088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe01b408a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e455c201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e455c4b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe01b3e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e455c12a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 346847075 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561a31b6b6e0, 0x561a31b73d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561a31b73d38,0x561a31bfa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45617==ERROR: AddressSanitizer: SEGV on unknown address 0x561a33757d20 (pc 0x561a318687b8 bp 0x000000000000 sp 0x7ffe51b7ed70 T0) Step #5: ==45617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a318687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561a31867ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561a318679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561a31866266 in writeFile InstrProfilingFile.c Step #5: #4 0x561a31865fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdf924548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf92454a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a314041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a3142f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf92432082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a313f6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 347755156 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5610c4ee06e0, 0x5610c4ee8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5610c4ee8d38,0x5610c4f6f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45625==ERROR: AddressSanitizer: SEGV on unknown address 0x5610c6accd20 (pc 0x5610c4bdd7b8 bp 0x000000000000 sp 0x7ffc7e3649e0 T0) Step #5: ==45625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610c4bdd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5610c4bdcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5610c4bdc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5610c4bdb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5610c4bdafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f762688a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f762688aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610c47791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610c47a45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7626868082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610c476ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 348657135 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5650067696e0, 0x565006771d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565006771d38,0x5650067f8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45633==ERROR: AddressSanitizer: SEGV on unknown address 0x565008355d20 (pc 0x5650064667b8 bp 0x000000000000 sp 0x7ffed858d100 T0) Step #5: ==45633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650064667b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565006465ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5650064659b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565006464266 in writeFile InstrProfilingFile.c Step #5: #4 0x565006463fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0263ab48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0263ab4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650060021b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56500602d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0263a92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565005ff4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 349557608 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e5c15826e0, 0x55e5c158ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e5c158ad38,0x55e5c1611248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45641==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5c316ed20 (pc 0x55e5c127f7b8 bp 0x000000000000 sp 0x7ffd886af060 T0) Step #5: ==45641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5c127f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e5c127eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e5c127e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e5c127d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5c127cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc4ca7c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4ca7c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5c0e1b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5c0e465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4ca7a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5c0e0da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 350458300 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f8d95226e0, 0x55f8d952ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f8d952ad38,0x55f8d95b1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45649==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8db10ed20 (pc 0x55f8d921f7b8 bp 0x000000000000 sp 0x7ffe8e940d00 T0) Step #5: ==45649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8d921f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f8d921eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f8d921e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f8d921d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8d921cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd4524788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd452478a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8d8dbb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8d8de65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd452456082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8d8dada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 351365806 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5595e0fb56e0, 0x5595e0fbdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5595e0fbdd38,0x5595e1044248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45657==ERROR: AddressSanitizer: SEGV on unknown address 0x5595e2ba1d20 (pc 0x5595e0cb27b8 bp 0x000000000000 sp 0x7ffc2ef12df0 T0) Step #5: ==45657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595e0cb27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5595e0cb1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5595e0cb19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5595e0cb0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5595e0caffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f748f7e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f748f7e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595e084e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595e08795d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f748f7bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595e0840a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 352268974 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562b6641d6e0, 0x562b66425d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562b66425d38,0x562b664ac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45665==ERROR: AddressSanitizer: SEGV on unknown address 0x562b68009d20 (pc 0x562b6611a7b8 bp 0x000000000000 sp 0x7fff70ea8230 T0) Step #5: ==45665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b6611a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562b66119ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562b661199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562b66118266 in writeFile InstrProfilingFile.c Step #5: #4 0x562b66117fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff9c1e7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9c1e7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b65cb61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b65ce15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9c1e5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b65ca8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 353173887 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e91b4226e0, 0x55e91b42ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e91b42ad38,0x55e91b4b1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45673==ERROR: AddressSanitizer: SEGV on unknown address 0x55e91d00ed20 (pc 0x55e91b11f7b8 bp 0x000000000000 sp 0x7ffc76ae23b0 T0) Step #5: ==45673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e91b11f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e91b11eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e91b11e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e91b11d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e91b11cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f692b0ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f692b0eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e91acbb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e91ace65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f692b0c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e91acada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 354086135 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a4a72a26e0, 0x55a4a72aad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a4a72aad38,0x55a4a7331248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45681==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4a8e8ed20 (pc 0x55a4a6f9f7b8 bp 0x000000000000 sp 0x7fff45db4e80 T0) Step #5: ==45681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4a6f9f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a4a6f9eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a4a6f9e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a4a6f9d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4a6f9cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f69d8ab08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69d8ab0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4a6b3b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4a6b665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69d8a8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4a6b2da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 354999405 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a7e7e286e0, 0x55a7e7e30d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a7e7e30d38,0x55a7e7eb7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45689==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7e9a14d20 (pc 0x55a7e7b257b8 bp 0x000000000000 sp 0x7ffecc4aa4c0 T0) Step #5: ==45689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7e7b257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a7e7b24ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a7e7b249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a7e7b23266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7e7b22fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9ce101b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ce101ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7e76c11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7e76ec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ce0ff9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7e76b3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 355908278 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b05a9596e0, 0x55b05a961d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b05a961d38,0x55b05a9e8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45697==ERROR: AddressSanitizer: SEGV on unknown address 0x55b05c545d20 (pc 0x55b05a6567b8 bp 0x000000000000 sp 0x7ffde63ffc80 T0) Step #5: ==45697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b05a6567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b05a655ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b05a6559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b05a654266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b05a653fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f46cc45b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46cc45ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b05a1f21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b05a21d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46cc439082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b05a1e4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 356816205 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5591b2c166e0, 0x5591b2c1ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5591b2c1ed38,0x5591b2ca5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45705==ERROR: AddressSanitizer: SEGV on unknown address 0x5591b4802d20 (pc 0x5591b29137b8 bp 0x000000000000 sp 0x7fffdf4dd190 T0) Step #5: ==45705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591b29137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5591b2912ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5591b29129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5591b2911266 in writeFile InstrProfilingFile.c Step #5: #4 0x5591b2910fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbe1dc588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe1dc58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591b24af1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591b24da5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe1dc36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591b24a1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 357723655 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c25fd3c6e0, 0x55c25fd44d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c25fd44d38,0x55c25fdcb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45713==ERROR: AddressSanitizer: SEGV on unknown address 0x55c261928d20 (pc 0x55c25fa397b8 bp 0x000000000000 sp 0x7ffd6e2deb00 T0) Step #5: ==45713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c25fa397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c25fa38ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c25fa389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c25fa37266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c25fa36fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f73955fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73955fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c25f5d51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c25f6005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73955db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c25f5c7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 358625978 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e14a3836e0, 0x55e14a38bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e14a38bd38,0x55e14a412248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45721==ERROR: AddressSanitizer: SEGV on unknown address 0x55e14bf6fd20 (pc 0x55e14a0807b8 bp 0x000000000000 sp 0x7ffef58a2790 T0) Step #5: ==45721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e14a0807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e14a07fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e14a07f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e14a07e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e14a07dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1e80bf18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e80bf1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e149c1c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e149c475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e80bcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e149c0ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 359534501 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555a9ad4a6e0, 0x555a9ad52d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555a9ad52d38,0x555a9add9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45729==ERROR: AddressSanitizer: SEGV on unknown address 0x555a9c936d20 (pc 0x555a9aa477b8 bp 0x000000000000 sp 0x7fff2d52bfd0 T0) Step #5: ==45729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a9aa477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555a9aa46ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555a9aa469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555a9aa45266 in writeFile InstrProfilingFile.c Step #5: #4 0x555a9aa44fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb57858a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb57858aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a9a5e31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a9a60e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb578568082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a9a5d5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 360439347 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e149aab6e0, 0x55e149ab3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e149ab3d38,0x55e149b3a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45737==ERROR: AddressSanitizer: SEGV on unknown address 0x55e14b697d20 (pc 0x55e1497a87b8 bp 0x000000000000 sp 0x7ffc290b4e60 T0) Step #5: ==45737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1497a87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e1497a7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e1497a79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e1497a6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1497a5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3ee9d098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ee9d09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1493441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e14936f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ee9ce7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e149336a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 361342440 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560875abc6e0, 0x560875ac4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560875ac4d38,0x560875b4b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45745==ERROR: AddressSanitizer: SEGV on unknown address 0x5608776a8d20 (pc 0x5608757b97b8 bp 0x000000000000 sp 0x7ffe5b659120 T0) Step #5: ==45745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608757b97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5608757b8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5608757b89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5608757b7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5608757b6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc67a2538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc67a253a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608753551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608753805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc67a231082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560875347a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 362249454 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5575d3c926e0, 0x5575d3c9ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5575d3c9ad38,0x5575d3d21248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45753==ERROR: AddressSanitizer: SEGV on unknown address 0x5575d587ed20 (pc 0x5575d398f7b8 bp 0x000000000000 sp 0x7ffc9184cf70 T0) Step #5: ==45753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575d398f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5575d398eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5575d398e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5575d398d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5575d398cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdeb295c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdeb295ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575d352b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575d35565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdeb293a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575d351da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 363155758 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b85a0ea6e0, 0x55b85a0f2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b85a0f2d38,0x55b85a179248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45761==ERROR: AddressSanitizer: SEGV on unknown address 0x55b85bcd6d20 (pc 0x55b859de77b8 bp 0x000000000000 sp 0x7ffd928707b0 T0) Step #5: ==45761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b859de77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b859de6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b859de69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b859de5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b859de4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f75aeb878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75aeb87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8599831b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8599ae5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75aeb65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b859975a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 364057026 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc8c0056e0, 0x55fc8c00dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc8c00dd38,0x55fc8c094248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45769==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc8dbf1d20 (pc 0x55fc8bd027b8 bp 0x000000000000 sp 0x7fff91cb0bc0 T0) Step #5: ==45769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc8bd027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc8bd01ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc8bd019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc8bd00266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc8bcfffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa9128738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa912873a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc8b89e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc8b8c95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa912851082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc8b890a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 364960092 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ecf25e66e0, 0x55ecf25eed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ecf25eed38,0x55ecf2675248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45777==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecf41d2d20 (pc 0x55ecf22e37b8 bp 0x000000000000 sp 0x7ffe30056a40 T0) Step #5: ==45777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecf22e37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ecf22e2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ecf22e29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ecf22e1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecf22e0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f03cd5198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03cd519a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecf1e7f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecf1eaa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03cd4f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecf1e71a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 365863457 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d6724056e0, 0x55d67240dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d67240dd38,0x55d672494248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45785==ERROR: AddressSanitizer: SEGV on unknown address 0x55d673ff1d20 (pc 0x55d6721027b8 bp 0x000000000000 sp 0x7ffd58acca10 T0) Step #5: ==45785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6721027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d672101ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d6721019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d672100266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6720fffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe5a29a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5a29a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d671c9e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d671cc95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5a2980082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d671c90a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 366768565 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5653d24066e0, 0x5653d240ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5653d240ed38,0x5653d2495248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45793==ERROR: AddressSanitizer: SEGV on unknown address 0x5653d3ff2d20 (pc 0x5653d21037b8 bp 0x000000000000 sp 0x7ffc4bfd9730 T0) Step #5: ==45793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653d21037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5653d2102ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5653d21029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5653d2101266 in writeFile InstrProfilingFile.c Step #5: #4 0x5653d2100fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f36ac8788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36ac878a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653d1c9f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653d1cca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36ac856082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653d1c91a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 367671299 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561f6b3946e0, 0x561f6b39cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561f6b39cd38,0x561f6b423248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45801==ERROR: AddressSanitizer: SEGV on unknown address 0x561f6cf80d20 (pc 0x561f6b0917b8 bp 0x000000000000 sp 0x7ffebc37e2e0 T0) Step #5: ==45801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f6b0917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561f6b090ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561f6b0909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561f6b08f266 in writeFile InstrProfilingFile.c Step #5: #4 0x561f6b08efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff06772a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff06772aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f6ac2d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f6ac585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff067708082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f6ac1fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 368572836 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5601b1cb96e0, 0x5601b1cc1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5601b1cc1d38,0x5601b1d48248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45809==ERROR: AddressSanitizer: SEGV on unknown address 0x5601b38a5d20 (pc 0x5601b19b67b8 bp 0x000000000000 sp 0x7ffc6bbe2c70 T0) Step #5: ==45809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601b19b67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5601b19b5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601b19b59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5601b19b4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5601b19b3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1510a778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1510a77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601b15521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601b157d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1510a55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601b1544a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 369472295 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ae06006e0, 0x563ae0608d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ae0608d38,0x563ae068f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45817==ERROR: AddressSanitizer: SEGV on unknown address 0x563ae21ecd20 (pc 0x563ae02fd7b8 bp 0x000000000000 sp 0x7ffd8c534fb0 T0) Step #5: ==45817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ae02fd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ae02fcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ae02fc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ae02fb266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ae02fafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe0470348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe047034a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563adfe991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563adfec45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe047012082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563adfe8ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 370380199 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5594952616e0, 0x559495269d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559495269d38,0x5594952f0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45825==ERROR: AddressSanitizer: SEGV on unknown address 0x559496e4dd20 (pc 0x559494f5e7b8 bp 0x000000000000 sp 0x7fff6e413f10 T0) Step #5: ==45825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559494f5e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559494f5dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559494f5d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559494f5c266 in writeFile InstrProfilingFile.c Step #5: #4 0x559494f5bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4b1ed218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b1ed21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559494afa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559494b255d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b1ecff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559494aeca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 371279094 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56073bd4e6e0, 0x56073bd56d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56073bd56d38,0x56073bddd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45833==ERROR: AddressSanitizer: SEGV on unknown address 0x56073d93ad20 (pc 0x56073ba4b7b8 bp 0x000000000000 sp 0x7ffcdc6c44c0 T0) Step #5: ==45833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56073ba4b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56073ba4aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56073ba4a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56073ba49266 in writeFile InstrProfilingFile.c Step #5: #4 0x56073ba48fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f04db3488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04db348a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56073b5e71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56073b6125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04db326082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56073b5d9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 372181791 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5609a54de6e0, 0x5609a54e6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5609a54e6d38,0x5609a556d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45841==ERROR: AddressSanitizer: SEGV on unknown address 0x5609a70cad20 (pc 0x5609a51db7b8 bp 0x000000000000 sp 0x7ffd66781440 T0) Step #5: ==45841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609a51db7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5609a51daac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5609a51da9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5609a51d9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5609a51d8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5d8ba3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d8ba3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609a4d771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609a4da25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d8ba1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609a4d69a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 373087250 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5586f48346e0, 0x5586f483cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5586f483cd38,0x5586f48c3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45849==ERROR: AddressSanitizer: SEGV on unknown address 0x5586f6420d20 (pc 0x5586f45317b8 bp 0x000000000000 sp 0x7fffbc77e8f0 T0) Step #5: ==45849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586f45317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5586f4530ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5586f45309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5586f452f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5586f452efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f071fbd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f071fbd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586f40cd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586f40f85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f071fbb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586f40bfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 373986327 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a13e7f56e0, 0x55a13e7fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a13e7fdd38,0x55a13e884248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45857==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1403e1d20 (pc 0x55a13e4f27b8 bp 0x000000000000 sp 0x7fff3b621b50 T0) Step #5: ==45857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a13e4f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a13e4f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a13e4f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a13e4f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a13e4effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6e267bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e267bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a13e08e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a13e0b95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e26799082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a13e080a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 374886834 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5558572086e0, 0x555857210d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555857210d38,0x555857297248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45865==ERROR: AddressSanitizer: SEGV on unknown address 0x555858df4d20 (pc 0x555856f057b8 bp 0x000000000000 sp 0x7fff7ad237b0 T0) Step #5: ==45865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555856f057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555856f04ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555856f049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555856f03266 in writeFile InstrProfilingFile.c Step #5: #4 0x555856f02fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feee037e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feee037ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555856aa11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555856acc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feee035c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555856a93a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 375790668 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560ed039c6e0, 0x560ed03a4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560ed03a4d38,0x560ed042b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45873==ERROR: AddressSanitizer: SEGV on unknown address 0x560ed1f88d20 (pc 0x560ed00997b8 bp 0x000000000000 sp 0x7ffeed9198d0 T0) Step #5: ==45873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ed00997b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560ed0098ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560ed00989b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560ed0097266 in writeFile InstrProfilingFile.c Step #5: #4 0x560ed0096fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f790de618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f790de61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ecfc351b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ecfc605d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f790de3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ecfc27a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 376694016 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55874cad66e0, 0x55874caded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55874caded38,0x55874cb65248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45881==ERROR: AddressSanitizer: SEGV on unknown address 0x55874e6c2d20 (pc 0x55874c7d37b8 bp 0x000000000000 sp 0x7fff17b6e020 T0) Step #5: ==45881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55874c7d37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55874c7d2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55874c7d29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55874c7d1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55874c7d0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdd829528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd82952a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55874c36f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55874c39a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd82930082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55874c361a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 377592448 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561d1427b6e0, 0x561d14283d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561d14283d38,0x561d1430a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45889==ERROR: AddressSanitizer: SEGV on unknown address 0x561d15e67d20 (pc 0x561d13f787b8 bp 0x000000000000 sp 0x7fffaf651b60 T0) Step #5: ==45889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d13f787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561d13f77ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561d13f779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561d13f76266 in writeFile InstrProfilingFile.c Step #5: #4 0x561d13f75fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd34f2a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd34f2a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d13b141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d13b3f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd34f27f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d13b06a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 378491606 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a0f20f86e0, 0x55a0f2100d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a0f2100d38,0x55a0f2187248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45897==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0f3ce4d20 (pc 0x55a0f1df57b8 bp 0x000000000000 sp 0x7ffec3b7a770 T0) Step #5: ==45897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0f1df57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a0f1df4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a0f1df49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a0f1df3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0f1df2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8d9dbf38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d9dbf3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0f19911b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0f19bc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d9dbd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0f1983a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 379390428 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55979a8e16e0, 0x55979a8e9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55979a8e9d38,0x55979a970248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45905==ERROR: AddressSanitizer: SEGV on unknown address 0x55979c4cdd20 (pc 0x55979a5de7b8 bp 0x000000000000 sp 0x7ffd526e41d0 T0) Step #5: ==45905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55979a5de7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55979a5ddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55979a5dd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55979a5dc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55979a5dbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fca9c8528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca9c852a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55979a17a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55979a1a55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca9c830082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55979a16ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 380292677 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5601a16166e0, 0x5601a161ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5601a161ed38,0x5601a16a5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45913==ERROR: AddressSanitizer: SEGV on unknown address 0x5601a3202d20 (pc 0x5601a13137b8 bp 0x000000000000 sp 0x7ffe12cc56e0 T0) Step #5: ==45913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601a13137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5601a1312ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601a13129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5601a1311266 in writeFile InstrProfilingFile.c Step #5: #4 0x5601a1310fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f292e7aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f292e7aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601a0eaf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601a0eda5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f292e788082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601a0ea1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 381192729 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ca926526e0, 0x55ca9265ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ca9265ad38,0x55ca926e1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45921==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca9423ed20 (pc 0x55ca9234f7b8 bp 0x000000000000 sp 0x7ffef6c8e720 T0) Step #5: ==45921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca9234f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ca9234eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ca9234e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ca9234d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca9234cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8c3d73a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c3d73aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca91eeb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca91f165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c3d718082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca91edda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 382093392 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5588bb3e36e0, 0x5588bb3ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5588bb3ebd38,0x5588bb472248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45929==ERROR: AddressSanitizer: SEGV on unknown address 0x5588bcfcfd20 (pc 0x5588bb0e07b8 bp 0x000000000000 sp 0x7ffd900ebae0 T0) Step #5: ==45929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588bb0e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5588bb0dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5588bb0df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5588bb0de266 in writeFile InstrProfilingFile.c Step #5: #4 0x5588bb0ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fda32c468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda32c46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588bac7c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588baca75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda32c24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588bac6ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 382992932 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b30395b6e0, 0x55b303963d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b303963d38,0x55b3039ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45937==ERROR: AddressSanitizer: SEGV on unknown address 0x55b305547d20 (pc 0x55b3036587b8 bp 0x000000000000 sp 0x7ffd8a8eea90 T0) Step #5: ==45937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3036587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b303657ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b3036579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b303656266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b303655fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3ef86e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ef86e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3031f41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b30321f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ef86bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3031e6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 383890659 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5570070226e0, 0x55700702ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55700702ad38,0x5570070b1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45945==ERROR: AddressSanitizer: SEGV on unknown address 0x557008c0ed20 (pc 0x557006d1f7b8 bp 0x000000000000 sp 0x7ffffede16e0 T0) Step #5: ==45945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557006d1f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557006d1eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557006d1e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557006d1d266 in writeFile InstrProfilingFile.c Step #5: #4 0x557006d1cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6d8a5218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d8a521a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570068bb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570068e65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d8a4ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570068ada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 384795428 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557ca98126e0, 0x557ca981ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557ca981ad38,0x557ca98a1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45953==ERROR: AddressSanitizer: SEGV on unknown address 0x557cab3fed20 (pc 0x557ca950f7b8 bp 0x000000000000 sp 0x7ffe187f5560 T0) Step #5: ==45953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ca950f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557ca950eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557ca950e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557ca950d266 in writeFile InstrProfilingFile.c Step #5: #4 0x557ca950cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3f6d8868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f6d886a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ca90ab1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ca90d65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f6d864082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ca909da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 385698078 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562fe0a146e0, 0x562fe0a1cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562fe0a1cd38,0x562fe0aa3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45961==ERROR: AddressSanitizer: SEGV on unknown address 0x562fe2600d20 (pc 0x562fe07117b8 bp 0x000000000000 sp 0x7ffccd29b130 T0) Step #5: ==45961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562fe07117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562fe0710ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562fe07109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562fe070f266 in writeFile InstrProfilingFile.c Step #5: #4 0x562fe070efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f79dca608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79dca60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fe02ad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fe02d85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79dca3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fe029fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 386606521 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5585f83956e0, 0x5585f839dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5585f839dd38,0x5585f8424248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45969==ERROR: AddressSanitizer: SEGV on unknown address 0x5585f9f81d20 (pc 0x5585f80927b8 bp 0x000000000000 sp 0x7ffcf9d565a0 T0) Step #5: ==45969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585f80927b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5585f8091ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5585f80919b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5585f8090266 in writeFile InstrProfilingFile.c Step #5: #4 0x5585f808ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3b8148d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b8148da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585f7c2e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585f7c595d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b8146b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585f7c20a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 387514165 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55adfcd656e0, 0x55adfcd6dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55adfcd6dd38,0x55adfcdf4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45977==ERROR: AddressSanitizer: SEGV on unknown address 0x55adfe951d20 (pc 0x55adfca627b8 bp 0x000000000000 sp 0x7ffe923a2830 T0) Step #5: ==45977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55adfca627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55adfca61ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55adfca619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55adfca60266 in writeFile InstrProfilingFile.c Step #5: #4 0x55adfca5ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f959d3368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f959d336a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55adfc5fe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55adfc6295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f959d314082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55adfc5f0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 388422256 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b052d076e0, 0x55b052d0fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b052d0fd38,0x55b052d96248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45985==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0548f3d20 (pc 0x55b052a047b8 bp 0x000000000000 sp 0x7ffd5826d200 T0) Step #5: ==45985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b052a047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b052a03ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b052a039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b052a02266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b052a01fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6667b028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6667b02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0525a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0525cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6667ae0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b052592a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 389328933 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dae62036e0, 0x55dae620bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dae620bd38,0x55dae6292248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45995==ERROR: AddressSanitizer: SEGV on unknown address 0x55dae7defd20 (pc 0x55dae5f007b8 bp 0x000000000000 sp 0x7fff41be18d0 T0) Step #5: ==45995==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dae5f007b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dae5effac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dae5eff9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dae5efe266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dae5efdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0e0dc888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e0dc88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dae5a9c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dae5ac75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e0dc66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dae5a8ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==45995==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 390230250 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55992b5c86e0, 0x55992b5d0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55992b5d0d38,0x55992b657248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46003==ERROR: AddressSanitizer: SEGV on unknown address 0x55992d1b4d20 (pc 0x55992b2c57b8 bp 0x000000000000 sp 0x7ffc8167f330 T0) Step #5: ==46003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55992b2c57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55992b2c4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55992b2c49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55992b2c3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55992b2c2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f752b0b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f752b0b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55992ae611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55992ae8c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f752b094082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55992ae53a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 391142976 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560bb34de6e0, 0x560bb34e6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560bb34e6d38,0x560bb356d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46012==ERROR: AddressSanitizer: SEGV on unknown address 0x560bb50cad20 (pc 0x560bb31db7b8 bp 0x000000000000 sp 0x7ffe5c3162c0 T0) Step #5: ==46012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bb31db7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560bb31daac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560bb31da9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560bb31d9266 in writeFile InstrProfilingFile.c Step #5: #4 0x560bb31d8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f081bd538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f081bd53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bb2d771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bb2da25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f081bd31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bb2d69a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 392049786 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5559085546e0, 0x55590855cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55590855cd38,0x5559085e3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46021==ERROR: AddressSanitizer: SEGV on unknown address 0x55590a140d20 (pc 0x5559082517b8 bp 0x000000000000 sp 0x7ffc958b0f20 T0) Step #5: ==46021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559082517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555908250ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5559082509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55590824f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55590824efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f26d16e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26d16e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555907ded1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555907e185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26d16c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555907ddfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 392953959 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560b13ce16e0, 0x560b13ce9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560b13ce9d38,0x560b13d70248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46029==ERROR: AddressSanitizer: SEGV on unknown address 0x560b158cdd20 (pc 0x560b139de7b8 bp 0x000000000000 sp 0x7fffa6cd4000 T0) Step #5: ==46029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b139de7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560b139ddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560b139dd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560b139dc266 in writeFile InstrProfilingFile.c Step #5: #4 0x560b139dbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff2bc9ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2bc9ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b1357a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b135a55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2bc98b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b1356ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 393858376 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557cc339b6e0, 0x557cc33a3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557cc33a3d38,0x557cc342a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46037==ERROR: AddressSanitizer: SEGV on unknown address 0x557cc4f87d20 (pc 0x557cc30987b8 bp 0x000000000000 sp 0x7ffd7d81a670 T0) Step #5: ==46037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cc30987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557cc3097ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557cc30979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557cc3096266 in writeFile InstrProfilingFile.c Step #5: #4 0x557cc3095fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f64286438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6428643a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cc2c341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cc2c5f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6428621082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cc2c26a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 394758717 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5573c74056e0, 0x5573c740dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5573c740dd38,0x5573c7494248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46045==ERROR: AddressSanitizer: SEGV on unknown address 0x5573c8ff1d20 (pc 0x5573c71027b8 bp 0x000000000000 sp 0x7ffd645bcd50 T0) Step #5: ==46045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573c71027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5573c7101ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5573c71019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5573c7100266 in writeFile InstrProfilingFile.c Step #5: #4 0x5573c70fffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f14e282e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14e282ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573c6c9e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573c6cc95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14e280c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573c6c90a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 395664839 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bcc206a6e0, 0x55bcc2072d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bcc2072d38,0x55bcc20f9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46053==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcc3c56d20 (pc 0x55bcc1d677b8 bp 0x000000000000 sp 0x7fff0131b670 T0) Step #5: ==46053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcc1d677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bcc1d66ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bcc1d669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bcc1d65266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcc1d64fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd34f2138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd34f213a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcc19031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcc192e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd34f1f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcc18f5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 396565282 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cade7796e0, 0x55cade781d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cade781d38,0x55cade808248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46061==ERROR: AddressSanitizer: SEGV on unknown address 0x55cae0365d20 (pc 0x55cade4767b8 bp 0x000000000000 sp 0x7ffd149c15f0 T0) Step #5: ==46061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cade4767b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cade475ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cade4759b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cade474266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cade473fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc0cb7a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0cb7a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cade0121b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cade03d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0cb77e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cade004a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 397467637 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564d26456e0, 0x5564d264dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5564d264dd38,0x5564d26d4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46069==ERROR: AddressSanitizer: SEGV on unknown address 0x5564d4231d20 (pc 0x5564d23427b8 bp 0x000000000000 sp 0x7ffd9b4856e0 T0) Step #5: ==46069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564d23427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5564d2341ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5564d23419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5564d2340266 in writeFile InstrProfilingFile.c Step #5: #4 0x5564d233ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f857beb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f857beb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564d1ede1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564d1f095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f857be97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564d1ed0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 398366837 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55653c7936e0, 0x55653c79bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55653c79bd38,0x55653c822248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46077==ERROR: AddressSanitizer: SEGV on unknown address 0x55653e37fd20 (pc 0x55653c4907b8 bp 0x000000000000 sp 0x7ffe0de01280 T0) Step #5: ==46077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55653c4907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55653c48fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55653c48f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55653c48e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55653c48dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc2c83f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2c83f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55653c02c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55653c0575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2c83d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55653c01ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 399274796 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fbe38ec6e0, 0x55fbe38f4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fbe38f4d38,0x55fbe397b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46085==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbe54d8d20 (pc 0x55fbe35e97b8 bp 0x000000000000 sp 0x7ffd317fb860 T0) Step #5: ==46085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbe35e97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fbe35e8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fbe35e89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fbe35e7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbe35e6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9d41e528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d41e52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbe31851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbe31b05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d41e30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbe3177a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 400174938 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b39f8596e0, 0x55b39f861d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b39f861d38,0x55b39f8e8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46093==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3a1445d20 (pc 0x55b39f5567b8 bp 0x000000000000 sp 0x7ffc39245bd0 T0) Step #5: ==46093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b39f5567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b39f555ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b39f5559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b39f554266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b39f553fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbf9f4478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf9f447a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b39f0f21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b39f11d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf9f425082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b39f0e4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 401074859 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5577f35cf6e0, 0x5577f35d7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5577f35d7d38,0x5577f365e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46101==ERROR: AddressSanitizer: SEGV on unknown address 0x5577f51bbd20 (pc 0x5577f32cc7b8 bp 0x000000000000 sp 0x7ffd7f9ab350 T0) Step #5: ==46101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577f32cc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5577f32cbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5577f32cb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5577f32ca266 in writeFile InstrProfilingFile.c Step #5: #4 0x5577f32c9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1d3bd128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d3bd12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577f2e681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577f2e935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d3bcf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577f2e5aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 401979809 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fb04af46e0, 0x55fb04afcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fb04afcd38,0x55fb04b83248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46109==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb066e0d20 (pc 0x55fb047f17b8 bp 0x000000000000 sp 0x7ffdf9bf3a40 T0) Step #5: ==46109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb047f17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fb047f0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fb047f09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fb047ef266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb047eefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe41329f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe41329fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb0438d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb043b85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe41327d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb0437fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 402884470 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f3ffdde6e0, 0x55f3ffde6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f3ffde6d38,0x55f3ffe6d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46117==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4019cad20 (pc 0x55f3ffadb7b8 bp 0x000000000000 sp 0x7ffcf9c50120 T0) Step #5: ==46117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3ffadb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f3ffadaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f3ffada9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f3ffad9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3ffad8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f601a6e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f601a6e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3ff6771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3ff6a25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f601a6be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3ff669a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 403785535 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55737aedc6e0, 0x55737aee4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55737aee4d38,0x55737af6b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46125==ERROR: AddressSanitizer: SEGV on unknown address 0x55737cac8d20 (pc 0x55737abd97b8 bp 0x000000000000 sp 0x7ffebbb01b80 T0) Step #5: ==46125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55737abd97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55737abd8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55737abd89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55737abd7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55737abd6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fed881758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed88175a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55737a7751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55737a7a05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed88153082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55737a767a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 404689828 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc275576e0, 0x55fc2755fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc2755fd38,0x55fc275e6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46133==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc29143d20 (pc 0x55fc272547b8 bp 0x000000000000 sp 0x7fff9cb5da10 T0) Step #5: ==46133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc272547b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc27253ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc272539b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc27252266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc27251fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa3836388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa383638a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc26df01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc26e1b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa383616082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc26de2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 405597742 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ec1578c6e0, 0x55ec15794d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ec15794d38,0x55ec1581b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46141==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec17378d20 (pc 0x55ec154897b8 bp 0x000000000000 sp 0x7ffc9fe34270 T0) Step #5: ==46141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec154897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ec15488ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ec154889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ec15487266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec15486fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5a951108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a95110a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec150251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec150505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a950ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec15017a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 406507002 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5603f2ac66e0, 0x5603f2aced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5603f2aced38,0x5603f2b55248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46149==ERROR: AddressSanitizer: SEGV on unknown address 0x5603f46b2d20 (pc 0x5603f27c37b8 bp 0x000000000000 sp 0x7ffd667ecc00 T0) Step #5: ==46149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603f27c37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5603f27c2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5603f27c29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5603f27c1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5603f27c0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f27c862a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27c862aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603f235f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603f238a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27c8608082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603f2351a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 407414468 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56252f8e36e0, 0x56252f8ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56252f8ebd38,0x56252f972248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46157==ERROR: AddressSanitizer: SEGV on unknown address 0x5625314cfd20 (pc 0x56252f5e07b8 bp 0x000000000000 sp 0x7fffca615780 T0) Step #5: ==46157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56252f5e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56252f5dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56252f5df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56252f5de266 in writeFile InstrProfilingFile.c Step #5: #4 0x56252f5ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd5d0fd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5d0fd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56252f17c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56252f1a75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5d0fb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56252f16ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 408313557 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fe641086e0, 0x55fe64110d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fe64110d38,0x55fe64197248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46165==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe65cf4d20 (pc 0x55fe63e057b8 bp 0x000000000000 sp 0x7ffc7bd80c00 T0) Step #5: ==46165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe63e057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fe63e04ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fe63e049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fe63e03266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe63e02fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f60201b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60201b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe639a11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe639cc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6020196082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe63993a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 409210143 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564ffeac6e0, 0x5564ffeb4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5564ffeb4d38,0x5564fff3b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46173==ERROR: AddressSanitizer: SEGV on unknown address 0x556501a98d20 (pc 0x5564ffba97b8 bp 0x000000000000 sp 0x7ffc9e1e9870 T0) Step #5: ==46173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564ffba97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5564ffba8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5564ffba89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5564ffba7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5564ffba6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fad6f37e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad6f37ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564ff7451b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564ff7705d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad6f35c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564ff737a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 410110831 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556487e9a6e0, 0x556487ea2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556487ea2d38,0x556487f29248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46181==ERROR: AddressSanitizer: SEGV on unknown address 0x556489a86d20 (pc 0x556487b977b8 bp 0x000000000000 sp 0x7ffed26ed570 T0) Step #5: ==46181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556487b977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556487b96ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556487b969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556487b95266 in writeFile InstrProfilingFile.c Step #5: #4 0x556487b94fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f03dd2578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03dd257a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564877331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55648775e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03dd235082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556487725a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 411014291 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cb40b456e0, 0x55cb40b4dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cb40b4dd38,0x55cb40bd4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46189==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb42731d20 (pc 0x55cb408427b8 bp 0x000000000000 sp 0x7ffca58248c0 T0) Step #5: ==46189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb408427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cb40841ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cb408419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cb40840266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb4083ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1fc85328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fc8532a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb403de1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb404095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fc8510082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb403d0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 411917476 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558515d746e0, 0x558515d7cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558515d7cd38,0x558515e03248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46197==ERROR: AddressSanitizer: SEGV on unknown address 0x558517960d20 (pc 0x558515a717b8 bp 0x000000000000 sp 0x7ffd2e6b8f10 T0) Step #5: ==46197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558515a717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558515a70ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558515a709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558515a6f266 in writeFile InstrProfilingFile.c Step #5: #4 0x558515a6efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7bead668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7bead66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55851560d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585156385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bead44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585155ffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 412819280 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56420d2846e0, 0x56420d28cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56420d28cd38,0x56420d313248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46205==ERROR: AddressSanitizer: SEGV on unknown address 0x56420ee70d20 (pc 0x56420cf817b8 bp 0x000000000000 sp 0x7ffe58cbe3d0 T0) Step #5: ==46205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56420cf817b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56420cf80ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56420cf809b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56420cf7f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56420cf7efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f73190478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7319047a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56420cb1d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56420cb485d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7319025082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56420cb0fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 413719345 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c45586c6e0, 0x55c455874d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c455874d38,0x55c4558fb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46213==ERROR: AddressSanitizer: SEGV on unknown address 0x55c457458d20 (pc 0x55c4555697b8 bp 0x000000000000 sp 0x7ffeeae353f0 T0) Step #5: ==46213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4555697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c455568ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c4555689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c455567266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c455566fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa22ec398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa22ec39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4551051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4551305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa22ec17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4550f7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 414621213 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56256ef4a6e0, 0x56256ef52d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56256ef52d38,0x56256efd9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46221==ERROR: AddressSanitizer: SEGV on unknown address 0x562570b36d20 (pc 0x56256ec477b8 bp 0x000000000000 sp 0x7ffc70bceaa0 T0) Step #5: ==46221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56256ec477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56256ec46ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56256ec469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56256ec45266 in writeFile InstrProfilingFile.c Step #5: #4 0x56256ec44fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1bc2f968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bc2f96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56256e7e31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56256e80e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bc2f74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56256e7d5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 415521145 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f2a0ada6e0, 0x55f2a0ae2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f2a0ae2d38,0x55f2a0b69248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46229==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2a26c6d20 (pc 0x55f2a07d77b8 bp 0x000000000000 sp 0x7ffd57e67750 T0) Step #5: ==46229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2a07d77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f2a07d6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f2a07d69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f2a07d5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2a07d4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6701c6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6701c6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2a03731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2a039e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6701c4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2a0365a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 416416304 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558bd8c2c6e0, 0x558bd8c34d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558bd8c34d38,0x558bd8cbb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46237==ERROR: AddressSanitizer: SEGV on unknown address 0x558bda818d20 (pc 0x558bd89297b8 bp 0x000000000000 sp 0x7fff7c01a760 T0) Step #5: ==46237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bd89297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558bd8928ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558bd89289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558bd8927266 in writeFile InstrProfilingFile.c Step #5: #4 0x558bd8926fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94733398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9473339a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bd84c51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bd84f05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9473317082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bd84b7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 417313029 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f8f821e6e0, 0x55f8f8226d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f8f8226d38,0x55f8f82ad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46245==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8f9e0ad20 (pc 0x55f8f7f1b7b8 bp 0x000000000000 sp 0x7ffddcf46110 T0) Step #5: ==46245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8f7f1b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f8f7f1aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f8f7f1a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f8f7f19266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8f7f18fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f41ec3ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41ec3eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8f7ab71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8f7ae25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41ec3c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8f7aa9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 418215125 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5627956cb6e0, 0x5627956d3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5627956d3d38,0x56279575a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46253==ERROR: AddressSanitizer: SEGV on unknown address 0x5627972b7d20 (pc 0x5627953c87b8 bp 0x000000000000 sp 0x7ffdf8a66fe0 T0) Step #5: ==46253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627953c87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5627953c7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5627953c79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5627953c6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5627953c5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff7c34be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7c34bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562794f641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562794f8f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7c349c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562794f56a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 419113302 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556bc24de6e0, 0x556bc24e6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556bc24e6d38,0x556bc256d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46261==ERROR: AddressSanitizer: SEGV on unknown address 0x556bc40cad20 (pc 0x556bc21db7b8 bp 0x000000000000 sp 0x7ffc64877e80 T0) Step #5: ==46261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bc21db7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556bc21daac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556bc21da9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556bc21d9266 in writeFile InstrProfilingFile.c Step #5: #4 0x556bc21d8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc9329938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc932993a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bc1d771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bc1da25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc932971082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bc1d69a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 420013043 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55943f9266e0, 0x55943f92ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55943f92ed38,0x55943f9b5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46269==ERROR: AddressSanitizer: SEGV on unknown address 0x559441512d20 (pc 0x55943f6237b8 bp 0x000000000000 sp 0x7ffec4cec520 T0) Step #5: ==46269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55943f6237b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55943f622ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55943f6229b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55943f621266 in writeFile InstrProfilingFile.c Step #5: #4 0x55943f620fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f52e2a9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52e2a9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55943f1bf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55943f1ea5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52e2a7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55943f1b1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 420910905 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eed2d376e0, 0x55eed2d3fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eed2d3fd38,0x55eed2dc6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46277==ERROR: AddressSanitizer: SEGV on unknown address 0x55eed4923d20 (pc 0x55eed2a347b8 bp 0x000000000000 sp 0x7ffefe3e5690 T0) Step #5: ==46277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eed2a347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eed2a33ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eed2a339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eed2a32266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eed2a31fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f18362038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1836203a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eed25d01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eed25fb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18361e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eed25c2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 421815447 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561f2bd216e0, 0x561f2bd29d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561f2bd29d38,0x561f2bdb0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46285==ERROR: AddressSanitizer: SEGV on unknown address 0x561f2d90dd20 (pc 0x561f2ba1e7b8 bp 0x000000000000 sp 0x7ffcb8b1f660 T0) Step #5: ==46285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f2ba1e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561f2ba1dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561f2ba1d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561f2ba1c266 in writeFile InstrProfilingFile.c Step #5: #4 0x561f2ba1bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f39efb908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39efb90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f2b5ba1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f2b5e55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39efb6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f2b5aca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 422723996 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559c5bc636e0, 0x559c5bc6bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559c5bc6bd38,0x559c5bcf2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46293==ERROR: AddressSanitizer: SEGV on unknown address 0x559c5d84fd20 (pc 0x559c5b9607b8 bp 0x000000000000 sp 0x7ffe134f74e0 T0) Step #5: ==46293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c5b9607b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559c5b95fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559c5b95f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559c5b95e266 in writeFile InstrProfilingFile.c Step #5: #4 0x559c5b95dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fed21bdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed21bdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c5b4fc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c5b5275d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed21bb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c5b4eea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 423628686 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55db44cb46e0, 0x55db44cbcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55db44cbcd38,0x55db44d43248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46301==ERROR: AddressSanitizer: SEGV on unknown address 0x55db468a0d20 (pc 0x55db449b17b8 bp 0x000000000000 sp 0x7ffcee18a0f0 T0) Step #5: ==46301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db449b17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55db449b0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55db449b09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55db449af266 in writeFile InstrProfilingFile.c Step #5: #4 0x55db449aefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fde84e818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde84e81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db4454d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db445785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde84e5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db4453fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 424525237 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5579732096e0, 0x557973211d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557973211d38,0x557973298248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46309==ERROR: AddressSanitizer: SEGV on unknown address 0x557974df5d20 (pc 0x557972f067b8 bp 0x000000000000 sp 0x7ffe30e88010 T0) Step #5: ==46309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557972f067b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557972f05ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557972f059b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557972f04266 in writeFile InstrProfilingFile.c Step #5: #4 0x557972f03fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd35c0dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd35c0dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557972aa21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557972acd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd35c0ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557972a94a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 425428166 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5628a9a8f6e0, 0x5628a9a97d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5628a9a97d38,0x5628a9b1e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46317==ERROR: AddressSanitizer: SEGV on unknown address 0x5628ab67bd20 (pc 0x5628a978c7b8 bp 0x000000000000 sp 0x7ffed855feb0 T0) Step #5: ==46317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628a978c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5628a978bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5628a978b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5628a978a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5628a9789fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e415a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e415a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628a93281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628a93535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e4157f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628a931aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 426329678 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b60c09f6e0, 0x55b60c0a7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b60c0a7d38,0x55b60c12e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46325==ERROR: AddressSanitizer: SEGV on unknown address 0x55b60dc8bd20 (pc 0x55b60bd9c7b8 bp 0x000000000000 sp 0x7ffdbc81ada0 T0) Step #5: ==46325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b60bd9c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b60bd9bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b60bd9b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b60bd9a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b60bd99fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe4af6ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4af6aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b60b9381b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b60b9635d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4af68c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b60b92aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 427233931 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b66f0c46e0, 0x55b66f0ccd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b66f0ccd38,0x55b66f153248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46333==ERROR: AddressSanitizer: SEGV on unknown address 0x55b670cb0d20 (pc 0x55b66edc17b8 bp 0x000000000000 sp 0x7ffecdd1e200 T0) Step #5: ==46333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b66edc17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b66edc0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b66edc09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b66edbf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b66edbefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc4d81668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4d8166a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b66e95d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b66e9885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4d8144082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b66e94fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 428132515 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5595ea34e6e0, 0x5595ea356d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5595ea356d38,0x5595ea3dd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46341==ERROR: AddressSanitizer: SEGV on unknown address 0x5595ebf3ad20 (pc 0x5595ea04b7b8 bp 0x000000000000 sp 0x7ffea204e250 T0) Step #5: ==46341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595ea04b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5595ea04aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5595ea04a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5595ea049266 in writeFile InstrProfilingFile.c Step #5: #4 0x5595ea048fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb56c9f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb56c9f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595e9be71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595e9c125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb56c9d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595e9bd9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 429030802 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558b9ac0e6e0, 0x558b9ac16d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558b9ac16d38,0x558b9ac9d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46349==ERROR: AddressSanitizer: SEGV on unknown address 0x558b9c7fad20 (pc 0x558b9a90b7b8 bp 0x000000000000 sp 0x7ffcb0e59ea0 T0) Step #5: ==46349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b9a90b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558b9a90aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558b9a90a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558b9a909266 in writeFile InstrProfilingFile.c Step #5: #4 0x558b9a908fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc08d5988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc08d598a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b9a4a71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b9a4d25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc08d576082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b9a499a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 429926598 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55717f5136e0, 0x55717f51bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55717f51bd38,0x55717f5a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46357==ERROR: AddressSanitizer: SEGV on unknown address 0x5571810ffd20 (pc 0x55717f2107b8 bp 0x000000000000 sp 0x7ffd29e09c20 T0) Step #5: ==46357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55717f2107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55717f20fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55717f20f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55717f20e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55717f20dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f25418f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25418f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55717edac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55717edd75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25418d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55717ed9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 430823390 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5634b73ae6e0, 0x5634b73b6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5634b73b6d38,0x5634b743d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46365==ERROR: AddressSanitizer: SEGV on unknown address 0x5634b8f9ad20 (pc 0x5634b70ab7b8 bp 0x000000000000 sp 0x7fffc15bd6d0 T0) Step #5: ==46365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634b70ab7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5634b70aaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5634b70aa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5634b70a9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5634b70a8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd9c3c3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9c3c3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634b6c471b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634b6c725d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9c3c1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634b6c39a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 431723954 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5569d10f06e0, 0x5569d10f8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5569d10f8d38,0x5569d117f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46373==ERROR: AddressSanitizer: SEGV on unknown address 0x5569d2cdcd20 (pc 0x5569d0ded7b8 bp 0x000000000000 sp 0x7fffdf54a800 T0) Step #5: ==46373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569d0ded7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5569d0decac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5569d0dec9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5569d0deb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5569d0deafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f556fa258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f556fa25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569d09891b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569d09b45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f556fa03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569d097ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 432629548 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c49f5b6e0, 0x564c49f63d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c49f63d38,0x564c49fea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46381==ERROR: AddressSanitizer: SEGV on unknown address 0x564c4bb47d20 (pc 0x564c49c587b8 bp 0x000000000000 sp 0x7fff94107e70 T0) Step #5: ==46381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c49c587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c49c57ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c49c579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c49c56266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c49c55fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe341a0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe341a0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c497f41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c4981f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3419ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c497e6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 433527497 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5626f761c6e0, 0x5626f7624d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5626f7624d38,0x5626f76ab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46389==ERROR: AddressSanitizer: SEGV on unknown address 0x5626f9208d20 (pc 0x5626f73197b8 bp 0x000000000000 sp 0x7ffd6a4f1620 T0) Step #5: ==46389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626f73197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5626f7318ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5626f73189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5626f7317266 in writeFile InstrProfilingFile.c Step #5: #4 0x5626f7316fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2b32e928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b32e92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626f6eb51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626f6ee05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b32e70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626f6ea7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 434428252 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5563803136e0, 0x55638031bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55638031bd38,0x5563803a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46397==ERROR: AddressSanitizer: SEGV on unknown address 0x556381effd20 (pc 0x5563800107b8 bp 0x000000000000 sp 0x7ffe777326f0 T0) Step #5: ==46397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563800107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55638000fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55638000f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55638000e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55638000dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98aae988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98aae98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55637fbac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55637fbd75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98aae76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55637fb9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 435331209 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555e384a36e0, 0x555e384abd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555e384abd38,0x555e38532248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46405==ERROR: AddressSanitizer: SEGV on unknown address 0x555e3a08fd20 (pc 0x555e381a07b8 bp 0x000000000000 sp 0x7ffd886c2820 T0) Step #5: ==46405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e381a07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555e3819fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555e3819f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555e3819e266 in writeFile InstrProfilingFile.c Step #5: #4 0x555e3819dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdae20ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdae20aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e37d3c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e37d675d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdae208a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e37d2ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 436230502 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56024d5d26e0, 0x56024d5dad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56024d5dad38,0x56024d661248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46413==ERROR: AddressSanitizer: SEGV on unknown address 0x56024f1bed20 (pc 0x56024d2cf7b8 bp 0x000000000000 sp 0x7ffc9294f560 T0) Step #5: ==46413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56024d2cf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56024d2ceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56024d2ce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56024d2cd266 in writeFile InstrProfilingFile.c Step #5: #4 0x56024d2ccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f55774408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5577440a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56024ce6b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56024ce965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f557741e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56024ce5da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 437130493 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55837dff26e0, 0x55837dffad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55837dffad38,0x55837e081248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46421==ERROR: AddressSanitizer: SEGV on unknown address 0x55837fbded20 (pc 0x55837dcef7b8 bp 0x000000000000 sp 0x7ffffc36eb80 T0) Step #5: ==46421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55837dcef7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55837dceeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55837dcee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55837dced266 in writeFile InstrProfilingFile.c Step #5: #4 0x55837dcecfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f63dbd6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63dbd6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55837d88b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55837d8b65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63dbd48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55837d87da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 438029799 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5557dc7a86e0, 0x5557dc7b0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5557dc7b0d38,0x5557dc837248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46431==ERROR: AddressSanitizer: SEGV on unknown address 0x5557de394d20 (pc 0x5557dc4a57b8 bp 0x000000000000 sp 0x7fff28e86b10 T0) Step #5: ==46431==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557dc4a57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5557dc4a4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5557dc4a49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5557dc4a3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5557dc4a2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f13c1e538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13c1e53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557dc0411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557dc06c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13c1e31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557dc033a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46431==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 438931094 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bc368496e0, 0x55bc36851d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bc36851d38,0x55bc368d8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46440==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc38435d20 (pc 0x55bc365467b8 bp 0x000000000000 sp 0x7ffc2b90b2b0 T0) Step #5: ==46440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc365467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bc36545ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bc365459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bc36544266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc36543fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc29cf4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc29cf4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc360e21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc3610d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc29cf2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc360d4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 439837860 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5616d29636e0, 0x5616d296bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5616d296bd38,0x5616d29f2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46449==ERROR: AddressSanitizer: SEGV on unknown address 0x5616d454fd20 (pc 0x5616d26607b8 bp 0x000000000000 sp 0x7ffd0b3ac540 T0) Step #5: ==46449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616d26607b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5616d265fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5616d265f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5616d265e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5616d265dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f734e9db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f734e9dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616d21fc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616d22275d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f734e9b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616d21eea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 440741683 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564b7357a6e0, 0x564b73582d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564b73582d38,0x564b73609248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46457==ERROR: AddressSanitizer: SEGV on unknown address 0x564b75166d20 (pc 0x564b732777b8 bp 0x000000000000 sp 0x7ffe4f45d2a0 T0) Step #5: ==46457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b732777b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564b73276ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564b732769b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564b73275266 in writeFile InstrProfilingFile.c Step #5: #4 0x564b73274fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f77bf8338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77bf833a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b72e131b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b72e3e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77bf811082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b72e05a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 441639412 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5609cd6696e0, 0x5609cd671d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5609cd671d38,0x5609cd6f8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46465==ERROR: AddressSanitizer: SEGV on unknown address 0x5609cf255d20 (pc 0x5609cd3667b8 bp 0x000000000000 sp 0x7ffd1a5abf90 T0) Step #5: ==46465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609cd3667b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5609cd365ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5609cd3659b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5609cd364266 in writeFile InstrProfilingFile.c Step #5: #4 0x5609cd363fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1e4a8db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e4a8dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609ccf021b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609ccf2d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e4a8b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609ccef4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 442543090 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f4f53e26e0, 0x55f4f53ead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f4f53ead38,0x55f4f5471248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46473==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4f6fced20 (pc 0x55f4f50df7b8 bp 0x000000000000 sp 0x7ffe4e8cf530 T0) Step #5: ==46473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4f50df7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f4f50deac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f4f50de9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f4f50dd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4f50dcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f05d00d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05d00d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4f4c7b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4f4ca65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05d00ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4f4c6da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 443445094 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562dedaeb6e0, 0x562dedaf3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562dedaf3d38,0x562dedb7a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46481==ERROR: AddressSanitizer: SEGV on unknown address 0x562def6d7d20 (pc 0x562ded7e87b8 bp 0x000000000000 sp 0x7ffca9f30f30 T0) Step #5: ==46481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ded7e87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562ded7e7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562ded7e79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562ded7e6266 in writeFile InstrProfilingFile.c Step #5: #4 0x562ded7e5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2eaf9628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2eaf962a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ded3841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ded3af5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2eaf940082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ded376a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 444340119 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bddc5d46e0, 0x55bddc5dcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bddc5dcd38,0x55bddc663248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46489==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdde1c0d20 (pc 0x55bddc2d17b8 bp 0x000000000000 sp 0x7ffea0a1a390 T0) Step #5: ==46489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bddc2d17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bddc2d0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bddc2d09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bddc2cf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bddc2cefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f47240df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47240dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bddbe6d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bddbe985d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47240bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bddbe5fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 445237614 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563bc6e3b6e0, 0x563bc6e43d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563bc6e43d38,0x563bc6eca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46497==ERROR: AddressSanitizer: SEGV on unknown address 0x563bc8a27d20 (pc 0x563bc6b387b8 bp 0x000000000000 sp 0x7ffcf5a99aa0 T0) Step #5: ==46497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bc6b387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563bc6b37ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563bc6b379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563bc6b36266 in writeFile InstrProfilingFile.c Step #5: #4 0x563bc6b35fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1e74f7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e74f7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bc66d41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bc66ff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e74f5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bc66c6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 446137888 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fdc6a816e0, 0x55fdc6a89d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fdc6a89d38,0x55fdc6b10248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46505==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdc866dd20 (pc 0x55fdc677e7b8 bp 0x000000000000 sp 0x7ffc08d97a80 T0) Step #5: ==46505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdc677e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fdc677dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fdc677d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fdc677c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdc677bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbc5b3198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc5b319a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdc631a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdc63455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc5b2f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdc630ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 447038702 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558258dbc6e0, 0x558258dc4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558258dc4d38,0x558258e4b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46513==ERROR: AddressSanitizer: SEGV on unknown address 0x55825a9a8d20 (pc 0x558258ab97b8 bp 0x000000000000 sp 0x7ffc51cfa670 T0) Step #5: ==46513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558258ab97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558258ab8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558258ab89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558258ab7266 in writeFile InstrProfilingFile.c Step #5: #4 0x558258ab6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdb00aae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb00aaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582586551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582586805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb00a8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558258647a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 447938084 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5571f0b396e0, 0x5571f0b41d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5571f0b41d38,0x5571f0bc8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46521==ERROR: AddressSanitizer: SEGV on unknown address 0x5571f2725d20 (pc 0x5571f08367b8 bp 0x000000000000 sp 0x7ffc96576780 T0) Step #5: ==46521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571f08367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5571f0835ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5571f08359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5571f0834266 in writeFile InstrProfilingFile.c Step #5: #4 0x5571f0833fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f055c29c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f055c29ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571f03d21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571f03fd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f055c27a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571f03c4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 448837439 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b447d196e0, 0x55b447d21d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b447d21d38,0x55b447da8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46529==ERROR: AddressSanitizer: SEGV on unknown address 0x55b449905d20 (pc 0x55b447a167b8 bp 0x000000000000 sp 0x7ffe8d8bbb20 T0) Step #5: ==46529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b447a167b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b447a15ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b447a159b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b447a14266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b447a13fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd9923378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd992337a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4475b21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4475dd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd992315082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4475a4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 449744693 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a268cd66e0, 0x55a268cded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a268cded38,0x55a268d65248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46537==ERROR: AddressSanitizer: SEGV on unknown address 0x55a26a8c2d20 (pc 0x55a2689d37b8 bp 0x000000000000 sp 0x7ffe60273420 T0) Step #5: ==46537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2689d37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a2689d2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a2689d29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a2689d1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2689d0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8cfe0278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cfe027a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a26856f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a26859a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cfe005082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a268561a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 450648924 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600c245f6e0, 0x5600c2467d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5600c2467d38,0x5600c24ee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46545==ERROR: AddressSanitizer: SEGV on unknown address 0x5600c404bd20 (pc 0x5600c215c7b8 bp 0x000000000000 sp 0x7ffd03756400 T0) Step #5: ==46545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600c215c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600c215bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600c215b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600c215a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600c2159fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f17072e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17072e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600c1cf81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600c1d235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17072c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600c1ceaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 451558449 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5635774946e0, 0x56357749cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56357749cd38,0x563577523248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46553==ERROR: AddressSanitizer: SEGV on unknown address 0x563579080d20 (pc 0x5635771917b8 bp 0x000000000000 sp 0x7fff4ffab900 T0) Step #5: ==46553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635771917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563577190ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5635771909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56357718f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56357718efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4a966e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a966e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563576d2d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563576d585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a966bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563576d1fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 452466347 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c88b6536e0, 0x55c88b65bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c88b65bd38,0x55c88b6e2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46561==ERROR: AddressSanitizer: SEGV on unknown address 0x55c88d23fd20 (pc 0x55c88b3507b8 bp 0x000000000000 sp 0x7fffd0080060 T0) Step #5: ==46561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c88b3507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c88b34fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c88b34f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c88b34e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c88b34dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fea783568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea78356a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c88aeec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c88af175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea78334082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c88aedea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 453371345 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5562c17a36e0, 0x5562c17abd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5562c17abd38,0x5562c1832248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46569==ERROR: AddressSanitizer: SEGV on unknown address 0x5562c338fd20 (pc 0x5562c14a07b8 bp 0x000000000000 sp 0x7ffd71e72980 T0) Step #5: ==46569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562c14a07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5562c149fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5562c149f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5562c149e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5562c149dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f75133c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75133c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562c103c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562c10675d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75133a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562c102ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 454279942 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555db94ad6e0, 0x555db94b5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555db94b5d38,0x555db953c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46577==ERROR: AddressSanitizer: SEGV on unknown address 0x555dbb099d20 (pc 0x555db91aa7b8 bp 0x000000000000 sp 0x7ffc697699b0 T0) Step #5: ==46577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555db91aa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555db91a9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555db91a99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555db91a8266 in writeFile InstrProfilingFile.c Step #5: #4 0x555db91a7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb7250b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7250b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555db8d461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555db8d715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb725095082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555db8d38a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 455185529 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5587562ac6e0, 0x5587562b4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5587562b4d38,0x55875633b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46585==ERROR: AddressSanitizer: SEGV on unknown address 0x558757e98d20 (pc 0x558755fa97b8 bp 0x000000000000 sp 0x7ffd8ffd9f60 T0) Step #5: ==46585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558755fa97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558755fa8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558755fa89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558755fa7266 in writeFile InstrProfilingFile.c Step #5: #4 0x558755fa6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd378df58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd378df5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558755b451b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558755b705d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd378dd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558755b37a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 456090251 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e599fd06e0, 0x55e599fd8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e599fd8d38,0x55e59a05f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46593==ERROR: AddressSanitizer: SEGV on unknown address 0x55e59bbbcd20 (pc 0x55e599ccd7b8 bp 0x000000000000 sp 0x7ffe3b2e84e0 T0) Step #5: ==46593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e599ccd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e599cccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e599ccc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e599ccb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e599ccafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7832c3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7832c3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5998691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5998945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7832c19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e59985ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 456995364 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a2efeaa6e0, 0x55a2efeb2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a2efeb2d38,0x55a2eff39248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46601==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2f1a96d20 (pc 0x55a2efba77b8 bp 0x000000000000 sp 0x7fff1daeb510 T0) Step #5: ==46601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2efba77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a2efba6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a2efba69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a2efba5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2efba4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f354772a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f354772aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2ef7431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2ef76e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3547708082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2ef735a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 457902373 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5632429f96e0, 0x563242a01d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563242a01d38,0x563242a88248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46609==ERROR: AddressSanitizer: SEGV on unknown address 0x5632445e5d20 (pc 0x5632426f67b8 bp 0x000000000000 sp 0x7ffc61a50ad0 T0) Step #5: ==46609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632426f67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5632426f5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5632426f59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5632426f4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5632426f3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f40f78b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40f78b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632422921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632422bd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40f7892082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563242284a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 458800134 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564e90c076e0, 0x564e90c0fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564e90c0fd38,0x564e90c96248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46617==ERROR: AddressSanitizer: SEGV on unknown address 0x564e927f3d20 (pc 0x564e909047b8 bp 0x000000000000 sp 0x7ffe9a9be880 T0) Step #5: ==46617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e909047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564e90903ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564e909039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564e90902266 in writeFile InstrProfilingFile.c Step #5: #4 0x564e90901fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f79e3f6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79e3f6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e904a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e904cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79e3f49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e90492a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 459699701 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5583787a86e0, 0x5583787b0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5583787b0d38,0x558378837248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46625==ERROR: AddressSanitizer: SEGV on unknown address 0x55837a394d20 (pc 0x5583784a57b8 bp 0x000000000000 sp 0x7ffdcb55d6b0 T0) Step #5: ==46625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583784a57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5583784a4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5583784a49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5583784a3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5583784a2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e1b8878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e1b887a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583780411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55837806c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e1b865082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558378033a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 460604889 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563406e296e0, 0x563406e31d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563406e31d38,0x563406eb8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46633==ERROR: AddressSanitizer: SEGV on unknown address 0x563408a15d20 (pc 0x563406b267b8 bp 0x000000000000 sp 0x7ffe926c9cb0 T0) Step #5: ==46633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563406b267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563406b25ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563406b259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563406b24266 in writeFile InstrProfilingFile.c Step #5: #4 0x563406b23fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8a827868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a82786a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634066c21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634066ed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a82764082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634066b4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 461509017 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5576b40f26e0, 0x5576b40fad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5576b40fad38,0x5576b4181248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46641==ERROR: AddressSanitizer: SEGV on unknown address 0x5576b5cded20 (pc 0x5576b3def7b8 bp 0x000000000000 sp 0x7ffe9ddb36d0 T0) Step #5: ==46641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576b3def7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5576b3deeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5576b3dee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5576b3ded266 in writeFile InstrProfilingFile.c Step #5: #4 0x5576b3decfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb5a4dce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5a4dcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576b398b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576b39b65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5a4dac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576b397da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 462409668 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d4cf8d06e0, 0x55d4cf8d8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d4cf8d8d38,0x55d4cf95f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46649==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4d14bcd20 (pc 0x55d4cf5cd7b8 bp 0x000000000000 sp 0x7fff58ec5710 T0) Step #5: ==46649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4cf5cd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d4cf5ccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d4cf5cc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d4cf5cb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4cf5cafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5fb1a6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fb1a6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4cf1691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4cf1945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fb1a49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4cf15ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 463317864 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55db1a3ab6e0, 0x55db1a3b3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55db1a3b3d38,0x55db1a43a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46657==ERROR: AddressSanitizer: SEGV on unknown address 0x55db1bf97d20 (pc 0x55db1a0a87b8 bp 0x000000000000 sp 0x7fff795db5f0 T0) Step #5: ==46657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db1a0a87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55db1a0a7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55db1a0a79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55db1a0a6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55db1a0a5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff572abe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff572abea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db19c441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db19c6f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff572a9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db19c36a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 464220261 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5649278276e0, 0x56492782fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56492782fd38,0x5649278b6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46665==ERROR: AddressSanitizer: SEGV on unknown address 0x564929413d20 (pc 0x5649275247b8 bp 0x000000000000 sp 0x7fff1bf3b7e0 T0) Step #5: ==46665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649275247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564927523ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5649275239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564927522266 in writeFile InstrProfilingFile.c Step #5: #4 0x564927521fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f355edca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f355edcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649270c01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649270eb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f355eda8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649270b2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 465119721 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55697bb646e0, 0x55697bb6cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55697bb6cd38,0x55697bbf3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46673==ERROR: AddressSanitizer: SEGV on unknown address 0x55697d750d20 (pc 0x55697b8617b8 bp 0x000000000000 sp 0x7fff3b1ea5f0 T0) Step #5: ==46673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55697b8617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55697b860ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55697b8609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55697b85f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55697b85efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8ce164b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ce164ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55697b3fd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55697b4285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ce1629082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55697b3efa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 466023631 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c8f04f56e0, 0x55c8f04fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c8f04fdd38,0x55c8f0584248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46681==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8f20e1d20 (pc 0x55c8f01f27b8 bp 0x000000000000 sp 0x7ffd79985d30 T0) Step #5: ==46681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8f01f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c8f01f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c8f01f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c8f01f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8f01effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f96bf6308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96bf630a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8efd8e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8efdb95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96bf60e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8efd80a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 466928153 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c87def96e0, 0x55c87df01d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c87df01d38,0x55c87df88248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46689==ERROR: AddressSanitizer: SEGV on unknown address 0x55c87fae5d20 (pc 0x55c87dbf67b8 bp 0x000000000000 sp 0x7ffc20a61080 T0) Step #5: ==46689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c87dbf67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c87dbf5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c87dbf59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c87dbf4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c87dbf3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff05be7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff05be7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c87d7921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c87d7bd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff05be58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c87d784a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 467833998 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5582f131a6e0, 0x5582f1322d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5582f1322d38,0x5582f13a9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46697==ERROR: AddressSanitizer: SEGV on unknown address 0x5582f2f06d20 (pc 0x5582f10177b8 bp 0x000000000000 sp 0x7ffc43d3dc00 T0) Step #5: ==46697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582f10177b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5582f1016ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5582f10169b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5582f1015266 in writeFile InstrProfilingFile.c Step #5: #4 0x5582f1014fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9a75e1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a75e1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582f0bb31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582f0bde5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a75df8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582f0ba5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 468739097 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5640256ec6e0, 0x5640256f4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5640256f4d38,0x56402577b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46705==ERROR: AddressSanitizer: SEGV on unknown address 0x5640272d8d20 (pc 0x5640253e97b8 bp 0x000000000000 sp 0x7fff14d743b0 T0) Step #5: ==46705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640253e97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5640253e8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5640253e89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5640253e7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5640253e6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8e8eed38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e8eed3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564024f851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564024fb05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e8eeb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564024f77a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 469647957 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eb7b82e6e0, 0x55eb7b836d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eb7b836d38,0x55eb7b8bd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46713==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb7d41ad20 (pc 0x55eb7b52b7b8 bp 0x000000000000 sp 0x7ffdce749ec0 T0) Step #5: ==46713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb7b52b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eb7b52aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eb7b52a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eb7b529266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb7b528fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7d63c848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d63c84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb7b0c71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb7b0f25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d63c62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb7b0b9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 470545594 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559a585506e0, 0x559a58558d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559a58558d38,0x559a585df248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46721==ERROR: AddressSanitizer: SEGV on unknown address 0x559a5a13cd20 (pc 0x559a5824d7b8 bp 0x000000000000 sp 0x7ffebfb76860 T0) Step #5: ==46721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a5824d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559a5824cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559a5824c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559a5824b266 in writeFile InstrProfilingFile.c Step #5: #4 0x559a5824afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f97bb5788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97bb578a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a57de91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a57e145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97bb556082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a57ddba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 471453949 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558ae56186e0, 0x558ae5620d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558ae5620d38,0x558ae56a7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46729==ERROR: AddressSanitizer: SEGV on unknown address 0x558ae7204d20 (pc 0x558ae53157b8 bp 0x000000000000 sp 0x7ffdbfa9fbb0 T0) Step #5: ==46729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ae53157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558ae5314ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558ae53149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558ae5313266 in writeFile InstrProfilingFile.c Step #5: #4 0x558ae5312fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5b7fb218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b7fb21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ae4eb11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ae4edc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b7faff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ae4ea3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 472356609 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562b1cc976e0, 0x562b1cc9fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562b1cc9fd38,0x562b1cd26248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46737==ERROR: AddressSanitizer: SEGV on unknown address 0x562b1e883d20 (pc 0x562b1c9947b8 bp 0x000000000000 sp 0x7ffc4b03ea60 T0) Step #5: ==46737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b1c9947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562b1c993ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562b1c9939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562b1c992266 in writeFile InstrProfilingFile.c Step #5: #4 0x562b1c991fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe3692978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe369297a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b1c5301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b1c55b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe369275082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b1c522a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 473260804 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55671d8d36e0, 0x55671d8dbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55671d8dbd38,0x55671d962248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46745==ERROR: AddressSanitizer: SEGV on unknown address 0x55671f4bfd20 (pc 0x55671d5d07b8 bp 0x000000000000 sp 0x7ffd55c3b770 T0) Step #5: ==46745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55671d5d07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55671d5cfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55671d5cf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55671d5ce266 in writeFile InstrProfilingFile.c Step #5: #4 0x55671d5cdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3a6aaa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a6aaa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55671d16c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55671d1975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a6aa85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55671d15ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 474160069 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5602439776e0, 0x56024397fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56024397fd38,0x560243a06248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46753==ERROR: AddressSanitizer: SEGV on unknown address 0x560245563d20 (pc 0x5602436747b8 bp 0x000000000000 sp 0x7fffe1600700 T0) Step #5: ==46753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602436747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560243673ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5602436739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560243672266 in writeFile InstrProfilingFile.c Step #5: #4 0x560243671fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f68cb3838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68cb383a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602432101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56024323b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68cb361082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560243202a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 475065514 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558c60ff06e0, 0x558c60ff8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558c60ff8d38,0x558c6107f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46761==ERROR: AddressSanitizer: SEGV on unknown address 0x558c62bdcd20 (pc 0x558c60ced7b8 bp 0x000000000000 sp 0x7ffddaab2bb0 T0) Step #5: ==46761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c60ced7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558c60cecac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558c60cec9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558c60ceb266 in writeFile InstrProfilingFile.c Step #5: #4 0x558c60ceafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbf494f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf494f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c608891b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c608b45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf494d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c6087ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 475972258 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55edcd5a16e0, 0x55edcd5a9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55edcd5a9d38,0x55edcd630248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46769==ERROR: AddressSanitizer: SEGV on unknown address 0x55edcf18dd20 (pc 0x55edcd29e7b8 bp 0x000000000000 sp 0x7ffe03de2df0 T0) Step #5: ==46769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edcd29e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55edcd29dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55edcd29d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55edcd29c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55edcd29bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fecee9888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecee988a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edcce3a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edcce655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecee966082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edcce2ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 476871247 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5626cf9956e0, 0x5626cf99dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5626cf99dd38,0x5626cfa24248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46777==ERROR: AddressSanitizer: SEGV on unknown address 0x5626d1581d20 (pc 0x5626cf6927b8 bp 0x000000000000 sp 0x7ffe4dc347b0 T0) Step #5: ==46777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626cf6927b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5626cf691ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5626cf6919b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5626cf690266 in writeFile InstrProfilingFile.c Step #5: #4 0x5626cf68ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fae620478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae62047a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626cf22e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626cf2595d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae62025082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626cf220a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 477771394 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ac176fe6e0, 0x55ac17706d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ac17706d38,0x55ac1778d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46785==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac192ead20 (pc 0x55ac173fb7b8 bp 0x000000000000 sp 0x7ffc0d48bf60 T0) Step #5: ==46785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac173fb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ac173faac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ac173fa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ac173f9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac173f8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcd184428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd18442a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac16f971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac16fc25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd18420082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac16f89a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 478674321 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b5dd3e16e0, 0x55b5dd3e9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b5dd3e9d38,0x55b5dd470248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46793==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5defcdd20 (pc 0x55b5dd0de7b8 bp 0x000000000000 sp 0x7ffe9a4a96d0 T0) Step #5: ==46793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5dd0de7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b5dd0ddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b5dd0dd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b5dd0dc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5dd0dbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f660f93d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f660f93da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5dcc7a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5dcca55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f660f91b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5dcc6ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 479576571 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5630282306e0, 0x563028238d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563028238d38,0x5630282bf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46801==ERROR: AddressSanitizer: SEGV on unknown address 0x563029e1cd20 (pc 0x563027f2d7b8 bp 0x000000000000 sp 0x7ffd7e617b30 T0) Step #5: ==46801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563027f2d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563027f2cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563027f2c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563027f2b266 in writeFile InstrProfilingFile.c Step #5: #4 0x563027f2afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7611b878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7611b87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563027ac91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563027af45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7611b65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563027abba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 480482682 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5584af7806e0, 0x5584af788d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5584af788d38,0x5584af80f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46809==ERROR: AddressSanitizer: SEGV on unknown address 0x5584b136cd20 (pc 0x5584af47d7b8 bp 0x000000000000 sp 0x7ffcb6cad300 T0) Step #5: ==46809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584af47d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5584af47cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5584af47c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5584af47b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5584af47afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe5a09ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5a09aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584af0191b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584af0445d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5a0989082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584af00ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 481384821 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5584f1d706e0, 0x5584f1d78d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5584f1d78d38,0x5584f1dff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46817==ERROR: AddressSanitizer: SEGV on unknown address 0x5584f395cd20 (pc 0x5584f1a6d7b8 bp 0x000000000000 sp 0x7ffdfcb459a0 T0) Step #5: ==46817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584f1a6d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5584f1a6cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5584f1a6c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5584f1a6b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5584f1a6afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff82e8b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff82e8b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584f16091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584f16345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff82e896082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584f15fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 482288345 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d51428f6e0, 0x55d514297d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d514297d38,0x55d51431e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46825==ERROR: AddressSanitizer: SEGV on unknown address 0x55d515e7bd20 (pc 0x55d513f8c7b8 bp 0x000000000000 sp 0x7fff34a1ef00 T0) Step #5: ==46825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d513f8c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d513f8bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d513f8b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d513f8a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d513f89fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7649fa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7649fa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d513b281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d513b535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7649f81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d513b1aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 483193632 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d7400746e0, 0x55d74007cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d74007cd38,0x55d740103248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46833==ERROR: AddressSanitizer: SEGV on unknown address 0x55d741c60d20 (pc 0x55d73fd717b8 bp 0x000000000000 sp 0x7ffe12aaa480 T0) Step #5: ==46833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d73fd717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d73fd70ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d73fd709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d73fd6f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d73fd6efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbdf2ac88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdf2ac8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d73f90d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d73f9385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdf2aa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d73f8ffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 484098005 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55820fdaa6e0, 0x55820fdb2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55820fdb2d38,0x55820fe39248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46841==ERROR: AddressSanitizer: SEGV on unknown address 0x558211996d20 (pc 0x55820faa77b8 bp 0x000000000000 sp 0x7ffd7d41b0f0 T0) Step #5: ==46841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55820faa77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55820faa6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55820faa69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55820faa5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55820faa4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe8f34218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8f3421a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55820f6431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55820f66e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8f33ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55820f635a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 485001404 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555bf475d6e0, 0x555bf4765d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555bf4765d38,0x555bf47ec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46849==ERROR: AddressSanitizer: SEGV on unknown address 0x555bf6349d20 (pc 0x555bf445a7b8 bp 0x000000000000 sp 0x7ffde8cdc830 T0) Step #5: ==46849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bf445a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555bf4459ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555bf44599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555bf4458266 in writeFile InstrProfilingFile.c Step #5: #4 0x555bf4457fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f548f84c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f548f84ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bf3ff61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bf40215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f548f82a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bf3fe8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 485908658 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560a308166e0, 0x560a3081ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560a3081ed38,0x560a308a5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46857==ERROR: AddressSanitizer: SEGV on unknown address 0x560a32402d20 (pc 0x560a305137b8 bp 0x000000000000 sp 0x7ffd04e75000 T0) Step #5: ==46857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a305137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560a30512ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560a305129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560a30511266 in writeFile InstrProfilingFile.c Step #5: #4 0x560a30510fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f49010148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4901014a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a300af1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a300da5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4900ff2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a300a1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 486816291 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eedbf0c6e0, 0x55eedbf14d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eedbf14d38,0x55eedbf9b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46865==ERROR: AddressSanitizer: SEGV on unknown address 0x55eeddaf8d20 (pc 0x55eedbc097b8 bp 0x000000000000 sp 0x7ffd313a2cb0 T0) Step #5: ==46865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eedbc097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eedbc08ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eedbc089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eedbc07266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eedbc06fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff83a2a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff83a2a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eedb7a51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eedb7d05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff83a287082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eedb797a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 487716603 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5602ddb5d6e0, 0x5602ddb65d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5602ddb65d38,0x5602ddbec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46873==ERROR: AddressSanitizer: SEGV on unknown address 0x5602df749d20 (pc 0x5602dd85a7b8 bp 0x000000000000 sp 0x7ffc9a80b4a0 T0) Step #5: ==46873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602dd85a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5602dd859ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5602dd8599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5602dd858266 in writeFile InstrProfilingFile.c Step #5: #4 0x5602dd857fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff7e7d728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7e7d72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602dd3f61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602dd4215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7e7d50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602dd3e8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 488624780 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5572dc0e86e0, 0x5572dc0f0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5572dc0f0d38,0x5572dc177248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46883==ERROR: AddressSanitizer: SEGV on unknown address 0x5572ddcd4d20 (pc 0x5572dbde57b8 bp 0x000000000000 sp 0x7fff3ef45380 T0) Step #5: ==46883==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572dbde57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5572dbde4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5572dbde49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5572dbde3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5572dbde2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f09030a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09030a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572db9811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572db9ac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0903082082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572db973a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46883==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 489526680 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55701571c6e0, 0x557015724d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557015724d38,0x5570157ab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46892==ERROR: AddressSanitizer: SEGV on unknown address 0x557017308d20 (pc 0x5570154197b8 bp 0x000000000000 sp 0x7ffd2e5a5820 T0) Step #5: ==46892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570154197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557015418ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5570154189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557015417266 in writeFile InstrProfilingFile.c Step #5: #4 0x557015416fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faa8e2588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa8e258a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557014fb51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557014fe05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa8e236082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557014fa7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 490429850 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564ff6d8f6e0, 0x564ff6d97d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564ff6d97d38,0x564ff6e1e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46900==ERROR: AddressSanitizer: SEGV on unknown address 0x564ff897bd20 (pc 0x564ff6a8c7b8 bp 0x000000000000 sp 0x7ffdc42dc6f0 T0) Step #5: ==46900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ff6a8c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564ff6a8bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564ff6a8b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564ff6a8a266 in writeFile InstrProfilingFile.c Step #5: #4 0x564ff6a89fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fab345c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab345c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ff66281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ff66535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab3459f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ff661aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 491329730 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c33c7456e0, 0x55c33c74dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c33c74dd38,0x55c33c7d4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46909==ERROR: AddressSanitizer: SEGV on unknown address 0x55c33e331d20 (pc 0x55c33c4427b8 bp 0x000000000000 sp 0x7ffe91f0b670 T0) Step #5: ==46909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c33c4427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c33c441ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c33c4419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c33c440266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c33c43ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7b465978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b46597a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c33bfde1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c33c0095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b46575082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c33bfd0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 492236003 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563d9f0cf6e0, 0x563d9f0d7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563d9f0d7d38,0x563d9f15e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46917==ERROR: AddressSanitizer: SEGV on unknown address 0x563da0cbbd20 (pc 0x563d9edcc7b8 bp 0x000000000000 sp 0x7ffd4a251630 T0) Step #5: ==46917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d9edcc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563d9edcbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563d9edcb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563d9edca266 in writeFile InstrProfilingFile.c Step #5: #4 0x563d9edc9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f27854ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27854aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d9e9681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d9e9935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f278548a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d9e95aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 493149551 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5620e1cf26e0, 0x5620e1cfad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5620e1cfad38,0x5620e1d81248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46925==ERROR: AddressSanitizer: SEGV on unknown address 0x5620e38ded20 (pc 0x5620e19ef7b8 bp 0x000000000000 sp 0x7fff17591d00 T0) Step #5: ==46925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620e19ef7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5620e19eeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5620e19ee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5620e19ed266 in writeFile InstrProfilingFile.c Step #5: #4 0x5620e19ecfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa94acb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa94acb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620e158b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620e15b65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa94ac97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620e157da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 494049827 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556bb293a6e0, 0x556bb2942d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556bb2942d38,0x556bb29c9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46933==ERROR: AddressSanitizer: SEGV on unknown address 0x556bb4526d20 (pc 0x556bb26377b8 bp 0x000000000000 sp 0x7ffe629e38e0 T0) Step #5: ==46933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bb26377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556bb2636ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556bb26369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556bb2635266 in writeFile InstrProfilingFile.c Step #5: #4 0x556bb2634fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f91e5a818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91e5a81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bb21d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bb21fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91e5a5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bb21c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 494950519 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556819ee56e0, 0x556819eedd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556819eedd38,0x556819f74248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46941==ERROR: AddressSanitizer: SEGV on unknown address 0x55681bad1d20 (pc 0x556819be27b8 bp 0x000000000000 sp 0x7ffce0e859c0 T0) Step #5: ==46941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556819be27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556819be1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556819be19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556819be0266 in writeFile InstrProfilingFile.c Step #5: #4 0x556819bdffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f314258f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f314258fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55681977e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568197a95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f314256d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556819770a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 495850087 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ce69ed6e0, 0x563ce69f5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ce69f5d38,0x563ce6a7c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46949==ERROR: AddressSanitizer: SEGV on unknown address 0x563ce85d9d20 (pc 0x563ce66ea7b8 bp 0x000000000000 sp 0x7ffc22d29150 T0) Step #5: ==46949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ce66ea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ce66e9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ce66e99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ce66e8266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ce66e7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe38e92e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe38e92ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ce62861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ce62b15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe38e90c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ce6278a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 496755898 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b97f46e6e0, 0x55b97f476d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b97f476d38,0x55b97f4fd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46957==ERROR: AddressSanitizer: SEGV on unknown address 0x55b98105ad20 (pc 0x55b97f16b7b8 bp 0x000000000000 sp 0x7ffe8d0e8e30 T0) Step #5: ==46957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b97f16b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b97f16aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b97f16a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b97f169266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b97f168fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe3bfe388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3bfe38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b97ed071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b97ed325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3bfe16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b97ecf9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 497660419 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55674342c6e0, 0x556743434d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556743434d38,0x5567434bb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46965==ERROR: AddressSanitizer: SEGV on unknown address 0x556745018d20 (pc 0x5567431297b8 bp 0x000000000000 sp 0x7ffe00547ca0 T0) Step #5: ==46965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567431297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556743128ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5567431289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556743127266 in writeFile InstrProfilingFile.c Step #5: #4 0x556743126fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb7d2208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb7d220a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556742cc51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556742cf05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb7d1fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556742cb7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 498562199 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bab94b96e0, 0x55bab94c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bab94c1d38,0x55bab9548248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46973==ERROR: AddressSanitizer: SEGV on unknown address 0x55babb0a5d20 (pc 0x55bab91b67b8 bp 0x000000000000 sp 0x7fff726351f0 T0) Step #5: ==46973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bab91b67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bab91b5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bab91b59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bab91b4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bab91b3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f859f05a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f859f05aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bab8d521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bab8d7d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f859f038082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bab8d44a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 499461632 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55706d9e46e0, 0x55706d9ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55706d9ecd38,0x55706da73248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46981==ERROR: AddressSanitizer: SEGV on unknown address 0x55706f5d0d20 (pc 0x55706d6e17b8 bp 0x000000000000 sp 0x7fff12f461e0 T0) Step #5: ==46981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55706d6e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55706d6e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55706d6e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55706d6df266 in writeFile InstrProfilingFile.c Step #5: #4 0x55706d6defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fec888288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec88828a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55706d27d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55706d2a85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec88806082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55706d26fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 500368424 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5647771906e0, 0x564777198d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564777198d38,0x56477721f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46989==ERROR: AddressSanitizer: SEGV on unknown address 0x564778d7cd20 (pc 0x564776e8d7b8 bp 0x000000000000 sp 0x7ffe83565620 T0) Step #5: ==46989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564776e8d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564776e8cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564776e8c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564776e8b266 in writeFile InstrProfilingFile.c Step #5: #4 0x564776e8afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb295e8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb295e8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564776a291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564776a545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb295e69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564776a1ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 501274305 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557b5f3676e0, 0x557b5f36fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557b5f36fd38,0x557b5f3f6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==46997==ERROR: AddressSanitizer: SEGV on unknown address 0x557b60f53d20 (pc 0x557b5f0647b8 bp 0x000000000000 sp 0x7ffc1567be90 T0) Step #5: ==46997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b5f0647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557b5f063ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557b5f0639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557b5f062266 in writeFile InstrProfilingFile.c Step #5: #4 0x557b5f061fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f007981d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f007981da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b5ec001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b5ec2b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00797fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b5ebf2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==46997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 502173892 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e90411e6e0, 0x55e904126d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e904126d38,0x55e9041ad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47005==ERROR: AddressSanitizer: SEGV on unknown address 0x55e905d0ad20 (pc 0x55e903e1b7b8 bp 0x000000000000 sp 0x7ffff654ce70 T0) Step #5: ==47005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e903e1b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e903e1aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e903e1a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e903e19266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e903e18fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8446ca38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8446ca3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9039b71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9039e25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8446c81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9039a9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 503078254 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56212711c6e0, 0x562127124d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562127124d38,0x5621271ab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47013==ERROR: AddressSanitizer: SEGV on unknown address 0x562128d08d20 (pc 0x562126e197b8 bp 0x000000000000 sp 0x7ffd357a3b20 T0) Step #5: ==47013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562126e197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562126e18ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562126e189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562126e17266 in writeFile InstrProfilingFile.c Step #5: #4 0x562126e16fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f20d43aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20d43aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621269b51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621269e05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20d4388082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621269a7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 503983705 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e6503f96e0, 0x55e650401d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e650401d38,0x55e650488248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47021==ERROR: AddressSanitizer: SEGV on unknown address 0x55e651fe5d20 (pc 0x55e6500f67b8 bp 0x000000000000 sp 0x7ffefabc1530 T0) Step #5: ==47021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6500f67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e6500f5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e6500f59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e6500f4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6500f3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe3d78f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3d78f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e64fc921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e64fcbd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3d78d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e64fc84a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 504880646 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563c4b3586e0, 0x563c4b360d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563c4b360d38,0x563c4b3e7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47029==ERROR: AddressSanitizer: SEGV on unknown address 0x563c4cf44d20 (pc 0x563c4b0557b8 bp 0x000000000000 sp 0x7ffe650da3f0 T0) Step #5: ==47029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c4b0557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563c4b054ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563c4b0549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563c4b053266 in writeFile InstrProfilingFile.c Step #5: #4 0x563c4b052fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4bd03538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bd0353a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c4abf11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c4ac1c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bd0331082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c4abe3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 505782987 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55584e1146e0, 0x55584e11cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55584e11cd38,0x55584e1a3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47037==ERROR: AddressSanitizer: SEGV on unknown address 0x55584fd00d20 (pc 0x55584de117b8 bp 0x000000000000 sp 0x7ffcb2caa3f0 T0) Step #5: ==47037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55584de117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55584de10ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55584de109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55584de0f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55584de0efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdf2fec38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf2fec3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55584d9ad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55584d9d85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf2fea1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55584d99fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 506683431 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b660f46e0, 0x563b660fcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b660fcd38,0x563b66183248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47045==ERROR: AddressSanitizer: SEGV on unknown address 0x563b67ce0d20 (pc 0x563b65df17b8 bp 0x000000000000 sp 0x7ffdfe163910 T0) Step #5: ==47045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b65df17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b65df0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b65df09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b65def266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b65deefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3455acd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3455acda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b6598d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b659b85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3455aab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b6597fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 507588664 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ed8b1006e0, 0x55ed8b108d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ed8b108d38,0x55ed8b18f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47053==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed8ccecd20 (pc 0x55ed8adfd7b8 bp 0x000000000000 sp 0x7ffc86d67a50 T0) Step #5: ==47053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed8adfd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ed8adfcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ed8adfc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ed8adfb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed8adfafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc69b21a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc69b21aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed8a9991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed8a9c45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc69b1f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed8a98ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 508492137 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ece52166e0, 0x55ece521ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ece521ed38,0x55ece52a5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47061==ERROR: AddressSanitizer: SEGV on unknown address 0x55ece6e02d20 (pc 0x55ece4f137b8 bp 0x000000000000 sp 0x7ffcd81b2e20 T0) Step #5: ==47061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ece4f137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ece4f12ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ece4f129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ece4f11266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ece4f10fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa1b6f888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1b6f88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ece4aaf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ece4ada5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1b6f66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ece4aa1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 509400262 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5625a9d596e0, 0x5625a9d61d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5625a9d61d38,0x5625a9de8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47069==ERROR: AddressSanitizer: SEGV on unknown address 0x5625ab945d20 (pc 0x5625a9a567b8 bp 0x000000000000 sp 0x7fff6327e380 T0) Step #5: ==47069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625a9a567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5625a9a55ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5625a9a559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5625a9a54266 in writeFile InstrProfilingFile.c Step #5: #4 0x5625a9a53fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe8d321f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8d321fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625a95f21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625a961d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8d31fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625a95e4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 510299245 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5608516aa6e0, 0x5608516b2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5608516b2d38,0x560851739248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47077==ERROR: AddressSanitizer: SEGV on unknown address 0x560853296d20 (pc 0x5608513a77b8 bp 0x000000000000 sp 0x7fffb526a940 T0) Step #5: ==47077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608513a77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5608513a6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5608513a69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5608513a5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5608513a4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcfb0cce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfb0ccea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560850f431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560850f6e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfb0cac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560850f35a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 511200325 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5566abbd86e0, 0x5566abbe0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5566abbe0d38,0x5566abc67248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47085==ERROR: AddressSanitizer: SEGV on unknown address 0x5566ad7c4d20 (pc 0x5566ab8d57b8 bp 0x000000000000 sp 0x7ffc2acacee0 T0) Step #5: ==47085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566ab8d57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5566ab8d4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5566ab8d49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5566ab8d3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5566ab8d2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f90696ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90696eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566ab4711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566ab49c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90696ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566ab463a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 512100139 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d72e4be6e0, 0x55d72e4c6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d72e4c6d38,0x55d72e54d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47093==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7300aad20 (pc 0x55d72e1bb7b8 bp 0x000000000000 sp 0x7ffc7f9b3910 T0) Step #5: ==47093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d72e1bb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d72e1baac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d72e1ba9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d72e1b9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d72e1b8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2b8b7828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b8b782a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d72dd571b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d72dd825d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b8b760082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d72dd49a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 513000230 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5620f4ebe6e0, 0x5620f4ec6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5620f4ec6d38,0x5620f4f4d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47101==ERROR: AddressSanitizer: SEGV on unknown address 0x5620f6aaad20 (pc 0x5620f4bbb7b8 bp 0x000000000000 sp 0x7ffdc47da1b0 T0) Step #5: ==47101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620f4bbb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5620f4bbaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5620f4bba9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5620f4bb9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5620f4bb8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f67dee3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67dee3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620f47571b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620f47825d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67dee19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620f4749a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 513907521 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d718f86e0, 0x555d71900d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d71900d38,0x555d71987248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47109==ERROR: AddressSanitizer: SEGV on unknown address 0x555d734e4d20 (pc 0x555d715f57b8 bp 0x000000000000 sp 0x7ffcf7543e90 T0) Step #5: ==47109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d715f57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d715f4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d715f49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d715f3266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d715f2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f336905a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f336905aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d711911b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d711bc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3369038082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d71183a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 514803601 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5636143ca6e0, 0x5636143d2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5636143d2d38,0x563614459248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47117==ERROR: AddressSanitizer: SEGV on unknown address 0x563615fb6d20 (pc 0x5636140c77b8 bp 0x000000000000 sp 0x7ffe3b7973c0 T0) Step #5: ==47117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636140c77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5636140c6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5636140c69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5636140c5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5636140c4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe8caeb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8caeb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563613c631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563613c8e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8cae96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563613c55a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 515699159 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562e170706e0, 0x562e17078d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562e17078d38,0x562e170ff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47125==ERROR: AddressSanitizer: SEGV on unknown address 0x562e18c5cd20 (pc 0x562e16d6d7b8 bp 0x000000000000 sp 0x7fffef20a7d0 T0) Step #5: ==47125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e16d6d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562e16d6cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562e16d6c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562e16d6b266 in writeFile InstrProfilingFile.c Step #5: #4 0x562e16d6afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8b552ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b552eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e169091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e169345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b552ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e168fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 516595853 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e1ebf976e0, 0x55e1ebf9fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e1ebf9fd38,0x55e1ec026248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47133==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1edb83d20 (pc 0x55e1ebc947b8 bp 0x000000000000 sp 0x7ffe119025a0 T0) Step #5: ==47133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1ebc947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e1ebc93ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e1ebc939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e1ebc92266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1ebc91fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb97760e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb97760ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1eb8301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1eb85b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9775ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1eb822a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 517499368 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56032d0726e0, 0x56032d07ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56032d07ad38,0x56032d101248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47141==ERROR: AddressSanitizer: SEGV on unknown address 0x56032ec5ed20 (pc 0x56032cd6f7b8 bp 0x000000000000 sp 0x7ffcf2df5770 T0) Step #5: ==47141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56032cd6f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56032cd6eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56032cd6e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56032cd6d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56032cd6cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8c10dfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c10dfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56032c90b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56032c9365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c10ddb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56032c8fda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 518400248 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e8fa5226e0, 0x55e8fa52ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e8fa52ad38,0x55e8fa5b1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47149==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8fc10ed20 (pc 0x55e8fa21f7b8 bp 0x000000000000 sp 0x7ffdce2e4de0 T0) Step #5: ==47149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8fa21f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e8fa21eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e8fa21e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e8fa21d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8fa21cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faaf41ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faaf41aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8f9dbb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8f9de65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaf4189082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8f9dada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 519304259 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b92f13d6e0, 0x55b92f145d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b92f145d38,0x55b92f1cc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47157==ERROR: AddressSanitizer: SEGV on unknown address 0x55b930d29d20 (pc 0x55b92ee3a7b8 bp 0x000000000000 sp 0x7fff472f1270 T0) Step #5: ==47157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b92ee3a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b92ee39ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b92ee399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b92ee38266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b92ee37fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f86df4ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86df4eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b92e9d61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b92ea015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86df4ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b92e9c8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 520208406 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56420fa446e0, 0x56420fa4cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56420fa4cd38,0x56420fad3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47165==ERROR: AddressSanitizer: SEGV on unknown address 0x564211630d20 (pc 0x56420f7417b8 bp 0x000000000000 sp 0x7fffb5997470 T0) Step #5: ==47165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56420f7417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56420f740ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56420f7409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56420f73f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56420f73efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7eff52c4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff52c4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56420f2dd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56420f3085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff52c2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56420f2cfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 521108198 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560fa72016e0, 0x560fa7209d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560fa7209d38,0x560fa7290248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47173==ERROR: AddressSanitizer: SEGV on unknown address 0x560fa8dedd20 (pc 0x560fa6efe7b8 bp 0x000000000000 sp 0x7ffe91b6ce10 T0) Step #5: ==47173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fa6efe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560fa6efdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560fa6efd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560fa6efc266 in writeFile InstrProfilingFile.c Step #5: #4 0x560fa6efbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd6699d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6699d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fa6a9a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fa6ac55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6699b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fa6a8ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 522008184 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562312e566e0, 0x562312e5ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562312e5ed38,0x562312ee5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47181==ERROR: AddressSanitizer: SEGV on unknown address 0x562314a42d20 (pc 0x562312b537b8 bp 0x000000000000 sp 0x7ffe26925260 T0) Step #5: ==47181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562312b537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562312b52ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562312b529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562312b51266 in writeFile InstrProfilingFile.c Step #5: #4 0x562312b50fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f34b690e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34b690ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623126ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56231271a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34b68ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623126e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 522904750 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558b11f4e6e0, 0x558b11f56d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558b11f56d38,0x558b11fdd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47189==ERROR: AddressSanitizer: SEGV on unknown address 0x558b13b3ad20 (pc 0x558b11c4b7b8 bp 0x000000000000 sp 0x7ffe199db1f0 T0) Step #5: ==47189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b11c4b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558b11c4aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558b11c4a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558b11c49266 in writeFile InstrProfilingFile.c Step #5: #4 0x558b11c48fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff8ea2378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8ea237a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b117e71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b118125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8ea215082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b117d9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 523810254 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bf0f2ed6e0, 0x55bf0f2f5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bf0f2f5d38,0x55bf0f37c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47197==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf10ed9d20 (pc 0x55bf0efea7b8 bp 0x000000000000 sp 0x7fffa3866f50 T0) Step #5: ==47197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf0efea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bf0efe9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bf0efe99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bf0efe8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf0efe7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f09349a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09349a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf0eb861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf0ebb15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0934983082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf0eb78a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 524712233 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5637cf11f6e0, 0x5637cf127d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5637cf127d38,0x5637cf1ae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47205==ERROR: AddressSanitizer: SEGV on unknown address 0x5637d0d0bd20 (pc 0x5637cee1c7b8 bp 0x000000000000 sp 0x7ffcac11b130 T0) Step #5: ==47205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637cee1c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5637cee1bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5637cee1b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5637cee1a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5637cee19fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f36fad318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36fad31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637ce9b81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637ce9e35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36fad0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637ce9aaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 525609186 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560c9744e6e0, 0x560c97456d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560c97456d38,0x560c974dd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47213==ERROR: AddressSanitizer: SEGV on unknown address 0x560c9903ad20 (pc 0x560c9714b7b8 bp 0x000000000000 sp 0x7ffe52537c10 T0) Step #5: ==47213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c9714b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560c9714aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560c9714a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560c97149266 in writeFile InstrProfilingFile.c Step #5: #4 0x560c97148fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff3143258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff314325a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c96ce71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c96d125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff314303082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c96cd9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 526513726 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5585c46686e0, 0x5585c4670d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5585c4670d38,0x5585c46f7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47221==ERROR: AddressSanitizer: SEGV on unknown address 0x5585c6254d20 (pc 0x5585c43657b8 bp 0x000000000000 sp 0x7ffc279ccd20 T0) Step #5: ==47221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585c43657b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5585c4364ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5585c43649b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5585c4363266 in writeFile InstrProfilingFile.c Step #5: #4 0x5585c4362fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f28766318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2876631a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585c3f011b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585c3f2c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f287660f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585c3ef3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 527419446 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d19283c6e0, 0x55d192844d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d192844d38,0x55d1928cb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47229==ERROR: AddressSanitizer: SEGV on unknown address 0x55d194428d20 (pc 0x55d1925397b8 bp 0x000000000000 sp 0x7fffc9fa3080 T0) Step #5: ==47229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1925397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d192538ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d1925389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d192537266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d192536fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd542bc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd542bc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1920d51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1921005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd542b9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1920c7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 528319745 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562889f2f6e0, 0x562889f37d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562889f37d38,0x562889fbe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47237==ERROR: AddressSanitizer: SEGV on unknown address 0x56288bb1bd20 (pc 0x562889c2c7b8 bp 0x000000000000 sp 0x7ffedde138f0 T0) Step #5: ==47237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562889c2c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562889c2bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562889c2b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562889c2a266 in writeFile InstrProfilingFile.c Step #5: #4 0x562889c29fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f28c6afe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28c6afea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628897c81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628897f35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28c6adc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628897baa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 529221640 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aba82166e0, 0x55aba821ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aba821ed38,0x55aba82a5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47245==ERROR: AddressSanitizer: SEGV on unknown address 0x55aba9e02d20 (pc 0x55aba7f137b8 bp 0x000000000000 sp 0x7ffc9a8bf100 T0) Step #5: ==47245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aba7f137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aba7f12ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aba7f129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aba7f11266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aba7f10fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa64e0218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa64e021a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aba7aaf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aba7ada5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa64dfff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aba7aa1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 530127322 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cd23bf76e0, 0x55cd23bffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cd23bffd38,0x55cd23c86248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47253==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd257e3d20 (pc 0x55cd238f47b8 bp 0x000000000000 sp 0x7ffde21729f0 T0) Step #5: ==47253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd238f47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cd238f3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cd238f39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cd238f2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd238f1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa37183d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa37183da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd234901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd234bb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa37181b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd23482a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 531024936 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555b7697d6e0, 0x555b76985d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555b76985d38,0x555b76a0c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47261==ERROR: AddressSanitizer: SEGV on unknown address 0x555b78569d20 (pc 0x555b7667a7b8 bp 0x000000000000 sp 0x7ffc6b89e310 T0) Step #5: ==47261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b7667a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555b76679ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555b766799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555b76678266 in writeFile InstrProfilingFile.c Step #5: #4 0x555b76677fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4ae49bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ae49bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b762161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b762415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ae499a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b76208a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 531930102 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5620b0c756e0, 0x5620b0c7dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5620b0c7dd38,0x5620b0d04248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47269==ERROR: AddressSanitizer: SEGV on unknown address 0x5620b2861d20 (pc 0x5620b09727b8 bp 0x000000000000 sp 0x7ffd78d980f0 T0) Step #5: ==47269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620b09727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5620b0971ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5620b09719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5620b0970266 in writeFile InstrProfilingFile.c Step #5: #4 0x5620b096ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f07e200c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07e200ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620b050e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620b05395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07e1fea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620b0500a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 532829331 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564088eb66e0, 0x564088ebed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564088ebed38,0x564088f45248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47277==ERROR: AddressSanitizer: SEGV on unknown address 0x56408aaa2d20 (pc 0x564088bb37b8 bp 0x000000000000 sp 0x7ffde886e720 T0) Step #5: ==47277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564088bb37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564088bb2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564088bb29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564088bb1266 in writeFile InstrProfilingFile.c Step #5: #4 0x564088bb0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa4ecd6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4ecd6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56408874f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56408877a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4ecd48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564088741a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 533739429 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c2951146e0, 0x55c29511cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c29511cd38,0x55c2951a3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47285==ERROR: AddressSanitizer: SEGV on unknown address 0x55c296d00d20 (pc 0x55c294e117b8 bp 0x000000000000 sp 0x7ffcc98f6100 T0) Step #5: ==47285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c294e117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c294e10ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c294e109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c294e0f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c294e0efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f904cc4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f904cc4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2949ad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2949d85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f904cc28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c29499fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 534648519 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562d40dde6e0, 0x562d40de6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562d40de6d38,0x562d40e6d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47293==ERROR: AddressSanitizer: SEGV on unknown address 0x562d429cad20 (pc 0x562d40adb7b8 bp 0x000000000000 sp 0x7ffcb1c44290 T0) Step #5: ==47293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d40adb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562d40adaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562d40ada9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562d40ad9266 in writeFile InstrProfilingFile.c Step #5: #4 0x562d40ad8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd3860a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3860a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d406771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d406a25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd386080082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d40669a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 535554053 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556e6097f6e0, 0x556e60987d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556e60987d38,0x556e60a0e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47301==ERROR: AddressSanitizer: SEGV on unknown address 0x556e6256bd20 (pc 0x556e6067c7b8 bp 0x000000000000 sp 0x7fff838e5b80 T0) Step #5: ==47301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e6067c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556e6067bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556e6067b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556e6067a266 in writeFile InstrProfilingFile.c Step #5: #4 0x556e60679fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb05b8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb05b8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e602181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e602435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb05b6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e6020aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 536459191 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b48a1ac6e0, 0x55b48a1b4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b48a1b4d38,0x55b48a23b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47309==ERROR: AddressSanitizer: SEGV on unknown address 0x55b48bd98d20 (pc 0x55b489ea97b8 bp 0x000000000000 sp 0x7ffc9082cb00 T0) Step #5: ==47309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b489ea97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b489ea8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b489ea89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b489ea7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b489ea6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb2c0d1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2c0d1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b489a451b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b489a705d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2c0cfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b489a37a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 537362569 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dc039f46e0, 0x55dc039fcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dc039fcd38,0x55dc03a83248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47317==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc055e0d20 (pc 0x55dc036f17b8 bp 0x000000000000 sp 0x7ffecaf3bbb0 T0) Step #5: ==47317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc036f17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dc036f0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dc036f09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dc036ef266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc036eefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9f31c398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f31c39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc0328d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc032b85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f31c17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc0327fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 538268573 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5649a06076e0, 0x5649a060fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5649a060fd38,0x5649a0696248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47325==ERROR: AddressSanitizer: SEGV on unknown address 0x5649a21f3d20 (pc 0x5649a03047b8 bp 0x000000000000 sp 0x7ffcf4713a80 T0) Step #5: ==47325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649a03047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5649a0303ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5649a03039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5649a0302266 in writeFile InstrProfilingFile.c Step #5: #4 0x5649a0301fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd0ee49f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0ee49fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56499fea01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56499fecb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0ee47d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56499fe92a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 539170071 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fa1a1e26e0, 0x55fa1a1ead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fa1a1ead38,0x55fa1a271248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47333==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa1bdced20 (pc 0x55fa19edf7b8 bp 0x000000000000 sp 0x7fffb34d7390 T0) Step #5: ==47333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa19edf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fa19edeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fa19ede9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fa19edd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa19edcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff205e518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff205e51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa19a7b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa19aa65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff205e2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa19a6da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 540075036 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55adc583c6e0, 0x55adc5844d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55adc5844d38,0x55adc58cb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47341==ERROR: AddressSanitizer: SEGV on unknown address 0x55adc7428d20 (pc 0x55adc55397b8 bp 0x000000000000 sp 0x7fffce245050 T0) Step #5: ==47341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55adc55397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55adc5538ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55adc55389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55adc5537266 in writeFile InstrProfilingFile.c Step #5: #4 0x55adc5536fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1d1c0a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d1c0a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55adc50d51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55adc51005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d1c07e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55adc50c7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 540974632 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e7567c56e0, 0x55e7567cdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e7567cdd38,0x55e756854248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47349==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7583b1d20 (pc 0x55e7564c27b8 bp 0x000000000000 sp 0x7ffed17e8a90 T0) Step #5: ==47349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7564c27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e7564c1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7564c19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e7564c0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7564bffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9c8a3818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c8a381a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e75605e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7560895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c8a35f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e756050a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 541875893 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564678c3f6e0, 0x564678c47d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564678c47d38,0x564678cce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47357==ERROR: AddressSanitizer: SEGV on unknown address 0x56467a82bd20 (pc 0x56467893c7b8 bp 0x000000000000 sp 0x7fff53359c80 T0) Step #5: ==47357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56467893c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56467893bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56467893b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56467893a266 in writeFile InstrProfilingFile.c Step #5: #4 0x564678939fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2c47b6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c47b6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646784d81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646785035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c47b4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646784caa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 542779260 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e5da04c6e0, 0x55e5da054d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e5da054d38,0x55e5da0db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47365==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5dbc38d20 (pc 0x55e5d9d497b8 bp 0x000000000000 sp 0x7ffdc14cf450 T0) Step #5: ==47365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5d9d497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e5d9d48ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e5d9d489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e5d9d47266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5d9d46fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcf4768c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf4768ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5d98e51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5d99105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf4766a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5d98d7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 543683163 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c13313e6e0, 0x55c133146d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c133146d38,0x55c1331cd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47375==ERROR: AddressSanitizer: SEGV on unknown address 0x55c134d2ad20 (pc 0x55c132e3b7b8 bp 0x000000000000 sp 0x7ffd115d4290 T0) Step #5: ==47375==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c132e3b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c132e3aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c132e3a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c132e39266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c132e38fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f09759b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09759b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1329d71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c132a025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0975995082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1329c9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47375==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 544585350 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56542eecd6e0, 0x56542eed5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56542eed5d38,0x56542ef5c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47384==ERROR: AddressSanitizer: SEGV on unknown address 0x565430ab9d20 (pc 0x56542ebca7b8 bp 0x000000000000 sp 0x7fff48a84940 T0) Step #5: ==47384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56542ebca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56542ebc9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56542ebc99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56542ebc8266 in writeFile InstrProfilingFile.c Step #5: #4 0x56542ebc7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc097aab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc097aaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56542e7661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56542e7915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc097a89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56542e758a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 545484118 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5590a67686e0, 0x5590a6770d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5590a6770d38,0x5590a67f7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47393==ERROR: AddressSanitizer: SEGV on unknown address 0x5590a8354d20 (pc 0x5590a64657b8 bp 0x000000000000 sp 0x7fffc2f0b9f0 T0) Step #5: ==47393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590a64657b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5590a6464ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5590a64649b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5590a6463266 in writeFile InstrProfilingFile.c Step #5: #4 0x5590a6462fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc47b9008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc47b900a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590a60011b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590a602c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc47b8de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590a5ff3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 546389017 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5641c54e86e0, 0x5641c54f0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5641c54f0d38,0x5641c5577248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47401==ERROR: AddressSanitizer: SEGV on unknown address 0x5641c70d4d20 (pc 0x5641c51e57b8 bp 0x000000000000 sp 0x7ffc0d1a7870 T0) Step #5: ==47401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641c51e57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5641c51e4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5641c51e49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5641c51e3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5641c51e2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f63e968c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63e968ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641c4d811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641c4dac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63e966a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641c4d73a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 547285937 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d6ce1c56e0, 0x55d6ce1cdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d6ce1cdd38,0x55d6ce254248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47409==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6cfdb1d20 (pc 0x55d6cdec27b8 bp 0x000000000000 sp 0x7ffcfab2ea70 T0) Step #5: ==47409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6cdec27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d6cdec1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d6cdec19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d6cdec0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6cdebffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f44060f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44060f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6cda5e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6cda895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44060d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6cda50a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 548188890 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5643015a96e0, 0x5643015b1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5643015b1d38,0x564301638248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47417==ERROR: AddressSanitizer: SEGV on unknown address 0x564303195d20 (pc 0x5643012a67b8 bp 0x000000000000 sp 0x7ffe33cdfbc0 T0) Step #5: ==47417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643012a67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5643012a5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5643012a59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5643012a4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5643012a3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8b308608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b30860a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564300e421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564300e6d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b3083e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564300e34a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 549083276 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559a06a426e0, 0x559a06a4ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559a06a4ad38,0x559a06ad1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47425==ERROR: AddressSanitizer: SEGV on unknown address 0x559a0862ed20 (pc 0x559a0673f7b8 bp 0x000000000000 sp 0x7ffd65cddb70 T0) Step #5: ==47425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a0673f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559a0673eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559a0673e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559a0673d266 in writeFile InstrProfilingFile.c Step #5: #4 0x559a0673cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd5ea2b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5ea2b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a062db1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a063065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5ea291082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a062cda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 549983135 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55be08edb6e0, 0x55be08ee3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55be08ee3d38,0x55be08f6a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47433==ERROR: AddressSanitizer: SEGV on unknown address 0x55be0aac7d20 (pc 0x55be08bd87b8 bp 0x000000000000 sp 0x7ffd021f2d80 T0) Step #5: ==47433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be08bd87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55be08bd7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55be08bd79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55be08bd6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55be08bd5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fae6e4718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae6e471a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be087741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be0879f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae6e44f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be08766a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 550884030 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56240118d6e0, 0x562401195d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562401195d38,0x56240121c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47441==ERROR: AddressSanitizer: SEGV on unknown address 0x562402d79d20 (pc 0x562400e8a7b8 bp 0x000000000000 sp 0x7fffbc816410 T0) Step #5: ==47441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562400e8a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562400e89ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562400e899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562400e88266 in writeFile InstrProfilingFile.c Step #5: #4 0x562400e87fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2dce69a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2dce69aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562400a261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562400a515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dce678082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562400a18a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 551785421 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5582a7f446e0, 0x5582a7f4cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5582a7f4cd38,0x5582a7fd3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47449==ERROR: AddressSanitizer: SEGV on unknown address 0x5582a9b30d20 (pc 0x5582a7c417b8 bp 0x000000000000 sp 0x7fff788906c0 T0) Step #5: ==47449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582a7c417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5582a7c40ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5582a7c409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5582a7c3f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5582a7c3efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f17c2b088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17c2b08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582a77dd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582a78085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17c2ae6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582a77cfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 552693650 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56371ad7d6e0, 0x56371ad85d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56371ad85d38,0x56371ae0c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47457==ERROR: AddressSanitizer: SEGV on unknown address 0x56371c969d20 (pc 0x56371aa7a7b8 bp 0x000000000000 sp 0x7fffeda39e10 T0) Step #5: ==47457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56371aa7a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56371aa79ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56371aa799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56371aa78266 in writeFile InstrProfilingFile.c Step #5: #4 0x56371aa77fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efc2d1c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc2d1c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56371a6161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56371a6415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc2d19f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56371a608a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 553589087 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55876019e6e0, 0x5587601a6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5587601a6d38,0x55876022d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47465==ERROR: AddressSanitizer: SEGV on unknown address 0x558761d8ad20 (pc 0x55875fe9b7b8 bp 0x000000000000 sp 0x7fff443da2a0 T0) Step #5: ==47465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55875fe9b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55875fe9aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55875fe9a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55875fe99266 in writeFile InstrProfilingFile.c Step #5: #4 0x55875fe98fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdaa99708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdaa9970a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55875fa371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55875fa625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaa994e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55875fa29a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 554493957 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55835c8786e0, 0x55835c880d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55835c880d38,0x55835c907248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47473==ERROR: AddressSanitizer: SEGV on unknown address 0x55835e464d20 (pc 0x55835c5757b8 bp 0x000000000000 sp 0x7fff19368770 T0) Step #5: ==47473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55835c5757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55835c574ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55835c5749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55835c573266 in writeFile InstrProfilingFile.c Step #5: #4 0x55835c572fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe88d7c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe88d7c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55835c1111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55835c13c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe88d7a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55835c103a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 555394342 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559cca8eb6e0, 0x559cca8f3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559cca8f3d38,0x559cca97a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47481==ERROR: AddressSanitizer: SEGV on unknown address 0x559ccc4d7d20 (pc 0x559cca5e87b8 bp 0x000000000000 sp 0x7ffebda6bba0 T0) Step #5: ==47481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cca5e87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559cca5e7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559cca5e79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559cca5e6266 in writeFile InstrProfilingFile.c Step #5: #4 0x559cca5e5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa388f148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa388f14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cca1841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cca1af5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa388ef2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cca176a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 556295848 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558e01d326e0, 0x558e01d3ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558e01d3ad38,0x558e01dc1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47489==ERROR: AddressSanitizer: SEGV on unknown address 0x558e0391ed20 (pc 0x558e01a2f7b8 bp 0x000000000000 sp 0x7fffa6b03120 T0) Step #5: ==47489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e01a2f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558e01a2eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558e01a2e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558e01a2d266 in writeFile InstrProfilingFile.c Step #5: #4 0x558e01a2cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f81db7458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81db745a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e015cb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e015f65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81db723082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e015bda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 557198542 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c74ce416e0, 0x55c74ce49d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c74ce49d38,0x55c74ced0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47497==ERROR: AddressSanitizer: SEGV on unknown address 0x55c74ea2dd20 (pc 0x55c74cb3e7b8 bp 0x000000000000 sp 0x7ffc809751a0 T0) Step #5: ==47497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c74cb3e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c74cb3dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c74cb3d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c74cb3c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c74cb3bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6103c6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6103c6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c74c6da1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c74c7055d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6103c48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c74c6cca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 558101825 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c48d7a36e0, 0x55c48d7abd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c48d7abd38,0x55c48d832248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47505==ERROR: AddressSanitizer: SEGV on unknown address 0x55c48f38fd20 (pc 0x55c48d4a07b8 bp 0x000000000000 sp 0x7ffc82894ff0 T0) Step #5: ==47505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c48d4a07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c48d49fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c48d49f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c48d49e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c48d49dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8a861e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a861e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c48d03c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c48d0675d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a861c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c48d02ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 559007484 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557b8308d6e0, 0x557b83095d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557b83095d38,0x557b8311c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47513==ERROR: AddressSanitizer: SEGV on unknown address 0x557b84c79d20 (pc 0x557b82d8a7b8 bp 0x000000000000 sp 0x7ffc9b10ecd0 T0) Step #5: ==47513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b82d8a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557b82d89ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557b82d899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557b82d88266 in writeFile InstrProfilingFile.c Step #5: #4 0x557b82d87fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe0e9aca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0e9acaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b829261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b829515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0e9aa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b82918a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 559904007 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55df64a3c6e0, 0x55df64a44d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55df64a44d38,0x55df64acb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47521==ERROR: AddressSanitizer: SEGV on unknown address 0x55df66628d20 (pc 0x55df647397b8 bp 0x000000000000 sp 0x7ffdb7f077d0 T0) Step #5: ==47521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df647397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55df64738ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55df647389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55df64737266 in writeFile InstrProfilingFile.c Step #5: #4 0x55df64736fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f81bcce78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81bcce7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df642d51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df643005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81bccc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df642c7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 560806073 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5569c91586e0, 0x5569c9160d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5569c9160d38,0x5569c91e7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47529==ERROR: AddressSanitizer: SEGV on unknown address 0x5569cad44d20 (pc 0x5569c8e557b8 bp 0x000000000000 sp 0x7fff19c8f690 T0) Step #5: ==47529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569c8e557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5569c8e54ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5569c8e549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5569c8e53266 in writeFile InstrProfilingFile.c Step #5: #4 0x5569c8e52fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4c3919a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c3919aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569c89f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569c8a1c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c39178082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569c89e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 561713729 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55af948f26e0, 0x55af948fad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55af948fad38,0x55af94981248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47537==ERROR: AddressSanitizer: SEGV on unknown address 0x55af964ded20 (pc 0x55af945ef7b8 bp 0x000000000000 sp 0x7fff6fba0740 T0) Step #5: ==47537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af945ef7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55af945eeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55af945ee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55af945ed266 in writeFile InstrProfilingFile.c Step #5: #4 0x55af945ecfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e74cea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e74ceaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af9418b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af941b65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e74cc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af9417da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 562612122 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574b381a6e0, 0x5574b3822d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5574b3822d38,0x5574b38a9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47545==ERROR: AddressSanitizer: SEGV on unknown address 0x5574b5406d20 (pc 0x5574b35177b8 bp 0x000000000000 sp 0x7ffdf52a1b60 T0) Step #5: ==47545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574b35177b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5574b3516ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5574b35169b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5574b3515266 in writeFile InstrProfilingFile.c Step #5: #4 0x5574b3514fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0eeecac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0eeecaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574b30b31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574b30de5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0eeec8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574b30a5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 563509624 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5592637776e0, 0x55926377fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55926377fd38,0x559263806248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47553==ERROR: AddressSanitizer: SEGV on unknown address 0x559265363d20 (pc 0x5592634747b8 bp 0x000000000000 sp 0x7ffea28489b0 T0) Step #5: ==47553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592634747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559263473ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5592634739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559263472266 in writeFile InstrProfilingFile.c Step #5: #4 0x559263471fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb3dead8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb3deada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592630101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55926303b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb3de8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559263002a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 564406460 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563f1a8396e0, 0x563f1a841d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563f1a841d38,0x563f1a8c8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47561==ERROR: AddressSanitizer: SEGV on unknown address 0x563f1c425d20 (pc 0x563f1a5367b8 bp 0x000000000000 sp 0x7fff6ec45790 T0) Step #5: ==47561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f1a5367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563f1a535ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563f1a5359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563f1a534266 in writeFile InstrProfilingFile.c Step #5: #4 0x563f1a533fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f69ce0a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69ce0a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f1a0d21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f1a0fd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69ce081082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f1a0c4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 565304938 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555f8aed26e0, 0x555f8aedad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555f8aedad38,0x555f8af61248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47569==ERROR: AddressSanitizer: SEGV on unknown address 0x555f8cabed20 (pc 0x555f8abcf7b8 bp 0x000000000000 sp 0x7ffd17af2b60 T0) Step #5: ==47569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f8abcf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555f8abceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555f8abce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555f8abcd266 in writeFile InstrProfilingFile.c Step #5: #4 0x555f8abccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd06343b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd06343ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f8a76b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f8a7965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd063419082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f8a75da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 566199648 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556bcfd4d6e0, 0x556bcfd55d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556bcfd55d38,0x556bcfddc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47577==ERROR: AddressSanitizer: SEGV on unknown address 0x556bd1939d20 (pc 0x556bcfa4a7b8 bp 0x000000000000 sp 0x7ffcc8ef31e0 T0) Step #5: ==47577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bcfa4a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556bcfa49ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556bcfa499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556bcfa48266 in writeFile InstrProfilingFile.c Step #5: #4 0x556bcfa47fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa0035e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0035e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bcf5e61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bcf6115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0035c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bcf5d8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 567099902 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b6242aa6e0, 0x55b6242b2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b6242b2d38,0x55b624339248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47585==ERROR: AddressSanitizer: SEGV on unknown address 0x55b625e96d20 (pc 0x55b623fa77b8 bp 0x000000000000 sp 0x7ffc363f4900 T0) Step #5: ==47585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b623fa77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b623fa6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b623fa69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b623fa5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b623fa4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f41a907c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41a907ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b623b431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b623b6e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41a905a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b623b35a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 567999389 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563a0deea6e0, 0x563a0def2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563a0def2d38,0x563a0df79248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47593==ERROR: AddressSanitizer: SEGV on unknown address 0x563a0fad6d20 (pc 0x563a0dbe77b8 bp 0x000000000000 sp 0x7ffdd313e710 T0) Step #5: ==47593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a0dbe77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563a0dbe6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563a0dbe69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563a0dbe5266 in writeFile InstrProfilingFile.c Step #5: #4 0x563a0dbe4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5cc88f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cc88f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a0d7831b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a0d7ae5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cc88d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a0d775a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 568898540 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5591c9caf6e0, 0x5591c9cb7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5591c9cb7d38,0x5591c9d3e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47601==ERROR: AddressSanitizer: SEGV on unknown address 0x5591cb89bd20 (pc 0x5591c99ac7b8 bp 0x000000000000 sp 0x7ffeebbf6b80 T0) Step #5: ==47601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591c99ac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5591c99abac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5591c99ab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5591c99aa266 in writeFile InstrProfilingFile.c Step #5: #4 0x5591c99a9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc7217ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7217aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591c95481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591c95735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc721789082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591c953aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 569797680 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55918145d6e0, 0x559181465d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559181465d38,0x5591814ec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47609==ERROR: AddressSanitizer: SEGV on unknown address 0x559183049d20 (pc 0x55918115a7b8 bp 0x000000000000 sp 0x7ffcc29b7f30 T0) Step #5: ==47609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55918115a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559181159ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5591811599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559181158266 in writeFile InstrProfilingFile.c Step #5: #4 0x559181157fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb857358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb85735a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559180cf61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559180d215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb85713082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559180ce8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 570697661 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f0337be6e0, 0x55f0337c6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f0337c6d38,0x55f03384d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47617==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0353aad20 (pc 0x55f0334bb7b8 bp 0x000000000000 sp 0x7fff2278cc40 T0) Step #5: ==47617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0334bb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f0334baac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f0334ba9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f0334b9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0334b8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffaad3548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffaad354a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0330571b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0330825d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaad332082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f033049a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 571594175 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c5ca0bf6e0, 0x55c5ca0c7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c5ca0c7d38,0x55c5ca14e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47625==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5cbcabd20 (pc 0x55c5c9dbc7b8 bp 0x000000000000 sp 0x7ffc4e5da2e0 T0) Step #5: ==47625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5c9dbc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c5c9dbbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c5c9dbb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c5c9dba266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5c9db9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f07eadff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07eadffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5c99581b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5c99835d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07eaddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5c994aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 572494648 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559d56f576e0, 0x559d56f5fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559d56f5fd38,0x559d56fe6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47633==ERROR: AddressSanitizer: SEGV on unknown address 0x559d58b43d20 (pc 0x559d56c547b8 bp 0x000000000000 sp 0x7fffcaff32d0 T0) Step #5: ==47633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d56c547b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559d56c53ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559d56c539b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559d56c52266 in writeFile InstrProfilingFile.c Step #5: #4 0x559d56c51fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcc3daf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc3daf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d567f01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d5681b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc3dad5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d567e2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 573394423 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d96ac486e0, 0x55d96ac50d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d96ac50d38,0x55d96acd7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47641==ERROR: AddressSanitizer: SEGV on unknown address 0x55d96c834d20 (pc 0x55d96a9457b8 bp 0x000000000000 sp 0x7fffe88b0030 T0) Step #5: ==47641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d96a9457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d96a944ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d96a9449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d96a943266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d96a942fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f23b34c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23b34c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d96a4e11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d96a50c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23b34a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d96a4d3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 574291292 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f7fc71c6e0, 0x55f7fc724d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f7fc724d38,0x55f7fc7ab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47649==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7fe308d20 (pc 0x55f7fc4197b8 bp 0x000000000000 sp 0x7fffc97ae240 T0) Step #5: ==47649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7fc4197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f7fc418ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f7fc4189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f7fc417266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7fc416fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f59fa97d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59fa97da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7fbfb51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7fbfe05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59fa95b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7fbfa7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 575194363 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56316a4726e0, 0x56316a47ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56316a47ad38,0x56316a501248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47657==ERROR: AddressSanitizer: SEGV on unknown address 0x56316c05ed20 (pc 0x56316a16f7b8 bp 0x000000000000 sp 0x7ffeefeb59a0 T0) Step #5: ==47657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56316a16f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56316a16eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56316a16e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56316a16d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56316a16cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb01b77a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb01b77aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563169d0b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563169d365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb01b758082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563169cfda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 576093425 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558996f446e0, 0x558996f4cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558996f4cd38,0x558996fd3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47665==ERROR: AddressSanitizer: SEGV on unknown address 0x558998b30d20 (pc 0x558996c417b8 bp 0x000000000000 sp 0x7ffe1fe5d980 T0) Step #5: ==47665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558996c417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558996c40ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558996c409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558996c3f266 in writeFile InstrProfilingFile.c Step #5: #4 0x558996c3efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe2567f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2567f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589967dd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589968085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2567d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589967cfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 576994180 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556fd10756e0, 0x556fd107dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556fd107dd38,0x556fd1104248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47673==ERROR: AddressSanitizer: SEGV on unknown address 0x556fd2c61d20 (pc 0x556fd0d727b8 bp 0x000000000000 sp 0x7ffcf2638530 T0) Step #5: ==47673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fd0d727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556fd0d71ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556fd0d719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556fd0d70266 in writeFile InstrProfilingFile.c Step #5: #4 0x556fd0d6ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fed1c36a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed1c36aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fd090e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fd09395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed1c348082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fd0900a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 577898295 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562f9498e6e0, 0x562f94996d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562f94996d38,0x562f94a1d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47681==ERROR: AddressSanitizer: SEGV on unknown address 0x562f9657ad20 (pc 0x562f9468b7b8 bp 0x000000000000 sp 0x7fffe7e15310 T0) Step #5: ==47681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f9468b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562f9468aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562f9468a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562f94689266 in writeFile InstrProfilingFile.c Step #5: #4 0x562f94688fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa46f5d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa46f5d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f942271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f942525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa46f5b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f94219a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 578797075 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5614d1a366e0, 0x5614d1a3ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5614d1a3ed38,0x5614d1ac5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47689==ERROR: AddressSanitizer: SEGV on unknown address 0x5614d3622d20 (pc 0x5614d17337b8 bp 0x000000000000 sp 0x7fffc5577280 T0) Step #5: ==47689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614d17337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5614d1732ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5614d17329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5614d1731266 in writeFile InstrProfilingFile.c Step #5: #4 0x5614d1730fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4261a0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4261a0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614d12cf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614d12fa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42619e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614d12c1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 579693405 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5650adddd6e0, 0x5650adde5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5650adde5d38,0x5650ade6c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47697==ERROR: AddressSanitizer: SEGV on unknown address 0x5650af9c9d20 (pc 0x5650adada7b8 bp 0x000000000000 sp 0x7ffcdf729510 T0) Step #5: ==47697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650adada7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5650adad9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5650adad99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5650adad8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5650adad7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9ab5d208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ab5d20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650ad6761b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650ad6a15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ab5cfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650ad668a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 580593778 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559627ead6e0, 0x559627eb5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559627eb5d38,0x559627f3c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47705==ERROR: AddressSanitizer: SEGV on unknown address 0x559629a99d20 (pc 0x559627baa7b8 bp 0x000000000000 sp 0x7ffce94c7ed0 T0) Step #5: ==47705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559627baa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559627ba9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559627ba99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559627ba8266 in writeFile InstrProfilingFile.c Step #5: #4 0x559627ba7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb282eeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb282eeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596277461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596277715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb282ec9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559627738a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 581497638 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5625e116b6e0, 0x5625e1173d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5625e1173d38,0x5625e11fa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47713==ERROR: AddressSanitizer: SEGV on unknown address 0x5625e2d57d20 (pc 0x5625e0e687b8 bp 0x000000000000 sp 0x7ffd513dc040 T0) Step #5: ==47713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625e0e687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5625e0e67ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5625e0e679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5625e0e66266 in writeFile InstrProfilingFile.c Step #5: #4 0x5625e0e65fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f067debc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f067debca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625e0a041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625e0a2f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f067de9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625e09f6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 582398261 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557a032fc6e0, 0x557a03304d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557a03304d38,0x557a0338b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47721==ERROR: AddressSanitizer: SEGV on unknown address 0x557a04ee8d20 (pc 0x557a02ff97b8 bp 0x000000000000 sp 0x7ffee6ff4060 T0) Step #5: ==47721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a02ff97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557a02ff8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557a02ff89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557a02ff7266 in writeFile InstrProfilingFile.c Step #5: #4 0x557a02ff6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff2d58908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2d5890a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a02b951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a02bc05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2d586e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a02b87a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 583298836 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555b6a60a6e0, 0x555b6a612d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555b6a612d38,0x555b6a699248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47729==ERROR: AddressSanitizer: SEGV on unknown address 0x555b6c1f6d20 (pc 0x555b6a3077b8 bp 0x000000000000 sp 0x7ffea14b0a70 T0) Step #5: ==47729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b6a3077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555b6a306ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555b6a3069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555b6a305266 in writeFile InstrProfilingFile.c Step #5: #4 0x555b6a304fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faeddec78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faeddec7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b69ea31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b69ece5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faeddea5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b69e95a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 584198940 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557e601b86e0, 0x557e601c0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557e601c0d38,0x557e60247248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47737==ERROR: AddressSanitizer: SEGV on unknown address 0x557e61da4d20 (pc 0x557e5feb57b8 bp 0x000000000000 sp 0x7fff3f492be0 T0) Step #5: ==47737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e5feb57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557e5feb4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557e5feb49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557e5feb3266 in writeFile InstrProfilingFile.c Step #5: #4 0x557e5feb2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa1a7c0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1a7c0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e5fa511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e5fa7c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1a7bea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e5fa43a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 585100900 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56259dde16e0, 0x56259dde9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56259dde9d38,0x56259de70248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47745==ERROR: AddressSanitizer: SEGV on unknown address 0x56259f9cdd20 (pc 0x56259dade7b8 bp 0x000000000000 sp 0x7ffe486c5e90 T0) Step #5: ==47745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56259dade7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56259daddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56259dadd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56259dadc266 in writeFile InstrProfilingFile.c Step #5: #4 0x56259dadbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7c3ad6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c3ad6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56259d67a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56259d6a55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c3ad49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56259d66ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 585995823 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55682190a6e0, 0x556821912d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556821912d38,0x556821999248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47753==ERROR: AddressSanitizer: SEGV on unknown address 0x5568234f6d20 (pc 0x5568216077b8 bp 0x000000000000 sp 0x7ffd054c90a0 T0) Step #5: ==47753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568216077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556821606ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5568216069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556821605266 in writeFile InstrProfilingFile.c Step #5: #4 0x556821604fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9241fed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9241feda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568211a31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568211ce5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9241fcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556821195a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 586904144 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557e6abed6e0, 0x557e6abf5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557e6abf5d38,0x557e6ac7c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47761==ERROR: AddressSanitizer: SEGV on unknown address 0x557e6c7d9d20 (pc 0x557e6a8ea7b8 bp 0x000000000000 sp 0x7ffc0ba7ceb0 T0) Step #5: ==47761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e6a8ea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557e6a8e9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557e6a8e99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557e6a8e8266 in writeFile InstrProfilingFile.c Step #5: #4 0x557e6a8e7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa93ecf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa93ecf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e6a4861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e6a4b15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa93ecd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e6a478a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 587800558 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f4bc6986e0, 0x55f4bc6a0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f4bc6a0d38,0x55f4bc727248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47769==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4be284d20 (pc 0x55f4bc3957b8 bp 0x000000000000 sp 0x7fff5f5d0df0 T0) Step #5: ==47769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4bc3957b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f4bc394ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f4bc3949b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f4bc393266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4bc392fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8edb32d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8edb32da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4bbf311b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4bbf5c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8edb30b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4bbf23a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 588701549 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600f25aa6e0, 0x5600f25b2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5600f25b2d38,0x5600f2639248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47777==ERROR: AddressSanitizer: SEGV on unknown address 0x5600f4196d20 (pc 0x5600f22a77b8 bp 0x000000000000 sp 0x7ffe03c78490 T0) Step #5: ==47777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600f22a77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600f22a6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600f22a69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600f22a5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600f22a4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb1d763f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1d763fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600f1e431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600f1e6e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1d761d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600f1e35a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 589600640 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5626adfb56e0, 0x5626adfbdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5626adfbdd38,0x5626ae044248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47785==ERROR: AddressSanitizer: SEGV on unknown address 0x5626afba1d20 (pc 0x5626adcb27b8 bp 0x000000000000 sp 0x7ffd45fae9d0 T0) Step #5: ==47785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626adcb27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5626adcb1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5626adcb19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5626adcb0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5626adcaffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f548db3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f548db3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626ad84e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626ad8795d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f548db1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626ad840a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 590501722 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55728e28f6e0, 0x55728e297d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55728e297d38,0x55728e31e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47793==ERROR: AddressSanitizer: SEGV on unknown address 0x55728fe7bd20 (pc 0x55728df8c7b8 bp 0x000000000000 sp 0x7ffe1b5b7ae0 T0) Step #5: ==47793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55728df8c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55728df8bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55728df8b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55728df8a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55728df89fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f239ad288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f239ad28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55728db281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55728db535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f239ad06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55728db1aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 591403458 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565043da86e0, 0x565043db0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565043db0d38,0x565043e37248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47801==ERROR: AddressSanitizer: SEGV on unknown address 0x565045994d20 (pc 0x565043aa57b8 bp 0x000000000000 sp 0x7fff11bebdc0 T0) Step #5: ==47801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565043aa57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565043aa4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565043aa49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565043aa3266 in writeFile InstrProfilingFile.c Step #5: #4 0x565043aa2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa90b7518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa90b751a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650436411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56504366c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa90b72f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565043633a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 592306168 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559c6fb0a6e0, 0x559c6fb12d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559c6fb12d38,0x559c6fb99248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47809==ERROR: AddressSanitizer: SEGV on unknown address 0x559c716f6d20 (pc 0x559c6f8077b8 bp 0x000000000000 sp 0x7fff11802160 T0) Step #5: ==47809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c6f8077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559c6f806ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559c6f8069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559c6f805266 in writeFile InstrProfilingFile.c Step #5: #4 0x559c6f804fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f67b4e3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67b4e3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c6f3a31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c6f3ce5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67b4e19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c6f395a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 593214106 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bf6d86c6e0, 0x55bf6d874d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bf6d874d38,0x55bf6d8fb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47817==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf6f458d20 (pc 0x55bf6d5697b8 bp 0x000000000000 sp 0x7fff72894a20 T0) Step #5: ==47817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf6d5697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bf6d568ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bf6d5689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bf6d567266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf6d566fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f62933b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62933b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf6d1051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf6d1305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f629338e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf6d0f7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 594115346 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56547c33b6e0, 0x56547c343d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56547c343d38,0x56547c3ca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47825==ERROR: AddressSanitizer: SEGV on unknown address 0x56547df27d20 (pc 0x56547c0387b8 bp 0x000000000000 sp 0x7ffc27761030 T0) Step #5: ==47825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56547c0387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56547c037ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56547c0379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56547c036266 in writeFile InstrProfilingFile.c Step #5: #4 0x56547c035fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f44338738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4433873a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56547bbd41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56547bbff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4433851082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56547bbc6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 595017267 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bc5f85b6e0, 0x55bc5f863d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bc5f863d38,0x55bc5f8ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47835==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc61447d20 (pc 0x55bc5f5587b8 bp 0x000000000000 sp 0x7ffd76b5bac0 T0) Step #5: ==47835==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc5f5587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bc5f557ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bc5f5579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bc5f556266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc5f555fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f59806be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59806bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc5f0f41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc5f11f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f598069c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc5f0e6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47835==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 595913843 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557592fb36e0, 0x557592fbbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557592fbbd38,0x557593042248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47843==ERROR: AddressSanitizer: SEGV on unknown address 0x557594b9fd20 (pc 0x557592cb07b8 bp 0x000000000000 sp 0x7ffe33da01a0 T0) Step #5: ==47843==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557592cb07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557592cafac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557592caf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557592cae266 in writeFile InstrProfilingFile.c Step #5: #4 0x557592cadfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd55d5b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd55d5b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55759284c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575928775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd55d596082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55759283ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47843==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 596814156 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56238a44e6e0, 0x56238a456d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56238a456d38,0x56238a4dd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47853==ERROR: AddressSanitizer: SEGV on unknown address 0x56238c03ad20 (pc 0x56238a14b7b8 bp 0x000000000000 sp 0x7ffdd6fedf10 T0) Step #5: ==47853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56238a14b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56238a14aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56238a14a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56238a149266 in writeFile InstrProfilingFile.c Step #5: #4 0x56238a148fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6bd14768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bd1476a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562389ce71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562389d125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bd1454082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562389cd9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 597724168 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560665fa46e0, 0x560665facd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560665facd38,0x560666033248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47861==ERROR: AddressSanitizer: SEGV on unknown address 0x560667b90d20 (pc 0x560665ca17b8 bp 0x000000000000 sp 0x7fffe2de5080 T0) Step #5: ==47861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560665ca17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560665ca0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560665ca09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560665c9f266 in writeFile InstrProfilingFile.c Step #5: #4 0x560665c9efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f23fe2218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23fe221a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56066583d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606658685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23fe1ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56066582fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 598638627 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c80594b6e0, 0x55c805953d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c805953d38,0x55c8059da248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 48Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47869==ERROR: AddressSanitizer: SEGV on unknown address 0x55c807537d20 (pc 0x55c8056487b8 bp 0x000000000000 sp 0x7fff982a0370 T0) Step #5: ==47869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8056487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c805647ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c8056479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c805646266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c805645fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f715cb998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f715cb99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8051e41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c80520f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f715cb77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8051d6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 599538207 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5594f3fe66e0, 0x5594f3feed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5594f3feed38,0x5594f4075248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47877==ERROR: AddressSanitizer: SEGV on unknown address 0x5594f5bd2d20 (pc 0x5594f3ce37b8 bp 0x000000000000 sp 0x7fff76cd4e50 T0) Step #5: ==47877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594f3ce37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5594f3ce2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5594f3ce29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5594f3ce1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5594f3ce0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f68a89778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68a8977a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594f387f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594f38aa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68a8955082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594f3871a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 600437663 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5561306a36e0, 0x5561306abd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5561306abd38,0x556130732248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47885==ERROR: AddressSanitizer: SEGV on unknown address 0x55613228fd20 (pc 0x5561303a07b8 bp 0x000000000000 sp 0x7fff56746b60 T0) Step #5: ==47885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561303a07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55613039fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55613039f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55613039e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55613039dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f62103a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62103a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55612ff3c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55612ff675d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6210386082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55612ff2ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 601341059 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d8a775d6e0, 0x55d8a7765d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d8a7765d38,0x55d8a77ec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47893==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8a9349d20 (pc 0x55d8a745a7b8 bp 0x000000000000 sp 0x7fff96af36e0 T0) Step #5: ==47893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8a745a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d8a7459ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d8a74599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d8a7458266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8a7457fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f25427b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25427b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8a6ff61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8a70215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2542792082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8a6fe8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 602241364 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558b9882a6e0, 0x558b98832d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558b98832d38,0x558b988b9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47901==ERROR: AddressSanitizer: SEGV on unknown address 0x558b9a416d20 (pc 0x558b985277b8 bp 0x000000000000 sp 0x7ffef52f5270 T0) Step #5: ==47901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b985277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558b98526ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558b985269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558b98525266 in writeFile InstrProfilingFile.c Step #5: #4 0x558b98524fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8df968a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8df968aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b980c31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b980ee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8df9668082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b980b5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 603144648 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558570bb66e0, 0x558570bbed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558570bbed38,0x558570c45248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47909==ERROR: AddressSanitizer: SEGV on unknown address 0x5585727a2d20 (pc 0x5585708b37b8 bp 0x000000000000 sp 0x7ffd5e6dd410 T0) Step #5: ==47909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585708b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5585708b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5585708b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5585708b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5585708b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f15f5e558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15f5e55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55857044f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55857047a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15f5e33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558570441a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 604043471 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558a0c0826e0, 0x558a0c08ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558a0c08ad38,0x558a0c111248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47917==ERROR: AddressSanitizer: SEGV on unknown address 0x558a0dc6ed20 (pc 0x558a0bd7f7b8 bp 0x000000000000 sp 0x7ffc120f6e80 T0) Step #5: ==47917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a0bd7f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558a0bd7eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558a0bd7e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558a0bd7d266 in writeFile InstrProfilingFile.c Step #5: #4 0x558a0bd7cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fce7caa08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce7caa0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a0b91b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a0b9465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce7ca7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a0b90da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 604946924 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fcb4ad06e0, 0x55fcb4ad8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fcb4ad8d38,0x55fcb4b5f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47925==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcb66bcd20 (pc 0x55fcb47cd7b8 bp 0x000000000000 sp 0x7ffc609b2eb0 T0) Step #5: ==47925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcb47cd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fcb47ccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fcb47cc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fcb47cb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcb47cafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1cb397b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cb397ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcb43691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcb43945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cb3959082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcb435ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 605842966 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55db7a2886e0, 0x55db7a290d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55db7a290d38,0x55db7a317248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47933==ERROR: AddressSanitizer: SEGV on unknown address 0x55db7be74d20 (pc 0x55db79f857b8 bp 0x000000000000 sp 0x7fff6b1ebb90 T0) Step #5: ==47933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db79f857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55db79f84ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55db79f849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55db79f83266 in writeFile InstrProfilingFile.c Step #5: #4 0x55db79f82fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f469b3558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f469b355a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db79b211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db79b4c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f469b333082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db79b13a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 606740623 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556c0e1146e0, 0x556c0e11cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556c0e11cd38,0x556c0e1a3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47941==ERROR: AddressSanitizer: SEGV on unknown address 0x556c0fd00d20 (pc 0x556c0de117b8 bp 0x000000000000 sp 0x7fff2d98a860 T0) Step #5: ==47941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c0de117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556c0de10ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556c0de109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556c0de0f266 in writeFile InstrProfilingFile.c Step #5: #4 0x556c0de0efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efc788578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc78857a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c0d9ad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c0d9d85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc78835082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c0d99fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 607641691 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56311373f6e0, 0x563113747d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563113747d38,0x5631137ce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47949==ERROR: AddressSanitizer: SEGV on unknown address 0x56311532bd20 (pc 0x56311343c7b8 bp 0x000000000000 sp 0x7ffdb8a9c600 T0) Step #5: ==47949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56311343c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56311343bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56311343b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56311343a266 in writeFile InstrProfilingFile.c Step #5: #4 0x563113439fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0cc974d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cc974da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563112fd81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631130035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cc972b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563112fcaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 608539288 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cc9786b6e0, 0x55cc97873d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cc97873d38,0x55cc978fa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47957==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc99457d20 (pc 0x55cc975687b8 bp 0x000000000000 sp 0x7ffe1d129000 T0) Step #5: ==47957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc975687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cc97567ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cc975679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cc97566266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc97565fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f33b1e2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33b1e2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc971041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc9712f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33b1e0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc970f6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 609436922 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559428da06e0, 0x559428da8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559428da8d38,0x559428e2f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47965==ERROR: AddressSanitizer: SEGV on unknown address 0x55942a98cd20 (pc 0x559428a9d7b8 bp 0x000000000000 sp 0x7ffe654b55d0 T0) Step #5: ==47965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559428a9d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559428a9cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559428a9c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559428a9b266 in writeFile InstrProfilingFile.c Step #5: #4 0x559428a9afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc057f818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc057f81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594286391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594286645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc057f5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55942862ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 610338179 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556e3dda86e0, 0x556e3ddb0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556e3ddb0d38,0x556e3de37248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47973==ERROR: AddressSanitizer: SEGV on unknown address 0x556e3f994d20 (pc 0x556e3daa57b8 bp 0x000000000000 sp 0x7ffd0e830530 T0) Step #5: ==47973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e3daa57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556e3daa4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556e3daa49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556e3daa3266 in writeFile InstrProfilingFile.c Step #5: #4 0x556e3daa2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb8ff43e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8ff43ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e3d6411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e3d66c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8ff41c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e3d633a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 611240439 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d02724b6e0, 0x55d027253d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d027253d38,0x55d0272da248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47981==ERROR: AddressSanitizer: SEGV on unknown address 0x55d028e37d20 (pc 0x55d026f487b8 bp 0x000000000000 sp 0x7ffd14ab0f30 T0) Step #5: ==47981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d026f487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d026f47ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d026f479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d026f46266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d026f45fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5d4b0c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d4b0c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d026ae41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d026b0f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d4b0a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d026ad6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 612142009 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f54b1366e0, 0x55f54b13ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f54b13ed38,0x55f54b1c5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47989==ERROR: AddressSanitizer: SEGV on unknown address 0x55f54cd22d20 (pc 0x55f54ae337b8 bp 0x000000000000 sp 0x7ffe8b7479a0 T0) Step #5: ==47989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f54ae337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f54ae32ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f54ae329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f54ae31266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f54ae30fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f28ecfba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28ecfbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f54a9cf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f54a9fa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28ecf98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f54a9c1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 613044538 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55791ee166e0, 0x55791ee1ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55791ee1ed38,0x55791eea5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==47997==ERROR: AddressSanitizer: SEGV on unknown address 0x557920a02d20 (pc 0x55791eb137b8 bp 0x000000000000 sp 0x7ffc6007d950 T0) Step #5: ==47997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55791eb137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55791eb12ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55791eb129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55791eb11266 in writeFile InstrProfilingFile.c Step #5: #4 0x55791eb10fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa74c2d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa74c2d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55791e6af1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55791e6da5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa74c2af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55791e6a1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==47997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 613943928 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5609700ab6e0, 0x5609700b3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5609700b3d38,0x56097013a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48005==ERROR: AddressSanitizer: SEGV on unknown address 0x560971c97d20 (pc 0x56096fda87b8 bp 0x000000000000 sp 0x7ffed6fbf6d0 T0) Step #5: ==48005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56096fda87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56096fda7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56096fda79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56096fda6266 in writeFile InstrProfilingFile.c Step #5: #4 0x56096fda5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feb262948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb26294a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56096f9441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56096f96f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb26272082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56096f936a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 614846200 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b3c63e6e0, 0x563b3c646d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b3c646d38,0x563b3c6cd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48010==ERROR: AddressSanitizer: SEGV on unknown address 0x563b3e22ad20 (pc 0x563b3c33b7b8 bp 0x000000000000 sp 0x7ffd022c9540 T0) Step #5: ==48010==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b3c33b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b3c33aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b3c33a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b3c339266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b3c338fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5bc44ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bc44aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b3bed71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b3bf025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bc4489082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b3bec9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 615748520 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a376c2b6e0, 0x55a376c33d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a376c33d38,0x55a376cba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48020==ERROR: AddressSanitizer: SEGV on unknown address 0x55a378817d20 (pc 0x55a3769287b8 bp 0x000000000000 sp 0x7ffe12cbf940 T0) Step #5: ==48020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3769287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a376927ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a3769279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a376926266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a376925fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff8971d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8971d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3764c41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3764ef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8971ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3764b6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 616661205 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560ef96cb6e0, 0x560ef96d3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560ef96d3d38,0x560ef975a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48024==ERROR: AddressSanitizer: SEGV on unknown address 0x560efb2b7d20 (pc 0x560ef93c87b8 bp 0x000000000000 sp 0x7ffd274b4df0 T0) Step #5: ==48024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ef93c87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560ef93c7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560ef93c79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560ef93c6266 in writeFile InstrProfilingFile.c Step #5: #4 0x560ef93c5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb55bc418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb55bc41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ef8f641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ef8f8f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb55bc1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ef8f56a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 617590468 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fe8c5706e0, 0x55fe8c578d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fe8c578d38,0x55fe8c5ff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48028==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe8e15cd20 (pc 0x55fe8c26d7b8 bp 0x000000000000 sp 0x7fff10e6cc60 T0) Step #5: ==48028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe8c26d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fe8c26cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fe8c26c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fe8c26b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe8c26afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8a7b3b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a7b3b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe8be091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe8be345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a7b392082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe8bdfba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 618535385 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55649341d6e0, 0x556493425d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556493425d38,0x5564934ac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48032==ERROR: AddressSanitizer: SEGV on unknown address 0x556495009d20 (pc 0x55649311a7b8 bp 0x000000000000 sp 0x7fff033554e0 T0) Step #5: ==48032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55649311a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556493119ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5564931199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556493118266 in writeFile InstrProfilingFile.c Step #5: #4 0x556493117fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f23892518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2389251a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556492cb61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556492ce15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f238922f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556492ca8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 619442146 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561a545656e0, 0x561a5456dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561a5456dd38,0x561a545f4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48036==ERROR: AddressSanitizer: SEGV on unknown address 0x561a56151d20 (pc 0x561a542627b8 bp 0x000000000000 sp 0x7ffdc1f3a030 T0) Step #5: ==48036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a542627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561a54261ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561a542619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561a54260266 in writeFile InstrProfilingFile.c Step #5: #4 0x561a5425ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa98f4f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa98f4f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a53dfe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a53e295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa98f4d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a53df0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 620340326 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5645f82a36e0, 0x5645f82abd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5645f82abd38,0x5645f8332248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48040==ERROR: AddressSanitizer: SEGV on unknown address 0x5645f9e8fd20 (pc 0x5645f7fa07b8 bp 0x000000000000 sp 0x7ffce92f5510 T0) Step #5: ==48040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645f7fa07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5645f7f9fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5645f7f9f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5645f7f9e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5645f7f9dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5db2d038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5db2d03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645f7b3c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645f7b675d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5db2ce1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645f7b2ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 621239399 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55efb6d826e0, 0x55efb6d8ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55efb6d8ad38,0x55efb6e11248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48044==ERROR: AddressSanitizer: SEGV on unknown address 0x55efb896ed20 (pc 0x55efb6a7f7b8 bp 0x000000000000 sp 0x7ffc935fbc00 T0) Step #5: ==48044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efb6a7f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55efb6a7eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55efb6a7e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55efb6a7d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55efb6a7cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f24b2bdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24b2bdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efb661b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efb66465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24b2bbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efb660da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 622135008 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5645991c86e0, 0x5645991d0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5645991d0d38,0x564599257248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48048==ERROR: AddressSanitizer: SEGV on unknown address 0x56459adb4d20 (pc 0x564598ec57b8 bp 0x000000000000 sp 0x7ffe441dbd70 T0) Step #5: ==48048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564598ec57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564598ec4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564598ec49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564598ec3266 in writeFile InstrProfilingFile.c Step #5: #4 0x564598ec2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdedea668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdedea66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564598a611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564598a8c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdedea44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564598a53a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 623034410 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56116f89a6e0, 0x56116f8a2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56116f8a2d38,0x56116f929248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48052==ERROR: AddressSanitizer: SEGV on unknown address 0x561171486d20 (pc 0x56116f5977b8 bp 0x000000000000 sp 0x7fff2626be40 T0) Step #5: ==48052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56116f5977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56116f596ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56116f5969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56116f595266 in writeFile InstrProfilingFile.c Step #5: #4 0x56116f594fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f460d4898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f460d489a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56116f1331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56116f15e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f460d467082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56116f125a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 623936404 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5610809206e0, 0x561080928d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561080928d38,0x5610809af248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48056==ERROR: AddressSanitizer: SEGV on unknown address 0x56108250cd20 (pc 0x56108061d7b8 bp 0x000000000000 sp 0x7ffde79eaa10 T0) Step #5: ==48056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56108061d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56108061cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56108061c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56108061b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56108061afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd28c8768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd28c876a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610801b91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610801e45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd28c854082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610801aba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 624833890 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5561658b06e0, 0x5561658b8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5561658b8d38,0x55616593f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48060==ERROR: AddressSanitizer: SEGV on unknown address 0x55616749cd20 (pc 0x5561655ad7b8 bp 0x000000000000 sp 0x7ffc2d94f5c0 T0) Step #5: ==48060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561655ad7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5561655acac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5561655ac9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5561655ab266 in writeFile InstrProfilingFile.c Step #5: #4 0x5561655aafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f42f22868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42f2286a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561651491b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561651745d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42f2264082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55616513ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 625741056 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557d338d86e0, 0x557d338e0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557d338e0d38,0x557d33967248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48064==ERROR: AddressSanitizer: SEGV on unknown address 0x557d354c4d20 (pc 0x557d335d57b8 bp 0x000000000000 sp 0x7fff260885e0 T0) Step #5: ==48064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d335d57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557d335d4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557d335d49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557d335d3266 in writeFile InstrProfilingFile.c Step #5: #4 0x557d335d2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f33cdea88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33cdea8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d331711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d3319c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33cde86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d33163a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 626641164 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55738bc5f6e0, 0x55738bc67d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55738bc67d38,0x55738bcee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48068==ERROR: AddressSanitizer: SEGV on unknown address 0x55738d84bd20 (pc 0x55738b95c7b8 bp 0x000000000000 sp 0x7ffee9db3900 T0) Step #5: ==48068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55738b95c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55738b95bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55738b95b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55738b95a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55738b959fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff5506558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff550655a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55738b4f81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55738b5235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff550633082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55738b4eaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 627540255 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5578929626e0, 0x55789296ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55789296ad38,0x5578929f1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48072==ERROR: AddressSanitizer: SEGV on unknown address 0x55789454ed20 (pc 0x55789265f7b8 bp 0x000000000000 sp 0x7ffc297c6e30 T0) Step #5: ==48072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55789265f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55789265eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55789265e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55789265d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55789265cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc1eac9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1eac9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578921fb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578922265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1eac79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578921eda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 628439985 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559bcc2566e0, 0x559bcc25ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559bcc25ed38,0x559bcc2e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48076==ERROR: AddressSanitizer: SEGV on unknown address 0x559bcde42d20 (pc 0x559bcbf537b8 bp 0x000000000000 sp 0x7ffe1d13cd30 T0) Step #5: ==48076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bcbf537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559bcbf52ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559bcbf529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559bcbf51266 in writeFile InstrProfilingFile.c Step #5: #4 0x559bcbf50fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5bd3a418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bd3a41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bcbaef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bcbb1a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bd3a1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bcbae1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 629337641 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b0512aa6e0, 0x55b0512b2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b0512b2d38,0x55b051339248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48080==ERROR: AddressSanitizer: SEGV on unknown address 0x55b052e96d20 (pc 0x55b050fa77b8 bp 0x000000000000 sp 0x7ffe49d39510 T0) Step #5: ==48080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b050fa77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b050fa6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b050fa69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b050fa5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b050fa4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb427d248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb427d24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b050b431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b050b6e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb427d02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b050b35a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 630240135 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b7fe1056e0, 0x55b7fe10dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b7fe10dd38,0x55b7fe194248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48084==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7ffcf1d20 (pc 0x55b7fde027b8 bp 0x000000000000 sp 0x7fffd4c0f530 T0) Step #5: ==48084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7fde027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b7fde01ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b7fde019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b7fde00266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7fddfffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f943c8a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f943c8a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7fd99e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7fd9c95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f943c880082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7fd990a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 631146099 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559c5a1196e0, 0x559c5a121d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559c5a121d38,0x559c5a1a8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48088==ERROR: AddressSanitizer: SEGV on unknown address 0x559c5bd05d20 (pc 0x559c59e167b8 bp 0x000000000000 sp 0x7fffff950470 T0) Step #5: ==48088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c59e167b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559c59e15ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559c59e159b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559c59e14266 in writeFile InstrProfilingFile.c Step #5: #4 0x559c59e13fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5f161b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f161b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c599b21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c599dd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f16196082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c599a4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 632045332 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aa0d06e6e0, 0x55aa0d076d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aa0d076d38,0x55aa0d0fd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48092==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa0ec5ad20 (pc 0x55aa0cd6b7b8 bp 0x000000000000 sp 0x7fff93ea4360 T0) Step #5: ==48092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa0cd6b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aa0cd6aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aa0cd6a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aa0cd69266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa0cd68fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f742342c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f742342ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa0c9071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa0c9325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f742340a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa0c8f9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 632946218 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5582c46606e0, 0x5582c4668d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5582c4668d38,0x5582c46ef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48096==ERROR: AddressSanitizer: SEGV on unknown address 0x5582c624cd20 (pc 0x5582c435d7b8 bp 0x000000000000 sp 0x7fff8625cad0 T0) Step #5: ==48096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582c435d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5582c435cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5582c435c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5582c435b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5582c435afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0fada9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fada9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582c3ef91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582c3f245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fada7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582c3eeba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 633845512 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564bb4a56e0, 0x5564bb4add31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5564bb4add38,0x5564bb534248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48100==ERROR: AddressSanitizer: SEGV on unknown address 0x5564bd091d20 (pc 0x5564bb1a27b8 bp 0x000000000000 sp 0x7ffceaca1210 T0) Step #5: ==48100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564bb1a27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5564bb1a1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5564bb1a19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5564bb1a0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5564bb19ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4f5c5d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f5c5d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564bad3e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564bad695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f5c5ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564bad30a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 634742453 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b31c86c6e0, 0x55b31c874d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b31c874d38,0x55b31c8fb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48104==ERROR: AddressSanitizer: SEGV on unknown address 0x55b31e458d20 (pc 0x55b31c5697b8 bp 0x000000000000 sp 0x7ffd28658b60 T0) Step #5: ==48104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b31c5697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b31c568ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b31c5689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b31c567266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b31c566fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c6921d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c6921da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b31c1051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b31c1305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c691fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b31c0f7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 635644232 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559e679316e0, 0x559e67939d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559e67939d38,0x559e679c0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48108==ERROR: AddressSanitizer: SEGV on unknown address 0x559e6951dd20 (pc 0x559e6762e7b8 bp 0x000000000000 sp 0x7ffea5c2da80 T0) Step #5: ==48108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e6762e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559e6762dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559e6762d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559e6762c266 in writeFile InstrProfilingFile.c Step #5: #4 0x559e6762bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8b3b8688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b3b868a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e671ca1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e671f55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b3b846082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e671bca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 636547643 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f3201de6e0, 0x55f3201e6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f3201e6d38,0x55f32026d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48112==ERROR: AddressSanitizer: SEGV on unknown address 0x55f321dcad20 (pc 0x55f31fedb7b8 bp 0x000000000000 sp 0x7ffdcf831870 T0) Step #5: ==48112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f31fedb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f31fedaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f31feda9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f31fed9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f31fed8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1daceb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1daceb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f31fa771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f31faa25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dace91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f31fa69a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 637453698 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5607ab9886e0, 0x5607ab990d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5607ab990d38,0x5607aba17248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48116==ERROR: AddressSanitizer: SEGV on unknown address 0x5607ad574d20 (pc 0x5607ab6857b8 bp 0x000000000000 sp 0x7ffc0d9be8d0 T0) Step #5: ==48116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607ab6857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5607ab684ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5607ab6849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5607ab683266 in writeFile InstrProfilingFile.c Step #5: #4 0x5607ab682fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc50a8d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc50a8d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607ab2211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607ab24c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc50a8b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607ab213a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 638349797 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56117ca4e6e0, 0x56117ca56d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56117ca56d38,0x56117cadd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48120==ERROR: AddressSanitizer: SEGV on unknown address 0x56117e63ad20 (pc 0x56117c74b7b8 bp 0x000000000000 sp 0x7ffcd74b70e0 T0) Step #5: ==48120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56117c74b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56117c74aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56117c74a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56117c749266 in writeFile InstrProfilingFile.c Step #5: #4 0x56117c748fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5483da38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5483da3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56117c2e71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56117c3125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5483d81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56117c2d9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 639253119 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556ed000a6e0, 0x556ed0012d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556ed0012d38,0x556ed0099248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48124==ERROR: AddressSanitizer: SEGV on unknown address 0x556ed1bf6d20 (pc 0x556ecfd077b8 bp 0x000000000000 sp 0x7fffbf513810 T0) Step #5: ==48124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ecfd077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556ecfd06ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556ecfd069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556ecfd05266 in writeFile InstrProfilingFile.c Step #5: #4 0x556ecfd04fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f10363c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10363c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ecf8a31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ecf8ce5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10363a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ecf895a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 640155795 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55657572f6e0, 0x556575737d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556575737d38,0x5565757be248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48128==ERROR: AddressSanitizer: SEGV on unknown address 0x55657731bd20 (pc 0x55657542c7b8 bp 0x000000000000 sp 0x7ffd1606b3d0 T0) Step #5: ==48128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55657542c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55657542bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55657542b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55657542a266 in writeFile InstrProfilingFile.c Step #5: #4 0x556575429fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3a51a138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a51a13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556574fc81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556574ff35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a519f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556574fbaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 641059181 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55592b0846e0, 0x55592b08cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55592b08cd38,0x55592b113248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48132==ERROR: AddressSanitizer: SEGV on unknown address 0x55592cc70d20 (pc 0x55592ad817b8 bp 0x000000000000 sp 0x7fffcf3cdc50 T0) Step #5: ==48132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55592ad817b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55592ad80ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55592ad809b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55592ad7f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55592ad7efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa9f5ea28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9f5ea2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55592a91d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55592a9485d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9f5e80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55592a90fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 641959018 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561be69526e0, 0x561be695ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561be695ad38,0x561be69e1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48136==ERROR: AddressSanitizer: SEGV on unknown address 0x561be853ed20 (pc 0x561be664f7b8 bp 0x000000000000 sp 0x7ffceef7d790 T0) Step #5: ==48136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561be664f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561be664eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561be664e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561be664d266 in writeFile InstrProfilingFile.c Step #5: #4 0x561be664cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f52d91f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52d91f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561be61eb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561be62165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52d91cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561be61dda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 642863915 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55df293486e0, 0x55df29350d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55df29350d38,0x55df293d7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48140==ERROR: AddressSanitizer: SEGV on unknown address 0x55df2af34d20 (pc 0x55df290457b8 bp 0x000000000000 sp 0x7fff99287630 T0) Step #5: ==48140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df290457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55df29044ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55df290449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55df29043266 in writeFile InstrProfilingFile.c Step #5: #4 0x55df29042fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f400e8948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f400e894a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df28be11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df28c0c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f400e872082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df28bd3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 643768065 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56167e5076e0, 0x56167e50fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56167e50fd38,0x56167e596248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48144==ERROR: AddressSanitizer: SEGV on unknown address 0x5616800f3d20 (pc 0x56167e2047b8 bp 0x000000000000 sp 0x7ffc2ea152b0 T0) Step #5: ==48144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56167e2047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56167e203ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56167e2039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56167e202266 in writeFile InstrProfilingFile.c Step #5: #4 0x56167e201fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f32be9b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32be9b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56167dda01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56167ddcb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32be993082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56167dd92a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 644674417 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ed11b4d6e0, 0x55ed11b55d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ed11b55d38,0x55ed11bdc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48148==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed13739d20 (pc 0x55ed1184a7b8 bp 0x000000000000 sp 0x7ffe6aaad720 T0) Step #5: ==48148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed1184a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ed11849ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ed118499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ed11848266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed11847fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f933dd8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f933dd8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed113e61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed114115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f933dd6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed113d8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 645572132 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56301638a6e0, 0x563016392d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563016392d38,0x563016419248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48152==ERROR: AddressSanitizer: SEGV on unknown address 0x563017f76d20 (pc 0x5630160877b8 bp 0x000000000000 sp 0x7ffe80e37ce0 T0) Step #5: ==48152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630160877b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563016086ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5630160869b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563016085266 in writeFile InstrProfilingFile.c Step #5: #4 0x563016084fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f23a666e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23a666ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563015c231b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563015c4e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23a664c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563015c15a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 646475474 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564a4c1576e0, 0x564a4c15fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564a4c15fd38,0x564a4c1e6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48156==ERROR: AddressSanitizer: SEGV on unknown address 0x564a4dd43d20 (pc 0x564a4be547b8 bp 0x000000000000 sp 0x7fffe78b8d10 T0) Step #5: ==48156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a4be547b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564a4be53ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564a4be539b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564a4be52266 in writeFile InstrProfilingFile.c Step #5: #4 0x564a4be51fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faf5040d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf5040da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a4b9f01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a4ba1b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf503eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a4b9e2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 647375152 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e9512df6e0, 0x55e9512e7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e9512e7d38,0x55e95136e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48160==ERROR: AddressSanitizer: SEGV on unknown address 0x55e952ecbd20 (pc 0x55e950fdc7b8 bp 0x000000000000 sp 0x7ffcf5e5ef70 T0) Step #5: ==48160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e950fdc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e950fdbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e950fdb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e950fda266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e950fd9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7cfc5238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cfc523a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e950b781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e950ba35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cfc501082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e950b6aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 648274000 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55926ab1e6e0, 0x55926ab26d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55926ab26d38,0x55926abad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48164==ERROR: AddressSanitizer: SEGV on unknown address 0x55926c70ad20 (pc 0x55926a81b7b8 bp 0x000000000000 sp 0x7fff41610440 T0) Step #5: ==48164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55926a81b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55926a81aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55926a81a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55926a819266 in writeFile InstrProfilingFile.c Step #5: #4 0x55926a818fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe59fd978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe59fd97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55926a3b71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55926a3e25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe59fd75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55926a3a9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 649175399 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ae7b1846e0, 0x55ae7b18cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ae7b18cd38,0x55ae7b213248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48168==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae7cd70d20 (pc 0x55ae7ae817b8 bp 0x000000000000 sp 0x7fff6cc8fce0 T0) Step #5: ==48168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae7ae817b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ae7ae80ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ae7ae809b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ae7ae7f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae7ae7efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff7999a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7999a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae7aa1d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae7aa485d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff799985082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae7aa0fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 650083286 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c48cec66e0, 0x55c48ceced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c48ceced38,0x55c48cf55248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48172==ERROR: AddressSanitizer: SEGV on unknown address 0x55c48eab2d20 (pc 0x55c48cbc37b8 bp 0x000000000000 sp 0x7ffe5a6d5ca0 T0) Step #5: ==48172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c48cbc37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c48cbc2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c48cbc29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c48cbc1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c48cbc0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f67fb3c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67fb3c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c48c75f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c48c78a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67fb3a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c48c751a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 650987803 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562c49b376e0, 0x562c49b3fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562c49b3fd38,0x562c49bc6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48176==ERROR: AddressSanitizer: SEGV on unknown address 0x562c4b723d20 (pc 0x562c498347b8 bp 0x000000000000 sp 0x7ffe2018b000 T0) Step #5: ==48176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c498347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562c49833ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562c498339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562c49832266 in writeFile InstrProfilingFile.c Step #5: #4 0x562c49831fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f900d5f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f900d5f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c493d01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c493fb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f900d5d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c493c2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 651893642 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f7279ce6e0, 0x55f7279d6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f7279d6d38,0x55f727a5d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48180==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7295bad20 (pc 0x55f7276cb7b8 bp 0x000000000000 sp 0x7ffda7ff5bb0 T0) Step #5: ==48180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7276cb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f7276caac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f7276ca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f7276c9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7276c8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbde9ad08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbde9ad0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7272671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7272925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbde9aae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f727259a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 652792672 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bb8912c6e0, 0x55bb89134d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bb89134d38,0x55bb891bb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48184==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb8ad18d20 (pc 0x55bb88e297b8 bp 0x000000000000 sp 0x7fff21a86f40 T0) Step #5: ==48184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb88e297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bb88e28ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bb88e289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bb88e27266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb88e26fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5d61be28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d61be2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb889c51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb889f05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d61bc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb889b7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 653690487 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fd9a9996e0, 0x55fd9a9a1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fd9a9a1d38,0x55fd9aa28248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48188==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd9c585d20 (pc 0x55fd9a6967b8 bp 0x000000000000 sp 0x7ffd51da74b0 T0) Step #5: ==48188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd9a6967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fd9a695ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fd9a6959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fd9a694266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd9a693fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0a14aa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a14aa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd9a2321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd9a25d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a14a85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd9a224a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 654589643 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fd8aa236e0, 0x55fd8aa2bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fd8aa2bd38,0x55fd8aab2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48192==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd8c60fd20 (pc 0x55fd8a7207b8 bp 0x000000000000 sp 0x7ffd1f2306d0 T0) Step #5: ==48192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd8a7207b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fd8a71fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fd8a71f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fd8a71e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd8a71dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc100fd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc100fd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd8a2bc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd8a2e75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc100fb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd8a2aea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 655494529 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563e9d91c6e0, 0x563e9d924d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563e9d924d38,0x563e9d9ab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48196==ERROR: AddressSanitizer: SEGV on unknown address 0x563e9f508d20 (pc 0x563e9d6197b8 bp 0x000000000000 sp 0x7ffe52520720 T0) Step #5: ==48196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e9d6197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563e9d618ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563e9d6189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563e9d617266 in writeFile InstrProfilingFile.c Step #5: #4 0x563e9d616fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe2dbfb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2dbfb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e9d1b51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e9d1e05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2dbf94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e9d1a7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 656397040 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556ea32026e0, 0x556ea320ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556ea320ad38,0x556ea3291248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48200==ERROR: AddressSanitizer: SEGV on unknown address 0x556ea4deed20 (pc 0x556ea2eff7b8 bp 0x000000000000 sp 0x7ffcca1ca7d0 T0) Step #5: ==48200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ea2eff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556ea2efeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556ea2efe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556ea2efd266 in writeFile InstrProfilingFile.c Step #5: #4 0x556ea2efcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f50f39e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50f39e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ea2a9b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ea2ac65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50f39c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ea2a8da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 657294329 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556117cb76e0, 0x556117cbfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556117cbfd38,0x556117d46248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48204==ERROR: AddressSanitizer: SEGV on unknown address 0x5561198a3d20 (pc 0x5561179b47b8 bp 0x000000000000 sp 0x7ffc69162640 T0) Step #5: ==48204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561179b47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5561179b3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5561179b39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5561179b2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5561179b1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4606f498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4606f49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561175501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55611757b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4606f27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556117542a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 658191443 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55db7bbcb6e0, 0x55db7bbd3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55db7bbd3d38,0x55db7bc5a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48208==ERROR: AddressSanitizer: SEGV on unknown address 0x55db7d7b7d20 (pc 0x55db7b8c87b8 bp 0x000000000000 sp 0x7ffe0cfa6860 T0) Step #5: ==48208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db7b8c87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55db7b8c7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55db7b8c79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55db7b8c6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55db7b8c5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb6805218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb680521a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db7b4641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db7b48f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6804ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db7b456a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 659090461 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564edb5f86e0, 0x564edb600d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564edb600d38,0x564edb687248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48212==ERROR: AddressSanitizer: SEGV on unknown address 0x564edd1e4d20 (pc 0x564edb2f57b8 bp 0x000000000000 sp 0x7ffcb506f8d0 T0) Step #5: ==48212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564edb2f57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564edb2f4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564edb2f49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564edb2f3266 in writeFile InstrProfilingFile.c Step #5: #4 0x564edb2f2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1cbbd928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cbbd92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564edae911b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564edaebc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cbbd70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564edae83a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 659990482 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56134af586e0, 0x56134af60d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56134af60d38,0x56134afe7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48216==ERROR: AddressSanitizer: SEGV on unknown address 0x56134cb44d20 (pc 0x56134ac557b8 bp 0x000000000000 sp 0x7ffefb193e60 T0) Step #5: ==48216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56134ac557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56134ac54ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56134ac549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56134ac53266 in writeFile InstrProfilingFile.c Step #5: #4 0x56134ac52fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd08f04b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd08f04ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56134a7f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56134a81c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd08f029082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56134a7e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 660882364 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5653ea4d36e0, 0x5653ea4dbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5653ea4dbd38,0x5653ea562248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48220==ERROR: AddressSanitizer: SEGV on unknown address 0x5653ec0bfd20 (pc 0x5653ea1d07b8 bp 0x000000000000 sp 0x7ffd63c6b480 T0) Step #5: ==48220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653ea1d07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5653ea1cfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5653ea1cf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5653ea1ce266 in writeFile InstrProfilingFile.c Step #5: #4 0x5653ea1cdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f726e9c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f726e9c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653e9d6c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653e9d975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f726e9a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653e9d5ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 661782992 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a9ee2d86e0, 0x55a9ee2e0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a9ee2e0d38,0x55a9ee367248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48224==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9efec4d20 (pc 0x55a9edfd57b8 bp 0x000000000000 sp 0x7fff7b25a900 T0) Step #5: ==48224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9edfd57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a9edfd4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a9edfd49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a9edfd3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9edfd2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4b7a68f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b7a68fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9edb711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9edb9c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b7a66d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9edb63a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 662689897 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e23f7946e0, 0x55e23f79cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e23f79cd38,0x55e23f823248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48228==ERROR: AddressSanitizer: SEGV on unknown address 0x55e241380d20 (pc 0x55e23f4917b8 bp 0x000000000000 sp 0x7ffc25e464b0 T0) Step #5: ==48228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e23f4917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e23f490ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e23f4909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e23f48f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e23f48efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd59ec9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd59ec9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e23f02d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e23f0585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd59ec7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e23f01fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 663595613 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558cd54a86e0, 0x558cd54b0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558cd54b0d38,0x558cd5537248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48232==ERROR: AddressSanitizer: SEGV on unknown address 0x558cd7094d20 (pc 0x558cd51a57b8 bp 0x000000000000 sp 0x7ffcdaa23300 T0) Step #5: ==48232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558cd51a57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558cd51a4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558cd51a49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558cd51a3266 in writeFile InstrProfilingFile.c Step #5: #4 0x558cd51a2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efd6acd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd6acd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558cd4d411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558cd4d6c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd6acaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558cd4d33a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 664496172 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e7fc4d26e0, 0x55e7fc4dad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e7fc4dad38,0x55e7fc561248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48236==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7fe0bed20 (pc 0x55e7fc1cf7b8 bp 0x000000000000 sp 0x7fff3c562360 T0) Step #5: ==48236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7fc1cf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e7fc1ceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7fc1ce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e7fc1cd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7fc1ccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fac0dcd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac0dcd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7fbd6b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7fbd965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac0dcb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7fbd5da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 665398406 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561650d9e6e0, 0x561650da6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561650da6d38,0x561650e2d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48240==ERROR: AddressSanitizer: SEGV on unknown address 0x56165298ad20 (pc 0x561650a9b7b8 bp 0x000000000000 sp 0x7ffe66c0d7e0 T0) Step #5: ==48240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561650a9b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561650a9aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561650a9a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561650a99266 in writeFile InstrProfilingFile.c Step #5: #4 0x561650a98fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0753fbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0753fbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616506371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616506625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0753f9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561650629a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 666303855 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55977bec96e0, 0x55977bed1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55977bed1d38,0x55977bf58248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48244==ERROR: AddressSanitizer: SEGV on unknown address 0x55977dab5d20 (pc 0x55977bbc67b8 bp 0x000000000000 sp 0x7fff61700a00 T0) Step #5: ==48244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55977bbc67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55977bbc5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55977bbc59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55977bbc4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55977bbc3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f425ec108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f425ec10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55977b7621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55977b78d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f425ebee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55977b754a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 667199909 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c979b096e0, 0x55c979b11d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c979b11d38,0x55c979b98248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48248==ERROR: AddressSanitizer: SEGV on unknown address 0x55c97b6f5d20 (pc 0x55c9798067b8 bp 0x000000000000 sp 0x7fffc4f10040 T0) Step #5: ==48248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9798067b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c979805ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c9798059b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c979804266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c979803fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1f185378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f18537a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9793a21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9793cd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f18515082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c979394a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 668104133 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f8d5c6a6e0, 0x55f8d5c72d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f8d5c72d38,0x55f8d5cf9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48252==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8d7856d20 (pc 0x55f8d59677b8 bp 0x000000000000 sp 0x7ffc3a426910 T0) Step #5: ==48252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8d59677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f8d5966ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f8d59669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f8d5965266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8d5964fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa5459f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5459f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8d55031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8d552e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5459d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8d54f5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 669003891 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561379c146e0, 0x561379c1cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561379c1cd38,0x561379ca3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48256==ERROR: AddressSanitizer: SEGV on unknown address 0x56137b800d20 (pc 0x5613799117b8 bp 0x000000000000 sp 0x7ffe58f7bd70 T0) Step #5: ==48256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613799117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561379910ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5613799109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56137990f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56137990efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fad180a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad180a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613794ad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613794d85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad18083082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56137949fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 669905998 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5595406a06e0, 0x5595406a8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5595406a8d38,0x55954072f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48260==ERROR: AddressSanitizer: SEGV on unknown address 0x55954228cd20 (pc 0x55954039d7b8 bp 0x000000000000 sp 0x7ffe352c4a90 T0) Step #5: ==48260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55954039d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55954039cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55954039c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55954039b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55954039afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f958dbf18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f958dbf1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55953ff391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55953ff645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f958dbcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55953ff2ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 670806323 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a4e3bf16e0, 0x55a4e3bf9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a4e3bf9d38,0x55a4e3c80248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48264==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4e57ddd20 (pc 0x55a4e38ee7b8 bp 0x000000000000 sp 0x7ffc6d7ae060 T0) Step #5: ==48264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4e38ee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a4e38edac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a4e38ed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a4e38ec266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4e38ebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f341abb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f341abb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4e348a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4e34b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f341ab97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4e347ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 671708058 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f9351a36e0, 0x55f9351abd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f9351abd38,0x55f935232248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48268==ERROR: AddressSanitizer: SEGV on unknown address 0x55f936d8fd20 (pc 0x55f934ea07b8 bp 0x000000000000 sp 0x7ffc257469c0 T0) Step #5: ==48268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f934ea07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f934e9fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f934e9f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f934e9e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f934e9dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f978dc1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f978dc1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f934a3c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f934a675d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f978dbfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f934a2ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 672611183 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56517f3406e0, 0x56517f348d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56517f348d38,0x56517f3cf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48272==ERROR: AddressSanitizer: SEGV on unknown address 0x565180f2cd20 (pc 0x56517f03d7b8 bp 0x000000000000 sp 0x7fff411fa480 T0) Step #5: ==48272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56517f03d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56517f03cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56517f03c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56517f03b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56517f03afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f13b4d568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13b4d56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56517ebd91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56517ec045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13b4d34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56517ebcba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 673508299 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e5305106e0, 0x55e530518d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e530518d38,0x55e53059f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48276==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5320fcd20 (pc 0x55e53020d7b8 bp 0x000000000000 sp 0x7ffcc83c7130 T0) Step #5: ==48276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e53020d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e53020cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e53020c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e53020b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e53020afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f584e8888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f584e888a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e52fda91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e52fdd45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f584e866082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e52fd9ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 674408013 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6866266e0, 0x55a68662ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a68662ed38,0x55a6866b5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48280==ERROR: AddressSanitizer: SEGV on unknown address 0x55a688212d20 (pc 0x55a6863237b8 bp 0x000000000000 sp 0x7ffd5cf05bd0 T0) Step #5: ==48280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6863237b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a686322ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a6863229b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a686321266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a686320fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb481548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb48154a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a685ebf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a685eea5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb48132082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a685eb1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 675305330 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5650868186e0, 0x565086820d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565086820d38,0x5650868a7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48284==ERROR: AddressSanitizer: SEGV on unknown address 0x565088404d20 (pc 0x5650865157b8 bp 0x000000000000 sp 0x7ffd5ebcd280 T0) Step #5: ==48284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650865157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565086514ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5650865149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565086513266 in writeFile InstrProfilingFile.c Step #5: #4 0x565086512fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbe487538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe48753a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650860b11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650860dc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe48731082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650860a3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 676208638 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cc219d56e0, 0x55cc219ddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cc219ddd38,0x55cc21a64248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48288==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc235c1d20 (pc 0x55cc216d27b8 bp 0x000000000000 sp 0x7ffd4b47e670 T0) Step #5: ==48288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc216d27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cc216d1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cc216d19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cc216d0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc216cffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f60218d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60218d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc2126e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc212995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60218b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc21260a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 677112543 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5569c31fc6e0, 0x5569c3204d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5569c3204d38,0x5569c328b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48292==ERROR: AddressSanitizer: SEGV on unknown address 0x5569c4de8d20 (pc 0x5569c2ef97b8 bp 0x000000000000 sp 0x7ffc24a67b40 T0) Step #5: ==48292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569c2ef97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5569c2ef8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5569c2ef89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5569c2ef7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5569c2ef6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c038358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c03835a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569c2a951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569c2ac05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c03813082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569c2a87a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 678017474 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a2f55656e0, 0x55a2f556dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a2f556dd38,0x55a2f55f4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48296==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2f7151d20 (pc 0x55a2f52627b8 bp 0x000000000000 sp 0x7ffe2a394160 T0) Step #5: ==48296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2f52627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a2f5261ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a2f52619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a2f5260266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2f525ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f05f3a038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05f3a03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2f4dfe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2f4e295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05f39e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2f4df0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 678920733 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55917665c6e0, 0x559176664d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559176664d38,0x5591766eb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48300==ERROR: AddressSanitizer: SEGV on unknown address 0x559178248d20 (pc 0x5591763597b8 bp 0x000000000000 sp 0x7ffff4f613e0 T0) Step #5: ==48300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591763597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559176358ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5591763589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559176357266 in writeFile InstrProfilingFile.c Step #5: #4 0x559176356fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6222b7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6222b7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559175ef51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559175f205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6222b58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559175ee7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 679825368 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b6f9fe66e0, 0x55b6f9feed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b6f9feed38,0x55b6fa075248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48304==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6fbbd2d20 (pc 0x55b6f9ce37b8 bp 0x000000000000 sp 0x7ffd981d1550 T0) Step #5: ==48304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6f9ce37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b6f9ce2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b6f9ce29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b6f9ce1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6f9ce0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd2199718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd219971a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6f987f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6f98aa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd21994f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6f9871a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 680724345 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c3a1b626e0, 0x55c3a1b6ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c3a1b6ad38,0x55c3a1bf1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48308==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3a374ed20 (pc 0x55c3a185f7b8 bp 0x000000000000 sp 0x7ffc5751e140 T0) Step #5: ==48308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3a185f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c3a185eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c3a185e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c3a185d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3a185cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f639919b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f639919ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3a13fb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3a14265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6399179082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3a13eda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 681631548 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557630f676e0, 0x557630f6fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557630f6fd38,0x557630ff6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48312==ERROR: AddressSanitizer: SEGV on unknown address 0x557632b53d20 (pc 0x557630c647b8 bp 0x000000000000 sp 0x7ffe189626d0 T0) Step #5: ==48312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557630c647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557630c63ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557630c639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557630c62266 in writeFile InstrProfilingFile.c Step #5: #4 0x557630c61fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1e925018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e92501a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576308001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55763082b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e924df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576307f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 682525996 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5578dddb56e0, 0x5578dddbdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5578dddbdd38,0x5578dde44248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48316==ERROR: AddressSanitizer: SEGV on unknown address 0x5578df9a1d20 (pc 0x5578ddab27b8 bp 0x000000000000 sp 0x7ffc7c96c450 T0) Step #5: ==48316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578ddab27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5578ddab1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5578ddab19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5578ddab0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5578ddaaffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f10585648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1058564a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578dd64e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578dd6795d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1058542082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578dd640a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 683423506 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d61ef076e0, 0x55d61ef0fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d61ef0fd38,0x55d61ef96248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48320==ERROR: AddressSanitizer: SEGV on unknown address 0x55d620af3d20 (pc 0x55d61ec047b8 bp 0x000000000000 sp 0x7ffc39397170 T0) Step #5: ==48320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d61ec047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d61ec03ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d61ec039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d61ec02266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d61ec01fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe43559a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe43559aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d61e7a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d61e7cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe435578082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d61e792a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 684327949 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a92e9516e0, 0x55a92e959d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a92e959d38,0x55a92e9e0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48324==ERROR: AddressSanitizer: SEGV on unknown address 0x55a93053dd20 (pc 0x55a92e64e7b8 bp 0x000000000000 sp 0x7ffc3b830370 T0) Step #5: ==48324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a92e64e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a92e64dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a92e64d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a92e64c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a92e64bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f91fa4148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91fa414a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a92e1ea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a92e2155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91fa3f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a92e1dca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 685225492 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564f7d7906e0, 0x564f7d798d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564f7d798d38,0x564f7d81f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48328==ERROR: AddressSanitizer: SEGV on unknown address 0x564f7f37cd20 (pc 0x564f7d48d7b8 bp 0x000000000000 sp 0x7ffe64bddf20 T0) Step #5: ==48328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f7d48d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564f7d48cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564f7d48c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564f7d48b266 in writeFile InstrProfilingFile.c Step #5: #4 0x564f7d48afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd2aecac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2aecaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f7d0291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f7d0545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2aec8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f7d01ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 686121874 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e128dde6e0, 0x55e128de6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e128de6d38,0x55e128e6d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48332==ERROR: AddressSanitizer: SEGV on unknown address 0x55e12a9cad20 (pc 0x55e128adb7b8 bp 0x000000000000 sp 0x7ffc81827a40 T0) Step #5: ==48332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e128adb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e128adaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e128ada9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e128ad9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e128ad8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e721de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e721dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1286771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1286a25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e721bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e128669a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 687022153 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563df955d6e0, 0x563df9565d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563df9565d38,0x563df95ec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48336==ERROR: AddressSanitizer: SEGV on unknown address 0x563dfb149d20 (pc 0x563df925a7b8 bp 0x000000000000 sp 0x7ffeffe5b760 T0) Step #5: ==48336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563df925a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563df9259ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563df92599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563df9258266 in writeFile InstrProfilingFile.c Step #5: #4 0x563df9257fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0e07c6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e07c6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563df8df61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563df8e215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e07c48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563df8de8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 687923893 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5585beef46e0, 0x5585beefcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5585beefcd38,0x5585bef83248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48340==ERROR: AddressSanitizer: SEGV on unknown address 0x5585c0ae0d20 (pc 0x5585bebf17b8 bp 0x000000000000 sp 0x7ffd2a4ebdf0 T0) Step #5: ==48340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585bebf17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5585bebf0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5585bebf09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5585bebef266 in writeFile InstrProfilingFile.c Step #5: #4 0x5585bebeefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3e608248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e60824a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585be78d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585be7b85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e60802082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585be77fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 688826876 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558100f5c6e0, 0x558100f64d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558100f64d38,0x558100feb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48344==ERROR: AddressSanitizer: SEGV on unknown address 0x558102b48d20 (pc 0x558100c597b8 bp 0x000000000000 sp 0x7ffc5a3bd820 T0) Step #5: ==48344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558100c597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558100c58ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558100c589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558100c57266 in writeFile InstrProfilingFile.c Step #5: #4 0x558100c56fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdf3cefa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf3cefaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581007f51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581008205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf3ced8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581007e7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 689729644 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559ad9d6a6e0, 0x559ad9d72d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559ad9d72d38,0x559ad9df9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48348==ERROR: AddressSanitizer: SEGV on unknown address 0x559adb956d20 (pc 0x559ad9a677b8 bp 0x000000000000 sp 0x7ffeb3665ca0 T0) Step #5: ==48348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ad9a677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559ad9a66ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559ad9a669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559ad9a65266 in writeFile InstrProfilingFile.c Step #5: #4 0x559ad9a64fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fede94e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fede94e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ad96031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ad962e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fede94c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ad95f5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 690627351 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cdc17546e0, 0x55cdc175cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cdc175cd38,0x55cdc17e3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48352==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdc3340d20 (pc 0x55cdc14517b8 bp 0x000000000000 sp 0x7ffd1b468a80 T0) Step #5: ==48352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdc14517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cdc1450ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cdc14509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cdc144f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdc144efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff6a676c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6a676ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdc0fed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdc10185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6a674a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdc0fdfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 691524766 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56488c3df6e0, 0x56488c3e7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56488c3e7d38,0x56488c46e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48356==ERROR: AddressSanitizer: SEGV on unknown address 0x56488dfcbd20 (pc 0x56488c0dc7b8 bp 0x000000000000 sp 0x7ffebfdcac20 T0) Step #5: ==48356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56488c0dc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56488c0dbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56488c0db9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56488c0da266 in writeFile InstrProfilingFile.c Step #5: #4 0x56488c0d9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0d6e7ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d6e7eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56488bc781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56488bca35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d6e7c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56488bc6aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 692420569 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557026cab6e0, 0x557026cb3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557026cb3d38,0x557026d3a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48360==ERROR: AddressSanitizer: SEGV on unknown address 0x557028897d20 (pc 0x5570269a87b8 bp 0x000000000000 sp 0x7ffd383472e0 T0) Step #5: ==48360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570269a87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5570269a7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5570269a79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5570269a6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5570269a5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6461f1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6461f1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570265441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55702656f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6461efd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557026536a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 693317006 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564300ee16e0, 0x564300ee9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564300ee9d38,0x564300f70248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48364==ERROR: AddressSanitizer: SEGV on unknown address 0x564302acdd20 (pc 0x564300bde7b8 bp 0x000000000000 sp 0x7ffcce8f2c00 T0) Step #5: ==48364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564300bde7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564300bddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564300bdd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564300bdc266 in writeFile InstrProfilingFile.c Step #5: #4 0x564300bdbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa79f8a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa79f8a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56430077a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643007a55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa79f886082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56430076ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 694216413 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a4a00946e0, 0x55a4a009cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a4a009cd38,0x55a4a0123248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48368==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4a1c80d20 (pc 0x55a49fd917b8 bp 0x000000000000 sp 0x7fff7e2a3490 T0) Step #5: ==48368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a49fd917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a49fd90ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a49fd909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a49fd8f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a49fd8efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e610588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e61058a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a49f92d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a49f9585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e61036082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a49f91fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 695117293 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5627915346e0, 0x56279153cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56279153cd38,0x5627915c3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48372==ERROR: AddressSanitizer: SEGV on unknown address 0x562793120d20 (pc 0x5627912317b8 bp 0x000000000000 sp 0x7ffe655bbd80 T0) Step #5: ==48372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627912317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562791230ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5627912309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56279122f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56279122efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f85f54dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85f54dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562790dcd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562790df85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85f54bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562790dbfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 696017559 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555aa70e16e0, 0x555aa70e9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555aa70e9d38,0x555aa7170248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48376==ERROR: AddressSanitizer: SEGV on unknown address 0x555aa8ccdd20 (pc 0x555aa6dde7b8 bp 0x000000000000 sp 0x7ffc84d300a0 T0) Step #5: ==48376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555aa6dde7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555aa6dddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555aa6ddd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555aa6ddc266 in writeFile InstrProfilingFile.c Step #5: #4 0x555aa6ddbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc21eaee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc21eaeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555aa697a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555aa69a55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc21eacc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555aa696ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 696919614 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56047b40b6e0, 0x56047b413d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56047b413d38,0x56047b49a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48380==ERROR: AddressSanitizer: SEGV on unknown address 0x56047cff7d20 (pc 0x56047b1087b8 bp 0x000000000000 sp 0x7ffc28e7c790 T0) Step #5: ==48380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56047b1087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56047b107ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56047b1079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56047b106266 in writeFile InstrProfilingFile.c Step #5: #4 0x56047b105fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0bb31218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0bb3121a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56047aca41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56047accf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bb30ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56047ac96a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 697820944 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5604dc4c16e0, 0x5604dc4c9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5604dc4c9d38,0x5604dc550248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48384==ERROR: AddressSanitizer: SEGV on unknown address 0x5604de0add20 (pc 0x5604dc1be7b8 bp 0x000000000000 sp 0x7ffe93952e30 T0) Step #5: ==48384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604dc1be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5604dc1bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5604dc1bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5604dc1bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5604dc1bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fece13a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fece13a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604dbd5a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604dbd855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fece137f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604dbd4ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 698718914 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562ddc1e56e0, 0x562ddc1edd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562ddc1edd38,0x562ddc274248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48388==ERROR: AddressSanitizer: SEGV on unknown address 0x562ddddd1d20 (pc 0x562ddbee27b8 bp 0x000000000000 sp 0x7fff4cbe0fc0 T0) Step #5: ==48388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ddbee27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562ddbee1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562ddbee19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562ddbee0266 in writeFile InstrProfilingFile.c Step #5: #4 0x562ddbedffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5283c918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5283c91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ddba7e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ddbaa95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5283c6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ddba70a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 699618501 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56218268c6e0, 0x562182694d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562182694d38,0x56218271b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48392==ERROR: AddressSanitizer: SEGV on unknown address 0x562184278d20 (pc 0x5621823897b8 bp 0x000000000000 sp 0x7ffcd73799c0 T0) Step #5: ==48392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621823897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562182388ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5621823889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562182387266 in writeFile InstrProfilingFile.c Step #5: #4 0x562182386fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f17ad6088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17ad608a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562181f251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562181f505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17ad5e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562181f17a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 700518096 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557e03d456e0, 0x557e03d4dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557e03d4dd38,0x557e03dd4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48396==ERROR: AddressSanitizer: SEGV on unknown address 0x557e05931d20 (pc 0x557e03a427b8 bp 0x000000000000 sp 0x7fff787dde60 T0) Step #5: ==48396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e03a427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557e03a41ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557e03a419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557e03a40266 in writeFile InstrProfilingFile.c Step #5: #4 0x557e03a3ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7febe80ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febe80ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e035de1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e036095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febe80dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e035d0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 701426826 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55832f54d6e0, 0x55832f555d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55832f555d38,0x55832f5dc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48400==ERROR: AddressSanitizer: SEGV on unknown address 0x558331139d20 (pc 0x55832f24a7b8 bp 0x000000000000 sp 0x7fffcbef5ba0 T0) Step #5: ==48400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55832f24a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55832f249ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55832f2499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55832f248266 in writeFile InstrProfilingFile.c Step #5: #4 0x55832f247fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7febfe9418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febfe941a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55832ede61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55832ee115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febfe91f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55832edd8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 702330142 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5586084756e0, 0x55860847dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55860847dd38,0x558608504248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48404==ERROR: AddressSanitizer: SEGV on unknown address 0x55860a061d20 (pc 0x5586081727b8 bp 0x000000000000 sp 0x7ffdfdc6bcb0 T0) Step #5: ==48404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586081727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558608171ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5586081719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558608170266 in writeFile InstrProfilingFile.c Step #5: #4 0x55860816ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc35f8aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc35f8aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558607d0e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558607d395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc35f888082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558607d00a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 703233599 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555a09f6e6e0, 0x555a09f76d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555a09f76d38,0x555a09ffd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48408==ERROR: AddressSanitizer: SEGV on unknown address 0x555a0bb5ad20 (pc 0x555a09c6b7b8 bp 0x000000000000 sp 0x7fff81e0a9f0 T0) Step #5: ==48408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a09c6b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555a09c6aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555a09c6a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555a09c69266 in writeFile InstrProfilingFile.c Step #5: #4 0x555a09c68fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f13623068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1362306a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a098071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a098325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13622e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a097f9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 704131121 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e2a49136e0, 0x55e2a491bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e2a491bd38,0x55e2a49a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48412==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2a64ffd20 (pc 0x55e2a46107b8 bp 0x000000000000 sp 0x7ffd974431a0 T0) Step #5: ==48412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2a46107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e2a460fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e2a460f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e2a460e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2a460dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f741bd808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f741bd80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2a41ac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2a41d75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f741bd5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2a419ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 705028948 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56255a4596e0, 0x56255a461d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56255a461d38,0x56255a4e8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48416==ERROR: AddressSanitizer: SEGV on unknown address 0x56255c045d20 (pc 0x56255a1567b8 bp 0x000000000000 sp 0x7ffd12524490 T0) Step #5: ==48416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56255a1567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56255a155ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56255a1559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56255a154266 in writeFile InstrProfilingFile.c Step #5: #4 0x56255a153fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9ccbe6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ccbe6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562559cf21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562559d1d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ccbe49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562559ce4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 705927879 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b5298ef6e0, 0x55b5298f7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b5298f7d38,0x55b52997e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48420==ERROR: AddressSanitizer: SEGV on unknown address 0x55b52b4dbd20 (pc 0x55b5295ec7b8 bp 0x000000000000 sp 0x7ffdcc692d60 T0) Step #5: ==48420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5295ec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b5295ebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b5295eb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b5295ea266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5295e9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff8eab988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8eab98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5291881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5291b35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8eab76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b52917aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 706826130 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555ef78106e0, 0x555ef7818d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555ef7818d38,0x555ef789f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48424==ERROR: AddressSanitizer: SEGV on unknown address 0x555ef93fcd20 (pc 0x555ef750d7b8 bp 0x000000000000 sp 0x7ffe8dddbfb0 T0) Step #5: ==48424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ef750d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555ef750cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555ef750c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555ef750b266 in writeFile InstrProfilingFile.c Step #5: #4 0x555ef750afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff96b0578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff96b057a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ef70a91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ef70d45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff96b035082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ef709ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 707729835 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a7b57516e0, 0x55a7b5759d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a7b5759d38,0x55a7b57e0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48428==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7b733dd20 (pc 0x55a7b544e7b8 bp 0x000000000000 sp 0x7ffe3bcd42c0 T0) Step #5: ==48428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7b544e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a7b544dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a7b544d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a7b544c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7b544bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2ada0f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ada0f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7b4fea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7b50155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ada0d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7b4fdca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 708627505 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55965bbb36e0, 0x55965bbbbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55965bbbbd38,0x55965bc42248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48432==ERROR: AddressSanitizer: SEGV on unknown address 0x55965d79fd20 (pc 0x55965b8b07b8 bp 0x000000000000 sp 0x7ffcbeab4b40 T0) Step #5: ==48432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55965b8b07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55965b8afac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55965b8af9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55965b8ae266 in writeFile InstrProfilingFile.c Step #5: #4 0x55965b8adfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fce3e2dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce3e2dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55965b44c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55965b4775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce3e2bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55965b43ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 709525600 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5651945e66e0, 0x5651945eed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5651945eed38,0x565194675248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48436==ERROR: AddressSanitizer: SEGV on unknown address 0x5651961d2d20 (pc 0x5651942e37b8 bp 0x000000000000 sp 0x7fff4efac040 T0) Step #5: ==48436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651942e37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5651942e2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5651942e29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5651942e1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5651942e0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5abdfae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5abdfaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565193e7f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565193eaa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5abdf8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565193e71a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 710426524 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56327f0736e0, 0x56327f07bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56327f07bd38,0x56327f102248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48440==ERROR: AddressSanitizer: SEGV on unknown address 0x563280c5fd20 (pc 0x56327ed707b8 bp 0x000000000000 sp 0x7ffdda672240 T0) Step #5: ==48440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56327ed707b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56327ed6fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56327ed6f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56327ed6e266 in writeFile InstrProfilingFile.c Step #5: #4 0x56327ed6dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe15c8828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe15c882a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56327e90c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56327e9375d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe15c860082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56327e8fea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 711327499 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b3845926e0, 0x55b38459ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b38459ad38,0x55b384621248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48444==ERROR: AddressSanitizer: SEGV on unknown address 0x55b38617ed20 (pc 0x55b38428f7b8 bp 0x000000000000 sp 0x7fff3d1d3100 T0) Step #5: ==48444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b38428f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b38428eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b38428e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b38428d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b38428cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc297b4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc297b4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b383e2b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b383e565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc297b2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b383e1da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 712225049 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ec48c426e0, 0x55ec48c4ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ec48c4ad38,0x55ec48cd1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48448==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec4a82ed20 (pc 0x55ec4893f7b8 bp 0x000000000000 sp 0x7ffe7dd295b0 T0) Step #5: ==48448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec4893f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ec4893eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ec4893e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ec4893d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec4893cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f64c4b718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64c4b71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec484db1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec485065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64c4b4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec484cda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 713122597 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559d99ec46e0, 0x559d99eccd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559d99eccd38,0x559d99f53248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48452==ERROR: AddressSanitizer: SEGV on unknown address 0x559d9bab0d20 (pc 0x559d99bc17b8 bp 0x000000000000 sp 0x7ffd40faaea0 T0) Step #5: ==48452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d99bc17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559d99bc0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559d99bc09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559d99bbf266 in writeFile InstrProfilingFile.c Step #5: #4 0x559d99bbefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f95aa3e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95aa3e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d9975d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d997885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95aa3c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d9974fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 714027108 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5562346096e0, 0x556234611d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556234611d38,0x556234698248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48456==ERROR: AddressSanitizer: SEGV on unknown address 0x5562361f5d20 (pc 0x5562343067b8 bp 0x000000000000 sp 0x7ffcffebd5a0 T0) Step #5: ==48456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562343067b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556234305ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5562343059b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556234304266 in writeFile InstrProfilingFile.c Step #5: #4 0x556234303fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd1cb4e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1cb4e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556233ea21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556233ecd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1cb4be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556233e94a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 714924227 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d409a246e0, 0x55d409a2cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d409a2cd38,0x55d409ab3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48460==ERROR: AddressSanitizer: SEGV on unknown address 0x55d40b610d20 (pc 0x55d4097217b8 bp 0x000000000000 sp 0x7ffe2327a210 T0) Step #5: ==48460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4097217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d409720ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d4097209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d40971f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d40971efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc9adb748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9adb74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4092bd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4092e85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9adb52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4092afa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 715825396 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5597bd8e06e0, 0x5597bd8e8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5597bd8e8d38,0x5597bd96f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48464==ERROR: AddressSanitizer: SEGV on unknown address 0x5597bf4ccd20 (pc 0x5597bd5dd7b8 bp 0x000000000000 sp 0x7ffd0a014b50 T0) Step #5: ==48464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597bd5dd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5597bd5dcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5597bd5dc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5597bd5db266 in writeFile InstrProfilingFile.c Step #5: #4 0x5597bd5dafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff5909178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff590917a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597bd1791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597bd1a45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5908f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597bd16ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 716728946 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56485b0366e0, 0x56485b03ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56485b03ed38,0x56485b0c5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48468==ERROR: AddressSanitizer: SEGV on unknown address 0x56485cc22d20 (pc 0x56485ad337b8 bp 0x000000000000 sp 0x7ffc45a5a3e0 T0) Step #5: ==48468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56485ad337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56485ad32ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56485ad329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56485ad31266 in writeFile InstrProfilingFile.c Step #5: #4 0x56485ad30fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6d32e3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d32e3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56485a8cf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56485a8fa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d32e1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56485a8c1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 717632887 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56297d0766e0, 0x56297d07ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56297d07ed38,0x56297d105248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48472==ERROR: AddressSanitizer: SEGV on unknown address 0x56297ec62d20 (pc 0x56297cd737b8 bp 0x000000000000 sp 0x7fff468e4550 T0) Step #5: ==48472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56297cd737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56297cd72ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56297cd729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56297cd71266 in writeFile InstrProfilingFile.c Step #5: #4 0x56297cd70fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7d4c4558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d4c455a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56297c90f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56297c93a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d4c433082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56297c901a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 718528190 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559760c4e6e0, 0x559760c56d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559760c56d38,0x559760cdd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48476==ERROR: AddressSanitizer: SEGV on unknown address 0x55976283ad20 (pc 0x55976094b7b8 bp 0x000000000000 sp 0x7ffc188d9710 T0) Step #5: ==48476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55976094b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55976094aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55976094a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559760949266 in writeFile InstrProfilingFile.c Step #5: #4 0x559760948fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f50d919f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50d919fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597604e71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597605125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50d917d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597604d9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 719426594 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555be22656e0, 0x555be226dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555be226dd38,0x555be22f4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48480==ERROR: AddressSanitizer: SEGV on unknown address 0x555be3e51d20 (pc 0x555be1f627b8 bp 0x000000000000 sp 0x7ffe586f5180 T0) Step #5: ==48480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555be1f627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555be1f61ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555be1f619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555be1f60266 in writeFile InstrProfilingFile.c Step #5: #4 0x555be1f5ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb4d051f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4d051fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555be1afe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555be1b295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4d04fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555be1af0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 720322040 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a5256246e0, 0x55a52562cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a52562cd38,0x55a5256b3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48484==ERROR: AddressSanitizer: SEGV on unknown address 0x55a527210d20 (pc 0x55a5253217b8 bp 0x000000000000 sp 0x7ffeaefc2fc0 T0) Step #5: ==48484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5253217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a525320ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a5253209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a52531f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a52531efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f77227878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7722787a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a524ebd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a524ee85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7722765082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a524eafa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 721224135 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564f2b4ce6e0, 0x564f2b4d6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564f2b4d6d38,0x564f2b55d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48488==ERROR: AddressSanitizer: SEGV on unknown address 0x564f2d0bad20 (pc 0x564f2b1cb7b8 bp 0x000000000000 sp 0x7ffc67ea6cb0 T0) Step #5: ==48488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f2b1cb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564f2b1caac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564f2b1ca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564f2b1c9266 in writeFile InstrProfilingFile.c Step #5: #4 0x564f2b1c8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f147ebcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f147ebcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f2ad671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f2ad925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f147eba9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f2ad59a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 722129703 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ffddd4c6e0, 0x55ffddd54d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ffddd54d38,0x55ffddddb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48492==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffdf938d20 (pc 0x55ffdda497b8 bp 0x000000000000 sp 0x7fffb86a88c0 T0) Step #5: ==48492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffdda497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ffdda48ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ffdda489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ffdda47266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffdda46fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f99f01ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99f01aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffdd5e51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffdd6105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99f0189082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffdd5d7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 723030428 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ab3f9976e0, 0x55ab3f99fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ab3f99fd38,0x55ab3fa26248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48496==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab41583d20 (pc 0x55ab3f6947b8 bp 0x000000000000 sp 0x7ffec48d50a0 T0) Step #5: ==48496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab3f6947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ab3f693ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ab3f6939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ab3f692266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab3f691fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f90be2338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90be233a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab3f2301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab3f25b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90be211082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab3f222a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 723928206 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bf818136e0, 0x55bf8181bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bf8181bd38,0x55bf818a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48500==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf833ffd20 (pc 0x55bf815107b8 bp 0x000000000000 sp 0x7ffc1d1af0e0 T0) Step #5: ==48500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf815107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bf8150fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bf8150f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bf8150e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf8150dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7df1a638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7df1a63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf810ac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf810d75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7df1a41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf8109ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 724824911 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565010b9b6e0, 0x565010ba3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565010ba3d38,0x565010c2a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48504==ERROR: AddressSanitizer: SEGV on unknown address 0x565012787d20 (pc 0x5650108987b8 bp 0x000000000000 sp 0x7ffe86d32a70 T0) Step #5: ==48504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650108987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565010897ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5650108979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565010896266 in writeFile InstrProfilingFile.c Step #5: #4 0x565010895fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8e8898d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e8898da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650104341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56501045f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e8896b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565010426a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 725721193 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e0f9b746e0, 0x55e0f9b7cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e0f9b7cd38,0x55e0f9c03248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48508==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0fb760d20 (pc 0x55e0f98717b8 bp 0x000000000000 sp 0x7ffd0c0065e0 T0) Step #5: ==48508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0f98717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e0f9870ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e0f98709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e0f986f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0f986efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efd8dd778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd8dd77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0f940d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0f94385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd8dd55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0f93ffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 726625575 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5644dcaec6e0, 0x5644dcaf4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5644dcaf4d38,0x5644dcb7b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48512==ERROR: AddressSanitizer: SEGV on unknown address 0x5644de6d8d20 (pc 0x5644dc7e97b8 bp 0x000000000000 sp 0x7ffddf82bcb0 T0) Step #5: ==48512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644dc7e97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5644dc7e8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5644dc7e89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5644dc7e7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5644dc7e6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f46f06fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46f06fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644dc3851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644dc3b05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46f06dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644dc377a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 727523767 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560bf12126e0, 0x560bf121ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560bf121ad38,0x560bf12a1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48516==ERROR: AddressSanitizer: SEGV on unknown address 0x560bf2dfed20 (pc 0x560bf0f0f7b8 bp 0x000000000000 sp 0x7ffc67e33000 T0) Step #5: ==48516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bf0f0f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560bf0f0eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560bf0f0e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560bf0f0d266 in writeFile InstrProfilingFile.c Step #5: #4 0x560bf0f0cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fda363708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda36370a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bf0aab1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bf0ad65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda3634e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bf0a9da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 728420698 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557923a806e0, 0x557923a88d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557923a88d38,0x557923b0f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48520==ERROR: AddressSanitizer: SEGV on unknown address 0x55792566cd20 (pc 0x55792377d7b8 bp 0x000000000000 sp 0x7ffd8b046570 T0) Step #5: ==48520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55792377d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55792377cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55792377c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55792377b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55792377afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5c4c74b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c4c74ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579233191b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579233445d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c4c729082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55792330ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 729320304 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cb7ff166e0, 0x55cb7ff1ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cb7ff1ed38,0x55cb7ffa5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48524==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb81b02d20 (pc 0x55cb7fc137b8 bp 0x000000000000 sp 0x7ffcaff5c2c0 T0) Step #5: ==48524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb7fc137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cb7fc12ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cb7fc129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cb7fc11266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb7fc10fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1b45c7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b45c7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb7f7af1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb7f7da5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b45c5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb7f7a1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 730219585 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b1a7c3a6e0, 0x55b1a7c42d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b1a7c42d38,0x55b1a7cc9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48528==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1a9826d20 (pc 0x55b1a79377b8 bp 0x000000000000 sp 0x7fff0ee37f30 T0) Step #5: ==48528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1a79377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b1a7936ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b1a79369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b1a7935266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1a7934fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f35b5ad58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35b5ad5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1a74d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1a74fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35b5ab3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1a74c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 731122862 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560ddbde46e0, 0x560ddbdecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560ddbdecd38,0x560ddbe73248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48532==ERROR: AddressSanitizer: SEGV on unknown address 0x560ddd9d0d20 (pc 0x560ddbae17b8 bp 0x000000000000 sp 0x7ffe8eb91a40 T0) Step #5: ==48532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ddbae17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560ddbae0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560ddbae09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560ddbadf266 in writeFile InstrProfilingFile.c Step #5: #4 0x560ddbadefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3ac5d528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ac5d52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ddb67d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ddb6a85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ac5d30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ddb66fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 732025590 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561a876916e0, 0x561a87699d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561a87699d38,0x561a87720248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48536==ERROR: AddressSanitizer: SEGV on unknown address 0x561a8927dd20 (pc 0x561a8738e7b8 bp 0x000000000000 sp 0x7fff175aaaf0 T0) Step #5: ==48536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a8738e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561a8738dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561a8738d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561a8738c266 in writeFile InstrProfilingFile.c Step #5: #4 0x561a8738bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb5fdbaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5fdbaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a86f2a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a86f555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5fdb88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a86f1ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 732922297 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ff921136e0, 0x55ff9211bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ff9211bd38,0x55ff921a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48540==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff93cffd20 (pc 0x55ff91e107b8 bp 0x000000000000 sp 0x7ffe54321c20 T0) Step #5: ==48540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff91e107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ff91e0fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ff91e0f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ff91e0e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff91e0dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fea4ac938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea4ac93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff919ac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff919d75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea4ac71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff9199ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 733819539 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e2f7e366e0, 0x55e2f7e3ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e2f7e3ed38,0x55e2f7ec5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48544==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2f9a22d20 (pc 0x55e2f7b337b8 bp 0x000000000000 sp 0x7fff6012fc90 T0) Step #5: ==48544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2f7b337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e2f7b32ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e2f7b329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e2f7b31266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2f7b30fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe16be868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe16be86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2f76cf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2f76fa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe16be64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2f76c1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 734715106 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cb7a18f6e0, 0x55cb7a197d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cb7a197d38,0x55cb7a21e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48548==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb7bd7bd20 (pc 0x55cb79e8c7b8 bp 0x000000000000 sp 0x7ffc42ff6b20 T0) Step #5: ==48548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb79e8c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cb79e8bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cb79e8b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cb79e8a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb79e89fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6a76e558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a76e55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb79a281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb79a535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a76e33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb79a1aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 735616810 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c486d2b6e0, 0x55c486d33d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c486d33d38,0x55c486dba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48552==ERROR: AddressSanitizer: SEGV on unknown address 0x55c488917d20 (pc 0x55c486a287b8 bp 0x000000000000 sp 0x7fff500d6bf0 T0) Step #5: ==48552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c486a287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c486a27ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c486a279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c486a26266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c486a25fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f67282408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6728240a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4865c41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4865ef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f672821e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4865b6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 736511509 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5565db1a26e0, 0x5565db1aad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5565db1aad38,0x5565db231248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48556==ERROR: AddressSanitizer: SEGV on unknown address 0x5565dcd8ed20 (pc 0x5565dae9f7b8 bp 0x000000000000 sp 0x7ffc2026ca70 T0) Step #5: ==48556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565dae9f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5565dae9eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5565dae9e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5565dae9d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5565dae9cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5d183618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d18361a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565daa3b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565daa665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d1833f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565daa2da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 737417169 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d63b6066e0, 0x55d63b60ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d63b60ed38,0x55d63b695248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48560==ERROR: AddressSanitizer: SEGV on unknown address 0x55d63d1f2d20 (pc 0x55d63b3037b8 bp 0x000000000000 sp 0x7ffc4fd60c80 T0) Step #5: ==48560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d63b3037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d63b302ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d63b3029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d63b301266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d63b300fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f17277ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17277eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d63ae9f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d63aeca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17277c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d63ae91a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 738316660 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564ce0bfc6e0, 0x564ce0c04d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564ce0c04d38,0x564ce0c8b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48564==ERROR: AddressSanitizer: SEGV on unknown address 0x564ce27e8d20 (pc 0x564ce08f97b8 bp 0x000000000000 sp 0x7ffc7c7fee10 T0) Step #5: ==48564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ce08f97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564ce08f8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564ce08f89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564ce08f7266 in writeFile InstrProfilingFile.c Step #5: #4 0x564ce08f6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd5ba0bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5ba0bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ce04951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ce04c05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5ba09a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ce0487a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 739218741 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fdb0aa86e0, 0x55fdb0ab0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fdb0ab0d38,0x55fdb0b37248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48568==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdb2694d20 (pc 0x55fdb07a57b8 bp 0x000000000000 sp 0x7ffdb90f7f00 T0) Step #5: ==48568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdb07a57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fdb07a4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fdb07a49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fdb07a3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdb07a2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb539baf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb539bafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdb03411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdb036c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb539b8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdb0333a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 740117842 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b97fca6e0, 0x563b97fd2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b97fd2d38,0x563b98059248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48572==ERROR: AddressSanitizer: SEGV on unknown address 0x563b99bb6d20 (pc 0x563b97cc77b8 bp 0x000000000000 sp 0x7fff4e86e100 T0) Step #5: ==48572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b97cc77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b97cc6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b97cc69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b97cc5266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b97cc4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0b934098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b93409a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b978631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b9788e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b933e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b97855a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 741010738 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556f5e0336e0, 0x556f5e03bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556f5e03bd38,0x556f5e0c2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48576==ERROR: AddressSanitizer: SEGV on unknown address 0x556f5fc1fd20 (pc 0x556f5dd307b8 bp 0x000000000000 sp 0x7ffc06c39ec0 T0) Step #5: ==48576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f5dd307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556f5dd2fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556f5dd2f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556f5dd2e266 in writeFile InstrProfilingFile.c Step #5: #4 0x556f5dd2dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8920b608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8920b60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f5d8cc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f5d8f75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8920b3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f5d8bea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 741910880 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559e7eb356e0, 0x559e7eb3dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559e7eb3dd38,0x559e7ebc4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48580==ERROR: AddressSanitizer: SEGV on unknown address 0x559e80721d20 (pc 0x559e7e8327b8 bp 0x000000000000 sp 0x7ffc5bdeef20 T0) Step #5: ==48580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e7e8327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559e7e831ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559e7e8319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559e7e830266 in writeFile InstrProfilingFile.c Step #5: #4 0x559e7e82ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f44de7188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44de718a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e7e3ce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e7e3f95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44de6f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e7e3c0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 742812957 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56265ec4b6e0, 0x56265ec53d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56265ec53d38,0x56265ecda248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48584==ERROR: AddressSanitizer: SEGV on unknown address 0x562660837d20 (pc 0x56265e9487b8 bp 0x000000000000 sp 0x7fff1822ce80 T0) Step #5: ==48584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56265e9487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56265e947ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56265e9479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56265e946266 in writeFile InstrProfilingFile.c Step #5: #4 0x56265e945fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f87c589c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87c589ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56265e4e41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56265e50f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87c587a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56265e4d6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 743711266 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564acde86e0, 0x5564acdf0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5564acdf0d38,0x5564ace77248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48588==ERROR: AddressSanitizer: SEGV on unknown address 0x5564ae9d4d20 (pc 0x5564acae57b8 bp 0x000000000000 sp 0x7fff0a3ebb20 T0) Step #5: ==48588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564acae57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5564acae4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5564acae49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5564acae3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5564acae2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc7bb2ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7bb2caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564ac6811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564ac6ac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7bb2a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564ac673a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 744611057 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563151d9f6e0, 0x563151da7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563151da7d38,0x563151e2e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48592==ERROR: AddressSanitizer: SEGV on unknown address 0x56315398bd20 (pc 0x563151a9c7b8 bp 0x000000000000 sp 0x7ffd1575da20 T0) Step #5: ==48592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563151a9c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563151a9bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563151a9b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563151a9a266 in writeFile InstrProfilingFile.c Step #5: #4 0x563151a99fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2b025528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b02552a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631516381b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631516635d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b02530082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56315162aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 745507459 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b4d979c6e0, 0x55b4d97a4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b4d97a4d38,0x55b4d982b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48596==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4db388d20 (pc 0x55b4d94997b8 bp 0x000000000000 sp 0x7ffe24cb9550 T0) Step #5: ==48596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4d94997b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b4d9498ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b4d94989b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b4d9497266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4d9496fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8f27b548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f27b54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4d90351b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4d90605d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f27b32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4d9027a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 746403614 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5626bcb7d6e0, 0x5626bcb85d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5626bcb85d38,0x5626bcc0c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48600==ERROR: AddressSanitizer: SEGV on unknown address 0x5626be769d20 (pc 0x5626bc87a7b8 bp 0x000000000000 sp 0x7ffe3a04a420 T0) Step #5: ==48600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626bc87a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5626bc879ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5626bc8799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5626bc878266 in writeFile InstrProfilingFile.c Step #5: #4 0x5626bc877fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f45032c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45032c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626bc4161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626bc4415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f450329e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626bc408a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 747304290 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56146e2966e0, 0x56146e29ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56146e29ed38,0x56146e325248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48604==ERROR: AddressSanitizer: SEGV on unknown address 0x56146fe82d20 (pc 0x56146df937b8 bp 0x000000000000 sp 0x7ffc06e91530 T0) Step #5: ==48604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56146df937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56146df92ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56146df929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56146df91266 in writeFile InstrProfilingFile.c Step #5: #4 0x56146df90fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4c128b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c128b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56146db2f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56146db5a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c1288e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56146db21a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 748202061 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55de702156e0, 0x55de7021dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55de7021dd38,0x55de702a4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48608==ERROR: AddressSanitizer: SEGV on unknown address 0x55de71e01d20 (pc 0x55de6ff127b8 bp 0x000000000000 sp 0x7ffef07dd580 T0) Step #5: ==48608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de6ff127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55de6ff11ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55de6ff119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55de6ff10266 in writeFile InstrProfilingFile.c Step #5: #4 0x55de6ff0ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feaf5d058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feaf5d05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de6faae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de6fad95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaf5ce3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de6faa0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 749097620 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5579163976e0, 0x55791639fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55791639fd38,0x557916426248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48612==ERROR: AddressSanitizer: SEGV on unknown address 0x557917f83d20 (pc 0x5579160947b8 bp 0x000000000000 sp 0x7fff89dc7b30 T0) Step #5: ==48612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579160947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557916093ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5579160939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557916092266 in writeFile InstrProfilingFile.c Step #5: #4 0x557916091fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd3526738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd352673a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557915c301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557915c5b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd352651082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557915c22a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 749994399 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fb135c26e0, 0x55fb135cad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fb135cad38,0x55fb13651248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48616==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb151aed20 (pc 0x55fb132bf7b8 bp 0x000000000000 sp 0x7ffe2b81ded0 T0) Step #5: ==48616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb132bf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fb132beac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fb132be9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fb132bd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb132bcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fba3be438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba3be43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb12e5b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb12e865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba3be21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb12e4da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 750900278 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5559d20696e0, 0x5559d2071d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5559d2071d38,0x5559d20f8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48620==ERROR: AddressSanitizer: SEGV on unknown address 0x5559d3c55d20 (pc 0x5559d1d667b8 bp 0x000000000000 sp 0x7ffeb4db0f40 T0) Step #5: ==48620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559d1d667b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5559d1d65ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5559d1d659b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5559d1d64266 in writeFile InstrProfilingFile.c Step #5: #4 0x5559d1d63fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd10b27a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd10b27aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559d19021b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559d192d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd10b258082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559d18f4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 751799453 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5621185396e0, 0x562118541d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562118541d38,0x5621185c8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48624==ERROR: AddressSanitizer: SEGV on unknown address 0x56211a125d20 (pc 0x5621182367b8 bp 0x000000000000 sp 0x7ffcf8e16690 T0) Step #5: ==48624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621182367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562118235ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5621182359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562118234266 in writeFile InstrProfilingFile.c Step #5: #4 0x562118233fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fda934618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda93461a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562117dd21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562117dfd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda9343f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562117dc4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 752695052 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d0c14ab6e0, 0x55d0c14b3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d0c14b3d38,0x55d0c153a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48628==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0c3097d20 (pc 0x55d0c11a87b8 bp 0x000000000000 sp 0x7ffed7566470 T0) Step #5: ==48628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0c11a87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d0c11a7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d0c11a79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d0c11a6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0c11a5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6987b588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6987b58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0c0d441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0c0d6f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6987b36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0c0d36a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 753590703 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f6ca6146e0, 0x55f6ca61cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f6ca61cd38,0x55f6ca6a3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48632==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6cc200d20 (pc 0x55f6ca3117b8 bp 0x000000000000 sp 0x7fff475068a0 T0) Step #5: ==48632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6ca3117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f6ca310ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f6ca3109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f6ca30f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6ca30efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f199bb048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f199bb04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6c9ead1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6c9ed85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f199bae2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6c9e9fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 754489104 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559e47f106e0, 0x559e47f18d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559e47f18d38,0x559e47f9f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48636==ERROR: AddressSanitizer: SEGV on unknown address 0x559e49afcd20 (pc 0x559e47c0d7b8 bp 0x000000000000 sp 0x7ffe668e8280 T0) Step #5: ==48636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e47c0d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559e47c0cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559e47c0c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559e47c0b266 in writeFile InstrProfilingFile.c Step #5: #4 0x559e47c0afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94c96ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94c96ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e477a91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e477d45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94c968b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e4779ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 755385482 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e3ec6776e0, 0x55e3ec67fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e3ec67fd38,0x55e3ec706248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48640==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3ee263d20 (pc 0x55e3ec3747b8 bp 0x000000000000 sp 0x7fff8a9d4d00 T0) Step #5: ==48640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3ec3747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e3ec373ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e3ec3739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e3ec372266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3ec371fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa85fa1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa85fa1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3ebf101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3ebf3b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa85f9fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3ebf02a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 756289227 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560636abe6e0, 0x560636ac6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560636ac6d38,0x560636b4d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48644==ERROR: AddressSanitizer: SEGV on unknown address 0x5606386aad20 (pc 0x5606367bb7b8 bp 0x000000000000 sp 0x7ffd4eb6fe60 T0) Step #5: ==48644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606367bb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5606367baac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5606367ba9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5606367b9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5606367b8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7c986f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c986f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606363571b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606363825d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c986ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560636349a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 757190414 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c19a9a76e0, 0x55c19a9afd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c19a9afd38,0x55c19aa36248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48648==ERROR: AddressSanitizer: SEGV on unknown address 0x55c19c593d20 (pc 0x55c19a6a47b8 bp 0x000000000000 sp 0x7fff8763e060 T0) Step #5: ==48648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c19a6a47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c19a6a3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c19a6a39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c19a6a2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c19a6a1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5668e278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5668e27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c19a2401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c19a26b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5668e05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c19a232a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 758094709 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560fe01f86e0, 0x560fe0200d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560fe0200d38,0x560fe0287248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48652==ERROR: AddressSanitizer: SEGV on unknown address 0x560fe1de4d20 (pc 0x560fdfef57b8 bp 0x000000000000 sp 0x7ffe1cf6f770 T0) Step #5: ==48652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fdfef57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560fdfef4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560fdfef49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560fdfef3266 in writeFile InstrProfilingFile.c Step #5: #4 0x560fdfef2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f186976e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f186976ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fdfa911b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fdfabc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f186974c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fdfa83a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 758995361 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5593339e06e0, 0x5593339e8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5593339e8d38,0x559333a6f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48656==ERROR: AddressSanitizer: SEGV on unknown address 0x5593355ccd20 (pc 0x5593336dd7b8 bp 0x000000000000 sp 0x7ffc22c6ea90 T0) Step #5: ==48656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593336dd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5593336dcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5593336dc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5593336db266 in writeFile InstrProfilingFile.c Step #5: #4 0x5593336dafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f57f41438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57f4143a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593332791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593332a45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57f4121082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55933326ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 759890580 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5623945c86e0, 0x5623945d0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5623945d0d38,0x562394657248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48660==ERROR: AddressSanitizer: SEGV on unknown address 0x5623961b4d20 (pc 0x5623942c57b8 bp 0x000000000000 sp 0x7ffef52e8440 T0) Step #5: ==48660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623942c57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5623942c4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5623942c49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5623942c3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5623942c2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9ec953e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ec953ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562393e611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562393e8c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ec951c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562393e53a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 760793908 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ea912d06e0, 0x55ea912d8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ea912d8d38,0x55ea9135f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48664==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea92ebcd20 (pc 0x55ea90fcd7b8 bp 0x000000000000 sp 0x7ffc0e2b82a0 T0) Step #5: ==48664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea90fcd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ea90fccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ea90fcc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ea90fcb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea90fcafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f72dab368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72dab36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea90b691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea90b945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72dab14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea90b5ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 761695010 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5646ff2c46e0, 0x5646ff2ccd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5646ff2ccd38,0x5646ff353248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48668==ERROR: AddressSanitizer: SEGV on unknown address 0x564700eb0d20 (pc 0x5646fefc17b8 bp 0x000000000000 sp 0x7ffd2002d250 T0) Step #5: ==48668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646fefc17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5646fefc0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5646fefc09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5646fefbf266 in writeFile InstrProfilingFile.c Step #5: #4 0x5646fefbefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f445e67e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f445e67ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646feb5d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646feb885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f445e65c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646feb4fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 762591806 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c00c4e36e0, 0x55c00c4ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c00c4ebd38,0x55c00c572248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48672==ERROR: AddressSanitizer: SEGV on unknown address 0x55c00e0cfd20 (pc 0x55c00c1e07b8 bp 0x000000000000 sp 0x7ffe9c9ab580 T0) Step #5: ==48672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c00c1e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c00c1dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c00c1df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c00c1de266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c00c1ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5ed81948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ed8194a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c00bd7c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c00bda75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ed8172082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c00bd6ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 763500192 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5571e11b46e0, 0x5571e11bcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5571e11bcd38,0x5571e1243248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48676==ERROR: AddressSanitizer: SEGV on unknown address 0x5571e2da0d20 (pc 0x5571e0eb17b8 bp 0x000000000000 sp 0x7ffdebe759f0 T0) Step #5: ==48676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571e0eb17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5571e0eb0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5571e0eb09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5571e0eaf266 in writeFile InstrProfilingFile.c Step #5: #4 0x5571e0eaefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1e4ffbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e4ffbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571e0a4d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571e0a785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e4ff99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571e0a3fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 764405120 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564f537d76e0, 0x564f537dfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564f537dfd38,0x564f53866248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48680==ERROR: AddressSanitizer: SEGV on unknown address 0x564f553c3d20 (pc 0x564f534d47b8 bp 0x000000000000 sp 0x7ffe330ec8b0 T0) Step #5: ==48680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f534d47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564f534d3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564f534d39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564f534d2266 in writeFile InstrProfilingFile.c Step #5: #4 0x564f534d1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f69b5e5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69b5e5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f530701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f5309b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69b5e3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f53062a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 765309456 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5645e9e786e0, 0x5645e9e80d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5645e9e80d38,0x5645e9f07248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48684==ERROR: AddressSanitizer: SEGV on unknown address 0x5645eba64d20 (pc 0x5645e9b757b8 bp 0x000000000000 sp 0x7fffd67045c0 T0) Step #5: ==48684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645e9b757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5645e9b74ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5645e9b749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5645e9b73266 in writeFile InstrProfilingFile.c Step #5: #4 0x5645e9b72fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fde226278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde22627a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645e97111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645e973c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde22605082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645e9703a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 766207885 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e57a04b6e0, 0x55e57a053d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e57a053d38,0x55e57a0da248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48688==ERROR: AddressSanitizer: SEGV on unknown address 0x55e57bc37d20 (pc 0x55e579d487b8 bp 0x000000000000 sp 0x7ffc5222fb60 T0) Step #5: ==48688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e579d487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e579d47ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e579d479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e579d46266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e579d45fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f80bc8178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80bc817a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5798e41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e57990f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80bc7f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5798d6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 767109322 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5605de2136e0, 0x5605de21bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5605de21bd38,0x5605de2a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48692==ERROR: AddressSanitizer: SEGV on unknown address 0x5605dfdffd20 (pc 0x5605ddf107b8 bp 0x000000000000 sp 0x7ffec84467e0 T0) Step #5: ==48692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605ddf107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5605ddf0fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5605ddf0f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5605ddf0e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5605ddf0dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbf0de968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf0de96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605ddaac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605ddad75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf0de74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605dda9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 768004781 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5624f7f846e0, 0x5624f7f8cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5624f7f8cd38,0x5624f8013248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48696==ERROR: AddressSanitizer: SEGV on unknown address 0x5624f9b70d20 (pc 0x5624f7c817b8 bp 0x000000000000 sp 0x7ffd16d5c580 T0) Step #5: ==48696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624f7c817b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5624f7c80ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5624f7c809b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5624f7c7f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5624f7c7efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f604007c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f604007ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624f781d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624f78485d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f604005a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624f780fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 768907100 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ff289f06e0, 0x55ff289f8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ff289f8d38,0x55ff28a7f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48700==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff2a5dcd20 (pc 0x55ff286ed7b8 bp 0x000000000000 sp 0x7fff67637490 T0) Step #5: ==48700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff286ed7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ff286ecac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ff286ec9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ff286eb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff286eafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd53af1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd53af1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff282891b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff282b45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd53aef8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff2827ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 769807685 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563cbd2216e0, 0x563cbd229d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563cbd229d38,0x563cbd2b0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48704==ERROR: AddressSanitizer: SEGV on unknown address 0x563cbee0dd20 (pc 0x563cbcf1e7b8 bp 0x000000000000 sp 0x7ffc0c315a20 T0) Step #5: ==48704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cbcf1e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563cbcf1dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563cbcf1d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563cbcf1c266 in writeFile InstrProfilingFile.c Step #5: #4 0x563cbcf1bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa7accd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7accd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cbcaba1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cbcae55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7accb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cbcaaca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 770708076 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562e020106e0, 0x562e02018d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562e02018d38,0x562e0209f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48708==ERROR: AddressSanitizer: SEGV on unknown address 0x562e03bfcd20 (pc 0x562e01d0d7b8 bp 0x000000000000 sp 0x7fff233db6a0 T0) Step #5: ==48708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e01d0d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562e01d0cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562e01d0c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562e01d0b266 in writeFile InstrProfilingFile.c Step #5: #4 0x562e01d0afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f07774588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0777458a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e018a91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e018d45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0777436082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e0189ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 771616170 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fcbbd8f6e0, 0x55fcbbd97d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fcbbd97d38,0x55fcbbe1e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48712==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcbd97bd20 (pc 0x55fcbba8c7b8 bp 0x000000000000 sp 0x7fff19087af0 T0) Step #5: ==48712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcbba8c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fcbba8bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fcbba8b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fcbba8a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcbba89fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f650a1bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f650a1bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcbb6281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcbb6535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f650a199082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcbb61aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 772520313 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5618f8b656e0, 0x5618f8b6dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5618f8b6dd38,0x5618f8bf4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48716==ERROR: AddressSanitizer: SEGV on unknown address 0x5618fa751d20 (pc 0x5618f88627b8 bp 0x000000000000 sp 0x7fff87ac4a00 T0) Step #5: ==48716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618f88627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5618f8861ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5618f88619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5618f8860266 in writeFile InstrProfilingFile.c Step #5: #4 0x5618f885ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa514e928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa514e92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618f83fe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618f84295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa514e70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618f83f0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 773420084 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e8b88996e0, 0x55e8b88a1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e8b88a1d38,0x55e8b8928248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48720==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8ba485d20 (pc 0x55e8b85967b8 bp 0x000000000000 sp 0x7fff269685c0 T0) Step #5: ==48720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8b85967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e8b8595ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e8b85959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e8b8594266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8b8593fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff39d06e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff39d06ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8b81321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8b815d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff39d04c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8b8124a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 774325105 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5618fc52a6e0, 0x5618fc532d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5618fc532d38,0x5618fc5b9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48724==ERROR: AddressSanitizer: SEGV on unknown address 0x5618fe116d20 (pc 0x5618fc2277b8 bp 0x000000000000 sp 0x7fff3f266e20 T0) Step #5: ==48724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618fc2277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5618fc226ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5618fc2269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5618fc225266 in writeFile InstrProfilingFile.c Step #5: #4 0x5618fc224fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f758a0e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f758a0e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618fbdc31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618fbdee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f758a0c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618fbdb5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 775223332 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558f43c546e0, 0x558f43c5cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558f43c5cd38,0x558f43ce3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48728==ERROR: AddressSanitizer: SEGV on unknown address 0x558f45840d20 (pc 0x558f439517b8 bp 0x000000000000 sp 0x7ffc2fe3d190 T0) Step #5: ==48728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f439517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558f43950ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558f439509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558f4394f266 in writeFile InstrProfilingFile.c Step #5: #4 0x558f4394efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc06d9508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc06d950a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f434ed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f435185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc06d92e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f434dfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 776118849 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a809dda6e0, 0x55a809de2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a809de2d38,0x55a809e69248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48732==ERROR: AddressSanitizer: SEGV on unknown address 0x55a80b9c6d20 (pc 0x55a809ad77b8 bp 0x000000000000 sp 0x7ffe28e58c70 T0) Step #5: ==48732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a809ad77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a809ad6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a809ad69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a809ad5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a809ad4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6bbda138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bbda13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8096731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a80969e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bbd9f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a809665a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 777022118 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f649abc6e0, 0x55f649ac4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f649ac4d38,0x55f649b4b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48736==ERROR: AddressSanitizer: SEGV on unknown address 0x55f64b6a8d20 (pc 0x55f6497b97b8 bp 0x000000000000 sp 0x7ffe9dfe2de0 T0) Step #5: ==48736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6497b97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f6497b8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f6497b89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f6497b7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6497b6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fed072408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed07240a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6493551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6493805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed0721e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f649347a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 777921494 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cb84c3e6e0, 0x55cb84c46d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cb84c46d38,0x55cb84ccd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48740==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb8682ad20 (pc 0x55cb8493b7b8 bp 0x000000000000 sp 0x7ffd6065bec0 T0) Step #5: ==48740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb8493b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cb8493aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cb8493a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cb84939266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb84938fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbbbcc308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbbcc30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb844d71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb845025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbbcc0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb844c9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 778827114 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ced4d9b6e0, 0x55ced4da3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ced4da3d38,0x55ced4e2a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48744==ERROR: AddressSanitizer: SEGV on unknown address 0x55ced6987d20 (pc 0x55ced4a987b8 bp 0x000000000000 sp 0x7ffe91a894b0 T0) Step #5: ==48744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ced4a987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ced4a97ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ced4a979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ced4a96266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ced4a95fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f047956d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f047956da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ced46341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ced465f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f047954b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ced4626a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 779723354 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556a3e1f36e0, 0x556a3e1fbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556a3e1fbd38,0x556a3e282248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48748==ERROR: AddressSanitizer: SEGV on unknown address 0x556a3fddfd20 (pc 0x556a3def07b8 bp 0x000000000000 sp 0x7ffc6e28f010 T0) Step #5: ==48748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a3def07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556a3deefac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556a3deef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556a3deee266 in writeFile InstrProfilingFile.c Step #5: #4 0x556a3deedfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd669f158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd669f15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a3da8c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a3dab75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd669ef3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a3da7ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 780622269 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a8a6b276e0, 0x55a8a6b2fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a8a6b2fd38,0x55a8a6bb6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48752==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8a8713d20 (pc 0x55a8a68247b8 bp 0x000000000000 sp 0x7ffcb304deb0 T0) Step #5: ==48752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8a68247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a8a6823ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a8a68239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a8a6822266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8a6821fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7facab48b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7facab48ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8a63c01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8a63eb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facab469082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8a63b2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 781518145 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dc574a76e0, 0x55dc574afd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dc574afd38,0x55dc57536248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48756==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc59093d20 (pc 0x55dc571a47b8 bp 0x000000000000 sp 0x7ffefc8a6a70 T0) Step #5: ==48756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc571a47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dc571a3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dc571a39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dc571a2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc571a1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6e864f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e864f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc56d401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc56d6b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e864ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc56d32a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 782416605 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558f9f7216e0, 0x558f9f729d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558f9f729d38,0x558f9f7b0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48760==ERROR: AddressSanitizer: SEGV on unknown address 0x558fa130dd20 (pc 0x558f9f41e7b8 bp 0x000000000000 sp 0x7fff77291230 T0) Step #5: ==48760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f9f41e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558f9f41dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558f9f41d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558f9f41c266 in writeFile InstrProfilingFile.c Step #5: #4 0x558f9f41bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f323108f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f323108fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f9efba1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f9efe55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f323106d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f9efaca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 783321927 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564969176e0, 0x55649691fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55649691fd38,0x5564969a6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48764==ERROR: AddressSanitizer: SEGV on unknown address 0x556498503d20 (pc 0x5564966147b8 bp 0x000000000000 sp 0x7fffdf927db0 T0) Step #5: ==48764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564966147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556496613ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5564966139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556496612266 in writeFile InstrProfilingFile.c Step #5: #4 0x556496611fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f244d7008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f244d700a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564961b01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564961db5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f244d6de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564961a2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 784224344 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a2b9fad6e0, 0x55a2b9fb5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a2b9fb5d38,0x55a2ba03c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48768==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2bbb99d20 (pc 0x55a2b9caa7b8 bp 0x000000000000 sp 0x7ffcd7fb0a70 T0) Step #5: ==48768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2b9caa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a2b9ca9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a2b9ca99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a2b9ca8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2b9ca7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbf0b8248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf0b824a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2b98461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2b98715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf0b802082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2b9838a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 785122569 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b7b980e6e0, 0x55b7b9816d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b7b9816d38,0x55b7b989d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48772==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7bb3fad20 (pc 0x55b7b950b7b8 bp 0x000000000000 sp 0x7ffce4c869d0 T0) Step #5: ==48772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7b950b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b7b950aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b7b950a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b7b9509266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7b9508fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f443d7bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f443d7bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7b90a71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7b90d25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f443d79d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7b9099a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 786026203 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dcf3f7e6e0, 0x55dcf3f86d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dcf3f86d38,0x55dcf400d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48776==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcf5b6ad20 (pc 0x55dcf3c7b7b8 bp 0x000000000000 sp 0x7fff7c9b9850 T0) Step #5: ==48776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcf3c7b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dcf3c7aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dcf3c7a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dcf3c79266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcf3c78fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f986659b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f986659ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcf38171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcf38425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9866579082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcf3809a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 786925595 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a1327c96e0, 0x55a1327d1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a1327d1d38,0x55a132858248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48780==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1343b5d20 (pc 0x55a1324c67b8 bp 0x000000000000 sp 0x7fff412dbb20 T0) Step #5: ==48780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1324c67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a1324c5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a1324c59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a1324c4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1324c3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f54fa60f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54fa60fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1320621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a13208d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54fa5ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a132054a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 787833743 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564b25c1a6e0, 0x564b25c22d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564b25c22d38,0x564b25ca9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48784==ERROR: AddressSanitizer: SEGV on unknown address 0x564b27806d20 (pc 0x564b259177b8 bp 0x000000000000 sp 0x7ffc936c5000 T0) Step #5: ==48784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b259177b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564b25916ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564b259169b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564b25915266 in writeFile InstrProfilingFile.c Step #5: #4 0x564b25914fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb9ae178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb9ae17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b254b31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b254de5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb9adf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b254a5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 788743601 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d5fef866e0, 0x55d5fef8ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d5fef8ed38,0x55d5ff015248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48788==ERROR: AddressSanitizer: SEGV on unknown address 0x55d600b72d20 (pc 0x55d5fec837b8 bp 0x000000000000 sp 0x7ffcac93b0c0 T0) Step #5: ==48788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5fec837b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d5fec82ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d5fec829b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d5fec81266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5fec80fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f24415938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2441593a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5fe81f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5fe84a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2441571082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5fe811a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 789644190 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562f23d996e0, 0x562f23da1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562f23da1d38,0x562f23e28248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48792==ERROR: AddressSanitizer: SEGV on unknown address 0x562f25985d20 (pc 0x562f23a967b8 bp 0x000000000000 sp 0x7ffe6c0919f0 T0) Step #5: ==48792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f23a967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562f23a95ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562f23a959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562f23a94266 in writeFile InstrProfilingFile.c Step #5: #4 0x562f23a93fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efd162ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd162ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f236321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f2365d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd162dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f23624a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 790539886 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5645f4d1c6e0, 0x5645f4d24d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5645f4d24d38,0x5645f4dab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48796==ERROR: AddressSanitizer: SEGV on unknown address 0x5645f6908d20 (pc 0x5645f4a197b8 bp 0x000000000000 sp 0x7ffd54c9a4b0 T0) Step #5: ==48796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645f4a197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5645f4a18ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5645f4a189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5645f4a17266 in writeFile InstrProfilingFile.c Step #5: #4 0x5645f4a16fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fce241218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce24121a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645f45b51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645f45e05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce240ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645f45a7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 791441566 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e5bb4226e0, 0x55e5bb42ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e5bb42ad38,0x55e5bb4b1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48800==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5bd00ed20 (pc 0x55e5bb11f7b8 bp 0x000000000000 sp 0x7ffd3e75d6c0 T0) Step #5: ==48800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5bb11f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e5bb11eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e5bb11e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e5bb11d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5bb11cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6a82cb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a82cb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5bacbb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5bace65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a82c97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5bacada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 792344819 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556c375286e0, 0x556c37530d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556c37530d38,0x556c375b7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48804==ERROR: AddressSanitizer: SEGV on unknown address 0x556c39114d20 (pc 0x556c372257b8 bp 0x000000000000 sp 0x7ffce51fc580 T0) Step #5: ==48804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c372257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556c37224ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556c372249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556c37223266 in writeFile InstrProfilingFile.c Step #5: #4 0x556c37222fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f212a26a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f212a26aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c36dc11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c36dec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f212a248082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c36db3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 793244909 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556214ad46e0, 0x556214adcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556214adcd38,0x556214b63248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48808==ERROR: AddressSanitizer: SEGV on unknown address 0x5562166c0d20 (pc 0x5562147d17b8 bp 0x000000000000 sp 0x7fffb64f8d20 T0) Step #5: ==48808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562147d17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5562147d0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5562147d09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5562147cf266 in writeFile InstrProfilingFile.c Step #5: #4 0x5562147cefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f943e4d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f943e4d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55621436d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562143985d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f943e4b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55621435fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 794152464 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5565643066e0, 0x55656430ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55656430ed38,0x556564395248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48812==ERROR: AddressSanitizer: SEGV on unknown address 0x556565ef2d20 (pc 0x5565640037b8 bp 0x000000000000 sp 0x7ffe02af39c0 T0) Step #5: ==48812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565640037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556564002ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5565640029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556564001266 in writeFile InstrProfilingFile.c Step #5: #4 0x556564000fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7431d148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7431d14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556563b9f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556563bca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7431cf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556563b91a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 795051369 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5556bc5666e0, 0x5556bc56ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5556bc56ed38,0x5556bc5f5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48816==ERROR: AddressSanitizer: SEGV on unknown address 0x5556be152d20 (pc 0x5556bc2637b8 bp 0x000000000000 sp 0x7ffd33db84f0 T0) Step #5: ==48816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556bc2637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5556bc262ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5556bc2629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5556bc261266 in writeFile InstrProfilingFile.c Step #5: #4 0x5556bc260fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1a38c238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a38c23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556bbdff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556bbe2a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a38c01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556bbdf1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 795952554 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5619b223a6e0, 0x5619b2242d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5619b2242d38,0x5619b22c9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48820==ERROR: AddressSanitizer: SEGV on unknown address 0x5619b3e26d20 (pc 0x5619b1f377b8 bp 0x000000000000 sp 0x7fff0a533910 T0) Step #5: ==48820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619b1f377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5619b1f36ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5619b1f369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5619b1f35266 in writeFile InstrProfilingFile.c Step #5: #4 0x5619b1f34fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f438fda58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f438fda5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619b1ad31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619b1afe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f438fd83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619b1ac5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 796850740 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5649318876e0, 0x56493188fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56493188fd38,0x564931916248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48824==ERROR: AddressSanitizer: SEGV on unknown address 0x564933473d20 (pc 0x5649315847b8 bp 0x000000000000 sp 0x7fff0ad1ca10 T0) Step #5: ==48824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649315847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564931583ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5649315839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564931582266 in writeFile InstrProfilingFile.c Step #5: #4 0x564931581fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff4eba468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4eba46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649311201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56493114b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4eba24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564931112a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 797750210 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556aaa8ee6e0, 0x556aaa8f6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556aaa8f6d38,0x556aaa97d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48828==ERROR: AddressSanitizer: SEGV on unknown address 0x556aac4dad20 (pc 0x556aaa5eb7b8 bp 0x000000000000 sp 0x7ffe0a042b80 T0) Step #5: ==48828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556aaa5eb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556aaa5eaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556aaa5ea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556aaa5e9266 in writeFile InstrProfilingFile.c Step #5: #4 0x556aaa5e8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fda77f498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda77f49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556aaa1871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556aaa1b25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda77f27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556aaa179a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 798650015 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558f1594f6e0, 0x558f15957d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558f15957d38,0x558f159de248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48832==ERROR: AddressSanitizer: SEGV on unknown address 0x558f1753bd20 (pc 0x558f1564c7b8 bp 0x000000000000 sp 0x7ffd646c0820 T0) Step #5: ==48832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f1564c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558f1564bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558f1564b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558f1564a266 in writeFile InstrProfilingFile.c Step #5: #4 0x558f15649fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f22a58228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22a5822a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f151e81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f152135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22a5800082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f151daa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 799554299 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d68815c6e0, 0x55d688164d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d688164d38,0x55d6881eb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48836==ERROR: AddressSanitizer: SEGV on unknown address 0x55d689d48d20 (pc 0x55d687e597b8 bp 0x000000000000 sp 0x7ffe37430ee0 T0) Step #5: ==48836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d687e597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d687e58ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d687e589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d687e57266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d687e56fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa3923848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa392384a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6879f51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d687a205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa392362082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6879e7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 800456369 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55739cc8d6e0, 0x55739cc95d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55739cc95d38,0x55739cd1c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48840==ERROR: AddressSanitizer: SEGV on unknown address 0x55739e879d20 (pc 0x55739c98a7b8 bp 0x000000000000 sp 0x7ffe6d43f160 T0) Step #5: ==48840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55739c98a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55739c989ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55739c9899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55739c988266 in writeFile InstrProfilingFile.c Step #5: #4 0x55739c987fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcfcf4928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfcf492a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55739c5261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55739c5515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfcf470082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55739c518a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 801355491 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559d715ca6e0, 0x559d715d2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559d715d2d38,0x559d71659248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48844==ERROR: AddressSanitizer: SEGV on unknown address 0x559d731b6d20 (pc 0x559d712c77b8 bp 0x000000000000 sp 0x7fffc490b070 T0) Step #5: ==48844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d712c77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559d712c6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559d712c69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559d712c5266 in writeFile InstrProfilingFile.c Step #5: #4 0x559d712c4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1aa4b8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1aa4b8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d70e631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d70e8e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1aa4b6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d70e55a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 802255389 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d343f456e0, 0x55d343f4dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d343f4dd38,0x55d343fd4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48848==ERROR: AddressSanitizer: SEGV on unknown address 0x55d345b31d20 (pc 0x55d343c427b8 bp 0x000000000000 sp 0x7ffcb4762140 T0) Step #5: ==48848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d343c427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d343c41ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d343c419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d343c40266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d343c3ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7dbaa538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dbaa53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3437de1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3438095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dbaa31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3437d0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 803157127 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563dd302e6e0, 0x563dd3036d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563dd3036d38,0x563dd30bd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48852==ERROR: AddressSanitizer: SEGV on unknown address 0x563dd4c1ad20 (pc 0x563dd2d2b7b8 bp 0x000000000000 sp 0x7fff7c748a90 T0) Step #5: ==48852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563dd2d2b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563dd2d2aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563dd2d2a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563dd2d29266 in writeFile InstrProfilingFile.c Step #5: #4 0x563dd2d28fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f14779738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1477973a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563dd28c71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563dd28f25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1477951082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563dd28b9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 804056271 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c92c0816e0, 0x55c92c089d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c92c089d38,0x55c92c110248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48856==ERROR: AddressSanitizer: SEGV on unknown address 0x55c92dc6dd20 (pc 0x55c92bd7e7b8 bp 0x000000000000 sp 0x7ffc500baf10 T0) Step #5: ==48856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c92bd7e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c92bd7dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c92bd7d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c92bd7c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c92bd7bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7590e9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7590e9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c92b91a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c92b9455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7590e7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c92b90ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 804959949 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559e3ceb46e0, 0x559e3cebcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559e3cebcd38,0x559e3cf43248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48860==ERROR: AddressSanitizer: SEGV on unknown address 0x559e3eaa0d20 (pc 0x559e3cbb17b8 bp 0x000000000000 sp 0x7ffc7df3fb00 T0) Step #5: ==48860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e3cbb17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559e3cbb0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559e3cbb09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559e3cbaf266 in writeFile InstrProfilingFile.c Step #5: #4 0x559e3cbaefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faa222ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa222aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e3c74d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e3c7785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa22289082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e3c73fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 805859620 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eba45f96e0, 0x55eba4601d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eba4601d38,0x55eba4688248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48864==ERROR: AddressSanitizer: SEGV on unknown address 0x55eba61e5d20 (pc 0x55eba42f67b8 bp 0x000000000000 sp 0x7ffe2a72bc60 T0) Step #5: ==48864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eba42f67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eba42f5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eba42f59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eba42f4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eba42f3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8e566898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e56689a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eba3e921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eba3ebd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e56667082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eba3e84a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 806765971 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e0187b86e0, 0x55e0187c0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e0187c0d38,0x55e018847248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48868==ERROR: AddressSanitizer: SEGV on unknown address 0x55e01a3a4d20 (pc 0x55e0184b57b8 bp 0x000000000000 sp 0x7ffc4d8b9c30 T0) Step #5: ==48868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0184b57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e0184b4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e0184b49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e0184b3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0184b2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94931af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94931afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0180511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e01807c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f949318d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e018043a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 807663440 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556c9734a6e0, 0x556c97352d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556c97352d38,0x556c973d9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48872==ERROR: AddressSanitizer: SEGV on unknown address 0x556c98f36d20 (pc 0x556c970477b8 bp 0x000000000000 sp 0x7ffcdcb78c20 T0) Step #5: ==48872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c970477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556c97046ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556c970469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556c97045266 in writeFile InstrProfilingFile.c Step #5: #4 0x556c97044fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2a01edc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a01edca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c96be31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c96c0e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a01eba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c96bd5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 808560540 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564e40016e0, 0x5564e4009d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5564e4009d38,0x5564e4090248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48876==ERROR: AddressSanitizer: SEGV on unknown address 0x5564e5bedd20 (pc 0x5564e3cfe7b8 bp 0x000000000000 sp 0x7ffcbd722d30 T0) Step #5: ==48876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564e3cfe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5564e3cfdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5564e3cfd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5564e3cfc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5564e3cfbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74a40f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74a40f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564e389a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564e38c55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74a40ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564e388ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 809462775 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5626119966e0, 0x56261199ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56261199ed38,0x562611a25248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48880==ERROR: AddressSanitizer: SEGV on unknown address 0x562613582d20 (pc 0x5626116937b8 bp 0x000000000000 sp 0x7ffd79b23280 T0) Step #5: ==48880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626116937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562611692ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5626116929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562611691266 in writeFile InstrProfilingFile.c Step #5: #4 0x562611690fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0a762b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a762b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56261122f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56261125a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a76294082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562611221a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 810367351 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55762b2e96e0, 0x55762b2f1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55762b2f1d38,0x55762b378248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48884==ERROR: AddressSanitizer: SEGV on unknown address 0x55762ced5d20 (pc 0x55762afe67b8 bp 0x000000000000 sp 0x7ffcf2917ec0 T0) Step #5: ==48884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55762afe67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55762afe5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55762afe59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55762afe4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55762afe3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9bc72278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bc7227a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55762ab821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55762abad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bc7205082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55762ab74a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 811263075 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55759327f6e0, 0x557593287d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557593287d38,0x55759330e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48888==ERROR: AddressSanitizer: SEGV on unknown address 0x557594e6bd20 (pc 0x557592f7c7b8 bp 0x000000000000 sp 0x7ffffd21c7c0 T0) Step #5: ==48888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557592f7c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557592f7bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557592f7b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557592f7a266 in writeFile InstrProfilingFile.c Step #5: #4 0x557592f79fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f13889338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1388933a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557592b181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557592b435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1388911082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557592b0aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 812165938 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5609a105f6e0, 0x5609a1067d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5609a1067d38,0x5609a10ee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48892==ERROR: AddressSanitizer: SEGV on unknown address 0x5609a2c4bd20 (pc 0x5609a0d5c7b8 bp 0x000000000000 sp 0x7ffd6f8398d0 T0) Step #5: ==48892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609a0d5c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5609a0d5bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5609a0d5b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5609a0d5a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5609a0d59fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3c2a04f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c2a04fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609a08f81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609a09235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c2a02d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609a08eaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 813075992 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556c922166e0, 0x556c9221ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556c9221ed38,0x556c922a5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48896==ERROR: AddressSanitizer: SEGV on unknown address 0x556c93e02d20 (pc 0x556c91f137b8 bp 0x000000000000 sp 0x7ffe84569a70 T0) Step #5: ==48896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c91f137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556c91f12ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556c91f129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556c91f11266 in writeFile InstrProfilingFile.c Step #5: #4 0x556c91f10fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcfe54708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfe5470a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c91aaf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c91ada5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfe544e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c91aa1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 813974539 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563e6d6706e0, 0x563e6d678d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563e6d678d38,0x563e6d6ff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48900==ERROR: AddressSanitizer: SEGV on unknown address 0x563e6f25cd20 (pc 0x563e6d36d7b8 bp 0x000000000000 sp 0x7ffe3ea221b0 T0) Step #5: ==48900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e6d36d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563e6d36cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563e6d36c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563e6d36b266 in writeFile InstrProfilingFile.c Step #5: #4 0x563e6d36afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f73a4aac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73a4aaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e6cf091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e6cf345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73a4a8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e6cefba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 814872782 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a60afe36e0, 0x55a60afebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a60afebd38,0x55a60b072248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48904==ERROR: AddressSanitizer: SEGV on unknown address 0x55a60cbcfd20 (pc 0x55a60ace07b8 bp 0x000000000000 sp 0x7ffdf7dc1a10 T0) Step #5: ==48904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a60ace07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a60acdfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a60acdf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a60acde266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a60acddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f13d0d1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13d0d1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a60a87c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a60a8a75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13d0cfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a60a86ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 815769742 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a37bdf36e0, 0x55a37bdfbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a37bdfbd38,0x55a37be82248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48908==ERROR: AddressSanitizer: SEGV on unknown address 0x55a37d9dfd20 (pc 0x55a37baf07b8 bp 0x000000000000 sp 0x7ffe030624a0 T0) Step #5: ==48908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a37baf07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a37baefac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a37baef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a37baee266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a37baedfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa7e2d728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7e2d72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a37b68c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a37b6b75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7e2d50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a37b67ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 816666058 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f5dbab86e0, 0x55f5dbac0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f5dbac0d38,0x55f5dbb47248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48912==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5dd6a4d20 (pc 0x55f5db7b57b8 bp 0x000000000000 sp 0x7ffea6304b10 T0) Step #5: ==48912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5db7b57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f5db7b4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f5db7b49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f5db7b3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5db7b2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb8a6d7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8a6d7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5db3511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5db37c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8a6d59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5db343a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 817569441 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f1607136e0, 0x55f16071bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f16071bd38,0x55f1607a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48916==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1622ffd20 (pc 0x55f1604107b8 bp 0x000000000000 sp 0x7ffe72d51580 T0) Step #5: ==48916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1604107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f16040fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f16040f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f16040e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f16040dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2bfa79f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bfa79fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f15ffac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f15ffd75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bfa77d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f15ff9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 818468183 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5653897b76e0, 0x5653897bfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5653897bfd38,0x565389846248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48920==ERROR: AddressSanitizer: SEGV on unknown address 0x56538b3a3d20 (pc 0x5653894b47b8 bp 0x000000000000 sp 0x7ffc9c25d410 T0) Step #5: ==48920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653894b47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5653894b3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5653894b39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5653894b2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5653894b1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5f52d6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f52d6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653890501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56538907b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f52d4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565389042a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 819369487 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555c6e38b6e0, 0x555c6e393d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555c6e393d38,0x555c6e41a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48924==ERROR: AddressSanitizer: SEGV on unknown address 0x555c6ff77d20 (pc 0x555c6e0887b8 bp 0x000000000000 sp 0x7ffcc62dd530 T0) Step #5: ==48924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c6e0887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555c6e087ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555c6e0879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555c6e086266 in writeFile InstrProfilingFile.c Step #5: #4 0x555c6e085fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff5173498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff517349a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c6dc241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c6dc4f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff517327082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c6dc16a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 820269908 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56280f35a6e0, 0x56280f362d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56280f362d38,0x56280f3e9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48928==ERROR: AddressSanitizer: SEGV on unknown address 0x562810f46d20 (pc 0x56280f0577b8 bp 0x000000000000 sp 0x7ffda8bfeb60 T0) Step #5: ==48928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56280f0577b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56280f056ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56280f0569b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56280f055266 in writeFile InstrProfilingFile.c Step #5: #4 0x56280f054fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5b9f9488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b9f948a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56280ebf31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56280ec1e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b9f926082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56280ebe5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 821170038 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559d60f776e0, 0x559d60f7fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559d60f7fd38,0x559d61006248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48932==ERROR: AddressSanitizer: SEGV on unknown address 0x559d62b63d20 (pc 0x559d60c747b8 bp 0x000000000000 sp 0x7ffc0a2b8520 T0) Step #5: ==48932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d60c747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559d60c73ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559d60c739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559d60c72266 in writeFile InstrProfilingFile.c Step #5: #4 0x559d60c71fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fca055488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca05548a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d608101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d6083b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca05526082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d60802a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 822071760 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555a85a4c6e0, 0x555a85a54d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555a85a54d38,0x555a85adb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48936==ERROR: AddressSanitizer: SEGV on unknown address 0x555a87638d20 (pc 0x555a857497b8 bp 0x000000000000 sp 0x7ffe5f173030 T0) Step #5: ==48936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a857497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555a85748ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555a857489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555a85747266 in writeFile InstrProfilingFile.c Step #5: #4 0x555a85746fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4b0900b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b0900ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a852e51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a853105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b08fe9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a852d7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 822969402 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56181932a6e0, 0x561819332d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561819332d38,0x5618193b9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48940==ERROR: AddressSanitizer: SEGV on unknown address 0x56181af16d20 (pc 0x5618190277b8 bp 0x000000000000 sp 0x7ffe369500a0 T0) Step #5: ==48940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618190277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561819026ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5618190269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561819025266 in writeFile InstrProfilingFile.c Step #5: #4 0x561819024fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdb0a3bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb0a3bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561818bc31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561818bee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb0a399082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561818bb5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 823872925 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5581c3b736e0, 0x5581c3b7bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5581c3b7bd38,0x5581c3c02248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48944==ERROR: AddressSanitizer: SEGV on unknown address 0x5581c575fd20 (pc 0x5581c38707b8 bp 0x000000000000 sp 0x7ffd7f3873f0 T0) Step #5: ==48944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581c38707b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5581c386fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5581c386f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5581c386e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5581c386dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f44366798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4436679a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581c340c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581c34375d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4436657082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581c33fea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 824769543 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f7c912d6e0, 0x55f7c9135d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f7c9135d38,0x55f7c91bc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48948==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7cad19d20 (pc 0x55f7c8e2a7b8 bp 0x000000000000 sp 0x7ffc23cb2030 T0) Step #5: ==48948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7c8e2a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f7c8e29ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f7c8e299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f7c8e28266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7c8e27fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f85ead5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85ead5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7c89c61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7c89f15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85ead3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7c89b8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 825672903 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56376503e6e0, 0x563765046d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563765046d38,0x5637650cd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48952==ERROR: AddressSanitizer: SEGV on unknown address 0x563766c2ad20 (pc 0x563764d3b7b8 bp 0x000000000000 sp 0x7ffc364ae1c0 T0) Step #5: ==48952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563764d3b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563764d3aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563764d3a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563764d39266 in writeFile InstrProfilingFile.c Step #5: #4 0x563764d38fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f64e21868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64e2186a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637648d71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637649025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64e2164082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637648c9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 826579635 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561b09c596e0, 0x561b09c61d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561b09c61d38,0x561b09ce8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48956==ERROR: AddressSanitizer: SEGV on unknown address 0x561b0b845d20 (pc 0x561b099567b8 bp 0x000000000000 sp 0x7ffe94a5a0c0 T0) Step #5: ==48956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b099567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561b09955ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561b099559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561b09954266 in writeFile InstrProfilingFile.c Step #5: #4 0x561b09953fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffae7c548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffae7c54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b094f21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b0951d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffae7c32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b094e4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 827474206 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55becfa2f6e0, 0x55becfa37d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55becfa37d38,0x55becfabe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48960==ERROR: AddressSanitizer: SEGV on unknown address 0x55bed161bd20 (pc 0x55becf72c7b8 bp 0x000000000000 sp 0x7ffcd26bfe10 T0) Step #5: ==48960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55becf72c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55becf72bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55becf72b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55becf72a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55becf729fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f816cb188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f816cb18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55becf2c81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55becf2f35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f816caf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55becf2baa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 828368973 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557cce2706e0, 0x557cce278d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557cce278d38,0x557cce2ff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48964==ERROR: AddressSanitizer: SEGV on unknown address 0x557ccfe5cd20 (pc 0x557ccdf6d7b8 bp 0x000000000000 sp 0x7ffe667b9310 T0) Step #5: ==48964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ccdf6d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557ccdf6cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557ccdf6c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557ccdf6b266 in writeFile InstrProfilingFile.c Step #5: #4 0x557ccdf6afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd29f7cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd29f7cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ccdb091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ccdb345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd29f7ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ccdafba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 829267777 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563e933386e0, 0x563e93340d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563e93340d38,0x563e933c7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48968==ERROR: AddressSanitizer: SEGV on unknown address 0x563e94f24d20 (pc 0x563e930357b8 bp 0x000000000000 sp 0x7fff6d3e1750 T0) Step #5: ==48968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e930357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563e93034ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563e930349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563e93033266 in writeFile InstrProfilingFile.c Step #5: #4 0x563e93032fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc5e9f668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5e9f66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e92bd11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e92bfc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5e9f44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e92bc3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 830170852 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c5ffcea6e0, 0x55c5ffcf2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c5ffcf2d38,0x55c5ffd79248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48972==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6018d6d20 (pc 0x55c5ff9e77b8 bp 0x000000000000 sp 0x7fff80cb1370 T0) Step #5: ==48972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5ff9e77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c5ff9e6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c5ff9e69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c5ff9e5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5ff9e4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0aaf2588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0aaf258a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5ff5831b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5ff5ae5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aaf236082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5ff575a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 831074580 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5646e10816e0, 0x5646e1089d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5646e1089d38,0x5646e1110248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48976==ERROR: AddressSanitizer: SEGV on unknown address 0x5646e2c6dd20 (pc 0x5646e0d7e7b8 bp 0x000000000000 sp 0x7ffc9c8d2190 T0) Step #5: ==48976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646e0d7e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5646e0d7dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5646e0d7d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5646e0d7c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5646e0d7bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff18222f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff18222fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646e091a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646e09455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff18220d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646e090ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 831979890 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56125fe886e0, 0x56125fe90d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56125fe90d38,0x56125ff17248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48980==ERROR: AddressSanitizer: SEGV on unknown address 0x561261a74d20 (pc 0x56125fb857b8 bp 0x000000000000 sp 0x7ffc199aec80 T0) Step #5: ==48980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56125fb857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56125fb84ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56125fb849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56125fb83266 in writeFile InstrProfilingFile.c Step #5: #4 0x56125fb82fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdf4e42e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf4e42ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56125f7211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56125f74c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf4e40c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56125f713a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 832883832 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5608907736e0, 0x56089077bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56089077bd38,0x560890802248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48984==ERROR: AddressSanitizer: SEGV on unknown address 0x56089235fd20 (pc 0x5608904707b8 bp 0x000000000000 sp 0x7ffcfb5d8300 T0) Step #5: ==48984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608904707b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56089046fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56089046f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56089046e266 in writeFile InstrProfilingFile.c Step #5: #4 0x56089046dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2ae9fbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ae9fbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56089000c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608900375d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ae9f9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56088fffea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 833782242 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558c61e3b6e0, 0x558c61e43d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558c61e43d38,0x558c61eca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48988==ERROR: AddressSanitizer: SEGV on unknown address 0x558c63a27d20 (pc 0x558c61b387b8 bp 0x000000000000 sp 0x7ffffe2d1230 T0) Step #5: ==48988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c61b387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558c61b37ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558c61b379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558c61b36266 in writeFile InstrProfilingFile.c Step #5: #4 0x558c61b35fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3330f568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3330f56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c616d41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c616ff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3330f34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c616c6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 834684642 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55feb12f26e0, 0x55feb12fad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55feb12fad38,0x55feb1381248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48992==ERROR: AddressSanitizer: SEGV on unknown address 0x55feb2eded20 (pc 0x55feb0fef7b8 bp 0x000000000000 sp 0x7ffe5eab3ea0 T0) Step #5: ==48992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55feb0fef7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55feb0feeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55feb0fee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55feb0fed266 in writeFile InstrProfilingFile.c Step #5: #4 0x55feb0fecfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7d7f5058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d7f505a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55feb0b8b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55feb0bb65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d7f4e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55feb0b7da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 835583762 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5568b51326e0, 0x5568b513ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5568b513ad38,0x5568b51c1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==48996==ERROR: AddressSanitizer: SEGV on unknown address 0x5568b6d1ed20 (pc 0x5568b4e2f7b8 bp 0x000000000000 sp 0x7ffd945fabe0 T0) Step #5: ==48996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568b4e2f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5568b4e2eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5568b4e2e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5568b4e2d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5568b4e2cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcf68cdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf68cdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568b49cb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568b49f65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf68cb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568b49bda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==48996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 836477170 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bd193206e0, 0x55bd19328d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bd19328d38,0x55bd193af248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49000==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd1af0cd20 (pc 0x55bd1901d7b8 bp 0x000000000000 sp 0x7fff91d9e240 T0) Step #5: ==49000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd1901d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bd1901cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bd1901c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bd1901b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd1901afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6b40c738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b40c73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd18bb91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd18be45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b40c51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd18baba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 837375300 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5651529cc6e0, 0x5651529d4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5651529d4d38,0x565152a5b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49004==ERROR: AddressSanitizer: SEGV on unknown address 0x5651545b8d20 (pc 0x5651526c97b8 bp 0x000000000000 sp 0x7ffef31f48f0 T0) Step #5: ==49004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651526c97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5651526c8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5651526c89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5651526c7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5651526c6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa2d5ed78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2d5ed7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651522651b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651522905d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2d5eb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565152257a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 838275811 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cdb84306e0, 0x55cdb8438d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cdb8438d38,0x55cdb84bf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49008==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdba01cd20 (pc 0x55cdb812d7b8 bp 0x000000000000 sp 0x7ffcb31abba0 T0) Step #5: ==49008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdb812d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cdb812cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cdb812c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cdb812b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdb812afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f62988518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6298851a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdb7cc91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdb7cf45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f629882f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdb7cbba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 839177066 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56392d5346e0, 0x56392d53cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56392d53cd38,0x56392d5c3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49012==ERROR: AddressSanitizer: SEGV on unknown address 0x56392f120d20 (pc 0x56392d2317b8 bp 0x000000000000 sp 0x7ffe7f598c80 T0) Step #5: ==49012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56392d2317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56392d230ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56392d2309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56392d22f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56392d22efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff938dde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff938ddea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56392cdcd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56392cdf85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff938dbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56392cdbfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 840074919 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564b465646e0, 0x564b4656cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564b4656cd38,0x564b465f3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49016==ERROR: AddressSanitizer: SEGV on unknown address 0x564b48150d20 (pc 0x564b462617b8 bp 0x000000000000 sp 0x7ffe61e7eac0 T0) Step #5: ==49016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b462617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564b46260ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564b462609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564b4625f266 in writeFile InstrProfilingFile.c Step #5: #4 0x564b4625efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb5da2ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5da2cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b45dfd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b45e285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5da2ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b45defa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 840973803 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559ae2a296e0, 0x559ae2a31d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559ae2a31d38,0x559ae2ab8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49020==ERROR: AddressSanitizer: SEGV on unknown address 0x559ae4615d20 (pc 0x559ae27267b8 bp 0x000000000000 sp 0x7ffd42bba290 T0) Step #5: ==49020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ae27267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559ae2725ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559ae27259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559ae2724266 in writeFile InstrProfilingFile.c Step #5: #4 0x559ae2723fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff1573bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1573bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ae22c21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ae22ed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff15739d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ae22b4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 841875162 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5558194fe6e0, 0x555819506d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555819506d38,0x55581958d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49024==ERROR: AddressSanitizer: SEGV on unknown address 0x55581b0ead20 (pc 0x5558191fb7b8 bp 0x000000000000 sp 0x7ffe4a52a280 T0) Step #5: ==49024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558191fb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5558191faac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5558191fa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5558191f9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5558191f8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3c8cb228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c8cb22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555818d971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555818dc25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c8cb00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555818d89a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 842773478 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5640f18e66e0, 0x5640f18eed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5640f18eed38,0x5640f1975248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49028==ERROR: AddressSanitizer: SEGV on unknown address 0x5640f34d2d20 (pc 0x5640f15e37b8 bp 0x000000000000 sp 0x7ffd25d1b340 T0) Step #5: ==49028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640f15e37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5640f15e2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5640f15e29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5640f15e1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5640f15e0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5f2b53e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f2b53ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640f117f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640f11aa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f2b51c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640f1171a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 843669165 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bd657946e0, 0x55bd6579cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bd6579cd38,0x55bd65823248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49032==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd67380d20 (pc 0x55bd654917b8 bp 0x000000000000 sp 0x7ffeeef82b90 T0) Step #5: ==49032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd654917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bd65490ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bd654909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bd6548f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd6548efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e3a0b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e3a0b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd6502d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd650585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e3a091082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd6501fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 844565724 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b0e5dd26e0, 0x55b0e5ddad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b0e5ddad38,0x55b0e5e61248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49036==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0e79bed20 (pc 0x55b0e5acf7b8 bp 0x000000000000 sp 0x7fff4933f610 T0) Step #5: ==49036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0e5acf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b0e5aceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b0e5ace9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b0e5acd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0e5accfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f348ca778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f348ca77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0e566b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0e56965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f348ca55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0e565da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 845462968 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5567583b16e0, 0x5567583b9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5567583b9d38,0x556758440248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49040==ERROR: AddressSanitizer: SEGV on unknown address 0x556759f9dd20 (pc 0x5567580ae7b8 bp 0x000000000000 sp 0x7ffffe6152b0 T0) Step #5: ==49040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567580ae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5567580adac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5567580ad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5567580ac266 in writeFile InstrProfilingFile.c Step #5: #4 0x5567580abfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f53436678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5343667a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556757c4a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556757c755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5343645082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556757c3ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 846367253 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55acc1ba46e0, 0x55acc1bacd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55acc1bacd38,0x55acc1c33248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49044==ERROR: AddressSanitizer: SEGV on unknown address 0x55acc3790d20 (pc 0x55acc18a17b8 bp 0x000000000000 sp 0x7ffdda1c5f10 T0) Step #5: ==49044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acc18a17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55acc18a0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55acc18a09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55acc189f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55acc189efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa8d02668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8d0266a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acc143d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acc14685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8d0244082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acc142fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 847269806 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d87b17d6e0, 0x55d87b185d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d87b185d38,0x55d87b20c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49048==ERROR: AddressSanitizer: SEGV on unknown address 0x55d87cd69d20 (pc 0x55d87ae7a7b8 bp 0x000000000000 sp 0x7fffe3161dd0 T0) Step #5: ==49048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d87ae7a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d87ae79ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d87ae799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d87ae78266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d87ae77fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7f66a7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f66a7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d87aa161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d87aa415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f66a59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d87aa08a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 848168976 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5594d7f1a6e0, 0x5594d7f22d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5594d7f22d38,0x5594d7fa9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49052==ERROR: AddressSanitizer: SEGV on unknown address 0x5594d9b06d20 (pc 0x5594d7c177b8 bp 0x000000000000 sp 0x7ffd7031bc40 T0) Step #5: ==49052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594d7c177b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5594d7c16ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5594d7c169b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5594d7c15266 in writeFile InstrProfilingFile.c Step #5: #4 0x5594d7c14fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efc4fb5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc4fb5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594d77b31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594d77de5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc4fb3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594d77a5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 849069872 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc128176e0, 0x55fc1281fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc1281fd38,0x55fc128a6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49056==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc14403d20 (pc 0x55fc125147b8 bp 0x000000000000 sp 0x7fff568593a0 T0) Step #5: ==49056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc125147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc12513ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc125139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc12512266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc12511fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0d112aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d112aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc120b01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc120db5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d11288082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc120a2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 849974798 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c06e186e0, 0x564c06e20d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c06e20d38,0x564c06ea7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49060==ERROR: AddressSanitizer: SEGV on unknown address 0x564c08a04d20 (pc 0x564c06b157b8 bp 0x000000000000 sp 0x7ffd08a21300 T0) Step #5: ==49060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c06b157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c06b14ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c06b149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c06b13266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c06b12fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbfbbe208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfbbe20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c066b11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c066dc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfbbdfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c066a3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 850874972 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5596e2d386e0, 0x5596e2d40d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5596e2d40d38,0x5596e2dc7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49064==ERROR: AddressSanitizer: SEGV on unknown address 0x5596e4924d20 (pc 0x5596e2a357b8 bp 0x000000000000 sp 0x7ffd16e27bb0 T0) Step #5: ==49064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596e2a357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5596e2a34ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5596e2a349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5596e2a33266 in writeFile InstrProfilingFile.c Step #5: #4 0x5596e2a32fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc500f728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc500f72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596e25d11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596e25fc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc500f50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596e25c3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 851775088 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5616c5f856e0, 0x5616c5f8dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5616c5f8dd38,0x5616c6014248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49068==ERROR: AddressSanitizer: SEGV on unknown address 0x5616c7b71d20 (pc 0x5616c5c827b8 bp 0x000000000000 sp 0x7fff48c08880 T0) Step #5: ==49068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616c5c827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5616c5c81ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5616c5c819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5616c5c80266 in writeFile InstrProfilingFile.c Step #5: #4 0x5616c5c7ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6a6acdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a6acdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616c581e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616c58495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a6acb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616c5810a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 852676328 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555c3bf526e0, 0x555c3bf5ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555c3bf5ad38,0x555c3bfe1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49072==ERROR: AddressSanitizer: SEGV on unknown address 0x555c3db3ed20 (pc 0x555c3bc4f7b8 bp 0x000000000000 sp 0x7fff315f4710 T0) Step #5: ==49072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c3bc4f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555c3bc4eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555c3bc4e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555c3bc4d266 in writeFile InstrProfilingFile.c Step #5: #4 0x555c3bc4cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7095d278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7095d27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c3b7eb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c3b8165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7095d05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c3b7dda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 853581003 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557655cc16e0, 0x557655cc9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557655cc9d38,0x557655d50248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49076==ERROR: AddressSanitizer: SEGV on unknown address 0x5576578add20 (pc 0x5576559be7b8 bp 0x000000000000 sp 0x7ffc7f2cfd90 T0) Step #5: ==49076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576559be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5576559bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5576559bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5576559bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5576559bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6ae10f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ae10f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55765555a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576555855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ae10d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55765554ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 854480551 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561f844e16e0, 0x561f844e9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561f844e9d38,0x561f84570248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49080==ERROR: AddressSanitizer: SEGV on unknown address 0x561f860cdd20 (pc 0x561f841de7b8 bp 0x000000000000 sp 0x7ffd55b4e5c0 T0) Step #5: ==49080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f841de7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561f841ddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561f841dd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561f841dc266 in writeFile InstrProfilingFile.c Step #5: #4 0x561f841dbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8cb06138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cb0613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f83d7a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f83da55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cb05f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f83d6ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 855378093 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eb970546e0, 0x55eb9705cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eb9705cd38,0x55eb970e3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49084==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb98c40d20 (pc 0x55eb96d517b8 bp 0x000000000000 sp 0x7ffcdcba6b50 T0) Step #5: ==49084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb96d517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eb96d50ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eb96d509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eb96d4f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb96d4efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f516d2b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f516d2b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb968ed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb969185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f516d291082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb968dfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 856276364 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574c947a6e0, 0x5574c9482d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5574c9482d38,0x5574c9509248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49088==ERROR: AddressSanitizer: SEGV on unknown address 0x5574cb066d20 (pc 0x5574c91777b8 bp 0x000000000000 sp 0x7ffeaf0bedf0 T0) Step #5: ==49088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574c91777b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5574c9176ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5574c91769b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5574c9175266 in writeFile InstrProfilingFile.c Step #5: #4 0x5574c9174fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7ad4ebf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ad4ebfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574c8d131b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574c8d3e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ad4e9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574c8d05a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 857176890 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bccbc016e0, 0x55bccbc09d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bccbc09d38,0x55bccbc90248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49092==ERROR: AddressSanitizer: SEGV on unknown address 0x55bccd7edd20 (pc 0x55bccb8fe7b8 bp 0x000000000000 sp 0x7ffd9f58c7c0 T0) Step #5: ==49092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bccb8fe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bccb8fdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bccb8fd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bccb8fc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bccb8fbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faf75b0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf75b0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bccb49a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bccb4c55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf75ae9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bccb48ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 858074623 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e5b23666e0, 0x55e5b236ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e5b236ed38,0x55e5b23f5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49096==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5b3f52d20 (pc 0x55e5b20637b8 bp 0x000000000000 sp 0x7ffe9d2c0830 T0) Step #5: ==49096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5b20637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e5b2062ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e5b20629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e5b2061266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5b2060fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f81f16248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81f1624a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5b1bff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5b1c2a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81f1602082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5b1bf1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 858974466 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56150977f6e0, 0x561509787d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561509787d38,0x56150980e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49100==ERROR: AddressSanitizer: SEGV on unknown address 0x56150b36bd20 (pc 0x56150947c7b8 bp 0x000000000000 sp 0x7fffa69a9d80 T0) Step #5: ==49100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56150947c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56150947bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56150947b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56150947a266 in writeFile InstrProfilingFile.c Step #5: #4 0x561509479fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa9d10bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9d10bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615090181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615090435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9d1099082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56150900aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 859877946 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5647822526e0, 0x56478225ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56478225ad38,0x5647822e1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49104==ERROR: AddressSanitizer: SEGV on unknown address 0x564783e3ed20 (pc 0x564781f4f7b8 bp 0x000000000000 sp 0x7ffe010117b0 T0) Step #5: ==49104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564781f4f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564781f4eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564781f4e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564781f4d266 in writeFile InstrProfilingFile.c Step #5: #4 0x564781f4cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f99243c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99243c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564781aeb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564781b165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f992439f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564781adda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 860781926 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cf5ac7d6e0, 0x55cf5ac85d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cf5ac85d38,0x55cf5ad0c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49108==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf5c869d20 (pc 0x55cf5a97a7b8 bp 0x000000000000 sp 0x7fff003414a0 T0) Step #5: ==49108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf5a97a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cf5a979ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cf5a9799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cf5a978266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf5a977fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f90765cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90765cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf5a5161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf5a5415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90765a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf5a508a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 861684215 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556aaf8fc6e0, 0x556aaf904d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556aaf904d38,0x556aaf98b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49112==ERROR: AddressSanitizer: SEGV on unknown address 0x556ab14e8d20 (pc 0x556aaf5f97b8 bp 0x000000000000 sp 0x7ffdcc3e3c10 T0) Step #5: ==49112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556aaf5f97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556aaf5f8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556aaf5f89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556aaf5f7266 in writeFile InstrProfilingFile.c Step #5: #4 0x556aaf5f6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0050ada8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0050adaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556aaf1951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556aaf1c05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0050ab8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556aaf187a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 862586911 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a9acc866e0, 0x55a9acc8ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a9acc8ed38,0x55a9acd15248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49116==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9ae872d20 (pc 0x55a9ac9837b8 bp 0x000000000000 sp 0x7fff80fed440 T0) Step #5: ==49116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9ac9837b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a9ac982ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a9ac9829b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a9ac981266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9ac980fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc478e718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc478e71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9ac51f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9ac54a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc478e4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9ac511a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 863485609 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f5554426e0, 0x55f55544ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f55544ad38,0x55f5554d1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49120==ERROR: AddressSanitizer: SEGV on unknown address 0x55f55702ed20 (pc 0x55f55513f7b8 bp 0x000000000000 sp 0x7fff430b5dc0 T0) Step #5: ==49120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f55513f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f55513eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f55513e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f55513d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f55513cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2aa95158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2aa9515a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f554cdb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f554d065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2aa94f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f554ccda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 864388484 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bd57e746e0, 0x55bd57e7cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bd57e7cd38,0x55bd57f03248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49124==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd59a60d20 (pc 0x55bd57b717b8 bp 0x000000000000 sp 0x7ffd12d4a510 T0) Step #5: ==49124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd57b717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bd57b70ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bd57b709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bd57b6f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd57b6efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb5e8f3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5e8f3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd5770d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd577385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5e8f1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd576ffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 865285270 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a0c6d826e0, 0x55a0c6d8ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a0c6d8ad38,0x55a0c6e11248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49128==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0c896ed20 (pc 0x55a0c6a7f7b8 bp 0x000000000000 sp 0x7ffc2c441860 T0) Step #5: ==49128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0c6a7f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a0c6a7eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a0c6a7e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a0c6a7d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0c6a7cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f69ef5278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69ef527a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0c661b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0c66465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69ef505082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0c660da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 866184328 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cd428af6e0, 0x55cd428b7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cd428b7d38,0x55cd4293e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49132==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd4449bd20 (pc 0x55cd425ac7b8 bp 0x000000000000 sp 0x7ffe143fedb0 T0) Step #5: ==49132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd425ac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cd425abac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cd425ab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cd425aa266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd425a9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f782f0a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f782f0a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd421481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd421735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f782f07e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd4213aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 867082358 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6149656e0, 0x55a61496dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a61496dd38,0x55a6149f4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49136==ERROR: AddressSanitizer: SEGV on unknown address 0x55a616551d20 (pc 0x55a6146627b8 bp 0x000000000000 sp 0x7ffdfc34d470 T0) Step #5: ==49136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6146627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a614661ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a6146619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a614660266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a61465ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f47561f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47561f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6141fe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6142295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47561ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6141f0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 867981320 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc263226e0, 0x55fc2632ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc2632ad38,0x55fc263b1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49140==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc27f0ed20 (pc 0x55fc2601f7b8 bp 0x000000000000 sp 0x7fff96c5a350 T0) Step #5: ==49140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc2601f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc2601eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc2601e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc2601d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc2601cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6b7f1348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b7f134a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc25bbb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc25be65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b7f112082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc25bada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 868880217 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564e389b96e0, 0x564e389c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564e389c1d38,0x564e38a48248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49144==ERROR: AddressSanitizer: SEGV on unknown address 0x564e3a5a5d20 (pc 0x564e386b67b8 bp 0x000000000000 sp 0x7ffec37c1220 T0) Step #5: ==49144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e386b67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564e386b5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564e386b59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564e386b4266 in writeFile InstrProfilingFile.c Step #5: #4 0x564e386b3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74b63928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74b6392a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e382521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e3827d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74b6370082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e38244a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 869781857 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ffe2ece6e0, 0x55ffe2ed6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ffe2ed6d38,0x55ffe2f5d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49148==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffe4abad20 (pc 0x55ffe2bcb7b8 bp 0x000000000000 sp 0x7ffe3ca59ae0 T0) Step #5: ==49148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffe2bcb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ffe2bcaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ffe2bca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ffe2bc9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffe2bc8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f252a1ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f252a1efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffe27671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffe27925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f252a1cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffe2759a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 870677898 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dec2c916e0, 0x55dec2c99d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dec2c99d38,0x55dec2d20248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49152==ERROR: AddressSanitizer: SEGV on unknown address 0x55dec487dd20 (pc 0x55dec298e7b8 bp 0x000000000000 sp 0x7ffee500d000 T0) Step #5: ==49152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dec298e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dec298dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dec298d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dec298c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dec298bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb16da8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb16da8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dec252a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dec25555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb16da6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dec251ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 871574716 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fffbf596e0, 0x55fffbf61d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fffbf61d38,0x55fffbfe8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49156==ERROR: AddressSanitizer: SEGV on unknown address 0x55fffdb45d20 (pc 0x55fffbc567b8 bp 0x000000000000 sp 0x7ffdb794bd30 T0) Step #5: ==49156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fffbc567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fffbc55ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fffbc559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fffbc54266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fffbc53fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8df1f558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8df1f55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fffb7f21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fffb81d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8df1f33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fffb7e4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 872472129 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d60963b6e0, 0x55d609643d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d609643d38,0x55d6096ca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49160==ERROR: AddressSanitizer: SEGV on unknown address 0x55d60b227d20 (pc 0x55d6093387b8 bp 0x000000000000 sp 0x7ffd7ce0d100 T0) Step #5: ==49160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6093387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d609337ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d6093379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d609336266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d609335fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc4195418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc419541a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d608ed41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d608eff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc41951f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d608ec6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 873367045 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556d32ff36e0, 0x556d32ffbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556d32ffbd38,0x556d33082248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49164==ERROR: AddressSanitizer: SEGV on unknown address 0x556d34bdfd20 (pc 0x556d32cf07b8 bp 0x000000000000 sp 0x7ffdb362f8d0 T0) Step #5: ==49164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d32cf07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556d32cefac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556d32cef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556d32cee266 in writeFile InstrProfilingFile.c Step #5: #4 0x556d32cedfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f03e8ed38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03e8ed3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d3288c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d328b75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03e8eb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d3287ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 874266449 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b915daa6e0, 0x55b915db2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b915db2d38,0x55b915e39248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49168==ERROR: AddressSanitizer: SEGV on unknown address 0x55b917996d20 (pc 0x55b915aa77b8 bp 0x000000000000 sp 0x7ffdebc39b30 T0) Step #5: ==49168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b915aa77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b915aa6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b915aa69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b915aa5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b915aa4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1964b4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1964b4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9156431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b91566e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1964b2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b915635a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 875168079 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561d3a3386e0, 0x561d3a340d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561d3a340d38,0x561d3a3c7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49172==ERROR: AddressSanitizer: SEGV on unknown address 0x561d3bf24d20 (pc 0x561d3a0357b8 bp 0x000000000000 sp 0x7ffefa879b80 T0) Step #5: ==49172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d3a0357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561d3a034ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561d3a0349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561d3a033266 in writeFile InstrProfilingFile.c Step #5: #4 0x561d3a032fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f55136458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5513645a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d39bd11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d39bfc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5513623082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d39bc3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 876071027 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5590030206e0, 0x559003028d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559003028d38,0x5590030af248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49176==ERROR: AddressSanitizer: SEGV on unknown address 0x559004c0cd20 (pc 0x559002d1d7b8 bp 0x000000000000 sp 0x7ffe33140920 T0) Step #5: ==49176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559002d1d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559002d1cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559002d1c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559002d1b266 in writeFile InstrProfilingFile.c Step #5: #4 0x559002d1afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efd902588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd90258a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590028b91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590028e45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd90236082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590028aba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 876968013 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e3722286e0, 0x55e372230d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e372230d38,0x55e3722b7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49180==ERROR: AddressSanitizer: SEGV on unknown address 0x55e373e14d20 (pc 0x55e371f257b8 bp 0x000000000000 sp 0x7ffef1a89160 T0) Step #5: ==49180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e371f257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e371f24ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e371f249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e371f23266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e371f22fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f95639468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9563946a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e371ac11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e371aec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9563924082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e371ab3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 877863862 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ba6cb8e6e0, 0x55ba6cb96d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ba6cb96d38,0x55ba6cc1d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49184==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba6e77ad20 (pc 0x55ba6c88b7b8 bp 0x000000000000 sp 0x7fff7b196d50 T0) Step #5: ==49184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba6c88b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ba6c88aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ba6c88a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ba6c889266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba6c888fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f383286d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f383286da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba6c4271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba6c4525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f383284b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba6c419a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 878765586 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558e3fe306e0, 0x558e3fe38d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558e3fe38d38,0x558e3febf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49188==ERROR: AddressSanitizer: SEGV on unknown address 0x558e41a1cd20 (pc 0x558e3fb2d7b8 bp 0x000000000000 sp 0x7ffc53de5680 T0) Step #5: ==49188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e3fb2d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558e3fb2cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558e3fb2c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558e3fb2b266 in writeFile InstrProfilingFile.c Step #5: #4 0x558e3fb2afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7facd01408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7facd0140a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e3f6c91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e3f6f45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facd011e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e3f6bba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 879663885 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556f8395b6e0, 0x556f83963d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556f83963d38,0x556f839ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49192==ERROR: AddressSanitizer: SEGV on unknown address 0x556f85547d20 (pc 0x556f836587b8 bp 0x000000000000 sp 0x7ffe0c5fd260 T0) Step #5: ==49192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f836587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556f83657ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556f836579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556f83656266 in writeFile InstrProfilingFile.c Step #5: #4 0x556f83655fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f39870d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39870d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f831f41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f8321f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39870b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f831e6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 880565929 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56324055e6e0, 0x563240566d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563240566d38,0x5632405ed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49196==ERROR: AddressSanitizer: SEGV on unknown address 0x56324214ad20 (pc 0x56324025b7b8 bp 0x000000000000 sp 0x7ffd893314d0 T0) Step #5: ==49196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56324025b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56324025aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56324025a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563240259266 in writeFile InstrProfilingFile.c Step #5: #4 0x563240258fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcbbd5888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbbd588a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56323fdf71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56323fe225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbbd566082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56323fde9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 881468685 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5586910a16e0, 0x5586910a9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5586910a9d38,0x558691130248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49200==ERROR: AddressSanitizer: SEGV on unknown address 0x558692c8dd20 (pc 0x558690d9e7b8 bp 0x000000000000 sp 0x7fff5addf6d0 T0) Step #5: ==49200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558690d9e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558690d9dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558690d9d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558690d9c266 in writeFile InstrProfilingFile.c Step #5: #4 0x558690d9bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f493a2b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f493a2b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55869093a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586909655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f493a28e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55869092ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 882367357 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5612d2c706e0, 0x5612d2c78d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5612d2c78d38,0x5612d2cff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49204==ERROR: AddressSanitizer: SEGV on unknown address 0x5612d485cd20 (pc 0x5612d296d7b8 bp 0x000000000000 sp 0x7ffcac766890 T0) Step #5: ==49204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612d296d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5612d296cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5612d296c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5612d296b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5612d296afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff6609c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6609c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612d25091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612d25345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6609a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612d24fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 883270896 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556c777386e0, 0x556c77740d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556c77740d38,0x556c777c7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49208==ERROR: AddressSanitizer: SEGV on unknown address 0x556c79324d20 (pc 0x556c774357b8 bp 0x000000000000 sp 0x7fffd53aaa90 T0) Step #5: ==49208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c774357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556c77434ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556c774349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556c77433266 in writeFile InstrProfilingFile.c Step #5: #4 0x556c77432fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efdd91868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdd9186a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c76fd11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c76ffc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdd9164082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c76fc3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 884170041 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559292d096e0, 0x559292d11d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559292d11d38,0x559292d98248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49212==ERROR: AddressSanitizer: SEGV on unknown address 0x5592948f5d20 (pc 0x559292a067b8 bp 0x000000000000 sp 0x7fffa7a3daf0 T0) Step #5: ==49212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559292a067b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559292a05ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559292a059b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559292a04266 in writeFile InstrProfilingFile.c Step #5: #4 0x559292a03fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3e020a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e020a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592925a21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592925cd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e0207e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559292594a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 885067232 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564d2db746e0, 0x564d2db7cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564d2db7cd38,0x564d2dc03248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49216==ERROR: AddressSanitizer: SEGV on unknown address 0x564d2f760d20 (pc 0x564d2d8717b8 bp 0x000000000000 sp 0x7ffc89191ac0 T0) Step #5: ==49216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d2d8717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564d2d870ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564d2d8709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564d2d86f266 in writeFile InstrProfilingFile.c Step #5: #4 0x564d2d86efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f13cfca18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13cfca1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d2d40d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d2d4385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13cfc7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d2d3ffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 885970567 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5626208f56e0, 0x5626208fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5626208fdd38,0x562620984248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49220==ERROR: AddressSanitizer: SEGV on unknown address 0x5626224e1d20 (pc 0x5626205f27b8 bp 0x000000000000 sp 0x7ffed369f930 T0) Step #5: ==49220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626205f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5626205f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5626205f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5626205f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5626205effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc2a31f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2a31f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56262018e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626201b95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2a31cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562620180a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 886876294 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560e1b8726e0, 0x560e1b87ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560e1b87ad38,0x560e1b901248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49224==ERROR: AddressSanitizer: SEGV on unknown address 0x560e1d45ed20 (pc 0x560e1b56f7b8 bp 0x000000000000 sp 0x7fff4bb9c340 T0) Step #5: ==49224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e1b56f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560e1b56eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560e1b56e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560e1b56d266 in writeFile InstrProfilingFile.c Step #5: #4 0x560e1b56cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff0455ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0455aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e1b10b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e1b1365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff04558c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e1b0fda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 887774214 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f6c9b6f6e0, 0x55f6c9b77d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f6c9b77d38,0x55f6c9bfe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49228==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6cb75bd20 (pc 0x55f6c986c7b8 bp 0x000000000000 sp 0x7ffe4de2f3b0 T0) Step #5: ==49228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6c986c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f6c986bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f6c986b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f6c986a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6c9869fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fae667578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae66757a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6c94081b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6c94335d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae66735082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6c93faa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 888678249 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b7c28f16e0, 0x55b7c28f9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b7c28f9d38,0x55b7c2980248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49232==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7c44ddd20 (pc 0x55b7c25ee7b8 bp 0x000000000000 sp 0x7ffd7a8b3730 T0) Step #5: ==49232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7c25ee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b7c25edac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b7c25ed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b7c25ec266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7c25ebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd16bf8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd16bf8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7c218a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7c21b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd16bf69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7c217ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 889573975 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5591eb3d46e0, 0x5591eb3dcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5591eb3dcd38,0x5591eb463248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49236==ERROR: AddressSanitizer: SEGV on unknown address 0x5591ecfc0d20 (pc 0x5591eb0d17b8 bp 0x000000000000 sp 0x7ffea01e8a90 T0) Step #5: ==49236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591eb0d17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5591eb0d0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5591eb0d09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5591eb0cf266 in writeFile InstrProfilingFile.c Step #5: #4 0x5591eb0cefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6098b698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6098b69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591eac6d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591eac985d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6098b47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591eac5fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 890468264 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56144404a6e0, 0x561444052d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561444052d38,0x5614440d9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49240==ERROR: AddressSanitizer: SEGV on unknown address 0x561445c36d20 (pc 0x561443d477b8 bp 0x000000000000 sp 0x7ffe6071df80 T0) Step #5: ==49240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561443d477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561443d46ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561443d469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561443d45266 in writeFile InstrProfilingFile.c Step #5: #4 0x561443d44fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe2d0f658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2d0f65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614438e31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56144390e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2d0f43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614438d5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 891370995 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56238fb8f6e0, 0x56238fb97d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56238fb97d38,0x56238fc1e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49244==ERROR: AddressSanitizer: SEGV on unknown address 0x56239177bd20 (pc 0x56238f88c7b8 bp 0x000000000000 sp 0x7ffe26c4a6c0 T0) Step #5: ==49244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56238f88c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56238f88bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56238f88b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56238f88a266 in writeFile InstrProfilingFile.c Step #5: #4 0x56238f889fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb82bdd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb82bdd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56238f4281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56238f4535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb82bdb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56238f41aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 892286855 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559916cf96e0, 0x559916d01d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559916d01d38,0x559916d88248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49248==ERROR: AddressSanitizer: SEGV on unknown address 0x5599188e5d20 (pc 0x5599169f67b8 bp 0x000000000000 sp 0x7fff10161fb0 T0) Step #5: ==49248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599169f67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5599169f5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5599169f59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5599169f4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5599169f3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbd1748c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd1748ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599165921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599165bd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd1746a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559916584a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 893188614 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56242ef146e0, 0x56242ef1cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56242ef1cd38,0x56242efa3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49252==ERROR: AddressSanitizer: SEGV on unknown address 0x562430b00d20 (pc 0x56242ec117b8 bp 0x000000000000 sp 0x7fff29528270 T0) Step #5: ==49252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56242ec117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56242ec10ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56242ec109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56242ec0f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56242ec0efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f916eaf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f916eaf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56242e7ad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56242e7d85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f916ead7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56242e79fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 894094661 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561db90b16e0, 0x561db90b9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561db90b9d38,0x561db9140248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49256==ERROR: AddressSanitizer: SEGV on unknown address 0x561dbac9dd20 (pc 0x561db8dae7b8 bp 0x000000000000 sp 0x7ffc001eae60 T0) Step #5: ==49256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561db8dae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561db8dadac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561db8dad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561db8dac266 in writeFile InstrProfilingFile.c Step #5: #4 0x561db8dabfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3a4315b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a4315ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561db894a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561db89755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a43139082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561db893ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 894996441 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557c198916e0, 0x557c19899d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557c19899d38,0x557c19920248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49260==ERROR: AddressSanitizer: SEGV on unknown address 0x557c1b47dd20 (pc 0x557c1958e7b8 bp 0x000000000000 sp 0x7ffdfeb7c4b0 T0) Step #5: ==49260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c1958e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557c1958dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557c1958d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557c1958c266 in writeFile InstrProfilingFile.c Step #5: #4 0x557c1958bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0e357478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e35747a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c1912a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c191555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e35725082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c1911ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 895893085 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562586c7d6e0, 0x562586c85d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562586c85d38,0x562586d0c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49264==ERROR: AddressSanitizer: SEGV on unknown address 0x562588869d20 (pc 0x56258697a7b8 bp 0x000000000000 sp 0x7fff3572f640 T0) Step #5: ==49264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56258697a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562586979ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5625869799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562586978266 in writeFile InstrProfilingFile.c Step #5: #4 0x562586977fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f02d6f1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02d6f1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625865161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625865415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02d6efb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562586508a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 896789043 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e18ddf26e0, 0x55e18ddfad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e18ddfad38,0x55e18de81248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49268==ERROR: AddressSanitizer: SEGV on unknown address 0x55e18f9ded20 (pc 0x55e18daef7b8 bp 0x000000000000 sp 0x7ffdc5fbcfd0 T0) Step #5: ==49268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e18daef7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e18daeeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e18daee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e18daed266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e18daecfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fde736b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde736b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e18d68b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e18d6b65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde73694082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e18d67da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 897693124 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600bf0126e0, 0x5600bf01ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5600bf01ad38,0x5600bf0a1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49272==ERROR: AddressSanitizer: SEGV on unknown address 0x5600c0bfed20 (pc 0x5600bed0f7b8 bp 0x000000000000 sp 0x7ffc556b4d40 T0) Step #5: ==49272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600bed0f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600bed0eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600bed0e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600bed0d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600bed0cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc8abc028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8abc02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600be8ab1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600be8d65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8abbe0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600be89da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 898592648 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5557cc2166e0, 0x5557cc21ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5557cc21ed38,0x5557cc2a5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49276==ERROR: AddressSanitizer: SEGV on unknown address 0x5557cde02d20 (pc 0x5557cbf137b8 bp 0x000000000000 sp 0x7fff9a0064f0 T0) Step #5: ==49276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557cbf137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5557cbf12ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5557cbf129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5557cbf11266 in writeFile InstrProfilingFile.c Step #5: #4 0x5557cbf10fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd3f3f008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3f3f00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557cbaaf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557cbada5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3f3ede082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557cbaa1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 899488854 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564441ee6e0, 0x5564441f6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5564441f6d38,0x55644427d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49280==ERROR: AddressSanitizer: SEGV on unknown address 0x556445ddad20 (pc 0x556443eeb7b8 bp 0x000000000000 sp 0x7ffc93860f60 T0) Step #5: ==49280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556443eeb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556443eeaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556443eea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556443ee9266 in writeFile InstrProfilingFile.c Step #5: #4 0x556443ee8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb29e21c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb29e21ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556443a871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556443ab25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb29e1fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556443a79a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 900386520 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5641f81cc6e0, 0x5641f81d4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5641f81d4d38,0x5641f825b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49284==ERROR: AddressSanitizer: SEGV on unknown address 0x5641f9db8d20 (pc 0x5641f7ec97b8 bp 0x000000000000 sp 0x7ffc496db870 T0) Step #5: ==49284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641f7ec97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5641f7ec8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5641f7ec89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5641f7ec7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5641f7ec6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc9958348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc995834a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641f7a651b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641f7a905d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc995812082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641f7a57a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 901286112 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f040b5a6e0, 0x55f040b62d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f040b62d38,0x55f040be9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49288==ERROR: AddressSanitizer: SEGV on unknown address 0x55f042746d20 (pc 0x55f0408577b8 bp 0x000000000000 sp 0x7fffe6388e80 T0) Step #5: ==49288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0408577b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f040856ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f0408569b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f040855266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f040854fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcb349538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb34953a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0403f31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f04041e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb34931082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0403e5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 902184065 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557db43826e0, 0x557db438ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557db438ad38,0x557db4411248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49292==ERROR: AddressSanitizer: SEGV on unknown address 0x557db5f6ed20 (pc 0x557db407f7b8 bp 0x000000000000 sp 0x7ffe2514bfa0 T0) Step #5: ==49292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557db407f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557db407eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557db407e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557db407d266 in writeFile InstrProfilingFile.c Step #5: #4 0x557db407cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efd9f0938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd9f093a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557db3c1b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557db3c465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd9f071082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557db3c0da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 903085059 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56093e2cf6e0, 0x56093e2d7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56093e2d7d38,0x56093e35e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49296==ERROR: AddressSanitizer: SEGV on unknown address 0x56093febbd20 (pc 0x56093dfcc7b8 bp 0x000000000000 sp 0x7ffe93d89a00 T0) Step #5: ==49296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56093dfcc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56093dfcbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56093dfcb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56093dfca266 in writeFile InstrProfilingFile.c Step #5: #4 0x56093dfc9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6bc1b5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bc1b5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56093db681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56093db935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bc1b3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56093db5aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 903986154 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fd285436e0, 0x55fd2854bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fd2854bd38,0x55fd285d2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49300==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd2a12fd20 (pc 0x55fd282407b8 bp 0x000000000000 sp 0x7ffef6995200 T0) Step #5: ==49300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd282407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fd2823fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fd2823f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fd2823e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd2823dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa6e75508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6e7550a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd27ddc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd27e075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6e752e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd27dcea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 904893790 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55af320466e0, 0x55af3204ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55af3204ed38,0x55af320d5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49304==ERROR: AddressSanitizer: SEGV on unknown address 0x55af33c32d20 (pc 0x55af31d437b8 bp 0x000000000000 sp 0x7ffd2f8a3770 T0) Step #5: ==49304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af31d437b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55af31d42ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55af31d429b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55af31d41266 in writeFile InstrProfilingFile.c Step #5: #4 0x55af31d40fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f216e2be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f216e2bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af318df1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af3190a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f216e29c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af318d1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 905791344 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ad5fe3e6e0, 0x55ad5fe46d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ad5fe46d38,0x55ad5fecd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49308==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad61a2ad20 (pc 0x55ad5fb3b7b8 bp 0x000000000000 sp 0x7ffcd320dd90 T0) Step #5: ==49308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad5fb3b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ad5fb3aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ad5fb3a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ad5fb39266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad5fb38fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbf4aebd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf4aebda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad5f6d71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad5f7025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf4ae9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad5f6c9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 906691307 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c7d9c786e0, 0x55c7d9c80d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c7d9c80d38,0x55c7d9d07248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49312==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7db864d20 (pc 0x55c7d99757b8 bp 0x000000000000 sp 0x7ffdd3262550 T0) Step #5: ==49312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7d99757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c7d9974ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c7d99749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c7d9973266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7d9972fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe7e1d1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7e1d1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7d95111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7d953c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7e1cf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7d9503a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 907591485 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55661ba966e0, 0x55661ba9ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55661ba9ed38,0x55661bb25248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49316==ERROR: AddressSanitizer: SEGV on unknown address 0x55661d682d20 (pc 0x55661b7937b8 bp 0x000000000000 sp 0x7ffcfaca6b10 T0) Step #5: ==49316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55661b7937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55661b792ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55661b7929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55661b791266 in writeFile InstrProfilingFile.c Step #5: #4 0x55661b790fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f25a0fc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25a0fc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55661b32f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55661b35a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25a0fa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55661b321a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 908501181 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558e802f16e0, 0x558e802f9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558e802f9d38,0x558e80380248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49320==ERROR: AddressSanitizer: SEGV on unknown address 0x558e81eddd20 (pc 0x558e7ffee7b8 bp 0x000000000000 sp 0x7ffe9970d150 T0) Step #5: ==49320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e7ffee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558e7ffedac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558e7ffed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558e7ffec266 in writeFile InstrProfilingFile.c Step #5: #4 0x558e7ffebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7b147fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b147fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e7fb8a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e7fbb55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b147da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e7fb7ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 909402195 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556b2a2fe6e0, 0x556b2a306d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556b2a306d38,0x556b2a38d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49324==ERROR: AddressSanitizer: SEGV on unknown address 0x556b2beead20 (pc 0x556b29ffb7b8 bp 0x000000000000 sp 0x7ffd609e8220 T0) Step #5: ==49324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b29ffb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556b29ffaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556b29ffa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556b29ff9266 in writeFile InstrProfilingFile.c Step #5: #4 0x556b29ff8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdd010448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd01044a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b29b971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b29bc25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd01022082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b29b89a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 910297919 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cbd1a526e0, 0x55cbd1a5ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cbd1a5ad38,0x55cbd1ae1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49328==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbd363ed20 (pc 0x55cbd174f7b8 bp 0x000000000000 sp 0x7fff7f355e00 T0) Step #5: ==49328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbd174f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cbd174eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cbd174e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cbd174d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbd174cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff26729e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff26729ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbd12eb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbd13165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff26727c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbd12dda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 911197237 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5650c57e26e0, 0x5650c57ead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5650c57ead38,0x5650c5871248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49332==ERROR: AddressSanitizer: SEGV on unknown address 0x5650c73ced20 (pc 0x5650c54df7b8 bp 0x000000000000 sp 0x7fffee026dd0 T0) Step #5: ==49332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650c54df7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5650c54deac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5650c54de9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5650c54dd266 in writeFile InstrProfilingFile.c Step #5: #4 0x5650c54dcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fed526db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed526dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650c507b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650c50a65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed526b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650c506da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 912106046 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5645fdd7d6e0, 0x5645fdd85d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5645fdd85d38,0x5645fde0c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49336==ERROR: AddressSanitizer: SEGV on unknown address 0x5645ff969d20 (pc 0x5645fda7a7b8 bp 0x000000000000 sp 0x7ffd2c690bc0 T0) Step #5: ==49336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645fda7a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5645fda79ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5645fda799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5645fda78266 in writeFile InstrProfilingFile.c Step #5: #4 0x5645fda77fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdf4074f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf4074fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645fd6161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645fd6415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf4072d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645fd608a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 913002918 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556b9db446e0, 0x556b9db4cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556b9db4cd38,0x556b9dbd3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49340==ERROR: AddressSanitizer: SEGV on unknown address 0x556b9f730d20 (pc 0x556b9d8417b8 bp 0x000000000000 sp 0x7ffd19785ee0 T0) Step #5: ==49340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b9d8417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556b9d840ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556b9d8409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556b9d83f266 in writeFile InstrProfilingFile.c Step #5: #4 0x556b9d83efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc2489ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2489cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b9d3dd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b9d4085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2489ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b9d3cfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 913907546 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5619bcf946e0, 0x5619bcf9cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5619bcf9cd38,0x5619bd023248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49344==ERROR: AddressSanitizer: SEGV on unknown address 0x5619beb80d20 (pc 0x5619bcc917b8 bp 0x000000000000 sp 0x7ffd5b17aba0 T0) Step #5: ==49344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619bcc917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5619bcc90ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5619bcc909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5619bcc8f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5619bcc8efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f52868b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52868b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619bc82d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619bc8585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5286895082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619bc81fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 914806789 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a37d58c6e0, 0x55a37d594d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a37d594d38,0x55a37d61b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49348==ERROR: AddressSanitizer: SEGV on unknown address 0x55a37f178d20 (pc 0x55a37d2897b8 bp 0x000000000000 sp 0x7fff3174f180 T0) Step #5: ==49348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a37d2897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a37d288ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a37d2889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a37d287266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a37d286fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fec27ef48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec27ef4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a37ce251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a37ce505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec27ed2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a37ce17a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 915704495 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5641f299d6e0, 0x5641f29a5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5641f29a5d38,0x5641f2a2c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49352==ERROR: AddressSanitizer: SEGV on unknown address 0x5641f4589d20 (pc 0x5641f269a7b8 bp 0x000000000000 sp 0x7ffcb3202270 T0) Step #5: ==49352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641f269a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5641f2699ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5641f26999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5641f2698266 in writeFile InstrProfilingFile.c Step #5: #4 0x5641f2697fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f205c6958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f205c695a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641f22361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641f22615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f205c673082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641f2228a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 916600974 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55da5b22c6e0, 0x55da5b234d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55da5b234d38,0x55da5b2bb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49356==ERROR: AddressSanitizer: SEGV on unknown address 0x55da5ce18d20 (pc 0x55da5af297b8 bp 0x000000000000 sp 0x7ffe9aaa65e0 T0) Step #5: ==49356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da5af297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55da5af28ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55da5af289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55da5af27266 in writeFile InstrProfilingFile.c Step #5: #4 0x55da5af26fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6d2d6888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d2d688a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da5aac51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da5aaf05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d2d666082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da5aab7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 917501885 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557ef60ae6e0, 0x557ef60b6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557ef60b6d38,0x557ef613d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49360==ERROR: AddressSanitizer: SEGV on unknown address 0x557ef7c9ad20 (pc 0x557ef5dab7b8 bp 0x000000000000 sp 0x7ffdbbe620a0 T0) Step #5: ==49360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ef5dab7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557ef5daaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557ef5daa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557ef5da9266 in writeFile InstrProfilingFile.c Step #5: #4 0x557ef5da8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fec045268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec04526a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ef59471b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ef59725d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec04504082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ef5939a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 918400119 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56089c1056e0, 0x56089c10dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56089c10dd38,0x56089c194248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49364==ERROR: AddressSanitizer: SEGV on unknown address 0x56089dcf1d20 (pc 0x56089be027b8 bp 0x000000000000 sp 0x7ffdfd482eb0 T0) Step #5: ==49364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56089be027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56089be01ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56089be019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56089be00266 in writeFile InstrProfilingFile.c Step #5: #4 0x56089bdfffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f67f42998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67f4299a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56089b99e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56089b9c95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67f4277082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56089b990a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 919302478 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5563cab2d6e0, 0x5563cab35d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5563cab35d38,0x5563cabbc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49368==ERROR: AddressSanitizer: SEGV on unknown address 0x5563cc719d20 (pc 0x5563ca82a7b8 bp 0x000000000000 sp 0x7ffd5586ad80 T0) Step #5: ==49368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563ca82a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5563ca829ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5563ca8299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5563ca828266 in writeFile InstrProfilingFile.c Step #5: #4 0x5563ca827fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f855b4ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f855b4cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563ca3c61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563ca3f15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f855b4ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563ca3b8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 920202862 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5561493d96e0, 0x5561493e1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5561493e1d38,0x556149468248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49372==ERROR: AddressSanitizer: SEGV on unknown address 0x55614afc5d20 (pc 0x5561490d67b8 bp 0x000000000000 sp 0x7ffef03f7ce0 T0) Step #5: ==49372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561490d67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5561490d5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5561490d59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5561490d4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5561490d3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fee713c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee713c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556148c721b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556148c9d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee7139e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556148c64a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 921105282 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564628a56e0, 0x5564628add31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5564628add38,0x556462934248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49376==ERROR: AddressSanitizer: SEGV on unknown address 0x556464491d20 (pc 0x5564625a27b8 bp 0x000000000000 sp 0x7fff094a8d90 T0) Step #5: ==49376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564625a27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5564625a1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5564625a19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5564625a0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55646259ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efefb0b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efefb0b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55646213e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564621695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efefb093082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556462130a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 922004904 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ed94ef76e0, 0x55ed94effd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ed94effd38,0x55ed94f86248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49380==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed96ae3d20 (pc 0x55ed94bf47b8 bp 0x000000000000 sp 0x7ffff4fbaba0 T0) Step #5: ==49380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed94bf47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ed94bf3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ed94bf39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ed94bf2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed94bf1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f62cd9e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62cd9e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed947901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed947bb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62cd9c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed94782a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 922900583 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574602606e0, 0x557460268d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557460268d38,0x5574602ef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49384==ERROR: AddressSanitizer: SEGV on unknown address 0x557461e4cd20 (pc 0x55745ff5d7b8 bp 0x000000000000 sp 0x7ffc6ab35090 T0) Step #5: ==49384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55745ff5d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55745ff5cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55745ff5c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55745ff5b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55745ff5afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe828d008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe828d00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55745faf91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55745fb245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe828cde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55745faeba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 923800529 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f413c3b6e0, 0x55f413c43d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f413c43d38,0x55f413cca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49388==ERROR: AddressSanitizer: SEGV on unknown address 0x55f415827d20 (pc 0x55f4139387b8 bp 0x000000000000 sp 0x7ffec93a0a60 T0) Step #5: ==49388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4139387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f413937ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f4139379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f413936266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f413935fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2779fd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2779fd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4134d41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4134ff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2779fb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4134c6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 924698933 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55618abde6e0, 0x55618abe6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55618abe6d38,0x55618ac6d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49392==ERROR: AddressSanitizer: SEGV on unknown address 0x55618c7cad20 (pc 0x55618a8db7b8 bp 0x000000000000 sp 0x7fff08f74880 T0) Step #5: ==49392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55618a8db7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55618a8daac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55618a8da9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55618a8d9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55618a8d8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4c917eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c917eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55618a4771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55618a4a25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c917c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55618a469a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 925600460 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6200446e0, 0x55a62004cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a62004cd38,0x55a6200d3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49396==ERROR: AddressSanitizer: SEGV on unknown address 0x55a621c30d20 (pc 0x55a61fd417b8 bp 0x000000000000 sp 0x7ffc0cf96180 T0) Step #5: ==49396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a61fd417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a61fd40ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a61fd409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a61fd3f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a61fd3efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f851db038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f851db03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a61f8dd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a61f9085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f851dae1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a61f8cfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 926495933 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559de5de26e0, 0x559de5dead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559de5dead38,0x559de5e71248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49400==ERROR: AddressSanitizer: SEGV on unknown address 0x559de79ced20 (pc 0x559de5adf7b8 bp 0x000000000000 sp 0x7ffcdfaddeb0 T0) Step #5: ==49400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559de5adf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559de5adeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559de5ade9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559de5add266 in writeFile InstrProfilingFile.c Step #5: #4 0x559de5adcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8990f748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8990f74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559de567b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559de56a65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8990f52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559de566da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 927398421 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5592a73bf6e0, 0x5592a73c7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5592a73c7d38,0x5592a744e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49404==ERROR: AddressSanitizer: SEGV on unknown address 0x5592a8fabd20 (pc 0x5592a70bc7b8 bp 0x000000000000 sp 0x7fff7b9d7530 T0) Step #5: ==49404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592a70bc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5592a70bbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5592a70bb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5592a70ba266 in writeFile InstrProfilingFile.c Step #5: #4 0x5592a70b9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa1a23e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1a23e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592a6c581b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592a6c835d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1a23c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592a6c4aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 928294496 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5595b692e6e0, 0x5595b6936d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5595b6936d38,0x5595b69bd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49408==ERROR: AddressSanitizer: SEGV on unknown address 0x5595b851ad20 (pc 0x5595b662b7b8 bp 0x000000000000 sp 0x7ffe95f3f780 T0) Step #5: ==49408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595b662b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5595b662aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5595b662a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5595b6629266 in writeFile InstrProfilingFile.c Step #5: #4 0x5595b6628fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff72aff38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff72aff3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595b61c71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595b61f25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff72afd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595b61b9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 929195698 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b4140366e0, 0x55b41403ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b41403ed38,0x55b4140c5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49412==ERROR: AddressSanitizer: SEGV on unknown address 0x55b415c22d20 (pc 0x55b413d337b8 bp 0x000000000000 sp 0x7ffd6ae9c370 T0) Step #5: ==49412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b413d337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b413d32ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b413d329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b413d31266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b413d30fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f88f93368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88f9336a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4138cf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4138fa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88f9314082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4138c1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 930100266 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e0043316e0, 0x55e004339d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e004339d38,0x55e0043c0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49416==ERROR: AddressSanitizer: SEGV on unknown address 0x55e005f1dd20 (pc 0x55e00402e7b8 bp 0x000000000000 sp 0x7ffd87ec4120 T0) Step #5: ==49416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e00402e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e00402dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e00402d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e00402c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e00402bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4f9cc3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f9cc3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e003bca1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e003bf55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f9cc1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e003bbca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 930999812 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563a0da7b6e0, 0x563a0da83d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563a0da83d38,0x563a0db0a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49420==ERROR: AddressSanitizer: SEGV on unknown address 0x563a0f667d20 (pc 0x563a0d7787b8 bp 0x000000000000 sp 0x7ffc9b50bcf0 T0) Step #5: ==49420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a0d7787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563a0d777ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563a0d7779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563a0d776266 in writeFile InstrProfilingFile.c Step #5: #4 0x563a0d775fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f653a4988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f653a498a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a0d3141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a0d33f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f653a476082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a0d306a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 931901400 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564e2f4206e0, 0x564e2f428d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564e2f428d38,0x564e2f4af248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49424==ERROR: AddressSanitizer: SEGV on unknown address 0x564e3100cd20 (pc 0x564e2f11d7b8 bp 0x000000000000 sp 0x7ffd90c47010 T0) Step #5: ==49424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e2f11d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564e2f11cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564e2f11c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564e2f11b266 in writeFile InstrProfilingFile.c Step #5: #4 0x564e2f11afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1661a968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1661a96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e2ecb91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e2ece45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1661a74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e2ecaba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 932800199 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55947d6516e0, 0x55947d659d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55947d659d38,0x55947d6e0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49428==ERROR: AddressSanitizer: SEGV on unknown address 0x55947f23dd20 (pc 0x55947d34e7b8 bp 0x000000000000 sp 0x7ffdf4b17310 T0) Step #5: ==49428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55947d34e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55947d34dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55947d34d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55947d34c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55947d34bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3a9bb7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a9bb7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55947ceea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55947cf155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a9bb5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55947cedca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 933704225 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5615a7ef96e0, 0x5615a7f01d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5615a7f01d38,0x5615a7f88248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49432==ERROR: AddressSanitizer: SEGV on unknown address 0x5615a9ae5d20 (pc 0x5615a7bf67b8 bp 0x000000000000 sp 0x7ffee37ca2f0 T0) Step #5: ==49432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615a7bf67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5615a7bf5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5615a7bf59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5615a7bf4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5615a7bf3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3163dac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3163daca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615a77921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615a77bd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3163d8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615a7784a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 934601186 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b6e353c6e0, 0x55b6e3544d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b6e3544d38,0x55b6e35cb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49436==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6e5128d20 (pc 0x55b6e32397b8 bp 0x000000000000 sp 0x7ffe9ed2ff20 T0) Step #5: ==49436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6e32397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b6e3238ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b6e32389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b6e3237266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6e3236fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1086efa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1086efaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6e2dd51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6e2e005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1086ed8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6e2dc7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 935499206 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eda41a86e0, 0x55eda41b0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eda41b0d38,0x55eda4237248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49440==ERROR: AddressSanitizer: SEGV on unknown address 0x55eda5d94d20 (pc 0x55eda3ea57b8 bp 0x000000000000 sp 0x7ffd5b2337a0 T0) Step #5: ==49440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eda3ea57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eda3ea4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eda3ea49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eda3ea3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eda3ea2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f795b9a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f795b9a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eda3a411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eda3a6c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f795b984082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eda3a33a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 936401493 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564ea63d76e0, 0x564ea63dfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564ea63dfd38,0x564ea6466248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49444==ERROR: AddressSanitizer: SEGV on unknown address 0x564ea7fc3d20 (pc 0x564ea60d47b8 bp 0x000000000000 sp 0x7ffe0d310080 T0) Step #5: ==49444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ea60d47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564ea60d3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564ea60d39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564ea60d2266 in writeFile InstrProfilingFile.c Step #5: #4 0x564ea60d1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f72d1f558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72d1f55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ea5c701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ea5c9b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72d1f33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ea5c62a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 937303700 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d9bdbe76e0, 0x55d9bdbefd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d9bdbefd38,0x55d9bdc76248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49448==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9bf7d3d20 (pc 0x55d9bd8e47b8 bp 0x000000000000 sp 0x7ffcdb08ae10 T0) Step #5: ==49448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9bd8e47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d9bd8e3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d9bd8e39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d9bd8e2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9bd8e1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f88e78708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88e7870a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9bd4801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9bd4ab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88e784e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9bd472a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 938206053 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b60baad6e0, 0x55b60bab5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b60bab5d38,0x55b60bb3c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49452==ERROR: AddressSanitizer: SEGV on unknown address 0x55b60d699d20 (pc 0x55b60b7aa7b8 bp 0x000000000000 sp 0x7ffd708a8040 T0) Step #5: ==49452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b60b7aa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b60b7a9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b60b7a99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b60b7a8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b60b7a7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8c4184f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c4184fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b60b3461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b60b3715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c4182d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b60b338a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 939102743 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563d9a3846e0, 0x563d9a38cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563d9a38cd38,0x563d9a413248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49456==ERROR: AddressSanitizer: SEGV on unknown address 0x563d9bf70d20 (pc 0x563d9a0817b8 bp 0x000000000000 sp 0x7fff476426e0 T0) Step #5: ==49456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d9a0817b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563d9a080ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563d9a0809b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563d9a07f266 in writeFile InstrProfilingFile.c Step #5: #4 0x563d9a07efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdcb65ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcb65ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d99c1d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d99c485d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcb658b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d99c0fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 939998597 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cbc62f26e0, 0x55cbc62fad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cbc62fad38,0x55cbc6381248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49460==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbc7eded20 (pc 0x55cbc5fef7b8 bp 0x000000000000 sp 0x7ffdd341d350 T0) Step #5: ==49460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbc5fef7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cbc5feeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cbc5fee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cbc5fed266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbc5fecfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7df6d848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7df6d84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbc5b8b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbc5bb65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7df6d62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbc5b7da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 940893690 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5593caeee6e0, 0x5593caef6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5593caef6d38,0x5593caf7d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49464==ERROR: AddressSanitizer: SEGV on unknown address 0x5593ccadad20 (pc 0x5593cabeb7b8 bp 0x000000000000 sp 0x7ffde200e770 T0) Step #5: ==49464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593cabeb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5593cabeaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5593cabea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5593cabe9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5593cabe8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f51820ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51820baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593ca7871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593ca7b25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5182098082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593ca779a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 941791031 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561d41ddf6e0, 0x561d41de7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561d41de7d38,0x561d41e6e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49468==ERROR: AddressSanitizer: SEGV on unknown address 0x561d439cbd20 (pc 0x561d41adc7b8 bp 0x000000000000 sp 0x7ffdd1b030d0 T0) Step #5: ==49468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d41adc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561d41adbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561d41adb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561d41ada266 in writeFile InstrProfilingFile.c Step #5: #4 0x561d41ad9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f175eb368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f175eb36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d416781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d416a35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f175eb14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d4166aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 942688841 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5599b5b0e6e0, 0x5599b5b16d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5599b5b16d38,0x5599b5b9d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49472==ERROR: AddressSanitizer: SEGV on unknown address 0x5599b76fad20 (pc 0x5599b580b7b8 bp 0x000000000000 sp 0x7fff586c8130 T0) Step #5: ==49472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599b580b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5599b580aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5599b580a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5599b5809266 in writeFile InstrProfilingFile.c Step #5: #4 0x5599b5808fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7eff13c018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff13c01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599b53a71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599b53d25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff13bdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599b5399a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 943591726 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e7558356e0, 0x55e75583dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e75583dd38,0x55e7558c4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49476==ERROR: AddressSanitizer: SEGV on unknown address 0x55e757421d20 (pc 0x55e7555327b8 bp 0x000000000000 sp 0x7ffd73035da0 T0) Step #5: ==49476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7555327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e755531ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7555319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e755530266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e75552ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb3b93538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3b9353a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7550ce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7550f95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3b9331082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7550c0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 944489186 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56345ee086e0, 0x56345ee10d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56345ee10d38,0x56345ee97248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49480==ERROR: AddressSanitizer: SEGV on unknown address 0x5634609f4d20 (pc 0x56345eb057b8 bp 0x000000000000 sp 0x7ffc6c95a990 T0) Step #5: ==49480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56345eb057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56345eb04ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56345eb049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56345eb03266 in writeFile InstrProfilingFile.c Step #5: #4 0x56345eb02fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff8247238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff824723a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56345e6a11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56345e6cc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff824701082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56345e693a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 945391636 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55645adae6e0, 0x55645adb6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55645adb6d38,0x55645ae3d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49484==ERROR: AddressSanitizer: SEGV on unknown address 0x55645c99ad20 (pc 0x55645aaab7b8 bp 0x000000000000 sp 0x7ffd1e6d5190 T0) Step #5: ==49484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55645aaab7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55645aaaaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55645aaaa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55645aaa9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55645aaa8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c09c088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c09c08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55645a6471b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55645a6725d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c09be6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55645a639a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 946291309 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b7db43b6e0, 0x55b7db443d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b7db443d38,0x55b7db4ca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49488==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7dd027d20 (pc 0x55b7db1387b8 bp 0x000000000000 sp 0x7ffe161ac570 T0) Step #5: ==49488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7db1387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b7db137ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b7db1379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b7db136266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7db135fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4e757828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e75782a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7dacd41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7dacff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e75760082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7dacc6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 947188784 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a5aaa906e0, 0x55a5aaa98d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a5aaa98d38,0x55a5aab1f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49492==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5ac67cd20 (pc 0x55a5aa78d7b8 bp 0x000000000000 sp 0x7ffc1d19f2b0 T0) Step #5: ==49492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5aa78d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a5aa78cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a5aa78c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a5aa78b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5aa78afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6d92c0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d92c0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5aa3291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5aa3545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d92bea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5aa31ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 948092049 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d6cd3746e0, 0x55d6cd37cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d6cd37cd38,0x55d6cd403248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49496==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6cef60d20 (pc 0x55d6cd0717b8 bp 0x000000000000 sp 0x7ffe39814ad0 T0) Step #5: ==49496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6cd0717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d6cd070ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d6cd0709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d6cd06f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6cd06efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efe2f1d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe2f1d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6ccc0d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6ccc385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe2f1b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6ccbffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 948999447 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5649e6e0c6e0, 0x5649e6e14d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5649e6e14d38,0x5649e6e9b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49500==ERROR: AddressSanitizer: SEGV on unknown address 0x5649e89f8d20 (pc 0x5649e6b097b8 bp 0x000000000000 sp 0x7ffc1dc57dc0 T0) Step #5: ==49500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649e6b097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5649e6b08ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5649e6b089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5649e6b07266 in writeFile InstrProfilingFile.c Step #5: #4 0x5649e6b06fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc7168ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7168cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649e66a51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649e66d05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7168ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649e6697a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 949896883 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bae3d9d6e0, 0x55bae3da5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bae3da5d38,0x55bae3e2c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49504==ERROR: AddressSanitizer: SEGV on unknown address 0x55bae5989d20 (pc 0x55bae3a9a7b8 bp 0x000000000000 sp 0x7ffc02021520 T0) Step #5: ==49504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bae3a9a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bae3a99ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bae3a999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bae3a98266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bae3a97fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6e3cb768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e3cb76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bae36361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bae36615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e3cb54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bae3628a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 950796972 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56361cc2a6e0, 0x56361cc32d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56361cc32d38,0x56361ccb9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49508==ERROR: AddressSanitizer: SEGV on unknown address 0x56361e816d20 (pc 0x56361c9277b8 bp 0x000000000000 sp 0x7fff73c70120 T0) Step #5: ==49508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56361c9277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56361c926ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56361c9269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56361c925266 in writeFile InstrProfilingFile.c Step #5: #4 0x56361c924fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0e40e558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e40e55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56361c4c31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56361c4ee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e40e33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56361c4b5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 951705648 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55994dea76e0, 0x55994deafd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55994deafd38,0x55994df36248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49512==ERROR: AddressSanitizer: SEGV on unknown address 0x55994fa93d20 (pc 0x55994dba47b8 bp 0x000000000000 sp 0x7ffcbe32d120 T0) Step #5: ==49512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55994dba47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55994dba3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55994dba39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55994dba2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55994dba1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f788b0188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f788b018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55994d7401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55994d76b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f788aff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55994d732a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 952616675 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564f58b36e0, 0x5564f58bbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5564f58bbd38,0x5564f5942248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49516==ERROR: AddressSanitizer: SEGV on unknown address 0x5564f749fd20 (pc 0x5564f55b07b8 bp 0x000000000000 sp 0x7ffcfda52140 T0) Step #5: ==49516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564f55b07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5564f55afac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5564f55af9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5564f55ae266 in writeFile InstrProfilingFile.c Step #5: #4 0x5564f55adfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd7d4a868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7d4a86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564f514c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564f51775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7d4a64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564f513ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 953522118 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559e296616e0, 0x559e29669d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559e29669d38,0x559e296f0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49520==ERROR: AddressSanitizer: SEGV on unknown address 0x559e2b24dd20 (pc 0x559e2935e7b8 bp 0x000000000000 sp 0x7fff29693c50 T0) Step #5: ==49520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e2935e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559e2935dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559e2935d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559e2935c266 in writeFile InstrProfilingFile.c Step #5: #4 0x559e2935bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6a9b7b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a9b7b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e28efa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e28f255d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a9b795082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e28eeca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 954421389 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d4ad37c6e0, 0x55d4ad384d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d4ad384d38,0x55d4ad40b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49524==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4aef68d20 (pc 0x55d4ad0797b8 bp 0x000000000000 sp 0x7fff274aaf90 T0) Step #5: ==49524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4ad0797b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d4ad078ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d4ad0789b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d4ad077266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4ad076fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4c4f5ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c4f5aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4acc151b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4acc405d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c4f589082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4acc07a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 955322383 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5631861976e0, 0x56318619fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56318619fd38,0x563186226248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49528==ERROR: AddressSanitizer: SEGV on unknown address 0x563187d83d20 (pc 0x563185e947b8 bp 0x000000000000 sp 0x7fff85898060 T0) Step #5: ==49528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563185e947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563185e93ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563185e939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563185e92266 in writeFile InstrProfilingFile.c Step #5: #4 0x563185e91fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fde0772f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde0772fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563185a301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563185a5b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde0770d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563185a22a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 956222780 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557e913916e0, 0x557e91399d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557e91399d38,0x557e91420248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49532==ERROR: AddressSanitizer: SEGV on unknown address 0x557e92f7dd20 (pc 0x557e9108e7b8 bp 0x000000000000 sp 0x7ffd141ca410 T0) Step #5: ==49532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e9108e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557e9108dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557e9108d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557e9108c266 in writeFile InstrProfilingFile.c Step #5: #4 0x557e9108bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3c196c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c196c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e90c2a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e90c555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c196a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e90c1ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 957119281 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5610dd20b6e0, 0x5610dd213d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5610dd213d38,0x5610dd29a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49536==ERROR: AddressSanitizer: SEGV on unknown address 0x5610dedf7d20 (pc 0x5610dcf087b8 bp 0x000000000000 sp 0x7ffcdee1fda0 T0) Step #5: ==49536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610dcf087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5610dcf07ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5610dcf079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5610dcf06266 in writeFile InstrProfilingFile.c Step #5: #4 0x5610dcf05fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f96137c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96137c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610dcaa41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610dcacf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96137a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610dca96a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 958022243 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556ec715f6e0, 0x556ec7167d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556ec7167d38,0x556ec71ee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49540==ERROR: AddressSanitizer: SEGV on unknown address 0x556ec8d4bd20 (pc 0x556ec6e5c7b8 bp 0x000000000000 sp 0x7fff0c52bdf0 T0) Step #5: ==49540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ec6e5c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556ec6e5bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556ec6e5b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556ec6e5a266 in writeFile InstrProfilingFile.c Step #5: #4 0x556ec6e59fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff13d8a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff13d8a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ec69f81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ec6a235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff13d881082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ec69eaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 958928519 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55914d8eb6e0, 0x55914d8f3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55914d8f3d38,0x55914d97a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49544==ERROR: AddressSanitizer: SEGV on unknown address 0x55914f4d7d20 (pc 0x55914d5e87b8 bp 0x000000000000 sp 0x7ffdeddf1210 T0) Step #5: ==49544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55914d5e87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55914d5e7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55914d5e79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55914d5e6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55914d5e5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc507bb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc507bb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55914d1841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55914d1af5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc507b94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55914d176a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 959827701 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563258fbb6e0, 0x563258fc3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563258fc3d38,0x56325904a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49548==ERROR: AddressSanitizer: SEGV on unknown address 0x56325aba7d20 (pc 0x563258cb87b8 bp 0x000000000000 sp 0x7fffbdb39ca0 T0) Step #5: ==49548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563258cb87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563258cb7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563258cb79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563258cb6266 in writeFile InstrProfilingFile.c Step #5: #4 0x563258cb5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f99fd9c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99fd9c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632588541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56325887f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99fd99f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563258846a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 960728056 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55af791e86e0, 0x55af791f0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55af791f0d38,0x55af79277248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49552==ERROR: AddressSanitizer: SEGV on unknown address 0x55af7add4d20 (pc 0x55af78ee57b8 bp 0x000000000000 sp 0x7ffe5c49b320 T0) Step #5: ==49552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af78ee57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55af78ee4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55af78ee49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55af78ee3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55af78ee2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1c3cbc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c3cbc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af78a811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af78aac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c3cba3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af78a73a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 961627758 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5606747e26e0, 0x5606747ead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5606747ead38,0x560674871248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49556==ERROR: AddressSanitizer: SEGV on unknown address 0x5606763ced20 (pc 0x5606744df7b8 bp 0x000000000000 sp 0x7ffe479ae9c0 T0) Step #5: ==49556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606744df7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5606744deac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5606744de9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5606744dd266 in writeFile InstrProfilingFile.c Step #5: #4 0x5606744dcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff57b4388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff57b438a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56067407b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606740a65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff57b416082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56067406da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 962524756 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c39b9e46e0, 0x55c39b9ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c39b9ecd38,0x55c39ba73248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49560==ERROR: AddressSanitizer: SEGV on unknown address 0x55c39d5d0d20 (pc 0x55c39b6e17b8 bp 0x000000000000 sp 0x7ffc97c8c1a0 T0) Step #5: ==49560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c39b6e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c39b6e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c39b6e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c39b6df266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c39b6defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb204dfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb204dfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c39b27d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c39b2a85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb204dd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c39b26fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 963417831 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5593898f36e0, 0x5593898fbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5593898fbd38,0x559389982248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49564==ERROR: AddressSanitizer: SEGV on unknown address 0x55938b4dfd20 (pc 0x5593895f07b8 bp 0x000000000000 sp 0x7ffe75a4f750 T0) Step #5: ==49564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593895f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5593895efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5593895ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5593895ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x5593895edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5f4298e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f4298ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55938918c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593891b75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f4296c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55938917ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 964312885 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5559c0f046e0, 0x5559c0f0cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5559c0f0cd38,0x5559c0f93248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49568==ERROR: AddressSanitizer: SEGV on unknown address 0x5559c2af0d20 (pc 0x5559c0c017b8 bp 0x000000000000 sp 0x7ffdf88b02c0 T0) Step #5: ==49568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559c0c017b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5559c0c00ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5559c0c009b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5559c0bff266 in writeFile InstrProfilingFile.c Step #5: #4 0x5559c0bfefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcdd712b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcdd712ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559c079d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559c07c85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdd7109082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559c078fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 965209557 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fce98116e0, 0x55fce9819d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fce9819d38,0x55fce98a0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49572==ERROR: AddressSanitizer: SEGV on unknown address 0x55fceb3fdd20 (pc 0x55fce950e7b8 bp 0x000000000000 sp 0x7fff1f71be30 T0) Step #5: ==49572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fce950e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fce950dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fce950d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fce950c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fce950bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe691a938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe691a93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fce90aa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fce90d55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe691a71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fce909ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 966109986 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557e23bd56e0, 0x557e23bddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557e23bddd38,0x557e23c64248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49576==ERROR: AddressSanitizer: SEGV on unknown address 0x557e257c1d20 (pc 0x557e238d27b8 bp 0x000000000000 sp 0x7fffdabf13e0 T0) Step #5: ==49576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e238d27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557e238d1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557e238d19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557e238d0266 in writeFile InstrProfilingFile.c Step #5: #4 0x557e238cffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa11f56f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa11f56fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e2346e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e234995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa11f54d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e23460a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 967009704 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f14a6d06e0, 0x55f14a6d8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f14a6d8d38,0x55f14a75f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49580==ERROR: AddressSanitizer: SEGV on unknown address 0x55f14c2bcd20 (pc 0x55f14a3cd7b8 bp 0x000000000000 sp 0x7fff87d4cc60 T0) Step #5: ==49580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f14a3cd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f14a3ccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f14a3cc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f14a3cb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f14a3cafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc0885b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0885b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f149f691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f149f945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc088596082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f149f5ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 967916566 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558cb22376e0, 0x558cb223fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558cb223fd38,0x558cb22c6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49584==ERROR: AddressSanitizer: SEGV on unknown address 0x558cb3e23d20 (pc 0x558cb1f347b8 bp 0x000000000000 sp 0x7fff72e1b4a0 T0) Step #5: ==49584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558cb1f347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558cb1f33ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558cb1f339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558cb1f32266 in writeFile InstrProfilingFile.c Step #5: #4 0x558cb1f31fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f06fb3158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06fb315a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558cb1ad01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558cb1afb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06fb2f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558cb1ac2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 968811608 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d17cbc86e0, 0x55d17cbd0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d17cbd0d38,0x55d17cc57248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49588==ERROR: AddressSanitizer: SEGV on unknown address 0x55d17e7b4d20 (pc 0x55d17c8c57b8 bp 0x000000000000 sp 0x7fff30747230 T0) Step #5: ==49588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d17c8c57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d17c8c4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d17c8c49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d17c8c3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d17c8c2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5129ccd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5129ccda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d17c4611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d17c48c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5129cab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d17c453a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 969707065 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5581324d16e0, 0x5581324d9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5581324d9d38,0x558132560248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49592==ERROR: AddressSanitizer: SEGV on unknown address 0x5581340bdd20 (pc 0x5581321ce7b8 bp 0x000000000000 sp 0x7ffffd0ff540 T0) Step #5: ==49592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581321ce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5581321cdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5581321cd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5581321cc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5581321cbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3092b7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3092b7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558131d6a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558131d955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3092b5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558131d5ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 970615220 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b992ecf6e0, 0x55b992ed7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b992ed7d38,0x55b992f5e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49596==ERROR: AddressSanitizer: SEGV on unknown address 0x55b994abbd20 (pc 0x55b992bcc7b8 bp 0x000000000000 sp 0x7fff0cc4ab30 T0) Step #5: ==49596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b992bcc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b992bcbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b992bcb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b992bca266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b992bc9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f66e198f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66e198fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9927681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9927935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66e196d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b99275aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 971518613 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55907af176e0, 0x55907af1fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55907af1fd38,0x55907afa6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49600==ERROR: AddressSanitizer: SEGV on unknown address 0x55907cb03d20 (pc 0x55907ac147b8 bp 0x000000000000 sp 0x7ffd2b8119c0 T0) Step #5: ==49600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55907ac147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55907ac13ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55907ac139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55907ac12266 in writeFile InstrProfilingFile.c Step #5: #4 0x55907ac11fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa016f0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa016f0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55907a7b01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55907a7db5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa016eea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55907a7a2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 972424416 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b2b7ed46e0, 0x55b2b7edcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b2b7edcd38,0x55b2b7f63248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49604==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2b9ac0d20 (pc 0x55b2b7bd17b8 bp 0x000000000000 sp 0x7ffd7145df20 T0) Step #5: ==49604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2b7bd17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b2b7bd0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b2b7bd09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b2b7bcf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2b7bcefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f478e0d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f478e0d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2b776d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2b77985d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f478e0b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2b775fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 973330431 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5556da37f6e0, 0x5556da387d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5556da387d38,0x5556da40e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49608==ERROR: AddressSanitizer: SEGV on unknown address 0x5556dbf6bd20 (pc 0x5556da07c7b8 bp 0x000000000000 sp 0x7ffc3b8d2960 T0) Step #5: ==49608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556da07c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5556da07bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5556da07b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5556da07a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5556da079fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbe373ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe373eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556d9c181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556d9c435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe373cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556d9c0aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 974228685 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5644c53f26e0, 0x5644c53fad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5644c53fad38,0x5644c5481248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49612==ERROR: AddressSanitizer: SEGV on unknown address 0x5644c6fded20 (pc 0x5644c50ef7b8 bp 0x000000000000 sp 0x7fff625c8ac0 T0) Step #5: ==49612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644c50ef7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5644c50eeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5644c50ee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5644c50ed266 in writeFile InstrProfilingFile.c Step #5: #4 0x5644c50ecfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2ce570d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ce570da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644c4c8b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644c4cb65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ce56eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644c4c7da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 975125162 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55accddfd6e0, 0x55accde05d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55accde05d38,0x55accde8c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49616==ERROR: AddressSanitizer: SEGV on unknown address 0x55accf9e9d20 (pc 0x55accdafa7b8 bp 0x000000000000 sp 0x7fff3d50b900 T0) Step #5: ==49616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55accdafa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55accdaf9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55accdaf99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55accdaf8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55accdaf7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fec162b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec162b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55accd6961b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55accd6c15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec16295082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55accd688a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 976027021 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5617b394c6e0, 0x5617b3954d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5617b3954d38,0x5617b39db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49620==ERROR: AddressSanitizer: SEGV on unknown address 0x5617b5538d20 (pc 0x5617b36497b8 bp 0x000000000000 sp 0x7ffc799636d0 T0) Step #5: ==49620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617b36497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5617b3648ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5617b36489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5617b3647266 in writeFile InstrProfilingFile.c Step #5: #4 0x5617b3646fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f68f540a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68f540aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617b31e51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617b32105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68f53e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617b31d7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 976922543 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563a850fc6e0, 0x563a85104d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563a85104d38,0x563a8518b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49624==ERROR: AddressSanitizer: SEGV on unknown address 0x563a86ce8d20 (pc 0x563a84df97b8 bp 0x000000000000 sp 0x7ffcb9366370 T0) Step #5: ==49624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a84df97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563a84df8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563a84df89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563a84df7266 in writeFile InstrProfilingFile.c Step #5: #4 0x563a84df6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f215dfab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f215dfaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a849951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a849c05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f215df89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a84987a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 977818948 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b2d2a5b6e0, 0x55b2d2a63d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b2d2a63d38,0x55b2d2aea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49628==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2d4647d20 (pc 0x55b2d27587b8 bp 0x000000000000 sp 0x7ffefc5306c0 T0) Step #5: ==49628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2d27587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b2d2757ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b2d27579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b2d2756266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2d2755fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1c80b588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c80b58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2d22f41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2d231f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c80b36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2d22e6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 978712382 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5617482506e0, 0x561748258d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561748258d38,0x5617482df248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49632==ERROR: AddressSanitizer: SEGV on unknown address 0x561749e3cd20 (pc 0x561747f4d7b8 bp 0x000000000000 sp 0x7ffe096f9b40 T0) Step #5: ==49632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561747f4d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561747f4cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561747f4c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561747f4b266 in writeFile InstrProfilingFile.c Step #5: #4 0x561747f4afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0b6b8bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b6b8bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561747ae91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561747b145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b6b89b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561747adba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 979608435 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56486b9306e0, 0x56486b938d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56486b938d38,0x56486b9bf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49636==ERROR: AddressSanitizer: SEGV on unknown address 0x56486d51cd20 (pc 0x56486b62d7b8 bp 0x000000000000 sp 0x7ffde53a53f0 T0) Step #5: ==49636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56486b62d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56486b62cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56486b62c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56486b62b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56486b62afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1335b8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1335b8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56486b1c91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56486b1f45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1335b69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56486b1bba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 980504560 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5589d72156e0, 0x5589d721dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5589d721dd38,0x5589d72a4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49640==ERROR: AddressSanitizer: SEGV on unknown address 0x5589d8e01d20 (pc 0x5589d6f127b8 bp 0x000000000000 sp 0x7ffdb59ad020 T0) Step #5: ==49640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589d6f127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5589d6f11ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5589d6f119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5589d6f10266 in writeFile InstrProfilingFile.c Step #5: #4 0x5589d6f0ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fabcbe2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabcbe2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589d6aae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589d6ad95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabcbe09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589d6aa0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 981401139 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e499cb66e0, 0x55e499cbed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e499cbed38,0x55e499d45248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49644==ERROR: AddressSanitizer: SEGV on unknown address 0x55e49b8a2d20 (pc 0x55e4999b37b8 bp 0x000000000000 sp 0x7ffe59efbf70 T0) Step #5: ==49644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4999b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e4999b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e4999b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e4999b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4999b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff5b76508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5b7650a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e49954f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e49957a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5b762e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e499541a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 982298387 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5602cab776e0, 0x5602cab7fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5602cab7fd38,0x5602cac06248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49648==ERROR: AddressSanitizer: SEGV on unknown address 0x5602cc763d20 (pc 0x5602ca8747b8 bp 0x000000000000 sp 0x7ffe91583fe0 T0) Step #5: ==49648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602ca8747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5602ca873ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5602ca8739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5602ca872266 in writeFile InstrProfilingFile.c Step #5: #4 0x5602ca871fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f30be32d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30be32da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602ca4101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602ca43b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30be30b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602ca402a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 983196307 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eb812a26e0, 0x55eb812aad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eb812aad38,0x55eb81331248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49652==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb82e8ed20 (pc 0x55eb80f9f7b8 bp 0x000000000000 sp 0x7fffc7376ec0 T0) Step #5: ==49652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb80f9f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eb80f9eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eb80f9e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eb80f9d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb80f9cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbea90098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbea9009a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb80b3b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb80b665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbea8fe7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb80b2da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 984096919 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56545e4786e0, 0x56545e480d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56545e480d38,0x56545e507248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49656==ERROR: AddressSanitizer: SEGV on unknown address 0x565460064d20 (pc 0x56545e1757b8 bp 0x000000000000 sp 0x7ffee829d180 T0) Step #5: ==49656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56545e1757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56545e174ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56545e1749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56545e173266 in writeFile InstrProfilingFile.c Step #5: #4 0x56545e172fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f88b90e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88b90e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56545dd111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56545dd3c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88b90c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56545dd03a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 984988964 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c9bb97b6e0, 0x55c9bb983d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c9bb983d38,0x55c9bba0a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49660==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9bd567d20 (pc 0x55c9bb6787b8 bp 0x000000000000 sp 0x7ffd14a9f070 T0) Step #5: ==49660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9bb6787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c9bb677ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c9bb6779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c9bb676266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9bb675fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f24067688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2406768a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9bb2141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9bb23f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2406746082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9bb206a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 985886088 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5603169e76e0, 0x5603169efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5603169efd38,0x560316a76248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49664==ERROR: AddressSanitizer: SEGV on unknown address 0x5603185d3d20 (pc 0x5603166e47b8 bp 0x000000000000 sp 0x7ffed931fae0 T0) Step #5: ==49664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603166e47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5603166e3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5603166e39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5603166e2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5603166e1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f446b0508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f446b050a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603162801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603162ab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f446b02e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560316272a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 986794557 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5631459126e0, 0x56314591ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56314591ad38,0x5631459a1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49668==ERROR: AddressSanitizer: SEGV on unknown address 0x5631474fed20 (pc 0x56314560f7b8 bp 0x000000000000 sp 0x7fffe38a6370 T0) Step #5: ==49668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56314560f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56314560eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56314560e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56314560d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56314560cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f77c59218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77c5921a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631451ab1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631451d65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77c58ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56314519da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 987692650 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c5605696e0, 0x55c560571d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c560571d38,0x55c5605f8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49672==ERROR: AddressSanitizer: SEGV on unknown address 0x55c562155d20 (pc 0x55c5602667b8 bp 0x000000000000 sp 0x7ffc99fc8f10 T0) Step #5: ==49672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5602667b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c560265ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c5602659b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c560264266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c560263fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feaee7418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feaee741a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c55fe021b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c55fe2d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaee71f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c55fdf4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 988599448 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5626c71c86e0, 0x5626c71d0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5626c71d0d38,0x5626c7257248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49676==ERROR: AddressSanitizer: SEGV on unknown address 0x5626c8db4d20 (pc 0x5626c6ec57b8 bp 0x000000000000 sp 0x7ffec7193f20 T0) Step #5: ==49676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626c6ec57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5626c6ec4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5626c6ec49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5626c6ec3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5626c6ec2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fefd71c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefd71c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626c6a611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626c6a8c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefd719f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626c6a53a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 989503497 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f4b5afa6e0, 0x55f4b5b02d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f4b5b02d38,0x55f4b5b89248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49680==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4b76e6d20 (pc 0x55f4b57f77b8 bp 0x000000000000 sp 0x7ffed5243ad0 T0) Step #5: ==49680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4b57f77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f4b57f6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f4b57f69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f4b57f5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4b57f4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4a0dbf38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a0dbf3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4b53931b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4b53be5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a0dbd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4b5385a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 990399239 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d86e50f6e0, 0x55d86e517d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d86e517d38,0x55d86e59e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49684==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8700fbd20 (pc 0x55d86e20c7b8 bp 0x000000000000 sp 0x7ffd834f89b0 T0) Step #5: ==49684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d86e20c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d86e20bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d86e20b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d86e20a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d86e209fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9fbe7808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fbe780a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d86dda81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d86ddd35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fbe75e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d86dd9aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 991298691 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e1896266e0, 0x55e18962ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e18962ed38,0x55e1896b5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49688==ERROR: AddressSanitizer: SEGV on unknown address 0x55e18b212d20 (pc 0x55e1893237b8 bp 0x000000000000 sp 0x7fffe044fc80 T0) Step #5: ==49688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1893237b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e189322ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e1893229b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e189321266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e189320fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd3efa948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3efa94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e188ebf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e188eea5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3efa72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e188eb1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 992197328 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55acab82d6e0, 0x55acab835d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55acab835d38,0x55acab8bc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49692==ERROR: AddressSanitizer: SEGV on unknown address 0x55acad419d20 (pc 0x55acab52a7b8 bp 0x000000000000 sp 0x7ffda70bf660 T0) Step #5: ==49692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acab52a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55acab529ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55acab5299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55acab528266 in writeFile InstrProfilingFile.c Step #5: #4 0x55acab527fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa6067cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6067cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acab0c61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acab0f15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6067ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acab0b8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 993098671 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56428b7796e0, 0x56428b781d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56428b781d38,0x56428b808248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49696==ERROR: AddressSanitizer: SEGV on unknown address 0x56428d365d20 (pc 0x56428b4767b8 bp 0x000000000000 sp 0x7ffddcf55aa0 T0) Step #5: ==49696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56428b4767b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56428b475ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56428b4759b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56428b474266 in writeFile InstrProfilingFile.c Step #5: #4 0x56428b473fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9ebbf428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ebbf42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56428b0121b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56428b03d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ebbf20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56428b004a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 993997086 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56332bb8d6e0, 0x56332bb95d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56332bb95d38,0x56332bc1c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49700==ERROR: AddressSanitizer: SEGV on unknown address 0x56332d779d20 (pc 0x56332b88a7b8 bp 0x000000000000 sp 0x7ffc110ecc40 T0) Step #5: ==49700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56332b88a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56332b889ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56332b8899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56332b888266 in writeFile InstrProfilingFile.c Step #5: #4 0x56332b887fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1df8f218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1df8f21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56332b4261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56332b4515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1df8eff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56332b418a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 994900163 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558bee89d6e0, 0x558bee8a5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558bee8a5d38,0x558bee92c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49704==ERROR: AddressSanitizer: SEGV on unknown address 0x558bf0489d20 (pc 0x558bee59a7b8 bp 0x000000000000 sp 0x7fffe78028d0 T0) Step #5: ==49704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bee59a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558bee599ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558bee5999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558bee598266 in writeFile InstrProfilingFile.c Step #5: #4 0x558bee597fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff3cb9318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3cb931a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bee1361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bee1615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3cb90f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bee128a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 995807154 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5572f589e6e0, 0x5572f58a6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5572f58a6d38,0x5572f592d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49708==ERROR: AddressSanitizer: SEGV on unknown address 0x5572f748ad20 (pc 0x5572f559b7b8 bp 0x000000000000 sp 0x7fffabcc0720 T0) Step #5: ==49708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572f559b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5572f559aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5572f559a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5572f5599266 in writeFile InstrProfilingFile.c Step #5: #4 0x5572f5598fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6b536a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b536a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572f51371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572f51625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b53684082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572f5129a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 996708672 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b445e946e0, 0x55b445e9cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b445e9cd38,0x55b445f23248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49712==ERROR: AddressSanitizer: SEGV on unknown address 0x55b447a80d20 (pc 0x55b445b917b8 bp 0x000000000000 sp 0x7ffc61cdd830 T0) Step #5: ==49712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b445b917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b445b90ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b445b909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b445b8f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b445b8efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2b668998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b66899a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b44572d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4457585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b66877082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b44571fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 997610781 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e34e53f6e0, 0x55e34e547d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e34e547d38,0x55e34e5ce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49716==ERROR: AddressSanitizer: SEGV on unknown address 0x55e35012bd20 (pc 0x55e34e23c7b8 bp 0x000000000000 sp 0x7fff60a6f630 T0) Step #5: ==49716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e34e23c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e34e23bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e34e23b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e34e23a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e34e239fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd4b0fb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4b0fb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e34ddd81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e34de035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4b0f93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e34ddcaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 998513355 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55be32a466e0, 0x55be32a4ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55be32a4ed38,0x55be32ad5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49720==ERROR: AddressSanitizer: SEGV on unknown address 0x55be34632d20 (pc 0x55be327437b8 bp 0x000000000000 sp 0x7ffebd4d91e0 T0) Step #5: ==49720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be327437b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55be32742ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55be327429b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55be32741266 in writeFile InstrProfilingFile.c Step #5: #4 0x55be32740fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5e938b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e938b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be322df1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be3230a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e93892082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be322d1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 999411171 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c819b9e6e0, 0x55c819ba6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c819ba6d38,0x55c819c2d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49724==ERROR: AddressSanitizer: SEGV on unknown address 0x55c81b78ad20 (pc 0x55c81989b7b8 bp 0x000000000000 sp 0x7ffeec6ec7e0 T0) Step #5: ==49724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c81989b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c81989aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c81989a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c819899266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c819898fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa554b548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa554b54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8194371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8194625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa554b32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c819429a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1000308819 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d67fff76e0, 0x55d67ffffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d67ffffd38,0x55d680086248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49728==ERROR: AddressSanitizer: SEGV on unknown address 0x55d681be3d20 (pc 0x55d67fcf47b8 bp 0x000000000000 sp 0x7ffe460c9310 T0) Step #5: ==49728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d67fcf47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d67fcf3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d67fcf39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d67fcf2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d67fcf1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb4cee748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4cee74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d67f8901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d67f8bb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4cee52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d67f882a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1001209666 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5590a74106e0, 0x5590a7418d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5590a7418d38,0x5590a749f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49732==ERROR: AddressSanitizer: SEGV on unknown address 0x5590a8ffcd20 (pc 0x5590a710d7b8 bp 0x000000000000 sp 0x7ffd7d698c10 T0) Step #5: ==49732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590a710d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5590a710cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5590a710c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5590a710b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5590a710afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f120e8e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f120e8e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590a6ca91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590a6cd45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f120e8c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590a6c9ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1002108606 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d7f58186e0, 0x55d7f5820d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d7f5820d38,0x55d7f58a7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49736==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7f7404d20 (pc 0x55d7f55157b8 bp 0x000000000000 sp 0x7ffd70c3a7f0 T0) Step #5: ==49736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7f55157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d7f5514ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d7f55149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d7f5513266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7f5512fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6ece48e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ece48ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7f50b11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7f50dc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ece46c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7f50a3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1003004651 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56371141d6e0, 0x563711425d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563711425d38,0x5637114ac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49740==ERROR: AddressSanitizer: SEGV on unknown address 0x563713009d20 (pc 0x56371111a7b8 bp 0x000000000000 sp 0x7ffe06cb9d80 T0) Step #5: ==49740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56371111a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563711119ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5637111199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563711118266 in writeFile InstrProfilingFile.c Step #5: #4 0x563711117fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f25d7aee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25d7aeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563710cb61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563710ce15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25d7acc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563710ca8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1003909709 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56490c6566e0, 0x56490c65ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56490c65ed38,0x56490c6e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49744==ERROR: AddressSanitizer: SEGV on unknown address 0x56490e242d20 (pc 0x56490c3537b8 bp 0x000000000000 sp 0x7ffdacc4e070 T0) Step #5: ==49744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56490c3537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56490c352ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56490c3529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56490c351266 in writeFile InstrProfilingFile.c Step #5: #4 0x56490c350fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0f858028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f85802a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56490beef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56490bf1a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f857e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56490bee1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1004818535 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5638c68906e0, 0x5638c6898d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5638c6898d38,0x5638c691f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49748==ERROR: AddressSanitizer: SEGV on unknown address 0x5638c847cd20 (pc 0x5638c658d7b8 bp 0x000000000000 sp 0x7ffd2ffae8d0 T0) Step #5: ==49748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638c658d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5638c658cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5638c658c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5638c658b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5638c658afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc65235d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc65235da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638c61291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638c61545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc65233b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638c611ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1005721534 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556564fa36e0, 0x556564fabd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556564fabd38,0x556565032248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49752==ERROR: AddressSanitizer: SEGV on unknown address 0x556566b8fd20 (pc 0x556564ca07b8 bp 0x000000000000 sp 0x7ffee2490700 T0) Step #5: ==49752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556564ca07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556564c9fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556564c9f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556564c9e266 in writeFile InstrProfilingFile.c Step #5: #4 0x556564c9dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5f7fcb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f7fcb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55656483c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565648675d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f7fc93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55656482ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1006623636 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fba82036e0, 0x55fba820bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fba820bd38,0x55fba8292248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49756==ERROR: AddressSanitizer: SEGV on unknown address 0x55fba9defd20 (pc 0x55fba7f007b8 bp 0x000000000000 sp 0x7fff502efff0 T0) Step #5: ==49756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fba7f007b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fba7effac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fba7eff9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fba7efe266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fba7efdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb7fc108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb7fc10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fba7a9c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fba7ac75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb7fbee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fba7a8ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1007521855 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a29ea706e0, 0x55a29ea78d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a29ea78d38,0x55a29eaff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49760==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2a065cd20 (pc 0x55a29e76d7b8 bp 0x000000000000 sp 0x7ffe35f4a5d0 T0) Step #5: ==49760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a29e76d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a29e76cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a29e76c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a29e76b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a29e76afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffb5f1ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb5f1eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a29e3091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a29e3345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb5f1c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a29e2fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1008416946 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559ab83f66e0, 0x559ab83fed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559ab83fed38,0x559ab8485248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49764==ERROR: AddressSanitizer: SEGV on unknown address 0x559ab9fe2d20 (pc 0x559ab80f37b8 bp 0x000000000000 sp 0x7ffdc50fe650 T0) Step #5: ==49764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ab80f37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559ab80f2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559ab80f29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559ab80f1266 in writeFile InstrProfilingFile.c Step #5: #4 0x559ab80f0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f353d2f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f353d2f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ab7c8f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ab7cba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f353d2d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ab7c81a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1009315666 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bc0216d6e0, 0x55bc02175d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bc02175d38,0x55bc021fc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49768==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc03d59d20 (pc 0x55bc01e6a7b8 bp 0x000000000000 sp 0x7ffd76025440 T0) Step #5: ==49768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc01e6a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bc01e69ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bc01e699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bc01e68266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc01e67fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f42af31c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42af31ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc01a061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc01a315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42af2fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc019f8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1010211747 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56450977c6e0, 0x564509784d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564509784d38,0x56450980b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49772==ERROR: AddressSanitizer: SEGV on unknown address 0x56450b368d20 (pc 0x5645094797b8 bp 0x000000000000 sp 0x7fffcdda26e0 T0) Step #5: ==49772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645094797b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564509478ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5645094789b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564509477266 in writeFile InstrProfilingFile.c Step #5: #4 0x564509476fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc7e28558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7e2855a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645090151b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645090405d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7e2833082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564509007a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1011112352 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5603f890a6e0, 0x5603f8912d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5603f8912d38,0x5603f8999248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49776==ERROR: AddressSanitizer: SEGV on unknown address 0x5603fa4f6d20 (pc 0x5603f86077b8 bp 0x000000000000 sp 0x7ffc66a39b30 T0) Step #5: ==49776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603f86077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5603f8606ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5603f86069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5603f8605266 in writeFile InstrProfilingFile.c Step #5: #4 0x5603f8604fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdb90e338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb90e33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603f81a31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603f81ce5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb90e11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603f8195a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1012012427 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5650e9fd36e0, 0x5650e9fdbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5650e9fdbd38,0x5650ea062248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49780==ERROR: AddressSanitizer: SEGV on unknown address 0x5650ebbbfd20 (pc 0x5650e9cd07b8 bp 0x000000000000 sp 0x7fff7b7f6c10 T0) Step #5: ==49780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650e9cd07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5650e9ccfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5650e9ccf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5650e9cce266 in writeFile InstrProfilingFile.c Step #5: #4 0x5650e9ccdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f72e766c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72e766ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650e986c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650e98975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72e764a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650e985ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1012917105 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564d524866e0, 0x564d5248ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564d5248ed38,0x564d52515248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49784==ERROR: AddressSanitizer: SEGV on unknown address 0x564d54072d20 (pc 0x564d521837b8 bp 0x000000000000 sp 0x7ffd0ebe0520 T0) Step #5: ==49784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d521837b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564d52182ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564d521829b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564d52181266 in writeFile InstrProfilingFile.c Step #5: #4 0x564d52180fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa297bc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa297bc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d51d1f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d51d4a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa297ba0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d51d11a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1013813561 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562b8b8f56e0, 0x562b8b8fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562b8b8fdd38,0x562b8b984248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49788==ERROR: AddressSanitizer: SEGV on unknown address 0x562b8d4e1d20 (pc 0x562b8b5f27b8 bp 0x000000000000 sp 0x7ffc6d44d460 T0) Step #5: ==49788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b8b5f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562b8b5f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562b8b5f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562b8b5f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x562b8b5effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c197bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c197bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b8b18e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b8b1b95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c19799082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b8b180a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1014713884 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56518f3d16e0, 0x56518f3d9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56518f3d9d38,0x56518f460248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49792==ERROR: AddressSanitizer: SEGV on unknown address 0x565190fbdd20 (pc 0x56518f0ce7b8 bp 0x000000000000 sp 0x7fff0f1bd110 T0) Step #5: ==49792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56518f0ce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56518f0cdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56518f0cd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56518f0cc266 in writeFile InstrProfilingFile.c Step #5: #4 0x56518f0cbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f47a07e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47a07e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56518ec6a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56518ec955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47a07c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56518ec5ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1015614944 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56099fceb6e0, 0x56099fcf3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56099fcf3d38,0x56099fd7a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49796==ERROR: AddressSanitizer: SEGV on unknown address 0x5609a18d7d20 (pc 0x56099f9e87b8 bp 0x000000000000 sp 0x7ffe26ab5f90 T0) Step #5: ==49796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56099f9e87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56099f9e7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56099f9e79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56099f9e6266 in writeFile InstrProfilingFile.c Step #5: #4 0x56099f9e5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7fb08d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fb08d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56099f5841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56099f5af5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fb08b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56099f576a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1016518100 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ae095516e0, 0x55ae09559d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ae09559d38,0x55ae095e0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49800==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae0b13dd20 (pc 0x55ae0924e7b8 bp 0x000000000000 sp 0x7ffddf1ab0e0 T0) Step #5: ==49800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae0924e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ae0924dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ae0924d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ae0924c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae0924bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f99b38408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99b3840a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae08dea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae08e155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99b381e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae08ddca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1017419640 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5570e8dfe6e0, 0x5570e8e06d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5570e8e06d38,0x5570e8e8d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49804==ERROR: AddressSanitizer: SEGV on unknown address 0x5570ea9ead20 (pc 0x5570e8afb7b8 bp 0x000000000000 sp 0x7ffcffc3a3f0 T0) Step #5: ==49804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570e8afb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5570e8afaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5570e8afa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5570e8af9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5570e8af8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3a354ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a354aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570e86971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570e86c25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a35489082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570e8689a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1018315581 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561417e776e0, 0x561417e7fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561417e7fd38,0x561417f06248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49808==ERROR: AddressSanitizer: SEGV on unknown address 0x561419a63d20 (pc 0x561417b747b8 bp 0x000000000000 sp 0x7ffe18091750 T0) Step #5: ==49808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561417b747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561417b73ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561417b739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561417b72266 in writeFile InstrProfilingFile.c Step #5: #4 0x561417b71fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff050ccd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff050ccda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614177101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56141773b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff050cab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561417702a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1019215694 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56038017e6e0, 0x560380186d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560380186d38,0x56038020d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49812==ERROR: AddressSanitizer: SEGV on unknown address 0x560381d6ad20 (pc 0x56037fe7b7b8 bp 0x000000000000 sp 0x7ffd68b9ffa0 T0) Step #5: ==49812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56037fe7b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56037fe7aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56037fe7a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56037fe79266 in writeFile InstrProfilingFile.c Step #5: #4 0x56037fe78fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9481caa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9481caaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56037fa171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56037fa425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9481c88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56037fa09a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1020116972 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b64dce56e0, 0x55b64dcedd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b64dcedd38,0x55b64dd74248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49816==ERROR: AddressSanitizer: SEGV on unknown address 0x55b64f8d1d20 (pc 0x55b64d9e27b8 bp 0x000000000000 sp 0x7ffca1d28780 T0) Step #5: ==49816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b64d9e27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b64d9e1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b64d9e19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b64d9e0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b64d9dffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb5a7a348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5a7a34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b64d57e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b64d5a95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5a7a12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b64d570a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1021018313 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e94a6806e0, 0x55e94a688d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e94a688d38,0x55e94a70f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49820==ERROR: AddressSanitizer: SEGV on unknown address 0x55e94c26cd20 (pc 0x55e94a37d7b8 bp 0x000000000000 sp 0x7ffcdb510420 T0) Step #5: ==49820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e94a37d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e94a37cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e94a37c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e94a37b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e94a37afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efc7d93f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc7d93fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e949f191b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e949f445d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc7d91d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e949f0ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1021914606 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5614db8586e0, 0x5614db860d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5614db860d38,0x5614db8e7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49824==ERROR: AddressSanitizer: SEGV on unknown address 0x5614dd444d20 (pc 0x5614db5557b8 bp 0x000000000000 sp 0x7ffcb0b9f550 T0) Step #5: ==49824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614db5557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5614db554ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5614db5549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5614db553266 in writeFile InstrProfilingFile.c Step #5: #4 0x5614db552fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3e33e108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e33e10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614db0f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614db11c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e33dee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614db0e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1022808966 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558e24fb46e0, 0x558e24fbcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558e24fbcd38,0x558e25043248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49828==ERROR: AddressSanitizer: SEGV on unknown address 0x558e26ba0d20 (pc 0x558e24cb17b8 bp 0x000000000000 sp 0x7ffd6c192e40 T0) Step #5: ==49828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e24cb17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558e24cb0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558e24cb09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558e24caf266 in writeFile InstrProfilingFile.c Step #5: #4 0x558e24caefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f15b9ab78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15b9ab7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e2484d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e248785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15b9a95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e2483fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1023702822 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fbbfc046e0, 0x55fbbfc0cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fbbfc0cd38,0x55fbbfc93248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49832==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbc17f0d20 (pc 0x55fbbf9017b8 bp 0x000000000000 sp 0x7ffed47c4510 T0) Step #5: ==49832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbbf9017b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fbbf900ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fbbf9009b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fbbf8ff266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbbf8fefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff774b788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff774b78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbbf49d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbbf4c85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff774b56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbbf48fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1024597771 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b1873f36e0, 0x55b1873fbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b1873fbd38,0x55b187482248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49836==ERROR: AddressSanitizer: SEGV on unknown address 0x55b188fdfd20 (pc 0x55b1870f07b8 bp 0x000000000000 sp 0x7ffda1f2b330 T0) Step #5: ==49836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1870f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b1870efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b1870ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b1870ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1870edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbf7fc5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf7fc5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b186c8c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b186cb75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf7fc3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b186c7ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1025495564 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f7d3b2b6e0, 0x55f7d3b33d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f7d3b33d38,0x55f7d3bba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49840==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7d5717d20 (pc 0x55f7d38287b8 bp 0x000000000000 sp 0x7ffcf055bbc0 T0) Step #5: ==49840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7d38287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f7d3827ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f7d38279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f7d3826266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7d3825fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe1a85358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1a8535a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7d33c41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7d33ef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1a8513082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7d33b6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1026398522 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5610666d26e0, 0x5610666dad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5610666dad38,0x561066761248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49844==ERROR: AddressSanitizer: SEGV on unknown address 0x5610682bed20 (pc 0x5610663cf7b8 bp 0x000000000000 sp 0x7ffc96a72550 T0) Step #5: ==49844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610663cf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5610663ceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5610663ce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5610663cd266 in writeFile InstrProfilingFile.c Step #5: #4 0x5610663ccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdd28df28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd28df2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561065f6b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561065f965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd28dd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561065f5da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1027298016 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560d5fde36e0, 0x560d5fdebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560d5fdebd38,0x560d5fe72248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49848==ERROR: AddressSanitizer: SEGV on unknown address 0x560d619cfd20 (pc 0x560d5fae07b8 bp 0x000000000000 sp 0x7fffae42df70 T0) Step #5: ==49848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d5fae07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560d5fadfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560d5fadf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560d5fade266 in writeFile InstrProfilingFile.c Step #5: #4 0x560d5faddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f24e0e1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24e0e1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d5f67c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d5f6a75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24e0dfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d5f66ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1028202595 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55716cce46e0, 0x55716ccecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55716ccecd38,0x55716cd73248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49852==ERROR: AddressSanitizer: SEGV on unknown address 0x55716e8d0d20 (pc 0x55716c9e17b8 bp 0x000000000000 sp 0x7fff0f3df2a0 T0) Step #5: ==49852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55716c9e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55716c9e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55716c9e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55716c9df266 in writeFile InstrProfilingFile.c Step #5: #4 0x55716c9defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcafd8918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcafd891a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55716c57d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55716c5a85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcafd86f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55716c56fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1029109822 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5572ba69c6e0, 0x5572ba6a4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5572ba6a4d38,0x5572ba72b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49856==ERROR: AddressSanitizer: SEGV on unknown address 0x5572bc288d20 (pc 0x5572ba3997b8 bp 0x000000000000 sp 0x7ffdf3eb1840 T0) Step #5: ==49856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572ba3997b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5572ba398ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5572ba3989b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5572ba397266 in writeFile InstrProfilingFile.c Step #5: #4 0x5572ba396fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f76144248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7614424a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572b9f351b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572b9f605d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7614402082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572b9f27a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1030011817 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c441c866e0, 0x55c441c8ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c441c8ed38,0x55c441d15248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49860==ERROR: AddressSanitizer: SEGV on unknown address 0x55c443872d20 (pc 0x55c4419837b8 bp 0x000000000000 sp 0x7fff1c54fd50 T0) Step #5: ==49860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4419837b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c441982ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c4419829b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c441981266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c441980fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7cc49968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cc4996a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c44151f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c44154a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cc4974082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c441511a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1030915572 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563e37b006e0, 0x563e37b08d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563e37b08d38,0x563e37b8f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49864==ERROR: AddressSanitizer: SEGV on unknown address 0x563e396ecd20 (pc 0x563e377fd7b8 bp 0x000000000000 sp 0x7ffd0c4498f0 T0) Step #5: ==49864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e377fd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563e377fcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563e377fc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563e377fb266 in writeFile InstrProfilingFile.c Step #5: #4 0x563e377fafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff983fe58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff983fe5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e373991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e373c45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff983fc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e3738ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1031820380 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56144006a6e0, 0x561440072d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561440072d38,0x5614400f9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49868==ERROR: AddressSanitizer: SEGV on unknown address 0x561441c56d20 (pc 0x56143fd677b8 bp 0x000000000000 sp 0x7ffcb735e4c0 T0) Step #5: ==49868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56143fd677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56143fd66ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56143fd669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56143fd65266 in writeFile InstrProfilingFile.c Step #5: #4 0x56143fd64fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb7c22208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7c2220a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56143f9031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56143f92e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7c21fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56143f8f5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1032732409 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bebfa496e0, 0x55bebfa51d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bebfa51d38,0x55bebfad8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49872==ERROR: AddressSanitizer: SEGV on unknown address 0x55bec1635d20 (pc 0x55bebf7467b8 bp 0x000000000000 sp 0x7ffdbbe847b0 T0) Step #5: ==49872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bebf7467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bebf745ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bebf7459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bebf744266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bebf743fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7fdc9eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fdc9eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bebf2e21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bebf30d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fdc9c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bebf2d4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1033629661 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ebd66f06e0, 0x55ebd66f8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ebd66f8d38,0x55ebd677f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49876==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebd82dcd20 (pc 0x55ebd63ed7b8 bp 0x000000000000 sp 0x7ffd3399def0 T0) Step #5: ==49876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebd63ed7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ebd63ecac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ebd63ec9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ebd63eb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebd63eafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd87b0698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd87b069a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebd5f891b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebd5fb45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd87b047082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebd5f7ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1034530934 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c228f146e0, 0x55c228f1cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c228f1cd38,0x55c228fa3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49880==ERROR: AddressSanitizer: SEGV on unknown address 0x55c22ab00d20 (pc 0x55c228c117b8 bp 0x000000000000 sp 0x7ffd80d745a0 T0) Step #5: ==49880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c228c117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c228c10ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c228c109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c228c0f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c228c0efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f47d0c198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47d0c19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2287ad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2287d85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47d0bf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c22879fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1035431571 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557cbb9106e0, 0x557cbb918d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557cbb918d38,0x557cbb99f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49884==ERROR: AddressSanitizer: SEGV on unknown address 0x557cbd4fcd20 (pc 0x557cbb60d7b8 bp 0x000000000000 sp 0x7ffd43b07fb0 T0) Step #5: ==49884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cbb60d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557cbb60cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557cbb60c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557cbb60b266 in writeFile InstrProfilingFile.c Step #5: #4 0x557cbb60afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc4978658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc497865a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cbb1a91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cbb1d45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc497843082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cbb19ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1036329331 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557f3e6576e0, 0x557f3e65fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557f3e65fd38,0x557f3e6e6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49888==ERROR: AddressSanitizer: SEGV on unknown address 0x557f40243d20 (pc 0x557f3e3547b8 bp 0x000000000000 sp 0x7ffc176c80e0 T0) Step #5: ==49888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f3e3547b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557f3e353ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557f3e3539b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557f3e352266 in writeFile InstrProfilingFile.c Step #5: #4 0x557f3e351fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f26c67b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26c67b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f3def01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f3df1b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26c6794082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f3dee2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1037231365 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d6f6e96e0, 0x555d6f6f1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d6f6f1d38,0x555d6f778248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49892==ERROR: AddressSanitizer: SEGV on unknown address 0x555d712d5d20 (pc 0x555d6f3e67b8 bp 0x000000000000 sp 0x7ffe10000d90 T0) Step #5: ==49892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d6f3e67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d6f3e5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d6f3e59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d6f3e4266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d6f3e3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f63a26f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63a26f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d6ef821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d6efad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63a26d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d6ef74a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1038131095 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56126455a6e0, 0x561264562d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561264562d38,0x5612645e9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49896==ERROR: AddressSanitizer: SEGV on unknown address 0x561266146d20 (pc 0x5612642577b8 bp 0x000000000000 sp 0x7ffdf2443600 T0) Step #5: ==49896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612642577b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561264256ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5612642569b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561264255266 in writeFile InstrProfilingFile.c Step #5: #4 0x561264254fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1b3f2ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b3f2ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561263df31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561263e1e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b3f28b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561263de5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1039032852 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556f5870f6e0, 0x556f58717d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556f58717d38,0x556f5879e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49900==ERROR: AddressSanitizer: SEGV on unknown address 0x556f5a2fbd20 (pc 0x556f5840c7b8 bp 0x000000000000 sp 0x7fff76c5e3c0 T0) Step #5: ==49900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f5840c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556f5840bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556f5840b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556f5840a266 in writeFile InstrProfilingFile.c Step #5: #4 0x556f58409fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fba4b9b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba4b9b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f57fa81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f57fd35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba4b996082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f57f9aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1039934132 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c31a8186e0, 0x55c31a820d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c31a820d38,0x55c31a8a7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49904==ERROR: AddressSanitizer: SEGV on unknown address 0x55c31c404d20 (pc 0x55c31a5157b8 bp 0x000000000000 sp 0x7fff9eb36990 T0) Step #5: ==49904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c31a5157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c31a514ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c31a5149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c31a513266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c31a512fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feaa86aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feaa86aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c31a0b11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c31a0dc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaa8688082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c31a0a3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1040831701 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561d094b06e0, 0x561d094b8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561d094b8d38,0x561d0953f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49908==ERROR: AddressSanitizer: SEGV on unknown address 0x561d0b09cd20 (pc 0x561d091ad7b8 bp 0x000000000000 sp 0x7ffcefd09050 T0) Step #5: ==49908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d091ad7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561d091acac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561d091ac9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561d091ab266 in writeFile InstrProfilingFile.c Step #5: #4 0x561d091aafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff8a993a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8a993aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d08d491b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d08d745d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8a9918082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d08d3ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1041733163 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5573882e56e0, 0x5573882edd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5573882edd38,0x557388374248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49912==ERROR: AddressSanitizer: SEGV on unknown address 0x557389ed1d20 (pc 0x557387fe27b8 bp 0x000000000000 sp 0x7ffdc03ff760 T0) Step #5: ==49912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557387fe27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557387fe1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557387fe19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557387fe0266 in writeFile InstrProfilingFile.c Step #5: #4 0x557387fdffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc2ea3358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2ea335a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557387b7e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557387ba95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2ea313082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557387b70a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1042634240 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55579b7646e0, 0x55579b76cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55579b76cd38,0x55579b7f3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49916==ERROR: AddressSanitizer: SEGV on unknown address 0x55579d350d20 (pc 0x55579b4617b8 bp 0x000000000000 sp 0x7ffc63afa940 T0) Step #5: ==49916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55579b4617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55579b460ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55579b4609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55579b45f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55579b45efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f97857128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9785712a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55579affd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55579b0285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97856f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55579afefa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1043533007 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c44b7cb6e0, 0x55c44b7d3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c44b7d3d38,0x55c44b85a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49920==ERROR: AddressSanitizer: SEGV on unknown address 0x55c44d3b7d20 (pc 0x55c44b4c87b8 bp 0x000000000000 sp 0x7fff65ed6cb0 T0) Step #5: ==49920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c44b4c87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c44b4c7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c44b4c79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c44b4c6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c44b4c5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f317c7f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f317c7f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c44b0641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c44b08f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f317c7d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c44b056a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1044431375 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dcec5c86e0, 0x55dcec5d0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dcec5d0d38,0x55dcec657248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49924==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcee1b4d20 (pc 0x55dcec2c57b8 bp 0x000000000000 sp 0x7ffe80fb22d0 T0) Step #5: ==49924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcec2c57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dcec2c4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dcec2c49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dcec2c3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcec2c2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f48a65b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48a65b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcebe611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcebe8c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48a6591082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcebe53a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1045332732 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e96df3c6e0, 0x55e96df44d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e96df44d38,0x55e96dfcb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49928==ERROR: AddressSanitizer: SEGV on unknown address 0x55e96fb28d20 (pc 0x55e96dc397b8 bp 0x000000000000 sp 0x7ffd39e91bb0 T0) Step #5: ==49928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e96dc397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e96dc38ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e96dc389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e96dc37266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e96dc36fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0dbcd188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0dbcd18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e96d7d51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e96d8005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dbccf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e96d7c7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1046231768 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a83ab2b6e0, 0x55a83ab33d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a83ab33d38,0x55a83abba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49932==ERROR: AddressSanitizer: SEGV on unknown address 0x55a83c717d20 (pc 0x55a83a8287b8 bp 0x000000000000 sp 0x7ffe557ed290 T0) Step #5: ==49932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a83a8287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a83a827ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a83a8279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a83a826266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a83a825fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f751851d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f751851da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a83a3c41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a83a3ef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75184fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a83a3b6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1047131211 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5613c5ab36e0, 0x5613c5abbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5613c5abbd38,0x5613c5b42248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49936==ERROR: AddressSanitizer: SEGV on unknown address 0x5613c769fd20 (pc 0x5613c57b07b8 bp 0x000000000000 sp 0x7ffeafad14e0 T0) Step #5: ==49936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613c57b07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5613c57afac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5613c57af9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5613c57ae266 in writeFile InstrProfilingFile.c Step #5: #4 0x5613c57adfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f048b7188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f048b718a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613c534c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613c53775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f048b6f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613c533ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1048032729 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563194d5f6e0, 0x563194d67d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563194d67d38,0x563194dee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49940==ERROR: AddressSanitizer: SEGV on unknown address 0x56319694bd20 (pc 0x563194a5c7b8 bp 0x000000000000 sp 0x7ffe1fe53920 T0) Step #5: ==49940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563194a5c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563194a5bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563194a5b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563194a5a266 in writeFile InstrProfilingFile.c Step #5: #4 0x563194a59fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f78d4c428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78d4c42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631945f81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631946235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78d4c20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631945eaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1048934014 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c21635a6e0, 0x55c216362d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c216362d38,0x55c2163e9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49944==ERROR: AddressSanitizer: SEGV on unknown address 0x55c217f46d20 (pc 0x55c2160577b8 bp 0x000000000000 sp 0x7ffe054c05f0 T0) Step #5: ==49944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2160577b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c216056ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c2160569b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c216055266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c216054fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f90751fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90751fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c215bf31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c215c1e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90751da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c215be5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1049836657 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55672b2726e0, 0x55672b27ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55672b27ad38,0x55672b301248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49948==ERROR: AddressSanitizer: SEGV on unknown address 0x55672ce5ed20 (pc 0x55672af6f7b8 bp 0x000000000000 sp 0x7ffecb242240 T0) Step #5: ==49948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55672af6f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55672af6eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55672af6e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55672af6d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55672af6cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb1ce9c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1ce9c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55672ab0b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55672ab365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1ce9a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55672aafda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1050736275 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5568886ca6e0, 0x5568886d2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5568886d2d38,0x556888759248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49952==ERROR: AddressSanitizer: SEGV on unknown address 0x55688a2b6d20 (pc 0x5568883c77b8 bp 0x000000000000 sp 0x7ffdb41e35c0 T0) Step #5: ==49952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568883c77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5568883c6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5568883c69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5568883c5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5568883c4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c92cf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c92cf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556887f631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556887f8e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c92cd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556887f55a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1051641421 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56516b3ef6e0, 0x56516b3f7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56516b3f7d38,0x56516b47e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49956==ERROR: AddressSanitizer: SEGV on unknown address 0x56516cfdbd20 (pc 0x56516b0ec7b8 bp 0x000000000000 sp 0x7fff41731d90 T0) Step #5: ==49956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56516b0ec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56516b0ebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56516b0eb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56516b0ea266 in writeFile InstrProfilingFile.c Step #5: #4 0x56516b0e9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f610587f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f610587fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56516ac881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56516acb35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f610585d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56516ac7aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1052536637 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561682c2d6e0, 0x561682c35d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561682c35d38,0x561682cbc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49960==ERROR: AddressSanitizer: SEGV on unknown address 0x561684819d20 (pc 0x56168292a7b8 bp 0x000000000000 sp 0x7ffe88223240 T0) Step #5: ==49960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56168292a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561682929ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5616829299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561682928266 in writeFile InstrProfilingFile.c Step #5: #4 0x561682927fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0c95ef78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c95ef7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616824c61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616824f15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c95ed5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616824b8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1053435781 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555b7e4716e0, 0x555b7e479d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555b7e479d38,0x555b7e500248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49964==ERROR: AddressSanitizer: SEGV on unknown address 0x555b8005dd20 (pc 0x555b7e16e7b8 bp 0x000000000000 sp 0x7ffde90ac700 T0) Step #5: ==49964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b7e16e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555b7e16dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555b7e16d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555b7e16c266 in writeFile InstrProfilingFile.c Step #5: #4 0x555b7e16bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f678ad458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f678ad45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b7dd0a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b7dd355d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f678ad23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b7dcfca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1054338241 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ab8a27a6e0, 0x55ab8a282d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ab8a282d38,0x55ab8a309248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49968==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab8be66d20 (pc 0x55ab89f777b8 bp 0x000000000000 sp 0x7ffcd84e6790 T0) Step #5: ==49968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab89f777b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ab89f76ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ab89f769b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ab89f75266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab89f74fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f31a2b8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31a2b8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab89b131b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab89b3e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31a2b6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab89b05a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1055237767 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562bb17136e0, 0x562bb171bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562bb171bd38,0x562bb17a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49972==ERROR: AddressSanitizer: SEGV on unknown address 0x562bb32ffd20 (pc 0x562bb14107b8 bp 0x000000000000 sp 0x7fff26e091c0 T0) Step #5: ==49972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bb14107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562bb140fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562bb140f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562bb140e266 in writeFile InstrProfilingFile.c Step #5: #4 0x562bb140dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2092b278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2092b27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bb0fac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bb0fd75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2092b05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bb0f9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1056141157 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d8ccbb66e0, 0x55d8ccbbed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d8ccbbed38,0x55d8ccc45248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49976==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8ce7a2d20 (pc 0x55d8cc8b37b8 bp 0x000000000000 sp 0x7ffee76ab960 T0) Step #5: ==49976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8cc8b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d8cc8b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d8cc8b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d8cc8b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8cc8b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1b393ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b393ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8cc44f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8cc47a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b393dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8cc441a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1057045774 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556d1a48b6e0, 0x556d1a493d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556d1a493d38,0x556d1a51a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49980==ERROR: AddressSanitizer: SEGV on unknown address 0x556d1c077d20 (pc 0x556d1a1887b8 bp 0x000000000000 sp 0x7ffe68986760 T0) Step #5: ==49980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d1a1887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556d1a187ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556d1a1879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556d1a186266 in writeFile InstrProfilingFile.c Step #5: #4 0x556d1a185fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f02bc4d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02bc4d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d19d241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d19d4f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02bc4b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d19d16a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1057946788 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564ff3eeb6e0, 0x564ff3ef3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564ff3ef3d38,0x564ff3f7a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49984==ERROR: AddressSanitizer: SEGV on unknown address 0x564ff5ad7d20 (pc 0x564ff3be87b8 bp 0x000000000000 sp 0x7ffcf9939810 T0) Step #5: ==49984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ff3be87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564ff3be7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564ff3be79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564ff3be6266 in writeFile InstrProfilingFile.c Step #5: #4 0x564ff3be5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f437778d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f437778da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ff37841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ff37af5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f437776b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ff3776a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1058852779 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dd1d0526e0, 0x55dd1d05ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dd1d05ad38,0x55dd1d0e1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49988==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd1ec3ed20 (pc 0x55dd1cd4f7b8 bp 0x000000000000 sp 0x7ffe37d6fab0 T0) Step #5: ==49988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd1cd4f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dd1cd4eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dd1cd4e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dd1cd4d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd1cd4cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffb36ad18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb36ad1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd1c8eb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd1c9165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb36aaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd1c8dda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1059758094 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ded67006e0, 0x55ded6708d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ded6708d38,0x55ded678f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49992==ERROR: AddressSanitizer: SEGV on unknown address 0x55ded82ecd20 (pc 0x55ded63fd7b8 bp 0x000000000000 sp 0x7ffe51e63e70 T0) Step #5: ==49992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ded63fd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ded63fcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ded63fc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ded63fb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ded63fafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1d9f1ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d9f1aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ded5f991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ded5fc45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d9f189082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ded5f8ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1060654297 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564e740406e0, 0x564e74048d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564e74048d38,0x564e740cf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==49996==ERROR: AddressSanitizer: SEGV on unknown address 0x564e75c2cd20 (pc 0x564e73d3d7b8 bp 0x000000000000 sp 0x7ffd24f66950 T0) Step #5: ==49996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e73d3d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564e73d3cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564e73d3c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564e73d3b266 in writeFile InstrProfilingFile.c Step #5: #4 0x564e73d3afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb749c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb749c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e738d91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e739045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb749a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e738cba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==49996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1061551805 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ec9fc426e0, 0x55ec9fc4ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ec9fc4ad38,0x55ec9fcd1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50000==ERROR: AddressSanitizer: SEGV on unknown address 0x55eca182ed20 (pc 0x55ec9f93f7b8 bp 0x000000000000 sp 0x7ffd239e4b50 T0) Step #5: ==50000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec9f93f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ec9f93eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ec9f93e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ec9f93d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec9f93cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0799ba88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0799ba8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec9f4db1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec9f5065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0799b86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec9f4cda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1062450904 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557c46b8a6e0, 0x557c46b92d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557c46b92d38,0x557c46c19248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50004==ERROR: AddressSanitizer: SEGV on unknown address 0x557c48776d20 (pc 0x557c468877b8 bp 0x000000000000 sp 0x7ffca8d4be80 T0) Step #5: ==50004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c468877b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557c46886ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557c468869b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557c46885266 in writeFile InstrProfilingFile.c Step #5: #4 0x557c46884fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd7903818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd790381a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c464231b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c4644e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd79035f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c46415a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1063355609 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5585e629b6e0, 0x5585e62a3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5585e62a3d38,0x5585e632a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50008==ERROR: AddressSanitizer: SEGV on unknown address 0x5585e7e87d20 (pc 0x5585e5f987b8 bp 0x000000000000 sp 0x7ffc04bf2200 T0) Step #5: ==50008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585e5f987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5585e5f97ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5585e5f979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5585e5f96266 in writeFile InstrProfilingFile.c Step #5: #4 0x5585e5f95fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb513fc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb513fc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585e5b341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585e5b5f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb513fa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585e5b26a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1064253729 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56025f49b6e0, 0x56025f4a3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56025f4a3d38,0x56025f52a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50012==ERROR: AddressSanitizer: SEGV on unknown address 0x560261087d20 (pc 0x56025f1987b8 bp 0x000000000000 sp 0x7ffd45ecb3b0 T0) Step #5: ==50012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56025f1987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56025f197ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56025f1979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56025f196266 in writeFile InstrProfilingFile.c Step #5: #4 0x56025f195fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f391a4b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f391a4b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56025ed341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56025ed5f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f391a493082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56025ed26a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1065155560 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b64db0c6e0, 0x55b64db14d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b64db14d38,0x55b64db9b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50016==ERROR: AddressSanitizer: SEGV on unknown address 0x55b64f6f8d20 (pc 0x55b64d8097b8 bp 0x000000000000 sp 0x7ffdee4be520 T0) Step #5: ==50016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b64d8097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b64d808ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b64d8089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b64d807266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b64d806fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd05e9e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd05e9e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b64d3a51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b64d3d05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd05e9bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b64d397a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1066053637 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5609e8e336e0, 0x5609e8e3bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5609e8e3bd38,0x5609e8ec2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50020==ERROR: AddressSanitizer: SEGV on unknown address 0x5609eaa1fd20 (pc 0x5609e8b307b8 bp 0x000000000000 sp 0x7ffe5f2130a0 T0) Step #5: ==50020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609e8b307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5609e8b2fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5609e8b2f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5609e8b2e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5609e8b2dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f25e487d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25e487da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609e86cc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609e86f75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25e485b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609e86bea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1066952078 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55996eb2d6e0, 0x55996eb35d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55996eb35d38,0x55996ebbc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50024==ERROR: AddressSanitizer: SEGV on unknown address 0x559970719d20 (pc 0x55996e82a7b8 bp 0x000000000000 sp 0x7ffe6ce43e20 T0) Step #5: ==50024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55996e82a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55996e829ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55996e8299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55996e828266 in writeFile InstrProfilingFile.c Step #5: #4 0x55996e827fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fee1719a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee1719aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55996e3c61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55996e3f15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee17178082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55996e3b8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1067854416 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cfa4b2b6e0, 0x55cfa4b33d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cfa4b33d38,0x55cfa4bba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50028==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfa6717d20 (pc 0x55cfa48287b8 bp 0x000000000000 sp 0x7ffcf42e7e70 T0) Step #5: ==50028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfa48287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cfa4827ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cfa48279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cfa4826266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfa4825fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7768b708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7768b70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfa43c41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfa43ef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7768b4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfa43b6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1068761179 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5597cd6876e0, 0x5597cd68fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5597cd68fd38,0x5597cd716248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50032==ERROR: AddressSanitizer: SEGV on unknown address 0x5597cf273d20 (pc 0x5597cd3847b8 bp 0x000000000000 sp 0x7ffc64366690 T0) Step #5: ==50032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597cd3847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5597cd383ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5597cd3839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5597cd382266 in writeFile InstrProfilingFile.c Step #5: #4 0x5597cd381fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7a8dfd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a8dfd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597ccf201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597ccf4b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a8dfb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597ccf12a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1069661690 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5594200136e0, 0x55942001bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55942001bd38,0x5594200a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50036==ERROR: AddressSanitizer: SEGV on unknown address 0x559421bffd20 (pc 0x55941fd107b8 bp 0x000000000000 sp 0x7fff63a155e0 T0) Step #5: ==50036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55941fd107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55941fd0fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55941fd0f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55941fd0e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55941fd0dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc69449a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc69449aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55941f8ac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55941f8d75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc694478082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55941f89ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1070558774 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ee90af46e0, 0x55ee90afcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ee90afcd38,0x55ee90b83248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50040==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee926e0d20 (pc 0x55ee907f17b8 bp 0x000000000000 sp 0x7fffb2bc42d0 T0) Step #5: ==50040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee907f17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ee907f0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ee907f09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ee907ef266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee907eefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f71a3d338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71a3d33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee9038d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee903b85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71a3d11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee9037fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1071458287 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5604f35b86e0, 0x5604f35c0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5604f35c0d38,0x5604f3647248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50044==ERROR: AddressSanitizer: SEGV on unknown address 0x5604f51a4d20 (pc 0x5604f32b57b8 bp 0x000000000000 sp 0x7ffd8a607690 T0) Step #5: ==50044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604f32b57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5604f32b4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5604f32b49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5604f32b3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5604f32b2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f945a7188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f945a718a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604f2e511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604f2e7c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f945a6f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604f2e43a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1072354322 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5652d504f6e0, 0x5652d5057d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5652d5057d38,0x5652d50de248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50048==ERROR: AddressSanitizer: SEGV on unknown address 0x5652d6c3bd20 (pc 0x5652d4d4c7b8 bp 0x000000000000 sp 0x7fff700bff50 T0) Step #5: ==50048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652d4d4c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5652d4d4bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5652d4d4b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5652d4d4a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5652d4d49fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f67636608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6763660a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652d48e81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652d49135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f676363e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652d48daa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1073258228 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b165d436e0, 0x55b165d4bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b165d4bd38,0x55b165dd2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50052==ERROR: AddressSanitizer: SEGV on unknown address 0x55b16792fd20 (pc 0x55b165a407b8 bp 0x000000000000 sp 0x7ffd450e43b0 T0) Step #5: ==50052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b165a407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b165a3fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b165a3f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b165a3e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b165a3dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd305dcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd305dcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1655dc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1656075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd305daa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1655cea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1074159808 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bf4e8126e0, 0x55bf4e81ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bf4e81ad38,0x55bf4e8a1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50056==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf503fed20 (pc 0x55bf4e50f7b8 bp 0x000000000000 sp 0x7ffcef6263f0 T0) Step #5: ==50056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf4e50f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bf4e50eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bf4e50e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bf4e50d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf4e50cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f83bab328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83bab32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf4e0ab1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf4e0d65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83bab10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf4e09da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1075059966 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600dfdce6e0, 0x5600dfdd6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5600dfdd6d38,0x5600dfe5d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50060==ERROR: AddressSanitizer: SEGV on unknown address 0x5600e19bad20 (pc 0x5600dfacb7b8 bp 0x000000000000 sp 0x7ffcd63bd410 T0) Step #5: ==50060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600dfacb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600dfacaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600dfaca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600dfac9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600dfac8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f10d6a708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10d6a70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600df6671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600df6925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10d6a4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600df659a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1075957431 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ba57fd46e0, 0x55ba57fdcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ba57fdcd38,0x55ba58063248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50064==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba59bc0d20 (pc 0x55ba57cd17b8 bp 0x000000000000 sp 0x7ffd8d486fa0 T0) Step #5: ==50064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba57cd17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ba57cd0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ba57cd09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ba57ccf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba57ccefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1ac44c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ac44c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba5786d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba578985d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ac44a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba5785fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1076852456 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555afde2a6e0, 0x555afde32d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555afde32d38,0x555afdeb9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50068==ERROR: AddressSanitizer: SEGV on unknown address 0x555affa16d20 (pc 0x555afdb277b8 bp 0x000000000000 sp 0x7ffec7733b10 T0) Step #5: ==50068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555afdb277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555afdb26ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555afdb269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555afdb25266 in writeFile InstrProfilingFile.c Step #5: #4 0x555afdb24fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6a1c3b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a1c3b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555afd6c31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555afd6ee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a1c395082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555afd6b5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1077750918 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bfe18886e0, 0x55bfe1890d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bfe1890d38,0x55bfe1917248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50072==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfe3474d20 (pc 0x55bfe15857b8 bp 0x000000000000 sp 0x7fff4e153950 T0) Step #5: ==50072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfe15857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bfe1584ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bfe15849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bfe1583266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfe1582fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f05ab9b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05ab9b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfe11211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfe114c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05ab98f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfe1113a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1078644846 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55642dc696e0, 0x55642dc71d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55642dc71d38,0x55642dcf8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50076==ERROR: AddressSanitizer: SEGV on unknown address 0x55642f855d20 (pc 0x55642d9667b8 bp 0x000000000000 sp 0x7ffd9d767e60 T0) Step #5: ==50076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55642d9667b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55642d965ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55642d9659b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55642d964266 in writeFile InstrProfilingFile.c Step #5: #4 0x55642d963fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fed2ab2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed2ab2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55642d5021b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55642d52d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed2ab0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55642d4f4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1079541765 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560a3a3006e0, 0x560a3a308d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560a3a308d38,0x560a3a38f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50080==ERROR: AddressSanitizer: SEGV on unknown address 0x560a3beecd20 (pc 0x560a39ffd7b8 bp 0x000000000000 sp 0x7ffd306ce450 T0) Step #5: ==50080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a39ffd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560a39ffcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560a39ffc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560a39ffb266 in writeFile InstrProfilingFile.c Step #5: #4 0x560a39ffafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f97284a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97284a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a39b991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a39bc45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f972847e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a39b8ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1080442110 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56319bb506e0, 0x56319bb58d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56319bb58d38,0x56319bbdf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50084==ERROR: AddressSanitizer: SEGV on unknown address 0x56319d73cd20 (pc 0x56319b84d7b8 bp 0x000000000000 sp 0x7ffc2400b260 T0) Step #5: ==50084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56319b84d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56319b84cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56319b84c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56319b84b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56319b84afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8c7791e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c7791ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56319b3e91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56319b4145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c778fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56319b3dba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1081341629 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d7b17816e0, 0x55d7b1789d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d7b1789d38,0x55d7b1810248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50088==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7b336dd20 (pc 0x55d7b147e7b8 bp 0x000000000000 sp 0x7ffce97f7d00 T0) Step #5: ==50088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7b147e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d7b147dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d7b147d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d7b147c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7b147bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6913bfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6913bfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7b101a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7b10455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6913bdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7b100ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1082239297 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ea79b856e0, 0x55ea79b8dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ea79b8dd38,0x55ea79c14248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50092==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea7b771d20 (pc 0x55ea798827b8 bp 0x000000000000 sp 0x7ffe4f786900 T0) Step #5: ==50092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea798827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ea79881ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ea798819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ea79880266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea7987ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f16effe68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16effe6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea7941e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea794495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16effc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea79410a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1083136699 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563c086486e0, 0x563c08650d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563c08650d38,0x563c086d7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50096==ERROR: AddressSanitizer: SEGV on unknown address 0x563c0a234d20 (pc 0x563c083457b8 bp 0x000000000000 sp 0x7ffc0bff1cd0 T0) Step #5: ==50096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c083457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563c08344ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563c083449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563c08343266 in writeFile InstrProfilingFile.c Step #5: #4 0x563c08342fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f25bdc888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25bdc88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c07ee11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c07f0c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25bdc66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c07ed3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1084036376 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565293ee36e0, 0x565293eebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565293eebd38,0x565293f72248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50100==ERROR: AddressSanitizer: SEGV on unknown address 0x565295acfd20 (pc 0x565293be07b8 bp 0x000000000000 sp 0x7ffd73d9d240 T0) Step #5: ==50100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565293be07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565293bdfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565293bdf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565293bde266 in writeFile InstrProfilingFile.c Step #5: #4 0x565293bddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f27132ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27132caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56529377c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652937a75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27132a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56529376ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1084932996 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5654b482b6e0, 0x5654b4833d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5654b4833d38,0x5654b48ba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50104==ERROR: AddressSanitizer: SEGV on unknown address 0x5654b6417d20 (pc 0x5654b45287b8 bp 0x000000000000 sp 0x7ffeae604ab0 T0) Step #5: ==50104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654b45287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5654b4527ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5654b45279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5654b4526266 in writeFile InstrProfilingFile.c Step #5: #4 0x5654b4525fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e3556e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e3556ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654b40c41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654b40ef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e3554c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654b40b6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1085836118 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56148a10f6e0, 0x56148a117d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56148a117d38,0x56148a19e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50108==ERROR: AddressSanitizer: SEGV on unknown address 0x56148bcfbd20 (pc 0x561489e0c7b8 bp 0x000000000000 sp 0x7ffecefa14b0 T0) Step #5: ==50108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561489e0c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561489e0bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561489e0b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561489e0a266 in writeFile InstrProfilingFile.c Step #5: #4 0x561489e09fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f378fe0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f378fe0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614899a81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614899d35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f378fde9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56148999aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1086741268 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5635c59076e0, 0x5635c590fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5635c590fd38,0x5635c5996248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50112==ERROR: AddressSanitizer: SEGV on unknown address 0x5635c74f3d20 (pc 0x5635c56047b8 bp 0x000000000000 sp 0x7ffdec2cf710 T0) Step #5: ==50112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635c56047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5635c5603ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5635c56039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5635c5602266 in writeFile InstrProfilingFile.c Step #5: #4 0x5635c5601fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fce815bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce815bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635c51a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635c51cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce81599082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635c5192a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1087647891 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a5316d16e0, 0x55a5316d9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a5316d9d38,0x55a531760248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50116==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5332bdd20 (pc 0x55a5313ce7b8 bp 0x000000000000 sp 0x7ffe9d51c4a0 T0) Step #5: ==50116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5313ce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a5313cdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a5313cd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a5313cc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5313cbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4e8311a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e8311aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a530f6a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a530f955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e830f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a530f5ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1088540047 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557acd9926e0, 0x557acd99ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557acd99ad38,0x557acda21248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50120==ERROR: AddressSanitizer: SEGV on unknown address 0x557acf57ed20 (pc 0x557acd68f7b8 bp 0x000000000000 sp 0x7fff9a830600 T0) Step #5: ==50120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557acd68f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557acd68eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557acd68e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557acd68d266 in writeFile InstrProfilingFile.c Step #5: #4 0x557acd68cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe2743328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe274332a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557acd22b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557acd2565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe274310082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557acd21da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1089440675 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a7b93db6e0, 0x55a7b93e3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a7b93e3d38,0x55a7b946a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50124==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7bafc7d20 (pc 0x55a7b90d87b8 bp 0x000000000000 sp 0x7ffc7cc67750 T0) Step #5: ==50124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7b90d87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a7b90d7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a7b90d79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a7b90d6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7b90d5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4cc77c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cc77c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7b8c741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7b8c9f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cc77a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7b8c66a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1090342806 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565192ead6e0, 0x565192eb5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565192eb5d38,0x565192f3c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50128==ERROR: AddressSanitizer: SEGV on unknown address 0x565194a99d20 (pc 0x565192baa7b8 bp 0x000000000000 sp 0x7ffd1a7a0ac0 T0) Step #5: ==50128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565192baa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565192ba9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565192ba99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565192ba8266 in writeFile InstrProfilingFile.c Step #5: #4 0x565192ba7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f66334c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66334c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651927461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651927715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f663349f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565192738a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1091243393 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5562bf8d76e0, 0x5562bf8dfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5562bf8dfd38,0x5562bf966248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50132==ERROR: AddressSanitizer: SEGV on unknown address 0x5562c14c3d20 (pc 0x5562bf5d47b8 bp 0x000000000000 sp 0x7ffe22c923b0 T0) Step #5: ==50132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562bf5d47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5562bf5d3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5562bf5d39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5562bf5d2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5562bf5d1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdc8762f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc8762fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562bf1701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562bf19b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc8760d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562bf162a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1092145405 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5647c783a6e0, 0x5647c7842d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5647c7842d38,0x5647c78c9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50136==ERROR: AddressSanitizer: SEGV on unknown address 0x5647c9426d20 (pc 0x5647c75377b8 bp 0x000000000000 sp 0x7ffef7c86d90 T0) Step #5: ==50136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647c75377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5647c7536ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5647c75369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5647c7535266 in writeFile InstrProfilingFile.c Step #5: #4 0x5647c7534fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff26b1768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff26b176a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647c70d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647c70fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff26b154082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647c70c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1093042633 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55adb95a56e0, 0x55adb95add31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55adb95add38,0x55adb9634248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50140==ERROR: AddressSanitizer: SEGV on unknown address 0x55adbb191d20 (pc 0x55adb92a27b8 bp 0x000000000000 sp 0x7ffd4b002760 T0) Step #5: ==50140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55adb92a27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55adb92a1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55adb92a19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55adb92a0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55adb929ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd0127708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd012770a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55adb8e3e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55adb8e695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd01274e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55adb8e30a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1093941663 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5648f34906e0, 0x5648f3498d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5648f3498d38,0x5648f351f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50144==ERROR: AddressSanitizer: SEGV on unknown address 0x5648f507cd20 (pc 0x5648f318d7b8 bp 0x000000000000 sp 0x7ffc93f9e7f0 T0) Step #5: ==50144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648f318d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5648f318cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5648f318c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5648f318b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5648f318afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa96156f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa96156fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648f2d291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648f2d545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa96154d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648f2d1ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1094840093 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e98288f6e0, 0x55e982897d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e982897d38,0x55e98291e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50148==ERROR: AddressSanitizer: SEGV on unknown address 0x55e98447bd20 (pc 0x55e98258c7b8 bp 0x000000000000 sp 0x7ffc0738c3a0 T0) Step #5: ==50148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e98258c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e98258bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e98258b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e98258a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e982589fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd727cb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd727cb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9821281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9821535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd727c92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e98211aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1095740721 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563a0e87d6e0, 0x563a0e885d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563a0e885d38,0x563a0e90c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50152==ERROR: AddressSanitizer: SEGV on unknown address 0x563a10469d20 (pc 0x563a0e57a7b8 bp 0x000000000000 sp 0x7ffc646ec9a0 T0) Step #5: ==50152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a0e57a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563a0e579ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563a0e5799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563a0e578266 in writeFile InstrProfilingFile.c Step #5: #4 0x563a0e577fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f05376da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05376daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a0e1161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a0e1415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05376b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a0e108a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1096635616 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5577b45046e0, 0x5577b450cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5577b450cd38,0x5577b4593248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50156==ERROR: AddressSanitizer: SEGV on unknown address 0x5577b60f0d20 (pc 0x5577b42017b8 bp 0x000000000000 sp 0x7ffdae4c98c0 T0) Step #5: ==50156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577b42017b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5577b4200ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5577b42009b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5577b41ff266 in writeFile InstrProfilingFile.c Step #5: #4 0x5577b41fefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc6f73148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6f7314a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577b3d9d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577b3dc85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6f72f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577b3d8fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1097537502 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e5564fb6e0, 0x55e556503d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e556503d38,0x55e55658a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50160==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5580e7d20 (pc 0x55e5561f87b8 bp 0x000000000000 sp 0x7ffe6b198920 T0) Step #5: ==50160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5561f87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e5561f7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e5561f79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e5561f6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5561f5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6de1b5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6de1b5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e555d941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e555dbf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6de1b3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e555d86a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1098435061 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56231716b6e0, 0x562317173d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562317173d38,0x5623171fa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50164==ERROR: AddressSanitizer: SEGV on unknown address 0x562318d57d20 (pc 0x562316e687b8 bp 0x000000000000 sp 0x7fff66275d30 T0) Step #5: ==50164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562316e687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562316e67ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562316e679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562316e66266 in writeFile InstrProfilingFile.c Step #5: #4 0x562316e65fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1bac30b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bac30ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562316a041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562316a2f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bac2e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623169f6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1099332541 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559705a316e0, 0x559705a39d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559705a39d38,0x559705ac0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50168==ERROR: AddressSanitizer: SEGV on unknown address 0x55970761dd20 (pc 0x55970572e7b8 bp 0x000000000000 sp 0x7fff5e9276a0 T0) Step #5: ==50168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55970572e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55970572dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55970572d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55970572c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55970572bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdf1cc8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf1cc8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597052ca1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597052f55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf1cc6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597052bca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1100226515 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ab044326e0, 0x55ab0443ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ab0443ad38,0x55ab044c1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50172==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab0601ed20 (pc 0x55ab0412f7b8 bp 0x000000000000 sp 0x7ffeed58cab0 T0) Step #5: ==50172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab0412f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ab0412eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ab0412e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ab0412d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab0412cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe2a7f388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2a7f38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab03ccb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab03cf65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2a7f16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab03cbda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1101119795 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562d688616e0, 0x562d68869d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562d68869d38,0x562d688f0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50176==ERROR: AddressSanitizer: SEGV on unknown address 0x562d6a44dd20 (pc 0x562d6855e7b8 bp 0x000000000000 sp 0x7ffd07a53d30 T0) Step #5: ==50176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d6855e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562d6855dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562d6855d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562d6855c266 in writeFile InstrProfilingFile.c Step #5: #4 0x562d6855bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f09dbec58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09dbec5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d680fa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d681255d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09dbea3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d680eca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1102014058 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559477a9a6e0, 0x559477aa2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559477aa2d38,0x559477b29248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50180==ERROR: AddressSanitizer: SEGV on unknown address 0x559479686d20 (pc 0x5594777977b8 bp 0x000000000000 sp 0x7fff791a9740 T0) Step #5: ==50180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594777977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559477796ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5594777969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559477795266 in writeFile InstrProfilingFile.c Step #5: #4 0x559477794fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2babf308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2babf30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594773331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55947735e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2babf0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559477325a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1102908906 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e4eb9df6e0, 0x55e4eb9e7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e4eb9e7d38,0x55e4eba6e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50184==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4ed5cbd20 (pc 0x55e4eb6dc7b8 bp 0x000000000000 sp 0x7fff326c3020 T0) Step #5: ==50184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4eb6dc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e4eb6dbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e4eb6db9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e4eb6da266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4eb6d9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0954c308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0954c30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4eb2781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4eb2a35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0954c0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4eb26aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1103812422 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5591a74e66e0, 0x5591a74eed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5591a74eed38,0x5591a7575248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50188==ERROR: AddressSanitizer: SEGV on unknown address 0x5591a90d2d20 (pc 0x5591a71e37b8 bp 0x000000000000 sp 0x7ffde7712eb0 T0) Step #5: ==50188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591a71e37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5591a71e2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5591a71e29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5591a71e1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5591a71e0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4ca55ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ca55baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591a6d7f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591a6daa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ca5598082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591a6d71a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1104715392 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e0df6f66e0, 0x55e0df6fed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e0df6fed38,0x55e0df785248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50192==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0e12e2d20 (pc 0x55e0df3f37b8 bp 0x000000000000 sp 0x7fff8f6e7500 T0) Step #5: ==50192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0df3f37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e0df3f2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e0df3f29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e0df3f1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0df3f0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c2dbc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c2dbc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0def8f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0defba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c2db9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0def81a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1105615400 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5599fcafa6e0, 0x5599fcb02d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5599fcb02d38,0x5599fcb89248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50196==ERROR: AddressSanitizer: SEGV on unknown address 0x5599fe6e6d20 (pc 0x5599fc7f77b8 bp 0x000000000000 sp 0x7ffe7d9bbd90 T0) Step #5: ==50196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599fc7f77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5599fc7f6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5599fc7f69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5599fc7f5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5599fc7f4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2f1911e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f1911ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599fc3931b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599fc3be5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f190fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599fc385a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1106518450 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fb8a4a16e0, 0x55fb8a4a9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fb8a4a9d38,0x55fb8a530248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50200==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb8c08dd20 (pc 0x55fb8a19e7b8 bp 0x000000000000 sp 0x7ffde4e0ee50 T0) Step #5: ==50200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb8a19e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fb8a19dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fb8a19d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fb8a19c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb8a19bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff37fbcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff37fbcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb89d3a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb89d655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff37fbad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb89d2ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1107413709 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c3030866e0, 0x55c30308ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c30308ed38,0x55c303115248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50204==ERROR: AddressSanitizer: SEGV on unknown address 0x55c304c72d20 (pc 0x55c302d837b8 bp 0x000000000000 sp 0x7ffcfafbf2e0 T0) Step #5: ==50204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c302d837b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c302d82ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c302d829b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c302d81266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c302d80fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa9341018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa934101a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c30291f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c30294a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9340df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c302911a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1108310959 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56002958b6e0, 0x560029593d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560029593d38,0x56002961a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50208==ERROR: AddressSanitizer: SEGV on unknown address 0x56002b177d20 (pc 0x5600292887b8 bp 0x000000000000 sp 0x7ffe5fb03210 T0) Step #5: ==50208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600292887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560029287ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600292879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560029286266 in writeFile InstrProfilingFile.c Step #5: #4 0x560029285fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd4cbda98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4cbda9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560028e241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560028e4f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4cbd87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560028e16a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1109213107 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564830bdb6e0, 0x564830be3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564830be3d38,0x564830c6a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50212==ERROR: AddressSanitizer: SEGV on unknown address 0x5648327c7d20 (pc 0x5648308d87b8 bp 0x000000000000 sp 0x7ffc5a1e6720 T0) Step #5: ==50212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648308d87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5648308d7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5648308d79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5648308d6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5648308d5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f170a3b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f170a3b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648304741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56483049f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f170a390082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564830466a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1110111973 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565296ea16e0, 0x565296ea9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565296ea9d38,0x565296f30248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50216==ERROR: AddressSanitizer: SEGV on unknown address 0x565298a8dd20 (pc 0x565296b9e7b8 bp 0x000000000000 sp 0x7fff33401680 T0) Step #5: ==50216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565296b9e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565296b9dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565296b9d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565296b9c266 in writeFile InstrProfilingFile.c Step #5: #4 0x565296b9bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efefad698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efefad69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56529673a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652967655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efefad47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56529672ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1111013595 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b7ccb016e0, 0x55b7ccb09d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b7ccb09d38,0x55b7ccb90248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50220==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7ce6edd20 (pc 0x55b7cc7fe7b8 bp 0x000000000000 sp 0x7fff62f8f3d0 T0) Step #5: ==50220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7cc7fe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b7cc7fdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b7cc7fd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b7cc7fc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7cc7fbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2b6615f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b6615fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7cc39a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7cc3c55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b6613d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7cc38ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1111910275 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b5156096e0, 0x55b515611d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b515611d38,0x55b515698248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50224==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5171f5d20 (pc 0x55b5153067b8 bp 0x000000000000 sp 0x7ffe6777efc0 T0) Step #5: ==50224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5153067b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b515305ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b5153059b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b515304266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b515303fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa9e4bb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9e4bb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b514ea21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b514ecd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9e4b90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b514e94a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1112808138 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f446d656e0, 0x55f446d6dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f446d6dd38,0x55f446df4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50228==ERROR: AddressSanitizer: SEGV on unknown address 0x55f448951d20 (pc 0x55f446a627b8 bp 0x000000000000 sp 0x7ffcbf59fe50 T0) Step #5: ==50228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f446a627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f446a61ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f446a619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f446a60266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f446a5ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f13786bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13786bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4465fe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4466295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1378699082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4465f0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1113710364 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ac545c56e0, 0x55ac545cdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ac545cdd38,0x55ac54654248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50232==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac561b1d20 (pc 0x55ac542c27b8 bp 0x000000000000 sp 0x7ffc09a57bb0 T0) Step #5: ==50232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac542c27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ac542c1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ac542c19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ac542c0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac542bffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff9c6b388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9c6b38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac53e5e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac53e895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9c6b16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac53e50a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1114603818 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56021a9f36e0, 0x56021a9fbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56021a9fbd38,0x56021aa82248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50236==ERROR: AddressSanitizer: SEGV on unknown address 0x56021c5dfd20 (pc 0x56021a6f07b8 bp 0x000000000000 sp 0x7fffa14d7150 T0) Step #5: ==50236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56021a6f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56021a6efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56021a6ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56021a6ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x56021a6edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9a542868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a54286a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56021a28c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56021a2b75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a54264082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56021a27ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1115499259 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56116f5f66e0, 0x56116f5fed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56116f5fed38,0x56116f685248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50240==ERROR: AddressSanitizer: SEGV on unknown address 0x5611711e2d20 (pc 0x56116f2f37b8 bp 0x000000000000 sp 0x7ffdfe1e8090 T0) Step #5: ==50240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56116f2f37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56116f2f2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56116f2f29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56116f2f1266 in writeFile InstrProfilingFile.c Step #5: #4 0x56116f2f0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faa90e968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa90e96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56116ee8f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56116eeba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa90e74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56116ee81a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1116395643 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d7239a26e0, 0x55d7239aad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d7239aad38,0x55d723a31248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50244==ERROR: AddressSanitizer: SEGV on unknown address 0x55d72558ed20 (pc 0x55d72369f7b8 bp 0x000000000000 sp 0x7fff2c3cba90 T0) Step #5: ==50244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d72369f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d72369eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d72369e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d72369d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d72369cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f55b6bb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55b6bb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d72323b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7232665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55b6b91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d72322da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1117294259 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b9016df6e0, 0x55b9016e7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b9016e7d38,0x55b90176e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50248==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9032cbd20 (pc 0x55b9013dc7b8 bp 0x000000000000 sp 0x7ffca97eb160 T0) Step #5: ==50248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9013dc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b9013dbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b9013db9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b9013da266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9013d9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efdaf22e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdaf22ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b900f781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b900fa35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdaf20c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b900f6aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1118198490 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55756c4896e0, 0x55756c491d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55756c491d38,0x55756c518248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50252==ERROR: AddressSanitizer: SEGV on unknown address 0x55756e075d20 (pc 0x55756c1867b8 bp 0x000000000000 sp 0x7ffe0d274c40 T0) Step #5: ==50252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55756c1867b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55756c185ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55756c1859b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55756c184266 in writeFile InstrProfilingFile.c Step #5: #4 0x55756c183fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa3976508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa397650a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55756bd221b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55756bd4d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa39762e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55756bd14a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1119096269 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560d29c786e0, 0x560d29c80d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560d29c80d38,0x560d29d07248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50256==ERROR: AddressSanitizer: SEGV on unknown address 0x560d2b864d20 (pc 0x560d299757b8 bp 0x000000000000 sp 0x7ffdb62e4aa0 T0) Step #5: ==50256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d299757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560d29974ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560d299749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560d29973266 in writeFile InstrProfilingFile.c Step #5: #4 0x560d29972fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa549e768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa549e76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d295111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d2953c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa549e54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d29503a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1119998300 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559b2cd786e0, 0x559b2cd80d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559b2cd80d38,0x559b2ce07248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50260==ERROR: AddressSanitizer: SEGV on unknown address 0x559b2e964d20 (pc 0x559b2ca757b8 bp 0x000000000000 sp 0x7ffff1cf4970 T0) Step #5: ==50260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b2ca757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559b2ca74ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559b2ca749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559b2ca73266 in writeFile InstrProfilingFile.c Step #5: #4 0x559b2ca72fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6a208b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a208b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b2c6111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b2c63c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a20893082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b2c603a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1120899115 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564b7a8f46e0, 0x564b7a8fcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564b7a8fcd38,0x564b7a983248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50264==ERROR: AddressSanitizer: SEGV on unknown address 0x564b7c4e0d20 (pc 0x564b7a5f17b8 bp 0x000000000000 sp 0x7ffdc7133e20 T0) Step #5: ==50264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b7a5f17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564b7a5f0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564b7a5f09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564b7a5ef266 in writeFile InstrProfilingFile.c Step #5: #4 0x564b7a5eefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7eff8e0268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff8e026a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b7a18d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b7a1b85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff8e004082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b7a17fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1121798582 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5598de14c6e0, 0x5598de154d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5598de154d38,0x5598de1db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50268==ERROR: AddressSanitizer: SEGV on unknown address 0x5598dfd38d20 (pc 0x5598dde497b8 bp 0x000000000000 sp 0x7ffedd24c4a0 T0) Step #5: ==50268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598dde497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5598dde48ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5598dde489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5598dde47266 in writeFile InstrProfilingFile.c Step #5: #4 0x5598dde46fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff9efb5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9efb5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598dd9e51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598dda105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9efb3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598dd9d7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1122699234 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5583f04c16e0, 0x5583f04c9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5583f04c9d38,0x5583f0550248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50272==ERROR: AddressSanitizer: SEGV on unknown address 0x5583f20add20 (pc 0x5583f01be7b8 bp 0x000000000000 sp 0x7ffc2dc37b40 T0) Step #5: ==50272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583f01be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5583f01bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5583f01bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5583f01bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5583f01bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe4aae0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4aae0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583efd5a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583efd855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4aaded082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583efd4ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1123597599 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556fc0f416e0, 0x556fc0f49d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556fc0f49d38,0x556fc0fd0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50276==ERROR: AddressSanitizer: SEGV on unknown address 0x556fc2b2dd20 (pc 0x556fc0c3e7b8 bp 0x000000000000 sp 0x7ffc2b408680 T0) Step #5: ==50276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fc0c3e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556fc0c3dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556fc0c3d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556fc0c3c266 in writeFile InstrProfilingFile.c Step #5: #4 0x556fc0c3bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc6ac70c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6ac70ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fc07da1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fc08055d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6ac6ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fc07cca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1124496589 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600aa4e26e0, 0x5600aa4ead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5600aa4ead38,0x5600aa571248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50280==ERROR: AddressSanitizer: SEGV on unknown address 0x5600ac0ced20 (pc 0x5600aa1df7b8 bp 0x000000000000 sp 0x7ffda9a75150 T0) Step #5: ==50280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600aa1df7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600aa1deac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600aa1de9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600aa1dd266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600aa1dcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f37ca0d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37ca0d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600a9d7b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600a9da65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37ca0b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600a9d6da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1125396742 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5638861246e0, 0x56388612cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56388612cd38,0x5638861b3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50284==ERROR: AddressSanitizer: SEGV on unknown address 0x563887d10d20 (pc 0x563885e217b8 bp 0x000000000000 sp 0x7ffee667c530 T0) Step #5: ==50284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563885e217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563885e20ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563885e209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563885e1f266 in writeFile InstrProfilingFile.c Step #5: #4 0x563885e1efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff2ad4b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2ad4b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638859bd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638859e85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2ad495082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638859afa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1126295355 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556e801896e0, 0x556e80191d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556e80191d38,0x556e80218248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50288==ERROR: AddressSanitizer: SEGV on unknown address 0x556e81d75d20 (pc 0x556e7fe867b8 bp 0x000000000000 sp 0x7ffe256a2630 T0) Step #5: ==50288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e7fe867b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556e7fe85ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556e7fe859b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556e7fe84266 in writeFile InstrProfilingFile.c Step #5: #4 0x556e7fe83fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2fee8e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fee8e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e7fa221b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e7fa4d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fee8c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e7fa14a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1127200045 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562d270ef6e0, 0x562d270f7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562d270f7d38,0x562d2717e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50292==ERROR: AddressSanitizer: SEGV on unknown address 0x562d28cdbd20 (pc 0x562d26dec7b8 bp 0x000000000000 sp 0x7ffc9e7c8cb0 T0) Step #5: ==50292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d26dec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562d26debac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562d26deb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562d26dea266 in writeFile InstrProfilingFile.c Step #5: #4 0x562d26de9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa5de2618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5de261a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d269881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d269b35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5de23f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d2697aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1128096202 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f89acd86e0, 0x55f89ace0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f89ace0d38,0x55f89ad67248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50296==ERROR: AddressSanitizer: SEGV on unknown address 0x55f89c8c4d20 (pc 0x55f89a9d57b8 bp 0x000000000000 sp 0x7ffc38a26250 T0) Step #5: ==50296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f89a9d57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f89a9d4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f89a9d49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f89a9d3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f89a9d2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc7bd2d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7bd2d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f89a5711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f89a59c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7bd2b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f89a563a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1128994237 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5643facf66e0, 0x5643facfed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5643facfed38,0x5643fad85248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50300==ERROR: AddressSanitizer: SEGV on unknown address 0x5643fc8e2d20 (pc 0x5643fa9f37b8 bp 0x000000000000 sp 0x7ffcaa2a8e40 T0) Step #5: ==50300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643fa9f37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5643fa9f2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5643fa9f29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5643fa9f1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5643fa9f0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0e92df28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e92df2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643fa58f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643fa5ba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e92dd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643fa581a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1129892662 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5620ac0b76e0, 0x5620ac0bfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5620ac0bfd38,0x5620ac146248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50304==ERROR: AddressSanitizer: SEGV on unknown address 0x5620adca3d20 (pc 0x5620abdb47b8 bp 0x000000000000 sp 0x7fff926a4fd0 T0) Step #5: ==50304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620abdb47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5620abdb3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5620abdb39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5620abdb2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5620abdb1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbcdc3798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcdc379a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620ab9501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620ab97b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcdc357082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620ab942a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1130791427 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5628c38456e0, 0x5628c384dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5628c384dd38,0x5628c38d4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50308==ERROR: AddressSanitizer: SEGV on unknown address 0x5628c5431d20 (pc 0x5628c35427b8 bp 0x000000000000 sp 0x7fffd1eff810 T0) Step #5: ==50308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628c35427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5628c3541ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5628c35419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5628c3540266 in writeFile InstrProfilingFile.c Step #5: #4 0x5628c353ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fced349e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fced349ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628c30de1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628c31095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fced347c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628c30d0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1131688766 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557a256606e0, 0x557a25668d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557a25668d38,0x557a256ef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50312==ERROR: AddressSanitizer: SEGV on unknown address 0x557a2724cd20 (pc 0x557a2535d7b8 bp 0x000000000000 sp 0x7fff5664f780 T0) Step #5: ==50312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a2535d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557a2535cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557a2535c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557a2535b266 in writeFile InstrProfilingFile.c Step #5: #4 0x557a2535afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f33979468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3397946a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a24ef91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a24f245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3397924082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a24eeba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1132588187 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558f51d786e0, 0x558f51d80d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558f51d80d38,0x558f51e07248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50316==ERROR: AddressSanitizer: SEGV on unknown address 0x558f53964d20 (pc 0x558f51a757b8 bp 0x000000000000 sp 0x7ffeeb5f5580 T0) Step #5: ==50316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f51a757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558f51a74ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558f51a749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558f51a73266 in writeFile InstrProfilingFile.c Step #5: #4 0x558f51a72fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb074d238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb074d23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f516111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f5163c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb074d01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f51603a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1133488833 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559055e216e0, 0x559055e29d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559055e29d38,0x559055eb0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50320==ERROR: AddressSanitizer: SEGV on unknown address 0x559057a0dd20 (pc 0x559055b1e7b8 bp 0x000000000000 sp 0x7ffc0a392790 T0) Step #5: ==50320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559055b1e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559055b1dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559055b1d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559055b1c266 in writeFile InstrProfilingFile.c Step #5: #4 0x559055b1bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2824a658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2824a65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590556ba1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590556e55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2824a43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590556aca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1134386529 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5615a2e1c6e0, 0x5615a2e24d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5615a2e24d38,0x5615a2eab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50324==ERROR: AddressSanitizer: SEGV on unknown address 0x5615a4a08d20 (pc 0x5615a2b197b8 bp 0x000000000000 sp 0x7ffe690eb470 T0) Step #5: ==50324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615a2b197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5615a2b18ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5615a2b189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5615a2b17266 in writeFile InstrProfilingFile.c Step #5: #4 0x5615a2b16fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5b6c5c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b6c5c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615a26b51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615a26e05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b6c59f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615a26a7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1135292073 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55723c54a6e0, 0x55723c552d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55723c552d38,0x55723c5d9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50328==ERROR: AddressSanitizer: SEGV on unknown address 0x55723e136d20 (pc 0x55723c2477b8 bp 0x000000000000 sp 0x7fff1acd4eb0 T0) Step #5: ==50328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55723c2477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55723c246ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55723c2469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55723c245266 in writeFile InstrProfilingFile.c Step #5: #4 0x55723c244fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feaacbb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feaacbb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55723bde31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55723be0e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaacb93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55723bdd5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1136190497 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5613d7de76e0, 0x5613d7defd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5613d7defd38,0x5613d7e76248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50332==ERROR: AddressSanitizer: SEGV on unknown address 0x5613d99d3d20 (pc 0x5613d7ae47b8 bp 0x000000000000 sp 0x7fffeaacb5c0 T0) Step #5: ==50332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613d7ae47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5613d7ae3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5613d7ae39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5613d7ae2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5613d7ae1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1e963ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e963aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613d76801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613d76ab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e9638c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613d7672a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1137087020 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558536e026e0, 0x558536e0ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558536e0ad38,0x558536e91248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50336==ERROR: AddressSanitizer: SEGV on unknown address 0x5585389eed20 (pc 0x558536aff7b8 bp 0x000000000000 sp 0x7ffec8716ce0 T0) Step #5: ==50336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558536aff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558536afeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558536afe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558536afd266 in writeFile InstrProfilingFile.c Step #5: #4 0x558536afcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f56ec68e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56ec68ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55853669b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585366c65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56ec66c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55853668da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1137982495 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bbe464a6e0, 0x55bbe4652d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bbe4652d38,0x55bbe46d9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50340==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbe6236d20 (pc 0x55bbe43477b8 bp 0x000000000000 sp 0x7ffec6aa7b50 T0) Step #5: ==50340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbe43477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bbe4346ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bbe43469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bbe4345266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbe4344fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff8505a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8505a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbe3ee31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbe3f0e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff850584082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbe3ed5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1138878300 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f5ca3786e0, 0x55f5ca380d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f5ca380d38,0x55f5ca407248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50344==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5cbf64d20 (pc 0x55f5ca0757b8 bp 0x000000000000 sp 0x7fff679f5110 T0) Step #5: ==50344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5ca0757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f5ca074ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f5ca0749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f5ca073266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5ca072fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc6281658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc628165a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5c9c111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5c9c3c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc628143082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5c9c03a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1139780125 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562dc9b976e0, 0x562dc9b9fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562dc9b9fd38,0x562dc9c26248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50348==ERROR: AddressSanitizer: SEGV on unknown address 0x562dcb783d20 (pc 0x562dc98947b8 bp 0x000000000000 sp 0x7ffe5527ee80 T0) Step #5: ==50348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562dc98947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562dc9893ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562dc98939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562dc9892266 in writeFile InstrProfilingFile.c Step #5: #4 0x562dc9891fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fefd5c6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefd5c6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562dc94301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562dc945b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefd5c4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562dc9422a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1140684380 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5619d8fc66e0, 0x5619d8fced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5619d8fced38,0x5619d9055248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50352==ERROR: AddressSanitizer: SEGV on unknown address 0x5619dabb2d20 (pc 0x5619d8cc37b8 bp 0x000000000000 sp 0x7fff3f49ad70 T0) Step #5: ==50352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619d8cc37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5619d8cc2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5619d8cc29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5619d8cc1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5619d8cc0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fac7b9978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac7b997a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619d885f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619d888a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac7b975082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619d8851a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1141579745 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5576700c36e0, 0x5576700cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5576700cbd38,0x557670152248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50356==ERROR: AddressSanitizer: SEGV on unknown address 0x557671cafd20 (pc 0x55766fdc07b8 bp 0x000000000000 sp 0x7ffee52b0d20 T0) Step #5: ==50356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55766fdc07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55766fdbfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55766fdbf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55766fdbe266 in writeFile InstrProfilingFile.c Step #5: #4 0x55766fdbdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff2e4a858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2e4a85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55766f95c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55766f9875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2e4a63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55766f94ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1142474345 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561cae4a26e0, 0x561cae4aad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561cae4aad38,0x561cae531248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50360==ERROR: AddressSanitizer: SEGV on unknown address 0x561cb008ed20 (pc 0x561cae19f7b8 bp 0x000000000000 sp 0x7ffefe0a47f0 T0) Step #5: ==50360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561cae19f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561cae19eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561cae19e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561cae19d266 in writeFile InstrProfilingFile.c Step #5: #4 0x561cae19cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9dd1eca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dd1ecaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561cadd3b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561cadd665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dd1ea8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561cadd2da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1143374649 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56005362f6e0, 0x560053637d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560053637d38,0x5600536be248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50364==ERROR: AddressSanitizer: SEGV on unknown address 0x56005521bd20 (pc 0x56005332c7b8 bp 0x000000000000 sp 0x7ffd69b94630 T0) Step #5: ==50364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56005332c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56005332bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56005332b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56005332a266 in writeFile InstrProfilingFile.c Step #5: #4 0x560053329fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98b04798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98b0479a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560052ec81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560052ef35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98b0457082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560052ebaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1144273160 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dfaf5206e0, 0x55dfaf528d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dfaf528d38,0x55dfaf5af248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50368==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfb110cd20 (pc 0x55dfaf21d7b8 bp 0x000000000000 sp 0x7ffcaf72b740 T0) Step #5: ==50368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfaf21d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dfaf21cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dfaf21c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dfaf21b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfaf21afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2c7937c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c7937ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfaedb91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfaede45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c7935a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfaedaba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1145172514 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557954d5d6e0, 0x557954d65d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557954d65d38,0x557954dec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50372==ERROR: AddressSanitizer: SEGV on unknown address 0x557956949d20 (pc 0x557954a5a7b8 bp 0x000000000000 sp 0x7ffc3c7adb70 T0) Step #5: ==50372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557954a5a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557954a59ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557954a599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557954a58266 in writeFile InstrProfilingFile.c Step #5: #4 0x557954a57fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f32bce4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32bce4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579545f61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579546215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32bce2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579545e8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1146069972 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56302fd256e0, 0x56302fd2dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56302fd2dd38,0x56302fdb4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50376==ERROR: AddressSanitizer: SEGV on unknown address 0x563031911d20 (pc 0x56302fa227b8 bp 0x000000000000 sp 0x7ffd2a992ce0 T0) Step #5: ==50376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56302fa227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56302fa21ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56302fa219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56302fa20266 in writeFile InstrProfilingFile.c Step #5: #4 0x56302fa1ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fee617448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee61744a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56302f5be1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56302f5e95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee61722082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56302f5b0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1146964824 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c309e256e0, 0x55c309e2dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c309e2dd38,0x55c309eb4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50380==ERROR: AddressSanitizer: SEGV on unknown address 0x55c30ba11d20 (pc 0x55c309b227b8 bp 0x000000000000 sp 0x7ffe10bdd670 T0) Step #5: ==50380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c309b227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c309b21ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c309b219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c309b20266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c309b1ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f50ac1d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50ac1d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3096be1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3096e95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50ac1b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3096b0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1147864204 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556b5637e6e0, 0x556b56386d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556b56386d38,0x556b5640d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50384==ERROR: AddressSanitizer: SEGV on unknown address 0x556b57f6ad20 (pc 0x556b5607b7b8 bp 0x000000000000 sp 0x7ffc55e45ed0 T0) Step #5: ==50384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b5607b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556b5607aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556b5607a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556b56079266 in writeFile InstrProfilingFile.c Step #5: #4 0x556b56078fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1745d368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1745d36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b55c171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b55c425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1745d14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b55c09a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1148761160 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556b63dac6e0, 0x556b63db4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556b63db4d38,0x556b63e3b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50388==ERROR: AddressSanitizer: SEGV on unknown address 0x556b65998d20 (pc 0x556b63aa97b8 bp 0x000000000000 sp 0x7ffc50266d20 T0) Step #5: ==50388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b63aa97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556b63aa8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556b63aa89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556b63aa7266 in writeFile InstrProfilingFile.c Step #5: #4 0x556b63aa6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa80b6a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa80b6a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b636451b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b636705d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa80b686082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b63637a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1149660946 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561af492c6e0, 0x561af4934d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561af4934d38,0x561af49bb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50392==ERROR: AddressSanitizer: SEGV on unknown address 0x561af6518d20 (pc 0x561af46297b8 bp 0x000000000000 sp 0x7fff04c3b4e0 T0) Step #5: ==50392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561af46297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561af4628ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561af46289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561af4627266 in writeFile InstrProfilingFile.c Step #5: #4 0x561af4626fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4a694238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a69423a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561af41c51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561af41f05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a69401082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561af41b7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1150560546 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5589882606e0, 0x558988268d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558988268d38,0x5589882ef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50396==ERROR: AddressSanitizer: SEGV on unknown address 0x558989e4cd20 (pc 0x558987f5d7b8 bp 0x000000000000 sp 0x7ffcf03050e0 T0) Step #5: ==50396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558987f5d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558987f5cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558987f5c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558987f5b266 in writeFile InstrProfilingFile.c Step #5: #4 0x558987f5afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbd4588c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd4588ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558987af91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558987b245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd4586a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558987aeba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1151459590 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5642171396e0, 0x564217141d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564217141d38,0x5642171c8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50400==ERROR: AddressSanitizer: SEGV on unknown address 0x564218d25d20 (pc 0x564216e367b8 bp 0x000000000000 sp 0x7ffca2da4cc0 T0) Step #5: ==50400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564216e367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564216e35ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564216e359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564216e34266 in writeFile InstrProfilingFile.c Step #5: #4 0x564216e33fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1c4dbe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c4dbe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642169d21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642169fd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c4dbbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642169c4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1152357505 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5589316746e0, 0x55893167cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55893167cd38,0x558931703248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50404==ERROR: AddressSanitizer: SEGV on unknown address 0x558933260d20 (pc 0x5589313717b8 bp 0x000000000000 sp 0x7ffdcc6919e0 T0) Step #5: ==50404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589313717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558931370ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5589313709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55893136f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55893136efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f731ef838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f731ef83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558930f0d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558930f385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f731ef61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558930effa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1153251672 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5636d107c6e0, 0x5636d1084d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5636d1084d38,0x5636d110b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50408==ERROR: AddressSanitizer: SEGV on unknown address 0x5636d2c68d20 (pc 0x5636d0d797b8 bp 0x000000000000 sp 0x7ffe587453b0 T0) Step #5: ==50408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636d0d797b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5636d0d78ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5636d0d789b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5636d0d77266 in writeFile InstrProfilingFile.c Step #5: #4 0x5636d0d76fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2041d7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2041d7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636d09151b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636d09405d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2041d5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636d0907a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1154153749 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5603c5ec56e0, 0x5603c5ecdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5603c5ecdd38,0x5603c5f54248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50412==ERROR: AddressSanitizer: SEGV on unknown address 0x5603c7ab1d20 (pc 0x5603c5bc27b8 bp 0x000000000000 sp 0x7ffdfe7ad3d0 T0) Step #5: ==50412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603c5bc27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5603c5bc1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5603c5bc19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5603c5bc0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5603c5bbffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0fa985f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fa985fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603c575e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603c57895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fa983d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603c5750a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1155052663 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559c321c36e0, 0x559c321cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559c321cbd38,0x559c32252248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50416==ERROR: AddressSanitizer: SEGV on unknown address 0x559c33dafd20 (pc 0x559c31ec07b8 bp 0x000000000000 sp 0x7ffc927d0710 T0) Step #5: ==50416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c31ec07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559c31ebfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559c31ebf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559c31ebe266 in writeFile InstrProfilingFile.c Step #5: #4 0x559c31ebdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f004fd368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f004fd36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c31a5c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c31a875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f004fd14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c31a4ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1155954357 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d90b2b26e0, 0x55d90b2bad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d90b2bad38,0x55d90b341248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50420==ERROR: AddressSanitizer: SEGV on unknown address 0x55d90ce9ed20 (pc 0x55d90afaf7b8 bp 0x000000000000 sp 0x7fff85a98080 T0) Step #5: ==50420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d90afaf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d90afaeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d90afae9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d90afad266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d90afacfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff6affea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6affeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d90ab4b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d90ab765d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6affc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d90ab3da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1156850661 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557354fac6e0, 0x557354fb4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557354fb4d38,0x55735503b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50424==ERROR: AddressSanitizer: SEGV on unknown address 0x557356b98d20 (pc 0x557354ca97b8 bp 0x000000000000 sp 0x7fff7dbc51a0 T0) Step #5: ==50424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557354ca97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557354ca8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557354ca89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557354ca7266 in writeFile InstrProfilingFile.c Step #5: #4 0x557354ca6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6adc8098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6adc809a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573548451b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573548705d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6adc7e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557354837a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1157744978 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560c3b3c16e0, 0x560c3b3c9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560c3b3c9d38,0x560c3b450248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50428==ERROR: AddressSanitizer: SEGV on unknown address 0x560c3cfadd20 (pc 0x560c3b0be7b8 bp 0x000000000000 sp 0x7ffe866417e0 T0) Step #5: ==50428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c3b0be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560c3b0bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560c3b0bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560c3b0bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x560c3b0bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3d1cc418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d1cc41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c3ac5a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c3ac855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d1cc1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c3ac4ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1158641360 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5607427cf6e0, 0x5607427d7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5607427d7d38,0x56074285e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50432==ERROR: AddressSanitizer: SEGV on unknown address 0x5607443bbd20 (pc 0x5607424cc7b8 bp 0x000000000000 sp 0x7fff16a04980 T0) Step #5: ==50432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607424cc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5607424cbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5607424cb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5607424ca266 in writeFile InstrProfilingFile.c Step #5: #4 0x5607424c9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f21300a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21300a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607420681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607420935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f213007e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56074205aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1159537650 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5587a814e6e0, 0x5587a8156d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5587a8156d38,0x5587a81dd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50436==ERROR: AddressSanitizer: SEGV on unknown address 0x5587a9d3ad20 (pc 0x5587a7e4b7b8 bp 0x000000000000 sp 0x7fff39435b40 T0) Step #5: ==50436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587a7e4b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5587a7e4aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5587a7e4a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5587a7e49266 in writeFile InstrProfilingFile.c Step #5: #4 0x5587a7e48fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fac4e9ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac4e9eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587a79e71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587a7a125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac4e9cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587a79d9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1160438783 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558db84f46e0, 0x558db84fcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558db84fcd38,0x558db8583248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50440==ERROR: AddressSanitizer: SEGV on unknown address 0x558dba0e0d20 (pc 0x558db81f17b8 bp 0x000000000000 sp 0x7ffc76099c20 T0) Step #5: ==50440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558db81f17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558db81f0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558db81f09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558db81ef266 in writeFile InstrProfilingFile.c Step #5: #4 0x558db81eefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc3bf0758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3bf075a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558db7d8d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558db7db85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3bf053082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558db7d7fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1161340139 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557b92ef76e0, 0x557b92effd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557b92effd38,0x557b92f86248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50444==ERROR: AddressSanitizer: SEGV on unknown address 0x557b94ae3d20 (pc 0x557b92bf47b8 bp 0x000000000000 sp 0x7ffe437b3890 T0) Step #5: ==50444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b92bf47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557b92bf3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557b92bf39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557b92bf2266 in writeFile InstrProfilingFile.c Step #5: #4 0x557b92bf1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffab7f788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffab7f78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b927901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b927bb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffab7f56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b92782a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1162240373 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564d4f0466e0, 0x564d4f04ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564d4f04ed38,0x564d4f0d5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50448==ERROR: AddressSanitizer: SEGV on unknown address 0x564d50c32d20 (pc 0x564d4ed437b8 bp 0x000000000000 sp 0x7fff34d919a0 T0) Step #5: ==50448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d4ed437b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564d4ed42ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564d4ed429b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564d4ed41266 in writeFile InstrProfilingFile.c Step #5: #4 0x564d4ed40fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f04ad2048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04ad204a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d4e8df1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d4e90a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04ad1e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d4e8d1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1163141847 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b3f2d586e0, 0x55b3f2d60d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b3f2d60d38,0x55b3f2de7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50452==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3f4944d20 (pc 0x55b3f2a557b8 bp 0x000000000000 sp 0x7ffe7f8ee510 T0) Step #5: ==50452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3f2a557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b3f2a54ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b3f2a549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b3f2a53266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3f2a52fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa7ecc1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7ecc1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3f25f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3f261c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7ecbfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3f25e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1164039549 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f4659316e0, 0x55f465939d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f465939d38,0x55f4659c0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50456==ERROR: AddressSanitizer: SEGV on unknown address 0x55f46751dd20 (pc 0x55f46562e7b8 bp 0x000000000000 sp 0x7ffc4d06d6a0 T0) Step #5: ==50456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f46562e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f46562dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f46562d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f46562c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f46562bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f70aed6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70aed6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4651ca1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4651f55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70aed48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4651bca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1164934105 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a4c6b986e0, 0x55a4c6ba0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a4c6ba0d38,0x55a4c6c27248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50460==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4c8784d20 (pc 0x55a4c68957b8 bp 0x000000000000 sp 0x7ffdbbca3920 T0) Step #5: ==50460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4c68957b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a4c6894ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a4c68949b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a4c6893266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4c6892fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f34c2e718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34c2e71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4c64311b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4c645c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34c2e4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4c6423a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1165833944 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a13563f6e0, 0x55a135647d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a135647d38,0x55a1356ce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50464==ERROR: AddressSanitizer: SEGV on unknown address 0x55a13722bd20 (pc 0x55a13533c7b8 bp 0x000000000000 sp 0x7ffc034ff290 T0) Step #5: ==50464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a13533c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a13533bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a13533b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a13533a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a135339fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f67a4b4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67a4b4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a134ed81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a134f035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67a4b2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a134ecaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1166728738 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556cbb2dd6e0, 0x556cbb2e5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556cbb2e5d38,0x556cbb36c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50468==ERROR: AddressSanitizer: SEGV on unknown address 0x556cbcec9d20 (pc 0x556cbafda7b8 bp 0x000000000000 sp 0x7ffd240a2580 T0) Step #5: ==50468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556cbafda7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556cbafd9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556cbafd99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556cbafd8266 in writeFile InstrProfilingFile.c Step #5: #4 0x556cbafd7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f90e89578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90e8957a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556cbab761b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556cbaba15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90e8935082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556cbab68a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1167624932 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560542c606e0, 0x560542c68d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560542c68d38,0x560542cef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50472==ERROR: AddressSanitizer: SEGV on unknown address 0x56054484cd20 (pc 0x56054295d7b8 bp 0x000000000000 sp 0x7ffd495308d0 T0) Step #5: ==50472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56054295d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56054295cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56054295c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56054295b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56054295afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7ac6df58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ac6df5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605424f91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605425245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ac6dd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605424eba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1168521880 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556c275ba6e0, 0x556c275c2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556c275c2d38,0x556c27649248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50476==ERROR: AddressSanitizer: SEGV on unknown address 0x556c291a6d20 (pc 0x556c272b77b8 bp 0x000000000000 sp 0x7ffebf97bdd0 T0) Step #5: ==50476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c272b77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556c272b6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556c272b69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556c272b5266 in writeFile InstrProfilingFile.c Step #5: #4 0x556c272b4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff45009a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff45009aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c26e531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c26e7e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff450078082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c26e45a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1169420192 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d1420426e0, 0x55d14204ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d14204ad38,0x55d1420d1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50480==ERROR: AddressSanitizer: SEGV on unknown address 0x55d143c2ed20 (pc 0x55d141d3f7b8 bp 0x000000000000 sp 0x7ffcf54af7a0 T0) Step #5: ==50480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d141d3f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d141d3eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d141d3e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d141d3d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d141d3cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f42d54e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42d54e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1418db1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1419065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42d54bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1418cda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1170316580 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55df149eb6e0, 0x55df149f3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55df149f3d38,0x55df14a7a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50484==ERROR: AddressSanitizer: SEGV on unknown address 0x55df165d7d20 (pc 0x55df146e87b8 bp 0x000000000000 sp 0x7ffc58922860 T0) Step #5: ==50484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df146e87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55df146e7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55df146e79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55df146e6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55df146e5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc913c208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc913c20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df142841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df142af5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc913bfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df14276a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1171220083 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d6d76fd6e0, 0x55d6d7705d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d6d7705d38,0x55d6d778c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50488==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6d92e9d20 (pc 0x55d6d73fa7b8 bp 0x000000000000 sp 0x7ffca4fd3b40 T0) Step #5: ==50488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6d73fa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d6d73f9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d6d73f99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d6d73f8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6d73f7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f646d5848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f646d584a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6d6f961b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6d6fc15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f646d562082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6d6f88a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1172114195 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5594576c36e0, 0x5594576cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5594576cbd38,0x559457752248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50492==ERROR: AddressSanitizer: SEGV on unknown address 0x5594592afd20 (pc 0x5594573c07b8 bp 0x000000000000 sp 0x7ffd504ae800 T0) Step #5: ==50492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594573c07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5594573bfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5594573bf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5594573be266 in writeFile InstrProfilingFile.c Step #5: #4 0x5594573bdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3834c988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3834c98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559456f5c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559456f875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3834c76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559456f4ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1173013575 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c276ec06e0, 0x55c276ec8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c276ec8d38,0x55c276f4f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50496==ERROR: AddressSanitizer: SEGV on unknown address 0x55c278aacd20 (pc 0x55c276bbd7b8 bp 0x000000000000 sp 0x7ffd2851c010 T0) Step #5: ==50496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c276bbd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c276bbcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c276bbc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c276bbb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c276bbafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8818de98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8818de9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2767591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2767845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8818dc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c27674ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1173912226 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fe7b3c06e0, 0x55fe7b3c8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fe7b3c8d38,0x55fe7b44f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50500==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe7cfacd20 (pc 0x55fe7b0bd7b8 bp 0x000000000000 sp 0x7ffd668ba0a0 T0) Step #5: ==50500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe7b0bd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fe7b0bcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fe7b0bc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fe7b0bb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe7b0bafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdbddf9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbddf9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe7ac591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe7ac845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbddf78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe7ac4ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1174810592 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5615f86a06e0, 0x5615f86a8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5615f86a8d38,0x5615f872f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50504==ERROR: AddressSanitizer: SEGV on unknown address 0x5615fa28cd20 (pc 0x5615f839d7b8 bp 0x000000000000 sp 0x7ffcf30b0960 T0) Step #5: ==50504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615f839d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5615f839cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5615f839c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5615f839b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5615f839afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f91f6cf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91f6cf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615f7f391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615f7f645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91f6cd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615f7f2ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1175712232 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564666dc06e0, 0x564666dc8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564666dc8d38,0x564666e4f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50508==ERROR: AddressSanitizer: SEGV on unknown address 0x5646689acd20 (pc 0x564666abd7b8 bp 0x000000000000 sp 0x7ffe705e2ad0 T0) Step #5: ==50508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564666abd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564666abcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564666abc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564666abb266 in writeFile InstrProfilingFile.c Step #5: #4 0x564666abafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fedde1818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedde181a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646666591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646666845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedde15f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56466664ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1176609920 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e57c9f16e0, 0x55e57c9f9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e57c9f9d38,0x55e57ca80248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50512==ERROR: AddressSanitizer: SEGV on unknown address 0x55e57e5ddd20 (pc 0x55e57c6ee7b8 bp 0x000000000000 sp 0x7ffd2c2a0f00 T0) Step #5: ==50512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e57c6ee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e57c6edac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e57c6ed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e57c6ec266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e57c6ebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa98bcc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa98bcc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e57c28a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e57c2b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa98bca5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e57c27ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1177506355 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b66a44c6e0, 0x55b66a454d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b66a454d38,0x55b66a4db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50516==ERROR: AddressSanitizer: SEGV on unknown address 0x55b66c038d20 (pc 0x55b66a1497b8 bp 0x000000000000 sp 0x7ffcb1bacf70 T0) Step #5: ==50516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b66a1497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b66a148ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b66a1489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b66a147266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b66a146fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff1dd5158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1dd515a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b669ce51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b669d105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1dd4f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b669cd7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1178405209 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556a422a96e0, 0x556a422b1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556a422b1d38,0x556a42338248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50520==ERROR: AddressSanitizer: SEGV on unknown address 0x556a43e95d20 (pc 0x556a41fa67b8 bp 0x000000000000 sp 0x7ffc57e905f0 T0) Step #5: ==50520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a41fa67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556a41fa5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556a41fa59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556a41fa4266 in writeFile InstrProfilingFile.c Step #5: #4 0x556a41fa3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f73f99d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73f99d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a41b421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a41b6d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73f99b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a41b34a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1179303614 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563c4e03b6e0, 0x563c4e043d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563c4e043d38,0x563c4e0ca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50524==ERROR: AddressSanitizer: SEGV on unknown address 0x563c4fc27d20 (pc 0x563c4dd387b8 bp 0x000000000000 sp 0x7fff90933180 T0) Step #5: ==50524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c4dd387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563c4dd37ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563c4dd379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563c4dd36266 in writeFile InstrProfilingFile.c Step #5: #4 0x563c4dd35fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa62885f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa62885fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c4d8d41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c4d8ff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa62883d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c4d8c6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1180197529 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556f1e9626e0, 0x556f1e96ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556f1e96ad38,0x556f1e9f1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50528==ERROR: AddressSanitizer: SEGV on unknown address 0x556f2054ed20 (pc 0x556f1e65f7b8 bp 0x000000000000 sp 0x7ffcc82f7910 T0) Step #5: ==50528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f1e65f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556f1e65eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556f1e65e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556f1e65d266 in writeFile InstrProfilingFile.c Step #5: #4 0x556f1e65cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efe46b868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe46b86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f1e1fb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f1e2265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe46b64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f1e1eda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1181103716 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564395fa56e0, 0x564395fadd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564395fadd38,0x564396034248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50532==ERROR: AddressSanitizer: SEGV on unknown address 0x564397b91d20 (pc 0x564395ca27b8 bp 0x000000000000 sp 0x7ffd2d091920 T0) Step #5: ==50532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564395ca27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564395ca1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564395ca19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564395ca0266 in writeFile InstrProfilingFile.c Step #5: #4 0x564395c9ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f550e15e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f550e15ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56439583e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643958695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f550e13c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564395830a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1182005212 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5569610306e0, 0x556961038d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556961038d38,0x5569610bf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50536==ERROR: AddressSanitizer: SEGV on unknown address 0x556962c1cd20 (pc 0x556960d2d7b8 bp 0x000000000000 sp 0x7ffdd3242710 T0) Step #5: ==50536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556960d2d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556960d2cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556960d2c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556960d2b266 in writeFile InstrProfilingFile.c Step #5: #4 0x556960d2afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0831cc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0831cc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569608c91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569608f45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0831ca3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569608bba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1182902262 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561f6221a6e0, 0x561f62222d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561f62222d38,0x561f622a9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50540==ERROR: AddressSanitizer: SEGV on unknown address 0x561f63e06d20 (pc 0x561f61f177b8 bp 0x000000000000 sp 0x7ffd69764b70 T0) Step #5: ==50540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f61f177b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561f61f16ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561f61f169b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561f61f15266 in writeFile InstrProfilingFile.c Step #5: #4 0x561f61f14fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff8634bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8634bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f61ab31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f61ade5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff86349a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f61aa5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1183798842 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564dfea656e0, 0x564dfea6dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564dfea6dd38,0x564dfeaf4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50544==ERROR: AddressSanitizer: SEGV on unknown address 0x564e00651d20 (pc 0x564dfe7627b8 bp 0x000000000000 sp 0x7ffd0d603a90 T0) Step #5: ==50544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dfe7627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564dfe761ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564dfe7619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564dfe760266 in writeFile InstrProfilingFile.c Step #5: #4 0x564dfe75ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc395d118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc395d11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dfe2fe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dfe3295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc395cef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dfe2f0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1184703754 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bc0880a6e0, 0x55bc08812d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bc08812d38,0x55bc08899248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50548==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc0a3f6d20 (pc 0x55bc085077b8 bp 0x000000000000 sp 0x7fffceb99bf0 T0) Step #5: ==50548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc085077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bc08506ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bc085069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bc08505266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc08504fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa7ed1058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7ed105a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc080a31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc080ce5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7ed0e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc08095a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1185597872 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d888c26e0, 0x555d888cad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d888cad38,0x555d88951248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50552==ERROR: AddressSanitizer: SEGV on unknown address 0x555d8a4aed20 (pc 0x555d885bf7b8 bp 0x000000000000 sp 0x7ffc4e06a0f0 T0) Step #5: ==50552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d885bf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d885beac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d885be9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d885bd266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d885bcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb87171a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb87171aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d8815b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d881865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8716f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d8814da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1186495041 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dcdf8146e0, 0x55dcdf81cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dcdf81cd38,0x55dcdf8a3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50556==ERROR: AddressSanitizer: SEGV on unknown address 0x55dce1400d20 (pc 0x55dcdf5117b8 bp 0x000000000000 sp 0x7ffde68a5e90 T0) Step #5: ==50556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcdf5117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dcdf510ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dcdf5109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dcdf50f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcdf50efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe1a931d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1a931da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcdf0ad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcdf0d85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1a92fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcdf09fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1187397120 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5627aca6b6e0, 0x5627aca73d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5627aca73d38,0x5627acafa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50560==ERROR: AddressSanitizer: SEGV on unknown address 0x5627ae657d20 (pc 0x5627ac7687b8 bp 0x000000000000 sp 0x7fff8950aba0 T0) Step #5: ==50560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627ac7687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5627ac767ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5627ac7679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5627ac766266 in writeFile InstrProfilingFile.c Step #5: #4 0x5627ac765fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f40304448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4030444a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627ac3041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627ac32f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4030422082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627ac2f6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1188296689 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55634fd686e0, 0x55634fd70d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55634fd70d38,0x55634fdf7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50564==ERROR: AddressSanitizer: SEGV on unknown address 0x556351954d20 (pc 0x55634fa657b8 bp 0x000000000000 sp 0x7ffde1a5e0c0 T0) Step #5: ==50564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55634fa657b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55634fa64ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55634fa649b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55634fa63266 in writeFile InstrProfilingFile.c Step #5: #4 0x55634fa62fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f535acc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f535acc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55634f6011b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55634f62c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f535aca2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55634f5f3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1189195530 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559164e176e0, 0x559164e1fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559164e1fd38,0x559164ea6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50568==ERROR: AddressSanitizer: SEGV on unknown address 0x559166a03d20 (pc 0x559164b147b8 bp 0x000000000000 sp 0x7fffb283eff0 T0) Step #5: ==50568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559164b147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559164b13ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559164b139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559164b12266 in writeFile InstrProfilingFile.c Step #5: #4 0x559164b11fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2795ad18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2795ad1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591646b01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591646db5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2795aaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591646a2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1190091580 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e16f8356e0, 0x55e16f83dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e16f83dd38,0x55e16f8c4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50572==ERROR: AddressSanitizer: SEGV on unknown address 0x55e171421d20 (pc 0x55e16f5327b8 bp 0x000000000000 sp 0x7ffccac66080 T0) Step #5: ==50572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e16f5327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e16f531ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e16f5319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e16f530266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e16f52ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f89942a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89942a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e16f0ce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e16f0f95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8994280082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e16f0c0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1190988445 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5612dec996e0, 0x5612deca1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5612deca1d38,0x5612ded28248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50576==ERROR: AddressSanitizer: SEGV on unknown address 0x5612e0885d20 (pc 0x5612de9967b8 bp 0x000000000000 sp 0x7ffd1ee3ff00 T0) Step #5: ==50576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612de9967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5612de995ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5612de9959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5612de994266 in writeFile InstrProfilingFile.c Step #5: #4 0x5612de993fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb70239d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb70239da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612de5321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612de55d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb70237b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612de524a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1191885622 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564ef64936e0, 0x564ef649bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564ef649bd38,0x564ef6522248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50580==ERROR: AddressSanitizer: SEGV on unknown address 0x564ef807fd20 (pc 0x564ef61907b8 bp 0x000000000000 sp 0x7fff7a4b8e60 T0) Step #5: ==50580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ef61907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564ef618fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564ef618f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564ef618e266 in writeFile InstrProfilingFile.c Step #5: #4 0x564ef618dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa2d04d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2d04d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ef5d2c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ef5d575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2d04ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ef5d1ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1192781626 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bded9a86e0, 0x55bded9b0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bded9b0d38,0x55bdeda37248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50584==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdef594d20 (pc 0x55bded6a57b8 bp 0x000000000000 sp 0x7fffc27a75a0 T0) Step #5: ==50584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bded6a57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bded6a4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bded6a49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bded6a3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bded6a2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd73fabe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd73fabea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bded2411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bded26c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd73fa9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bded233a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1193675235 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5651d9b846e0, 0x5651d9b8cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5651d9b8cd38,0x5651d9c13248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50588==ERROR: AddressSanitizer: SEGV on unknown address 0x5651db770d20 (pc 0x5651d98817b8 bp 0x000000000000 sp 0x7ffdeb1ccb20 T0) Step #5: ==50588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651d98817b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5651d9880ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5651d98809b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5651d987f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5651d987efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6da72518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6da7251a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651d941d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651d94485d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6da722f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651d940fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1194576238 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564b096c56e0, 0x564b096cdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564b096cdd38,0x564b09754248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50592==ERROR: AddressSanitizer: SEGV on unknown address 0x564b0b2b1d20 (pc 0x564b093c27b8 bp 0x000000000000 sp 0x7fff28a6a750 T0) Step #5: ==50592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b093c27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564b093c1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564b093c19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564b093c0266 in writeFile InstrProfilingFile.c Step #5: #4 0x564b093bffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f82e265b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82e265ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b08f5e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b08f895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82e2639082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b08f50a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1195479428 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5590d6c746e0, 0x5590d6c7cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5590d6c7cd38,0x5590d6d03248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50596==ERROR: AddressSanitizer: SEGV on unknown address 0x5590d8860d20 (pc 0x5590d69717b8 bp 0x000000000000 sp 0x7fffbc7921b0 T0) Step #5: ==50596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590d69717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5590d6970ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5590d69709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5590d696f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5590d696efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f618e6848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f618e684a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590d650d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590d65385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f618e662082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590d64ffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1196379422 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e6400186e0, 0x55e640020d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e640020d38,0x55e6400a7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50600==ERROR: AddressSanitizer: SEGV on unknown address 0x55e641c04d20 (pc 0x55e63fd157b8 bp 0x000000000000 sp 0x7ffcd4447c90 T0) Step #5: ==50600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e63fd157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e63fd14ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e63fd149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e63fd13266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e63fd12fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f80ced888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80ced88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e63f8b11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e63f8dc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80ced66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e63f8a3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1197279817 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55827afcc6e0, 0x55827afd4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55827afd4d38,0x55827b05b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50604==ERROR: AddressSanitizer: SEGV on unknown address 0x55827cbb8d20 (pc 0x55827acc97b8 bp 0x000000000000 sp 0x7ffff7ab86b0 T0) Step #5: ==50604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55827acc97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55827acc8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55827acc89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55827acc7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55827acc6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7effa2eea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effa2eeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55827a8651b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55827a8905d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effa2ec8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55827a857a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1198177633 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a14620a6e0, 0x55a146212d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a146212d38,0x55a146299248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50608==ERROR: AddressSanitizer: SEGV on unknown address 0x55a147df6d20 (pc 0x55a145f077b8 bp 0x000000000000 sp 0x7ffff4ffdb20 T0) Step #5: ==50608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a145f077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a145f06ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a145f069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a145f05266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a145f04fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0ad30128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ad3012a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a145aa31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a145ace5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ad2ff0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a145a95a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1199075044 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5604fd8b86e0, 0x5604fd8c0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5604fd8c0d38,0x5604fd947248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50612==ERROR: AddressSanitizer: SEGV on unknown address 0x5604ff4a4d20 (pc 0x5604fd5b57b8 bp 0x000000000000 sp 0x7ffc18be0f30 T0) Step #5: ==50612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604fd5b57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5604fd5b4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5604fd5b49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5604fd5b3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5604fd5b2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff1fde3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1fde3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604fd1511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604fd17c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1fde19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604fd143a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1199974418 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55da9aed26e0, 0x55da9aedad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55da9aedad38,0x55da9af61248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50616==ERROR: AddressSanitizer: SEGV on unknown address 0x55da9cabed20 (pc 0x55da9abcf7b8 bp 0x000000000000 sp 0x7ffeeef99960 T0) Step #5: ==50616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da9abcf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55da9abceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55da9abce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55da9abcd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55da9abccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fde92c6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde92c6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da9a76b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da9a7965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde92c4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da9a75da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1200869593 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560999d936e0, 0x560999d9bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560999d9bd38,0x560999e22248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50620==ERROR: AddressSanitizer: SEGV on unknown address 0x56099b97fd20 (pc 0x560999a907b8 bp 0x000000000000 sp 0x7ffdf18d0af0 T0) Step #5: ==50620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560999a907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560999a8fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560999a8f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560999a8e266 in writeFile InstrProfilingFile.c Step #5: #4 0x560999a8dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6e991c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e991c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56099962c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609996575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e9919f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56099961ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1201763085 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b8394f86e0, 0x55b839500d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b839500d38,0x55b839587248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50624==ERROR: AddressSanitizer: SEGV on unknown address 0x55b83b0e4d20 (pc 0x55b8391f57b8 bp 0x000000000000 sp 0x7fff5089ff90 T0) Step #5: ==50624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8391f57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b8391f4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b8391f49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b8391f3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8391f2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f77ac4ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77ac4aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b838d911b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b838dbc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77ac48a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b838d83a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1202662189 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5586a9a656e0, 0x5586a9a6dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5586a9a6dd38,0x5586a9af4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50628==ERROR: AddressSanitizer: SEGV on unknown address 0x5586ab651d20 (pc 0x5586a97627b8 bp 0x000000000000 sp 0x7ffd7894a560 T0) Step #5: ==50628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586a97627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5586a9761ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5586a97619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5586a9760266 in writeFile InstrProfilingFile.c Step #5: #4 0x5586a975ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb8005068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb800506a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586a92fe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586a93295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8004e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586a92f0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1203559083 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559e080cd6e0, 0x559e080d5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559e080d5d38,0x559e0815c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50632==ERROR: AddressSanitizer: SEGV on unknown address 0x559e09cb9d20 (pc 0x559e07dca7b8 bp 0x000000000000 sp 0x7ffde4945790 T0) Step #5: ==50632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e07dca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559e07dc9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559e07dc99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559e07dc8266 in writeFile InstrProfilingFile.c Step #5: #4 0x559e07dc7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd82b1dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd82b1dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e079661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e079915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd82b1bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e07958a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1204455494 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557adab1c6e0, 0x557adab24d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557adab24d38,0x557adabab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50636==ERROR: AddressSanitizer: SEGV on unknown address 0x557adc708d20 (pc 0x557ada8197b8 bp 0x000000000000 sp 0x7fffb1438540 T0) Step #5: ==50636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ada8197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557ada818ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557ada8189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557ada817266 in writeFile InstrProfilingFile.c Step #5: #4 0x557ada816fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f088697e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f088697ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ada3b51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ada3e05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f088695c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ada3a7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1205353753 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f9523aa6e0, 0x55f9523b2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f9523b2d38,0x55f952439248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50640==ERROR: AddressSanitizer: SEGV on unknown address 0x55f953f96d20 (pc 0x55f9520a77b8 bp 0x000000000000 sp 0x7fffc062c220 T0) Step #5: ==50640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9520a77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f9520a6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f9520a69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f9520a5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9520a4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f844f5c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f844f5c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f951c431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f951c6e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f844f5a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f951c35a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1206251756 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b166606e0, 0x563b16668d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b16668d38,0x563b166ef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50644==ERROR: AddressSanitizer: SEGV on unknown address 0x563b1824cd20 (pc 0x563b1635d7b8 bp 0x000000000000 sp 0x7ffe5cd3b020 T0) Step #5: ==50644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b1635d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b1635cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b1635c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b1635b266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b1635afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f78874658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7887465a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b15ef91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b15f245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7887443082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b15eeba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1207150517 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556738a9b6e0, 0x556738aa3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556738aa3d38,0x556738b2a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50648==ERROR: AddressSanitizer: SEGV on unknown address 0x55673a687d20 (pc 0x5567387987b8 bp 0x000000000000 sp 0x7ffc3560c380 T0) Step #5: ==50648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567387987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556738797ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5567387979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556738796266 in writeFile InstrProfilingFile.c Step #5: #4 0x556738795fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa32003a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa32003aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567383341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55673835f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa320018082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556738326a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1208046148 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5568f97026e0, 0x5568f970ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5568f970ad38,0x5568f9791248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50652==ERROR: AddressSanitizer: SEGV on unknown address 0x5568fb2eed20 (pc 0x5568f93ff7b8 bp 0x000000000000 sp 0x7fff47813c80 T0) Step #5: ==50652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568f93ff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5568f93feac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5568f93fe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5568f93fd266 in writeFile InstrProfilingFile.c Step #5: #4 0x5568f93fcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4ec04128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ec0412a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568f8f9b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568f8fc65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ec03f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568f8f8da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1208949133 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ec6d7b36e0, 0x55ec6d7bbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ec6d7bbd38,0x55ec6d842248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50656==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec6f39fd20 (pc 0x55ec6d4b07b8 bp 0x000000000000 sp 0x7ffd409871f0 T0) Step #5: ==50656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec6d4b07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ec6d4afac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ec6d4af9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ec6d4ae266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec6d4adfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0694f1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0694f1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec6d04c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec6d0775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0694efa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec6d03ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1209848767 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5638f175e6e0, 0x5638f1766d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5638f1766d38,0x5638f17ed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50660==ERROR: AddressSanitizer: SEGV on unknown address 0x5638f334ad20 (pc 0x5638f145b7b8 bp 0x000000000000 sp 0x7ffe6620fe30 T0) Step #5: ==50660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638f145b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5638f145aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5638f145a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5638f1459266 in writeFile InstrProfilingFile.c Step #5: #4 0x5638f1458fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc0d4eef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0d4eefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638f0ff71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638f10225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0d4ecd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638f0fe9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1210745288 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b37458a6e0, 0x55b374592d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b374592d38,0x55b374619248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50664==ERROR: AddressSanitizer: SEGV on unknown address 0x55b376176d20 (pc 0x55b3742877b8 bp 0x000000000000 sp 0x7ffc193cc580 T0) Step #5: ==50664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3742877b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b374286ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b3742869b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b374285266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b374284fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f207f1358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f207f135a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b373e231b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b373e4e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f207f113082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b373e15a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1211642197 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56549d6d56e0, 0x56549d6ddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56549d6ddd38,0x56549d764248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50668==ERROR: AddressSanitizer: SEGV on unknown address 0x56549f2c1d20 (pc 0x56549d3d27b8 bp 0x000000000000 sp 0x7ffcf88438f0 T0) Step #5: ==50668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56549d3d27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56549d3d1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56549d3d19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56549d3d0266 in writeFile InstrProfilingFile.c Step #5: #4 0x56549d3cffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f562f1548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f562f154a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56549cf6e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56549cf995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f562f132082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56549cf60a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1212535011 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f584d246e0, 0x55f584d2cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f584d2cd38,0x55f584db3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50672==ERROR: AddressSanitizer: SEGV on unknown address 0x55f586910d20 (pc 0x55f584a217b8 bp 0x000000000000 sp 0x7ffca7cc4f10 T0) Step #5: ==50672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f584a217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f584a20ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f584a209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f584a1f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f584a1efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6dbf4d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6dbf4d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5845bd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5845e85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dbf4b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5845afa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1213440367 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55850dfa96e0, 0x55850dfb1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55850dfb1d38,0x55850e038248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50676==ERROR: AddressSanitizer: SEGV on unknown address 0x55850fb95d20 (pc 0x55850dca67b8 bp 0x000000000000 sp 0x7ffe6df72650 T0) Step #5: ==50676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55850dca67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55850dca5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55850dca59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55850dca4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55850dca3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd12a88b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd12a88ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55850d8421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55850d86d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd12a869082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55850d834a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1214341353 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ae737d76e0, 0x55ae737dfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ae737dfd38,0x55ae73866248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50680==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae753c3d20 (pc 0x55ae734d47b8 bp 0x000000000000 sp 0x7ffe990c4530 T0) Step #5: ==50680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae734d47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ae734d3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ae734d39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ae734d2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae734d1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8c76fae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c76faea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae730701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae7309b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c76f8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae73062a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1215237985 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563a232176e0, 0x563a2321fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563a2321fd38,0x563a232a6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50684==ERROR: AddressSanitizer: SEGV on unknown address 0x563a24e03d20 (pc 0x563a22f147b8 bp 0x000000000000 sp 0x7fff53449480 T0) Step #5: ==50684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a22f147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563a22f13ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563a22f139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563a22f12266 in writeFile InstrProfilingFile.c Step #5: #4 0x563a22f11fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcfb33068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfb3306a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a22ab01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a22adb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfb32e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a22aa2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1216135654 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55db729ed6e0, 0x55db729f5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55db729f5d38,0x55db72a7c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50688==ERROR: AddressSanitizer: SEGV on unknown address 0x55db745d9d20 (pc 0x55db726ea7b8 bp 0x000000000000 sp 0x7fff2273c720 T0) Step #5: ==50688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db726ea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55db726e9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55db726e99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55db726e8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55db726e7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0608c2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0608c2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db722861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db722b15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0608c0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db72278a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1217030097 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564ae8cda6e0, 0x564ae8ce2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564ae8ce2d38,0x564ae8d69248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50692==ERROR: AddressSanitizer: SEGV on unknown address 0x564aea8c6d20 (pc 0x564ae89d77b8 bp 0x000000000000 sp 0x7ffe804caea0 T0) Step #5: ==50692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ae89d77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564ae89d6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564ae89d69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564ae89d5266 in writeFile InstrProfilingFile.c Step #5: #4 0x564ae89d4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0f9fb938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f9fb93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ae85731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ae859e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f9fb71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ae8565a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1217925484 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5613bc94e6e0, 0x5613bc956d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5613bc956d38,0x5613bc9dd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50696==ERROR: AddressSanitizer: SEGV on unknown address 0x5613be53ad20 (pc 0x5613bc64b7b8 bp 0x000000000000 sp 0x7fff2d086630 T0) Step #5: ==50696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613bc64b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5613bc64aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5613bc64a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5613bc649266 in writeFile InstrProfilingFile.c Step #5: #4 0x5613bc648fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb721bee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb721beea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613bc1e71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613bc2125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb721bcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613bc1d9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1218822765 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561259fd16e0, 0x561259fd9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561259fd9d38,0x56125a060248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50700==ERROR: AddressSanitizer: SEGV on unknown address 0x56125bbbdd20 (pc 0x561259cce7b8 bp 0x000000000000 sp 0x7fffb8fd49b0 T0) Step #5: ==50700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561259cce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561259ccdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561259ccd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561259ccc266 in writeFile InstrProfilingFile.c Step #5: #4 0x561259ccbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9befacd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9befacda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56125986a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612598955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9befaab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56125985ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1219718855 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55db3d5b66e0, 0x55db3d5bed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55db3d5bed38,0x55db3d645248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50704==ERROR: AddressSanitizer: SEGV on unknown address 0x55db3f1a2d20 (pc 0x55db3d2b37b8 bp 0x000000000000 sp 0x7ffe7747d3a0 T0) Step #5: ==50704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db3d2b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55db3d2b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55db3d2b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55db3d2b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55db3d2b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1bb5c028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bb5c02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db3ce4f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db3ce7a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bb5be0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db3ce41a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1220615677 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a4ae7fd6e0, 0x55a4ae805d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a4ae805d38,0x55a4ae88c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50708==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4b03e9d20 (pc 0x55a4ae4fa7b8 bp 0x000000000000 sp 0x7fffa172b370 T0) Step #5: ==50708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4ae4fa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a4ae4f9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a4ae4f99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a4ae4f8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4ae4f7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efdc0e3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdc0e3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4ae0961b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4ae0c15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdc0e18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4ae088a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1221517606 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556731d386e0, 0x556731d40d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556731d40d38,0x556731dc7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50712==ERROR: AddressSanitizer: SEGV on unknown address 0x556733924d20 (pc 0x556731a357b8 bp 0x000000000000 sp 0x7ffe9a6f6290 T0) Step #5: ==50712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556731a357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556731a34ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556731a349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556731a33266 in writeFile InstrProfilingFile.c Step #5: #4 0x556731a32fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2b3d0c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b3d0c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567315d11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567315fc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b3d0a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567315c3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1222413302 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dee3f9e6e0, 0x55dee3fa6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dee3fa6d38,0x55dee402d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50716==ERROR: AddressSanitizer: SEGV on unknown address 0x55dee5b8ad20 (pc 0x55dee3c9b7b8 bp 0x000000000000 sp 0x7ffed2a6b5c0 T0) Step #5: ==50716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dee3c9b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dee3c9aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dee3c9a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dee3c99266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dee3c98fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5476ac48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5476ac4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dee38371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dee38625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5476aa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dee3829a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1223314832 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a5cb1d06e0, 0x55a5cb1d8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a5cb1d8d38,0x55a5cb25f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50720==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5ccdbcd20 (pc 0x55a5caecd7b8 bp 0x000000000000 sp 0x7ffdd12e6410 T0) Step #5: ==50720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5caecd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a5caeccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a5caecc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a5caecb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5caecafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fea109808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea10980a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5caa691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5caa945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea1095e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5caa5ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1224217776 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561f73af36e0, 0x561f73afbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561f73afbd38,0x561f73b82248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50724==ERROR: AddressSanitizer: SEGV on unknown address 0x561f756dfd20 (pc 0x561f737f07b8 bp 0x000000000000 sp 0x7ffc16952c80 T0) Step #5: ==50724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f737f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561f737efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561f737ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561f737ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x561f737edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f396060a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f396060aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f7338c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f733b75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39605e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f7337ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1225113448 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564d7c2e6e0, 0x5564d7c36d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5564d7c36d38,0x5564d7cbd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50728==ERROR: AddressSanitizer: SEGV on unknown address 0x5564d981ad20 (pc 0x5564d792b7b8 bp 0x000000000000 sp 0x7ffc0282b1e0 T0) Step #5: ==50728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564d792b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5564d792aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5564d792a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5564d7929266 in writeFile InstrProfilingFile.c Step #5: #4 0x5564d7928fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fad0d5118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad0d511a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564d74c71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564d74f25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad0d4ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564d74b9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1226010572 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5629a9aeb6e0, 0x5629a9af3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5629a9af3d38,0x5629a9b7a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50732==ERROR: AddressSanitizer: SEGV on unknown address 0x5629ab6d7d20 (pc 0x5629a97e87b8 bp 0x000000000000 sp 0x7fff5aa091d0 T0) Step #5: ==50732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629a97e87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5629a97e7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5629a97e79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5629a97e6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5629a97e5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f04eeef48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04eeef4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629a93841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629a93af5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04eeed2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629a9376a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1226907854 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cb57cf86e0, 0x55cb57d00d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cb57d00d38,0x55cb57d87248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50736==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb598e4d20 (pc 0x55cb579f57b8 bp 0x000000000000 sp 0x7fff782aabd0 T0) Step #5: ==50736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb579f57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cb579f4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cb579f49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cb579f3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb579f2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa3bdfa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3bdfa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb575911b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb575bc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3bdf7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb57583a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1227805782 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d7c44416e0, 0x55d7c4449d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d7c4449d38,0x55d7c44d0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50740==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7c602dd20 (pc 0x55d7c413e7b8 bp 0x000000000000 sp 0x7fff354f1c30 T0) Step #5: ==50740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7c413e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d7c413dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d7c413d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d7c413c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7c413bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f56c2b308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56c2b30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7c3cda1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7c3d055d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56c2b0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7c3ccca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1228699725 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561d6625a6e0, 0x561d66262d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561d66262d38,0x561d662e9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50744==ERROR: AddressSanitizer: SEGV on unknown address 0x561d67e46d20 (pc 0x561d65f577b8 bp 0x000000000000 sp 0x7fffb8067230 T0) Step #5: ==50744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d65f577b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561d65f56ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561d65f569b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561d65f55266 in writeFile InstrProfilingFile.c Step #5: #4 0x561d65f54fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1b59b1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b59b1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d65af31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d65b1e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b59afa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d65ae5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1229602319 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e3f9ab86e0, 0x55e3f9ac0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e3f9ac0d38,0x55e3f9b47248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50748==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3fb6a4d20 (pc 0x55e3f97b57b8 bp 0x000000000000 sp 0x7ffc7c0fd600 T0) Step #5: ==50748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3f97b57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e3f97b4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e3f97b49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e3f97b3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3f97b2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa5eaaf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5eaaf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3f93511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3f937c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5eaad4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3f9343a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1230507226 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5581037336e0, 0x55810373bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55810373bd38,0x5581037c2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50752==ERROR: AddressSanitizer: SEGV on unknown address 0x55810531fd20 (pc 0x5581034307b8 bp 0x000000000000 sp 0x7ffd46d5f6a0 T0) Step #5: ==50752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581034307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55810342fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55810342f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55810342e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55810342dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe49d1a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe49d1a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558102fcc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558102ff75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe49d17e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558102fbea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1231405061 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ff431c36e0, 0x55ff431cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ff431cbd38,0x55ff43252248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50756==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff44dafd20 (pc 0x55ff42ec07b8 bp 0x000000000000 sp 0x7ffe93904230 T0) Step #5: ==50756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff42ec07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ff42ebfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ff42ebf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ff42ebe266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff42ebdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f510aea88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f510aea8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff42a5c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff42a875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f510ae86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff42a4ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1232308033 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cbf3bcd6e0, 0x55cbf3bd5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cbf3bd5d38,0x55cbf3c5c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50760==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbf57b9d20 (pc 0x55cbf38ca7b8 bp 0x000000000000 sp 0x7ffc55a55a30 T0) Step #5: ==50760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbf38ca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cbf38c9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cbf38c99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cbf38c8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbf38c7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f60ca1ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60ca1caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbf34661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbf34915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60ca1a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbf3458a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1233204188 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558b8bd726e0, 0x558b8bd7ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558b8bd7ad38,0x558b8be01248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50764==ERROR: AddressSanitizer: SEGV on unknown address 0x558b8d95ed20 (pc 0x558b8ba6f7b8 bp 0x000000000000 sp 0x7ffda8f628f0 T0) Step #5: ==50764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b8ba6f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558b8ba6eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558b8ba6e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558b8ba6d266 in writeFile InstrProfilingFile.c Step #5: #4 0x558b8ba6cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc6e765a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6e765aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b8b60b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b8b6365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6e7638082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b8b5fda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1234102564 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bd283636e0, 0x55bd2836bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bd2836bd38,0x55bd283f2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50768==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd29f4fd20 (pc 0x55bd280607b8 bp 0x000000000000 sp 0x7ffd7c425740 T0) Step #5: ==50768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd280607b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bd2805fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bd2805f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bd2805e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd2805dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0a97c838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a97c83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd27bfc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd27c275d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a97c61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd27beea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1235004168 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55acf978a6e0, 0x55acf9792d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55acf9792d38,0x55acf9819248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50772==ERROR: AddressSanitizer: SEGV on unknown address 0x55acfb376d20 (pc 0x55acf94877b8 bp 0x000000000000 sp 0x7ffc58b09ad0 T0) Step #5: ==50772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acf94877b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55acf9486ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55acf94869b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55acf9485266 in writeFile InstrProfilingFile.c Step #5: #4 0x55acf9484fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff6d04b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6d04b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acf90231b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acf904e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6d048e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acf9015a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1235906614 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555b890786e0, 0x555b89080d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555b89080d38,0x555b89107248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50776==ERROR: AddressSanitizer: SEGV on unknown address 0x555b8ac64d20 (pc 0x555b88d757b8 bp 0x000000000000 sp 0x7ffe2cb020f0 T0) Step #5: ==50776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b88d757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555b88d74ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555b88d749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555b88d73266 in writeFile InstrProfilingFile.c Step #5: #4 0x555b88d72fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f92c64908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92c6490a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b889111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b8893c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92c646e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b88903a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1236803688 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555b3bc346e0, 0x555b3bc3cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555b3bc3cd38,0x555b3bcc3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50780==ERROR: AddressSanitizer: SEGV on unknown address 0x555b3d820d20 (pc 0x555b3b9317b8 bp 0x000000000000 sp 0x7ffc47eb6340 T0) Step #5: ==50780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b3b9317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555b3b930ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555b3b9309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555b3b92f266 in writeFile InstrProfilingFile.c Step #5: #4 0x555b3b92efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa50f5198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa50f519a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b3b4cd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b3b4f85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa50f4f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b3b4bfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1237702634 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558ca74d16e0, 0x558ca74d9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558ca74d9d38,0x558ca7560248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50784==ERROR: AddressSanitizer: SEGV on unknown address 0x558ca90bdd20 (pc 0x558ca71ce7b8 bp 0x000000000000 sp 0x7ffd023e1bc0 T0) Step #5: ==50784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ca71ce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558ca71cdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558ca71cd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558ca71cc266 in writeFile InstrProfilingFile.c Step #5: #4 0x558ca71cbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdf595748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf59574a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ca6d6a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ca6d955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf59552082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ca6d5ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1238599580 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a3dc6ee6e0, 0x55a3dc6f6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a3dc6f6d38,0x55a3dc77d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50788==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3de2dad20 (pc 0x55a3dc3eb7b8 bp 0x000000000000 sp 0x7ffcbbb3b6f0 T0) Step #5: ==50788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3dc3eb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a3dc3eaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a3dc3ea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a3dc3e9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3dc3e8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdc96b688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc96b68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3dbf871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3dbfb25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc96b46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3dbf79a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1239498982 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555db1e686e0, 0x555db1e70d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555db1e70d38,0x555db1ef7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50792==ERROR: AddressSanitizer: SEGV on unknown address 0x555db3a54d20 (pc 0x555db1b657b8 bp 0x000000000000 sp 0x7fff79bbad10 T0) Step #5: ==50792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555db1b657b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555db1b64ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555db1b649b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555db1b63266 in writeFile InstrProfilingFile.c Step #5: #4 0x555db1b62fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f32272628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3227262a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555db17011b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555db172c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3227240082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555db16f3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1240395375 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55557f1fe6e0, 0x55557f206d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55557f206d38,0x55557f28d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50796==ERROR: AddressSanitizer: SEGV on unknown address 0x555580dead20 (pc 0x55557eefb7b8 bp 0x000000000000 sp 0x7ffc0519e720 T0) Step #5: ==50796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55557eefb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55557eefaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55557eefa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55557eef9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55557eef8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faaee3868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faaee386a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55557ea971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55557eac25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaee364082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55557ea89a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1241288048 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c1f08276e0, 0x55c1f082fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c1f082fd38,0x55c1f08b6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50800==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1f2413d20 (pc 0x55c1f05247b8 bp 0x000000000000 sp 0x7ffff4881ea0 T0) Step #5: ==50800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1f05247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c1f0523ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c1f05239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c1f0522266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1f0521fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f230593e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f230593ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1f00c01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1f00eb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f230591c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1f00b2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1242190959 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5643b15476e0, 0x5643b154fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5643b154fd38,0x5643b15d6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50804==ERROR: AddressSanitizer: SEGV on unknown address 0x5643b3133d20 (pc 0x5643b12447b8 bp 0x000000000000 sp 0x7ffdb98dc8c0 T0) Step #5: ==50804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643b12447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5643b1243ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5643b12439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5643b1242266 in writeFile InstrProfilingFile.c Step #5: #4 0x5643b1241fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff2f1c4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2f1c4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643b0de01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643b0e0b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2f1c2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643b0dd2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1243085239 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561527f376e0, 0x561527f3fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561527f3fd38,0x561527fc6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50808==ERROR: AddressSanitizer: SEGV on unknown address 0x561529b23d20 (pc 0x561527c347b8 bp 0x000000000000 sp 0x7ffed4d84c10 T0) Step #5: ==50808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561527c347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561527c33ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561527c339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561527c32266 in writeFile InstrProfilingFile.c Step #5: #4 0x561527c31fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f550d5e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f550d5e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615277d01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615277fb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f550d5be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615277c2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1243984818 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b96134d6e0, 0x55b961355d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b961355d38,0x55b9613dc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50812==ERROR: AddressSanitizer: SEGV on unknown address 0x55b962f39d20 (pc 0x55b96104a7b8 bp 0x000000000000 sp 0x7ffd2b5f82e0 T0) Step #5: ==50812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b96104a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b961049ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b9610499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b961048266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b961047fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd41c9948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd41c994a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b960be61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b960c115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd41c972082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b960bd8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1244881904 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56224796c6e0, 0x562247974d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562247974d38,0x5622479fb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50816==ERROR: AddressSanitizer: SEGV on unknown address 0x562249558d20 (pc 0x5622476697b8 bp 0x000000000000 sp 0x7fff45abd730 T0) Step #5: ==50816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622476697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562247668ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5622476689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562247667266 in writeFile InstrProfilingFile.c Step #5: #4 0x562247666fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc16fc9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc16fc9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622472051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622472305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc16fc7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622471f7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1245776939 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5560864e86e0, 0x5560864f0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5560864f0d38,0x556086577248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50820==ERROR: AddressSanitizer: SEGV on unknown address 0x5560880d4d20 (pc 0x5560861e57b8 bp 0x000000000000 sp 0x7fffd8d5ff90 T0) Step #5: ==50820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560861e57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5560861e4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5560861e49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5560861e3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5560861e2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f62d1a328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62d1a32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556085d811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556085dac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62d1a10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556085d73a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1246674740 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5599935a76e0, 0x5599935afd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5599935afd38,0x559993636248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50824==ERROR: AddressSanitizer: SEGV on unknown address 0x559995193d20 (pc 0x5599932a47b8 bp 0x000000000000 sp 0x7ffe2880b340 T0) Step #5: ==50824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599932a47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5599932a3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5599932a39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5599932a2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5599932a1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5f58a418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f58a41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559992e401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559992e6b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f58a1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559992e32a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1247573348 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc418ea6e0, 0x55fc418f2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc418f2d38,0x55fc41979248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50828==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc434d6d20 (pc 0x55fc415e77b8 bp 0x000000000000 sp 0x7ffe514bab20 T0) Step #5: ==50828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc415e77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc415e6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc415e69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc415e5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc415e4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f403b2958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f403b295a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc411831b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc411ae5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f403b273082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc41175a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1248475287 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557ecfb896e0, 0x557ecfb91d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557ecfb91d38,0x557ecfc18248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50832==ERROR: AddressSanitizer: SEGV on unknown address 0x557ed1775d20 (pc 0x557ecf8867b8 bp 0x000000000000 sp 0x7ffc248ab630 T0) Step #5: ==50832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ecf8867b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557ecf885ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557ecf8859b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557ecf884266 in writeFile InstrProfilingFile.c Step #5: #4 0x557ecf883fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5fee21a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fee21aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ecf4221b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ecf44d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fee1f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ecf414a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1249367503 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556cc1b906e0, 0x556cc1b98d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556cc1b98d38,0x556cc1c1f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50836==ERROR: AddressSanitizer: SEGV on unknown address 0x556cc377cd20 (pc 0x556cc188d7b8 bp 0x000000000000 sp 0x7ffe29936db0 T0) Step #5: ==50836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556cc188d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556cc188cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556cc188c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556cc188b266 in writeFile InstrProfilingFile.c Step #5: #4 0x556cc188afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f59abcd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59abcd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556cc14291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556cc14545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59abcb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556cc141ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1250269424 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557bd34a76e0, 0x557bd34afd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557bd34afd38,0x557bd3536248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50840==ERROR: AddressSanitizer: SEGV on unknown address 0x557bd5093d20 (pc 0x557bd31a47b8 bp 0x000000000000 sp 0x7ffd3a63db50 T0) Step #5: ==50840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bd31a47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557bd31a3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557bd31a39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557bd31a2266 in writeFile InstrProfilingFile.c Step #5: #4 0x557bd31a1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3f16b048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f16b04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bd2d401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bd2d6b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f16ae2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bd2d32a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1251170310 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b614a126e0, 0x55b614a1ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b614a1ad38,0x55b614aa1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50844==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6165fed20 (pc 0x55b61470f7b8 bp 0x000000000000 sp 0x7ffc79661f10 T0) Step #5: ==50844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b61470f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b61470eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b61470e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b61470d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b61470cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdbdda498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbdda49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6142ab1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6142d65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbdda27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b61429da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1252071343 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b4c28cb6e0, 0x55b4c28d3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b4c28d3d38,0x55b4c295a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50848==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4c44b7d20 (pc 0x55b4c25c87b8 bp 0x000000000000 sp 0x7fffb5998ce0 T0) Step #5: ==50848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4c25c87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b4c25c7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b4c25c79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b4c25c6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4c25c5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffa25fe58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa25fe5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4c21641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4c218f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa25fc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4c2156a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1252968342 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ca3975d6e0, 0x55ca39765d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ca39765d38,0x55ca397ec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50852==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca3b349d20 (pc 0x55ca3945a7b8 bp 0x000000000000 sp 0x7fff9de30700 T0) Step #5: ==50852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca3945a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ca39459ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ca394599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ca39458266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca39457fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3958e518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3958e51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca38ff61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca390215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3958e2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca38fe8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1253869908 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556717a8e6e0, 0x556717a96d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556717a96d38,0x556717b1d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50856==ERROR: AddressSanitizer: SEGV on unknown address 0x55671967ad20 (pc 0x55671778b7b8 bp 0x000000000000 sp 0x7ffe8961d170 T0) Step #5: ==50856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55671778b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55671778aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55671778a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556717789266 in writeFile InstrProfilingFile.c Step #5: #4 0x556717788fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f468e4678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f468e467a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567173271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567173525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f468e445082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556717319a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1254765248 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fef149c6e0, 0x55fef14a4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fef14a4d38,0x55fef152b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50860==ERROR: AddressSanitizer: SEGV on unknown address 0x55fef3088d20 (pc 0x55fef11997b8 bp 0x000000000000 sp 0x7ffe5e08d020 T0) Step #5: ==50860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fef11997b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fef1198ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fef11989b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fef1197266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fef1196fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa5702ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5702efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fef0d351b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fef0d605d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5702cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fef0d27a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1255662215 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f311d916e0, 0x55f311d99d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f311d99d38,0x55f311e20248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50864==ERROR: AddressSanitizer: SEGV on unknown address 0x55f31397dd20 (pc 0x55f311a8e7b8 bp 0x000000000000 sp 0x7ffdafc6d440 T0) Step #5: ==50864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f311a8e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f311a8dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f311a8d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f311a8c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f311a8bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff39c4d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff39c4d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f31162a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3116555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff39c4af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f31161ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1256558271 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5631dca306e0, 0x5631dca38d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5631dca38d38,0x5631dcabf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50868==ERROR: AddressSanitizer: SEGV on unknown address 0x5631de61cd20 (pc 0x5631dc72d7b8 bp 0x000000000000 sp 0x7fff1f668110 T0) Step #5: ==50868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631dc72d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5631dc72cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5631dc72c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5631dc72b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5631dc72afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa0ec42c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0ec42ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631dc2c91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631dc2f45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0ec40a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631dc2bba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1257458757 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560671af16e0, 0x560671af9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560671af9d38,0x560671b80248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50872==ERROR: AddressSanitizer: SEGV on unknown address 0x5606736ddd20 (pc 0x5606717ee7b8 bp 0x000000000000 sp 0x7ffe93b41e70 T0) Step #5: ==50872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606717ee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5606717edac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5606717ed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5606717ec266 in writeFile InstrProfilingFile.c Step #5: #4 0x5606717ebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0b5071a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b5071aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56067138a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606713b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b506f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56067137ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1258359591 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5647d0a406e0, 0x5647d0a48d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5647d0a48d38,0x5647d0acf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50876==ERROR: AddressSanitizer: SEGV on unknown address 0x5647d262cd20 (pc 0x5647d073d7b8 bp 0x000000000000 sp 0x7ffdb867a240 T0) Step #5: ==50876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647d073d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5647d073cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5647d073c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5647d073b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5647d073afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f140998d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f140998da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647d02d91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647d03045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f140996b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647d02cba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1259261424 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a9466d36e0, 0x55a9466dbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a9466dbd38,0x55a946762248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50880==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9482bfd20 (pc 0x55a9463d07b8 bp 0x000000000000 sp 0x7fffe93e6de0 T0) Step #5: ==50880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9463d07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a9463cfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a9463cf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a9463ce266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9463cdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff4f340e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4f340ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a945f6c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a945f975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4f33ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a945f5ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1260157687 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5648723516e0, 0x564872359d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564872359d38,0x5648723e0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50884==ERROR: AddressSanitizer: SEGV on unknown address 0x564873f3dd20 (pc 0x56487204e7b8 bp 0x000000000000 sp 0x7fff7dfe48e0 T0) Step #5: ==50884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56487204e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56487204dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56487204d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56487204c266 in writeFile InstrProfilingFile.c Step #5: #4 0x56487204bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fed5329d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed5329da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564871bea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564871c155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed5327b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564871bdca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1261057430 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e120f896e0, 0x55e120f91d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e120f91d38,0x55e121018248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50888==ERROR: AddressSanitizer: SEGV on unknown address 0x55e122b75d20 (pc 0x55e120c867b8 bp 0x000000000000 sp 0x7fff30516b20 T0) Step #5: ==50888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e120c867b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e120c85ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e120c859b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e120c84266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e120c83fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f77964798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7796479a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1208221b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e12084d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7796457082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e120814a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1261958630 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564caee3d6e0, 0x564caee45d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564caee45d38,0x564caeecc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50892==ERROR: AddressSanitizer: SEGV on unknown address 0x564cb0a29d20 (pc 0x564caeb3a7b8 bp 0x000000000000 sp 0x7ffc99b76a10 T0) Step #5: ==50892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564caeb3a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564caeb39ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564caeb399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564caeb38266 in writeFile InstrProfilingFile.c Step #5: #4 0x564caeb37fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7ea3ca38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ea3ca3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564cae6d61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cae7015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ea3c81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cae6c8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1262861273 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558c4eda56e0, 0x558c4edadd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558c4edadd38,0x558c4ee34248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50896==ERROR: AddressSanitizer: SEGV on unknown address 0x558c50991d20 (pc 0x558c4eaa27b8 bp 0x000000000000 sp 0x7fff1f6ab010 T0) Step #5: ==50896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c4eaa27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558c4eaa1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558c4eaa19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558c4eaa0266 in writeFile InstrProfilingFile.c Step #5: #4 0x558c4ea9ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f75eb7ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75eb7eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c4e63e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c4e6695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75eb7c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c4e630a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1263756792 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f9f728a6e0, 0x55f9f7292d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f9f7292d38,0x55f9f7319248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50900==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9f8e76d20 (pc 0x55f9f6f877b8 bp 0x000000000000 sp 0x7ffed5be0800 T0) Step #5: ==50900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9f6f877b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f9f6f86ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f9f6f869b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f9f6f85266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9f6f84fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f85e25278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85e2527a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9f6b231b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9f6b4e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85e2505082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9f6b15a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1264647814 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561e5b0a76e0, 0x561e5b0afd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561e5b0afd38,0x561e5b136248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50904==ERROR: AddressSanitizer: SEGV on unknown address 0x561e5cc93d20 (pc 0x561e5ada47b8 bp 0x000000000000 sp 0x7ffefa1b7ec0 T0) Step #5: ==50904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e5ada47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561e5ada3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561e5ada39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561e5ada2266 in writeFile InstrProfilingFile.c Step #5: #4 0x561e5ada1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f44061868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4406186a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e5a9401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e5a96b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4406164082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e5a932a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1265550033 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a7c2bb36e0, 0x55a7c2bbbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a7c2bbbd38,0x55a7c2c42248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50908==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7c479fd20 (pc 0x55a7c28b07b8 bp 0x000000000000 sp 0x7fffb0109c40 T0) Step #5: ==50908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7c28b07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a7c28afac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a7c28af9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a7c28ae266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7c28adfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbf53db08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf53db0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7c244c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7c24775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf53d8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7c243ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1266444514 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dd591c26e0, 0x55dd591cad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dd591cad38,0x55dd59251248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50912==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd5adaed20 (pc 0x55dd58ebf7b8 bp 0x000000000000 sp 0x7fff11c47840 T0) Step #5: ==50912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd58ebf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dd58ebeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dd58ebe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dd58ebd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd58ebcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f65bc30e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65bc30ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd58a5b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd58a865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65bc2ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd58a4da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1267342911 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564f889e6e0, 0x5564f88a6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5564f88a6d38,0x5564f892d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50916==ERROR: AddressSanitizer: SEGV on unknown address 0x5564fa48ad20 (pc 0x5564f859b7b8 bp 0x000000000000 sp 0x7ffe4351ae60 T0) Step #5: ==50916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564f859b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5564f859aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5564f859a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5564f8599266 in writeFile InstrProfilingFile.c Step #5: #4 0x5564f8598fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0ee4a368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ee4a36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564f81371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564f81625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ee4a14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564f8129a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1268237517 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bfd6dfe6e0, 0x55bfd6e06d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bfd6e06d38,0x55bfd6e8d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50920==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfd89ead20 (pc 0x55bfd6afb7b8 bp 0x000000000000 sp 0x7ffd84de6e00 T0) Step #5: ==50920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfd6afb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bfd6afaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bfd6afa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bfd6af9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfd6af8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5ebbe108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ebbe10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfd66971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfd66c25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ebbdee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfd6689a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1269136839 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56219bdf86e0, 0x56219be00d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56219be00d38,0x56219be87248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50924==ERROR: AddressSanitizer: SEGV on unknown address 0x56219d9e4d20 (pc 0x56219baf57b8 bp 0x000000000000 sp 0x7fff037fc390 T0) Step #5: ==50924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56219baf57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56219baf4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56219baf49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56219baf3266 in writeFile InstrProfilingFile.c Step #5: #4 0x56219baf2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe316fbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe316fbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56219b6911b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56219b6bc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe316f9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56219b683a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1270037443 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5624a891b6e0, 0x5624a8923d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5624a8923d38,0x5624a89aa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50928==ERROR: AddressSanitizer: SEGV on unknown address 0x5624aa507d20 (pc 0x5624a86187b8 bp 0x000000000000 sp 0x7fffd529c020 T0) Step #5: ==50928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624a86187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5624a8617ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5624a86179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5624a8616266 in writeFile InstrProfilingFile.c Step #5: #4 0x5624a8615fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f639236f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f639236fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624a81b41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624a81df5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f639234d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624a81a6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1270937775 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bbeb4756e0, 0x55bbeb47dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bbeb47dd38,0x55bbeb504248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50932==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbed061d20 (pc 0x55bbeb1727b8 bp 0x000000000000 sp 0x7ffd16bf9900 T0) Step #5: ==50932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbeb1727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bbeb171ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bbeb1719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bbeb170266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbeb16ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f22a99d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22a99d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbead0e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbead395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22a99b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbead00a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1271837879 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560eb0a926e0, 0x560eb0a9ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560eb0a9ad38,0x560eb0b21248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50936==ERROR: AddressSanitizer: SEGV on unknown address 0x560eb267ed20 (pc 0x560eb078f7b8 bp 0x000000000000 sp 0x7fffb9a36540 T0) Step #5: ==50936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560eb078f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560eb078eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560eb078e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560eb078d266 in writeFile InstrProfilingFile.c Step #5: #4 0x560eb078cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faf1e1578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf1e157a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560eb032b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560eb03565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf1e135082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560eb031da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1272736014 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b67981b6e0, 0x55b679823d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b679823d38,0x55b6798aa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50940==ERROR: AddressSanitizer: SEGV on unknown address 0x55b67b407d20 (pc 0x55b6795187b8 bp 0x000000000000 sp 0x7ffe70e96230 T0) Step #5: ==50940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6795187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b679517ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b6795179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b679516266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b679515fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd83ac7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd83ac7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6790b41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6790df5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd83ac5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6790a6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1273627450 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e4f1e036e0, 0x55e4f1e0bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e4f1e0bd38,0x55e4f1e92248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50944==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4f39efd20 (pc 0x55e4f1b007b8 bp 0x000000000000 sp 0x7ffc07c59850 T0) Step #5: ==50944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4f1b007b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e4f1affac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e4f1aff9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e4f1afe266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4f1afdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2047b278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2047b27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4f169c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4f16c75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2047b05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4f168ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1274523859 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564a46e356e0, 0x564a46e3dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564a46e3dd38,0x564a46ec4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50948==ERROR: AddressSanitizer: SEGV on unknown address 0x564a48a21d20 (pc 0x564a46b327b8 bp 0x000000000000 sp 0x7fff3262dae0 T0) Step #5: ==50948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a46b327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564a46b31ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564a46b319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564a46b30266 in writeFile InstrProfilingFile.c Step #5: #4 0x564a46b2ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f48308f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48308f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a466ce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a466f95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48308d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a466c0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1275415501 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc42f646e0, 0x55fc42f6cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc42f6cd38,0x55fc42ff3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50952==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc44b50d20 (pc 0x55fc42c617b8 bp 0x000000000000 sp 0x7ffe5d0a7590 T0) Step #5: ==50952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc42c617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc42c60ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc42c609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc42c5f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc42c5efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcf806a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf806a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc427fd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc428285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf80680082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc427efa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1276312100 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ae8302d6e0, 0x55ae83035d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ae83035d38,0x55ae830bc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50956==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae84c19d20 (pc 0x55ae82d2a7b8 bp 0x000000000000 sp 0x7ffc502bb4c0 T0) Step #5: ==50956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae82d2a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ae82d29ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ae82d299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ae82d28266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae82d27fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3802fcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3802fcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae828c61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae828f15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3802fad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae828b8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1277212631 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563a704bb6e0, 0x563a704c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563a704c3d38,0x563a7054a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50960==ERROR: AddressSanitizer: SEGV on unknown address 0x563a720a7d20 (pc 0x563a701b87b8 bp 0x000000000000 sp 0x7ffc7d1a3d10 T0) Step #5: ==50960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a701b87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563a701b7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563a701b79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563a701b6266 in writeFile InstrProfilingFile.c Step #5: #4 0x563a701b5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f54828778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5482877a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a6fd541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a6fd7f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5482855082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a6fd46a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1278108255 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559e89e126e0, 0x559e89e1ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559e89e1ad38,0x559e89ea1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50964==ERROR: AddressSanitizer: SEGV on unknown address 0x559e8b9fed20 (pc 0x559e89b0f7b8 bp 0x000000000000 sp 0x7fff25ce9f60 T0) Step #5: ==50964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e89b0f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559e89b0eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559e89b0e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559e89b0d266 in writeFile InstrProfilingFile.c Step #5: #4 0x559e89b0cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9b5d5778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b5d577a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e896ab1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e896d65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b5d555082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e8969da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1279006618 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555da91f46e0, 0x555da91fcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555da91fcd38,0x555da9283248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50968==ERROR: AddressSanitizer: SEGV on unknown address 0x555daade0d20 (pc 0x555da8ef17b8 bp 0x000000000000 sp 0x7ffdbb6e7d70 T0) Step #5: ==50968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555da8ef17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555da8ef0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555da8ef09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555da8eef266 in writeFile InstrProfilingFile.c Step #5: #4 0x555da8eeefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa3dc2fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3dc2fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555da8a8d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555da8ab85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3dc2dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555da8a7fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1279908523 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f2465a46e0, 0x55f2465acd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f2465acd38,0x55f246633248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50972==ERROR: AddressSanitizer: SEGV on unknown address 0x55f248190d20 (pc 0x55f2462a17b8 bp 0x000000000000 sp 0x7ffe1042c6e0 T0) Step #5: ==50972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2462a17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f2462a0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f2462a09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f24629f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f24629efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdf888598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf88859a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f245e3d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f245e685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf88837082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f245e2fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1280809234 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a1c85eb6e0, 0x55a1c85f3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a1c85f3d38,0x55a1c867a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50976==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1ca1d7d20 (pc 0x55a1c82e87b8 bp 0x000000000000 sp 0x7ffdd0227330 T0) Step #5: ==50976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1c82e87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a1c82e7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a1c82e79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a1c82e6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1c82e5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f098eadc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f098eadca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1c7e841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1c7eaf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f098eaba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1c7e76a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1281709807 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55720d6b66e0, 0x55720d6bed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55720d6bed38,0x55720d745248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50980==ERROR: AddressSanitizer: SEGV on unknown address 0x55720f2a2d20 (pc 0x55720d3b37b8 bp 0x000000000000 sp 0x7ffe77b86a50 T0) Step #5: ==50980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55720d3b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55720d3b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55720d3b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55720d3b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55720d3b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcb4146b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb4146ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55720cf4f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55720cf7a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb41449082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55720cf41a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1282611816 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56064f3a76e0, 0x56064f3afd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56064f3afd38,0x56064f436248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50984==ERROR: AddressSanitizer: SEGV on unknown address 0x560650f93d20 (pc 0x56064f0a47b8 bp 0x000000000000 sp 0x7ffcbe3444c0 T0) Step #5: ==50984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56064f0a47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56064f0a3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56064f0a39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56064f0a2266 in writeFile InstrProfilingFile.c Step #5: #4 0x56064f0a1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6292d048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6292d04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56064ec401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56064ec6b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6292ce2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56064ec32a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1283509422 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e6f5f156e0, 0x55e6f5f1dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e6f5f1dd38,0x55e6f5fa4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50988==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6f7b01d20 (pc 0x55e6f5c127b8 bp 0x000000000000 sp 0x7ffca4ec7ba0 T0) Step #5: ==50988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6f5c127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e6f5c11ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e6f5c119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e6f5c10266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6f5c0ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1471c188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1471c18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6f57ae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6f57d95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1471bf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6f57a0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1284408408 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a9e25206e0, 0x55a9e2528d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a9e2528d38,0x55a9e25af248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50992==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9e410cd20 (pc 0x55a9e221d7b8 bp 0x000000000000 sp 0x7ffd0ae481c0 T0) Step #5: ==50992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9e221d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a9e221cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a9e221c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a9e221b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9e221afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f66dce048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66dce04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9e1db91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9e1de45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66dcde2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9e1daba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1285307649 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5638b4d506e0, 0x5638b4d58d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5638b4d58d38,0x5638b4ddf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==50996==ERROR: AddressSanitizer: SEGV on unknown address 0x5638b693cd20 (pc 0x5638b4a4d7b8 bp 0x000000000000 sp 0x7ffce0918ac0 T0) Step #5: ==50996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638b4a4d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5638b4a4cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5638b4a4c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5638b4a4b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5638b4a4afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f88593798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8859379a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638b45e91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638b46145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8859357082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638b45dba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==50996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1286207567 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561bbde746e0, 0x561bbde7cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561bbde7cd38,0x561bbdf03248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51000==ERROR: AddressSanitizer: SEGV on unknown address 0x561bbfa60d20 (pc 0x561bbdb717b8 bp 0x000000000000 sp 0x7ffd895fefb0 T0) Step #5: ==51000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bbdb717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561bbdb70ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561bbdb709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561bbdb6f266 in writeFile InstrProfilingFile.c Step #5: #4 0x561bbdb6efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2cd3ad88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2cd3ad8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bbd70d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bbd7385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cd3ab6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bbd6ffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1287109861 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b304c736e0, 0x55b304c7bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b304c7bd38,0x55b304d02248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51004==ERROR: AddressSanitizer: SEGV on unknown address 0x55b30685fd20 (pc 0x55b3049707b8 bp 0x000000000000 sp 0x7fffde176ff0 T0) Step #5: ==51004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3049707b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b30496fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b30496f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b30496e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b30496dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8668a9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8668a9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b30450c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3045375d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8668a7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3044fea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1288005275 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5569addf16e0, 0x5569addf9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5569addf9d38,0x5569ade80248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51008==ERROR: AddressSanitizer: SEGV on unknown address 0x5569af9ddd20 (pc 0x5569adaee7b8 bp 0x000000000000 sp 0x7ffecf0ea1f0 T0) Step #5: ==51008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569adaee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5569adaedac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5569adaed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5569adaec266 in writeFile InstrProfilingFile.c Step #5: #4 0x5569adaebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa385e3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa385e3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569ad68a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569ad6b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa385e1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569ad67ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1288900729 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560b469db6e0, 0x560b469e3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560b469e3d38,0x560b46a6a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51012==ERROR: AddressSanitizer: SEGV on unknown address 0x560b485c7d20 (pc 0x560b466d87b8 bp 0x000000000000 sp 0x7fff82a02210 T0) Step #5: ==51012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b466d87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560b466d7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560b466d79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560b466d6266 in writeFile InstrProfilingFile.c Step #5: #4 0x560b466d5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f19124e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19124e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b462741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b4629f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19124c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b46266a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1289806980 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5644e706e6e0, 0x5644e7076d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5644e7076d38,0x5644e70fd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51016==ERROR: AddressSanitizer: SEGV on unknown address 0x5644e8c5ad20 (pc 0x5644e6d6b7b8 bp 0x000000000000 sp 0x7ffdceb4a0e0 T0) Step #5: ==51016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644e6d6b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5644e6d6aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5644e6d6a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5644e6d69266 in writeFile InstrProfilingFile.c Step #5: #4 0x5644e6d68fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f441c9bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f441c9bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644e69071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644e69325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f441c99b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644e68f9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1290706947 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cc457106e0, 0x55cc45718d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cc45718d38,0x55cc4579f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51020==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc472fcd20 (pc 0x55cc4540d7b8 bp 0x000000000000 sp 0x7fff16865630 T0) Step #5: ==51020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc4540d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cc4540cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cc4540c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cc4540b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc4540afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0a208588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a20858a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc44fa91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc44fd45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a20836082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc44f9ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1291601394 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5637be5256e0, 0x5637be52dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5637be52dd38,0x5637be5b4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51024==ERROR: AddressSanitizer: SEGV on unknown address 0x5637c0111d20 (pc 0x5637be2227b8 bp 0x000000000000 sp 0x7ffe091f8590 T0) Step #5: ==51024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637be2227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5637be221ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5637be2219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5637be220266 in writeFile InstrProfilingFile.c Step #5: #4 0x5637be21ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fab839208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab83920a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637bddbe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637bdde95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab838fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637bddb0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1292495523 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56204632c6e0, 0x562046334d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562046334d38,0x5620463bb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51028==ERROR: AddressSanitizer: SEGV on unknown address 0x562047f18d20 (pc 0x5620460297b8 bp 0x000000000000 sp 0x7fff7b150130 T0) Step #5: ==51028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620460297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562046028ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5620460289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562046027266 in writeFile InstrProfilingFile.c Step #5: #4 0x562046026fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f247c56f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f247c56fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562045bc51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562045bf05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f247c54d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562045bb7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1293392924 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b859eb26e0, 0x55b859ebad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b859ebad38,0x55b859f41248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51032==ERROR: AddressSanitizer: SEGV on unknown address 0x55b85ba9ed20 (pc 0x55b859baf7b8 bp 0x000000000000 sp 0x7ffd3d3cd8d0 T0) Step #5: ==51032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b859baf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b859baeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b859bae9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b859bad266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b859bacfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f27affec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27affeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b85974b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8597765d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27affca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b85973da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1294303306 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5619899ef6e0, 0x5619899f7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5619899f7d38,0x561989a7e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51036==ERROR: AddressSanitizer: SEGV on unknown address 0x56198b5dbd20 (pc 0x5619896ec7b8 bp 0x000000000000 sp 0x7ffd79066780 T0) Step #5: ==51036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619896ec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5619896ebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5619896eb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5619896ea266 in writeFile InstrProfilingFile.c Step #5: #4 0x5619896e9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e96d9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e96d9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619892881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619892b35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e96d78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56198927aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1295207607 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5610c0ee66e0, 0x5610c0eeed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5610c0eeed38,0x5610c0f75248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51040==ERROR: AddressSanitizer: SEGV on unknown address 0x5610c2ad2d20 (pc 0x5610c0be37b8 bp 0x000000000000 sp 0x7ffc78d864e0 T0) Step #5: ==51040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610c0be37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5610c0be2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5610c0be29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5610c0be1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5610c0be0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe5fd1ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5fd1eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610c077f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610c07aa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5fd1c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610c0771a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1296108326 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b175eba6e0, 0x55b175ec2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b175ec2d38,0x55b175f49248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51044==ERROR: AddressSanitizer: SEGV on unknown address 0x55b177aa6d20 (pc 0x55b175bb77b8 bp 0x000000000000 sp 0x7ffc4808dbb0 T0) Step #5: ==51044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b175bb77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b175bb6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b175bb69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b175bb5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b175bb4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff789a608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff789a60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1757531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b17577e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff789a3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b175745a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1297017709 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555ab5edd6e0, 0x555ab5ee5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555ab5ee5d38,0x555ab5f6c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51048==ERROR: AddressSanitizer: SEGV on unknown address 0x555ab7ac9d20 (pc 0x555ab5bda7b8 bp 0x000000000000 sp 0x7ffcd846c2d0 T0) Step #5: ==51048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ab5bda7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555ab5bd9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555ab5bd99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555ab5bd8266 in writeFile InstrProfilingFile.c Step #5: #4 0x555ab5bd7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffb543ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb543efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ab57761b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ab57a15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb543cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ab5768a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1297932814 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5622704296e0, 0x562270431d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562270431d38,0x5622704b8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51052==ERROR: AddressSanitizer: SEGV on unknown address 0x562272015d20 (pc 0x5622701267b8 bp 0x000000000000 sp 0x7ffcf1dba0e0 T0) Step #5: ==51052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622701267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562270125ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5622701259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562270124266 in writeFile InstrProfilingFile.c Step #5: #4 0x562270123fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fac3fbd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac3fbd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56226fcc21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56226fced5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac3fbb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56226fcb4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1298833211 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564fb92cf6e0, 0x564fb92d7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564fb92d7d38,0x564fb935e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51056==ERROR: AddressSanitizer: SEGV on unknown address 0x564fbaebbd20 (pc 0x564fb8fcc7b8 bp 0x000000000000 sp 0x7ffc5a229490 T0) Step #5: ==51056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fb8fcc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564fb8fcbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564fb8fcb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564fb8fca266 in writeFile InstrProfilingFile.c Step #5: #4 0x564fb8fc9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f908208f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f908208fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fb8b681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fb8b935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f908206d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fb8b5aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1299737804 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55852dcc16e0, 0x55852dcc9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55852dcc9d38,0x55852dd50248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51060==ERROR: AddressSanitizer: SEGV on unknown address 0x55852f8add20 (pc 0x55852d9be7b8 bp 0x000000000000 sp 0x7ffdb5cf5850 T0) Step #5: ==51060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55852d9be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55852d9bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55852d9bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55852d9bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55852d9bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f66b6f278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66b6f27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55852d55a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55852d5855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66b6f05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55852d54ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1300634184 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564295ba36e0, 0x564295babd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564295babd38,0x564295c32248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51064==ERROR: AddressSanitizer: SEGV on unknown address 0x56429778fd20 (pc 0x5642958a07b8 bp 0x000000000000 sp 0x7ffc4c197e00 T0) Step #5: ==51064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642958a07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56429589fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56429589f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56429589e266 in writeFile InstrProfilingFile.c Step #5: #4 0x56429589dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5d02f988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d02f98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56429543c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642954675d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d02f76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56429542ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1301533572 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b81a44d6e0, 0x55b81a455d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b81a455d38,0x55b81a4dc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51068==ERROR: AddressSanitizer: SEGV on unknown address 0x55b81c039d20 (pc 0x55b81a14a7b8 bp 0x000000000000 sp 0x7ffc13b657f0 T0) Step #5: ==51068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b81a14a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b81a149ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b81a1499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b81a148266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b81a147fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8016ee18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8016ee1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b819ce61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b819d115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8016ebf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b819cd8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1302429444 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e0467a76e0, 0x55e0467afd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e0467afd38,0x55e046836248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51072==ERROR: AddressSanitizer: SEGV on unknown address 0x55e048393d20 (pc 0x55e0464a47b8 bp 0x000000000000 sp 0x7ffd1afdb0c0 T0) Step #5: ==51072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0464a47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e0464a3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e0464a39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e0464a2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0464a1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f84b55048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84b5504a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0460401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e04606b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84b54e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e046032a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1303335097 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558fb8c126e0, 0x558fb8c1ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558fb8c1ad38,0x558fb8ca1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51076==ERROR: AddressSanitizer: SEGV on unknown address 0x558fba7fed20 (pc 0x558fb890f7b8 bp 0x000000000000 sp 0x7ffecc010220 T0) Step #5: ==51076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fb890f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558fb890eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558fb890e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558fb890d266 in writeFile InstrProfilingFile.c Step #5: #4 0x558fb890cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe9de55b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9de55ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fb84ab1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fb84d65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9de539082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fb849da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1304236744 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f1f0a366e0, 0x55f1f0a3ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f1f0a3ed38,0x55f1f0ac5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51080==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1f2622d20 (pc 0x55f1f07337b8 bp 0x000000000000 sp 0x7ffea04cfff0 T0) Step #5: ==51080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1f07337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f1f0732ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f1f07329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f1f0731266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1f0730fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb251bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb251bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1f02cf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1f02fa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb2519a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1f02c1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1305144627 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555eb793e6e0, 0x555eb7946d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555eb7946d38,0x555eb79cd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51084==ERROR: AddressSanitizer: SEGV on unknown address 0x555eb952ad20 (pc 0x555eb763b7b8 bp 0x000000000000 sp 0x7fff0df1a190 T0) Step #5: ==51084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555eb763b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555eb763aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555eb763a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555eb7639266 in writeFile InstrProfilingFile.c Step #5: #4 0x555eb7638fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff2850658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff285065a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555eb71d71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555eb72025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff285043082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555eb71c9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1306049146 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dbe11a86e0, 0x55dbe11b0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dbe11b0d38,0x55dbe1237248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51088==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbe2d94d20 (pc 0x55dbe0ea57b8 bp 0x000000000000 sp 0x7ffe2875d540 T0) Step #5: ==51088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbe0ea57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dbe0ea4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dbe0ea49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dbe0ea3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbe0ea2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f966ed9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f966ed9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbe0a411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbe0a6c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f966ed7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbe0a33a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1306950353 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558cf4da66e0, 0x558cf4daed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558cf4daed38,0x558cf4e35248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51092==ERROR: AddressSanitizer: SEGV on unknown address 0x558cf6992d20 (pc 0x558cf4aa37b8 bp 0x000000000000 sp 0x7ffc72b84e00 T0) Step #5: ==51092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558cf4aa37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558cf4aa2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558cf4aa29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558cf4aa1266 in writeFile InstrProfilingFile.c Step #5: #4 0x558cf4aa0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5df78e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5df78e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558cf463f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558cf466a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5df78c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558cf4631a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1307855594 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563d9baf86e0, 0x563d9bb00d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563d9bb00d38,0x563d9bb87248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51096==ERROR: AddressSanitizer: SEGV on unknown address 0x563d9d6e4d20 (pc 0x563d9b7f57b8 bp 0x000000000000 sp 0x7ffc5375ba90 T0) Step #5: ==51096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d9b7f57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563d9b7f4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563d9b7f49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563d9b7f3266 in writeFile InstrProfilingFile.c Step #5: #4 0x563d9b7f2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd6cff098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6cff09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d9b3911b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d9b3bc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6cfee7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d9b383a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1308755766 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562fd942e6e0, 0x562fd9436d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562fd9436d38,0x562fd94bd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51100==ERROR: AddressSanitizer: SEGV on unknown address 0x562fdb01ad20 (pc 0x562fd912b7b8 bp 0x000000000000 sp 0x7ffe81b0e730 T0) Step #5: ==51100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562fd912b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562fd912aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562fd912a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562fd9129266 in writeFile InstrProfilingFile.c Step #5: #4 0x562fd9128fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f24f22d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24f22d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fd8cc71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fd8cf25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24f22b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fd8cb9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1309650683 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f500fc36e0, 0x55f500fcbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f500fcbd38,0x55f501052248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51104==ERROR: AddressSanitizer: SEGV on unknown address 0x55f502bafd20 (pc 0x55f500cc07b8 bp 0x000000000000 sp 0x7ffc6c8fcd60 T0) Step #5: ==51104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f500cc07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f500cbfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f500cbf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f500cbe266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f500cbdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74f3fc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74f3fc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f50085c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5008875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74f3fa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f50084ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1310548223 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564bab256e0, 0x5564bab2dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5564bab2dd38,0x5564babb4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51108==ERROR: AddressSanitizer: SEGV on unknown address 0x5564bc711d20 (pc 0x5564ba8227b8 bp 0x000000000000 sp 0x7ffd5caee070 T0) Step #5: ==51108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564ba8227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5564ba821ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5564ba8219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5564ba820266 in writeFile InstrProfilingFile.c Step #5: #4 0x5564ba81ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f763a6258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f763a625a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564ba3be1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564ba3e95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f763a603082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564ba3b0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1311451246 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b8f136a6e0, 0x55b8f1372d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b8f1372d38,0x55b8f13f9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51112==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8f2f56d20 (pc 0x55b8f10677b8 bp 0x000000000000 sp 0x7ffe2a2db0d0 T0) Step #5: ==51112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8f10677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b8f1066ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b8f10669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b8f1065266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8f1064fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f40139338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4013933a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8f0c031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8f0c2e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4013911082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8f0bf5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1312354263 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b20e2f46e0, 0x55b20e2fcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b20e2fcd38,0x55b20e383248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51116==ERROR: AddressSanitizer: SEGV on unknown address 0x55b20fee0d20 (pc 0x55b20dff17b8 bp 0x000000000000 sp 0x7ffe3d8d2020 T0) Step #5: ==51116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b20dff17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b20dff0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b20dff09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b20dfef266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b20dfeefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f643cc4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f643cc4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b20db8d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b20dbb85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f643cc2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b20db7fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1313253686 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e0a0a266e0, 0x55e0a0a2ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e0a0a2ed38,0x55e0a0ab5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51120==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0a2612d20 (pc 0x55e0a07237b8 bp 0x000000000000 sp 0x7ffef6760c80 T0) Step #5: ==51120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0a07237b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e0a0722ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e0a07229b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e0a0721266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0a0720fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f59942b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59942b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0a02bf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0a02ea5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5994297082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0a02b1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1314154169 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fd5915b6e0, 0x55fd59163d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fd59163d38,0x55fd591ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51124==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd5ad47d20 (pc 0x55fd58e587b8 bp 0x000000000000 sp 0x7ffe172092d0 T0) Step #5: ==51124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd58e587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fd58e57ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fd58e579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fd58e56266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd58e55fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f09ad46e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09ad46ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd589f41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd58a1f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09ad44c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd589e6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1315055897 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56373071a6e0, 0x563730722d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563730722d38,0x5637307a9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51128==ERROR: AddressSanitizer: SEGV on unknown address 0x563732306d20 (pc 0x5637304177b8 bp 0x000000000000 sp 0x7ffe9097cd80 T0) Step #5: ==51128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637304177b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563730416ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5637304169b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563730415266 in writeFile InstrProfilingFile.c Step #5: #4 0x563730414fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f123ec208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f123ec20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56372ffb31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56372ffde5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f123ebfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56372ffa5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1315958728 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5587012ba6e0, 0x5587012c2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5587012c2d38,0x558701349248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51132==ERROR: AddressSanitizer: SEGV on unknown address 0x558702ea6d20 (pc 0x558700fb77b8 bp 0x000000000000 sp 0x7ffecbc328e0 T0) Step #5: ==51132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558700fb77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558700fb6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558700fb69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558700fb5266 in writeFile InstrProfilingFile.c Step #5: #4 0x558700fb4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbc2929f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc2929fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558700b531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558700b7e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc2927d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558700b45a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1316858326 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56266d7a96e0, 0x56266d7b1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56266d7b1d38,0x56266d838248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51136==ERROR: AddressSanitizer: SEGV on unknown address 0x56266f395d20 (pc 0x56266d4a67b8 bp 0x000000000000 sp 0x7ffc000774d0 T0) Step #5: ==51136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56266d4a67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56266d4a5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56266d4a59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56266d4a4266 in writeFile InstrProfilingFile.c Step #5: #4 0x56266d4a3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f58830478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5883047a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56266d0421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56266d06d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5883025082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56266d034a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1317758109 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574c4f586e0, 0x5574c4f60d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5574c4f60d38,0x5574c4fe7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51140==ERROR: AddressSanitizer: SEGV on unknown address 0x5574c6b44d20 (pc 0x5574c4c557b8 bp 0x000000000000 sp 0x7ffe588df940 T0) Step #5: ==51140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574c4c557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5574c4c54ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5574c4c549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5574c4c53266 in writeFile InstrProfilingFile.c Step #5: #4 0x5574c4c52fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe1daa248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1daa24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574c47f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574c481c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1daa02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574c47e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1318656850 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5580320f16e0, 0x5580320f9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5580320f9d38,0x558032180248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51144==ERROR: AddressSanitizer: SEGV on unknown address 0x558033cddd20 (pc 0x558031dee7b8 bp 0x000000000000 sp 0x7fff182f7a50 T0) Step #5: ==51144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558031dee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558031dedac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558031ded9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558031dec266 in writeFile InstrProfilingFile.c Step #5: #4 0x558031debfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f625e1b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f625e1b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55803198a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580319b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f625e191082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55803197ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1319551280 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5596288e46e0, 0x5596288ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5596288ecd38,0x559628973248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51148==ERROR: AddressSanitizer: SEGV on unknown address 0x55962a4d0d20 (pc 0x5596285e17b8 bp 0x000000000000 sp 0x7fffbae82940 T0) Step #5: ==51148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596285e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5596285e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5596285e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5596285df266 in writeFile InstrProfilingFile.c Step #5: #4 0x5596285defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f364a5928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f364a592a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55962817d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596281a85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f364a570082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55962816fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1320454708 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5581372c56e0, 0x5581372cdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5581372cdd38,0x558137354248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51152==ERROR: AddressSanitizer: SEGV on unknown address 0x558138eb1d20 (pc 0x558136fc27b8 bp 0x000000000000 sp 0x7fff922f6d60 T0) Step #5: ==51152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558136fc27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558136fc1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558136fc19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558136fc0266 in writeFile InstrProfilingFile.c Step #5: #4 0x558136fbffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdc565738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc56573a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558136b5e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558136b895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc56551082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558136b50a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1321359042 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c8923206e0, 0x55c892328d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c892328d38,0x55c8923af248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51156==ERROR: AddressSanitizer: SEGV on unknown address 0x55c893f0cd20 (pc 0x55c89201d7b8 bp 0x000000000000 sp 0x7fff2a67e720 T0) Step #5: ==51156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c89201d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c89201cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c89201c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c89201b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c89201afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4e56b6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e56b6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c891bb91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c891be45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e56b4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c891baba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1322260816 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ea9d24c6e0, 0x55ea9d254d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ea9d254d38,0x55ea9d2db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51160==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea9ee38d20 (pc 0x55ea9cf497b8 bp 0x000000000000 sp 0x7fffae6d0480 T0) Step #5: ==51160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea9cf497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ea9cf48ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ea9cf489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ea9cf47266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea9cf46fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f353a5b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f353a5b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea9cae51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea9cb105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f353a593082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea9cad7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1323158670 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c02f7a86e0, 0x55c02f7b0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c02f7b0d38,0x55c02f837248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51164==ERROR: AddressSanitizer: SEGV on unknown address 0x55c031394d20 (pc 0x55c02f4a57b8 bp 0x000000000000 sp 0x7ffe728a9ab0 T0) Step #5: ==51164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c02f4a57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c02f4a4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c02f4a49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c02f4a3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c02f4a2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4ff46ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ff46eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c02f0411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c02f06c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ff46ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c02f033a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1324057246 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e50cc4e6e0, 0x55e50cc56d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e50cc56d38,0x55e50ccdd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51168==ERROR: AddressSanitizer: SEGV on unknown address 0x55e50e83ad20 (pc 0x55e50c94b7b8 bp 0x000000000000 sp 0x7ffffec79de0 T0) Step #5: ==51168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e50c94b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e50c94aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e50c94a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e50c949266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e50c948fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6f0cae08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f0cae0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e50c4e71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e50c5125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f0cabe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e50c4d9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1324957726 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56535d3176e0, 0x56535d31fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56535d31fd38,0x56535d3a6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51172==ERROR: AddressSanitizer: SEGV on unknown address 0x56535ef03d20 (pc 0x56535d0147b8 bp 0x000000000000 sp 0x7ffe6d8d8170 T0) Step #5: ==51172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56535d0147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56535d013ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56535d0139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56535d012266 in writeFile InstrProfilingFile.c Step #5: #4 0x56535d011fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc03f92e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc03f92ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56535cbb01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56535cbdb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc03f90c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56535cba2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1325854949 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fefdc816e0, 0x55fefdc89d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fefdc89d38,0x55fefdd10248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51176==ERROR: AddressSanitizer: SEGV on unknown address 0x55feff86dd20 (pc 0x55fefd97e7b8 bp 0x000000000000 sp 0x7ffde7094270 T0) Step #5: ==51176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fefd97e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fefd97dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fefd97d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fefd97c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fefd97bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2826a3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2826a3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fefd51a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fefd5455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2826a1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fefd50ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1326752733 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5645129836e0, 0x56451298bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56451298bd38,0x564512a12248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51180==ERROR: AddressSanitizer: SEGV on unknown address 0x56451456fd20 (pc 0x5645126807b8 bp 0x000000000000 sp 0x7ffcd0df6a60 T0) Step #5: ==51180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645126807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56451267fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56451267f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56451267e266 in writeFile InstrProfilingFile.c Step #5: #4 0x56451267dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbf8952e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf8952ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56451221c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645122475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf8950c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56451220ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1327650697 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ff687256e0, 0x55ff6872dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ff6872dd38,0x55ff687b4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51184==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff6a311d20 (pc 0x55ff684227b8 bp 0x000000000000 sp 0x7ffd329c1ab0 T0) Step #5: ==51184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff684227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ff68421ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ff684219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ff68420266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff6841ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f815e74f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f815e74fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff67fbe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff67fe95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f815e72d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff67fb0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1328546352 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564a43fdf6e0, 0x564a43fe7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564a43fe7d38,0x564a4406e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51188==ERROR: AddressSanitizer: SEGV on unknown address 0x564a45bcbd20 (pc 0x564a43cdc7b8 bp 0x000000000000 sp 0x7fff442abfa0 T0) Step #5: ==51188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a43cdc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564a43cdbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564a43cdb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564a43cda266 in writeFile InstrProfilingFile.c Step #5: #4 0x564a43cd9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f65781688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6578168a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a438781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a438a35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6578146082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a4386aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1329448083 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5572095406e0, 0x557209548d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557209548d38,0x5572095cf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51192==ERROR: AddressSanitizer: SEGV on unknown address 0x55720b12cd20 (pc 0x55720923d7b8 bp 0x000000000000 sp 0x7ffcabdd81f0 T0) Step #5: ==51192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55720923d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55720923cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55720923c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55720923b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55720923afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fedad4c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedad4c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557208dd91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557208e045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedad4a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557208dcba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1330346921 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563d595d86e0, 0x563d595e0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563d595e0d38,0x563d59667248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51196==ERROR: AddressSanitizer: SEGV on unknown address 0x563d5b1c4d20 (pc 0x563d592d57b8 bp 0x000000000000 sp 0x7fff0503b210 T0) Step #5: ==51196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d592d57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563d592d4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563d592d49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563d592d3266 in writeFile InstrProfilingFile.c Step #5: #4 0x563d592d2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff9396b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9396b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d58e711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d58e9c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff939695082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d58e63a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1331246296 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562dfc3536e0, 0x562dfc35bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562dfc35bd38,0x562dfc3e2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51200==ERROR: AddressSanitizer: SEGV on unknown address 0x562dfdf3fd20 (pc 0x562dfc0507b8 bp 0x000000000000 sp 0x7ffc461250c0 T0) Step #5: ==51200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562dfc0507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562dfc04fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562dfc04f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562dfc04e266 in writeFile InstrProfilingFile.c Step #5: #4 0x562dfc04dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc780eb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc780eb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562dfbbec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562dfbc175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc780e94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562dfbbdea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1332145327 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563696a446e0, 0x563696a4cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563696a4cd38,0x563696ad3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51204==ERROR: AddressSanitizer: SEGV on unknown address 0x563698630d20 (pc 0x5636967417b8 bp 0x000000000000 sp 0x7ffd4c3715d0 T0) Step #5: ==51204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636967417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563696740ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5636967409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56369673f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56369673efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe3076d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3076d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636962dd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636963085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3076af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636962cfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1333038743 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56185ff306e0, 0x56185ff38d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56185ff38d38,0x56185ffbf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51208==ERROR: AddressSanitizer: SEGV on unknown address 0x561861b1cd20 (pc 0x56185fc2d7b8 bp 0x000000000000 sp 0x7fffc741e220 T0) Step #5: ==51208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56185fc2d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56185fc2cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56185fc2c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56185fc2b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56185fc2afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9aab80b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9aab80ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56185f7c91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56185f7f45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9aab7e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56185f7bba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1333939525 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eca56966e0, 0x55eca569ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eca569ed38,0x55eca5725248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51212==ERROR: AddressSanitizer: SEGV on unknown address 0x55eca7282d20 (pc 0x55eca53937b8 bp 0x000000000000 sp 0x7ffd37180c50 T0) Step #5: ==51212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eca53937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eca5392ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eca53929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eca5391266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eca5390fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94110e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94110e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eca4f2f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eca4f5a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94110c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eca4f21a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1334841024 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574ee5546e0, 0x5574ee55cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5574ee55cd38,0x5574ee5e3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51216==ERROR: AddressSanitizer: SEGV on unknown address 0x5574f0140d20 (pc 0x5574ee2517b8 bp 0x000000000000 sp 0x7ffc7cb591a0 T0) Step #5: ==51216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574ee2517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5574ee250ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5574ee2509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5574ee24f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5574ee24efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa7021508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa702150a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574edded1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574ede185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa70212e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574edddfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1335741988 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562b650876e0, 0x562b6508fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562b6508fd38,0x562b65116248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51220==ERROR: AddressSanitizer: SEGV on unknown address 0x562b66c73d20 (pc 0x562b64d847b8 bp 0x000000000000 sp 0x7ffc87fd7a40 T0) Step #5: ==51220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b64d847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562b64d83ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562b64d839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562b64d82266 in writeFile InstrProfilingFile.c Step #5: #4 0x562b64d81fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1c109548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c10954a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b649201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b6494b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c10932082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b64912a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1336642267 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56019b1406e0, 0x56019b148d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56019b148d38,0x56019b1cf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51224==ERROR: AddressSanitizer: SEGV on unknown address 0x56019cd2cd20 (pc 0x56019ae3d7b8 bp 0x000000000000 sp 0x7ffd8af9c900 T0) Step #5: ==51224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56019ae3d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56019ae3cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56019ae3c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56019ae3b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56019ae3afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f52ca5d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52ca5d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56019a9d91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56019aa045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52ca5b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56019a9cba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1337537085 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56361f1a96e0, 0x56361f1b1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56361f1b1d38,0x56361f238248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51228==ERROR: AddressSanitizer: SEGV on unknown address 0x563620d95d20 (pc 0x56361eea67b8 bp 0x000000000000 sp 0x7ffc43f56800 T0) Step #5: ==51228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56361eea67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56361eea5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56361eea59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56361eea4266 in writeFile InstrProfilingFile.c Step #5: #4 0x56361eea3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f963852c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f963852ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56361ea421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56361ea6d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f963850a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56361ea34a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1338437962 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f19c4016e0, 0x55f19c409d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f19c409d38,0x55f19c490248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51232==ERROR: AddressSanitizer: SEGV on unknown address 0x55f19dfedd20 (pc 0x55f19c0fe7b8 bp 0x000000000000 sp 0x7fff58b5d6f0 T0) Step #5: ==51232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f19c0fe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f19c0fdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f19c0fd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f19c0fc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f19c0fbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f92bdfd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92bdfd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f19bc9a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f19bcc55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92bdfb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f19bc8ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1339334596 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559ebf7ef6e0, 0x559ebf7f7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559ebf7f7d38,0x559ebf87e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51236==ERROR: AddressSanitizer: SEGV on unknown address 0x559ec13dbd20 (pc 0x559ebf4ec7b8 bp 0x000000000000 sp 0x7ffd973052c0 T0) Step #5: ==51236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ebf4ec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559ebf4ebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559ebf4eb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559ebf4ea266 in writeFile InstrProfilingFile.c Step #5: #4 0x559ebf4e9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f34342ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34342eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ebf0881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ebf0b35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34342cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ebf07aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1340229207 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c555f916e0, 0x55c555f99d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c555f99d38,0x55c556020248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51240==ERROR: AddressSanitizer: SEGV on unknown address 0x55c557b7dd20 (pc 0x55c555c8e7b8 bp 0x000000000000 sp 0x7ffd74358a30 T0) Step #5: ==51240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c555c8e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c555c8dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c555c8d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c555c8c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c555c8bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f383e3308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f383e330a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c55582a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5558555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f383e30e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c55581ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1341126419 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5579f1c2e6e0, 0x5579f1c36d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5579f1c36d38,0x5579f1cbd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51244==ERROR: AddressSanitizer: SEGV on unknown address 0x5579f381ad20 (pc 0x5579f192b7b8 bp 0x000000000000 sp 0x7ffd8bd3d480 T0) Step #5: ==51244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579f192b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5579f192aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5579f192a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5579f1929266 in writeFile InstrProfilingFile.c Step #5: #4 0x5579f1928fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f09d09d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09d09d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579f14c71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579f14f25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09d09b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579f14b9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1342024668 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557db963c6e0, 0x557db9644d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557db9644d38,0x557db96cb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51248==ERROR: AddressSanitizer: SEGV on unknown address 0x557dbb228d20 (pc 0x557db93397b8 bp 0x000000000000 sp 0x7ffe0bf5d160 T0) Step #5: ==51248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557db93397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557db9338ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557db93389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557db9337266 in writeFile InstrProfilingFile.c Step #5: #4 0x557db9336fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efe439458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe43945a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557db8ed51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557db8f005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe43923082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557db8ec7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1342927415 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563884b226e0, 0x563884b2ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563884b2ad38,0x563884bb1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51252==ERROR: AddressSanitizer: SEGV on unknown address 0x56388670ed20 (pc 0x56388481f7b8 bp 0x000000000000 sp 0x7ffff7e5d520 T0) Step #5: ==51252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56388481f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56388481eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56388481e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56388481d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56388481cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f34a1b878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34a1b87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638843bb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638843e65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34a1b65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638843ada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1343830696 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f6e6fc36e0, 0x55f6e6fcbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f6e6fcbd38,0x55f6e7052248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51256==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6e8bafd20 (pc 0x55f6e6cc07b8 bp 0x000000000000 sp 0x7ffeec923c00 T0) Step #5: ==51256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6e6cc07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f6e6cbfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f6e6cbf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f6e6cbe266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6e6cbdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb4001ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4001baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6e685c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6e68875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb400198082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6e684ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1344731962 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5626b0e696e0, 0x5626b0e71d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5626b0e71d38,0x5626b0ef8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51260==ERROR: AddressSanitizer: SEGV on unknown address 0x5626b2a55d20 (pc 0x5626b0b667b8 bp 0x000000000000 sp 0x7ffe6ca97600 T0) Step #5: ==51260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626b0b667b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5626b0b65ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5626b0b659b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5626b0b64266 in writeFile InstrProfilingFile.c Step #5: #4 0x5626b0b63fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbdbec378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdbec37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626b07021b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626b072d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdbec15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626b06f4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1345628415 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aa5fd246e0, 0x55aa5fd2cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aa5fd2cd38,0x55aa5fdb3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51264==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa61910d20 (pc 0x55aa5fa217b8 bp 0x000000000000 sp 0x7ffc37312730 T0) Step #5: ==51264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa5fa217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aa5fa20ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aa5fa209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aa5fa1f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa5fa1efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4dc1d308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4dc1d30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa5f5bd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa5f5e85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dc1d0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa5f5afa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1346525672 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55faac5fc6e0, 0x55faac604d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55faac604d38,0x55faac68b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51268==ERROR: AddressSanitizer: SEGV on unknown address 0x55faae1e8d20 (pc 0x55faac2f97b8 bp 0x000000000000 sp 0x7ffc19cebd20 T0) Step #5: ==51268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55faac2f97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55faac2f8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55faac2f89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55faac2f7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55faac2f6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f75c6a858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75c6a85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55faabe951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55faabec05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75c6a63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55faabe87a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1347419577 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b23ae5b6e0, 0x55b23ae63d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b23ae63d38,0x55b23aeea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51272==ERROR: AddressSanitizer: SEGV on unknown address 0x55b23ca47d20 (pc 0x55b23ab587b8 bp 0x000000000000 sp 0x7fffa544dce0 T0) Step #5: ==51272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b23ab587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b23ab57ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b23ab579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b23ab56266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b23ab55fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f486dcaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f486dcafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b23a6f41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b23a71f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f486dc8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b23a6e6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1348320903 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c74c43f6e0, 0x55c74c447d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c74c447d38,0x55c74c4ce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51276==ERROR: AddressSanitizer: SEGV on unknown address 0x55c74e02bd20 (pc 0x55c74c13c7b8 bp 0x000000000000 sp 0x7ffe041f8d40 T0) Step #5: ==51276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c74c13c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c74c13bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c74c13b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c74c13a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c74c139fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f077cdb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f077cdb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c74bcd81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c74bd035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f077cd96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c74bccaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1349223984 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5633c50fc6e0, 0x5633c5104d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5633c5104d38,0x5633c518b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51280==ERROR: AddressSanitizer: SEGV on unknown address 0x5633c6ce8d20 (pc 0x5633c4df97b8 bp 0x000000000000 sp 0x7ffcabfddfe0 T0) Step #5: ==51280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633c4df97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5633c4df8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5633c4df89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5633c4df7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5633c4df6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f185de798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f185de79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633c49951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633c49c05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f185de57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633c4987a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1350120748 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561365efa6e0, 0x561365f02d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561365f02d38,0x561365f89248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51284==ERROR: AddressSanitizer: SEGV on unknown address 0x561367ae6d20 (pc 0x561365bf77b8 bp 0x000000000000 sp 0x7ffc0f126cf0 T0) Step #5: ==51284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561365bf77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561365bf6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561365bf69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561365bf5266 in writeFile InstrProfilingFile.c Step #5: #4 0x561365bf4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f44016cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44016cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613657931b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613657be5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44016ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561365785a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1351013988 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556228b536e0, 0x556228b5bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556228b5bd38,0x556228be2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51288==ERROR: AddressSanitizer: SEGV on unknown address 0x55622a73fd20 (pc 0x5562288507b8 bp 0x000000000000 sp 0x7fff09f73890 T0) Step #5: ==51288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562288507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55622884fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55622884f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55622884e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55622884dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0027fe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0027fe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562283ec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562284175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0027fbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562283dea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1351919490 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56130a3c36e0, 0x56130a3cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56130a3cbd38,0x56130a452248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51292==ERROR: AddressSanitizer: SEGV on unknown address 0x56130bfafd20 (pc 0x56130a0c07b8 bp 0x000000000000 sp 0x7ffe6539eed0 T0) Step #5: ==51292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56130a0c07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56130a0bfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56130a0bf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56130a0be266 in writeFile InstrProfilingFile.c Step #5: #4 0x56130a0bdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f408720f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f408720fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561309c5c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561309c875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40871ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561309c4ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1352815492 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5587495916e0, 0x558749599d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558749599d38,0x558749620248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51296==ERROR: AddressSanitizer: SEGV on unknown address 0x55874b17dd20 (pc 0x55874928e7b8 bp 0x000000000000 sp 0x7ffd65243190 T0) Step #5: ==51296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55874928e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55874928dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55874928d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55874928c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55874928bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe1587288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe158728a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558748e2a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558748e555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe158706082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558748e1ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1353717673 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5586eb2ea6e0, 0x5586eb2f2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5586eb2f2d38,0x5586eb379248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51300==ERROR: AddressSanitizer: SEGV on unknown address 0x5586eced6d20 (pc 0x5586eafe77b8 bp 0x000000000000 sp 0x7ffcaf6da9e0 T0) Step #5: ==51300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586eafe77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5586eafe6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5586eafe69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5586eafe5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5586eafe4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7a09f7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a09f7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586eab831b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586eabae5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a09f58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586eab75a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1354621559 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565051f246e0, 0x565051f2cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565051f2cd38,0x565051fb3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51304==ERROR: AddressSanitizer: SEGV on unknown address 0x565053b10d20 (pc 0x565051c217b8 bp 0x000000000000 sp 0x7fff857f6090 T0) Step #5: ==51304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565051c217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565051c20ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565051c209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565051c1f266 in writeFile InstrProfilingFile.c Step #5: #4 0x565051c1efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f46bda338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46bda33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650517bd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650517e85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46bda11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650517afa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1355520025 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600b39176e0, 0x5600b391fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5600b391fd38,0x5600b39a6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51308==ERROR: AddressSanitizer: SEGV on unknown address 0x5600b5503d20 (pc 0x5600b36147b8 bp 0x000000000000 sp 0x7ffea9d13c50 T0) Step #5: ==51308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600b36147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600b3613ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600b36139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600b3612266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600b3611fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f956e95a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f956e95aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600b31b01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600b31db5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f956e938082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600b31a2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1356417010 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d53f0f06e0, 0x55d53f0f8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d53f0f8d38,0x55d53f17f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51312==ERROR: AddressSanitizer: SEGV on unknown address 0x55d540cdcd20 (pc 0x55d53eded7b8 bp 0x000000000000 sp 0x7fff0d110c50 T0) Step #5: ==51312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d53eded7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d53edecac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d53edec9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d53edeb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d53edeafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4cd78da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cd78daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d53e9891b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d53e9b45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cd78b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d53e97ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1357319276 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556d4f5d46e0, 0x556d4f5dcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556d4f5dcd38,0x556d4f663248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51316==ERROR: AddressSanitizer: SEGV on unknown address 0x556d511c0d20 (pc 0x556d4f2d17b8 bp 0x000000000000 sp 0x7ffccc2bf730 T0) Step #5: ==51316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d4f2d17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556d4f2d0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556d4f2d09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556d4f2cf266 in writeFile InstrProfilingFile.c Step #5: #4 0x556d4f2cefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1f703138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f70313a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d4ee6d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d4ee985d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f702f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d4ee5fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1358216228 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558c28fc96e0, 0x558c28fd1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558c28fd1d38,0x558c29058248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51320==ERROR: AddressSanitizer: SEGV on unknown address 0x558c2abb5d20 (pc 0x558c28cc67b8 bp 0x000000000000 sp 0x7ffeab56de20 T0) Step #5: ==51320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c28cc67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558c28cc5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558c28cc59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558c28cc4266 in writeFile InstrProfilingFile.c Step #5: #4 0x558c28cc3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f512fd548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f512fd54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c288621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c2888d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f512fd32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c28854a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1359112303 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b6507bd6e0, 0x55b6507c5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b6507c5d38,0x55b65084c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51324==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6523a9d20 (pc 0x55b6504ba7b8 bp 0x000000000000 sp 0x7ffd9858a460 T0) Step #5: ==51324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6504ba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b6504b9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b6504b99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b6504b8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6504b7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9d2a7dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d2a7dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6500561b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6500815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d2a7ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b650048a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1360010487 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f0d85756e0, 0x55f0d857dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f0d857dd38,0x55f0d8604248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51328==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0da161d20 (pc 0x55f0d82727b8 bp 0x000000000000 sp 0x7fff3d705760 T0) Step #5: ==51328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0d82727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f0d8271ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f0d82719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f0d8270266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0d826ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9b67cf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b67cf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0d7e0e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0d7e395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b67cd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0d7e00a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1360904865 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5594ef0616e0, 0x5594ef069d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5594ef069d38,0x5594ef0f0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51332==ERROR: AddressSanitizer: SEGV on unknown address 0x5594f0c4dd20 (pc 0x5594eed5e7b8 bp 0x000000000000 sp 0x7ffc787e9350 T0) Step #5: ==51332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594eed5e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5594eed5dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5594eed5d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5594eed5c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5594eed5bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fde514c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde514c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594ee8fa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594ee9255d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde514a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594ee8eca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1361807585 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f34a46d6e0, 0x55f34a475d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f34a475d38,0x55f34a4fc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51336==ERROR: AddressSanitizer: SEGV on unknown address 0x55f34c059d20 (pc 0x55f34a16a7b8 bp 0x000000000000 sp 0x7ffc2c9957b0 T0) Step #5: ==51336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f34a16a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f34a169ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f34a1699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f34a168266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f34a167fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f18cc4ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18cc4ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f349d061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f349d315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18cc4dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f349cf8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1362705783 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d7d7f616e0, 0x55d7d7f69d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d7d7f69d38,0x55d7d7ff0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51340==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7d9b4dd20 (pc 0x55d7d7c5e7b8 bp 0x000000000000 sp 0x7ffd5c751f30 T0) Step #5: ==51340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7d7c5e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d7d7c5dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d7d7c5d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d7d7c5c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7d7c5bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efcf0d5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efcf0d5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7d77fa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7d78255d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcf0d3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7d77eca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1363606115 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560e76b7f6e0, 0x560e76b87d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560e76b87d38,0x560e76c0e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51344==ERROR: AddressSanitizer: SEGV on unknown address 0x560e7876bd20 (pc 0x560e7687c7b8 bp 0x000000000000 sp 0x7ffc2cc49b80 T0) Step #5: ==51344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e7687c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560e7687bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560e7687b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560e7687a266 in writeFile InstrProfilingFile.c Step #5: #4 0x560e76879fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f20620e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20620e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e764181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e764435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20620c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e7640aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1364498835 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ed0caa36e0, 0x55ed0caabd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ed0caabd38,0x55ed0cb32248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51348==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed0e68fd20 (pc 0x55ed0c7a07b8 bp 0x000000000000 sp 0x7fff61026090 T0) Step #5: ==51348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed0c7a07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ed0c79fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ed0c79f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ed0c79e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed0c79dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0124b698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0124b69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed0c33c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed0c3675d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0124b47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed0c32ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1365395677 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55687f2116e0, 0x55687f219d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55687f219d38,0x55687f2a0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51352==ERROR: AddressSanitizer: SEGV on unknown address 0x556880dfdd20 (pc 0x55687ef0e7b8 bp 0x000000000000 sp 0x7ffc6395dbf0 T0) Step #5: ==51352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55687ef0e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55687ef0dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55687ef0d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55687ef0c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55687ef0bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcaa53f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcaa53f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55687eaaa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55687ead55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaa53d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55687ea9ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1366293860 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a879caf6e0, 0x55a879cb7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a879cb7d38,0x55a879d3e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51356==ERROR: AddressSanitizer: SEGV on unknown address 0x55a87b89bd20 (pc 0x55a8799ac7b8 bp 0x000000000000 sp 0x7fffe91f90c0 T0) Step #5: ==51356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8799ac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a8799abac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a8799ab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a8799aa266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8799a9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd3467cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3467cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8795481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8795735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3467ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a87953aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1367194084 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56021920a6e0, 0x560219212d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560219212d38,0x560219299248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51360==ERROR: AddressSanitizer: SEGV on unknown address 0x56021adf6d20 (pc 0x560218f077b8 bp 0x000000000000 sp 0x7ffebbb70ff0 T0) Step #5: ==51360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560218f077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560218f06ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560218f069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560218f05266 in writeFile InstrProfilingFile.c Step #5: #4 0x560218f04fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9fde9068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fde906a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560218aa31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560218ace5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fde8e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560218a95a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1368090896 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558710be76e0, 0x558710befd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558710befd38,0x558710c76248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51364==ERROR: AddressSanitizer: SEGV on unknown address 0x5587127d3d20 (pc 0x5587108e47b8 bp 0x000000000000 sp 0x7ffc314b1b50 T0) Step #5: ==51364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587108e47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5587108e3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5587108e39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5587108e2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5587108e1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff07cebf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff07cebfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587104801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587104ab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff07ce9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558710472a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1368983350 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ce4885a6e0, 0x55ce48862d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ce48862d38,0x55ce488e9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51368==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce4a446d20 (pc 0x55ce485577b8 bp 0x000000000000 sp 0x7fff7df1e380 T0) Step #5: ==51368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce485577b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ce48556ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ce485569b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ce48555266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce48554fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f04e22e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04e22e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce480f31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce4811e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04e22c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce480e5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1369883561 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bb6ee826e0, 0x55bb6ee8ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bb6ee8ad38,0x55bb6ef11248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51372==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb70a6ed20 (pc 0x55bb6eb7f7b8 bp 0x000000000000 sp 0x7ffff6b35620 T0) Step #5: ==51372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb6eb7f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bb6eb7eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bb6eb7e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bb6eb7d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb6eb7cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe4390ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4390eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb6e71b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb6e7465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4390c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb6e70da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1370779934 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b4c78556e0, 0x55b4c785dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b4c785dd38,0x55b4c78e4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51376==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4c9441d20 (pc 0x55b4c75527b8 bp 0x000000000000 sp 0x7ffccecec780 T0) Step #5: ==51376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4c75527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b4c7551ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b4c75519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b4c7550266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4c754ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f714bac58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f714bac5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4c70ee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4c71195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f714baa3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4c70e0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1371685776 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc79c6a6e0, 0x55fc79c72d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc79c72d38,0x55fc79cf9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51380==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc7b856d20 (pc 0x55fc799677b8 bp 0x000000000000 sp 0x7ffeaf7cb990 T0) Step #5: ==51380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc799677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc79966ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc799669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc79965266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc79964fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6e8e9f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e8e9f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc795031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc7952e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e8e9d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc794f5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1372587572 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56384cee96e0, 0x56384cef1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56384cef1d38,0x56384cf78248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51384==ERROR: AddressSanitizer: SEGV on unknown address 0x56384ead5d20 (pc 0x56384cbe67b8 bp 0x000000000000 sp 0x7fff86fc8a00 T0) Step #5: ==51384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56384cbe67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56384cbe5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56384cbe59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56384cbe4266 in writeFile InstrProfilingFile.c Step #5: #4 0x56384cbe3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f589da208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f589da20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56384c7821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56384c7ad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f589d9fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56384c774a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1373490519 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e5e92af6e0, 0x55e5e92b7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e5e92b7d38,0x55e5e933e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51388==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5eae9bd20 (pc 0x55e5e8fac7b8 bp 0x000000000000 sp 0x7ffd515a3070 T0) Step #5: ==51388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5e8fac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e5e8fabac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e5e8fab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e5e8faa266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5e8fa9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8d35a3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d35a3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5e8b481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5e8b735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d35a1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5e8b3aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1374387821 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ae32726e0, 0x563ae327ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ae327ad38,0x563ae3301248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51392==ERROR: AddressSanitizer: SEGV on unknown address 0x563ae4e5ed20 (pc 0x563ae2f6f7b8 bp 0x000000000000 sp 0x7fff24e328b0 T0) Step #5: ==51392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ae2f6f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ae2f6eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ae2f6e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ae2f6d266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ae2f6cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe8039c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8039c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ae2b0b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ae2b365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8039a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ae2afda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1375289384 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a3e89dc6e0, 0x55a3e89e4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a3e89e4d38,0x55a3e8a6b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51396==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3ea5c8d20 (pc 0x55a3e86d97b8 bp 0x000000000000 sp 0x7ffc35f43a30 T0) Step #5: ==51396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3e86d97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a3e86d8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a3e86d89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a3e86d7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3e86d6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbf9a8868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf9a886a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3e82751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3e82a05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf9a864082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3e8267a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1376192222 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f93cc4d6e0, 0x55f93cc55d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f93cc55d38,0x55f93ccdc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51400==ERROR: AddressSanitizer: SEGV on unknown address 0x55f93e839d20 (pc 0x55f93c94a7b8 bp 0x000000000000 sp 0x7ffe7b53ca20 T0) Step #5: ==51400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f93c94a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f93c949ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f93c9499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f93c948266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f93c947fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7f9bef18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f9bef1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f93c4e61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f93c5115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f9becf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f93c4d8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1377094611 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558e671916e0, 0x558e67199d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558e67199d38,0x558e67220248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51404==ERROR: AddressSanitizer: SEGV on unknown address 0x558e68d7dd20 (pc 0x558e66e8e7b8 bp 0x000000000000 sp 0x7ffe63249050 T0) Step #5: ==51404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e66e8e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558e66e8dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558e66e8d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558e66e8c266 in writeFile InstrProfilingFile.c Step #5: #4 0x558e66e8bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffa0361c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa0361ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e66a2a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e66a555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa035fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e66a1ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1377995238 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55acf435e6e0, 0x55acf4366d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55acf4366d38,0x55acf43ed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51408==ERROR: AddressSanitizer: SEGV on unknown address 0x55acf5f4ad20 (pc 0x55acf405b7b8 bp 0x000000000000 sp 0x7fff8b1db430 T0) Step #5: ==51408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acf405b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55acf405aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55acf405a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55acf4059266 in writeFile InstrProfilingFile.c Step #5: #4 0x55acf4058fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1fd52b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fd52b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acf3bf71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acf3c225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fd5295082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acf3be9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1378899178 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5598b01f46e0, 0x5598b01fcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5598b01fcd38,0x5598b0283248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51412==ERROR: AddressSanitizer: SEGV on unknown address 0x5598b1de0d20 (pc 0x5598afef17b8 bp 0x000000000000 sp 0x7fff96851030 T0) Step #5: ==51412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598afef17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5598afef0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5598afef09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5598afeef266 in writeFile InstrProfilingFile.c Step #5: #4 0x5598afeeefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f23c11aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23c11aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598afa8d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598afab85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23c1188082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598afa7fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1379800307 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fff1b286e0, 0x55fff1b30d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fff1b30d38,0x55fff1bb7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51416==ERROR: AddressSanitizer: SEGV on unknown address 0x55fff3714d20 (pc 0x55fff18257b8 bp 0x000000000000 sp 0x7ffca02eb3a0 T0) Step #5: ==51416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fff18257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fff1824ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fff18249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fff1823266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fff1822fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f53bcdec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53bcdeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fff13c11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fff13ec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53bcdca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fff13b3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1380693786 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563bf616c6e0, 0x563bf6174d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563bf6174d38,0x563bf61fb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51420==ERROR: AddressSanitizer: SEGV on unknown address 0x563bf7d58d20 (pc 0x563bf5e697b8 bp 0x000000000000 sp 0x7ffe4a4e3420 T0) Step #5: ==51420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bf5e697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563bf5e68ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563bf5e689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563bf5e67266 in writeFile InstrProfilingFile.c Step #5: #4 0x563bf5e66fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f38c0e5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38c0e5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bf5a051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bf5a305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38c0e38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bf59f7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1381593049 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5623e19076e0, 0x5623e190fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5623e190fd38,0x5623e1996248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51424==ERROR: AddressSanitizer: SEGV on unknown address 0x5623e34f3d20 (pc 0x5623e16047b8 bp 0x000000000000 sp 0x7ffc4a14c810 T0) Step #5: ==51424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623e16047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5623e1603ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5623e16039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5623e1602266 in writeFile InstrProfilingFile.c Step #5: #4 0x5623e1601fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff07057c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff07057ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623e11a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623e11cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff07055a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623e1192a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1382497699 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b9d073e6e0, 0x55b9d0746d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b9d0746d38,0x55b9d07cd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51428==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9d232ad20 (pc 0x55b9d043b7b8 bp 0x000000000000 sp 0x7ffc210ba450 T0) Step #5: ==51428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9d043b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b9d043aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b9d043a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b9d0439266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9d0438fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa6663578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa666357a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9cffd71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9d00025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa666335082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9cffc9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1383396998 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b35f9436e0, 0x55b35f94bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b35f94bd38,0x55b35f9d2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51432==ERROR: AddressSanitizer: SEGV on unknown address 0x55b36152fd20 (pc 0x55b35f6407b8 bp 0x000000000000 sp 0x7ffff306a7b0 T0) Step #5: ==51432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b35f6407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b35f63fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b35f63f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b35f63e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b35f63dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4cfe6598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cfe659a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b35f1dc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b35f2075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cfe637082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b35f1cea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1384294085 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e4a10766e0, 0x55e4a107ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e4a107ed38,0x55e4a1105248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51436==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4a2c62d20 (pc 0x55e4a0d737b8 bp 0x000000000000 sp 0x7ffe62865f60 T0) Step #5: ==51436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4a0d737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e4a0d72ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e4a0d729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e4a0d71266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4a0d70fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2c79f5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c79f5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4a090f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4a093a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c79f3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4a0901a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1385192011 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fa8585d6e0, 0x55fa85865d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fa85865d38,0x55fa858ec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51440==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa87449d20 (pc 0x55fa8555a7b8 bp 0x000000000000 sp 0x7fff9a4dfb40 T0) Step #5: ==51440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa8555a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fa85559ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fa855599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fa85558266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa85557fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3e6bcea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e6bceaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa850f61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa851215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e6bcc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa850e8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1386087856 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56168861d6e0, 0x561688625d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561688625d38,0x5616886ac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51444==ERROR: AddressSanitizer: SEGV on unknown address 0x56168a209d20 (pc 0x56168831a7b8 bp 0x000000000000 sp 0x7fffabf7b110 T0) Step #5: ==51444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56168831a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561688319ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5616883199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561688318266 in writeFile InstrProfilingFile.c Step #5: #4 0x561688317fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd96fe1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd96fe1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561687eb61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561687ee15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd96fdfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561687ea8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1386985798 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56517ab766e0, 0x56517ab7ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56517ab7ed38,0x56517ac05248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51448==ERROR: AddressSanitizer: SEGV on unknown address 0x56517c762d20 (pc 0x56517a8737b8 bp 0x000000000000 sp 0x7ffc74dba3c0 T0) Step #5: ==51448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56517a8737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56517a872ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56517a8729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56517a871266 in writeFile InstrProfilingFile.c Step #5: #4 0x56517a870fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f47400398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4740039a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56517a40f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56517a43a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4740017082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56517a401a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1387882241 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d21d6a16e0, 0x55d21d6a9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d21d6a9d38,0x55d21d730248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51452==ERROR: AddressSanitizer: SEGV on unknown address 0x55d21f28dd20 (pc 0x55d21d39e7b8 bp 0x000000000000 sp 0x7ffc1924e0b0 T0) Step #5: ==51452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d21d39e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d21d39dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d21d39d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d21d39c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d21d39bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f108cc648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f108cc64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d21cf3a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d21cf655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f108cc42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d21cf2ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1388786814 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b369e926e0, 0x55b369e9ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b369e9ad38,0x55b369f21248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51456==ERROR: AddressSanitizer: SEGV on unknown address 0x55b36ba7ed20 (pc 0x55b369b8f7b8 bp 0x000000000000 sp 0x7ffc28fab210 T0) Step #5: ==51456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b369b8f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b369b8eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b369b8e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b369b8d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b369b8cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f85fef2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85fef2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b36972b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3697565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85fef0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b36971da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1389681289 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56528fa8b6e0, 0x56528fa93d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56528fa93d38,0x56528fb1a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51460==ERROR: AddressSanitizer: SEGV on unknown address 0x565291677d20 (pc 0x56528f7887b8 bp 0x000000000000 sp 0x7ffefac6e790 T0) Step #5: ==51460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56528f7887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56528f787ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56528f7879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56528f786266 in writeFile InstrProfilingFile.c Step #5: #4 0x56528f785fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f365b1748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f365b174a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56528f3241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56528f34f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f365b152082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56528f316a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1390579032 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563066fd86e0, 0x563066fe0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563066fe0d38,0x563067067248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51464==ERROR: AddressSanitizer: SEGV on unknown address 0x563068bc4d20 (pc 0x563066cd57b8 bp 0x000000000000 sp 0x7ffe2b6d2ed0 T0) Step #5: ==51464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563066cd57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563066cd4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563066cd49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563066cd3266 in writeFile InstrProfilingFile.c Step #5: #4 0x563066cd2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe87cf038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe87cf03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630668711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56306689c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe87cee1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563066863a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1391475683 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ee6cae46e0, 0x55ee6caecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ee6caecd38,0x55ee6cb73248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51468==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee6e6d0d20 (pc 0x55ee6c7e17b8 bp 0x000000000000 sp 0x7ffc44b39200 T0) Step #5: ==51468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee6c7e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ee6c7e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ee6c7e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ee6c7df266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee6c7defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdf7c5028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf7c502a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee6c37d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee6c3a85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf7c4e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee6c36fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1392373170 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556a6ba146e0, 0x556a6ba1cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556a6ba1cd38,0x556a6baa3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51472==ERROR: AddressSanitizer: SEGV on unknown address 0x556a6d600d20 (pc 0x556a6b7117b8 bp 0x000000000000 sp 0x7ffc35656140 T0) Step #5: ==51472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a6b7117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556a6b710ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556a6b7109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556a6b70f266 in writeFile InstrProfilingFile.c Step #5: #4 0x556a6b70efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f63753d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63753d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a6b2ad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a6b2d85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63753b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a6b29fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1393276216 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c62b1dd6e0, 0x55c62b1e5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c62b1e5d38,0x55c62b26c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51476==ERROR: AddressSanitizer: SEGV on unknown address 0x55c62cdc9d20 (pc 0x55c62aeda7b8 bp 0x000000000000 sp 0x7ffe36915e00 T0) Step #5: ==51476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c62aeda7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c62aed9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c62aed99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c62aed8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c62aed7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f683561f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f683561fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c62aa761b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c62aaa15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68355fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c62aa68a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1394175096 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561dce8e86e0, 0x561dce8f0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561dce8f0d38,0x561dce977248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51480==ERROR: AddressSanitizer: SEGV on unknown address 0x561dd04d4d20 (pc 0x561dce5e57b8 bp 0x000000000000 sp 0x7ffe86371580 T0) Step #5: ==51480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561dce5e57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561dce5e4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561dce5e49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561dce5e3266 in writeFile InstrProfilingFile.c Step #5: #4 0x561dce5e2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f38eb4b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38eb4b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561dce1811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561dce1ac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38eb497082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561dce173a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1395075013 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564ee8ec96e0, 0x564ee8ed1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564ee8ed1d38,0x564ee8f58248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51484==ERROR: AddressSanitizer: SEGV on unknown address 0x564eeaab5d20 (pc 0x564ee8bc67b8 bp 0x000000000000 sp 0x7fff4b381700 T0) Step #5: ==51484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ee8bc67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564ee8bc5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564ee8bc59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564ee8bc4266 in writeFile InstrProfilingFile.c Step #5: #4 0x564ee8bc3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe48d5f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe48d5f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ee87621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ee878d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe48d5d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ee8754a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1395974908 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f29664c6e0, 0x55f296654d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f296654d38,0x55f2966db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51488==ERROR: AddressSanitizer: SEGV on unknown address 0x55f298238d20 (pc 0x55f2963497b8 bp 0x000000000000 sp 0x7ffede465930 T0) Step #5: ==51488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2963497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f296348ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f2963489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f296347266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f296346fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb5f6b668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5f6b66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f295ee51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f295f105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5f6b44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f295ed7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1396880040 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5585303e36e0, 0x5585303ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5585303ebd38,0x558530472248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51492==ERROR: AddressSanitizer: SEGV on unknown address 0x558531fcfd20 (pc 0x5585300e07b8 bp 0x000000000000 sp 0x7ffcef9fe660 T0) Step #5: ==51492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585300e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5585300dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5585300df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5585300de266 in writeFile InstrProfilingFile.c Step #5: #4 0x5585300ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7a900828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a90082a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55852fc7c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55852fca75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a90060082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55852fc6ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1397777302 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ad95f976e0, 0x55ad95f9fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ad95f9fd38,0x55ad96026248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51496==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad97b83d20 (pc 0x55ad95c947b8 bp 0x000000000000 sp 0x7ffd52b59520 T0) Step #5: ==51496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad95c947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ad95c93ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ad95c939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ad95c92266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad95c91fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f20a420f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20a420fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad958301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad9585b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20a41ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad95822a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1398680327 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a342f816e0, 0x55a342f89d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a342f89d38,0x55a343010248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51500==ERROR: AddressSanitizer: SEGV on unknown address 0x55a344b6dd20 (pc 0x55a342c7e7b8 bp 0x000000000000 sp 0x7ffd8f64a290 T0) Step #5: ==51500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a342c7e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a342c7dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a342c7d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a342c7c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a342c7bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f20a603c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20a603ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a34281a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3428455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20a601a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a34280ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1399581531 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5611e2b956e0, 0x5611e2b9dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5611e2b9dd38,0x5611e2c24248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51504==ERROR: AddressSanitizer: SEGV on unknown address 0x5611e4781d20 (pc 0x5611e28927b8 bp 0x000000000000 sp 0x7fff8f5820b0 T0) Step #5: ==51504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611e28927b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5611e2891ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5611e28919b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5611e2890266 in writeFile InstrProfilingFile.c Step #5: #4 0x5611e288ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6cc7b678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cc7b67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611e242e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611e24595d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cc7b45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611e2420a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1400476809 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f6eba0e6e0, 0x55f6eba16d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f6eba16d38,0x55f6eba9d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51508==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6ed5fad20 (pc 0x55f6eb70b7b8 bp 0x000000000000 sp 0x7ffded1e50e0 T0) Step #5: ==51508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6eb70b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f6eb70aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f6eb70a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f6eb709266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6eb708fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f073c0938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f073c093a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6eb2a71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6eb2d25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f073c071082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6eb299a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1401375890 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56190bc9f6e0, 0x56190bca7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56190bca7d38,0x56190bd2e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51512==ERROR: AddressSanitizer: SEGV on unknown address 0x56190d88bd20 (pc 0x56190b99c7b8 bp 0x000000000000 sp 0x7ffda2555b00 T0) Step #5: ==51512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56190b99c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56190b99bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56190b99b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56190b99a266 in writeFile InstrProfilingFile.c Step #5: #4 0x56190b999fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdf94e9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf94e9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56190b5381b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56190b5635d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf94e79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56190b52aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1402274796 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a43c0c96e0, 0x55a43c0d1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a43c0d1d38,0x55a43c158248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51516==ERROR: AddressSanitizer: SEGV on unknown address 0x55a43dcb5d20 (pc 0x55a43bdc67b8 bp 0x000000000000 sp 0x7ffc6d2be9c0 T0) Step #5: ==51516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a43bdc67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a43bdc5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a43bdc59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a43bdc4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a43bdc3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f84541a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84541a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a43b9621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a43b98d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8454183082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a43b954a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1403175077 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5611690bd6e0, 0x5611690c5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5611690c5d38,0x56116914c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51520==ERROR: AddressSanitizer: SEGV on unknown address 0x56116aca9d20 (pc 0x561168dba7b8 bp 0x000000000000 sp 0x7fff162bb940 T0) Step #5: ==51520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561168dba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561168db9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561168db99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561168db8266 in writeFile InstrProfilingFile.c Step #5: #4 0x561168db7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdd90ac48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd90ac4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611689561b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611689815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd90aa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561168948a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1404070820 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562920cad6e0, 0x562920cb5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562920cb5d38,0x562920d3c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51524==ERROR: AddressSanitizer: SEGV on unknown address 0x562922899d20 (pc 0x5629209aa7b8 bp 0x000000000000 sp 0x7fffcdffe100 T0) Step #5: ==51524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629209aa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5629209a9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5629209a99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5629209a8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5629209a7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f359a56f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f359a56fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629205461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629205715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f359a54d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562920538a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1404962522 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55870b3006e0, 0x55870b308d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55870b308d38,0x55870b38f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51528==ERROR: AddressSanitizer: SEGV on unknown address 0x55870ceecd20 (pc 0x55870affd7b8 bp 0x000000000000 sp 0x7ffed833f520 T0) Step #5: ==51528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55870affd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55870affcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55870affc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55870affb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55870affafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5da10688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5da1068a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55870ab991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55870abc45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5da1046082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55870ab8ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1405860204 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564e746536e0, 0x564e7465bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564e7465bd38,0x564e746e2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51532==ERROR: AddressSanitizer: SEGV on unknown address 0x564e7623fd20 (pc 0x564e743507b8 bp 0x000000000000 sp 0x7ffe48769950 T0) Step #5: ==51532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e743507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564e7434fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564e7434f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564e7434e266 in writeFile InstrProfilingFile.c Step #5: #4 0x564e7434dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa09ed7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa09ed7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e73eec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e73f175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa09ed58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e73edea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1406760338 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5558fc8b66e0, 0x5558fc8bed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5558fc8bed38,0x5558fc945248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51536==ERROR: AddressSanitizer: SEGV on unknown address 0x5558fe4a2d20 (pc 0x5558fc5b37b8 bp 0x000000000000 sp 0x7ffebbffba10 T0) Step #5: ==51536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558fc5b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5558fc5b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5558fc5b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5558fc5b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5558fc5b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4c54f1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c54f1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558fc14f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558fc17a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c54efc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558fc141a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1407664512 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559bc9a8f6e0, 0x559bc9a97d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559bc9a97d38,0x559bc9b1e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51540==ERROR: AddressSanitizer: SEGV on unknown address 0x559bcb67bd20 (pc 0x559bc978c7b8 bp 0x000000000000 sp 0x7ffcbdc39760 T0) Step #5: ==51540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bc978c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559bc978bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559bc978b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559bc978a266 in writeFile InstrProfilingFile.c Step #5: #4 0x559bc9789fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa501f878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa501f87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bc93281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bc93535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa501f65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bc931aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1408565013 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555e1b2906e0, 0x555e1b298d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555e1b298d38,0x555e1b31f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51544==ERROR: AddressSanitizer: SEGV on unknown address 0x555e1ce7cd20 (pc 0x555e1af8d7b8 bp 0x000000000000 sp 0x7ffdb6de4510 T0) Step #5: ==51544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e1af8d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555e1af8cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555e1af8c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555e1af8b266 in writeFile InstrProfilingFile.c Step #5: #4 0x555e1af8afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7dd2e458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dd2e45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e1ab291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e1ab545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dd2e23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e1ab1ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1409462639 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b2669546e0, 0x55b26695cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b26695cd38,0x55b2669e3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51548==ERROR: AddressSanitizer: SEGV on unknown address 0x55b268540d20 (pc 0x55b2666517b8 bp 0x000000000000 sp 0x7ffd32d54b90 T0) Step #5: ==51548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2666517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b266650ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b2666509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b26664f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b26664efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff72a16f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff72a16fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2661ed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2662185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff72a14d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2661dfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1410361954 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c2502956e0, 0x55c25029dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c25029dd38,0x55c250324248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51552==ERROR: AddressSanitizer: SEGV on unknown address 0x55c251e81d20 (pc 0x55c24ff927b8 bp 0x000000000000 sp 0x7ffdc4210280 T0) Step #5: ==51552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c24ff927b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c24ff91ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c24ff919b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c24ff90266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c24ff8ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c072d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c072d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c24fb2e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c24fb595d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c072ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c24fb20a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1411264515 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dfed98e6e0, 0x55dfed996d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dfed996d38,0x55dfeda1d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51556==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfef57ad20 (pc 0x55dfed68b7b8 bp 0x000000000000 sp 0x7ffeb0446860 T0) Step #5: ==51556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfed68b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dfed68aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dfed68a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dfed689266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfed688fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa6445e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6445e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfed2271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfed2525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6445c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfed219a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1412163129 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a82bc586e0, 0x55a82bc60d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a82bc60d38,0x55a82bce7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51560==ERROR: AddressSanitizer: SEGV on unknown address 0x55a82d844d20 (pc 0x55a82b9557b8 bp 0x000000000000 sp 0x7ffed3cd7e50 T0) Step #5: ==51560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a82b9557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a82b954ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a82b9549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a82b953266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a82b952fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbdcadac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdcadaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a82b4f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a82b51c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdcad8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a82b4e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1413061260 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b5ad39c6e0, 0x55b5ad3a4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b5ad3a4d38,0x55b5ad42b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51564==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5aef88d20 (pc 0x55b5ad0997b8 bp 0x000000000000 sp 0x7ffc33dfefc0 T0) Step #5: ==51564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5ad0997b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b5ad098ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b5ad0989b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b5ad097266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5ad096fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f42418208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4241820a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5acc351b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5acc605d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42417fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5acc27a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1413957722 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55897de466e0, 0x55897de4ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55897de4ed38,0x55897ded5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51568==ERROR: AddressSanitizer: SEGV on unknown address 0x55897fa32d20 (pc 0x55897db437b8 bp 0x000000000000 sp 0x7fffda64a060 T0) Step #5: ==51568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55897db437b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55897db42ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55897db429b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55897db41266 in writeFile InstrProfilingFile.c Step #5: #4 0x55897db40fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f10abc908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10abc90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55897d6df1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55897d70a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10abc6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55897d6d1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1414853717 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c49976d6e0, 0x55c499775d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c499775d38,0x55c4997fc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51572==ERROR: AddressSanitizer: SEGV on unknown address 0x55c49b359d20 (pc 0x55c49946a7b8 bp 0x000000000000 sp 0x7ffce2c602a0 T0) Step #5: ==51572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c49946a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c499469ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c4994699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c499468266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c499467fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9f701b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f701b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4990061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4990315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f70191082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c498ff8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1415754005 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c4af9b86e0, 0x55c4af9c0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c4af9c0d38,0x55c4afa47248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51576==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4b15a4d20 (pc 0x55c4af6b57b8 bp 0x000000000000 sp 0x7ffe34cf59b0 T0) Step #5: ==51576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4af6b57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c4af6b4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c4af6b49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c4af6b3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4af6b2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fda5532a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda5532aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4af2511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4af27c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda55308082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4af243a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1416649495 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56034ff0c6e0, 0x56034ff14d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56034ff14d38,0x56034ff9b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51580==ERROR: AddressSanitizer: SEGV on unknown address 0x560351af8d20 (pc 0x56034fc097b8 bp 0x000000000000 sp 0x7ffe3b873e50 T0) Step #5: ==51580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56034fc097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56034fc08ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56034fc089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56034fc07266 in writeFile InstrProfilingFile.c Step #5: #4 0x56034fc06fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc1bd25f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1bd25fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56034f7a51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56034f7d05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1bd23d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56034f797a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1417544458 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5577dc12f6e0, 0x5577dc137d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5577dc137d38,0x5577dc1be248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51584==ERROR: AddressSanitizer: SEGV on unknown address 0x5577ddd1bd20 (pc 0x5577dbe2c7b8 bp 0x000000000000 sp 0x7ffd0a395e90 T0) Step #5: ==51584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577dbe2c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5577dbe2bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5577dbe2b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5577dbe2a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5577dbe29fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f193fab08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f193fab0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577db9c81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577db9f35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f193fa8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577db9baa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1418440829 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c013c7c6e0, 0x55c013c84d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c013c84d38,0x55c013d0b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51588==ERROR: AddressSanitizer: SEGV on unknown address 0x55c015868d20 (pc 0x55c0139797b8 bp 0x000000000000 sp 0x7ffd7dc8d120 T0) Step #5: ==51588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0139797b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c013978ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c0139789b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c013977266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c013976fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9c7ed908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c7ed90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0135151b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0135405d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c7ed6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c013507a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1419338660 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d784aa16e0, 0x55d784aa9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d784aa9d38,0x55d784b30248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51592==ERROR: AddressSanitizer: SEGV on unknown address 0x55d78668dd20 (pc 0x55d78479e7b8 bp 0x000000000000 sp 0x7fff7c7e49a0 T0) Step #5: ==51592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d78479e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d78479dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d78479d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d78479c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d78479bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f99837d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99837d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d78433a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7843655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99837b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d78432ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1420241828 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55760c3b46e0, 0x55760c3bcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55760c3bcd38,0x55760c443248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51596==ERROR: AddressSanitizer: SEGV on unknown address 0x55760dfa0d20 (pc 0x55760c0b17b8 bp 0x000000000000 sp 0x7ffe2649ae00 T0) Step #5: ==51596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55760c0b17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55760c0b0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55760c0b09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55760c0af266 in writeFile InstrProfilingFile.c Step #5: #4 0x55760c0aefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fab3b1538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab3b153a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55760bc4d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55760bc785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab3b131082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55760bc3fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1421140206 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5573257936e0, 0x55732579bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55732579bd38,0x557325822248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51600==ERROR: AddressSanitizer: SEGV on unknown address 0x55732737fd20 (pc 0x5573254907b8 bp 0x000000000000 sp 0x7fff34c9e280 T0) Step #5: ==51600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573254907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55732548fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55732548f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55732548e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55732548dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff5115a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5115a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55732502c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573250575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff511583082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55732501ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1422036316 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f9236c96e0, 0x55f9236d1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f9236d1d38,0x55f923758248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51604==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9252b5d20 (pc 0x55f9233c67b8 bp 0x000000000000 sp 0x7fffeaa53050 T0) Step #5: ==51604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9233c67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f9233c5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f9233c59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f9233c4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9233c3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f529275d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f529275da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f922f621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f922f8d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f529273b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f922f54a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1422931212 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56172a2106e0, 0x56172a218d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56172a218d38,0x56172a29f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51608==ERROR: AddressSanitizer: SEGV on unknown address 0x56172bdfcd20 (pc 0x561729f0d7b8 bp 0x000000000000 sp 0x7ffda115f1e0 T0) Step #5: ==51608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561729f0d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561729f0cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561729f0c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561729f0b266 in writeFile InstrProfilingFile.c Step #5: #4 0x561729f0afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd0049708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd004970a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561729aa91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561729ad45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd00494e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561729a9ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1423828024 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aa05d496e0, 0x55aa05d51d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aa05d51d38,0x55aa05dd8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51612==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa07935d20 (pc 0x55aa05a467b8 bp 0x000000000000 sp 0x7ffd3104d6b0 T0) Step #5: ==51612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa05a467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aa05a45ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aa05a459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aa05a44266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa05a43fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbc70f498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc70f49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa055e21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa0560d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc70f27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa055d4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1424727061 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555adee976e0, 0x555adee9fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555adee9fd38,0x555adef26248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51616==ERROR: AddressSanitizer: SEGV on unknown address 0x555ae0a83d20 (pc 0x555adeb947b8 bp 0x000000000000 sp 0x7ffe017884f0 T0) Step #5: ==51616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555adeb947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555adeb93ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555adeb939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555adeb92266 in writeFile InstrProfilingFile.c Step #5: #4 0x555adeb91fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efe981688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe98168a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ade7301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ade75b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe98146082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ade722a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1425625610 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562c66c0b6e0, 0x562c66c13d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562c66c13d38,0x562c66c9a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51620==ERROR: AddressSanitizer: SEGV on unknown address 0x562c687f7d20 (pc 0x562c669087b8 bp 0x000000000000 sp 0x7ffd671a7ed0 T0) Step #5: ==51620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c669087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562c66907ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562c669079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562c66906266 in writeFile InstrProfilingFile.c Step #5: #4 0x562c66905fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f92e6c198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92e6c19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c664a41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c664cf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92e6bf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c66496a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1426527183 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e5db0e86e0, 0x55e5db0f0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e5db0f0d38,0x55e5db177248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51624==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5dccd4d20 (pc 0x55e5dade57b8 bp 0x000000000000 sp 0x7ffef2008470 T0) Step #5: ==51624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5dade57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e5dade4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e5dade49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e5dade3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5dade2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6a87cfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a87cfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5da9811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5da9ac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a87cda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5da973a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1427422868 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563af2f0a6e0, 0x563af2f12d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563af2f12d38,0x563af2f99248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51628==ERROR: AddressSanitizer: SEGV on unknown address 0x563af4af6d20 (pc 0x563af2c077b8 bp 0x000000000000 sp 0x7ffc257d5910 T0) Step #5: ==51628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563af2c077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563af2c06ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563af2c069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563af2c05266 in writeFile InstrProfilingFile.c Step #5: #4 0x563af2c04fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa42a8728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa42a872a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563af27a31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563af27ce5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa42a850082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563af2795a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1428325917 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5582acf976e0, 0x5582acf9fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5582acf9fd38,0x5582ad026248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51632==ERROR: AddressSanitizer: SEGV on unknown address 0x5582aeb83d20 (pc 0x5582acc947b8 bp 0x000000000000 sp 0x7ffc25279880 T0) Step #5: ==51632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582acc947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5582acc93ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5582acc939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5582acc92266 in writeFile InstrProfilingFile.c Step #5: #4 0x5582acc91fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f024656c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f024656ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582ac8301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582ac85b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f024654a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582ac822a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1429224062 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d988fe66e0, 0x55d988feed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d988feed38,0x55d989075248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51636==ERROR: AddressSanitizer: SEGV on unknown address 0x55d98abd2d20 (pc 0x55d988ce37b8 bp 0x000000000000 sp 0x7ffeec3c1400 T0) Step #5: ==51636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d988ce37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d988ce2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d988ce29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d988ce1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d988ce0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbd247718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd24771a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d98887f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9888aa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd2474f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d988871a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1430116011 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5636a32d36e0, 0x5636a32dbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5636a32dbd38,0x5636a3362248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51640==ERROR: AddressSanitizer: SEGV on unknown address 0x5636a4ebfd20 (pc 0x5636a2fd07b8 bp 0x000000000000 sp 0x7ffff00dfa90 T0) Step #5: ==51640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636a2fd07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5636a2fcfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5636a2fcf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5636a2fce266 in writeFile InstrProfilingFile.c Step #5: #4 0x5636a2fcdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4f214ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f214aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636a2b6c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636a2b975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f2148a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636a2b5ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1431015436 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600dc5ce6e0, 0x5600dc5d6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5600dc5d6d38,0x5600dc65d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51644==ERROR: AddressSanitizer: SEGV on unknown address 0x5600de1bad20 (pc 0x5600dc2cb7b8 bp 0x000000000000 sp 0x7ffdaaf68f50 T0) Step #5: ==51644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600dc2cb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600dc2caac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600dc2ca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600dc2c9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600dc2c8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdbb988e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbb988ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600dbe671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600dbe925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbb986c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600dbe59a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1431909545 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561a8be976e0, 0x561a8be9fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561a8be9fd38,0x561a8bf26248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51648==ERROR: AddressSanitizer: SEGV on unknown address 0x561a8da83d20 (pc 0x561a8bb947b8 bp 0x000000000000 sp 0x7ffd69126440 T0) Step #5: ==51648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a8bb947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561a8bb93ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561a8bb939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561a8bb92266 in writeFile InstrProfilingFile.c Step #5: #4 0x561a8bb91fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f740aef28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f740aef2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a8b7301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a8b75b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f740aed0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a8b722a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1432805555 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d24f9886e0, 0x55d24f990d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d24f990d38,0x55d24fa17248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51652==ERROR: AddressSanitizer: SEGV on unknown address 0x55d251574d20 (pc 0x55d24f6857b8 bp 0x000000000000 sp 0x7ffd68759bd0 T0) Step #5: ==51652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d24f6857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d24f684ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d24f6849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d24f683266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d24f682fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9eb32f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9eb32f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d24f2211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d24f24c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9eb32ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d24f213a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1433706383 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d987426e0, 0x558d9874ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d9874ad38,0x558d987d1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51656==ERROR: AddressSanitizer: SEGV on unknown address 0x558d9a32ed20 (pc 0x558d9843f7b8 bp 0x000000000000 sp 0x7fff3d4c7340 T0) Step #5: ==51656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d9843f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d9843eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d9843e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d9843d266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d9843cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f48ef0908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48ef090a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d97fdb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d980065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48ef06e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d97fcda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1434601621 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fbec7566e0, 0x55fbec75ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fbec75ed38,0x55fbec7e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51660==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbee342d20 (pc 0x55fbec4537b8 bp 0x000000000000 sp 0x7ffd1d2a73e0 T0) Step #5: ==51660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbec4537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fbec452ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fbec4529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fbec451266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbec450fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fabfc8a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabfc8a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbebfef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbec01a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabfc880082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbebfe1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1435501171 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e3a63a66e0, 0x55e3a63aed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e3a63aed38,0x55e3a6435248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51664==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3a7f92d20 (pc 0x55e3a60a37b8 bp 0x000000000000 sp 0x7ffe5ee267f0 T0) Step #5: ==51664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3a60a37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e3a60a2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e3a60a29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e3a60a1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3a60a0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0cf91188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cf9118a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3a5c3f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3a5c6a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cf90f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3a5c31a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1436397691 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556d503aa6e0, 0x556d503b2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556d503b2d38,0x556d50439248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51668==ERROR: AddressSanitizer: SEGV on unknown address 0x556d51f96d20 (pc 0x556d500a77b8 bp 0x000000000000 sp 0x7ffcc626b020 T0) Step #5: ==51668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d500a77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556d500a6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556d500a69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556d500a5266 in writeFile InstrProfilingFile.c Step #5: #4 0x556d500a4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fccd23358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccd2335a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d4fc431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d4fc6e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccd2313082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d4fc35a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1437293049 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562e5e7da6e0, 0x562e5e7e2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562e5e7e2d38,0x562e5e869248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51672==ERROR: AddressSanitizer: SEGV on unknown address 0x562e603c6d20 (pc 0x562e5e4d77b8 bp 0x000000000000 sp 0x7ffd8ee11cf0 T0) Step #5: ==51672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e5e4d77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562e5e4d6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562e5e4d69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562e5e4d5266 in writeFile InstrProfilingFile.c Step #5: #4 0x562e5e4d4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f99d030c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99d030ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e5e0731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e5e09e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99d02ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e5e065a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1438192782 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b6788f36e0, 0x55b6788fbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b6788fbd38,0x55b678982248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51676==ERROR: AddressSanitizer: SEGV on unknown address 0x55b67a4dfd20 (pc 0x55b6785f07b8 bp 0x000000000000 sp 0x7ffe81678690 T0) Step #5: ==51676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6785f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b6785efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b6785ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b6785ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6785edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f24871528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2487152a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b67818c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6781b75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2487130082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b67817ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1439094347 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b19b4e46e0, 0x55b19b4ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b19b4ecd38,0x55b19b573248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51680==ERROR: AddressSanitizer: SEGV on unknown address 0x55b19d0d0d20 (pc 0x55b19b1e17b8 bp 0x000000000000 sp 0x7ffe9d99b2f0 T0) Step #5: ==51680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b19b1e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b19b1e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b19b1e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b19b1df266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b19b1defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe1b8c2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1b8c2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b19ad7d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b19ada85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1b8c0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b19ad6fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1439990799 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563c625916e0, 0x563c62599d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563c62599d38,0x563c62620248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51684==ERROR: AddressSanitizer: SEGV on unknown address 0x563c6417dd20 (pc 0x563c6228e7b8 bp 0x000000000000 sp 0x7ffebc266c40 T0) Step #5: ==51684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c6228e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563c6228dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563c6228d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563c6228c266 in writeFile InstrProfilingFile.c Step #5: #4 0x563c6228bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe410bc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe410bc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c61e2a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c61e555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe410ba7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c61e1ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1440887069 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a2d1aa96e0, 0x55a2d1ab1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a2d1ab1d38,0x55a2d1b38248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51688==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2d3695d20 (pc 0x55a2d17a67b8 bp 0x000000000000 sp 0x7ffddc1a7bc0 T0) Step #5: ==51688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2d17a67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a2d17a5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a2d17a59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a2d17a4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2d17a3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1878fcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1878fcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2d13421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2d136d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1878fa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2d1334a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1441786687 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555b945b56e0, 0x555b945bdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555b945bdd38,0x555b94644248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51692==ERROR: AddressSanitizer: SEGV on unknown address 0x555b961a1d20 (pc 0x555b942b27b8 bp 0x000000000000 sp 0x7ffc44532640 T0) Step #5: ==51692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b942b27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555b942b1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555b942b19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555b942b0266 in writeFile InstrProfilingFile.c Step #5: #4 0x555b942affd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94ff0eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94ff0eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b93e4e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b93e795d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94ff0c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b93e40a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1442684989 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f5684586e0, 0x55f568460d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f568460d38,0x55f5684e7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51696==ERROR: AddressSanitizer: SEGV on unknown address 0x55f56a044d20 (pc 0x55f5681557b8 bp 0x000000000000 sp 0x7ffc02e7d3d0 T0) Step #5: ==51696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5681557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f568154ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f5681549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f568153266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f568152fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb0a742b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0a742ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f567cf11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f567d1c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0a7409082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f567ce3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1443579676 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e16af076e0, 0x55e16af0fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e16af0fd38,0x55e16af96248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51700==ERROR: AddressSanitizer: SEGV on unknown address 0x55e16caf3d20 (pc 0x55e16ac047b8 bp 0x000000000000 sp 0x7ffd74b3fb40 T0) Step #5: ==51700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e16ac047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e16ac03ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e16ac039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e16ac02266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e16ac01fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f600fad58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f600fad5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e16a7a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e16a7cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f600fab3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e16a792a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1444476107 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5580e60626e0, 0x5580e606ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5580e606ad38,0x5580e60f1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51704==ERROR: AddressSanitizer: SEGV on unknown address 0x5580e7c4ed20 (pc 0x5580e5d5f7b8 bp 0x000000000000 sp 0x7fffafae3200 T0) Step #5: ==51704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580e5d5f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5580e5d5eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5580e5d5e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5580e5d5d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5580e5d5cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9841cf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9841cf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580e58fb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580e59265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9841cce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580e58eda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1445375337 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55830f9c46e0, 0x55830f9ccd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55830f9ccd38,0x55830fa53248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51708==ERROR: AddressSanitizer: SEGV on unknown address 0x5583115b0d20 (pc 0x55830f6c17b8 bp 0x000000000000 sp 0x7ffdb4cfee50 T0) Step #5: ==51708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55830f6c17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55830f6c0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55830f6c09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55830f6bf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55830f6befd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8191b3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8191b3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55830f25d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55830f2885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8191b1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55830f24fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1446280722 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600bcddf6e0, 0x5600bcde7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5600bcde7d38,0x5600bce6e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51712==ERROR: AddressSanitizer: SEGV on unknown address 0x5600be9cbd20 (pc 0x5600bcadc7b8 bp 0x000000000000 sp 0x7fff1a9409d0 T0) Step #5: ==51712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600bcadc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600bcadbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600bcadb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600bcada266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600bcad9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7ddc2e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ddc2e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600bc6781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600bc6a35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ddc2c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600bc66aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1447180244 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55df2c5da6e0, 0x55df2c5e2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55df2c5e2d38,0x55df2c669248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51716==ERROR: AddressSanitizer: SEGV on unknown address 0x55df2e1c6d20 (pc 0x55df2c2d77b8 bp 0x000000000000 sp 0x7ffc3f283310 T0) Step #5: ==51716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df2c2d77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55df2c2d6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55df2c2d69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55df2c2d5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55df2c2d4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb53d8998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb53d899a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df2be731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df2be9e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb53d877082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df2be65a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1448077576 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56303a6a66e0, 0x56303a6aed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56303a6aed38,0x56303a735248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51720==ERROR: AddressSanitizer: SEGV on unknown address 0x56303c292d20 (pc 0x56303a3a37b8 bp 0x000000000000 sp 0x7ffcbbb8aef0 T0) Step #5: ==51720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56303a3a37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56303a3a2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56303a3a29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56303a3a1266 in writeFile InstrProfilingFile.c Step #5: #4 0x56303a3a0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3b19c028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b19c02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563039f3f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563039f6a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b19be0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563039f31a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1448974036 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55621f47a6e0, 0x55621f482d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55621f482d38,0x55621f509248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51724==ERROR: AddressSanitizer: SEGV on unknown address 0x556221066d20 (pc 0x55621f1777b8 bp 0x000000000000 sp 0x7ffe38db41b0 T0) Step #5: ==51724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55621f1777b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55621f176ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55621f1769b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55621f175266 in writeFile InstrProfilingFile.c Step #5: #4 0x55621f174fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb1951188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb195118a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55621ed131b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55621ed3e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1950f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55621ed05a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1449869993 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55be80a606e0, 0x55be80a68d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55be80a68d38,0x55be80aef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51728==ERROR: AddressSanitizer: SEGV on unknown address 0x55be8264cd20 (pc 0x55be8075d7b8 bp 0x000000000000 sp 0x7ffebc5e8b80 T0) Step #5: ==51728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be8075d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55be8075cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55be8075c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55be8075b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55be8075afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe4e55ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4e55ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be802f91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be803245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4e558b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be802eba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1450766365 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e2f14af6e0, 0x55e2f14b7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e2f14b7d38,0x55e2f153e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51732==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2f309bd20 (pc 0x55e2f11ac7b8 bp 0x000000000000 sp 0x7ffe8cd6f3d0 T0) Step #5: ==51732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2f11ac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e2f11abac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e2f11ab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e2f11aa266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2f11a9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3725b718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3725b71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2f0d481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2f0d735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3725b4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2f0d3aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1451663657 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55da3feb36e0, 0x55da3febbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55da3febbd38,0x55da3ff42248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51736==ERROR: AddressSanitizer: SEGV on unknown address 0x55da41a9fd20 (pc 0x55da3fbb07b8 bp 0x000000000000 sp 0x7fff0887ae90 T0) Step #5: ==51736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da3fbb07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55da3fbafac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55da3fbaf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55da3fbae266 in writeFile InstrProfilingFile.c Step #5: #4 0x55da3fbadfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f545efbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f545efbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da3f74c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da3f7775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f545ef99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da3f73ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1452565765 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56012d2db6e0, 0x56012d2e3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56012d2e3d38,0x56012d36a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51740==ERROR: AddressSanitizer: SEGV on unknown address 0x56012eec7d20 (pc 0x56012cfd87b8 bp 0x000000000000 sp 0x7ffda8470030 T0) Step #5: ==51740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56012cfd87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56012cfd7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56012cfd79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56012cfd6266 in writeFile InstrProfilingFile.c Step #5: #4 0x56012cfd5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efeb72a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efeb72a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56012cb741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56012cb9f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efeb7281082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56012cb66a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1453465107 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dfbc5da6e0, 0x55dfbc5e2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dfbc5e2d38,0x55dfbc669248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51744==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfbe1c6d20 (pc 0x55dfbc2d77b8 bp 0x000000000000 sp 0x7ffdb5d87f30 T0) Step #5: ==51744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfbc2d77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dfbc2d6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dfbc2d69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dfbc2d5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfbc2d4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f878a7528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f878a752a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfbbe731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfbbe9e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f878a730082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfbbe65a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1454363532 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56269fd966e0, 0x56269fd9ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56269fd9ed38,0x56269fe25248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51748==ERROR: AddressSanitizer: SEGV on unknown address 0x5626a1982d20 (pc 0x56269fa937b8 bp 0x000000000000 sp 0x7ffe441b6b60 T0) Step #5: ==51748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56269fa937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56269fa92ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56269fa929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56269fa91266 in writeFile InstrProfilingFile.c Step #5: #4 0x56269fa90fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd3e97e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3e97e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56269f62f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56269f65a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3e97c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56269f621a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1455258147 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d9a7c06e0, 0x558d9a7c8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d9a7c8d38,0x558d9a84f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51752==ERROR: AddressSanitizer: SEGV on unknown address 0x558d9c3acd20 (pc 0x558d9a4bd7b8 bp 0x000000000000 sp 0x7fff71517050 T0) Step #5: ==51752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d9a4bd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d9a4bcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d9a4bc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d9a4bb266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d9a4bafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2a3895d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a3895da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d9a0591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d9a0845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a3893b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d9a04ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1456157834 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5617c8db16e0, 0x5617c8db9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5617c8db9d38,0x5617c8e40248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51756==ERROR: AddressSanitizer: SEGV on unknown address 0x5617ca99dd20 (pc 0x5617c8aae7b8 bp 0x000000000000 sp 0x7ffd18028e20 T0) Step #5: ==51756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617c8aae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5617c8aadac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5617c8aad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5617c8aac266 in writeFile InstrProfilingFile.c Step #5: #4 0x5617c8aabfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e4e2e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e4e2e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617c864a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617c86755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e4e2c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617c863ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1457055626 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564e963a76e0, 0x564e963afd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564e963afd38,0x564e96436248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51760==ERROR: AddressSanitizer: SEGV on unknown address 0x564e97f93d20 (pc 0x564e960a47b8 bp 0x000000000000 sp 0x7ffe54cbe9e0 T0) Step #5: ==51760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e960a47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564e960a3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564e960a39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564e960a2266 in writeFile InstrProfilingFile.c Step #5: #4 0x564e960a1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f848e5668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f848e566a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e95c401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e95c6b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f848e544082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e95c32a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1457959399 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e54f82e6e0, 0x55e54f836d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e54f836d38,0x55e54f8bd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51764==ERROR: AddressSanitizer: SEGV on unknown address 0x55e55141ad20 (pc 0x55e54f52b7b8 bp 0x000000000000 sp 0x7ffdafff6d40 T0) Step #5: ==51764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e54f52b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e54f52aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e54f52a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e54f529266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e54f528fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4cefc008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cefc00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e54f0c71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e54f0f25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cefbde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e54f0b9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1458854596 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557ccca8f6e0, 0x557ccca97d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557ccca97d38,0x557cccb1e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51768==ERROR: AddressSanitizer: SEGV on unknown address 0x557cce67bd20 (pc 0x557ccc78c7b8 bp 0x000000000000 sp 0x7fff474edb60 T0) Step #5: ==51768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ccc78c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557ccc78bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557ccc78b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557ccc78a266 in writeFile InstrProfilingFile.c Step #5: #4 0x557ccc789fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe6258a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6258a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ccc3281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ccc3535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe625882082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ccc31aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1459751750 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563f12eaf6e0, 0x563f12eb7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563f12eb7d38,0x563f12f3e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51772==ERROR: AddressSanitizer: SEGV on unknown address 0x563f14a9bd20 (pc 0x563f12bac7b8 bp 0x000000000000 sp 0x7fffa9827280 T0) Step #5: ==51772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f12bac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563f12babac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563f12bab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563f12baa266 in writeFile InstrProfilingFile.c Step #5: #4 0x563f12ba9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f664d10b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f664d10ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f127481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f127735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f664d0e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f1273aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1460651445 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e8e75f26e0, 0x55e8e75fad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e8e75fad38,0x55e8e7681248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51776==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8e91ded20 (pc 0x55e8e72ef7b8 bp 0x000000000000 sp 0x7ffe9c544070 T0) Step #5: ==51776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8e72ef7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e8e72eeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e8e72ee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e8e72ed266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8e72ecfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0e7e4f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e7e4f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8e6e8b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8e6eb65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e7e4d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8e6e7da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1461554913 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ee5fab36e0, 0x55ee5fabbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ee5fabbd38,0x55ee5fb42248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51780==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee6169fd20 (pc 0x55ee5f7b07b8 bp 0x000000000000 sp 0x7ffc73503970 T0) Step #5: ==51780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee5f7b07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ee5f7afac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ee5f7af9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ee5f7ae266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee5f7adfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8bb63b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bb63b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee5f34c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee5f3775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bb638e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee5f33ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1462457875 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561a76be36e0, 0x561a76bebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561a76bebd38,0x561a76c72248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51784==ERROR: AddressSanitizer: SEGV on unknown address 0x561a787cfd20 (pc 0x561a768e07b8 bp 0x000000000000 sp 0x7ffcb5596520 T0) Step #5: ==51784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a768e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561a768dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561a768df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561a768de266 in writeFile InstrProfilingFile.c Step #5: #4 0x561a768ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0ed260c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ed260ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a7647c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a764a75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ed25ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a7646ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1463356512 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bf552ca6e0, 0x55bf552d2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bf552d2d38,0x55bf55359248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51788==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf56eb6d20 (pc 0x55bf54fc77b8 bp 0x000000000000 sp 0x7ffdb1d3bce0 T0) Step #5: ==51788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf54fc77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bf54fc6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bf54fc69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bf54fc5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf54fc4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4bc6f208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bc6f20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf54b631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf54b8e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bc6efe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf54b55a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1464254791 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ba08a2a6e0, 0x55ba08a32d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ba08a32d38,0x55ba08ab9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51792==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba0a616d20 (pc 0x55ba087277b8 bp 0x000000000000 sp 0x7ffd41930c30 T0) Step #5: ==51792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba087277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ba08726ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ba087269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ba08725266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba08724fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcced1218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcced121a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba082c31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba082ee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcced0ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba082b5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1465154527 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b8f8a506e0, 0x55b8f8a58d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b8f8a58d38,0x55b8f8adf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51796==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8fa63cd20 (pc 0x55b8f874d7b8 bp 0x000000000000 sp 0x7ffd945e2bb0 T0) Step #5: ==51796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8f874d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b8f874cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b8f874c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b8f874b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8f874afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0c2c5248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c2c524a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8f82e91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8f83145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c2c502082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8f82dba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1466048544 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cf69e106e0, 0x55cf69e18d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cf69e18d38,0x55cf69e9f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51800==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf6b9fcd20 (pc 0x55cf69b0d7b8 bp 0x000000000000 sp 0x7ffdbf5282c0 T0) Step #5: ==51800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf69b0d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cf69b0cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cf69b0c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cf69b0b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf69b0afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9dcc5c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dcc5c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf696a91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf696d45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dcc5a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf6969ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1466951995 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563db5c186e0, 0x563db5c20d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563db5c20d38,0x563db5ca7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51804==ERROR: AddressSanitizer: SEGV on unknown address 0x563db7804d20 (pc 0x563db59157b8 bp 0x000000000000 sp 0x7ffee1efe550 T0) Step #5: ==51804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563db59157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563db5914ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563db59149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563db5913266 in writeFile InstrProfilingFile.c Step #5: #4 0x563db5912fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feb695598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb69559a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563db54b11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563db54dc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb69537082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563db54a3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1467851229 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55949daaa6e0, 0x55949dab2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55949dab2d38,0x55949db39248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51808==ERROR: AddressSanitizer: SEGV on unknown address 0x55949f696d20 (pc 0x55949d7a77b8 bp 0x000000000000 sp 0x7ffeadae2340 T0) Step #5: ==51808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55949d7a77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55949d7a6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55949d7a69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55949d7a5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55949d7a4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe4828238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe482823a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55949d3431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55949d36e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe482801082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55949d335a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1468740091 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56229982b6e0, 0x562299833d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562299833d38,0x5622998ba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51812==ERROR: AddressSanitizer: SEGV on unknown address 0x56229b417d20 (pc 0x5622995287b8 bp 0x000000000000 sp 0x7fffd67ff5f0 T0) Step #5: ==51812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622995287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562299527ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5622995279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562299526266 in writeFile InstrProfilingFile.c Step #5: #4 0x562299525fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9121c588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9121c58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622990c41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622990ef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9121c36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622990b6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1469641134 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56518dd546e0, 0x56518dd5cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56518dd5cd38,0x56518dde3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51816==ERROR: AddressSanitizer: SEGV on unknown address 0x56518f940d20 (pc 0x56518da517b8 bp 0x000000000000 sp 0x7ffed75e47d0 T0) Step #5: ==51816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56518da517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56518da50ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56518da509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56518da4f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56518da4efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fabd24708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabd2470a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56518d5ed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56518d6185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabd244e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56518d5dfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1470542184 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a73d8a26e0, 0x55a73d8aad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a73d8aad38,0x55a73d931248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51820==ERROR: AddressSanitizer: SEGV on unknown address 0x55a73f48ed20 (pc 0x55a73d59f7b8 bp 0x000000000000 sp 0x7fffa068e4d0 T0) Step #5: ==51820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a73d59f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a73d59eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a73d59e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a73d59d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a73d59cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1f9837b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f9837ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a73d13b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a73d1665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f98359082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a73d12da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1471440238 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561930c196e0, 0x561930c21d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561930c21d38,0x561930ca8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51824==ERROR: AddressSanitizer: SEGV on unknown address 0x561932805d20 (pc 0x5619309167b8 bp 0x000000000000 sp 0x7ffecc750d90 T0) Step #5: ==51824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619309167b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561930915ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5619309159b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561930914266 in writeFile InstrProfilingFile.c Step #5: #4 0x561930913fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f64edabd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64edabda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619304b21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619304dd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64eda9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619304a4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1472337902 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e199acd6e0, 0x55e199ad5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e199ad5d38,0x55e199b5c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51828==ERROR: AddressSanitizer: SEGV on unknown address 0x55e19b6b9d20 (pc 0x55e1997ca7b8 bp 0x000000000000 sp 0x7fff9bfa4c40 T0) Step #5: ==51828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1997ca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e1997c9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e1997c99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e1997c8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1997c7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5c5cd008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c5cd00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1993661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1993915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c5ccde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e199358a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1473231733 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56123ca6e6e0, 0x56123ca76d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56123ca76d38,0x56123cafd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51832==ERROR: AddressSanitizer: SEGV on unknown address 0x56123e65ad20 (pc 0x56123c76b7b8 bp 0x000000000000 sp 0x7ffc2b136de0 T0) Step #5: ==51832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56123c76b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56123c76aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56123c76a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56123c769266 in writeFile InstrProfilingFile.c Step #5: #4 0x56123c768fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbe6c79f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe6c79fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56123c3071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56123c3325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe6c77d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56123c2f9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1474135792 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c3b1f3f6e0, 0x55c3b1f47d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c3b1f47d38,0x55c3b1fce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51836==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3b3b2bd20 (pc 0x55c3b1c3c7b8 bp 0x000000000000 sp 0x7ffeb21787e0 T0) Step #5: ==51836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3b1c3c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c3b1c3bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c3b1c3b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c3b1c3a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3b1c39fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9d736218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d73621a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3b17d81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3b18035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d735ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3b17caa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1475027805 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560decb096e0, 0x560decb11d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560decb11d38,0x560decb98248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51840==ERROR: AddressSanitizer: SEGV on unknown address 0x560dee6f5d20 (pc 0x560dec8067b8 bp 0x000000000000 sp 0x7ffd5c930d00 T0) Step #5: ==51840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560dec8067b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560dec805ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560dec8059b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560dec804266 in writeFile InstrProfilingFile.c Step #5: #4 0x560dec803fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7d6b35a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d6b35aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560dec3a21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560dec3cd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d6b338082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560dec394a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1475928925 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c6e5a486e0, 0x55c6e5a50d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c6e5a50d38,0x55c6e5ad7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51844==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6e7634d20 (pc 0x55c6e57457b8 bp 0x000000000000 sp 0x7ffd65fd04b0 T0) Step #5: ==51844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6e57457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c6e5744ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c6e57449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c6e5743266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6e5742fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff92374e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff92374ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6e52e11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6e530c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff92372c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6e52d3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1476829940 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c798f376e0, 0x55c798f3fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c798f3fd38,0x55c798fc6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51848==ERROR: AddressSanitizer: SEGV on unknown address 0x55c79ab23d20 (pc 0x55c798c347b8 bp 0x000000000000 sp 0x7ffe3a65c700 T0) Step #5: ==51848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c798c347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c798c33ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c798c339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c798c32266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c798c31fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3a668a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a668a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7987d01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7987fb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a66881082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7987c2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1477729291 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55afc9db36e0, 0x55afc9dbbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55afc9dbbd38,0x55afc9e42248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51852==ERROR: AddressSanitizer: SEGV on unknown address 0x55afcb99fd20 (pc 0x55afc9ab07b8 bp 0x000000000000 sp 0x7ffca52a2510 T0) Step #5: ==51852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afc9ab07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55afc9aafac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55afc9aaf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55afc9aae266 in writeFile InstrProfilingFile.c Step #5: #4 0x55afc9aadfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdab95298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdab9529a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afc964c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afc96775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdab9507082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afc963ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1478626884 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ff4cf4e6e0, 0x55ff4cf56d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ff4cf56d38,0x55ff4cfdd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51856==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff4eb3ad20 (pc 0x55ff4cc4b7b8 bp 0x000000000000 sp 0x7ffcd5ae9630 T0) Step #5: ==51856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff4cc4b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ff4cc4aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ff4cc4a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ff4cc49266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff4cc48fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faf2c2cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf2c2cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff4c7e71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff4c8125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf2c2aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff4c7d9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1479526536 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55608c6dc6e0, 0x55608c6e4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55608c6e4d38,0x55608c76b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51860==ERROR: AddressSanitizer: SEGV on unknown address 0x55608e2c8d20 (pc 0x55608c3d97b8 bp 0x000000000000 sp 0x7fff0b8c24c0 T0) Step #5: ==51860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55608c3d97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55608c3d8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55608c3d89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55608c3d7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55608c3d6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2aa83c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2aa83c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55608bf751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55608bfa05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2aa839e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55608bf67a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1480425559 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5612049e66e0, 0x5612049eed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5612049eed38,0x561204a75248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51864==ERROR: AddressSanitizer: SEGV on unknown address 0x5612065d2d20 (pc 0x5612046e37b8 bp 0x000000000000 sp 0x7ffe079a4f60 T0) Step #5: ==51864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612046e37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5612046e2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5612046e29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5612046e1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5612046e0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8ae80b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ae80b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56120427f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612042aa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ae8097082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561204271a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1481320672 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558fd17dd6e0, 0x558fd17e5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558fd17e5d38,0x558fd186c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51868==ERROR: AddressSanitizer: SEGV on unknown address 0x558fd33c9d20 (pc 0x558fd14da7b8 bp 0x000000000000 sp 0x7ffeb46b51e0 T0) Step #5: ==51868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fd14da7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558fd14d9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558fd14d99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558fd14d8266 in writeFile InstrProfilingFile.c Step #5: #4 0x558fd14d7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8cccfdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cccfdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fd10761b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fd10a15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cccfb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fd1068a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1482217448 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556be72116e0, 0x556be7219d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556be7219d38,0x556be72a0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51872==ERROR: AddressSanitizer: SEGV on unknown address 0x556be8dfdd20 (pc 0x556be6f0e7b8 bp 0x000000000000 sp 0x7fffa1ca2cf0 T0) Step #5: ==51872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556be6f0e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556be6f0dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556be6f0d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556be6f0c266 in writeFile InstrProfilingFile.c Step #5: #4 0x556be6f0bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb9d64538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9d6453a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556be6aaa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556be6ad55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9d6431082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556be6a9ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1483114945 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5601de45e6e0, 0x5601de466d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5601de466d38,0x5601de4ed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51876==ERROR: AddressSanitizer: SEGV on unknown address 0x5601e004ad20 (pc 0x5601de15b7b8 bp 0x000000000000 sp 0x7ffd910cae70 T0) Step #5: ==51876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601de15b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5601de15aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601de15a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5601de159266 in writeFile InstrProfilingFile.c Step #5: #4 0x5601de158fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f21d022d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21d022da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601ddcf71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601ddd225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21d020b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601ddce9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1484015595 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56443d63c6e0, 0x56443d644d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56443d644d38,0x56443d6cb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51880==ERROR: AddressSanitizer: SEGV on unknown address 0x56443f228d20 (pc 0x56443d3397b8 bp 0x000000000000 sp 0x7fff14d7afe0 T0) Step #5: ==51880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56443d3397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56443d338ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56443d3389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56443d337266 in writeFile InstrProfilingFile.c Step #5: #4 0x56443d336fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe4b9bd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4b9bd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56443ced51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56443cf005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4b9bb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56443cec7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1484915955 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f5f37006e0, 0x55f5f3708d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f5f3708d38,0x55f5f378f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51884==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5f52ecd20 (pc 0x55f5f33fd7b8 bp 0x000000000000 sp 0x7ffed5cf74e0 T0) Step #5: ==51884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5f33fd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f5f33fcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f5f33fc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f5f33fb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5f33fafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f67a4df88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67a4df8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5f2f991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5f2fc45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67a4dd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5f2f8ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1485818235 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bd961e16e0, 0x55bd961e9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bd961e9d38,0x55bd96270248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51888==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd97dcdd20 (pc 0x55bd95ede7b8 bp 0x000000000000 sp 0x7fff4a38cf80 T0) Step #5: ==51888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd95ede7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bd95eddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bd95edd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bd95edc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd95edbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fed500008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed50000a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd95a7a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd95aa55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed4ffde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd95a6ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1486711874 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56547f2706e0, 0x56547f278d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56547f278d38,0x56547f2ff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51892==ERROR: AddressSanitizer: SEGV on unknown address 0x565480e5cd20 (pc 0x56547ef6d7b8 bp 0x000000000000 sp 0x7ffd6065e0e0 T0) Step #5: ==51892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56547ef6d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56547ef6cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56547ef6c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56547ef6b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56547ef6afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffa064c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa064c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56547eb091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56547eb345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa0649e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56547eafba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1487608397 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5647afd556e0, 0x5647afd5dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5647afd5dd38,0x5647afde4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51896==ERROR: AddressSanitizer: SEGV on unknown address 0x5647b1941d20 (pc 0x5647afa527b8 bp 0x000000000000 sp 0x7ffc81a1eec0 T0) Step #5: ==51896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647afa527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5647afa51ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5647afa519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5647afa50266 in writeFile InstrProfilingFile.c Step #5: #4 0x5647afa4ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe3614bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3614bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647af5ee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647af6195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe36149b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647af5e0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1488509634 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562df68a06e0, 0x562df68a8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562df68a8d38,0x562df692f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51900==ERROR: AddressSanitizer: SEGV on unknown address 0x562df848cd20 (pc 0x562df659d7b8 bp 0x000000000000 sp 0x7ffd43d31270 T0) Step #5: ==51900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562df659d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562df659cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562df659c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562df659b266 in writeFile InstrProfilingFile.c Step #5: #4 0x562df659afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2c6bba88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c6bba8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562df61391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562df61645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c6bb86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562df612ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1489407883 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5637ac7666e0, 0x5637ac76ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5637ac76ed38,0x5637ac7f5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51904==ERROR: AddressSanitizer: SEGV on unknown address 0x5637ae352d20 (pc 0x5637ac4637b8 bp 0x000000000000 sp 0x7fff0c20e7c0 T0) Step #5: ==51904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637ac4637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5637ac462ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5637ac4629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5637ac461266 in writeFile InstrProfilingFile.c Step #5: #4 0x5637ac460fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe06309a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe06309aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637abfff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637ac02a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe063078082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637abff1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1490308811 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5633e96c06e0, 0x5633e96c8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5633e96c8d38,0x5633e974f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51908==ERROR: AddressSanitizer: SEGV on unknown address 0x5633eb2acd20 (pc 0x5633e93bd7b8 bp 0x000000000000 sp 0x7fffbd1c9fc0 T0) Step #5: ==51908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633e93bd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5633e93bcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5633e93bc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5633e93bb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5633e93bafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4f79a6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f79a6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633e8f591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633e8f845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f79a4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633e8f4ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1491207438 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f3ee0d86e0, 0x55f3ee0e0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f3ee0e0d38,0x55f3ee167248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51912==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3efcc4d20 (pc 0x55f3eddd57b8 bp 0x000000000000 sp 0x7ffc1cff9cf0 T0) Step #5: ==51912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3eddd57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f3eddd4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f3eddd49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f3eddd3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3eddd2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5db1d508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5db1d50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3ed9711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3ed99c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5db1d2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3ed963a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1492103812 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562ee52776e0, 0x562ee527fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562ee527fd38,0x562ee5306248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51916==ERROR: AddressSanitizer: SEGV on unknown address 0x562ee6e63d20 (pc 0x562ee4f747b8 bp 0x000000000000 sp 0x7ffe037e5640 T0) Step #5: ==51916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ee4f747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562ee4f73ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562ee4f739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562ee4f72266 in writeFile InstrProfilingFile.c Step #5: #4 0x562ee4f71fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe64d75e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe64d75ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ee4b101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ee4b3b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe64d73c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ee4b02a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1493008966 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560bc44ff6e0, 0x560bc4507d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560bc4507d38,0x560bc458e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51920==ERROR: AddressSanitizer: SEGV on unknown address 0x560bc60ebd20 (pc 0x560bc41fc7b8 bp 0x000000000000 sp 0x7ffe5e7cc9a0 T0) Step #5: ==51920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bc41fc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560bc41fbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560bc41fb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560bc41fa266 in writeFile InstrProfilingFile.c Step #5: #4 0x560bc41f9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc1cdbee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1cdbeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bc3d981b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bc3dc35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1cdbcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bc3d8aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1493908273 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556abedc16e0, 0x556abedc9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556abedc9d38,0x556abee50248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51924==ERROR: AddressSanitizer: SEGV on unknown address 0x556ac09add20 (pc 0x556abeabe7b8 bp 0x000000000000 sp 0x7ffcf570ed60 T0) Step #5: ==51924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556abeabe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556abeabdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556abeabd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556abeabc266 in writeFile InstrProfilingFile.c Step #5: #4 0x556abeabbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff4cabc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4cabc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556abe65a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556abe6855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4caba2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556abe64ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1494811943 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5581a788c6e0, 0x5581a7894d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5581a7894d38,0x5581a791b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51928==ERROR: AddressSanitizer: SEGV on unknown address 0x5581a9478d20 (pc 0x5581a75897b8 bp 0x000000000000 sp 0x7ffc29176960 T0) Step #5: ==51928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581a75897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5581a7588ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5581a75889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5581a7587266 in writeFile InstrProfilingFile.c Step #5: #4 0x5581a7586fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5f2220d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f2220da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581a71251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581a71505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f221eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581a7117a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1495712122 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cda1b286e0, 0x55cda1b30d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cda1b30d38,0x55cda1bb7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51932==ERROR: AddressSanitizer: SEGV on unknown address 0x55cda3714d20 (pc 0x55cda18257b8 bp 0x000000000000 sp 0x7ffd18b537d0 T0) Step #5: ==51932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cda18257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cda1824ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cda18249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cda1823266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cda1822fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faae330f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faae330fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cda13c11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cda13ec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faae32ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cda13b3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1496610655 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563cf98036e0, 0x563cf980bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563cf980bd38,0x563cf9892248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51936==ERROR: AddressSanitizer: SEGV on unknown address 0x563cfb3efd20 (pc 0x563cf95007b8 bp 0x000000000000 sp 0x7fff61051070 T0) Step #5: ==51936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cf95007b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563cf94ffac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563cf94ff9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563cf94fe266 in writeFile InstrProfilingFile.c Step #5: #4 0x563cf94fdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8f81dec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f81deca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cf909c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cf90c75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f81dca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cf908ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1497506084 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556aa69976e0, 0x556aa699fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556aa699fd38,0x556aa6a26248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51940==ERROR: AddressSanitizer: SEGV on unknown address 0x556aa8583d20 (pc 0x556aa66947b8 bp 0x000000000000 sp 0x7ffe4bcde880 T0) Step #5: ==51940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556aa66947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556aa6693ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556aa66939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556aa6692266 in writeFile InstrProfilingFile.c Step #5: #4 0x556aa6691fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3fb84e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3fb84e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556aa62301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556aa625b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fb84c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556aa6222a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1498408704 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d5b25d86e0, 0x55d5b25e0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d5b25e0d38,0x55d5b2667248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51944==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5b41c4d20 (pc 0x55d5b22d57b8 bp 0x000000000000 sp 0x7ffeff0521b0 T0) Step #5: ==51944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5b22d57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d5b22d4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d5b22d49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d5b22d3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5b22d2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7c803c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c803c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5b1e711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5b1e9c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c803a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5b1e63a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1499307948 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5583c124a6e0, 0x5583c1252d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5583c1252d38,0x5583c12d9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51948==ERROR: AddressSanitizer: SEGV on unknown address 0x5583c2e36d20 (pc 0x5583c0f477b8 bp 0x000000000000 sp 0x7ffef64d1b00 T0) Step #5: ==51948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583c0f477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5583c0f46ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5583c0f469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5583c0f45266 in writeFile InstrProfilingFile.c Step #5: #4 0x5583c0f44fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f676654b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f676654ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583c0ae31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583c0b0e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6766529082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583c0ad5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1500203370 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600518b46e0, 0x5600518bcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5600518bcd38,0x560051943248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51952==ERROR: AddressSanitizer: SEGV on unknown address 0x5600534a0d20 (pc 0x5600515b17b8 bp 0x000000000000 sp 0x7ffeee9591e0 T0) Step #5: ==51952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600515b17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600515b0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600515b09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600515af266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600515aefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8b1191f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b1191fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56005114d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600511785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b118fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56005113fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1501100016 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55799dbf96e0, 0x55799dc01d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55799dc01d38,0x55799dc88248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51956==ERROR: AddressSanitizer: SEGV on unknown address 0x55799f7e5d20 (pc 0x55799d8f67b8 bp 0x000000000000 sp 0x7ffddeec9db0 T0) Step #5: ==51956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55799d8f67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55799d8f5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55799d8f59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55799d8f4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55799d8f3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efd6b5bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd6b5bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55799d4921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55799d4bd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd6b599082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55799d484a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1502002938 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55651b9f56e0, 0x55651b9fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55651b9fdd38,0x55651ba84248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51960==ERROR: AddressSanitizer: SEGV on unknown address 0x55651d5e1d20 (pc 0x55651b6f27b8 bp 0x000000000000 sp 0x7ffc250aa290 T0) Step #5: ==51960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55651b6f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55651b6f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55651b6f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55651b6f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55651b6effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd10e98f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd10e98fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55651b28e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55651b2b95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd10e96d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55651b280a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1502904302 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561b159186e0, 0x561b15920d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561b15920d38,0x561b159a7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51964==ERROR: AddressSanitizer: SEGV on unknown address 0x561b17504d20 (pc 0x561b156157b8 bp 0x000000000000 sp 0x7fffe836ff40 T0) Step #5: ==51964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b156157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561b15614ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561b156149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561b15613266 in writeFile InstrProfilingFile.c Step #5: #4 0x561b15612fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f434bf7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f434bf7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b151b11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b151dc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f434bf58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b151a3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1503806422 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e05cefe6e0, 0x55e05cf06d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e05cf06d38,0x55e05cf8d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51968==ERROR: AddressSanitizer: SEGV on unknown address 0x55e05eaead20 (pc 0x55e05cbfb7b8 bp 0x000000000000 sp 0x7ffd05b14fe0 T0) Step #5: ==51968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e05cbfb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e05cbfaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e05cbfa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e05cbf9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e05cbf8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f93fd7458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93fd745a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e05c7971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e05c7c25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93fd723082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e05c789a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1504704017 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557cc90f56e0, 0x557cc90fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557cc90fdd38,0x557cc9184248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51972==ERROR: AddressSanitizer: SEGV on unknown address 0x557ccace1d20 (pc 0x557cc8df27b8 bp 0x000000000000 sp 0x7ffdef9aa4f0 T0) Step #5: ==51972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cc8df27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557cc8df1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557cc8df19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557cc8df0266 in writeFile InstrProfilingFile.c Step #5: #4 0x557cc8deffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f49cb5778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49cb577a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cc898e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cc89b95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49cb555082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cc8980a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1505599850 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55911e40b6e0, 0x55911e413d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55911e413d38,0x55911e49a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51976==ERROR: AddressSanitizer: SEGV on unknown address 0x55911fff7d20 (pc 0x55911e1087b8 bp 0x000000000000 sp 0x7fff7f1de790 T0) Step #5: ==51976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55911e1087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55911e107ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55911e1079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55911e106266 in writeFile InstrProfilingFile.c Step #5: #4 0x55911e105fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e979468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e97946a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55911dca41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55911dccf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e97924082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55911dc96a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1506500965 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c67e5b76e0, 0x55c67e5bfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c67e5bfd38,0x55c67e646248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51980==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6801a3d20 (pc 0x55c67e2b47b8 bp 0x000000000000 sp 0x7ffde271fa40 T0) Step #5: ==51980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c67e2b47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c67e2b3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c67e2b39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c67e2b2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c67e2b1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1ad777b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ad777ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c67de501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c67de7b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ad7759082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c67de42a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1507405154 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559936f496e0, 0x559936f51d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559936f51d38,0x559936fd8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51984==ERROR: AddressSanitizer: SEGV on unknown address 0x559938b35d20 (pc 0x559936c467b8 bp 0x000000000000 sp 0x7ffdef7f3fa0 T0) Step #5: ==51984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559936c467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559936c45ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559936c459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559936c44266 in writeFile InstrProfilingFile.c Step #5: #4 0x559936c43fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbbde0758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbde075a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599367e21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55993680d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbde053082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599367d4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1508299609 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563e28e3a6e0, 0x563e28e42d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563e28e42d38,0x563e28ec9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51988==ERROR: AddressSanitizer: SEGV on unknown address 0x563e2aa26d20 (pc 0x563e28b377b8 bp 0x000000000000 sp 0x7ffe53485310 T0) Step #5: ==51988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e28b377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563e28b36ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563e28b369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563e28b35266 in writeFile InstrProfilingFile.c Step #5: #4 0x563e28b34fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2bb87a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bb87a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e286d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e286fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bb877f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e286c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1509199273 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5601c83906e0, 0x5601c8398d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5601c8398d38,0x5601c841f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51992==ERROR: AddressSanitizer: SEGV on unknown address 0x5601c9f7cd20 (pc 0x5601c808d7b8 bp 0x000000000000 sp 0x7ffd99ec6b60 T0) Step #5: ==51992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601c808d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5601c808cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601c808c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5601c808b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5601c808afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1ca7d558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ca7d55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601c7c291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601c7c545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ca7d33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601c7c1ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1510090765 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55da712076e0, 0x55da7120fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55da7120fd38,0x55da71296248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51996==ERROR: AddressSanitizer: SEGV on unknown address 0x55da72df3d20 (pc 0x55da70f047b8 bp 0x000000000000 sp 0x7ffe24de48c0 T0) Step #5: ==51996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da70f047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55da70f03ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55da70f039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55da70f02266 in writeFile InstrProfilingFile.c Step #5: #4 0x55da70f01fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd3dec3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3dec3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da70aa01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da70acb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3dec18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da70a92a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==51996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1510985124 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55745aa456e0, 0x55745aa4dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55745aa4dd38,0x55745aad4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52000==ERROR: AddressSanitizer: SEGV on unknown address 0x55745c631d20 (pc 0x55745a7427b8 bp 0x000000000000 sp 0x7ffc330e8cf0 T0) Step #5: ==52000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55745a7427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55745a741ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55745a7419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55745a740266 in writeFile InstrProfilingFile.c Step #5: #4 0x55745a73ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd8cf8c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8cf8c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55745a2de1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55745a3095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8cf8a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55745a2d0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1511885549 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c0137276e0, 0x55c01372fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c01372fd38,0x55c0137b6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52004==ERROR: AddressSanitizer: SEGV on unknown address 0x55c015313d20 (pc 0x55c0134247b8 bp 0x000000000000 sp 0x7ffd321ab490 T0) Step #5: ==52004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0134247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c013423ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c0134239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c013422266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c013421fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f04723708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0472370a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c012fc01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c012feb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f047234e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c012fb2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1512777727 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55afa5bdb6e0, 0x55afa5be3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55afa5be3d38,0x55afa5c6a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52008==ERROR: AddressSanitizer: SEGV on unknown address 0x55afa77c7d20 (pc 0x55afa58d87b8 bp 0x000000000000 sp 0x7ffe408bfeb0 T0) Step #5: ==52008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afa58d87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55afa58d7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55afa58d79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55afa58d6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55afa58d5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f49878fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49878faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afa54741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afa549f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49878d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afa5466a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1513673164 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5615cea2a6e0, 0x5615cea32d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5615cea32d38,0x5615ceab9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52012==ERROR: AddressSanitizer: SEGV on unknown address 0x5615d0616d20 (pc 0x5615ce7277b8 bp 0x000000000000 sp 0x7ffc7e7a83a0 T0) Step #5: ==52012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615ce7277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5615ce726ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5615ce7269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5615ce725266 in writeFile InstrProfilingFile.c Step #5: #4 0x5615ce724fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7dd66808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dd6680a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615ce2c31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615ce2ee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dd665e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615ce2b5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1514569611 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556a5e6396e0, 0x556a5e641d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556a5e641d38,0x556a5e6c8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52016==ERROR: AddressSanitizer: SEGV on unknown address 0x556a60225d20 (pc 0x556a5e3367b8 bp 0x000000000000 sp 0x7ffc4241db90 T0) Step #5: ==52016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a5e3367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556a5e335ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556a5e3359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556a5e334266 in writeFile InstrProfilingFile.c Step #5: #4 0x556a5e333fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f509aa508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f509aa50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a5ded21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a5defd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f509aa2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a5dec4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1515473200 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55915fb286e0, 0x55915fb30d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55915fb30d38,0x55915fbb7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52020==ERROR: AddressSanitizer: SEGV on unknown address 0x559161714d20 (pc 0x55915f8257b8 bp 0x000000000000 sp 0x7fff0ccd23f0 T0) Step #5: ==52020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55915f8257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55915f824ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55915f8249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55915f823266 in writeFile InstrProfilingFile.c Step #5: #4 0x55915f822fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1e5d7758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e5d775a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55915f3c11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55915f3ec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e5d753082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55915f3b3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1516367621 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560edef076e0, 0x560edef0fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560edef0fd38,0x560edef96248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52024==ERROR: AddressSanitizer: SEGV on unknown address 0x560ee0af3d20 (pc 0x560edec047b8 bp 0x000000000000 sp 0x7ffd9cb7ced0 T0) Step #5: ==52024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560edec047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560edec03ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560edec039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560edec02266 in writeFile InstrProfilingFile.c Step #5: #4 0x560edec01fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe9ef4048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9ef404a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ede7a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ede7cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9ef3e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ede792a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1517263410 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a98bc1d6e0, 0x55a98bc25d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a98bc25d38,0x55a98bcac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52028==ERROR: AddressSanitizer: SEGV on unknown address 0x55a98d809d20 (pc 0x55a98b91a7b8 bp 0x000000000000 sp 0x7fff3cfcf200 T0) Step #5: ==52028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a98b91a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a98b919ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a98b9199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a98b918266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a98b917fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fea089f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea089f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a98b4b61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a98b4e15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea089d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a98b4a8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1518156898 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5605e9b806e0, 0x5605e9b88d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5605e9b88d38,0x5605e9c0f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52032==ERROR: AddressSanitizer: SEGV on unknown address 0x5605eb76cd20 (pc 0x5605e987d7b8 bp 0x000000000000 sp 0x7ffe6fe49410 T0) Step #5: ==52032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605e987d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5605e987cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5605e987c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5605e987b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5605e987afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f34c83ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34c83caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605e94191b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605e94445d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34c83a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605e940ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1519053815 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56459a2d26e0, 0x56459a2dad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56459a2dad38,0x56459a361248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52036==ERROR: AddressSanitizer: SEGV on unknown address 0x56459bebed20 (pc 0x564599fcf7b8 bp 0x000000000000 sp 0x7ffe7c60a3e0 T0) Step #5: ==52036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564599fcf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564599fceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564599fce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564599fcd266 in writeFile InstrProfilingFile.c Step #5: #4 0x564599fccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2984f678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2984f67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564599b6b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564599b965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2984f45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564599b5da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1519956250 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f4a2b396e0, 0x55f4a2b41d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f4a2b41d38,0x55f4a2bc8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52040==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4a4725d20 (pc 0x55f4a28367b8 bp 0x000000000000 sp 0x7ffefcaac840 T0) Step #5: ==52040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4a28367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f4a2835ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f4a28359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f4a2834266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4a2833fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9b755688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b75568a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4a23d21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4a23fd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b75546082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4a23c4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1520855240 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f24fe826e0, 0x55f24fe8ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f24fe8ad38,0x55f24ff11248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52044==ERROR: AddressSanitizer: SEGV on unknown address 0x55f251a6ed20 (pc 0x55f24fb7f7b8 bp 0x000000000000 sp 0x7ffcf1a05620 T0) Step #5: ==52044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f24fb7f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f24fb7eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f24fb7e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f24fb7d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f24fb7cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6dd83a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6dd83a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f24f71b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f24f7465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dd8382082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f24f70da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1521755965 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d502c6b6e0, 0x55d502c73d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d502c73d38,0x55d502cfa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52048==ERROR: AddressSanitizer: SEGV on unknown address 0x55d504857d20 (pc 0x55d5029687b8 bp 0x000000000000 sp 0x7ffd3c2eb610 T0) Step #5: ==52048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5029687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d502967ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d5029679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d502966266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d502965fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb5c293a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5c293aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5025041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d50252f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5c2918082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5024f6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1522650817 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fb457b56e0, 0x55fb457bdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fb457bdd38,0x55fb45844248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52052==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb473a1d20 (pc 0x55fb454b27b8 bp 0x000000000000 sp 0x7fff6c567ad0 T0) Step #5: ==52052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb454b27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fb454b1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fb454b19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fb454b0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb454affd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa07e4798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa07e479a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb4504e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb450795d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa07e457082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb45040a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1523551121 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5649065ca6e0, 0x5649065d2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5649065d2d38,0x564906659248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52056==ERROR: AddressSanitizer: SEGV on unknown address 0x5649081b6d20 (pc 0x5649062c77b8 bp 0x000000000000 sp 0x7ffc4ac49300 T0) Step #5: ==52056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649062c77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5649062c6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5649062c69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5649062c5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5649062c4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2a00f3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a00f3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564905e631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564905e8e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a00f18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564905e55a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1524450034 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5615115896e0, 0x561511591d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561511591d38,0x561511618248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52060==ERROR: AddressSanitizer: SEGV on unknown address 0x561513175d20 (pc 0x5615112867b8 bp 0x000000000000 sp 0x7ffe58dbe930 T0) Step #5: ==52060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615112867b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561511285ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5615112859b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561511284266 in writeFile InstrProfilingFile.c Step #5: #4 0x561511283fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6799f198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6799f19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561510e221b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561510e4d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6799ef7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561510e14a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1525347531 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fad68426e0, 0x55fad684ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fad684ad38,0x55fad68d1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52064==ERROR: AddressSanitizer: SEGV on unknown address 0x55fad842ed20 (pc 0x55fad653f7b8 bp 0x000000000000 sp 0x7ffe4caa1d30 T0) Step #5: ==52064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fad653f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fad653eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fad653e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fad653d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fad653cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa242dfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa242dfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fad60db1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fad61065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa242dda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fad60cda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1526240037 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557766fbf6e0, 0x557766fc7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557766fc7d38,0x55776704e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52068==ERROR: AddressSanitizer: SEGV on unknown address 0x557768babd20 (pc 0x557766cbc7b8 bp 0x000000000000 sp 0x7fffc8d5e3f0 T0) Step #5: ==52068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557766cbc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557766cbbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557766cbb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557766cba266 in writeFile InstrProfilingFile.c Step #5: #4 0x557766cb9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2b93db98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b93db9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577668581b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577668835d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b93d97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55776684aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1527137863 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56406aecc6e0, 0x56406aed4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56406aed4d38,0x56406af5b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52072==ERROR: AddressSanitizer: SEGV on unknown address 0x56406cab8d20 (pc 0x56406abc97b8 bp 0x000000000000 sp 0x7ffc9780c470 T0) Step #5: ==52072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56406abc97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56406abc8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56406abc89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56406abc7266 in writeFile InstrProfilingFile.c Step #5: #4 0x56406abc6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f66971708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6697170a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56406a7651b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56406a7905d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f669714e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56406a757a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1528032796 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5576c707b6e0, 0x5576c7083d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5576c7083d38,0x5576c710a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52076==ERROR: AddressSanitizer: SEGV on unknown address 0x5576c8c67d20 (pc 0x5576c6d787b8 bp 0x000000000000 sp 0x7ffc7f83bc90 T0) Step #5: ==52076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576c6d787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5576c6d77ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5576c6d779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5576c6d76266 in writeFile InstrProfilingFile.c Step #5: #4 0x5576c6d75fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f43b4b6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43b4b6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576c69141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576c693f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43b4b4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576c6906a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1528932311 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559be64b16e0, 0x559be64b9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559be64b9d38,0x559be6540248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52080==ERROR: AddressSanitizer: SEGV on unknown address 0x559be809dd20 (pc 0x559be61ae7b8 bp 0x000000000000 sp 0x7ffe4c047000 T0) Step #5: ==52080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559be61ae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559be61adac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559be61ad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559be61ac266 in writeFile InstrProfilingFile.c Step #5: #4 0x559be61abfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0ce56978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ce5697a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559be5d4a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559be5d755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ce5675082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559be5d3ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1529827990 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f74690f6e0, 0x55f746917d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f746917d38,0x55f74699e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52084==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7484fbd20 (pc 0x55f74660c7b8 bp 0x000000000000 sp 0x7fff8f93bda0 T0) Step #5: ==52084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f74660c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f74660bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f74660b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f74660a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f746609fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8b351a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b351a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7461a81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7461d35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b35184082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f74619aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1530720881 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56173c5186e0, 0x56173c520d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56173c520d38,0x56173c5a7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52088==ERROR: AddressSanitizer: SEGV on unknown address 0x56173e104d20 (pc 0x56173c2157b8 bp 0x000000000000 sp 0x7ffdf2e196f0 T0) Step #5: ==52088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56173c2157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56173c214ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56173c2149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56173c213266 in writeFile InstrProfilingFile.c Step #5: #4 0x56173c212fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb7309768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb730976a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56173bdb11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56173bddc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb730954082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56173bda3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1531616238 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5560aeccf6e0, 0x5560aecd7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5560aecd7d38,0x5560aed5e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52092==ERROR: AddressSanitizer: SEGV on unknown address 0x5560b08bbd20 (pc 0x5560ae9cc7b8 bp 0x000000000000 sp 0x7ffc5b76d290 T0) Step #5: ==52092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560ae9cc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5560ae9cbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5560ae9cb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5560ae9ca266 in writeFile InstrProfilingFile.c Step #5: #4 0x5560ae9c9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9d8ff758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d8ff75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560ae5681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560ae5935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d8ff53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560ae55aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1532511823 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5584d08df6e0, 0x5584d08e7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5584d08e7d38,0x5584d096e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52096==ERROR: AddressSanitizer: SEGV on unknown address 0x5584d24cbd20 (pc 0x5584d05dc7b8 bp 0x000000000000 sp 0x7ffec5558f20 T0) Step #5: ==52096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584d05dc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5584d05dbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5584d05db9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5584d05da266 in writeFile InstrProfilingFile.c Step #5: #4 0x5584d05d9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0e97b0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e97b0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584d01781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584d01a35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e97aed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584d016aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1533402920 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55910cc396e0, 0x55910cc41d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55910cc41d38,0x55910ccc8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52100==ERROR: AddressSanitizer: SEGV on unknown address 0x55910e825d20 (pc 0x55910c9367b8 bp 0x000000000000 sp 0x7ffe1c69e950 T0) Step #5: ==52100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55910c9367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55910c935ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55910c9359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55910c934266 in writeFile InstrProfilingFile.c Step #5: #4 0x55910c933fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe0aeca98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0aeca9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55910c4d21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55910c4fd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0aec87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55910c4c4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1534301545 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557e18cf76e0, 0x557e18cffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557e18cffd38,0x557e18d86248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52104==ERROR: AddressSanitizer: SEGV on unknown address 0x557e1a8e3d20 (pc 0x557e189f47b8 bp 0x000000000000 sp 0x7ffd8cb8f8a0 T0) Step #5: ==52104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e189f47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557e189f3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557e189f39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557e189f2266 in writeFile InstrProfilingFile.c Step #5: #4 0x557e189f1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc45f7f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc45f7f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e185901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e185bb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc45f7d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e18582a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1535194707 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b6710d86e0, 0x55b6710e0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b6710e0d38,0x55b671167248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52108==ERROR: AddressSanitizer: SEGV on unknown address 0x55b672cc4d20 (pc 0x55b670dd57b8 bp 0x000000000000 sp 0x7fff340d2890 T0) Step #5: ==52108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b670dd57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b670dd4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b670dd49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b670dd3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b670dd2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f011c6708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f011c670a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6709711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b67099c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f011c64e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b670963a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1536084510 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55651e96d6e0, 0x55651e975d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55651e975d38,0x55651e9fc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52112==ERROR: AddressSanitizer: SEGV on unknown address 0x556520559d20 (pc 0x55651e66a7b8 bp 0x000000000000 sp 0x7ffc0d8a64d0 T0) Step #5: ==52112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55651e66a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55651e669ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55651e6699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55651e668266 in writeFile InstrProfilingFile.c Step #5: #4 0x55651e667fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f147e8f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f147e8f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55651e2061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55651e2315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f147e8d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55651e1f8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1536978854 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d9742ed6e0, 0x55d9742f5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d9742f5d38,0x55d97437c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52116==ERROR: AddressSanitizer: SEGV on unknown address 0x55d975ed9d20 (pc 0x55d973fea7b8 bp 0x000000000000 sp 0x7ffe001726c0 T0) Step #5: ==52116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d973fea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d973fe9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d973fe99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d973fe8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d973fe7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb535fa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb535fa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d973b861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d973bb15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb535f83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d973b78a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1537884273 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d11a52c6e0, 0x55d11a534d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d11a534d38,0x55d11a5bb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52120==ERROR: AddressSanitizer: SEGV on unknown address 0x55d11c118d20 (pc 0x55d11a2297b8 bp 0x000000000000 sp 0x7ffc64bbdf50 T0) Step #5: ==52120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d11a2297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d11a228ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d11a2289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d11a227266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d11a226fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8c6e85d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c6e85da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d119dc51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d119df05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c6e83b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d119db7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1538783803 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c38d21b6e0, 0x55c38d223d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c38d223d38,0x55c38d2aa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52124==ERROR: AddressSanitizer: SEGV on unknown address 0x55c38ee07d20 (pc 0x55c38cf187b8 bp 0x000000000000 sp 0x7ffed5d4b760 T0) Step #5: ==52124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c38cf187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c38cf17ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c38cf179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c38cf16266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c38cf15fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9056a8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9056a8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c38cab41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c38cadf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9056a6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c38caa6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1539679278 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dba52e76e0, 0x55dba52efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dba52efd38,0x55dba5376248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52128==ERROR: AddressSanitizer: SEGV on unknown address 0x55dba6ed3d20 (pc 0x55dba4fe47b8 bp 0x000000000000 sp 0x7ffd5cfe5fe0 T0) Step #5: ==52128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dba4fe47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dba4fe3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dba4fe39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dba4fe2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dba4fe1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f40b120f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40b120fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dba4b801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dba4bab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40b11ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dba4b72a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1540579043 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55570ea3a6e0, 0x55570ea42d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55570ea42d38,0x55570eac9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52132==ERROR: AddressSanitizer: SEGV on unknown address 0x555710626d20 (pc 0x55570e7377b8 bp 0x000000000000 sp 0x7ffcdc37b050 T0) Step #5: ==52132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55570e7377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55570e736ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55570e7369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55570e735266 in writeFile InstrProfilingFile.c Step #5: #4 0x55570e734fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fad2e02c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad2e02ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55570e2d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55570e2fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad2e00a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55570e2c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1541478044 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559f441c26e0, 0x559f441cad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559f441cad38,0x559f44251248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52136==ERROR: AddressSanitizer: SEGV on unknown address 0x559f45daed20 (pc 0x559f43ebf7b8 bp 0x000000000000 sp 0x7ffd32a848f0 T0) Step #5: ==52136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f43ebf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559f43ebeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559f43ebe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559f43ebd266 in writeFile InstrProfilingFile.c Step #5: #4 0x559f43ebcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f77517678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7751767a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f43a5b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f43a865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7751745082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f43a4da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1542372694 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55644146b6e0, 0x556441473d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556441473d38,0x5564414fa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52140==ERROR: AddressSanitizer: SEGV on unknown address 0x556443057d20 (pc 0x5564411687b8 bp 0x000000000000 sp 0x7ffcfee004a0 T0) Step #5: ==52140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564411687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556441167ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5564411679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556441166266 in writeFile InstrProfilingFile.c Step #5: #4 0x556441165fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7039db58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7039db5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556440d041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556440d2f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7039d93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556440cf6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1543270672 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559f48b336e0, 0x559f48b3bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559f48b3bd38,0x559f48bc2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52144==ERROR: AddressSanitizer: SEGV on unknown address 0x559f4a71fd20 (pc 0x559f488307b8 bp 0x000000000000 sp 0x7ffeb308fc90 T0) Step #5: ==52144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f488307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559f4882fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559f4882f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559f4882e266 in writeFile InstrProfilingFile.c Step #5: #4 0x559f4882dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb9ba60f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9ba60fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f483cc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f483f75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9ba5ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f483bea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1544169217 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55deaa1546e0, 0x55deaa15cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55deaa15cd38,0x55deaa1e3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52148==ERROR: AddressSanitizer: SEGV on unknown address 0x55deabd40d20 (pc 0x55dea9e517b8 bp 0x000000000000 sp 0x7ffd1ac4e3e0 T0) Step #5: ==52148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dea9e517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dea9e50ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dea9e509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dea9e4f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dea9e4efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f99ccc608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99ccc60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dea99ed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dea9a185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99ccc3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dea99dfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1545061631 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5604863a96e0, 0x5604863b1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5604863b1d38,0x560486438248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52152==ERROR: AddressSanitizer: SEGV on unknown address 0x560487f95d20 (pc 0x5604860a67b8 bp 0x000000000000 sp 0x7fff72be5620 T0) Step #5: ==52152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604860a67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5604860a5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5604860a59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5604860a4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5604860a3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa6f97868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6f9786a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560485c421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560485c6d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6f9764082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560485c34a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1545963922 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557aa49f16e0, 0x557aa49f9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557aa49f9d38,0x557aa4a80248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52156==ERROR: AddressSanitizer: SEGV on unknown address 0x557aa65ddd20 (pc 0x557aa46ee7b8 bp 0x000000000000 sp 0x7ffdeab5d570 T0) Step #5: ==52156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557aa46ee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557aa46edac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557aa46ed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557aa46ec266 in writeFile InstrProfilingFile.c Step #5: #4 0x557aa46ebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f17d57d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17d57d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557aa428a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557aa42b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17d57b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557aa427ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1546860850 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5647f04af6e0, 0x5647f04b7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5647f04b7d38,0x5647f053e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52160==ERROR: AddressSanitizer: SEGV on unknown address 0x5647f209bd20 (pc 0x5647f01ac7b8 bp 0x000000000000 sp 0x7ffc0c4c5b50 T0) Step #5: ==52160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647f01ac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5647f01abac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5647f01ab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5647f01aa266 in writeFile InstrProfilingFile.c Step #5: #4 0x5647f01a9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa9511a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9511a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647efd481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647efd735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa951183082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647efd3aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1547755843 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559386a166e0, 0x559386a1ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559386a1ed38,0x559386aa5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52164==ERROR: AddressSanitizer: SEGV on unknown address 0x559388602d20 (pc 0x5593867137b8 bp 0x000000000000 sp 0x7ffe87b0cd50 T0) Step #5: ==52164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593867137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559386712ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5593867129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559386711266 in writeFile InstrProfilingFile.c Step #5: #4 0x559386710fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe4d09208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4d0920a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593862af1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593862da5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4d08fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593862a1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1548651925 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d0746566e0, 0x55d07465ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d07465ed38,0x55d0746e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52168==ERROR: AddressSanitizer: SEGV on unknown address 0x55d076242d20 (pc 0x55d0743537b8 bp 0x000000000000 sp 0x7ffdc17eef70 T0) Step #5: ==52168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0743537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d074352ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d0743529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d074351266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d074350fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe0125b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0125b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d073eef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d073f1a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe012591082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d073ee1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1549552211 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c8c1db6e0, 0x564c8c1e3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c8c1e3d38,0x564c8c26a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52172==ERROR: AddressSanitizer: SEGV on unknown address 0x564c8ddc7d20 (pc 0x564c8bed87b8 bp 0x000000000000 sp 0x7ffe0ac947c0 T0) Step #5: ==52172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c8bed87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c8bed7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c8bed79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c8bed6266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c8bed5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe6376e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6376e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c8ba741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c8ba9f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6376c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c8ba66a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1550451536 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e7aae4e6e0, 0x55e7aae56d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e7aae56d38,0x55e7aaedd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52176==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7aca3ad20 (pc 0x55e7aab4b7b8 bp 0x000000000000 sp 0x7ffcc6a474a0 T0) Step #5: ==52176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7aab4b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e7aab4aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7aab4a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e7aab49266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7aab48fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0dfd6108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0dfd610a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7aa6e71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7aa7125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dfd5ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7aa6d9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1551350747 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55767c15e6e0, 0x55767c166d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55767c166d38,0x55767c1ed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52180==ERROR: AddressSanitizer: SEGV on unknown address 0x55767dd4ad20 (pc 0x55767be5b7b8 bp 0x000000000000 sp 0x7fffe29dbb40 T0) Step #5: ==52180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55767be5b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55767be5aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55767be5a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55767be59266 in writeFile InstrProfilingFile.c Step #5: #4 0x55767be58fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2fdd0b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fdd0b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55767b9f71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55767ba225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fdd095082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55767b9e9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1552250004 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5583974f36e0, 0x5583974fbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5583974fbd38,0x558397582248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52184==ERROR: AddressSanitizer: SEGV on unknown address 0x5583990dfd20 (pc 0x5583971f07b8 bp 0x000000000000 sp 0x7ffe2088afb0 T0) Step #5: ==52184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583971f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5583971efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5583971ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5583971ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x5583971edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd722d358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd722d35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558396d8c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558396db75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd722d13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558396d7ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1553146149 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c0e0e9b6e0, 0x55c0e0ea3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c0e0ea3d38,0x55c0e0f2a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52188==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0e2a87d20 (pc 0x55c0e0b987b8 bp 0x000000000000 sp 0x7fffdd98a910 T0) Step #5: ==52188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0e0b987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c0e0b97ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c0e0b979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c0e0b96266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0e0b95fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f686aa2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f686aa2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0e07341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0e075f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f686aa09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0e0726a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1554044650 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b5569676e0, 0x55b55696fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b55696fd38,0x55b5569f6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52192==ERROR: AddressSanitizer: SEGV on unknown address 0x55b558553d20 (pc 0x55b5566647b8 bp 0x000000000000 sp 0x7ffd1fe42580 T0) Step #5: ==52192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5566647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b556663ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b5566639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b556662266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b556661fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb166c118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb166c11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5562001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b55622b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb166bef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5561f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1554942420 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557024f036e0, 0x557024f0bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557024f0bd38,0x557024f92248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52196==ERROR: AddressSanitizer: SEGV on unknown address 0x557026aefd20 (pc 0x557024c007b8 bp 0x000000000000 sp 0x7ffeea198280 T0) Step #5: ==52196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557024c007b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557024bffac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557024bff9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557024bfe266 in writeFile InstrProfilingFile.c Step #5: #4 0x557024bfdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc4273838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc427383a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55702479c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570247c75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc427361082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55702478ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1555836920 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e8cd2986e0, 0x55e8cd2a0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e8cd2a0d38,0x55e8cd327248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52200==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8cee84d20 (pc 0x55e8ccf957b8 bp 0x000000000000 sp 0x7ffc7906f520 T0) Step #5: ==52200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8ccf957b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e8ccf94ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e8ccf949b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e8ccf93266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8ccf92fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3e116828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e11682a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8ccb311b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8ccb5c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e11660082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8ccb23a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1556737606 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5608308e66e0, 0x5608308eed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5608308eed38,0x560830975248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52204==ERROR: AddressSanitizer: SEGV on unknown address 0x5608324d2d20 (pc 0x5608305e37b8 bp 0x000000000000 sp 0x7fff657a62a0 T0) Step #5: ==52204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608305e37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5608305e2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5608305e29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5608305e1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5608305e0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4a26e988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a26e98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56083017f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608301aa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a26e76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560830171a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1557636203 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560d654a76e0, 0x560d654afd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560d654afd38,0x560d65536248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52208==ERROR: AddressSanitizer: SEGV on unknown address 0x560d67093d20 (pc 0x560d651a47b8 bp 0x000000000000 sp 0x7ffe2ab031f0 T0) Step #5: ==52208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d651a47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560d651a3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560d651a39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560d651a2266 in writeFile InstrProfilingFile.c Step #5: #4 0x560d651a1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f87333278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8733327a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d64d401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d64d6b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8733305082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d64d32a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1558531479 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563de9a876e0, 0x563de9a8fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563de9a8fd38,0x563de9b16248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52212==ERROR: AddressSanitizer: SEGV on unknown address 0x563deb673d20 (pc 0x563de97847b8 bp 0x000000000000 sp 0x7fff27d42c30 T0) Step #5: ==52212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563de97847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563de9783ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563de97839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563de9782266 in writeFile InstrProfilingFile.c Step #5: #4 0x563de9781fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f667b9998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f667b999a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563de93201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563de934b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f667b977082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563de9312a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1559430327 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bbc510d6e0, 0x55bbc5115d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bbc5115d38,0x55bbc519c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 48Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52216==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbc6cf9d20 (pc 0x55bbc4e0a7b8 bp 0x000000000000 sp 0x7fff0c5d4a20 T0) Step #5: ==52216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbc4e0a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bbc4e09ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bbc4e099b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bbc4e08266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbc4e07fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f580fb998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f580fb99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbc49a61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbc49d15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f580fb77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbc4998a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1560336145 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f4281596e0, 0x55f428161d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f428161d38,0x55f4281e8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52220==ERROR: AddressSanitizer: SEGV on unknown address 0x55f429d45d20 (pc 0x55f427e567b8 bp 0x000000000000 sp 0x7ffe2f86f600 T0) Step #5: ==52220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f427e567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f427e55ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f427e559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f427e54266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f427e53fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbc7c3c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc7c3c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4279f21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f427a1d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc7c39e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4279e4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1561236641 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56270e37c6e0, 0x56270e384d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56270e384d38,0x56270e40b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52224==ERROR: AddressSanitizer: SEGV on unknown address 0x56270ff68d20 (pc 0x56270e0797b8 bp 0x000000000000 sp 0x7ffe1b116a00 T0) Step #5: ==52224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56270e0797b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56270e078ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56270e0789b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56270e077266 in writeFile InstrProfilingFile.c Step #5: #4 0x56270e076fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa120be28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa120be2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56270dc151b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56270dc405d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa120bc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56270dc07a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1562134637 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ade44be6e0, 0x55ade44c6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ade44c6d38,0x55ade454d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52228==ERROR: AddressSanitizer: SEGV on unknown address 0x55ade60aad20 (pc 0x55ade41bb7b8 bp 0x000000000000 sp 0x7fff283b88e0 T0) Step #5: ==52228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ade41bb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ade41baac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ade41ba9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ade41b9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ade41b8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3bc527d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3bc527da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ade3d571b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ade3d825d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bc525b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ade3d49a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1563040817 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d4d85ba6e0, 0x55d4d85c2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d4d85c2d38,0x55d4d8649248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52232==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4da1a6d20 (pc 0x55d4d82b77b8 bp 0x000000000000 sp 0x7ffe5a750020 T0) Step #5: ==52232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4d82b77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d4d82b6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d4d82b69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d4d82b5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4d82b4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fec1ba808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec1ba80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4d7e531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4d7e7e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec1ba5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4d7e45a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1563936715 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5648c713a6e0, 0x5648c7142d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5648c7142d38,0x5648c71c9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52236==ERROR: AddressSanitizer: SEGV on unknown address 0x5648c8d26d20 (pc 0x5648c6e377b8 bp 0x000000000000 sp 0x7ffd0169a5a0 T0) Step #5: ==52236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648c6e377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5648c6e36ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5648c6e369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5648c6e35266 in writeFile InstrProfilingFile.c Step #5: #4 0x5648c6e34fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f103f1a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f103f1a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648c69d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648c69fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f103f182082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648c69c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1564840997 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556e39b886e0, 0x556e39b90d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556e39b90d38,0x556e39c17248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52240==ERROR: AddressSanitizer: SEGV on unknown address 0x556e3b774d20 (pc 0x556e398857b8 bp 0x000000000000 sp 0x7ffdf0fbfb20 T0) Step #5: ==52240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e398857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556e39884ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556e398849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556e39883266 in writeFile InstrProfilingFile.c Step #5: #4 0x556e39882fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f59d55178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59d5517a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e394211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e3944c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59d54f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e39413a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1565746271 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5594004496e0, 0x559400451d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559400451d38,0x5594004d8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52244==ERROR: AddressSanitizer: SEGV on unknown address 0x559402035d20 (pc 0x5594001467b8 bp 0x000000000000 sp 0x7ffff31cb020 T0) Step #5: ==52244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594001467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559400145ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5594001459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559400144266 in writeFile InstrProfilingFile.c Step #5: #4 0x559400143fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8dd2c4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8dd2c4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593ffce21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593ffd0d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dd2c29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593ffcd4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1566643544 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555a44f226e0, 0x555a44f2ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555a44f2ad38,0x555a44fb1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52248==ERROR: AddressSanitizer: SEGV on unknown address 0x555a46b0ed20 (pc 0x555a44c1f7b8 bp 0x000000000000 sp 0x7ffdca559ce0 T0) Step #5: ==52248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a44c1f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555a44c1eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555a44c1e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555a44c1d266 in writeFile InstrProfilingFile.c Step #5: #4 0x555a44c1cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f03d1d628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03d1d62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a447bb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a447e65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03d1d40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a447ada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1567546894 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560142e236e0, 0x560142e2bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560142e2bd38,0x560142eb2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52252==ERROR: AddressSanitizer: SEGV on unknown address 0x560144a0fd20 (pc 0x560142b207b8 bp 0x000000000000 sp 0x7ffe17f74780 T0) Step #5: ==52252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560142b207b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560142b1fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560142b1f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560142b1e266 in writeFile InstrProfilingFile.c Step #5: #4 0x560142b1dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fab698748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab69874a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601426bc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601426e75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab69852082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601426aea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1568445661 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cd07d5f6e0, 0x55cd07d67d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cd07d67d38,0x55cd07dee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52256==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd0994bd20 (pc 0x55cd07a5c7b8 bp 0x000000000000 sp 0x7ffc763b31a0 T0) Step #5: ==52256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd07a5c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cd07a5bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cd07a5b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cd07a5a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd07a59fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f162bbe28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f162bbe2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd075f81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd076235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f162bbc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd075eaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1569348942 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558adc6ce6e0, 0x558adc6d6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558adc6d6d38,0x558adc75d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52260==ERROR: AddressSanitizer: SEGV on unknown address 0x558ade2bad20 (pc 0x558adc3cb7b8 bp 0x000000000000 sp 0x7fffc17d86d0 T0) Step #5: ==52260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558adc3cb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558adc3caac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558adc3ca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558adc3c9266 in writeFile InstrProfilingFile.c Step #5: #4 0x558adc3c8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f615bbe98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f615bbe9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558adbf671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558adbf925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f615bbc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558adbf59a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1570249167 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ecee6736e0, 0x55ecee67bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ecee67bd38,0x55ecee702248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52264==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecf025fd20 (pc 0x55ecee3707b8 bp 0x000000000000 sp 0x7ffe435dc690 T0) Step #5: ==52264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecee3707b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ecee36fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ecee36f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ecee36e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecee36dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb6804e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6804e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecedf0c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecedf375d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6804c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecedefea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1571145834 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5611ad6316e0, 0x5611ad639d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5611ad639d38,0x5611ad6c0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52268==ERROR: AddressSanitizer: SEGV on unknown address 0x5611af21dd20 (pc 0x5611ad32e7b8 bp 0x000000000000 sp 0x7ffdf3e8ec80 T0) Step #5: ==52268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611ad32e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5611ad32dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5611ad32d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5611ad32c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5611ad32bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fab0f79f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab0f79fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611aceca1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611acef55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab0f77d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611acebca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1572045355 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5622f043f6e0, 0x5622f0447d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5622f0447d38,0x5622f04ce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52272==ERROR: AddressSanitizer: SEGV on unknown address 0x5622f202bd20 (pc 0x5622f013c7b8 bp 0x000000000000 sp 0x7ffd59ec8920 T0) Step #5: ==52272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622f013c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5622f013bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5622f013b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5622f013a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5622f0139fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb7e47f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7e47f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622efcd81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622efd035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7e47d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622efccaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1572941982 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5557ed1736e0, 0x5557ed17bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5557ed17bd38,0x5557ed202248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52276==ERROR: AddressSanitizer: SEGV on unknown address 0x5557eed5fd20 (pc 0x5557ece707b8 bp 0x000000000000 sp 0x7ffe175993e0 T0) Step #5: ==52276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557ece707b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5557ece6fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5557ece6f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5557ece6e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5557ece6dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f862ef248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f862ef24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557eca0c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557eca375d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f862ef02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557ec9fea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1573844274 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559bcbf836e0, 0x559bcbf8bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559bcbf8bd38,0x559bcc012248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52280==ERROR: AddressSanitizer: SEGV on unknown address 0x559bcdb6fd20 (pc 0x559bcbc807b8 bp 0x000000000000 sp 0x7fff2aa14020 T0) Step #5: ==52280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bcbc807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559bcbc7fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559bcbc7f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559bcbc7e266 in writeFile InstrProfilingFile.c Step #5: #4 0x559bcbc7dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2a107e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a107e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bcb81c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bcb8475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a107c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bcb80ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1574743422 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fdd204b6e0, 0x55fdd2053d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fdd2053d38,0x55fdd20da248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52284==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdd3c37d20 (pc 0x55fdd1d487b8 bp 0x000000000000 sp 0x7ffcac5ccdb0 T0) Step #5: ==52284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdd1d487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fdd1d47ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fdd1d479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fdd1d46266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdd1d45fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0989fd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0989fd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdd18e41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdd190f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0989fb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdd18d6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1575643296 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560f6a4856e0, 0x560f6a48dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560f6a48dd38,0x560f6a514248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52288==ERROR: AddressSanitizer: SEGV on unknown address 0x560f6c071d20 (pc 0x560f6a1827b8 bp 0x000000000000 sp 0x7ffde9b5f1c0 T0) Step #5: ==52288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f6a1827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560f6a181ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560f6a1819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560f6a180266 in writeFile InstrProfilingFile.c Step #5: #4 0x560f6a17ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f808e7a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f808e7a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f69d1e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f69d495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f808e785082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f69d10a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1576538186 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560e78c816e0, 0x560e78c89d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560e78c89d38,0x560e78d10248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52292==ERROR: AddressSanitizer: SEGV on unknown address 0x560e7a86dd20 (pc 0x560e7897e7b8 bp 0x000000000000 sp 0x7ffe07f8ed50 T0) Step #5: ==52292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e7897e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560e7897dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560e7897d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560e7897c266 in writeFile InstrProfilingFile.c Step #5: #4 0x560e7897bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0de113e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0de113ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e7851a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e785455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0de111c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e7850ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1577439221 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557e79dbd6e0, 0x557e79dc5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557e79dc5d38,0x557e79e4c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52296==ERROR: AddressSanitizer: SEGV on unknown address 0x557e7b9a9d20 (pc 0x557e79aba7b8 bp 0x000000000000 sp 0x7ffe110cb490 T0) Step #5: ==52296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e79aba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557e79ab9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557e79ab99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557e79ab8266 in writeFile InstrProfilingFile.c Step #5: #4 0x557e79ab7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd1064fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1064faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e796561b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e796815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1064d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e79648a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1578341729 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55de997af6e0, 0x55de997b7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55de997b7d38,0x55de9983e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52300==ERROR: AddressSanitizer: SEGV on unknown address 0x55de9b39bd20 (pc 0x55de994ac7b8 bp 0x000000000000 sp 0x7ffc0765e800 T0) Step #5: ==52300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de994ac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55de994abac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55de994ab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55de994aa266 in writeFile InstrProfilingFile.c Step #5: #4 0x55de994a9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f97a02778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97a0277a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de990481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de990735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97a0255082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de9903aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1579242618 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eac12a96e0, 0x55eac12b1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eac12b1d38,0x55eac1338248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52304==ERROR: AddressSanitizer: SEGV on unknown address 0x55eac2e95d20 (pc 0x55eac0fa67b8 bp 0x000000000000 sp 0x7ffef3244c80 T0) Step #5: ==52304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eac0fa67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eac0fa5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eac0fa59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eac0fa4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eac0fa3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f90fbdbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90fbdbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eac0b421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eac0b6d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90fbd99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eac0b34a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1580143834 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5570475f66e0, 0x5570475fed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5570475fed38,0x557047685248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52308==ERROR: AddressSanitizer: SEGV on unknown address 0x5570491e2d20 (pc 0x5570472f37b8 bp 0x000000000000 sp 0x7ffe85f8a460 T0) Step #5: ==52308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570472f37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5570472f2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5570472f29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5570472f1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5570472f0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e45a508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e45a50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557046e8f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557046eba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e45a2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557046e81a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1581041051 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555ebeca16e0, 0x555ebeca9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555ebeca9d38,0x555ebed30248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52312==ERROR: AddressSanitizer: SEGV on unknown address 0x555ec088dd20 (pc 0x555ebe99e7b8 bp 0x000000000000 sp 0x7ffdd1a4be90 T0) Step #5: ==52312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ebe99e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555ebe99dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555ebe99d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555ebe99c266 in writeFile InstrProfilingFile.c Step #5: #4 0x555ebe99bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6e0d0cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e0d0cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ebe53a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ebe5655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e0d0aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ebe52ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1581942375 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5654aa1ed6e0, 0x5654aa1f5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5654aa1f5d38,0x5654aa27c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52316==ERROR: AddressSanitizer: SEGV on unknown address 0x5654abdd9d20 (pc 0x5654a9eea7b8 bp 0x000000000000 sp 0x7ffd46f94330 T0) Step #5: ==52316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654a9eea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5654a9ee9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5654a9ee99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5654a9ee8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5654a9ee7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb90629b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb90629ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654a9a861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654a9ab15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb906279082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654a9a78a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1582838973 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556a984216e0, 0x556a98429d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556a98429d38,0x556a984b0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52320==ERROR: AddressSanitizer: SEGV on unknown address 0x556a9a00dd20 (pc 0x556a9811e7b8 bp 0x000000000000 sp 0x7fffb505ad40 T0) Step #5: ==52320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a9811e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556a9811dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556a9811d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556a9811c266 in writeFile InstrProfilingFile.c Step #5: #4 0x556a9811bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f92f7c688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92f7c68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a97cba1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a97ce55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92f7c46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a97caca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1583738506 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555af4e6b6e0, 0x555af4e73d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555af4e73d38,0x555af4efa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52324==ERROR: AddressSanitizer: SEGV on unknown address 0x555af6a57d20 (pc 0x555af4b687b8 bp 0x000000000000 sp 0x7ffc859d7580 T0) Step #5: ==52324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555af4b687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555af4b67ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555af4b679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555af4b66266 in writeFile InstrProfilingFile.c Step #5: #4 0x555af4b65fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3baef568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3baef56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555af47041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555af472f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3baef34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555af46f6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1584640147 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a1299086e0, 0x55a129910d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a129910d38,0x55a129997248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52328==ERROR: AddressSanitizer: SEGV on unknown address 0x55a12b4f4d20 (pc 0x55a1296057b8 bp 0x000000000000 sp 0x7ffda7e4dcc0 T0) Step #5: ==52328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1296057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a129604ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a1296049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a129603266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a129602fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f15bf9d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15bf9d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1291a11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1291cc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15bf9b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a129193a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1585535414 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ea335a46e0, 0x55ea335acd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ea335acd38,0x55ea33633248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52332==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea35190d20 (pc 0x55ea332a17b8 bp 0x000000000000 sp 0x7ffea11ac990 T0) Step #5: ==52332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea332a17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ea332a0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ea332a09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ea3329f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea3329efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1e1ce8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e1ce8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea32e3d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea32e685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e1ce68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea32e2fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1586438107 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561bd43fa6e0, 0x561bd4402d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561bd4402d38,0x561bd4489248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52336==ERROR: AddressSanitizer: SEGV on unknown address 0x561bd5fe6d20 (pc 0x561bd40f77b8 bp 0x000000000000 sp 0x7ffe69984470 T0) Step #5: ==52336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bd40f77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561bd40f6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561bd40f69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561bd40f5266 in writeFile InstrProfilingFile.c Step #5: #4 0x561bd40f4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7d069d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d069d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bd3c931b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bd3cbe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d069b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bd3c85a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1587336434 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5638cbd4f6e0, 0x5638cbd57d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5638cbd57d38,0x5638cbdde248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52340==ERROR: AddressSanitizer: SEGV on unknown address 0x5638cd93bd20 (pc 0x5638cba4c7b8 bp 0x000000000000 sp 0x7ffd6f6afca0 T0) Step #5: ==52340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638cba4c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5638cba4bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5638cba4b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5638cba4a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5638cba49fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c734208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c73420a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638cb5e81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638cb6135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c733fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638cb5daa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1588236704 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557dd25dc6e0, 0x557dd25e4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557dd25e4d38,0x557dd266b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52344==ERROR: AddressSanitizer: SEGV on unknown address 0x557dd41c8d20 (pc 0x557dd22d97b8 bp 0x000000000000 sp 0x7ffc381c4b50 T0) Step #5: ==52344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557dd22d97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557dd22d8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557dd22d89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557dd22d7266 in writeFile InstrProfilingFile.c Step #5: #4 0x557dd22d6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1d211bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d211bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557dd1e751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557dd1ea05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d2119a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557dd1e67a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1589136574 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556bffa156e0, 0x556bffa1dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556bffa1dd38,0x556bffaa4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52348==ERROR: AddressSanitizer: SEGV on unknown address 0x556c01601d20 (pc 0x556bff7127b8 bp 0x000000000000 sp 0x7fff2eff05c0 T0) Step #5: ==52348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bff7127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556bff711ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556bff7119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556bff710266 in writeFile InstrProfilingFile.c Step #5: #4 0x556bff70ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7b47fad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b47fada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bff2ae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bff2d95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b47f8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bff2a0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1590035794 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5620fc39d6e0, 0x5620fc3a5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5620fc3a5d38,0x5620fc42c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52352==ERROR: AddressSanitizer: SEGV on unknown address 0x5620fdf89d20 (pc 0x5620fc09a7b8 bp 0x000000000000 sp 0x7fffedd07390 T0) Step #5: ==52352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620fc09a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5620fc099ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5620fc0999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5620fc098266 in writeFile InstrProfilingFile.c Step #5: #4 0x5620fc097fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd4f29128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4f2912a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620fbc361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620fbc615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4f28f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620fbc28a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1590937046 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560c11b566e0, 0x560c11b5ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560c11b5ed38,0x560c11be5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52356==ERROR: AddressSanitizer: SEGV on unknown address 0x560c13742d20 (pc 0x560c118537b8 bp 0x000000000000 sp 0x7ffd5bdf6a90 T0) Step #5: ==52356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c118537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560c11852ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560c118529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560c11851266 in writeFile InstrProfilingFile.c Step #5: #4 0x560c11850fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94c9ca88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94c9ca8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c113ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c1141a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94c9c86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c113e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1591835996 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f76426f6e0, 0x55f764277d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f764277d38,0x55f7642fe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52360==ERROR: AddressSanitizer: SEGV on unknown address 0x55f765e5bd20 (pc 0x55f763f6c7b8 bp 0x000000000000 sp 0x7ffe34625370 T0) Step #5: ==52360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f763f6c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f763f6bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f763f6b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f763f6a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f763f69fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f23f13668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23f1366a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f763b081b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f763b335d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23f1344082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f763afaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1592732021 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555731f316e0, 0x555731f39d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555731f39d38,0x555731fc0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52364==ERROR: AddressSanitizer: SEGV on unknown address 0x555733b1dd20 (pc 0x555731c2e7b8 bp 0x000000000000 sp 0x7fff397d4e90 T0) Step #5: ==52364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555731c2e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555731c2dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555731c2d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555731c2c266 in writeFile InstrProfilingFile.c Step #5: #4 0x555731c2bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f21e56328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21e5632a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557317ca1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557317f55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21e5610082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557317bca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1593627990 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563a301036e0, 0x563a3010bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563a3010bd38,0x563a30192248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52368==ERROR: AddressSanitizer: SEGV on unknown address 0x563a31cefd20 (pc 0x563a2fe007b8 bp 0x000000000000 sp 0x7ffc4b70e640 T0) Step #5: ==52368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a2fe007b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563a2fdffac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563a2fdff9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563a2fdfe266 in writeFile InstrProfilingFile.c Step #5: #4 0x563a2fdfdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc201edf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc201edfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a2f99c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a2f9c75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc201ebd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a2f98ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1594528112 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558fca4c86e0, 0x558fca4d0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558fca4d0d38,0x558fca557248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52372==ERROR: AddressSanitizer: SEGV on unknown address 0x558fcc0b4d20 (pc 0x558fca1c57b8 bp 0x000000000000 sp 0x7ffcc4143ba0 T0) Step #5: ==52372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fca1c57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558fca1c4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558fca1c49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558fca1c3266 in writeFile InstrProfilingFile.c Step #5: #4 0x558fca1c2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f28ab6ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28ab6caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fc9d611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fc9d8c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28ab6a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fc9d53a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1595426703 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564bfabb96e0, 0x564bfabc1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564bfabc1d38,0x564bfac48248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52376==ERROR: AddressSanitizer: SEGV on unknown address 0x564bfc7a5d20 (pc 0x564bfa8b67b8 bp 0x000000000000 sp 0x7fffb6f89310 T0) Step #5: ==52376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bfa8b67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564bfa8b5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564bfa8b59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564bfa8b4266 in writeFile InstrProfilingFile.c Step #5: #4 0x564bfa8b3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9d6f1918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d6f191a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bfa4521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bfa47d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d6f16f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bfa444a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1596322772 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562ff040d6e0, 0x562ff0415d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562ff0415d38,0x562ff049c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52380==ERROR: AddressSanitizer: SEGV on unknown address 0x562ff1ff9d20 (pc 0x562ff010a7b8 bp 0x000000000000 sp 0x7ffd64477830 T0) Step #5: ==52380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ff010a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562ff0109ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562ff01099b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562ff0108266 in writeFile InstrProfilingFile.c Step #5: #4 0x562ff0107fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f901aaf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f901aaf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fefca61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fefcd15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f901aad2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fefc98a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1597221595 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56469f48e6e0, 0x56469f496d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56469f496d38,0x56469f51d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52384==ERROR: AddressSanitizer: SEGV on unknown address 0x5646a107ad20 (pc 0x56469f18b7b8 bp 0x000000000000 sp 0x7fff62616f90 T0) Step #5: ==52384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56469f18b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56469f18aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56469f18a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56469f189266 in writeFile InstrProfilingFile.c Step #5: #4 0x56469f188fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe2487f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2487f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56469ed271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56469ed525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2487d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56469ed19a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1598115399 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56503920b6e0, 0x565039213d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565039213d38,0x56503929a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52388==ERROR: AddressSanitizer: SEGV on unknown address 0x56503adf7d20 (pc 0x565038f087b8 bp 0x000000000000 sp 0x7ffee7fe7840 T0) Step #5: ==52388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565038f087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565038f07ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565038f079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565038f06266 in writeFile InstrProfilingFile.c Step #5: #4 0x565038f05fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb93e5138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb93e513a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565038aa41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565038acf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb93e4f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565038a96a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1599008398 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c9bb45e6e0, 0x55c9bb466d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c9bb466d38,0x55c9bb4ed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52392==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9bd04ad20 (pc 0x55c9bb15b7b8 bp 0x000000000000 sp 0x7ffef21e9c70 T0) Step #5: ==52392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9bb15b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c9bb15aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c9bb15a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c9bb159266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9bb158fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6d02cab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d02caba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9bacf71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9bad225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d02c89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9bace9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1599909950 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564bee1446e0, 0x564bee14cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564bee14cd38,0x564bee1d3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52396==ERROR: AddressSanitizer: SEGV on unknown address 0x564befd30d20 (pc 0x564bede417b8 bp 0x000000000000 sp 0x7fff30a58ae0 T0) Step #5: ==52396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bede417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564bede40ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564bede409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564bede3f266 in writeFile InstrProfilingFile.c Step #5: #4 0x564bede3efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe8a22928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8a2292a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bed9dd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564beda085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8a2270082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bed9cfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1600810273 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6ef7136e0, 0x55a6ef71bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a6ef71bd38,0x55a6ef7a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52400==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6f12ffd20 (pc 0x55a6ef4107b8 bp 0x000000000000 sp 0x7ffdcfea4e00 T0) Step #5: ==52400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6ef4107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a6ef40fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a6ef40f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a6ef40e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6ef40dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe4091088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe409108a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6eefac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6eefd75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4090e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6eef9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1601707845 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ff0faec6e0, 0x55ff0faf4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ff0faf4d38,0x55ff0fb7b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52404==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff116d8d20 (pc 0x55ff0f7e97b8 bp 0x000000000000 sp 0x7fffb99a45e0 T0) Step #5: ==52404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff0f7e97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ff0f7e8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ff0f7e89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ff0f7e7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff0f7e6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9508e198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9508e19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff0f3851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff0f3b05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9508df7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff0f377a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1602602113 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5611574b16e0, 0x5611574b9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5611574b9d38,0x561157540248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52408==ERROR: AddressSanitizer: SEGV on unknown address 0x56115909dd20 (pc 0x5611571ae7b8 bp 0x000000000000 sp 0x7ffc74c80340 T0) Step #5: ==52408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611571ae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5611571adac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5611571ad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5611571ac266 in writeFile InstrProfilingFile.c Step #5: #4 0x5611571abfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f93cf1c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93cf1c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561156d4a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561156d755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93cf1a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561156d3ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1603503585 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560175ec46e0, 0x560175eccd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560175eccd38,0x560175f53248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52412==ERROR: AddressSanitizer: SEGV on unknown address 0x560177ab0d20 (pc 0x560175bc17b8 bp 0x000000000000 sp 0x7ffdcc7eca00 T0) Step #5: ==52412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560175bc17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560175bc0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560175bc09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560175bbf266 in writeFile InstrProfilingFile.c Step #5: #4 0x560175bbefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffa7cbd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa7cbd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56017575d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601757885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa7cbb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56017574fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1604398552 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5632c56666e0, 0x5632c566ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5632c566ed38,0x5632c56f5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52416==ERROR: AddressSanitizer: SEGV on unknown address 0x5632c7252d20 (pc 0x5632c53637b8 bp 0x000000000000 sp 0x7ffdc835a9b0 T0) Step #5: ==52416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632c53637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5632c5362ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5632c53629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5632c5361266 in writeFile InstrProfilingFile.c Step #5: #4 0x5632c5360fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc2e39908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2e3990a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632c4eff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632c4f2a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2e396e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632c4ef1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1605290113 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562eb01fb6e0, 0x562eb0203d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562eb0203d38,0x562eb028a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52420==ERROR: AddressSanitizer: SEGV on unknown address 0x562eb1de7d20 (pc 0x562eafef87b8 bp 0x000000000000 sp 0x7ffd443ac950 T0) Step #5: ==52420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562eafef87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562eafef7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562eafef79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562eafef6266 in writeFile InstrProfilingFile.c Step #5: #4 0x562eafef5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f05e52db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05e52dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562eafa941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562eafabf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05e52b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562eafa86a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1606188023 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bb67cff6e0, 0x55bb67d07d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bb67d07d38,0x55bb67d8e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52424==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb698ebd20 (pc 0x55bb679fc7b8 bp 0x000000000000 sp 0x7ffd3950dc40 T0) Step #5: ==52424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb679fc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bb679fbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bb679fb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bb679fa266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb679f9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd6da5008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6da500a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb675981b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb675c35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6da4de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb6758aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1607094715 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f33eb616e0, 0x55f33eb69d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f33eb69d38,0x55f33ebf0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52428==ERROR: AddressSanitizer: SEGV on unknown address 0x55f34074dd20 (pc 0x55f33e85e7b8 bp 0x000000000000 sp 0x7ffc6dfefae0 T0) Step #5: ==52428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f33e85e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f33e85dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f33e85d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f33e85c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f33e85bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f83db2cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83db2cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f33e3fa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f33e4255d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83db2ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f33e3eca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1607994860 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e1306006e0, 0x55e130608d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e130608d38,0x55e13068f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52432==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1321ecd20 (pc 0x55e1302fd7b8 bp 0x000000000000 sp 0x7ffdf4e6ae80 T0) Step #5: ==52432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1302fd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e1302fcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e1302fc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e1302fb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1302fafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f08806d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08806d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e12fe991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e12fec45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08806b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e12fe8ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1608892295 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561a098ea6e0, 0x561a098f2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561a098f2d38,0x561a09979248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52436==ERROR: AddressSanitizer: SEGV on unknown address 0x561a0b4d6d20 (pc 0x561a095e77b8 bp 0x000000000000 sp 0x7fff51748bc0 T0) Step #5: ==52436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a095e77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561a095e6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561a095e69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561a095e5266 in writeFile InstrProfilingFile.c Step #5: #4 0x561a095e4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f16529f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16529f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a091831b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a091ae5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16529d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a09175a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1609788783 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a65b1a56e0, 0x55a65b1add31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a65b1add38,0x55a65b234248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52440==ERROR: AddressSanitizer: SEGV on unknown address 0x55a65cd91d20 (pc 0x55a65aea27b8 bp 0x000000000000 sp 0x7ffcb01ca7b0 T0) Step #5: ==52440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a65aea27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a65aea1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a65aea19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a65aea0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a65ae9ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f83c1ded8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83c1deda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a65aa3e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a65aa695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83c1dcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a65aa30a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1610687523 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561e9b0356e0, 0x561e9b03dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561e9b03dd38,0x561e9b0c4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52444==ERROR: AddressSanitizer: SEGV on unknown address 0x561e9cc21d20 (pc 0x561e9ad327b8 bp 0x000000000000 sp 0x7fffc75e1bb0 T0) Step #5: ==52444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e9ad327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561e9ad31ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561e9ad319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561e9ad30266 in writeFile InstrProfilingFile.c Step #5: #4 0x561e9ad2ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff596a5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff596a5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e9a8ce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e9a8f95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff596a39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e9a8c0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1611586502 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b8f38476e0, 0x55b8f384fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b8f384fd38,0x55b8f38d6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52448==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8f5433d20 (pc 0x55b8f35447b8 bp 0x000000000000 sp 0x7ffc40c50d90 T0) Step #5: ==52448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8f35447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b8f3543ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b8f35439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b8f3542266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8f3541fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0bd4b3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0bd4b3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8f30e01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8f310b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bd4b1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8f30d2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1612488018 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556eab2ae6e0, 0x556eab2b6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556eab2b6d38,0x556eab33d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52452==ERROR: AddressSanitizer: SEGV on unknown address 0x556eace9ad20 (pc 0x556eaafab7b8 bp 0x000000000000 sp 0x7ffdbb4ef650 T0) Step #5: ==52452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556eaafab7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556eaafaaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556eaafaa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556eaafa9266 in writeFile InstrProfilingFile.c Step #5: #4 0x556eaafa8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c74c4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c74c4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556eaab471b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556eaab725d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c74c2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556eaab39a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1613394211 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55623b3266e0, 0x55623b32ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55623b32ed38,0x55623b3b5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52456==ERROR: AddressSanitizer: SEGV on unknown address 0x55623cf12d20 (pc 0x55623b0237b8 bp 0x000000000000 sp 0x7ffe124425e0 T0) Step #5: ==52456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55623b0237b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55623b022ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55623b0229b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55623b021266 in writeFile InstrProfilingFile.c Step #5: #4 0x55623b020fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3ca1f0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ca1f0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55623abbf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55623abea5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ca1ee9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55623abb1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1614292810 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560f93bd76e0, 0x560f93bdfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560f93bdfd38,0x560f93c66248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52460==ERROR: AddressSanitizer: SEGV on unknown address 0x560f957c3d20 (pc 0x560f938d47b8 bp 0x000000000000 sp 0x7ffef1a00e80 T0) Step #5: ==52460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f938d47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560f938d3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560f938d39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560f938d2266 in writeFile InstrProfilingFile.c Step #5: #4 0x560f938d1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9a353ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a353eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f934701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f9349b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a353cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f93462a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1615193581 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557b851236e0, 0x557b8512bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557b8512bd38,0x557b851b2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52464==ERROR: AddressSanitizer: SEGV on unknown address 0x557b86d0fd20 (pc 0x557b84e207b8 bp 0x000000000000 sp 0x7ffefe948890 T0) Step #5: ==52464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b84e207b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557b84e1fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557b84e1f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557b84e1e266 in writeFile InstrProfilingFile.c Step #5: #4 0x557b84e1dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3f06eed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f06eeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b849bc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b849e75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f06ecb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b849aea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1616091786 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ce255bf6e0, 0x55ce255c7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ce255c7d38,0x55ce2564e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52468==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce271abd20 (pc 0x55ce252bc7b8 bp 0x000000000000 sp 0x7fff085058b0 T0) Step #5: ==52468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce252bc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ce252bbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ce252bb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ce252ba266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce252b9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f71e1f488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71e1f48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce24e581b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce24e835d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71e1f26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce24e4aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1616992927 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5567a1f2d6e0, 0x5567a1f35d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5567a1f35d38,0x5567a1fbc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52472==ERROR: AddressSanitizer: SEGV on unknown address 0x5567a3b19d20 (pc 0x5567a1c2a7b8 bp 0x000000000000 sp 0x7fffd8c59b40 T0) Step #5: ==52472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567a1c2a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5567a1c29ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5567a1c299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5567a1c28266 in writeFile InstrProfilingFile.c Step #5: #4 0x5567a1c27fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fea89b218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea89b21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567a17c61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567a17f15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea89aff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567a17b8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1617890070 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556b792976e0, 0x556b7929fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556b7929fd38,0x556b79326248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52476==ERROR: AddressSanitizer: SEGV on unknown address 0x556b7ae83d20 (pc 0x556b78f947b8 bp 0x000000000000 sp 0x7ffe37975f80 T0) Step #5: ==52476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b78f947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556b78f93ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556b78f939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556b78f92266 in writeFile InstrProfilingFile.c Step #5: #4 0x556b78f91fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb654c8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb654c8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b78b301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b78b5b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb654c6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b78b22a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1618787003 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5585ee5706e0, 0x5585ee578d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5585ee578d38,0x5585ee5ff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52480==ERROR: AddressSanitizer: SEGV on unknown address 0x5585f015cd20 (pc 0x5585ee26d7b8 bp 0x000000000000 sp 0x7ffd47bc6430 T0) Step #5: ==52480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585ee26d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5585ee26cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5585ee26c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5585ee26b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5585ee26afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6f4c57e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f4c57ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585ede091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585ede345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f4c55c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585eddfba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1619682684 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5631a036b6e0, 0x5631a0373d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5631a0373d38,0x5631a03fa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52484==ERROR: AddressSanitizer: SEGV on unknown address 0x5631a1f57d20 (pc 0x5631a00687b8 bp 0x000000000000 sp 0x7ffd31cf4d10 T0) Step #5: ==52484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631a00687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5631a0067ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5631a00679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5631a0066266 in writeFile InstrProfilingFile.c Step #5: #4 0x5631a0065fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f069a69e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f069a69ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56319fc041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56319fc2f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f069a67c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56319fbf6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1620578142 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563d69cb36e0, 0x563d69cbbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563d69cbbd38,0x563d69d42248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52488==ERROR: AddressSanitizer: SEGV on unknown address 0x563d6b89fd20 (pc 0x563d699b07b8 bp 0x000000000000 sp 0x7ffc97605620 T0) Step #5: ==52488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d699b07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563d699afac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563d699af9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563d699ae266 in writeFile InstrProfilingFile.c Step #5: #4 0x563d699adfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff1370d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1370d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d6954c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d695775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1370b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d6953ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1621477127 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cf1ede86e0, 0x55cf1edf0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cf1edf0d38,0x55cf1ee77248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52492==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf209d4d20 (pc 0x55cf1eae57b8 bp 0x000000000000 sp 0x7ffd4e856740 T0) Step #5: ==52492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf1eae57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cf1eae4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cf1eae49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cf1eae3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf1eae2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f08446d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08446d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf1e6811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf1e6ac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08446af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf1e673a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1622380839 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600508fc6e0, 0x560050904d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560050904d38,0x56005098b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52496==ERROR: AddressSanitizer: SEGV on unknown address 0x5600524e8d20 (pc 0x5600505f97b8 bp 0x000000000000 sp 0x7ffeee2ab6a0 T0) Step #5: ==52496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600505f97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600505f8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600505f89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600505f7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600505f6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9e4f4038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e4f403a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600501951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600501c05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e4f3e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560050187a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1623280439 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5589dadaf6e0, 0x5589dadb7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5589dadb7d38,0x5589dae3e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52500==ERROR: AddressSanitizer: SEGV on unknown address 0x5589dc99bd20 (pc 0x5589daaac7b8 bp 0x000000000000 sp 0x7fffafd01f90 T0) Step #5: ==52500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589daaac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5589daaabac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5589daaab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5589daaaa266 in writeFile InstrProfilingFile.c Step #5: #4 0x5589daaa9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0c3c7958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c3c795a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589da6481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589da6735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c3c773082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589da63aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1624178140 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5583535966e0, 0x55835359ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55835359ed38,0x558353625248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52504==ERROR: AddressSanitizer: SEGV on unknown address 0x558355182d20 (pc 0x5583532937b8 bp 0x000000000000 sp 0x7ffd8aa87590 T0) Step #5: ==52504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583532937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558353292ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5583532929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558353291266 in writeFile InstrProfilingFile.c Step #5: #4 0x558353290fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f064970f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f064970fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558352e2f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558352e5a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06496ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558352e21a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1625073413 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563df468c6e0, 0x563df4694d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563df4694d38,0x563df471b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52508==ERROR: AddressSanitizer: SEGV on unknown address 0x563df6278d20 (pc 0x563df43897b8 bp 0x000000000000 sp 0x7ffd8e0c5660 T0) Step #5: ==52508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563df43897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563df4388ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563df43889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563df4387266 in writeFile InstrProfilingFile.c Step #5: #4 0x563df4386fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74c0c438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74c0c43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563df3f251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563df3f505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74c0c21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563df3f17a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1625972606 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55767b46d6e0, 0x55767b475d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55767b475d38,0x55767b4fc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52512==ERROR: AddressSanitizer: SEGV on unknown address 0x55767d059d20 (pc 0x55767b16a7b8 bp 0x000000000000 sp 0x7ffea30e5590 T0) Step #5: ==52512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55767b16a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55767b169ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55767b1699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55767b168266 in writeFile InstrProfilingFile.c Step #5: #4 0x55767b167fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7fa979d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fa979da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55767ad061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55767ad315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fa977b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55767acf8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1626871315 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560687cd36e0, 0x560687cdbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560687cdbd38,0x560687d62248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52516==ERROR: AddressSanitizer: SEGV on unknown address 0x5606898bfd20 (pc 0x5606879d07b8 bp 0x000000000000 sp 0x7ffcd5a17050 T0) Step #5: ==52516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606879d07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5606879cfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5606879cf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5606879ce266 in writeFile InstrProfilingFile.c Step #5: #4 0x5606879cdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0539ea68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0539ea6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56068756c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606875975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0539e84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56068755ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1627770388 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5576403a96e0, 0x5576403b1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5576403b1d38,0x557640438248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52520==ERROR: AddressSanitizer: SEGV on unknown address 0x557641f95d20 (pc 0x5576400a67b8 bp 0x000000000000 sp 0x7ffd66c84090 T0) Step #5: ==52520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576400a67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5576400a5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5576400a59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5576400a4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5576400a3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff16e77d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff16e77da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55763fc421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55763fc6d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff16e75b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55763fc34a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1628674979 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56062fc9d6e0, 0x56062fca5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56062fca5d38,0x56062fd2c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52524==ERROR: AddressSanitizer: SEGV on unknown address 0x560631889d20 (pc 0x56062f99a7b8 bp 0x000000000000 sp 0x7ffe04b8d730 T0) Step #5: ==52524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56062f99a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56062f999ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56062f9999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56062f998266 in writeFile InstrProfilingFile.c Step #5: #4 0x56062f997fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6d9804c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d9804ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56062f5361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56062f5615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d9802a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56062f528a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1629570353 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558ea4e216e0, 0x558ea4e29d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558ea4e29d38,0x558ea4eb0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52528==ERROR: AddressSanitizer: SEGV on unknown address 0x558ea6a0dd20 (pc 0x558ea4b1e7b8 bp 0x000000000000 sp 0x7ffefcbfef80 T0) Step #5: ==52528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ea4b1e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558ea4b1dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558ea4b1d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558ea4b1c266 in writeFile InstrProfilingFile.c Step #5: #4 0x558ea4b1bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8fe01d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fe01d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ea46ba1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ea46e55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fe01ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ea46aca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1630470086 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55599ce6b6e0, 0x55599ce73d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55599ce73d38,0x55599cefa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52532==ERROR: AddressSanitizer: SEGV on unknown address 0x55599ea57d20 (pc 0x55599cb687b8 bp 0x000000000000 sp 0x7fff10d3cdb0 T0) Step #5: ==52532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55599cb687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55599cb67ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55599cb679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55599cb66266 in writeFile InstrProfilingFile.c Step #5: #4 0x55599cb65fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3ed45c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ed45c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55599c7041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55599c72f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ed45a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55599c6f6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1631369123 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5555883176e0, 0x55558831fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55558831fd38,0x5555883a6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52536==ERROR: AddressSanitizer: SEGV on unknown address 0x555589f03d20 (pc 0x5555880147b8 bp 0x000000000000 sp 0x7ffda15d4b40 T0) Step #5: ==52536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555880147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555588013ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5555880139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555588012266 in writeFile InstrProfilingFile.c Step #5: #4 0x555588011fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdc3bf848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc3bf84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555587bb01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555587bdb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc3bf62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555587ba2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1632266755 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fb169fe6e0, 0x55fb16a06d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fb16a06d38,0x55fb16a8d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52540==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb185ead20 (pc 0x55fb166fb7b8 bp 0x000000000000 sp 0x7fffd4109d50 T0) Step #5: ==52540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb166fb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fb166faac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fb166fa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fb166f9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb166f8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc2e644d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2e644da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb162971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb162c25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2e642b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb16289a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1633167763 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c3fbebd6e0, 0x55c3fbec5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c3fbec5d38,0x55c3fbf4c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52544==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3fdaa9d20 (pc 0x55c3fbbba7b8 bp 0x000000000000 sp 0x7ffc940e2a50 T0) Step #5: ==52544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3fbbba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c3fbbb9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c3fbbb99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c3fbbb8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3fbbb7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa4a7ba68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4a7ba6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3fb7561b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3fb7815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4a7b84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3fb748a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1634066889 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f9abf586e0, 0x55f9abf60d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f9abf60d38,0x55f9abfe7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52548==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9adb44d20 (pc 0x55f9abc557b8 bp 0x000000000000 sp 0x7ffea02848c0 T0) Step #5: ==52548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9abc557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f9abc54ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f9abc549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f9abc53266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9abc52fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5f98d538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f98d53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9ab7f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9ab81c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f98d31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9ab7e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1634964244 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56177f03c6e0, 0x56177f044d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56177f044d38,0x56177f0cb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52552==ERROR: AddressSanitizer: SEGV on unknown address 0x561780c28d20 (pc 0x56177ed397b8 bp 0x000000000000 sp 0x7ffc2d825e60 T0) Step #5: ==52552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56177ed397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56177ed38ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56177ed389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56177ed37266 in writeFile InstrProfilingFile.c Step #5: #4 0x56177ed36fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb324b118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb324b11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56177e8d51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56177e9005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb324aef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56177e8c7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1635862381 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56541754a6e0, 0x565417552d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565417552d38,0x5654175d9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52556==ERROR: AddressSanitizer: SEGV on unknown address 0x565419136d20 (pc 0x5654172477b8 bp 0x000000000000 sp 0x7fffdfa7bbf0 T0) Step #5: ==52556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654172477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565417246ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5654172469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565417245266 in writeFile InstrProfilingFile.c Step #5: #4 0x565417244fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8875fc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8875fc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565416de31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565416e0e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8875fa4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565416dd5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1636758727 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5560282b76e0, 0x5560282bfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5560282bfd38,0x556028346248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52560==ERROR: AddressSanitizer: SEGV on unknown address 0x556029ea3d20 (pc 0x556027fb47b8 bp 0x000000000000 sp 0x7ffd66a3dbc0 T0) Step #5: ==52560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556027fb47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556027fb3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556027fb39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556027fb2266 in writeFile InstrProfilingFile.c Step #5: #4 0x556027fb1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f43cc9098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43cc909a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556027b501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556027b7b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43cc8e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556027b42a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1637650506 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559704cff6e0, 0x559704d07d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559704d07d38,0x559704d8e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52564==ERROR: AddressSanitizer: SEGV on unknown address 0x5597068ebd20 (pc 0x5597049fc7b8 bp 0x000000000000 sp 0x7ffdde68ecc0 T0) Step #5: ==52564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597049fc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5597049fbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5597049fb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5597049fa266 in writeFile InstrProfilingFile.c Step #5: #4 0x5597049f9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7fb60348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fb6034a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597045981b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597045c35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fb6012082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55970458aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1638542175 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559ab37506e0, 0x559ab3758d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559ab3758d38,0x559ab37df248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52568==ERROR: AddressSanitizer: SEGV on unknown address 0x559ab533cd20 (pc 0x559ab344d7b8 bp 0x000000000000 sp 0x7ffc5be80210 T0) Step #5: ==52568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ab344d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559ab344cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559ab344c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559ab344b266 in writeFile InstrProfilingFile.c Step #5: #4 0x559ab344afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd08b0a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd08b0a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ab2fe91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ab30145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd08b07e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ab2fdba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1639445253 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f9190016e0, 0x55f919009d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f919009d38,0x55f919090248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52572==ERROR: AddressSanitizer: SEGV on unknown address 0x55f91abedd20 (pc 0x55f918cfe7b8 bp 0x000000000000 sp 0x7ffd6e7ec940 T0) Step #5: ==52572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f918cfe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f918cfdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f918cfd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f918cfc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f918cfbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8e677258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e67725a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f91889a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9188c55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e67703082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f91888ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1640344802 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5595e24db6e0, 0x5595e24e3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5595e24e3d38,0x5595e256a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52576==ERROR: AddressSanitizer: SEGV on unknown address 0x5595e40c7d20 (pc 0x5595e21d87b8 bp 0x000000000000 sp 0x7ffec1977460 T0) Step #5: ==52576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595e21d87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5595e21d7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5595e21d79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5595e21d6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5595e21d5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f38d6da58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38d6da5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595e1d741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595e1d9f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38d6d83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595e1d66a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1641246393 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5646546546e0, 0x56465465cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56465465cd38,0x5646546e3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52580==ERROR: AddressSanitizer: SEGV on unknown address 0x564656240d20 (pc 0x5646543517b8 bp 0x000000000000 sp 0x7ffd16bc19f0 T0) Step #5: ==52580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646543517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564654350ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5646543509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56465434f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56465434efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa6f89468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6f8946a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564653eed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564653f185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6f8924082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564653edfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1642142997 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560ae56cd6e0, 0x560ae56d5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560ae56d5d38,0x560ae575c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52584==ERROR: AddressSanitizer: SEGV on unknown address 0x560ae72b9d20 (pc 0x560ae53ca7b8 bp 0x000000000000 sp 0x7ffd89d37330 T0) Step #5: ==52584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ae53ca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560ae53c9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560ae53c99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560ae53c8266 in writeFile InstrProfilingFile.c Step #5: #4 0x560ae53c7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f830a82d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f830a82da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ae4f661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ae4f915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f830a80b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ae4f58a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1643044516 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558b917a06e0, 0x558b917a8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558b917a8d38,0x558b9182f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52588==ERROR: AddressSanitizer: SEGV on unknown address 0x558b9338cd20 (pc 0x558b9149d7b8 bp 0x000000000000 sp 0x7ffe4791e6c0 T0) Step #5: ==52588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b9149d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558b9149cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558b9149c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558b9149b266 in writeFile InstrProfilingFile.c Step #5: #4 0x558b9149afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f26ab7a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26ab7a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b910391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b910645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26ab787082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b9102ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1643945458 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc9c85e6e0, 0x55fc9c866d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc9c866d38,0x55fc9c8ed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52592==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc9e44ad20 (pc 0x55fc9c55b7b8 bp 0x000000000000 sp 0x7ffe790ff010 T0) Step #5: ==52592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc9c55b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc9c55aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc9c55a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc9c559266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc9c558fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f178d3be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f178d3bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc9c0f71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc9c1225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f178d39c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc9c0e9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1644841729 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562f264c86e0, 0x562f264d0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562f264d0d38,0x562f26557248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52596==ERROR: AddressSanitizer: SEGV on unknown address 0x562f280b4d20 (pc 0x562f261c57b8 bp 0x000000000000 sp 0x7ffe9939a5c0 T0) Step #5: ==52596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f261c57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562f261c4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562f261c49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562f261c3266 in writeFile InstrProfilingFile.c Step #5: #4 0x562f261c2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd35436c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd35436ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f25d611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f25d8c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd35434a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f25d53a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1645739552 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5561bf7a86e0, 0x5561bf7b0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5561bf7b0d38,0x5561bf837248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52600==ERROR: AddressSanitizer: SEGV on unknown address 0x5561c1394d20 (pc 0x5561bf4a57b8 bp 0x000000000000 sp 0x7ffea759b750 T0) Step #5: ==52600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561bf4a57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5561bf4a4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5561bf4a49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5561bf4a3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5561bf4a2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faf7f62f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf7f62fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561bf0411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561bf06c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf7f60d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561bf033a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1646640252 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5577c4cd76e0, 0x5577c4cdfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5577c4cdfd38,0x5577c4d66248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52604==ERROR: AddressSanitizer: SEGV on unknown address 0x5577c68c3d20 (pc 0x5577c49d47b8 bp 0x000000000000 sp 0x7ffc62ba2e30 T0) Step #5: ==52604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577c49d47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5577c49d3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5577c49d39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5577c49d2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5577c49d1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f75e216a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75e216aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577c45701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577c459b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75e2148082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577c4562a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1647535513 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f7b11476e0, 0x55f7b114fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f7b114fd38,0x55f7b11d6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52608==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7b2d33d20 (pc 0x55f7b0e447b8 bp 0x000000000000 sp 0x7fff813b6120 T0) Step #5: ==52608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7b0e447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f7b0e43ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f7b0e439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f7b0e42266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7b0e41fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1b8f23b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b8f23ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7b09e01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7b0a0b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b8f219082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7b09d2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1648434620 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dc111086e0, 0x55dc11110d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dc11110d38,0x55dc11197248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52612==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc12cf4d20 (pc 0x55dc10e057b8 bp 0x000000000000 sp 0x7ffdd6c66300 T0) Step #5: ==52612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc10e057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dc10e04ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dc10e049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dc10e03266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc10e02fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb8e6bf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8e6bf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc109a11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc109cc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8e6bce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc10993a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1649331735 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5566f4c686e0, 0x5566f4c70d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5566f4c70d38,0x5566f4cf7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52616==ERROR: AddressSanitizer: SEGV on unknown address 0x5566f6854d20 (pc 0x5566f49657b8 bp 0x000000000000 sp 0x7ffff4fe7b70 T0) Step #5: ==52616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566f49657b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5566f4964ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5566f49649b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5566f4963266 in writeFile InstrProfilingFile.c Step #5: #4 0x5566f4962fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fef35ffc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef35ffca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566f45011b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566f452c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef35fda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566f44f3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1650233266 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558226cc56e0, 0x558226ccdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558226ccdd38,0x558226d54248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52620==ERROR: AddressSanitizer: SEGV on unknown address 0x5582288b1d20 (pc 0x5582269c27b8 bp 0x000000000000 sp 0x7ffe49ad7b40 T0) Step #5: ==52620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582269c27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5582269c1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5582269c19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5582269c0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5582269bffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff2232b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2232b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55822655e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582265895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff223293082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558226550a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1651131914 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c3e4d816e0, 0x55c3e4d89d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c3e4d89d38,0x55c3e4e10248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52624==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3e696dd20 (pc 0x55c3e4a7e7b8 bp 0x000000000000 sp 0x7ffd535a4910 T0) Step #5: ==52624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3e4a7e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c3e4a7dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c3e4a7d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c3e4a7c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3e4a7bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7df56368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7df5636a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3e461a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3e46455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7df5614082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3e460ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1652033559 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ff7d56e6e0, 0x55ff7d576d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ff7d576d38,0x55ff7d5fd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52628==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff7f15ad20 (pc 0x55ff7d26b7b8 bp 0x000000000000 sp 0x7fffa9ae6d60 T0) Step #5: ==52628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff7d26b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ff7d26aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ff7d26a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ff7d269266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff7d268fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f20639138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2063913a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff7ce071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff7ce325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20638f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff7cdf9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1652929086 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a9c38a36e0, 0x55a9c38abd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a9c38abd38,0x55a9c3932248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52632==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9c548fd20 (pc 0x55a9c35a07b8 bp 0x000000000000 sp 0x7ffcaa21e930 T0) Step #5: ==52632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9c35a07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a9c359fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a9c359f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a9c359e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9c359dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f71ec00a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71ec00aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9c313c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9c31675d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71ebfe8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9c312ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1653827621 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558b1df2a6e0, 0x558b1df32d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558b1df32d38,0x558b1dfb9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52636==ERROR: AddressSanitizer: SEGV on unknown address 0x558b1fb16d20 (pc 0x558b1dc277b8 bp 0x000000000000 sp 0x7ffd33cc8a60 T0) Step #5: ==52636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b1dc277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558b1dc26ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558b1dc269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558b1dc25266 in writeFile InstrProfilingFile.c Step #5: #4 0x558b1dc24fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f61651ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61651eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b1d7c31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b1d7ee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61651cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b1d7b5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1654723892 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561efd5e36e0, 0x561efd5ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561efd5ebd38,0x561efd672248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52640==ERROR: AddressSanitizer: SEGV on unknown address 0x561eff1cfd20 (pc 0x561efd2e07b8 bp 0x000000000000 sp 0x7ffd4abe94f0 T0) Step #5: ==52640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561efd2e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561efd2dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561efd2df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561efd2de266 in writeFile InstrProfilingFile.c Step #5: #4 0x561efd2ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f63941138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6394113a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561efce7c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561efcea75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63940f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561efce6ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1655623770 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5559357c16e0, 0x5559357c9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5559357c9d38,0x555935850248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52644==ERROR: AddressSanitizer: SEGV on unknown address 0x5559373add20 (pc 0x5559354be7b8 bp 0x000000000000 sp 0x7ffe914ae600 T0) Step #5: ==52644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559354be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5559354bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5559354bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5559354bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5559354bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0f7628c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f7628ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55593505a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559350855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f7626a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55593504ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1656519156 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f74c7c56e0, 0x55f74c7cdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f74c7cdd38,0x55f74c854248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52648==ERROR: AddressSanitizer: SEGV on unknown address 0x55f74e3b1d20 (pc 0x55f74c4c27b8 bp 0x000000000000 sp 0x7ffff7cc6940 T0) Step #5: ==52648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f74c4c27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f74c4c1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f74c4c19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f74c4c0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f74c4bffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa715a458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa715a45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f74c05e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f74c0895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa715a23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f74c050a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1657416379 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b56fa16e0, 0x563b56fa9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b56fa9d38,0x563b57030248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52652==ERROR: AddressSanitizer: SEGV on unknown address 0x563b58b8dd20 (pc 0x563b56c9e7b8 bp 0x000000000000 sp 0x7fff2154cc60 T0) Step #5: ==52652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b56c9e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b56c9dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b56c9d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b56c9c266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b56c9bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb02afac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb02afaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b5683a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b568655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb02af8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b5682ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1658310863 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56325a69c6e0, 0x56325a6a4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56325a6a4d38,0x56325a72b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52656==ERROR: AddressSanitizer: SEGV on unknown address 0x56325c288d20 (pc 0x56325a3997b8 bp 0x000000000000 sp 0x7fff8d8cb260 T0) Step #5: ==52656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56325a3997b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56325a398ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56325a3989b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56325a397266 in writeFile InstrProfilingFile.c Step #5: #4 0x56325a396fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f46b0fce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46b0fcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563259f351b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563259f605d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46b0fac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563259f27a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1659207569 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555828d8b6e0, 0x555828d93d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555828d93d38,0x555828e1a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52660==ERROR: AddressSanitizer: SEGV on unknown address 0x55582a977d20 (pc 0x555828a887b8 bp 0x000000000000 sp 0x7ffe717ce300 T0) Step #5: ==52660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555828a887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555828a87ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555828a879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555828a86266 in writeFile InstrProfilingFile.c Step #5: #4 0x555828a85fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fedce3c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedce3c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558286241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55582864f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedce3a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555828616a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1660111905 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ad5e36d6e0, 0x55ad5e375d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ad5e375d38,0x55ad5e3fc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52664==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad5ff59d20 (pc 0x55ad5e06a7b8 bp 0x000000000000 sp 0x7ffc2cb77c90 T0) Step #5: ==52664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad5e06a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ad5e069ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ad5e0699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ad5e068266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad5e067fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f35019128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3501912a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad5dc061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad5dc315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35018f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad5dbf8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1661007863 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56017f84b6e0, 0x56017f853d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56017f853d38,0x56017f8da248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52668==ERROR: AddressSanitizer: SEGV on unknown address 0x560181437d20 (pc 0x56017f5487b8 bp 0x000000000000 sp 0x7fff557a7b80 T0) Step #5: ==52668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56017f5487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56017f547ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56017f5479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56017f546266 in writeFile InstrProfilingFile.c Step #5: #4 0x56017f545fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f625e94b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f625e94ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56017f0e41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56017f10f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f625e929082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56017f0d6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1661907860 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b145d4e6e0, 0x55b145d56d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b145d56d38,0x55b145ddd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52672==ERROR: AddressSanitizer: SEGV on unknown address 0x55b14793ad20 (pc 0x55b145a4b7b8 bp 0x000000000000 sp 0x7ffea01c10b0 T0) Step #5: ==52672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b145a4b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b145a4aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b145a4a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b145a49266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b145a48fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7facf67728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7facf6772a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1455e71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1456125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facf6750082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1455d9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1662807057 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b7be4b16e0, 0x55b7be4b9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b7be4b9d38,0x55b7be540248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52676==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7c009dd20 (pc 0x55b7be1ae7b8 bp 0x000000000000 sp 0x7ffe21db3be0 T0) Step #5: ==52676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7be1ae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b7be1adac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b7be1ad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b7be1ac266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7be1abfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f38d89e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38d89e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7bdd4a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7bdd755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38d89c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7bdd3ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1663709432 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e99a97e6e0, 0x55e99a986d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e99a986d38,0x55e99aa0d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52680==ERROR: AddressSanitizer: SEGV on unknown address 0x55e99c56ad20 (pc 0x55e99a67b7b8 bp 0x000000000000 sp 0x7ffdef826df0 T0) Step #5: ==52680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e99a67b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e99a67aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e99a67a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e99a679266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e99a678fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f914f98f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f914f98fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e99a2171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e99a2425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f914f96d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e99a209a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1664599767 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5629e6fc26e0, 0x5629e6fcad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5629e6fcad38,0x5629e7051248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52684==ERROR: AddressSanitizer: SEGV on unknown address 0x5629e8baed20 (pc 0x5629e6cbf7b8 bp 0x000000000000 sp 0x7ffd26f5b390 T0) Step #5: ==52684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629e6cbf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5629e6cbeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5629e6cbe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5629e6cbd266 in writeFile InstrProfilingFile.c Step #5: #4 0x5629e6cbcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff2a18c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2a18c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629e685b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629e68865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2a18a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629e684da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1665499868 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5586a382e6e0, 0x5586a3836d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5586a3836d38,0x5586a38bd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52688==ERROR: AddressSanitizer: SEGV on unknown address 0x5586a541ad20 (pc 0x5586a352b7b8 bp 0x000000000000 sp 0x7ffe33e98e40 T0) Step #5: ==52688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586a352b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5586a352aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5586a352a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5586a3529266 in writeFile InstrProfilingFile.c Step #5: #4 0x5586a3528fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f654f9688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f654f968a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586a30c71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586a30f25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f654f946082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586a30b9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1666396921 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559ee189d6e0, 0x559ee18a5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559ee18a5d38,0x559ee192c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52692==ERROR: AddressSanitizer: SEGV on unknown address 0x559ee3489d20 (pc 0x559ee159a7b8 bp 0x000000000000 sp 0x7ffc18e18910 T0) Step #5: ==52692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ee159a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559ee1599ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559ee15999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559ee1598266 in writeFile InstrProfilingFile.c Step #5: #4 0x559ee1597fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f42586698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4258669a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ee11361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ee11615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4258647082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ee1128a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1667293346 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e28de9f6e0, 0x55e28dea7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e28dea7d38,0x55e28df2e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52696==ERROR: AddressSanitizer: SEGV on unknown address 0x55e28fa8bd20 (pc 0x55e28db9c7b8 bp 0x000000000000 sp 0x7ffd128d9b20 T0) Step #5: ==52696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e28db9c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e28db9bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e28db9b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e28db9a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e28db99fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc4ef9458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4ef945a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e28d7381b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e28d7635d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4ef923082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e28d72aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1668192226 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563c3c6e86e0, 0x563c3c6f0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563c3c6f0d38,0x563c3c777248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52700==ERROR: AddressSanitizer: SEGV on unknown address 0x563c3e2d4d20 (pc 0x563c3c3e57b8 bp 0x000000000000 sp 0x7ffdc5574140 T0) Step #5: ==52700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c3c3e57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563c3c3e4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563c3c3e49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563c3c3e3266 in writeFile InstrProfilingFile.c Step #5: #4 0x563c3c3e2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f58d18548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58d1854a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c3bf811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c3bfac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58d1832082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c3bf73a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1669089960 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56101f6546e0, 0x56101f65cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56101f65cd38,0x56101f6e3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52704==ERROR: AddressSanitizer: SEGV on unknown address 0x561021240d20 (pc 0x56101f3517b8 bp 0x000000000000 sp 0x7ffceeea23e0 T0) Step #5: ==52704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56101f3517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56101f350ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56101f3509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56101f34f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56101f34efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8322d0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8322d0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56101eeed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56101ef185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8322cea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56101eedfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1669990168 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558c9c4b86e0, 0x558c9c4c0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558c9c4c0d38,0x558c9c547248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52708==ERROR: AddressSanitizer: SEGV on unknown address 0x558c9e0a4d20 (pc 0x558c9c1b57b8 bp 0x000000000000 sp 0x7fff8ddb91e0 T0) Step #5: ==52708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c9c1b57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558c9c1b4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558c9c1b49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558c9c1b3266 in writeFile InstrProfilingFile.c Step #5: #4 0x558c9c1b2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0d61b908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d61b90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c9bd511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c9bd7c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d61b6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c9bd43a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1670887617 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56430a1796e0, 0x56430a181d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56430a181d38,0x56430a208248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52712==ERROR: AddressSanitizer: SEGV on unknown address 0x56430bd65d20 (pc 0x564309e767b8 bp 0x000000000000 sp 0x7fff8d058b10 T0) Step #5: ==52712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564309e767b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564309e75ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564309e759b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564309e74266 in writeFile InstrProfilingFile.c Step #5: #4 0x564309e73fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa2cb8568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2cb856a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564309a121b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564309a3d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2cb834082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564309a04a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/dumps/*.profdata: No such file or directory Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1671787243 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55acc724b6e0, 0x55acc7253d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55acc7253d38,0x55acc72da248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52716==ERROR: AddressSanitizer: SEGV on unknown address 0x55acc8e37d20 (pc 0x55acc6f487b8 bp 0x000000000000 sp 0x7ffddba58430 T0) Step #5: ==52716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acc6f487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55acc6f47ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55acc6f479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55acc6f46266 in writeFile InstrProfilingFile.c Step #5: #4 0x55acc6f45fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1dae6af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1dae6afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acc6ae41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acc6b0f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dae68d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acc6ad6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1672682501 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5633fb2386e0, 0x5633fb240d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5633fb240d38,0x5633fb2c7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52720==ERROR: AddressSanitizer: SEGV on unknown address 0x5633fce24d20 (pc 0x5633faf357b8 bp 0x000000000000 sp 0x7fffb71e5a00 T0) Step #5: ==52720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633faf357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5633faf34ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5633faf349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5633faf33266 in writeFile InstrProfilingFile.c Step #5: #4 0x5633faf32fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb1638ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1638aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633faad11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633faafc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb16388a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633faac3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1673586687 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564f6a15c6e0, 0x564f6a164d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564f6a164d38,0x564f6a1eb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52724==ERROR: AddressSanitizer: SEGV on unknown address 0x564f6bd48d20 (pc 0x564f69e597b8 bp 0x000000000000 sp 0x7ffd9dbadbb0 T0) Step #5: ==52724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f69e597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564f69e58ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564f69e589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564f69e57266 in writeFile InstrProfilingFile.c Step #5: #4 0x564f69e56fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f221ee4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f221ee4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f699f51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f69a205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f221ee2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f699e7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1674484579 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558f2a4b86e0, 0x558f2a4c0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558f2a4c0d38,0x558f2a547248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52728==ERROR: AddressSanitizer: SEGV on unknown address 0x558f2c0a4d20 (pc 0x558f2a1b57b8 bp 0x000000000000 sp 0x7ffdf277ee40 T0) Step #5: ==52728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f2a1b57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558f2a1b4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558f2a1b49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558f2a1b3266 in writeFile InstrProfilingFile.c Step #5: #4 0x558f2a1b2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f21772678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2177267a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f29d511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f29d7c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2177245082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f29d43a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1675378217 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d5f3d726e0, 0x55d5f3d7ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d5f3d7ad38,0x55d5f3e01248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52732==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5f595ed20 (pc 0x55d5f3a6f7b8 bp 0x000000000000 sp 0x7ffe7c982ea0 T0) Step #5: ==52732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5f3a6f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d5f3a6eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d5f3a6e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d5f3a6d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5f3a6cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efc565038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc56503a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5f360b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5f36365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc564e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5f35fda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1676286200 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563720dbf6e0, 0x563720dc7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563720dc7d38,0x563720e4e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52736==ERROR: AddressSanitizer: SEGV on unknown address 0x5637229abd20 (pc 0x563720abc7b8 bp 0x000000000000 sp 0x7ffe95041db0 T0) Step #5: ==52736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563720abc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563720abbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563720abb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563720aba266 in writeFile InstrProfilingFile.c Step #5: #4 0x563720ab9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5b7394a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b7394aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637206581b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637206835d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b73928082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56372064aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1677189510 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eb670456e0, 0x55eb6704dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eb6704dd38,0x55eb670d4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52740==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb68c31d20 (pc 0x55eb66d427b8 bp 0x000000000000 sp 0x7fff759a9df0 T0) Step #5: ==52740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb66d427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eb66d41ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eb66d419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eb66d40266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb66d3ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f54d9fd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54d9fd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb668de1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb669095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54d9fb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb668d0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1678090253 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c95686d6e0, 0x55c956875d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c956875d38,0x55c9568fc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52744==ERROR: AddressSanitizer: SEGV on unknown address 0x55c958459d20 (pc 0x55c95656a7b8 bp 0x000000000000 sp 0x7fff7f82fda0 T0) Step #5: ==52744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c95656a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c956569ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c9565699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c956568266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c956567fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8276b3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8276b3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9561061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9561315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8276b1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9560f8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1678986846 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563e584fa6e0, 0x563e58502d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563e58502d38,0x563e58589248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52748==ERROR: AddressSanitizer: SEGV on unknown address 0x563e5a0e6d20 (pc 0x563e581f77b8 bp 0x000000000000 sp 0x7fffe10208e0 T0) Step #5: ==52748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e581f77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563e581f6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563e581f69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563e581f5266 in writeFile InstrProfilingFile.c Step #5: #4 0x563e581f4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f82cf41c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82cf41ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e57d931b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e57dbe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82cf3fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e57d85a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1679885674 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fb3ff2f6e0, 0x55fb3ff37d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fb3ff37d38,0x55fb3ffbe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52752==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb41b1bd20 (pc 0x55fb3fc2c7b8 bp 0x000000000000 sp 0x7ffddde45390 T0) Step #5: ==52752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb3fc2c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fb3fc2bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fb3fc2b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fb3fc2a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb3fc29fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f801f9838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f801f983a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb3f7c81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb3f7f35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f801f961082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb3f7baa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1680784951 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560e7f8bb6e0, 0x560e7f8c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560e7f8c3d38,0x560e7f94a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52756==ERROR: AddressSanitizer: SEGV on unknown address 0x560e814a7d20 (pc 0x560e7f5b87b8 bp 0x000000000000 sp 0x7fffd672ac90 T0) Step #5: ==52756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e7f5b87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560e7f5b7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560e7f5b79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560e7f5b6266 in writeFile InstrProfilingFile.c Step #5: #4 0x560e7f5b5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f22cc0828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22cc082a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e7f1541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e7f17f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22cc060082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e7f146a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1681689724 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d499fa96e0, 0x55d499fb1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d499fb1d38,0x55d49a038248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52760==ERROR: AddressSanitizer: SEGV on unknown address 0x55d49bb95d20 (pc 0x55d499ca67b8 bp 0x000000000000 sp 0x7ffe99221da0 T0) Step #5: ==52760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d499ca67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d499ca5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d499ca59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d499ca4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d499ca3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f505b0aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f505b0aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4998421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d49986d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f505b088082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d499834a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==52760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1682585786 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c19d6946e0, 0x55c19d69cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c19d69cd38,0x55c19d723248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge80.txt' Step #5: MERGE-INNER: 9620 total files; 9620 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==52764==ERROR: AddressSanitizer: SEGV on unknown address 0x55c19f280d20 (pc 0x55c19d3917b8 bp 0x000000000000 sp 0x7ffcb69b4260 T0) Step #5: ==52764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: ==80== libFuzzer: run interrupted; exiting Step #5: ==52764== libFuzzer: run interrupted; exiting Step #5: ==52766== libFuzzer: run interrupted; exiting Step #5: ******************************************************************************** Step #5: Code coverage report generation failed. Step #5: To reproduce, run: Step #5: python infra/helper.py build_image openweave Step #5: python infra/helper.py build_fuzzers --sanitizer coverage openweave Step #5: python infra/helper.py coverage openweave Step #5: ******************************************************************************** Finished Step #5 ERROR ERROR: build step 5 "gcr.io/oss-fuzz-base/base-runner" failed: step exited with non-zero status: 1